Categories: Worm

How to remove “Worm:Win32/Conficker!pz”?

The Worm:Win32/Conficker!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Conficker!pz?


File Info:

name: 344770974DCE3C039B48.mlwpath: /opt/CAPEv2/storage/binaries/777d4774e6d04fbcc1e7e781a9c32dd0b14c5313e97669c6a00f6273a6bf37bccrc32: 14BED80Fmd5: 344770974dce3c039b48d27bd4e9a114sha1: 052ec6e862359cc90fd49708613a5c537737fca7sha256: 777d4774e6d04fbcc1e7e781a9c32dd0b14c5313e97669c6a00f6273a6bf37bcsha512: 76465aebcb5eb5335f400f0922c938b39e48140be8814e801f8605033eabf98f0dd34da4f148c5cba3277b48d47334fafff04e9f53d16011ca0a4df9a61e3c52ssdeep: 3072:ktORhCkTeLvh+9j2oE2oG8maiOihpZ+MvyZXOgwWzrr6M6T:AORhCkf6qzaiOEpzvKwTM8type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T131F313A27DA03A96F04E7D73CE9730FC576D103088972BE44B01CB78C2BE599615527Bsha3_384: 2c03de588d8c46e3ed30ecf83c9bc3b1420dd3b26f535a57877d35c0a31760e5d2fd395c923fca713c3362d27d31998aep_bytes: 807c2408010f85c201000060be006000timestamp: 2006-11-03 10:20:12

Version Info:

0: [No Data]

Worm:Win32/Conficker!pz also known as:

Bkav W32.EtenSalmarAA.Trojan
Lionic Worm.Win32.Socks.lfqa
AVG Win32:Dropper-MCQ [Drp]
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.61982513
FireEye Generic.mg.344770974dce3c03
CAT-QuickHeal Worm.ConfickerBot
Skyhigh BehavesLike.Win32.PWSOnlineGames.cc
ALYac Worm.Conficker
Malwarebytes Conficker.Worm.Spreader.DDS
VIPRE Trojan.GenericKD.61982513
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Conficker.3bb19239
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta AI:FileInfector.C483ABCE17
VirIT Trojan.Win32.Conficker.AF
Symantec W32.Downadup.B
ESET-NOD32 Win32/Conficker.AE
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Kido-200
Kaspersky Net-Worm.Win32.Kido.ih
BitDefender Trojan.GenericKD.61982513
NANO-Antivirus Trojan.Win32.Conficker.efhbyx
SUPERAntiSpyware Trojan.Agent/Gen-Conficker
Avast Win32:Dropper-MCQ [Drp]
Tencent Trojan.Win32.Conficker.f
TACHYON Worm/W32.Kido.168299
Sophos Mal/Conficker-A
Baidu Win32.Worm.Agent.ay
F-Secure Worm:W32/Downadup.DB
DrWeb Win32.HLLW.Shadow.45
Zillya Worm.Kido.Win32.781
TrendMicro WORM_DOWNAD.FUF
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.61982513 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Agent.TN75KJ
Jiangmin Worm/Kido.acm
Varist W32/Risk.PCSI-7152
Avira TR/Dropper.Gen.qydfv
Antiy-AVL Worm[Net]/Win32.Kido
Kingsoft malware.kb.b.992
Xcitium NetWorm.Win32.Kido.A@26lsaq
Arcabit Trojan.Generic.D3B1C731
ViRobot Worm.Win32.Conficker.87600
ZoneAlarm Net-Worm.Win32.Kido.ih
Microsoft Worm:Win32/Conficker!pz
Google Detected
AhnLab-V3 Win32/Conficker.worm.162155
McAfee W32/Conficker.e
MAX malware (ai score=100)
VBA32 Worm.Win32.kido.92
Cylance unsafe
Panda Trj/WLT.A
TrendMicro-HouseCall WORM_DOWNAD.FUF
Rising Hack.Exploit.Win32.MS08-067.hd (CLASSIC)
Yandex Worm.Kido.LG
Ikarus Worm.Downadup
MaxSecure Trojan.Malware.1201199.susgen
Fortinet W32/Kido.CU!worm.im
Zoner Worm.Win32.Conficker.25548
DeepInstinct MALICIOUS
alibabacloud Worm[net]:Win/Conficker.AE

How to remove Worm:Win32/Conficker!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago