Worm

About “Worm:Win32/AutoRun!pz” infection

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 6E7EC354AB4F336091C5.mlw
path: /opt/CAPEv2/storage/binaries/9b55aac5c9c8c99f6e32579fd314b521ccc11501a62ae5db86b0ba10ff7674ae
crc32: 60245138
md5: 6e7ec354ab4f336091c5e29901b2d9aa
sha1: 72403a26587907f7b144916e58f7b3dfbe99e586
sha256: 9b55aac5c9c8c99f6e32579fd314b521ccc11501a62ae5db86b0ba10ff7674ae
sha512: a6c6ddaedcee08d5919badc6ae4507d20f1b68c5d3f941161ebf3ce5854a0e50e4fddc1a98db12bd068eb064af9c6d7b099f923c881c47a788edef90c3b624fc
ssdeep: 6144:cf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3dv:bj8u3ui5pl+uBvc/V0FdYxJdRqMb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120A46D32F3F19433D1331A788D5B93AC982ABE113D28A8467BE91D4C5F39791742B297
sha3_384: 6961f92f9980f46e02a8927d812931b987ad1842f860dc3b094ae4b279dbf1e10598e252ddfc615bff469961b69f008c
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.470D9B3B
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.zi
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.550
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
K7GWTrojan ( 005726171 )
Cybereasonmalicious.658790
BaiduWin32.Worm.Autorun.s
VirITWorm.Win32.AutoRun.PFS
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Delf.J
APEXMalicious
TrendMicro-HouseCallMal_Otorun5
ClamAVWin.Worm.Autorun-314
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGeneric.Dacic.6D934B1C.A.470D9B3B
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Fsysna.za
TACHYONWorm/W32.DP-AutoRun.483840
SophosMal/SillyFDC-A
GoogleDetected
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.Winlock.14301
VIPREGeneric.Dacic.6D934B1C.A.470D9B3B
TrendMicroMal_Otorun5
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.6e7ec354ab4f3360
EmsisoftGeneric.Dacic.6D934B1C.A.470D9B3B (B)
IkarusWorm.Win32.AutoRun
JiangminWorm/AutoRun.kjd
VaristW32/AutoRun.AD.gen!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
MicrosoftWorm:Win32/AutoRun!pz
XcitiumWorm.Win32.AutoRun.~ZP@2mkay
ArcabitGeneric.Dacic.6D934B1C.A.470D9B3B
ZoneAlarmTrojan.Win32.Fsysna.dhqm
GDataWin32.Worm.Autorun.AM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AutoRun.C65764
VBA32TScope.Trojan.Delf
ALYacGeneric.Dacic.6D934B1C.A.470D9B3B
MAXmalware (ai score=89)
Cylanceunsafe
PandaGeneric Malware
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexWorm.AutoRun!+0fcOBtSu8Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autorun.DJ!worm
BitDefenderThetaGen:NN.ZelphiF.36744.DGW@a0HKHFhi
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment