Worm

About “Worm:Win32/Conficker!pz” infection

Malware Removal

The Worm:Win32/Conficker!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Conficker!pz?


File Info:

name: ACE437B16556E0D176C3.mlw
path: /opt/CAPEv2/storage/binaries/c331190314d656b139b34095ec34922e325bb235a6dc6f202d48eca2e6f06e0a
crc32: 2220A4C1
md5: ace437b16556e0d176c321a2a8e52b8c
sha1: abcc8d8ab6a6faf81a8905ff771d3d98acb7d0c8
sha256: c331190314d656b139b34095ec34922e325bb235a6dc6f202d48eca2e6f06e0a
sha512: 1eb525539ed429e831cf5d9875868c01008067960d9caa30cea2790164cee5ef669cddbcd8b639eabf493b5a6ed7ee949a5a05c3bbadfc619965aa24cecc4209
ssdeep: 1536:RgyUmuR7OiHDgNDEujYZ+VNsIz3n1aUV4xsgz8d/HK0rPKgfe4d1lLG8p5E8VaZz:R5VuR7rKZjYZ+VNsIz3EUWxsrttbNfer
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14393022BFD5CCD46FB6ED237269172C6956316718DE13228CE23E28454F2302D9E2A37
sha3_384: 11e9f3c78ec11fb4c5a49c3c1fa5b6540a6c79829abb84800495135b7bf2757aa62506aa8373c014ef3c9ba62ee4a128
ep_bytes: 807c2408010f85c201000060be005000
timestamp: 2002-11-16 15:52:31

Version Info:

0: [No Data]

Worm:Win32/Conficker!pz also known as:

BkavW32.Common.5B411734
LionicWorm.Win32.Kido.liHS
Elasticmalicious (moderate confidence)
MicroWorld-eScanWin32.Worm.Downadup.Gen
FireEyeGeneric.mg.ace437b16556e0d1
CAT-QuickHealWorm.Conficker.Gen
SkyhighBehavesLike.Win32.PWSOnlineGames.nc
McAfeeArtemis!ACE437B16556
MalwarebytesMalware.AI.2231371800
ZillyaWorm.Conficker.Win32.73
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00394c0e1 )
AlibabaWorm:Win32/Conficker.6c17e913
K7GWTrojan ( 00394c0e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.C483ABCE17
VirITTrojan.Win32.Conficker.AU
SymantecW32.Downadup.B
ESET-NOD32a variant of Win32/Conficker.AE
APEXMalicious
ClamAVWin.Dropper.Agent-35454
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderWin32.Worm.Downadup.Gen
NANO-AntivirusTrojan.Win32.Kido.qzhfa
SUPERAntiSpywareTrojan.Agent/Gen-Conficker
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf0dcb
SophosMal/Conficker-A
F-SecureWorm:W32/Downadup.gen!A
DrWebWin32.HLLW.Shadow.based
VIPREWin32.Worm.Downadup.Gen
TrendMicroWORM_DOWNAD.AD
Trapminemalicious.high.ml.score
EmsisoftWin32.Worm.Downadup.Gen (B)
IkarusWorm.Downadup
GDataWin32.Worm.Downadup.Gen
JiangminTrojan/Generic.ayhjc
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/S-c8eb0b0e!Eldorado
Antiy-AVLWorm[Net]/Win32.Kido
XcitiumNetWorm.Win32.Kido.A@26lsaq
ArcabitWin32.Worm.Downadup.Gen
ViRobotWorm.Win32.Conficker.167599
ZoneAlarmNet-Worm.Win32.Kido.ih
MicrosoftWorm:Win32/Conficker!pz
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Conficker.R1684
VBA32Worm.Win32.kido.105
ALYacWin32.Worm.Downadup.Gen
MAXmalware (ai score=100)
Cylanceunsafe
PandaW32/Conficker.C.worm
TrendMicro-HouseCallWORM_DOWNAD.AD
RisingWorm.Conficker!8.278 (TFE:5:9rh3WXy91ET)
YandexTrojan.GenAsa!Cp4X/KiIvBE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7175354.susgen
FortinetW32/Kido.IH!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Conficker!pz?

Worm:Win32/Conficker!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment