Categories: Malware

Win32/AutoRun.VB.YJ removal instruction

The Win32/AutoRun.VB.YJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.YJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/AutoRun.VB.YJ?


File Info:

name: 796538A3AFB70D07C35E.mlwpath: /opt/CAPEv2/storage/binaries/13b7503f51d67073b6acc7031dfdbd86d0705c90aff82fdbe0031d09b6ec0ec9crc32: 9F7FB63Dmd5: 796538a3afb70d07c35eed9a7f39002dsha1: 13e1cbc401e9c21c7736a315a26c48fd7d400ea1sha256: 13b7503f51d67073b6acc7031dfdbd86d0705c90aff82fdbe0031d09b6ec0ec9sha512: 3073da84f9ebd4efb3d63546acde856f3d0b672814d48f5094cdecede78083d87b221bea7c126d7ecc919146f923843a44c0a120574857188dcea09d556ff871ssdeep: 3072:GgywcJ3RT3qLSbM1vLEV+NODgcA+3rW4EhN3gTjk:jjcvpuOUdkrWdn3Ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17A440C74A7A720C0D82698797183B3DB883A7160BA331496DB122759EE15F80D73DDBFsha3_384: 1591efe44ea274bb9c714f6ffd3bc766c161d96bbe073ec928546cf18c0ebc8a58c20d99db23d01d98f98c145aa7d735ep_bytes: 682c124000e8f0ffffff000000000000timestamp: 2011-01-09 04:56:40

Version Info:

Translation: 0x0409 0x04b0CompanyName: hFlWb398ProductName: hFlWb4397FileVersion: 3.62ProductVersion: 3.62InternalName: hFlWb398OriginalFilename: hFlWb398.exe

Win32/AutoRun.VB.YJ also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.42213
MicroWorld-eScan Gen:Variant.VBKrypt.23
ClamAV Win.Worm.Vobfus-9784373-0
FireEye Generic.mg.796538a3afb70d07
CAT-QuickHeal Worm.WbnaMF.S27266075
Skyhigh BehavesLike.Win32.Downloader.dm
ALYac Gen:Variant.VBKrypt.23
Zillya Worm.WBNAGen.Win32.6
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan-Downloader ( 001ff72a1 )
Alibaba Worm:Win32/Vobfus.5f3b6b2b
K7GW Trojan-Downloader ( 001ff72a1 )
Cybereason malicious.401e9c
Arcabit Trojan.VBKrypt.23
BitDefenderTheta AI:Packer.2FFC863E20
VirIT Trojan.Win32.VBKrypt.ASUC
Symantec W32.Changeup
tehtris Generic.Malware
ESET-NOD32 Win32/AutoRun.VB.YJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.ipa
BitDefender Gen:Variant.VBKrypt.23
NANO-Antivirus Trojan.Win32.WBNA.crkzlq
Avast Win32:VB-QRX [Trj]
Tencent Win32.Worm.Wbna.Jjgl
Emsisoft Gen:Variant.VBKrypt.23 (B)
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Worm.VB.qd
VIPRE Gen:Variant.VBKrypt.23
TrendMicro WORM_VBNA.SMTB
Trapmine malicious.moderate.ml.score
Sophos Mal/SillyFDC-I
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/VBKrypt.hdxv
Webroot W32.Malware.Downloader
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft Win32.Worm.WBNA.ipa
Xcitium TrojWare.Win32.VB.Y@2n9y3l
Microsoft TrojanDownloader:Win32/Agent
ViRobot Trojan.Win32.A.VBKrypt.258048.CH
ZoneAlarm Worm.Win32.WBNA.ipa
GData Gen:Variant.VBKrypt.23
Varist W32/VB.BR.gen!Eldorado
AhnLab-V3 Trojan/Win32.VBKrypt.R2546
McAfee Downloader-CJX.gen.o
MAX malware (ai score=99)
VBA32 Trojan.VBRA.06010
Cylance unsafe
Panda W32/Autorun.JUV.worm
TrendMicro-HouseCall WORM_VBNA.SMTB
Rising Worm.Autorun!1.D163 (CLASSIC)
Yandex Trojan.GenAsa!kzGc1bM1Y3c
Ikarus Trojan.Win32.VBKrypt
Fortinet W32/AutoRun.XM!worm
AVG Win32:VB-QRX [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/AutoRun.VB.YJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago