Worm

Worm:Win32/AutoRun!pz removal guide

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 606C445D70BBC11C6229.mlw
path: /opt/CAPEv2/storage/binaries/0cc011d6ec9fdd325323d32e226869232840e7317d9e59c9f4447720fb6dca0b
crc32: 42D17879
md5: 606c445d70bbc11c62296f132dfa9948
sha1: eddcd55155dccbca5788bfcdd3b0f7e35f4ae6db
sha256: 0cc011d6ec9fdd325323d32e226869232840e7317d9e59c9f4447720fb6dca0b
sha512: 37f8835e760c5e53b45cfe6e807c0e798435f597aa3268698b6c0bdac7e14b39e47e5d7e1832c9096abff012c03ba5a822ee00fa5a3496a3cde35d9045d63011
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+QLpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7Q9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151B46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: 680c79f684355f6fc92e7bb1cc59224c3a919c25fb2ce9b8e8b74d3ff45b058f25a388545a0a91f4303ec0d38a8fdb56
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoRun.lmnK
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
ClamAVWin.Worm.Autorun-314
FireEyeGeneric.mg.606c445d70bbc11c
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.2488
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
AlibabaWorm:Win32/AutoRun.e482d260
K7GWP2PWorm ( 000630621 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZelphiF.36744.EKW@ayLflEci
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
ZonerTrojan.Win32.32639
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
SophosMal/SillyFDC-A
BaiduWin32.Worm.Autorun.s
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
TrendMicroTROJ_AGENT_048811.TOMB
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
VaristW32/AutoRun.AS.gen!Eldorado
AviraDR/Delphi.Gen
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/AutoRun!pz
GoogleDetected
Acronissuspicious
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
VBA32Trojan.Delf.Autorun.0415
MalwarebytesDelphi.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
IkarusWorm.Win32.AutoRun
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-AOY [Wrm]
Cybereasonmalicious.155dcc
DeepInstinctMALICIOUS

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment