Worm

How to remove “Worm:Win32/Conficker!pz”?

Malware Removal

The Worm:Win32/Conficker!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Conficker!pz?


File Info:

name: 344770974DCE3C039B48.mlw
path: /opt/CAPEv2/storage/binaries/777d4774e6d04fbcc1e7e781a9c32dd0b14c5313e97669c6a00f6273a6bf37bc
crc32: 14BED80F
md5: 344770974dce3c039b48d27bd4e9a114
sha1: 052ec6e862359cc90fd49708613a5c537737fca7
sha256: 777d4774e6d04fbcc1e7e781a9c32dd0b14c5313e97669c6a00f6273a6bf37bc
sha512: 76465aebcb5eb5335f400f0922c938b39e48140be8814e801f8605033eabf98f0dd34da4f148c5cba3277b48d47334fafff04e9f53d16011ca0a4df9a61e3c52
ssdeep: 3072:ktORhCkTeLvh+9j2oE2oG8maiOihpZ+MvyZXOgwWzrr6M6T:AORhCkf6qzaiOEpzvKwTM8
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T131F313A27DA03A96F04E7D73CE9730FC576D103088972BE44B01CB78C2BE599615527B
sha3_384: 2c03de588d8c46e3ed30ecf83c9bc3b1420dd3b26f535a57877d35c0a31760e5d2fd395c923fca713c3362d27d31998a
ep_bytes: 807c2408010f85c201000060be006000
timestamp: 2006-11-03 10:20:12

Version Info:

0: [No Data]

Worm:Win32/Conficker!pz also known as:

BkavW32.EtenSalmarAA.Trojan
LionicWorm.Win32.Socks.lfqa
AVGWin32:Dropper-MCQ [Drp]
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.61982513
FireEyeGeneric.mg.344770974dce3c03
CAT-QuickHealWorm.ConfickerBot
SkyhighBehavesLike.Win32.PWSOnlineGames.cc
ALYacWorm.Conficker
MalwarebytesConficker.Worm.Spreader.DDS
VIPRETrojan.GenericKD.61982513
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Conficker.3bb19239
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaAI:FileInfector.C483ABCE17
VirITTrojan.Win32.Conficker.AF
SymantecW32.Downadup.B
ESET-NOD32Win32/Conficker.AE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Kido-200
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderTrojan.GenericKD.61982513
NANO-AntivirusTrojan.Win32.Conficker.efhbyx
SUPERAntiSpywareTrojan.Agent/Gen-Conficker
AvastWin32:Dropper-MCQ [Drp]
TencentTrojan.Win32.Conficker.f
TACHYONWorm/W32.Kido.168299
SophosMal/Conficker-A
BaiduWin32.Worm.Agent.ay
F-SecureWorm:W32/Downadup.DB
DrWebWin32.HLLW.Shadow.45
ZillyaWorm.Kido.Win32.781
TrendMicroWORM_DOWNAD.FUF
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.61982513 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.TN75KJ
JiangminWorm/Kido.acm
VaristW32/Risk.PCSI-7152
AviraTR/Dropper.Gen.qydfv
Antiy-AVLWorm[Net]/Win32.Kido
Kingsoftmalware.kb.b.992
XcitiumNetWorm.Win32.Kido.A@26lsaq
ArcabitTrojan.Generic.D3B1C731
ViRobotWorm.Win32.Conficker.87600
ZoneAlarmNet-Worm.Win32.Kido.ih
MicrosoftWorm:Win32/Conficker!pz
GoogleDetected
AhnLab-V3Win32/Conficker.worm.162155
McAfeeW32/Conficker.e
MAXmalware (ai score=100)
VBA32Worm.Win32.kido.92
Cylanceunsafe
PandaTrj/WLT.A
TrendMicro-HouseCallWORM_DOWNAD.FUF
RisingHack.Exploit.Win32.MS08-067.hd (CLASSIC)
YandexWorm.Kido.LG
IkarusWorm.Downadup
MaxSecureTrojan.Malware.1201199.susgen
FortinetW32/Kido.CU!worm.im
ZonerWorm.Win32.Conficker.25548
DeepInstinctMALICIOUS
alibabacloudWorm[net]:Win/Conficker.AE

How to remove Worm:Win32/Conficker!pz?

Worm:Win32/Conficker!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment