Categories: Worm

Should I remove “Worm:Win32/Autorun.ADB”?

The Worm:Win32/Autorun.ADB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.ADB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Autorun.ADB?


File Info:

name: D992C0BDBB15BDE8482E.mlwpath: /opt/CAPEv2/storage/binaries/caeef7637fd6b628f0fde6f1bc3af3f49c52dfdc0763a43c281cc835a3d46417crc32: 29410BEFmd5: d992c0bdbb15bde8482e64aa8df5af64sha1: b21ac5bd7cf66551351e0d98a6b01220ddf1f544sha256: caeef7637fd6b628f0fde6f1bc3af3f49c52dfdc0763a43c281cc835a3d46417sha512: 0972dd1f16da8d8531afb39af9efdb606780d4c81e362272cd6956e249413dd583a4841267924d399c72b69216b1f8b91fe5ed8b4ce681f307137e211be28230ssdeep: 3072:Hogus4xfrd6YIeJjqP4yswNiqXi89w7fjF8Qh:HoVsQdJFePbswNiaiDfRvhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10704F52A7691F23ACA15CAF47D5A43E090BDAD3221D2AC17F7C22B1676F2D57C260713sha3_384: 9d4cb7b442259e6da5968b58d7d68cee9229899430562c82ad2744b7c92ee061703f42c48b392ec17ca4b5870e1c94cbep_bytes: 68d8324000e8f0ffffff000000000000timestamp: 2005-02-11 10:23:04

Version Info:

Translation: 0x0409 0x04b0ProductName: oOtLIBEucwsjROieXSFileVersion: 1.00ProductVersion: 1.00InternalName: zGxsVNOwIUnhpIeRVxOriginalFilename: zGxsVNOwIUnhpIeRVx.exe

Worm:Win32/Autorun.ADB also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.WBNA.o!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.97322
FireEye Generic.mg.d992c0bdbb15bde8
CAT-QuickHeal Trojan.Vobfus.gen
McAfee VBObfus.df
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.WBNA.Win32.1614628
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Malware:Win32/km_2f34.None
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.dbb15b
BitDefenderTheta AI:Packer.34AE04921F
VirIT Trojan.Win32.SHeur4.TU
Cyren W32/Vobfus.V.gen!Eldorado
Symantec W32.Changeup!gen15
ESET-NOD32 Win32/AutoRun.VB.AKK
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.WBNA.bhs
BitDefender Trojan.GenericKDZ.97322
NANO-Antivirus Trojan.Win32.Diple.cnwqdo
SUPERAntiSpyware Trojan.Agent/Gen-FakeAlert[Dropper]
Avast Win32:VB-XRB [Trj]
Tencent Worm.Win32.Vobfus.n
TACHYON Trojan/W32.VB-Agent.176128.DS
Sophos Mal/VB-XV
Baidu Win32.Worm.Pronny.d
F-Secure Trojan.TR/Spy.Agent.135168
DrWeb Trojan.VbCrypt.60
VIPRE Trojan.GenericKDZ.97322
TrendMicro WORM_VOBFUS.SMAC
McAfee-GW-Edition BehavesLike.Win32.VBObfus.cm
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.97322 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.10I69CR
Avira TR/Spy.Agent.135168
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.Generic.D17C2A
ZoneAlarm Worm.Win32.WBNA.bhs
Microsoft Worm:Win32/Autorun.ADB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Diple.R23097
Acronis suspicious
VBA32 BScope.Trojan.Diple
ALYac Trojan.GenericKDZ.97322
MAX malware (ai score=85)
Cylance unsafe
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall WORM_VOBFUS.SMAC
Rising Worm.Vobfus!1.99C8 (CLASSIC)
Yandex Trojan.GenAsa!hnsWsW5eEPo
Ikarus Worm.Win32.VBNA
MaxSecure Worm.VB.ceo
Fortinet W32/VBKrypt.C!tr
AVG Win32:VB-XRB [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Autorun.ADB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago