Malware

Win32/AutoRun.VB.XW removal guide

Malware Removal

The Win32/AutoRun.VB.XW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.XW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/AutoRun.VB.XW?


File Info:

name: CF11EA312050AAA8D877.mlw
path: /opt/CAPEv2/storage/binaries/b68d8a86701cc23820405eee209fb93591bd1bd06744117e6a2b92f01c6199ae
crc32: C3A4752E
md5: cf11ea312050aaa8d877616b96c25cf5
sha1: 3754b8f463fb69a775e7c34410bf41c1fcf81c70
sha256: b68d8a86701cc23820405eee209fb93591bd1bd06744117e6a2b92f01c6199ae
sha512: 3cc8a53003691c6533da3a4bfd6e4135eac8b78f4283f451ba058ac1d04f0729a167799c473dfa07f858ef8511d57473cfcbec47fc9be48fe9bddced87fee481
ssdeep: 1536:r0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6cps:rWEcWY9HVX2MvktynULsPemGx6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17985025A5C2C7932EAC654B2E0DBC153DC7BA47CDEFBA0DB0CA102D096952F7192A11F
sha3_384: 9a164f24ec6212cc018dd61223ed2757ec6a2dc5c1cb73e45f38473b4cae3f3b6b301371a3a0be1dfe2415fb57887da2
ep_bytes: 558becb804100000e873020000a10030
timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Win32/AutoRun.VB.XW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Siggen.4811
MicroWorld-eScanGen:Variant.Cerbu.82817
FireEyeGeneric.mg.cf11ea312050aaa8
CAT-QuickHealWorm.Esfury.A
ALYacGen:Variant.Cerbu.82817
MalwarebytesMalware.AI.4141103819
Cybereasonmalicious.12050a
BitDefenderThetaAI:Packer.072038911E
VirITTrojan.Win32.X-Heur.NQ
CyrenW32/Esfury.C.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.XW
APEXMalicious
ClamAVWin.Trojan.Generic-9763885-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.82817
NANO-AntivirusTrojan.Win32.AntiAV.cqkxpe
SUPERAntiSpywareTrojan.Agent/Gen-AutoRun
AvastWin32:FakeAV-ESP [Trj]
RisingWorm.Vobfus!8.10E (RDMK:cmRtazo7ddvemlzp2wal2MjT/r9r)
Ad-AwareGen:Variant.Cerbu.82817
EmsisoftGen:Variant.Cerbu.82817 (B)
ComodoTrojWare.Win32.Injector.AQJ@4zto9a
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Trojan-Dropper.Injector.g
ZillyaTrojan.AntiAV.Win32.5678
McAfee-GW-EditionW32/Worm-FNH!CF11EA312050
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Inject-BOX
IkarusWorm.Win32.Esfury
GDataGen:Variant.Cerbu.82817
JiangminTrojan/Onescan.ma
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R72946
McAfeeW32/Worm-FNH!CF11EA312050
MAXmalware (ai score=86)
VBA32Worm.VB.Autorun.gen
CylanceUnsafe
TencentMalware.Win32.Gencirc.10b59885
YandexWorm.Agent!8zYvCQOZNvQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.753!tr
AVGWin32:FakeAV-ESP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/AutoRun.VB.XW?

Win32/AutoRun.VB.XW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment