Malware

Win32/AutoRun.VB.IQ removal

Malware Removal

The Win32/AutoRun.VB.IQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.IQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/AutoRun.VB.IQ?


File Info:

name: 98B2D4B8CB74C0F82B98.mlw
path: /opt/CAPEv2/storage/binaries/d3c36c5138aca9cdcff459ababff923ca0a1dc7c7d7c01087d6c4e481178927d
crc32: A441301C
md5: 98b2d4b8cb74c0f82b983a00c774cb50
sha1: 7dc5b15476345ab5d4291294f618f1188c0d7ba7
sha256: d3c36c5138aca9cdcff459ababff923ca0a1dc7c7d7c01087d6c4e481178927d
sha512: 8d45929832e460d94005e2b83799e4cea850d87c4d7aace3ae2b457e208537bbce250d76ef0942ede5b5d12dfa3c0e51f41290cd5444c133a28de268cc443696
ssdeep: 768:z/Ha5gdYFPSC3y31twDd/v/jdISproC6RHwibw5/FzpYu:zyJFS2y3HwDR3jRoC6RHOpYu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14733B6AAB66AEE5EC508223531A7CEC46613B089FF0722437CF527387D72E619857353
sha3_384: 01b2519bf815d9770aac9c0ba465b9d2049e3d050db78f9c9da4ab61c54fee183ca4821e40641707adfaf89aa30ca18f
ep_bytes: 68d4124000e8eeffffff000000000000
timestamp: 2009-12-20 10:49:14

Version Info:

Translation: 0x0409 0x04b0
CompanyName: gTTCwHYy
ProductName: gTTCwHYy
FileVersion: 1.34
ProductVersion: 1.34
InternalName: gTTCwHYy
OriginalFilename: gTTCwHYy.exe

Win32/AutoRun.VB.IQ also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Chinky.2
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.qm
McAfeeVBObfus
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Chinky.2
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
K7GWNetWorm ( 700000151 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Worm.Autorun.z
VirITWorm.Win32.VBNA.KQQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.IQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.VBNA.brbj
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.Dorifel.dzktnv
SUPERAntiSpywareTrojan.Agent/Gen-Vbcop
AvastWin32:VB-NSF [Wrm]
TencentWorm.Win32.Vbna.zb
EmsisoftGen:Trojan.Chinky.2 (B)
F-SecureWorm.WORM/Vobfus.F
DrWebTrojan.Siggen.38892
ZillyaWorm.VBNAGen.Win32.2
TrendMicroWORM_VBNA.SM
FireEyeGeneric.mg.98b2d4b8cb74c0f8
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Chinky.2
JiangminWorm/VBNA.hgwh
GoogleDetected
AviraWORM/Vobfus.F
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.VB
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Vobfus.F0@1n9m6y
ArcabitTrojan.Chinky.2
ZoneAlarmWorm.Win32.VBNA.brbj
MicrosoftWorm:Win32/Vobfus.AC
VaristW32/Vobfus.D.gen!Eldorado
AhnLab-V3Win32/Vbna4.worm.Gen
Acronissuspicious
BitDefenderThetaAI:Packer.5C3BF62A20
ALYacGen:Trojan.Chinky.2
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaW32/Vobfus.CP.worm
TrendMicro-HouseCallWORM_VBNA.SM
RisingTrojan.Autorun!1.DA78 (CLASSIC)
YandexTrojan.GenAsa!JVveEt5lA3E
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:VB-NSF [Wrm]
Cybereasonmalicious.476345
DeepInstinctMALICIOUS

How to remove Win32/AutoRun.VB.IQ?

Win32/AutoRun.VB.IQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment