Worm

Worm:Win32/AutoRun!pz information

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: BC2AB20212BE9BB701AD.mlw
path: /opt/CAPEv2/storage/binaries/bdfa0c8d1c480f3b079abe6a77d5ffc13f99f55b57d9ccbdf48c373280e57bea
crc32: 3670CC92
md5: bc2ab20212be9bb701ad7e8741f7600a
sha1: e3d8dd579b93791e212483d74a61f024f8d503ba
sha256: bdfa0c8d1c480f3b079abe6a77d5ffc13f99f55b57d9ccbdf48c373280e57bea
sha512: b6afdb19d68dcc4be5bdaa91818caede89e268b4fa494f4864016dc785f69b793708415ce9ba1eb53e9f7f3cf0b187194ad9cb3f33dd0a2b425bab7347aa770d
ssdeep: 6144:cf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3d1:bj8u3ui5pl+uBvc/V0FdYxJdRqMZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AA46D32F3F19433D1331A788D5B93AC982ABE113D28A8467BE91D4C5F39791742B297
sha3_384: 20ba99b5321fd5845d7156d45726fc4b54def7770026e478fed41ac47439f637ba2c567e548627fa9b6c39a8129fe706
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.470D9B3B
FireEyeGeneric.mg.bc2ab20212be9bb7
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.zi
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.550
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
K7GWTrojan ( 005726171 )
Cybereasonmalicious.79b937
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.PFS
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.Delf.J
APEXMalicious
ClamAVWin.Worm.Autorun-314
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGeneric.Dacic.6D934B1C.A.470D9B3B
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Fsysna.za
TACHYONWorm/W32.DP-AutoRun.483840
EmsisoftGeneric.Dacic.6D934B1C.A.470D9B3B (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.Winlock.14301
VIPREGeneric.Dacic.6D934B1C.A.470D9B3B
TrendMicroMal_Otorun5
Trapminesuspicious.low.ml.score
SophosMal/SillyFDC-A
IkarusWorm.Win32.AutoRun
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.kjd
GoogleDetected
AviraDR/Delphi.Gen
VaristW32/AutoRun.AD.gen!Eldorado
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~ZP@2mkay
ArcabitGeneric.Dacic.6D934B1C.A.470D9B3B
ZoneAlarmTrojan.Win32.Fsysna.dhqm
MicrosoftWorm:Win32/AutoRun!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AutoRun.C65764
VBA32TScope.Trojan.Delf
ALYacGeneric.Dacic.6D934B1C.A.470D9B3B
MAXmalware (ai score=85)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallMal_Otorun5
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexWorm.AutoRun!+0fcOBtSu8Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autorun.DJ!worm
BitDefenderThetaGen:NN.ZelphiF.36744.DGW@a0HKHFhi
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment