Worm

Worm:Win32/AutoRun!pz removal tips

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 0AD093B8EA895415ACCE.mlw
path: /opt/CAPEv2/storage/binaries/b27c173e5f4ffffd30ab14ab00befe8bde530a54e24503d22d100cba7d2d69aa
crc32: AFC75736
md5: 0ad093b8ea895415accea05e1cf76e56
sha1: 7a7663741912fab221d2b9c628faaeae7fff9cf1
sha256: b27c173e5f4ffffd30ab14ab00befe8bde530a54e24503d22d100cba7d2d69aa
sha512: a320edfb5a5210dacee87a13551bcbbcf52cdcb6f439ec277a48965dcd2bf3ea7bdd044bd99dcacb16ae8dd8653421bb318341b7c7a413364140ced35799c02e
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+GLpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7G9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9B46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: 14adda292e8dec1e8061b632352809012103d4f3a3c338ac023e5e48e18b6a1e1d3dddee8e189d71a5d0ab721231fd23
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.30734
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.2488
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
K7GWP2PWorm ( 000630621 )
Cybereasonmalicious.41912f
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
BitDefenderThetaGen:NN.ZelphiF.36680.EKW@ayLflEci
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Autorun-314
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
F-SecureDropper.DR/Delphi.Gen
BaiduWin32.Worm.Autorun.s
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
TrendMicroTROJ_AGENT_048811.TOMB
SophosMal/SillyFDC-A
IkarusWorm.Win32.AutoRun
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
VaristW32/AutoRun.AS.gen!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
MicrosoftWorm:Win32/AutoRun!pz
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Worm.Autorun.AM
GoogleDetected
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32639
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-AOY [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment