Worm

Worm:Win32/Autorun.CH information

Malware Removal

The Worm:Win32/Autorun.CH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.CH virus can do?

  • Executable code extraction
  • Creates an autorun.inf file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Worm:Win32/Autorun.CH?


File Info:

crc32: 08BCE488
md5: 3663cbe450b235163c87ab011378ce36
name: 3663CBE450B235163C87AB011378CE36.mlw
sha1: 6f73211c6b7b106fa4cf9c008a0607aadf760750
sha256: cf707d4ea04b27f8fab9c96bbdc18635793c005b256e3ea5b2395cc66b6e8f13
sha512: 362ca53c2a0cc7431585ecbb079391b80bfe4e1fed4aaf43eccc1c8d86bdcd67d2171a7177f22f511be2fe4d7aa379e5f833d70b84f941c9b09ec1808be1dd57
ssdeep: 3072:Ao8L5tpV+CSA1AAPoCpxW5bfUPjpS1svkTVC9FieYTTLprx/m3qT4S826guKqho:QtpvoCpXPQ1jQdi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: Global
FileVersion: 1.00
OriginalFilename: Global.exe
ProductName: xxx

Worm:Win32/Autorun.CH also known as:

BkavW32.Boom.Worm
K7AntiVirusTrojan ( 005640b91 )
DrWebWin32.HLLW.Autoruner.5446
CynetMalicious (score: 85)
CAT-QuickHealWorm.AutoRunVMF.S2280882
ALYacWin32.Worm.VB.NUD
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Cosmu.e8e14abf
K7GWTrojan ( 005640b91 )
Cybereasonmalicious.450b23
TrendMicroWORM_OTORUN.SMIC
BaiduWin32.Trojan.FakeFloder.a
CyrenW32/AutoRun.Z.gen!Eldorado
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.ACL
ZonerWorm.Win32.33
APEXMalicious
AvastWin32:AutoRun-AHJ [Wrm]
ClamAVWin.Trojan.Agent-35891
GDataWin32.Worm.VB.NUD
KasperskyTrojan.Win32.Cosmu.cvd
BitDefenderWin32.Worm.VB.NUD
NANO-AntivirusTrojan.Win32.Cosmu.ccgrvc
ViRobotWorm.Win32.Autorun.225280.B
SUPERAntiSpywareTrojan.Agent/Gen-FONTS
MicroWorld-eScanWin32.Worm.VB.NUD
TencentTrojan.Win32.VB.bbc
Ad-AwareWin32.Worm.VB.NUD
SophosW32/Autorun-EW
ComodoWorm.Win32.Autorun.~KB@fpm0
F-SecureTrojan.TR/VB.bia
BitDefenderThetaAI:Packer.09CE513B1D
VIPREWin32.Autorun.gen (v)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3663cbe450b23516
EmsisoftWin32.Worm.VB.NUD (B)
SentinelOneDFI – Malicious PE
F-ProtW32/AutoRun.Z.gen!Eldorado
Endgamemalicious (high confidence)
WebrootW32.Autorun.Gen
AviraTR/VB.bia
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Win32.Cosmu
KingsoftWin32.Virut.ce.57344
MicrosoftWorm:Win32/Autorun.CH
JiangminWorm/AutoRun.bhe
ArcabitWin32.Worm.VB.NUD
AegisLabVirus.Win32.Virut.kYOS
ZoneAlarmTrojan.Win32.Cosmu.cvd
AhnLab-V3HEUR/Fakon.mwf.X1381
McAfeeW32/Autorun.worm.ch
MAXmalware (ai score=100)
VBA32Trojan.VBRA.03109
MalwarebytesWorm.AutoRun
PandaW32/Autorun.AGF.worm
TrendMicro-HouseCallWORM_OTORUN.SMIC
RisingWorm.VobfusEx!1.99E2 (CLOUD)
YandexWorm.AutoRun.BIV
IkarusTrojan.Win32.Dorv
MaxSecureTrojan.Cosmu.cvd
FortinetW32/AutoRun.EEE!worm
AVGWin32:AutoRun-AHJ [Wrm]
Paloaltogeneric.ml
Qihoo-360Worm.Win32.FakeFolder.BS

How to remove Worm:Win32/Autorun.CH?

Worm:Win32/Autorun.CH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment