Categories: Worm

About “Worm:Win32/Conficker!pz” infection

The Worm:Win32/Conficker!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Conficker!pz?


File Info:

name: ACE437B16556E0D176C3.mlwpath: /opt/CAPEv2/storage/binaries/c331190314d656b139b34095ec34922e325bb235a6dc6f202d48eca2e6f06e0acrc32: 2220A4C1md5: ace437b16556e0d176c321a2a8e52b8csha1: abcc8d8ab6a6faf81a8905ff771d3d98acb7d0c8sha256: c331190314d656b139b34095ec34922e325bb235a6dc6f202d48eca2e6f06e0asha512: 1eb525539ed429e831cf5d9875868c01008067960d9caa30cea2790164cee5ef669cddbcd8b639eabf493b5a6ed7ee949a5a05c3bbadfc619965aa24cecc4209ssdeep: 1536:RgyUmuR7OiHDgNDEujYZ+VNsIz3n1aUV4xsgz8d/HK0rPKgfe4d1lLG8p5E8VaZz:R5VuR7rKZjYZ+VNsIz3EUWxsrttbNfertype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T14393022BFD5CCD46FB6ED237269172C6956316718DE13228CE23E28454F2302D9E2A37sha3_384: 11e9f3c78ec11fb4c5a49c3c1fa5b6540a6c79829abb84800495135b7bf2757aa62506aa8373c014ef3c9ba62ee4a128ep_bytes: 807c2408010f85c201000060be005000timestamp: 2002-11-16 15:52:31

Version Info:

0: [No Data]

Worm:Win32/Conficker!pz also known as:

Bkav W32.Common.5B411734
Lionic Worm.Win32.Kido.liHS
Elastic malicious (moderate confidence)
MicroWorld-eScan Win32.Worm.Downadup.Gen
FireEye Generic.mg.ace437b16556e0d1
CAT-QuickHeal Worm.Conficker.Gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.nc
McAfee Artemis!ACE437B16556
Malwarebytes Malware.AI.2231371800
Zillya Worm.Conficker.Win32.73
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00394c0e1 )
Alibaba Worm:Win32/Conficker.6c17e913
K7GW Trojan ( 00394c0e1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.C483ABCE17
VirIT Trojan.Win32.Conficker.AU
Symantec W32.Downadup.B
ESET-NOD32 a variant of Win32/Conficker.AE
APEX Malicious
ClamAV Win.Dropper.Agent-35454
Kaspersky Net-Worm.Win32.Kido.ih
BitDefender Win32.Worm.Downadup.Gen
NANO-Antivirus Trojan.Win32.Kido.qzhfa
SUPERAntiSpyware Trojan.Agent/Gen-Conficker
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf0dcb
Sophos Mal/Conficker-A
F-Secure Worm:W32/Downadup.gen!A
DrWeb Win32.HLLW.Shadow.based
VIPRE Win32.Worm.Downadup.Gen
TrendMicro WORM_DOWNAD.AD
Trapmine malicious.high.ml.score
Emsisoft Win32.Worm.Downadup.Gen (B)
Ikarus Worm.Downadup
GData Win32.Worm.Downadup.Gen
Jiangmin Trojan/Generic.ayhjc
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dropper.Gen
Varist W32/S-c8eb0b0e!Eldorado
Antiy-AVL Worm[Net]/Win32.Kido
Xcitium NetWorm.Win32.Kido.A@26lsaq
Arcabit Win32.Worm.Downadup.Gen
ViRobot Worm.Win32.Conficker.167599
ZoneAlarm Net-Worm.Win32.Kido.ih
Microsoft Worm:Win32/Conficker!pz
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Conficker.R1684
VBA32 Worm.Win32.kido.105
ALYac Win32.Worm.Downadup.Gen
MAX malware (ai score=100)
Cylance unsafe
Panda W32/Conficker.C.worm
TrendMicro-HouseCall WORM_DOWNAD.AD
Rising Worm.Conficker!8.278 (TFE:5:9rh3WXy91ET)
Yandex Trojan.GenAsa!Cp4X/KiIvBE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7175354.susgen
Fortinet W32/Kido.IH!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Worm:Win32/Conficker!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago