Worm

How to remove “Worm:Win32/AutoRun!pz”?

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 12311866DCE20E63A4F5.mlw
path: /opt/CAPEv2/storage/binaries/ee8bb6d7891ce6544820f36ce915d01ed86597c00a91c9bc4b3d0607dc4e66e3
crc32: 31D90B6C
md5: 12311866dce20e63a4f59e6fe5f9c133
sha1: 0b6148e4f1e591c7d3cb06ae536e166251e12ae1
sha256: ee8bb6d7891ce6544820f36ce915d01ed86597c00a91c9bc4b3d0607dc4e66e3
sha512: 5b103c7838cf04f17230638b553bb5546d536b8ee2f7edb28eb5848750a188ec15ece8b9f032d2a8931fbb553e4a3285c4e7c791106043f0fc01cb6585f73b0e
ssdeep: 6144:+BapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+BLpIh9jhl:RpQD+mO5KWy/zrVbt4fcY7B9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8B46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: e5a38efa23ff83e8f2b4deb668bc7fa7a7547346faba1dc711ee24f4d328113e457619d70fe1ee5ac8df7c34d67925bf
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2004-05-04 03:43:21

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.2A40EF24
ClamAVWin.Worm.Autorun-314
FireEyeGeneric.mg.12311866dce20e63
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
MalwarebytesDelphi.Worm.AutoRun.DDS
ZillyaWorm.AutoRun.Win32.2488
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWP2PWorm ( 000630621 )
K7AntiVirusP2PWorm ( 000630621 )
BitDefenderThetaGen:NN.ZelphiF.36744.EKW@ayLflEci
SymantecW32.SillyFDC
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
ZonerTrojan.Win32.32639
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.2A40EF24
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
SophosMal/SillyFDC-A
BaiduWin32.Worm.Autorun.s
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
VIPREGeneric.Dacic.6D934B1C.A.2A40EF24
TrendMicroTROJ_AGENT_048811.TOMB
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.Dacic.6D934B1C.A.2A40EF24 (B)
IkarusWorm.Win32.AutoRun
GDataWin32.Worm.Autorun.AM
JiangminWorm/AutoRun.zum
WebrootW32.Worm.Autorun.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.2A40EF24
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/AutoRun!pz
VaristW32/AutoRun.AS.gen!Eldorado
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.2A40EF24
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
RisingWorm.Autorun!1.9D28 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-AOY [Wrm]
Cybereasonmalicious.4f1e59
DeepInstinctMALICIOUS

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment