Worm

How to remove “Worm:Win32/AutoRun!pz”?

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: D7A229FCA53458F4FE43.mlw
path: /opt/CAPEv2/storage/binaries/6bbf6886194d29fe6e75eba130599b80775825b753a9b8399cbd422ad4a25f89
crc32: 4967A1B0
md5: d7a229fca53458f4fe43aac3567c67d4
sha1: 302c2db3a2861f32e87c97c2ef709d56d88992b0
sha256: 6bbf6886194d29fe6e75eba130599b80775825b753a9b8399cbd422ad4a25f89
sha512: cb37ca930c772711d2164e84785520b192091a4e0006e34b4ea39e4ddf9fc3e31ce07396fd9aa9a2c4c1d892265812ee8eeaf7dbbf885533bb67d6dedc770aac
ssdeep: 6144:Wf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3do:hj8u3ui5pl+uBvc/V0FdYxJdRqMk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DA46D32F3F19433D1331A788D5B93AC982ABE113D28A8467BE91D4C5F39791742B297
sha3_384: 960546cd0859bc3e8948dbd2406c3597d70cf3e5848aaa06956a3e6c97d305fdaf76fa1ff1d315ba6503551694acef0e
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Winlock.14301
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.ED99A93D
ClamAVWin.Worm.Autorun-314
FireEyeGeneric.mg.d7a229fca53458f4
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.zi
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.550
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
K7GWTrojan ( 005726171 )
Cybereasonmalicious.3a2861
BitDefenderThetaGen:NN.ZelphiF.36744.DGW@aCpuCyki
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Delf.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGeneric.Dacic.6D934B1C.A.ED99A93D
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
SUPERAntiSpywareTrojan.Agent/Gen-Autorun
AvastWin32:AutoRun-AOY [Wrm]
TACHYONWorm/W32.DP-AutoRun.483840
SophosMal/SillyFDC-A
F-SecureDropper.DR/Delphi.Gen
BaiduWin32.Worm.Autorun.s
VIPREGeneric.Dacic.6D934B1C.A.ED99A93D
TrendMicroMal_Otorun5
EmsisoftGeneric.Dacic.6D934B1C.A.ED99A93D (B)
IkarusWorm.Win32.AutoRun
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.dir
WebrootW32.Autorun.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~ZP@2mkay
ArcabitGeneric.Dacic.6D934B1C.A.ED99A93D
ZoneAlarmTrojan.Win32.Fsysna.dhqm
MicrosoftWorm:Win32/AutoRun!pz
VaristW32/Worm.ALYD
AhnLab-V3Trojan/Win32.AutoRun.C65764
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacGeneric.Dacic.6D934B1C.A.ED99A93D
MAXmalware (ai score=89)
Cylanceunsafe
PandaW32/Autorun.AJK.worm
TrendMicro-HouseCallMal_Otorun5
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!l9OHG3irraI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.167184.susgen
FortinetW32/Autorun.DJ!worm
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment