Malware

Win32/AutoRun.VB.FE removal tips

Malware Removal

The Win32/AutoRun.VB.FE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.FE virus can do?

  • Authenticode signature is invalid

How to determine Win32/AutoRun.VB.FE?


File Info:

name: DDA934FE34020CA809E2.mlw
path: /opt/CAPEv2/storage/binaries/4d44c712b4fb8432a08dd72956403bd3250d4f76dbbceedb18b456ec5bf920d1
crc32: 3D9BA105
md5: dda934fe34020ca809e28f8a66376dfe
sha1: c846d3590a6674b1a72e897621f5a6649504b1d2
sha256: 4d44c712b4fb8432a08dd72956403bd3250d4f76dbbceedb18b456ec5bf920d1
sha512: 6809876ff511dc425d5517099579034bc652063256508382d48b01768f54c6d0c5160d64621dda5a40201933fb6e3f400ad574f0706feff02f94e0fe97c88b25
ssdeep: 768:nDneDD/FxITGFumjGU8zHTHXzXHCzcsHizTxavc:nDnYxCGpjGU4j5j0vc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FE2B43BB6510916DA49723D339382DF11EFB8A80B4B2B6B773127799C54E213852F0B
sha3_384: 04229d47296b8968e03d7b051fec61810dd74ef894412f43d29a73c2a0d378d9ea9aa5e52ad8266f7f6ad30a909b15c8
ep_bytes: 68f4114000e8eeffffff000000000000
timestamp: 2000-01-01 12:00:00

Version Info:

Translation: 0x0409 0x04b0

Win32/AutoRun.VB.FE also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebWin32.HLLW.Autoruner2.24570
MicroWorld-eScanGen:Trojan.Chinky.2
FireEyeGeneric.mg.dda934fe34020ca8
CAT-QuickHealWorm.Datunif.A
SkyhighBehavesLike.Win32.VBObfus.nm
McAfeeVBObfus
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNA.Win32.140376
SangforSuspicious.Win32.Save.vb
K7AntiVirusHacktool ( 005286241 )
AlibabaWorm:Win32/Vobfus.3a1657f6
K7GWHacktool ( 005286241 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Chinky.2
BitDefenderThetaAI:Packer.9D60E9941F
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.FE
APEXMalicious
TrendMicro-HouseCallWORM_CREEPS.A
ClamAVWin.Worm.Vobfus-9762724-0
KasperskyWorm.Win32.Vobfus.ewvu
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.DownLoad.dxzyrn
SUPERAntiSpywareTrojan.Agent/Gen-NameThief[Smart]
AvastWin32:AutoRun-AYY [Wrm]
EmsisoftGen:Trojan.Chinky.2 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Trojan.Chinky.2
TrendMicroWORM_CREEPS.A
Trapminemalicious.high.ml.score
SophosW32/SillyFDC-DN
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminWorm/VBNA.hauh
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/VB.W.gen!Eldorado
Antiy-AVLWorm/Win32.VBNA
KingsoftWin32.Worm.Vobfus.ewvu
XcitiumWorm.Win32.VBNA.~gen@1qlvkj
MicrosoftWorm:Win32/Vobfus.F
ZoneAlarmWorm.Win32.Vobfus.ewvu
GDataGen:Trojan.Chinky.2
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Basun.R1388
Acronissuspicious
VBA32SScope.Trojan.VB.Svchorse.031
ALYacGen:Trojan.Chinky.2
Cylanceunsafe
PandaW32/Vobfus.gen.worm
RisingWorm.VobfusEx!1.99E1 (CLASSIC)
YandexTrojan.GenAsa!P8NjBhAvZ88
IkarusWorm.Win32.VBNA
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBNA.E!tr
AVGWin32:AutoRun-AYY [Wrm]
Cybereasonmalicious.e34020
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.ewvu

How to remove Win32/AutoRun.VB.FE?

Win32/AutoRun.VB.FE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment