Malware

Win32:AutoRun-FI malicious file

Malware Removal

The Win32:AutoRun-FI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AutoRun-FI virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:AutoRun-FI?


File Info:

name: 1AE6124DB4104400134E.mlw
path: /opt/CAPEv2/storage/binaries/837a27c92435e698761e871df63ab3b7dab2d359fa377100e86f64728283ec1e
crc32: D5F9C5F7
md5: 1ae6124db4104400134ef942e9d2ce6a
sha1: 64eece91c13c7ae7e7bf83c4d7f29f359b1827ef
sha256: 837a27c92435e698761e871df63ab3b7dab2d359fa377100e86f64728283ec1e
sha512: a3837d08fce4cccd3833c101294df49e46465c6acb4a68885d096c1ce23e05769c802a634364625a917cfb0e4086821802c455aff3a15d3bd6c976ae6f9fd721
ssdeep: 98304:sPnof3a33PSdVZ08oNRFskBAUZLCySTF1E2YFGOXzZ3s6E2YFGOb:7CPSdVGhFskVWaiB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C66AE16F6A98075D073D179866BC773D932BC221B309ADB2750E7B81E339D09A38736
sha3_384: 7f46b30d946b0ab00ff0a96e22a18e6655891f466725057d9655bd711d73b183a31a518748e409395ff460f3b06ddd68
ep_bytes: 558becb9050000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32:AutoRun-FI also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.kZvw
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hupigon.AAEA
FireEyeGeneric.mg.1ae6124db4104400
McAfeeW32/Stirnet
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.2353
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 000001fa1 )
K7AntiVirusTrojan ( 000001fa1 )
CyrenW32/Delfloader.B.gen!Eldorado
SymantecTrojan.Killproc!gen
ESET-NOD32Win32/AutoRun.Delf.RX
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyWorm.Win32.AutoRun.nf
BitDefenderBackdoor.Hupigon.AAEA
NANO-AntivirusTrojan.Win32.AutoRun.czawnf
AvastWin32:AutoRun-FI
Ad-AwareBackdoor.Hupigon.AAEA
EmsisoftBackdoor.Hupigon.AAEA (B)
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
DrWebWin32.HLLW.Autoruner.1739
VIPREBehavesLike.Win32.Malware.sst (mx-v)
TrendMicroTROJ_KILLPROC.AH
McAfee-GW-EditionBehavesLike.Win32.Sural.vh
SophosML/PE-A + Mal/Behav-085
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Delf.fbp
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Spy.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.DAC2
GridinsoftRansom.Win32.Gen.sa
MicrosoftTrojanDownloader:Win32/Injector.gen!W
ViRobotTrojan.Win32.Autorun.102912.C
GDataBackdoor.Hupigon.AAEA
AhnLab-V3Trojan/Win32.Banload.R39122
Acronissuspicious
BitDefenderThetaAI:Packer.C76403C51E
ALYacBackdoor.Hupigon.AAEA
VBA32BScope.Trojan.AntiAV
MalwarebytesMalware.AI.4237398717
TrendMicro-HouseCallTROJ_KILLPROC.AH
TencentMalware.Win32.Gencirc.10cf8e0a
IkarusWorm.Win32.AutoRun
FortinetW32/AutoRun.AE
AVGWin32:AutoRun-FI
Cybereasonmalicious.db4104
PandaTrj/Genetic.gen

How to remove Win32:AutoRun-FI?

Win32:AutoRun-FI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment