Worm

Worm:Win32/AutoRun!pz (file analysis)

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: C5E3BDC63A6BBEE6A6B7.mlw
path: /opt/CAPEv2/storage/binaries/e717fc6ba1cf0af86633f715b702122ca53477e74d900bc3e9483d562a930edd
crc32: 22EB2EB5
md5: c5e3bdc63a6bbee6a6b7715bbf9ebf8a
sha1: a0f309a9a348dd1fb010512213569aed835c325d
sha256: e717fc6ba1cf0af86633f715b702122ca53477e74d900bc3e9483d562a930edd
sha512: 62830d38efe14c7828c512ed5774bee5c56d9206327f367ec3cfc17e7d88c9be9f63ec9b9fad27fdf9db6d58e7e1c3db0069005ff9c9815b4226a8f3c4061c70
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+7LpIh9jhl:RpQD+mO5KWy/zrVbt4fcY779U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CB46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: a0e454726ac9233881358519ec1df4d66798d5dbb05ae6cb16f2d11bbb25345d83a1dbf1ecbf1e90009cd8a04c51d0a1
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
ClamAVWin.Worm.Autorun-314
CAT-QuickHealWorm.AutoRun
SkyhighBehavesLike.Win32.Autorun.gh
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
MalwarebytesDelphi.Worm.AutoRun.DDS
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
K7GWP2PWorm ( 000630621 )
Cybereasonmalicious.9a348d
BitDefenderThetaGen:NN.ZelphiF.36680.EKW@ayLflEci
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
BaiduWin32.Worm.Autorun.s
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
ZillyaWorm.AutoRun.Win32.2488
TrendMicroTROJ_AGENT_048811.TOMB
SophosMal/SillyFDC-A
IkarusWorm.Win32.AutoRun
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
MicrosoftWorm:Win32/AutoRun!pz
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Worm.Autorun.AM
VaristW32/AutoRun.AS.gen!Eldorado
Acronissuspicious
McAfeeW32/Autorun.worm.br
VBA32Trojan.Delf.Autorun.0415
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32639
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment