Worm

Should I remove “Worm.Win32.AutoRun.ckb”?

Malware Removal

The Worm.Win32.AutoRun.ckb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.AutoRun.ckb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Appears to use command line obfuscation
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Modifies Terminal Server registry keys for persistence
  • Attempts to block SafeBoot use by removing registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Worm.Win32.AutoRun.ckb?


File Info:

name: 4F572637BE26D7ED3DC6.mlw
path: /opt/CAPEv2/storage/binaries/8d2e66109df40a244dd9c45cb10e8a9d19c28bdbffa45662b52ae91622b2f5d9
crc32: 1B1537B3
md5: 4f572637be26d7ed3dc67d402cc5f399
sha1: 224d5f3283c07c41383efdd1e05a88fa582fa933
sha256: 8d2e66109df40a244dd9c45cb10e8a9d19c28bdbffa45662b52ae91622b2f5d9
sha512: e5855c61458c40417830d15a7227e1c67b8bb9e924599fb80765940e765d6d5756238e220dce5ad5ff7adce0c943bbc62e4b6655fa6282f7c1e8008957a12cf4
ssdeep: 6144:MTmzFCDrAKKsK7cpWVCMk4QX/8y5qUDro6CO:MTmzGAK3nM2v8d6JCO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185241935BAC5C42EF21286F1AD34D149A43AFE258A909D1F30817E6E1433953B9B6F1F
sha3_384: e5407e7712f87d94f9a6db2cb369dbdb5702caa1b50e3f3f533544592fd8c4dc289748cde0e099f40890b94f7fcb7185
ep_bytes: 6814824000e8f0ffffff000000000000
timestamp: 1998-03-04 11:45:01

Version Info:

Translation: 0x0804 0x04b0
CompanyName: JJGame
ProductName: schost
FileVersion: 3.00
ProductVersion: 3.00
InternalName: schost
OriginalFilename: schost.exe

Worm.Win32.AutoRun.ckb also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.1412
MicroWorld-eScanGen:Trojan.Heur.RX.nu0@XG6qP5lb
FireEyeGeneric.mg.4f572637be26d7ed
McAfeeArtemis!4F572637BE26
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC V6.0]
BitDefenderGen:Trojan.Heur.RX.nu0@XG6qP5lb
Cybereasonmalicious.7be26d
BitDefenderThetaAI:Packer.7D317CF91F
CyrenW32/Worm.XMIR-3248
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
KasperskyWorm.Win32.AutoRun.ckb
NANO-AntivirusTrojan.Win32.AutoRun.cllxq
RisingTrojan.Win32.Generic.13C37F8D (C64:YzY0Ol2gsSC1iwe0)
Ad-AwareGen:Trojan.Heur.RX.nu0@XG6qP5lb
EmsisoftGen:Trojan.Heur.RX.nu0@XG6qP5lb (B)
ComodoWorm.Win32.AutoRun.~BSR@qn4kz
TrendMicroTROJ_GEN.R03BC0RDO22
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
SophosML/PE-A + Mal/VBDrop-N
SentinelOneStatic AI – Malicious PE
JiangminWorm/AutoRun.ammr
AviraWORM/Autorun.mlwca
Antiy-AVLTrojan/Generic.ASMalwS.4CC098
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Trojan.Heur.RX.nu0@XG6qP5lb
CynetMalicious (score: 100)
VBA32Worm.AutoRun
ALYacGen:Trojan.Heur.RX.nu0@XG6qP5lb
MAXmalware (ai score=85)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0RDO22
IkarusTrojan.Win32.VB
FortinetW32/AutoRun.RPV!worm
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm.Win32.AutoRun.ckb?

Worm.Win32.AutoRun.ckb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment