Worm

Should I remove “Worm.Conficker.Generic”?

Malware Removal

The Worm.Conficker.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Conficker.Generic virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Conficker.Generic?


File Info:

name: B7EE9DCF45327487ABAC.mlw
path: /opt/CAPEv2/storage/binaries/98a97fa766b05ca600ec2ed23e4c7efc4224d87c33c29e626848fecdea391c7e
crc32: 132F6EEA
md5: b7ee9dcf45327487abaceafeadfbf9e7
sha1: eb47b2404a76fc40b4ff391656202cb2593bae30
sha256: 98a97fa766b05ca600ec2ed23e4c7efc4224d87c33c29e626848fecdea391c7e
sha512: fb7c3cc58a732d2e6ebdc82a3f02b044edf50dd06e42c0a4d4d44ebb80208636ef8428f4f9e98140c714ac3f9b716fd57f15c767970eda013335d2390d7ac476
ssdeep: 3072:SBFInOSrhX9hlJrtSLgFloqPwLGAi0sEakc58woC7Hk9U2XhEjLnP0XIRdCB:J1JrtSLgFGqoLG4sko8woj9U2xInvRY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17504026611035046F2D905B9B6AFCF773E875C9199F4822B7F324C9B6F8622D486A33C
sha3_384: c96f91ec367275f1c2ac1058c9b09b8bef66936f32c0140613df457f508b6530d642f25be073b307989bcb0e494f608b
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2004-02-20 07:54:32

Version Info:

0: [No Data]

Worm.Conficker.Generic also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Kido.p!c
MicroWorld-eScanWin32.Worm.Downadup.Gen
FireEyeGeneric.mg.b7ee9dcf45327487
SkyhighBehavesLike.Win32.PWSOnlineGames.cc
McAfeeW32/Conficker.worm
Cylanceunsafe
VIPREWin32.Worm.Downadup.Gen
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Conficker.69249863
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
VirITWorm.Win32.Generic.CHQ
SymantecW32.Downadup.B
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Conficker.AK
APEXMalicious
ClamAVWin.Worm.Kido-460
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderWin32.Worm.Downadup.Gen
NANO-AntivirusTrojan.Win32.Kido.mgfri
TencentWin32.Worm-Net.Kido.Ikjl
TACHYONWorm/W32.Kido.188177
EmsisoftWin32.Worm.Downadup.Gen (B)
F-SecureWorm:W32/Downadup.gen!A
DrWebWin32.HLLW.Shadow.based
ZillyaWorm.Kido.Win32.460
Trapminemalicious.high.ml.score
SophosMal/Conficker-A
IkarusTrojan-Dropper
JiangminWorm/Kido.ew
GoogleDetected
AviraWORM/Conficker.gen
VaristW32/Conficker.D.gen!Eldorado
Antiy-AVLWorm[Net]/Win32.Kido
KingsoftWin32.Troj.Undef.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitWin32.Worm.Downadup.Gen
ViRobotWorm.Win32.A.Net-Kido.134000
ZoneAlarmNet-Worm.Win32.Kido.ih
GDataWin32.Worm.Downadup.Gen
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Conficker.R1330
BitDefenderThetaAI:FileInfector.C483ABCE17
ALYacWin32.Worm.Downadup.Gen
MAXmalware (ai score=100)
VBA32Worm.Win32.kido.106
MalwarebytesWorm.Conficker.Generic
PandaTrj/CI.A
ZonerWorm.Win32.Conficker.1216
TrendMicro-HouseCallWORM_DOWNAD.AD
RisingHack.Exploit.Win32.MS08-067.fs (CLASSIC)
YandexWorm.Kido!oW5wSftQ9ZQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.14493.susgen
FortinetW32/Kido.IH!tr
DeepInstinctMALICIOUS

How to remove Worm.Conficker.Generic?

Worm.Conficker.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment