Malware

Should I remove “Win32/AutoRun.VB.NC”?

Malware Removal

The Win32/AutoRun.VB.NC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.NC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/AutoRun.VB.NC?


File Info:

name: 9E18F71BDD5053FB5B62.mlw
path: /opt/CAPEv2/storage/binaries/cab84bbb10d7f9f084ff5aa4a3043d02ca41a5a7f29c7f6538463e5a84f13753
crc32: FA303E19
md5: 9e18f71bdd5053fb5b624fc17754e152
sha1: fa4308d397220c3621c75922791074a04d13ab99
sha256: cab84bbb10d7f9f084ff5aa4a3043d02ca41a5a7f29c7f6538463e5a84f13753
sha512: 233caf5acb7fb294692c9e130dd60e05a85e6610f2ecc516a5203b055af883231adc0c192229d2c54bab7ab65074543400a884dafe7c2ecc3a3f3cda6384942d
ssdeep: 1536:/yc62MUMibnZ1KqxX713c9oo4APa+rg8i:6c6fUlZD13c9Rt7E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED530ABD7D86940AE809267A7A0BC6C126233C590F87479BB7A43B7E0C30D61DF96717
sha3_384: 149816fdc958164862c36f8e5a081cd8b623f80d90ac23a77135d9326e0934f720b5b3ca42eca6c3812e5ba6a6ed76e4
ep_bytes: 684c124000e8f0ffffff000000000000
timestamp: 2010-02-25 06:12:18

Version Info:

Translation: 0x0409 0x04b0
ProductName: qqXashdt
FileVersion: 7.77
ProductVersion: 7.77
InternalName: qqXashdt
OriginalFilename: qqXashdt.exe

Win32/AutoRun.VB.NC also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Chinky.2
FireEyeGeneric.mg.9e18f71bdd5053fb
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.kt
McAfeeVBObfus
Cylanceunsafe
ZillyaWorm.VBNA.Win32.152229
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Vobfus.b1a8a5e0
K7GWNetWorm ( 700000151 )
K7AntiVirusNetWorm ( 700000151 )
BitDefenderThetaAI:Packer.07AC00AE20
VirITWorm.Win32.Generic.ATH
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/AutoRun.VB.NC
APEXMalicious
ClamAVHtml.Trojan.VBChinky-2
KasperskyWorm.Win32.VBNA.b
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.VB.ivtko
AvastWin32:AutoRun-BHP [Wrm]
RisingWorm.Vobfus!8.10E (TFE:4:ctuQlYWKMCB)
TACHYONWorm/W32.VB-VBNA.61440.I
EmsisoftGen:Trojan.Chinky.2 (B)
BaiduWin32.Worm.Autorun.z
F-SecureWorm.WORM/VBNA.ABHST
DrWebWin32.HLLW.VBNA.based
VIPREGen:Trojan.Chinky.2
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Chinky.2
GoogleDetected
AviraWORM/VBNA.ABHST
VaristW32/Vobfus.D.gen!Eldorado
Antiy-AVLWorm/Win32.VBNA
KingsoftWin32.Worm.VBNA.b
XcitiumWorm.Win32.VBNA.ABHST0@1pxoww
ArcabitTrojan.Chinky.2
ZoneAlarmWorm.Win32.VBNA.b
MicrosoftWorm:Win32/Vobfus.AC
CynetMalicious (score: 100)
AhnLab-V3Win32/Vbna4.worm.Gen
Acronissuspicious
ALYacGen:Trojan.Chinky.2
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
PandaW32/Vobfus.CP.worm
TrendMicro-HouseCallWORM_ESFURY.SMA
TencentWorm.Win32.Vbna.wi
YandexWorm.VBNA.Gen
IkarusTrojan.Autorun
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BHP [Wrm]
Cybereasonmalicious.397220
DeepInstinctMALICIOUS

How to remove Win32/AutoRun.VB.NC?

Win32/AutoRun.VB.NC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment