Worm

Worm.Conficker.Generic removal guide

Malware Removal

The Worm.Conficker.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Conficker.Generic virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm.Conficker.Generic?


File Info:

name: 5FDDE8153EF258DEFFA1.mlw
path: /opt/CAPEv2/storage/binaries/9eff8813e091e8003bd9d190638de3daa6e0333f005a6082af6c133ffff47a0e
crc32: 3E93E98C
md5: 5fdde8153ef258deffa16bae7552200a
sha1: 922b2ddb4ef06e3d1f9fe69269af47836d9b2264
sha256: 9eff8813e091e8003bd9d190638de3daa6e0333f005a6082af6c133ffff47a0e
sha512: 0bf25a3e2ae1b45a5f63f4f11b6d108663733bb1a53fdae13ce9593aeec484124ef47ada29442684c227d17b3570452633718fcd208d5a2589e86924c08dbbcb
ssdeep: 3072:1EyXXC4tLhinKKEZ4xgYLQw0glW8vPMNTbo8jS:/CKLzLqZLb3ldvPdn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T111B3F16F01C25985C1AD9E74287DA75F46AA0980CAD11C335FF352B85856B87BCF0ECB
sha3_384: e3db9a131af43a9d69e53c027b2e0e59140939720003576d9938bf219c7d04d0e1fa0b1cbc14ff4a190be84fa67ed423
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2002-04-26 00:30:41

Version Info:

0: [No Data]

Worm.Conficker.Generic also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Downadup.Gen
FireEyeGeneric.mg.5fdde8153ef258de
CAT-QuickHealWorm.Conficker.Gen
SkyhighBehavesLike.Win32.CoinMiner.cc
McAfeeW32/Conficker.worm.gen.a
MalwarebytesWorm.Conficker.Generic
ZillyaWorm.Kido.Win32.17
SangforSuspicious.Win32.Save.ins
AlibabaWorm:Win32/Conficker.38fc124b
K7GWTrojan ( 00394c0e1 )
K7AntiVirusTrojan ( 00394c0e1 )
VirITWorm.Win32.DOWNADUP
SymantecW32.Downadup.B
ESET-NOD32Win32/Conficker.X
APEXMalicious
TrendMicro-HouseCallWORM_DOWNAD.AD
ClamAVWin.Worm.Kido-222
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderWin32.Worm.Downadup.Gen
NANO-AntivirusTrojan.Win32.Autoruner.dzsxds
AvastWin32:Confi [Wrm]
TencentMalware.Win32.Gencirc.10b20a59
EmsisoftWin32.Worm.Downadup.Gen (B)
F-SecureWorm:W32/Downadup.gen!A
DrWebWin32.HLLW.Shadow
VIPREWin32.Worm.Downadup.Gen
TrendMicroWORM_DOWNAD.AD
Trapminemalicious.high.ml.score
SophosMal/Conficker-A
SentinelOneStatic AI – Malicious PE
JiangminWorm/Kido.zc
GoogleDetected
AviraWORM/Conficker.gen
VaristW32/Conficker!Generic
Antiy-AVLWorm[Net]/Win32.Kido.ih
KingsoftWin32.Troj.Undef.a
MicrosoftWorm:Win32/Conficker!atmn
XcitiumNetWorm.Win32.Kido.A@26lsaq
ArcabitWin32.Worm.Downadup.Gen
ViRobotWorm.Win32.A.Net-Kido.78675
ZoneAlarmNet-Worm.Win32.Kido.ih
GDataWin32.Worm.Downadup.A@gen
CynetMalicious (score: 100)
AhnLab-V3Win32/Conficker.worm.Gen
BitDefenderThetaAI:FileInfector.C483ABCE17
ALYacWin32.Worm.Downadup.Gen
MAXmalware (ai score=100)
VBA32Worm.Win32.kido.121
Cylanceunsafe
PandaW32/Conficker.C.worm
RisingWorm.Conficker!1.99FA (CLASSIC)
YandexWorm.Kido.MM
IkarusWorm.Win32.Conficker
MaxSecurePoly.Worm.Kido
FortinetW32/Kido.IH!tr
AVGWin32:Confi [Wrm]
DeepInstinctMALICIOUS
alibabacloudWorm

How to remove Worm.Conficker.Generic?

Worm.Conficker.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment