Worm

Worm:Win32/AutoRun!pz removal tips

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 51DC7114BBB4C204B9D8.mlw
path: /opt/CAPEv2/storage/binaries/69322175e93101c601414567e0e037d6b3e8b9e107503a3e1abf6bc19927319b
crc32: 146DFF6A
md5: 51dc7114bbb4c204b9d815d499e838b6
sha1: be1ae6beb2306971225c254cc24de9afb1d73ab1
sha256: 69322175e93101c601414567e0e037d6b3e8b9e107503a3e1abf6bc19927319b
sha512: c1a1c8337e1c68227ca7b46f90cc364eb42964cb00db507737d653272c7991ea6e0512b973c51a43f4e607e8c160ff85d16f3b5c08ed91620472b7c73d9824b5
ssdeep: 6144:cf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3dx:bj8u3ui5pl+uBvc/V0FdYxJdRqMd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187A46D32F3F19433D1331A788D5B93AC982ABE113D28A8467BE91D4C5F39791742B297
sha3_384: 545839c798516ec4ab6af35dc7d59014e3f16858e7d48331fa87c04507ee0585409bd3a8d2096f2c9ec1fc464bc95e76
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.470D9B3B
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.zi
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.550
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
K7GWTrojan ( 005726171 )
Cybereasonmalicious.eb2306
ArcabitGeneric.Dacic.6D934B1C.A.470D9B3B
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.PFS
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.Delf.J
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Autorun-314
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGeneric.Dacic.6D934B1C.A.470D9B3B
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Fsysna.za
TACHYONWorm/W32.DP-AutoRun.483840
EmsisoftGeneric.Dacic.6D934B1C.A.470D9B3B (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.Winlock.14301
VIPREGeneric.Dacic.6D934B1C.A.470D9B3B
TrendMicroMal_Otorun5
FireEyeGeneric.mg.51dc7114bbb4c204
SophosMal/SillyFDC-A
IkarusWorm.Win32.AutoRun
JiangminWorm/AutoRun.kjd
VaristW32/AutoRun.AD.gen!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~ZP@2mkay
MicrosoftWorm:Win32/AutoRun!pz
ZoneAlarmTrojan.Win32.Fsysna.dhqm
GDataWin32.Worm.Autorun.AM
GoogleDetected
AhnLab-V3Trojan/Win32.AutoRun.C65764
BitDefenderThetaGen:NN.ZelphiF.36680.DGW@a0HKHFhi
ALYacGeneric.Dacic.6D934B1C.A.470D9B3B
MAXmalware (ai score=82)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallMal_Otorun5
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexWorm.AutoRun!+0fcOBtSu8Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autorun.DJ!worm
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment