Categories: Worm

Worm:Win32/Autorun.ACB removal instruction

The Worm:Win32/Autorun.ACB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.ACB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Autorun.ACB?


File Info:

name: 6869D4D5240EB5A90F2C.mlwpath: /opt/CAPEv2/storage/binaries/72c138b72efb867f66e3d359fa60bfb2b130cd9b99139fa8761632227f034b42crc32: D6C1DA03md5: 6869d4d5240eb5a90f2c538416f7ff12sha1: 72a780bfc21a4564d7f798c7b06a58d6e78557b0sha256: 72c138b72efb867f66e3d359fa60bfb2b130cd9b99139fa8761632227f034b42sha512: 9d0eddeacee8fd7199a29c17b8d7c023305fd66c93a3bddca9fd17eebe56b5c0b5b92ac74aafc5cd5e078898e1faea4f7741f75f8b915635b2af6f854589ffa8ssdeep: 6144:Y2bGVcCKD+4cQMKYS00OJJv72yuDpBuwrG/TjrybPQjNcNe:Y2qVdJ72yuDpBut/Tj2bPQjONetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2343F12B620E52BE061D5F6B5A6C35B70153E3716A47C93B7C21B1AA1B06F3B9F070Bsha3_384: 1a3199412e87ef0d33c994e6566d242f6cc4dde9efbeb49c5e3f8fe13542feb1897f77b5c478994c00e33d9db2ed9a47ep_bytes: 68203a4000e8f0ffffff000000000000timestamp: 2011-04-04 04:03:17

Version Info:

Translation: 0x0409 0x04b0ProductName: UYVelPgUNEthlWelxkGfBvvgxVFileVersion: 1.00ProductVersion: 1.00InternalName: ziWhFsIjJyRTOriginalFilename: ziWhFsIjJyRT.exe

Worm:Win32/Autorun.ACB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.VBKrypt.55
FireEye Generic.mg.6869d4d5240eb5a9
CAT-QuickHeal Trojan.Vobfus.gen
Skyhigh BehavesLike.Win32.VBObfus.dm
ALYac Gen:Variant.VBKrypt.55
Cylance unsafe
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Malware:Win32/km_2ffa9.None
K7GW EmailWorm ( 0054d10f1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.001EDCA521
VirIT Trojan.Win32.Generic.AXRZ
Symantec W32.Changeup!gen10
ESET-NOD32 Win32/AutoRun.VB.ADH
APEX Malicious
TrendMicro-HouseCall WORM_VOBFUS.SMHF
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.WBNA.oa
BitDefender Gen:Variant.VBKrypt.55
NANO-Antivirus Trojan.Win32.WBNA.cnwqmk
Avast Win32:Agent-BAVG [Trj]
Tencent Worm.Win32.Wbna.haw
Emsisoft Gen:Variant.VBKrypt.55 (B)
Baidu Win32.Worm.Autorun.l
F-Secure Trojan:W32/Injector.F
DrWeb Trojan.VbCrypt.60
VIPRE Gen:Variant.VBKrypt.55
TrendMicro WORM_VOBFUS.SMHF
Sophos Mal/SillyFDC-N
SentinelOne Static AI – Malicious PE
Varist W32/Vobfus.P.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Microsoft Worm:Win32/Autorun.ACB
Xcitium Worm.Win32.VB.ARDL@55kr2e
Arcabit Trojan.VBKrypt.55
ViRobot Worm.Win32.A.WBNA.233472
ZoneAlarm Worm.Win32.WBNA.oa
GData Gen:Variant.VBKrypt.55
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.WBNA.R10877
Acronis suspicious
McAfee VBObfus.n
Google Detected
MAX malware (ai score=87)
VBA32 Trojan.VB.Nop.vb
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Win32.VBCode.foo (CLASSIC)
Yandex Trojan.GenAsa!s6SBlgMg+TA
Ikarus Worm.Win32.Vobfus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VB.ADV!tr
AVG Win32:Agent-BAVG [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Vobfus.93b1260e

How to remove Worm:Win32/Autorun.ACB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago