Categories: Worm

Should I remove “Worm.Conficker.Generic”?

The Worm.Conficker.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Conficker.Generic virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Conficker.Generic?


File Info:

name: B7EE9DCF45327487ABAC.mlwpath: /opt/CAPEv2/storage/binaries/98a97fa766b05ca600ec2ed23e4c7efc4224d87c33c29e626848fecdea391c7ecrc32: 132F6EEAmd5: b7ee9dcf45327487abaceafeadfbf9e7sha1: eb47b2404a76fc40b4ff391656202cb2593bae30sha256: 98a97fa766b05ca600ec2ed23e4c7efc4224d87c33c29e626848fecdea391c7esha512: fb7c3cc58a732d2e6ebdc82a3f02b044edf50dd06e42c0a4d4d44ebb80208636ef8428f4f9e98140c714ac3f9b716fd57f15c767970eda013335d2390d7ac476ssdeep: 3072:SBFInOSrhX9hlJrtSLgFloqPwLGAi0sEakc58woC7Hk9U2XhEjLnP0XIRdCB:J1JrtSLgFGqoLG4sko8woj9U2xInvRYtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T17504026611035046F2D905B9B6AFCF773E875C9199F4822B7F324C9B6F8622D486A33Csha3_384: c96f91ec367275f1c2ac1058c9b09b8bef66936f32c0140613df457f508b6530d642f25be073b307989bcb0e494f608bep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2004-02-20 07:54:32

Version Info:

0: [No Data]

Worm.Conficker.Generic also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Kido.p!c
MicroWorld-eScan Win32.Worm.Downadup.Gen
FireEye Generic.mg.b7ee9dcf45327487
Skyhigh BehavesLike.Win32.PWSOnlineGames.cc
McAfee W32/Conficker.worm
Cylance unsafe
VIPRE Win32.Worm.Downadup.Gen
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Worm:Win32/Conficker.69249863
K7GW Trojan ( 004bcce41 )
K7AntiVirus Trojan ( 004bcce41 )
VirIT Worm.Win32.Generic.CHQ
Symantec W32.Downadup.B
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Conficker.AK
APEX Malicious
ClamAV Win.Worm.Kido-460
Kaspersky Net-Worm.Win32.Kido.ih
BitDefender Win32.Worm.Downadup.Gen
NANO-Antivirus Trojan.Win32.Kido.mgfri
Tencent Win32.Worm-Net.Kido.Ikjl
TACHYON Worm/W32.Kido.188177
Emsisoft Win32.Worm.Downadup.Gen (B)
F-Secure Worm:W32/Downadup.gen!A
DrWeb Win32.HLLW.Shadow.based
Zillya Worm.Kido.Win32.460
Trapmine malicious.high.ml.score
Sophos Mal/Conficker-A
Ikarus Trojan-Dropper
Jiangmin Worm/Kido.ew
Google Detected
Avira WORM/Conficker.gen
Varist W32/Conficker.D.gen!Eldorado
Antiy-AVL Worm[Net]/Win32.Kido
Kingsoft Win32.Troj.Undef.a
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Win32.Worm.Downadup.Gen
ViRobot Worm.Win32.A.Net-Kido.134000
ZoneAlarm Net-Worm.Win32.Kido.ih
GData Win32.Worm.Downadup.Gen
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Conficker.R1330
BitDefenderTheta AI:FileInfector.C483ABCE17
ALYac Win32.Worm.Downadup.Gen
MAX malware (ai score=100)
VBA32 Worm.Win32.kido.106
Malwarebytes Worm.Conficker.Generic
Panda Trj/CI.A
Zoner Worm.Win32.Conficker.1216
TrendMicro-HouseCall WORM_DOWNAD.AD
Rising Hack.Exploit.Win32.MS08-067.fs (CLASSIC)
Yandex Worm.Kido!oW5wSftQ9ZQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.14493.susgen
Fortinet W32/Kido.IH!tr
DeepInstinct MALICIOUS

How to remove Worm.Conficker.Generic?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago