Worm

Worm:Win32/AutoRun!pz removal guide

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: E5749FC2997AAAA24CA4.mlw
path: /opt/CAPEv2/storage/binaries/dc3dfe09243e77a9e852f859186ba963d7cc5a89b8e800bc90abace0d084a4a5
crc32: 92797DB6
md5: e5749fc2997aaaa24ca413ece39b54e0
sha1: 1e085c1aa6af5369e3d7c5574a53aab88f4ecf7a
sha256: dc3dfe09243e77a9e852f859186ba963d7cc5a89b8e800bc90abace0d084a4a5
sha512: eedbacedcbee09c488b4c2bf40a46ec8b21f2085aa32d017da14e878e59f4faf6477328363f2a0abd882fa6e4732de25b9ba7bb8a1b82e6dc70e00c9db274b4e
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+jLpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7j9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7B46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: 3d2ffec09b0123d3a400090994f7a16328828d019cec4bdbe568df3a9171b1f4bf57308338b2f02ae40801b82eaf8b5e
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
ClamAVWin.Worm.Autorun-314
FireEyeGeneric.mg.e5749fc2997aaaa2
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
MalwarebytesDelphi.Worm.AutoRun.DDS
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
K7GWP2PWorm ( 000630621 )
Cybereasonmalicious.aa6af5
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
ZonerTrojan.Win32.32639
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
SophosMal/SillyFDC-A
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
ZillyaWorm.AutoRun.Win32.2488
TrendMicroTROJ_AGENT_048811.TOMB
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
IkarusWorm.Win32.AutoRun
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/AutoRun!pz
VaristW32/AutoRun.AS.gen!Eldorado
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/CoinMiner.F
BitDefenderThetaGen:NN.ZelphiF.36744.EKW@ayLflEci
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment