Worm

How to remove “Worm:Win32/Autorun.XFV”?

Malware Removal

The Worm:Win32/Autorun.XFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.XFV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Autorun.XFV?


File Info:

name: 55DA38C8801077E85DBB.mlw
path: /opt/CAPEv2/storage/binaries/b8801ff3db681c9e409456ed50c8e0065eada76bd3d03f5f7440902231b9c999
crc32: 5A66E7C1
md5: 55da38c8801077e85dbb1c05e5abce0f
sha1: 68ab69c57a8d5afb7ac3a18394c886ba90b3ea2d
sha256: b8801ff3db681c9e409456ed50c8e0065eada76bd3d03f5f7440902231b9c999
sha512: 0ba2a34c90e404d3f3aae023dad72182b8b6774e0d2fa6b811dc6eac164842858637577a53d2fbec34e312fa2588804e86d6302f61521e0ccc617d0dd40f64e1
ssdeep: 24576:1fNnTxmXbfD1wp2RMTjbxmXbfD1wB2RMTjTNfzNW:1fNnT0fD16cEb0fD1acETNfzNW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A65BF12F792EDA1D6C10635509AE754022AFD22DB830A97789C771EBF30BD25E2670F
sha3_384: 1eccf9d526655865cd2e9abd92c070d5cfbb7fca06e06a83a195e6126d652afc5b8a81f855101c8727ec71f441eb30a8
ep_bytes: 68a0124000e8eeffffff000000000000
timestamp: 2008-05-23 01:17:07

Version Info:

0: [No Data]

Worm:Win32/Autorun.XFV also known as:

BkavW32.FakeDataNHc.PE
LionicTrojan.Win32.Fsysna.kYUh
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Reverse.1
MicroWorld-eScanTrojan.GenericKD.47638869
ClamAVWin.Trojan.Agent-1388714
FireEyeGeneric.mg.55da38c8801077e8
CAT-QuickHealWorm.AutorunMF.S23976411
ALYacTrojan.GenericKD.47638869
Cylanceunsafe
ZillyaTrojan.Fsysna.Win32.15870
SangforWorm.Win32.VB.B1uv3
K7AntiVirusP2PWorm ( 0055e3e51 )
AlibabaWorm:Win32/Fsysna.0be535cd
K7GWP2PWorm ( 0055e3e51 )
Cybereasonmalicious.880107
BitDefenderThetaAI:Packer.6934BECB1D
VirITTrojan.Win32.Generic.AUGU
CyrenW32/Trojan.YEBW-4863
SymantecW32.SillyFDC
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.AMP
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Fsysna.akyk
BitDefenderTrojan.GenericKD.47638869
ViRobotTrojan.Win32.VB.20480.CC
AvastWin32:GenMalicious-HRY [Trj]
TACHYONWorm/W32.VB-Fsysna.Zen.B
EmsisoftTrojan.GenericKD.47638869 (B)
F-SecureTrojan.TR/VB.dbi
BaiduWin32.Worm.VB.g
VIPRETrojan.GenericKD.47638869
TrendMicroTROJ_VB.IXR
McAfee-GW-EditionBehavesLike.Win32.Autorun.th
Trapminemalicious.high.ml.score
SophosTroj/VBDrpB-Gen
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47638869
JiangminTrojan/VB.ckgc
AviraTR/VB.dbi
Antiy-AVLTrojan/Win32.VB.ezu
XcitiumWorm.Win32.Autorun.fb@tpkiq
ArcabitTrojan.Generic.D2D6E955
SUPERAntiSpywareTrojan.Agent/Gen-Vilsel
ZoneAlarmTrojan.Win32.Fsysna.akyk
MicrosoftWorm:Win32/Autorun.XFV
GoogleDetected
AhnLab-V3Trojan/Win32.Dbi.R50825
Acronissuspicious
McAfeeW32/Autorun.worm.fb
MAXmalware (ai score=81)
VBA32Trojan.Fsysna
MalwarebytesGeneric.Malware.AI.DDS
PandaAdware/AccesMembre
TrendMicro-HouseCallTROJ_VB.IXR
RisingTrojan.Agent!1.9CB4 (CLASSIC)
YandexTrojan.GenAsa!9bS7pP1K4N8
IkarusVirus.INF.AutoRun
MaxSecureTrojan.VB.EZU
FortinetW32/VB.AKYK!tr
AVGWin32:GenMalicious-HRY [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Autorun.XFV?

Worm:Win32/Autorun.XFV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment