Worm

Worm:Win32/AutoRun!pz removal instruction

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: F585961CC32AB72A9604.mlw
path: /opt/CAPEv2/storage/binaries/4c3779e6b8158c92a5bd3f848006e414279c4a4effe2b4d683baf02517109d34
crc32: D2971B49
md5: f585961cc32ab72a96040ec83be0fdcb
sha1: 05fb051f94cb254dcdb41322995442827e7e5df5
sha256: 4c3779e6b8158c92a5bd3f848006e414279c4a4effe2b4d683baf02517109d34
sha512: dc2cb176c8db51d01f2b4ebd239305d129226d8b34193de273851640732248fe8d3f78f957ba6d1a115dad2a209f88bddcf0d1c0fda5c72774a1eca436835c97
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+ULpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7U9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDB46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: b0f90b24a5864309f65cdf022a38df4f3cb7508406d1a713169a5dd4aa68abe5388de9d47182dee4decd0c630c1245db
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
FireEyeGeneric.mg.f585961cc32ab72a
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.2488
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
K7GWP2PWorm ( 000630621 )
Cybereasonmalicious.f94cb2
BitDefenderThetaGen:NN.ZelphiF.36744.EKW@ayLflEci
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
APEXMalicious
ClamAVWin.Worm.Autorun-314
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
SophosMal/SillyFDC-A
BaiduWin32.Worm.Autorun.s
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
TrendMicroTROJ_AGENT_048811.TOMB
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
IkarusWorm.Win32.AutoRun
MAXmalware (ai score=89)
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
GoogleDetected
AviraDR/Delphi.Gen
VaristW32/AutoRun.AS.gen!Eldorado
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/AutoRun!pz
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32639
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment