Worm

How to remove “Worm:Win32/AutoRun!pz”?

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: D42F50B99B4BC38878DD.mlw
path: /opt/CAPEv2/storage/binaries/1bd90d9e8379762e79686d4fc7d47fc7d90c4a8b340830e018cfccf01344edc2
crc32: EFAB2E40
md5: d42f50b99b4bc38878dd7257af1d6670
sha1: 3d59607dfc4ca7ba043076580719f259bc31515e
sha256: 1bd90d9e8379762e79686d4fc7d47fc7d90c4a8b340830e018cfccf01344edc2
sha512: 951bf3e7d83234cee32d5f8fc1f6e2f0bab9320228661ebdea5de7824939202e9cb7ad0ea076ed526b80e14405af0c6cbbad68e93dfaff8ebe8b0127dc2e3ee0
ssdeep: 6144:cf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3d2:bj8u3ui5pl+uBvc/V0FdYxJdRqMa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CA46D32F3F19433D1731A788D5B93AC982ABE103D28A8467BE91D4C5F39791742B297
sha3_384: 950110016c0857b41fd65e445162323598a268e343d0986913491166e31e2ff0e4222fd3793a1d3ac151e20505ba3171
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.470D9B3B
ClamAVWin.Worm.Autorun-314
FireEyeGeneric.mg.d42f50b99b4bc388
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.zi
MalwarebytesDelphi.Worm.AutoRun.DDS
VIPREGeneric.Dacic.6D934B1C.A.470D9B3B
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
K7GWTrojan ( 005726171 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.PFS
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.Delf.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGeneric.Dacic.6D934B1C.A.470D9B3B
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Fsysna.za
EmsisoftGeneric.Dacic.6D934B1C.A.470D9B3B (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.Winlock.14301
ZillyaWorm.AutoRun.Win32.550
TrendMicroMal_Otorun5
SophosMal/SillyFDC-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.kjd
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~ZP@2mkay
ArcabitGeneric.Dacic.6D934B1C.A.470D9B3B
ZoneAlarmTrojan.Win32.Fsysna.dhqm
MicrosoftWorm:Win32/AutoRun!pz
VaristW32/AutoRun.AD.gen!Eldorado
AhnLab-V3Trojan/Win32.AutoRun.C65764
BitDefenderThetaGen:NN.ZelphiF.36744.DGW@a0HKHFhi
ALYacGeneric.Dacic.6D934B1C.A.470D9B3B
TACHYONWorm/W32.DP-AutoRun.483840
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallMal_Otorun5
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexWorm.AutoRun!+0fcOBtSu8Q
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autorun.DJ!worm
AVGWin32:AutoRun-AOY [Wrm]
Cybereasonmalicious.dfc4ca
DeepInstinctMALICIOUS

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment