Categories: Malware

How to remove “Win32:AutoRun-CSG [Wrm]”?

The Win32:AutoRun-CSG [Wrm] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AutoRun-CSG [Wrm] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:AutoRun-CSG [Wrm]?


File Info:

name: 570FDEE62202DA908029.mlwpath: /opt/CAPEv2/storage/binaries/fb82402340e7ac87a5044407bc31ebdb81b806892a879f2daef8d7548d43fb23crc32: 83678827md5: 570fdee62202da908029c2746e76a75asha1: ade4675c4fd9644aa5682762cead0a0fcb0d0d33sha256: fb82402340e7ac87a5044407bc31ebdb81b806892a879f2daef8d7548d43fb23sha512: 4beec18b0a4698f274d8c320577f6a97f15344d36b4417671eb4fabdc265b7f3000539dab93cad125693f936aec415e6d7f9507f5be29e5cc9ddd806414da091ssdeep: 3072:3X3cnFgeeH0XrRMc8SmaS+n6LQfrREHAShClmyikCUWDuP7w9Z0P97HpRXpXqw:3QBxqemfepfFEHF8zw0P97H7Xntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10264D6397360A27AE125C6F4289D4394507CED7612A5B80BFBC23B1935F1EF7A221B53sha3_384: e5186e01ad3a52ca4eb6be8da6bd8ab5f87becb4e1dac868319d139655cf88304c8a91b71b0dd8365da062767362bcc6ep_bytes: 6828424000e8f0ffffff000000000000timestamp: 2004-08-23 05:46:08

Version Info:

Translation: 0x0409 0x04b0ProductName: sOPdxDMqFileVersion: 1.00ProductVersion: 1.00InternalName: fekKJyclOriginalFilename: fekKJycl.exe

Win32:AutoRun-CSG [Wrm] also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Chinky.7
CAT-QuickHeal Trojan.Beebone.D
Skyhigh BehavesLike.Win32.VBObfus.fm
McAfee VBObfus.dv
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Chinky.7
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.62202d
Baidu Win32.Worm.Pronny.d
VirIT Trojan.Win32.Zyx.IQ
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.ASS
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Trojan.Win32.VBKrypt.ktgv
BitDefender Gen:Variant.Chinky.7
NANO-Antivirus Trojan.Win32.VBKrypt.jvrprl
Avast Win32:AutoRun-CSG [Wrm]
Tencent Worm.Win32.Vobfus.n
TACHYON Worm/W32.Vobfus.315392
Sophos W32/SillyFDC-HE
F-Secure Worm.WORM/Vobfus.S.301
DrWeb Worm.Siggen.7433
TrendMicro WORM_VBNA.SMI
Trapmine malicious.high.ml.score
FireEye Generic.mg.570fdee62202da90
Emsisoft Gen:Variant.Chinky.7 (B)
Ikarus Worm.Win32.Vobfus
Google Detected
Avira WORM/Vobfus.S.301
Varist W32/Vobfus.BE.gen!Eldorado
Antiy-AVL Worm/Win32.WBNA.gen
Microsoft Worm:Win32/Vobfus!pz
Xcitium TrojWare.Win32.Diple.EMIB@4pez3w
Arcabit Trojan.Chinky.7
ViRobot Trojan.Win32.A.VBKrypt.315392.AX
ZoneAlarm Trojan.Win32.VBKrypt.ktgv
GData Gen:Variant.Chinky.7
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.VBKrypt.R636848
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.36802.tm0@amCVQ5ai
ALYac Gen:Variant.Chinky.7
MAX malware (ai score=80)
VBA32 Malware-Cryptor.VB.gen
Cylance unsafe
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall WORM_VBNA.SMI
Rising Worm.VobfusEx!1.99DB (CLASSIC)
Yandex Trojan.GenAsa!b4SyEj3YKOs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
AVG Win32:AutoRun-CSG [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan.Win.UnkAgent

How to remove Win32:AutoRun-CSG [Wrm]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago