Trojan

Should I remove “Trojan:Win32/Autorun”?

Malware Removal

The Trojan:Win32/Autorun is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Autorun virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Autorun?


File Info:

name: 3106745D3F38CD1B40A3.mlw
path: /opt/CAPEv2/storage/binaries/6e63fcabb62f6c554b4845e95d42a1912bfc957ef548a06597e3a6df6c1ddf27
crc32: D4F6EF8C
md5: 3106745d3f38cd1b40a331fd8a555bb2
sha1: 8fdd4cd642125c062fd05d548c322eeb0514a8c8
sha256: 6e63fcabb62f6c554b4845e95d42a1912bfc957ef548a06597e3a6df6c1ddf27
sha512: a339dbec2afc3145a2cf2be4b6dd45f6f3d8557595ed47309d079dbcafdd7f83b919f6aaf0b92379bd1ccdc63a55ca5ec65c5381bd81610a483c4eefa556f8a4
ssdeep: 3072:Njxa3yvpDmpclpYDXe195VgL8GZXoql7QtNubY9bvqYZ:Nla3yRD7Y7ePLgL5Ph6vL
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14844AF0238D380BBD34F023C06A11BB65BFED5129FB39A9BD744CE5C5E727618936266
sha3_384: a2e95bc118d6416797b1ed70c8a8f4888213c6f1c4cb6a204d9faba2b580b27557799c64b75be12b00609d8cd4574884
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2010-07-21 06:53:23

Version Info:

Comments: ipsee150841112869357
CompanyName: ipsee150841112869357
FileDescription: ipsee150841112869357
FileVersion: 1,0,0,0
Ãùл: ´óÓÐÎâÌÎÒ×ÓïÑÔÈí¼þ¿ª·¢ÓÐÏÞ¹«Ë¾
±à³ÌÓïÑÔ: 12ÕýʽÆóÒµ°æ
Translation: 0x0804 0x04b0

Trojan:Win32/Autorun also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3106745d3f38cd1b
CAT-QuickHealTrojan.Blackmoon.S7177
SkyhighBehavesLike.Win32.Infected.dm
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Jaik.98586
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 00560cdb1 )
K7GWTrojan ( 00560cdb1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Agent2.AIMR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ZLZ
APEXMalicious
ClamAVWin.Trojan.Generic-10009221-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.98586
NANO-AntivirusTrojan.Win32.Agent.crjsi
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicroWorld-eScanGen:Variant.Jaik.98586
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b2cf5a
SophosTroj/Dloadr-EGU
F-SecureTrojan.TR/Skorik.D
DrWebTrojan.DownLoader26.28266
ZillyaDownloader.Agent.Win32.90796
TrendMicroTROJ_GEN.R03BC0DAV24
EmsisoftGen:Variant.Jaik.98586 (B)
IkarusTrojan.Win32.Sasfis
GDataWin32.Trojan-Stealer.BlackMoon.D
JiangminTrojanDownloader.Agent.cwuy
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Skorik.D
Antiy-AVLTrojan/Win32.Genome
Kingsoftmalware.kb.a.879
XcitiumTrojWare.Win32.Genome.wutv@7kn236
ArcabitTrojan.Jaik.D1811A
ViRobotTrojan.Win32.A.Downloader.262144.DJ
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Autorun
VaristW32/A-38511e5d!Eldorado
AhnLab-V3Trojan/Win32.Generic.C290136
BitDefenderThetaGen:NN.ZedlaF.36680.qu8@aCiXgfmb
ALYacGen:Variant.Jaik.98586
MAXmalware (ai score=82)
VBA32Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAV24
RisingTrojan.Spy.Win32.Undef.aig (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Blackmoon.D!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Autorun?

Trojan:Win32/Autorun removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment