Malware

Win32/AutoRun.Delf.RX removal tips

Malware Removal

The Win32/AutoRun.Delf.RX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.Delf.RX virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/AutoRun.Delf.RX?


File Info:

name: 12671B7995F7A45350AE.mlw
path: /opt/CAPEv2/storage/binaries/894b91361c9a4a2eb3fa62ae555edc21d3d852a66026a34aea7118f6c98eaacf
crc32: ACFA91C5
md5: 12671b7995f7a45350ae0ae9e3b6e4da
sha1: 6f3c71325a45afcb8476d46e27902a08c7280ae0
sha256: 894b91361c9a4a2eb3fa62ae555edc21d3d852a66026a34aea7118f6c98eaacf
sha512: 183b33babce80b80b2d70ef980b52ec0cb242994a7c6f5864af97f91dbce61a3e910744750fc58f23f1a1eed56c2823866fd2d8fcd93554c15d468d7557d0f30
ssdeep: 98304:sPnof3a33PSdVZ08oNRFskBAUZLCySTF1E2YFGOXzZ3s6E2YFGOX:7CPSdVGhFskVWaiJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D66AE16F6A98075D073D179866BC773D932BC221B309ADB2750E7B81E339D09A38736
sha3_384: 162604c42ded5243aba5ba903c533ff579e0acc71ac943d7cd62d6421c8ddccee5718571c61799a2387169675e0a6583
ep_bytes: 558becb9050000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/AutoRun.Delf.RX also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hupigon.AAEA
FireEyeGeneric.mg.12671b7995f7a453
McAfeeW32/Stirnet
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.2353
K7AntiVirusTrojan ( 000001fa1 )
K7GWTrojan ( 000001fa1 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Delfloader.B.gen!Eldorado
SymantecTrojan.Killproc!gen
ESET-NOD32Win32/AutoRun.Delf.RX
APEXMalicious
ClamAVWin.Dropper.Ausiv-9876732-0
KasperskyWorm.Win32.AutoRun.nf
BitDefenderBackdoor.Hupigon.AAEA
NANO-AntivirusTrojan.Win32.AutoRun.czawnf
AvastWin32:AutoRun-FI
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareBackdoor.Hupigon.AAEA
SophosML/PE-A + Mal/Behav-085
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
DrWebWin32.HLLW.Autoruner.1739
VIPREBehavesLike.Win32.Malware.sst (mx-v)
TrendMicroTROJ_KILLPROC.AH
McAfee-GW-EditionBehavesLike.Win32.Sural.vh
EmsisoftBackdoor.Hupigon.AAEA (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Delf.fbp
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.DAC2
MicrosoftTrojanDownloader:Win32/Injector.gen!W
ViRobotTrojan.Win32.Autorun.102912.C
GDataBackdoor.Hupigon.AAEA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.R39122
Acronissuspicious
BitDefenderThetaAI:Packer.C76403C51E
ALYacBackdoor.Hupigon.AAEA
MAXmalware (ai score=82)
VBA32BScope.Trojan.AntiAV
MalwarebytesMalware.AI.4237398717
TrendMicro-HouseCallTROJ_KILLPROC.AH
RisingWorm.Win32.Autorun.isz (CLASSIC)
YandexTrojan.GenAsa!KSTrkpLikXg
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AutoRun.AE
AVGWin32:AutoRun-FI
Cybereasonmalicious.995f7a
PandaTrj/Genetic.gen

How to remove Win32/AutoRun.Delf.RX?

Win32/AutoRun.Delf.RX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment