Worm

What is “Worm:Win32/AutoRun!pz”?

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 6B1ACC5914EF22BEBB67.mlw
path: /opt/CAPEv2/storage/binaries/3e4467dbb9659d1287d6d222975732758260a153f8a8a225eec0b32104bcf3bd
crc32: 857C6453
md5: 6b1acc5914ef22bebb675bbc225e11cb
sha1: 13253acd7af2d161ba519494716600abfc597383
sha256: 3e4467dbb9659d1287d6d222975732758260a153f8a8a225eec0b32104bcf3bd
sha512: a28bd6746914976f383efdb3a13085ccdc39e696a835472d8708c98041c7b5ece215e44a01e875094eac0c93e73ce8a9b62d139e08b62bb7be6d2aea7b9503c4
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+rLpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7r9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164B46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: 9a94d11ca0238a4a368c0a7a5cf69db71161d4ee6b25e457c8e37c90239ed1b056074fa4f441bc80caea254e77493d3d
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealWorm.AutoRun
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.2488
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
K7GWP2PWorm ( 000630621 )
Cybereasonmalicious.d7af2d
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
APEXMalicious
ClamAVWin.Worm.Autorun-314
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
SophosMal/SillyFDC-A
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
TrendMicroTROJ_AGENT_048811.TOMB
FireEyeGeneric.mg.6b1acc5914ef22be
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
IkarusWorm.Win32.AutoRun
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
VaristW32/AutoRun.AS.gen!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/AutoRun!pz
GoogleDetected
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32639
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/CoinMiner.F
BitDefenderThetaGen:NN.ZelphiF.36744.EKW@ayLflEci
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment