Malware

Win32:AutoRun-CEB [Trj] (file analysis)

Malware Removal

The Win32:AutoRun-CEB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AutoRun-CEB [Trj] virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:AutoRun-CEB [Trj]?


File Info:

name: B75C7C4EF36045357FA2.mlw
path: /opt/CAPEv2/storage/binaries/7ccdb66ba700d2b4a26bd1106907bc5063187b7969d17b263bb0fea7ca297e83
crc32: 2F2EF431
md5: b75c7c4ef36045357fa2921ae72e7b07
sha1: fcac3fb3093d12ea8917e243916e541071d21470
sha256: 7ccdb66ba700d2b4a26bd1106907bc5063187b7969d17b263bb0fea7ca297e83
sha512: c0d8a5f12b14b357457fd8d18206993440ebbbc12023f54a029358320be5b4bc8eca1de6cc958d81475a0cd500de5e9b905d2acfc9d73599d0686f4b21aa4753
ssdeep: 3072:xBGclSAY5uXq0cu3XMO4nZLJY0PoeU60ohKdlLWOV:xBGAY5uXq0cu3XMO4nZLJPot60ohKdlL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9E39316BA54A07FE545EAF22529C35A781A2F7B13B0BC43B385AB25B6700C374F075B
sha3_384: 1cb94a82564663230b1b6a27cd308047ee6e9b0c5757434455ac64cd4aad7a5a67f55ecda7aa7c98c8ce79edd7cc1b02
ep_bytes: 682c334000e8eeffffff000000000000
timestamp: 2011-06-16 15:52:33

Version Info:

Translation: 0x0409 0x04b0
ProductName: HSeAYoCz
FileVersion: 1.00
ProductVersion: 1.00
InternalName: JAuzJlkGKXSWjyKPabhf
OriginalFilename: JAuzJlkGKXSWjyKPabhf.exe

Win32:AutoRun-CEB [Trj] also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lr3L
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.74330
FireEyeTrojan.GenericKDZ.74330
ALYacTrojan.GenericKDZ.74330
Cylanceunsafe
ZillyaWorm.WBNAGen.Win32.25
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaMalware:Win32/km_2ff1e.None
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.VB.j
VirITTrojan.Win32.SHeur3.CFDI
CyrenW32/Vobfus.W.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
ClamAVWin.Dropper.XtremeRAT-7710249-0
BitDefenderTrojan.GenericKDZ.74330
AvastWin32:AutoRun-CEB [Trj]
TencentWorm.Win32.Vobfus.pab
TACHYONTrojan/W32.VB-VBKrypt.143360.AC
SophosMal/VB-ABH
F-SecureTrojan.TR/VBKrypt.drhe
VIPRETrojan.GenericKDZ.74330
TrendMicroWORM_VOBFUS.SMBH
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
EmsisoftTrojan.GenericKDZ.74330 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.74330
JiangminWorm.Vobfus.drnk
GoogleDetected
AviraTR/VBKrypt.drhe
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.Kazy.AC@3r5q7m
ArcabitTrojan.Generic.D1225A
MicrosoftWorm:Win32/Vobfus.CJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tdss.R7739
McAfeeVBObfus.g
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallWORM_VOBFUS.SMBH
RisingWorm.Vobfus!8.10E (CLOUD)
YandexTrojan.VBGent.Gen.270
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.166!tr
AVGWin32:AutoRun-CEB [Trj]
Cybereasonmalicious.3093d1
DeepInstinctMALICIOUS

How to remove Win32:AutoRun-CEB [Trj]?

Win32:AutoRun-CEB [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment