Worm

How to remove “Worm:Win32/AutoRun!pz”?

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: C1FD5736844F009934B4.mlw
path: /opt/CAPEv2/storage/binaries/1ffbd5de64046547b75da593fc6bc5b74326d8bf59add02ce4de3bbc300422ed
crc32: 0A9245BA
md5: c1fd5736844f009934b4178860adad6b
sha1: fc5543e266fc8ef3909c3946f3bb9a735c71cae0
sha256: 1ffbd5de64046547b75da593fc6bc5b74326d8bf59add02ce4de3bbc300422ed
sha512: d1c59b900d4a74e0925295a29e0db4e143ef9a489aef4be2cc4be39b9da72713082a7b89413b8c3c583421ae87453a362090651d9f6cfff18e3375dfbb3e2651
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+hLpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7h9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BB46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: de8d903da13d66ee60d28b18ae5c190138a4ab0c108eaf56f00949350104dd1e460edaadfebf26db0ea7e93ad5b711fe
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
FireEyeGeneric.mg.c1fd5736844f0099
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
MalwarebytesDelphi.Worm.AutoRun.DDS
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
K7GWP2PWorm ( 000630621 )
Cybereasonmalicious.266fc8
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
SophosMal/SillyFDC-A
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
ZillyaWorm.AutoRun.Win32.2488
TrendMicroTROJ_AGENT_048811.TOMB
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
AviraDR/Delphi.Gen
MAXmalware (ai score=88)
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/AutoRun!pz
VaristW32/AutoRun.AS.gen!Eldorado
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32639
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/CoinMiner.F
BitDefenderThetaGen:NN.ZelphiF.36744.EKW@ayLflEci
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment