Categories: Worm

Should I remove “Worm.Win32.AutoRun.ckb”?

The Worm.Win32.AutoRun.ckb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.AutoRun.ckb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Appears to use command line obfuscation
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Modifies Terminal Server registry keys for persistence
  • Attempts to block SafeBoot use by removing registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Worm.Win32.AutoRun.ckb?


File Info:

name: 4F572637BE26D7ED3DC6.mlwpath: /opt/CAPEv2/storage/binaries/8d2e66109df40a244dd9c45cb10e8a9d19c28bdbffa45662b52ae91622b2f5d9crc32: 1B1537B3md5: 4f572637be26d7ed3dc67d402cc5f399sha1: 224d5f3283c07c41383efdd1e05a88fa582fa933sha256: 8d2e66109df40a244dd9c45cb10e8a9d19c28bdbffa45662b52ae91622b2f5d9sha512: e5855c61458c40417830d15a7227e1c67b8bb9e924599fb80765940e765d6d5756238e220dce5ad5ff7adce0c943bbc62e4b6655fa6282f7c1e8008957a12cf4ssdeep: 6144:MTmzFCDrAKKsK7cpWVCMk4QX/8y5qUDro6CO:MTmzGAK3nM2v8d6JCOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T185241935BAC5C42EF21286F1AD34D149A43AFE258A909D1F30817E6E1433953B9B6F1Fsha3_384: e5407e7712f87d94f9a6db2cb369dbdb5702caa1b50e3f3f533544592fd8c4dc289748cde0e099f40890b94f7fcb7185ep_bytes: 6814824000e8f0ffffff000000000000timestamp: 1998-03-04 11:45:01

Version Info:

Translation: 0x0804 0x04b0CompanyName: JJGameProductName: schostFileVersion: 3.00ProductVersion: 3.00InternalName: schostOriginalFilename: schost.exe

Worm.Win32.AutoRun.ckb also known as:

Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.1412
MicroWorld-eScan Gen:Trojan.Heur.RX.nu0@XG6qP5lb
FireEye Generic.mg.4f572637be26d7ed
McAfee Artemis!4F572637BE26
Cylance Unsafe
Sangfor [MICROSOFT VISUAL BASIC V6.0]
BitDefender Gen:Trojan.Heur.RX.nu0@XG6qP5lb
Cybereason malicious.7be26d
BitDefenderTheta AI:Packer.7D317CF91F
Cyren W32/Worm.XMIR-3248
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Kaspersky Worm.Win32.AutoRun.ckb
NANO-Antivirus Trojan.Win32.AutoRun.cllxq
Rising Trojan.Win32.Generic.13C37F8D (C64:YzY0Ol2gsSC1iwe0)
Ad-Aware Gen:Trojan.Heur.RX.nu0@XG6qP5lb
Emsisoft Gen:Trojan.Heur.RX.nu0@XG6qP5lb (B)
Comodo Worm.Win32.AutoRun.~BSR@qn4kz
TrendMicro TROJ_GEN.R03BC0RDO22
McAfee-GW-Edition BehavesLike.Win32.Generic.dt
Sophos ML/PE-A + Mal/VBDrop-N
SentinelOne Static AI – Malicious PE
Jiangmin Worm/AutoRun.ammr
Avira WORM/Autorun.mlwca
Antiy-AVL Trojan/Generic.ASMalwS.4CC098
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Trojan.Heur.RX.nu0@XG6qP5lb
Cynet Malicious (score: 100)
VBA32 Worm.AutoRun
ALYac Gen:Trojan.Heur.RX.nu0@XG6qP5lb
MAX malware (ai score=85)
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0RDO22
Ikarus Trojan.Win32.VB
Fortinet W32/AutoRun.RPV!worm
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm.Win32.AutoRun.ckb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan.Win32.Agent.xbmhyp removal

The Trojan.Win32.Agent.xbmhyp is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Worm.Win32.Vobfus.devu (file analysis)

The Worm.Win32.Vobfus.devu is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Win32.Worm.Viking.NCO (B) removal

The Win32.Worm.Viking.NCO (B) is considered dangerous by lots of security experts. When this infection is…

45 mins ago

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

51 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago