Worm

Worm:Win32/AutoRun!pz removal guide

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 6B0DFFF290688344F117.mlw
path: /opt/CAPEv2/storage/binaries/34e024a51a1e576c7659e44f51d7c87ab2d3bcad74de85716d54860ff9fed845
crc32: 8A34E164
md5: 6b0dfff290688344f117fd21923b1d1c
sha1: 83205438a10f6292c09a2c14e5bb4d41bc2abefd
sha256: 34e024a51a1e576c7659e44f51d7c87ab2d3bcad74de85716d54860ff9fed845
sha512: 4dc5e3f7240d71cad7494b1d3345e8b3ed817a9298d21a2924c79459d8d4b9ebddb136ac6244b0e0731b5c834ed3de91aecbb352b60adfba2e1cfbb61ed252fd
ssdeep: 6144:cf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3d+:bj8u3ui5pl+uBvc/V0FdYxJdRqMK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195A46D32F3F19433D1331A788D5B93AC982ABE113D28A8467BE91D4C5F39791742B297
sha3_384: 2824957f5591eeaf1af805c5cef412337725dfec9d23ca9ac84680d17238d491a7661db4100e25be691e1f17ba2a1029
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoRun.lmnK
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.470D9B3B
ClamAVWin.Worm.Autorun-314
FireEyeGeneric.mg.6b0dfff290688344
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.zi
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.550
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
AlibabaWorm:Win32/Fsysna.1035
K7GWTrojan ( 005726171 )
Cybereasonmalicious.8a10f6
ArcabitGeneric.Dacic.6D934B1C.A.470D9B3B
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.PFS
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Delf.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGeneric.Dacic.6D934B1C.A.470D9B3B
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Fsysna.za
TACHYONWorm/W32.DP-AutoRun.483840
EmsisoftGeneric.Dacic.6D934B1C.A.470D9B3B (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.Winlock.14301
VIPREGeneric.Dacic.6D934B1C.A.470D9B3B
TrendMicroMal_Otorun5
Trapminesuspicious.low.ml.score
SophosMal/SillyFDC-A
IkarusWorm.Win32.AutoRun
JiangminWorm/AutoRun.kjd
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~ZP@2mkay
MicrosoftWorm:Win32/AutoRun!pz
ZoneAlarmTrojan.Win32.Fsysna.dhqm
GDataWin32.Worm.Autorun.AM
VaristW32/AutoRun.AD.gen!Eldorado
AhnLab-V3Trojan/Win32.AutoRun.C65764
BitDefenderThetaGen:NN.ZelphiF.36744.DGW@a0HKHFhi
ALYacGeneric.Dacic.6D934B1C.A.470D9B3B
MAXmalware (ai score=88)
VBA32TScope.Trojan.Delf
MalwarebytesDelphi.Worm.AutoRun.DDS
PandaGeneric Malware
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexWorm.AutoRun!+0fcOBtSu8Q
SentinelOneStatic AI – Malicious PE
FortinetW32/Autorun.DJ!worm
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment