Worm

Should I remove “Worm:Win32/Autorun.ADB”?

Malware Removal

The Worm:Win32/Autorun.ADB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.ADB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Autorun.ADB?


File Info:

name: D992C0BDBB15BDE8482E.mlw
path: /opt/CAPEv2/storage/binaries/caeef7637fd6b628f0fde6f1bc3af3f49c52dfdc0763a43c281cc835a3d46417
crc32: 29410BEF
md5: d992c0bdbb15bde8482e64aa8df5af64
sha1: b21ac5bd7cf66551351e0d98a6b01220ddf1f544
sha256: caeef7637fd6b628f0fde6f1bc3af3f49c52dfdc0763a43c281cc835a3d46417
sha512: 0972dd1f16da8d8531afb39af9efdb606780d4c81e362272cd6956e249413dd583a4841267924d399c72b69216b1f8b91fe5ed8b4ce681f307137e211be28230
ssdeep: 3072:Hogus4xfrd6YIeJjqP4yswNiqXi89w7fjF8Qh:HoVsQdJFePbswNiaiDfRvh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10704F52A7691F23ACA15CAF47D5A43E090BDAD3221D2AC17F7C22B1676F2D57C260713
sha3_384: 9d4cb7b442259e6da5968b58d7d68cee9229899430562c82ad2744b7c92ee061703f42c48b392ec17ca4b5870e1c94cb
ep_bytes: 68d8324000e8f0ffffff000000000000
timestamp: 2005-02-11 10:23:04

Version Info:

Translation: 0x0409 0x04b0
ProductName: oOtLIBEucwsjROieXS
FileVersion: 1.00
ProductVersion: 1.00
InternalName: zGxsVNOwIUnhpIeRVx
OriginalFilename: zGxsVNOwIUnhpIeRVx.exe

Worm:Win32/Autorun.ADB also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.97322
FireEyeGeneric.mg.d992c0bdbb15bde8
CAT-QuickHealTrojan.Vobfus.gen
McAfeeVBObfus.df
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.WBNA.Win32.1614628
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaMalware:Win32/km_2f34.None
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.dbb15b
BitDefenderThetaAI:Packer.34AE04921F
VirITTrojan.Win32.SHeur4.TU
CyrenW32/Vobfus.V.gen!Eldorado
SymantecW32.Changeup!gen15
ESET-NOD32Win32/AutoRun.VB.AKK
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.WBNA.bhs
BitDefenderTrojan.GenericKDZ.97322
NANO-AntivirusTrojan.Win32.Diple.cnwqdo
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Dropper]
AvastWin32:VB-XRB [Trj]
TencentWorm.Win32.Vobfus.n
TACHYONTrojan/W32.VB-Agent.176128.DS
SophosMal/VB-XV
BaiduWin32.Worm.Pronny.d
F-SecureTrojan.TR/Spy.Agent.135168
DrWebTrojan.VbCrypt.60
VIPRETrojan.GenericKDZ.97322
TrendMicroWORM_VOBFUS.SMAC
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.97322 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10I69CR
AviraTR/Spy.Agent.135168
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Generic.D17C2A
ZoneAlarmWorm.Win32.WBNA.bhs
MicrosoftWorm:Win32/Autorun.ADB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.R23097
Acronissuspicious
VBA32BScope.Trojan.Diple
ALYacTrojan.GenericKDZ.97322
MAXmalware (ai score=85)
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_VOBFUS.SMAC
RisingWorm.Vobfus!1.99C8 (CLASSIC)
YandexTrojan.GenAsa!hnsWsW5eEPo
IkarusWorm.Win32.VBNA
MaxSecureWorm.VB.ceo
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-XRB [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Autorun.ADB?

Worm:Win32/Autorun.ADB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment