Worm

What is “Worm:Win32/AutoRun!pz”?

Malware Removal

The Worm:Win32/AutoRun!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/AutoRun!pz virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm:Win32/AutoRun!pz?


File Info:

name: 4255802FB3DA56E59D54.mlw
path: /opt/CAPEv2/storage/binaries/8438bcc345267387c558f37b1919f8f56691a8279d4a529eea72d035ecbb7b39
crc32: 542B12C1
md5: 4255802fb3da56e59d54bc5b4fe17e01
sha1: ccdee851a359764f4e9a27a2104fabc667ccd838
sha256: 8438bcc345267387c558f37b1919f8f56691a8279d4a529eea72d035ecbb7b39
sha512: 525b126756380650208d5778968a6cf71f3a02c834a76cf84fa387f5488143b18652e8f11c38728319b33ae77f3a41042493d7c0cf7da77407c44d0a49dd2e94
ssdeep: 6144:EBapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+SLpIh9jhl:zpQD+mO5KWy/zrVbt4fcY7S9U9jv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1A46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293
sha3_384: 9be003a7791c09d470661d2d9e4556a3593f2240247f7bbcbbecf2ec9dd6b85bb7c75f7d1e2954f4e4de1357c518cf06
ep_bytes: 558bec83c4f0b840174600e87456faff
timestamp: 2006-08-28 01:16:55

Version Info:

0: [No Data]

Worm:Win32/AutoRun!pz also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoRun.lmnK
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.6D934B1C.A.A3F6C4BC
FireEyeGeneric.mg.4255802fb3da56e5
CAT-QuickHealWorm.Autorun.RE8
SkyhighBehavesLike.Win32.Autorun.gh
McAfeeW32/Autorun.worm.br
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.2488
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 000630621 )
AlibabaWorm:Win32/AutoRun.233b43a9
K7GWP2PWorm ( 000630621 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZelphiF.36802.CGW@a4UmAAoi
VirITWorm.Win32.AutoRun.DBXP
SymantecW32.SillyFDC
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/AutoRun.Delf.DE
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT_048811.TOMB
ClamAVWin.Worm.Autorun-314
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.6D934B1C.A.A3F6C4BC
NANO-AntivirusTrojan.Win32.AutoRun.bynqc
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.Autorun.wc
TACHYONTrojan/W32.DP-Agent.471552.M
EmsisoftGeneric.Dacic.6D934B1C.A.A3F6C4BC (B)
BaiduWin32.Worm.Autorun.s
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoad.30734
VIPREGeneric.Dacic.6D934B1C.A.A3F6C4BC
TrendMicroTROJ_AGENT_048811.TOMB
SophosMal/SillyFDC-A
IkarusWorm.Win32.AutoRun
JiangminWorm/AutoRun.zum
GoogleDetected
AviraDR/Delphi.Gen
VaristW32/AutoRun.AS.gen!Eldorado
Antiy-AVLWorm/Win32.AutoRun
KingsoftWin32.Trojan.Generic.a
MicrosoftWorm:Win32/AutoRun!pz
XcitiumWorm.Win32.AutoRun.~AIN@58y89
ArcabitGeneric.Dacic.6D934B1C.A.A3F6C4BC
ViRobotWorm.Win32.Autorun.465408
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Worm.Autorun.AM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Autorun.R638395
Acronissuspicious
VBA32Trojan.Delf.Autorun.0415
ALYacGeneric.Dacic.6D934B1C.A.A3F6C4BC
MAXmalware (ai score=86)
MalwarebytesDelphi.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32639
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!9k+zEyzUElM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/AutoRun.QGG!worm
AVGWin32:AutoRun-AOY [Wrm]
Cybereasonmalicious.fb3da5
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Delf.f5b60770

How to remove Worm:Win32/AutoRun!pz?

Worm:Win32/AutoRun!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment