Malware

Win32/AutoRun.VB.NC (file analysis)

Malware Removal

The Win32/AutoRun.VB.NC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.NC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/AutoRun.VB.NC?


File Info:

name: D85BCE7741968E6307CF.mlw
path: /opt/CAPEv2/storage/binaries/3e8b092ac06b7172d0486b3135ffead3c125470b2851dc41e65ec6b79eab2851
crc32: 61A8ED42
md5: d85bce7741968e6307cfd060969569f1
sha1: bc10decea075e8b78324396d48e95e431e2cc454
sha256: 3e8b092ac06b7172d0486b3135ffead3c125470b2851dc41e65ec6b79eab2851
sha512: 4472fcad61ff21fa6205fcc32273d7210d6691f7d5fb85746abaebe405e58d813761cde06f366544752e646a4f14a91d9e1bb7e09eb312e0263ddb9efd5af3d0
ssdeep: 1536:gHw8tAwgXkfyWjZRwp6/OrCF/w12TItl+zEq:B8tA3XCZRwpiOY/w12TSvq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14953E9FE7987940AD8082A76BA1BC6C021273C5D0F874697BBA03B7F4C30D659E96713
sha3_384: 9811fd0d880fd0ae6da294e5a90cb2595ec6791906184c7f964474187021642585b7285b8967749034fbf635e532e67a
ep_bytes: 685c124000e8eeffffff000000000000
timestamp: 2010-02-25 06:46:41

Version Info:

Translation: 0x0409 0x04b0
ProductName: iddyMQAC
FileVersion: 9.26
ProductVersion: 9.26
InternalName: iddyMQAC
OriginalFilename: iddyMQAC.exe

Win32/AutoRun.VB.NC also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.myx1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.86620
ClamAVHtml.Trojan.VBChinky-2
FireEyeGeneric.mg.d85bce7741968e63
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.kt
McAfeeVBObfus
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( f1000d031 )
AlibabaWorm:Win32/vobfus.1030
K7GWTrojan ( f1000d031 )
Cybereasonmalicious.ea075e
ArcabitTrojan.Generic.D1525C
BaiduWin32.Worm.Autorun.z
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.NC
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.exiw
BitDefenderTrojan.GenericKDZ.86620
NANO-AntivirusTrojan.Win32.VB.jowxzs
AvastWin32:AutoRun-BHP [Wrm]
TencentWorm.Win32.VBna.aab
EmsisoftTrojan.GenericKDZ.86620 (B)
F-SecureTrojan.TR/Chinky.H
DrWebWin32.HLLW.VBNA.based
VIPRETrojan.GenericKDZ.86620
TrendMicroWORM_ESFURY.SMA
SophosMal/SillyFDC-D
IkarusVirus.Win32.VB
GoogleDetected
AviraTR/Chinky.H
Antiy-AVLGrayWare/Win32.Generic
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Chinky.H0@1p6odj
MicrosoftWorm:Win32/Vobfus.AC
ZoneAlarmWorm.Win32.Vobfus.exiw
GDataTrojan.GenericKDZ.86620
VaristW32/Vobfus.D.gen!Eldorado
AhnLab-V3Win32/Vbna4.worm.Gen
Acronissuspicious
BitDefenderThetaAI:Packer.C3D76BDB20
ALYacTrojan.GenericKDZ.86620
MAXmalware (ai score=86)
VBA32Trojan.VB.01073
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.CP.worm
TrendMicro-HouseCallWORM_ESFURY.SMA
RisingTrojan.Autorun!1.DA78 (CLASSIC)
YandexWorm.VBNA.Gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BHP [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/AutoRun.VB.NC?

Win32/AutoRun.VB.NC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment