Worm

Worm:Win32/Conficker.B removal instruction

Malware Removal

The Worm:Win32/Conficker.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Conficker.B?


File Info:

name: C1FAA92944E3DA126591.mlw
path: /opt/CAPEv2/storage/binaries/f1e5754db7230334a2221387be918bce0c35bec3ef59b881ebff5385afdcac59
crc32: E257FC76
md5: c1faa92944e3da126591c622e648de33
sha1: 3b7dcdb75462728c9351a35fc30d1fa6d52795c9
sha256: f1e5754db7230334a2221387be918bce0c35bec3ef59b881ebff5385afdcac59
sha512: ced4fc54953626dec2f5891fe460efe3d14882bddff7573914ae6bc4ac2c2958fc1c34e6908806961cfae12d062dd62f5bd3e6874ab0020c7a72ad635022b08e
ssdeep: 3072:iup6ujjW4tqxeHgzFszi9oU3P7pXdwmjF+8UZlCkNE3okBQy5GLF:bHjnVHiF+i9oAFXdwmpFUzNE3ok76
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15DF312A674371B39E4924633056BA8BBC3A0FEE41B5A6B8C6442CD42D970AD1CC9F51B
sha3_384: 7f5834e0ee17055ec3cc85325aaf97402995e8e6ab3e45d24f5fc71fc9dcac906f54c6f7c3a6e1014b93826a0123b007
ep_bytes: 807c2408010f85c201000060be006000
timestamp: 2003-08-25 19:19:28

Version Info:

0: [No Data]

Worm:Win32/Conficker.B also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Kido.li1O
AVGWin32:Evo-gen [Trj]
DrWebWin32.HLLW.Shadow.based
MicroWorld-eScanWin32.Worm.Downadup.Gen
FireEyeGeneric.mg.c1faa92944e3da12
CAT-QuickHealWorm.Conficker.Gen
SkyhighBehavesLike.Win32.PWSOnlineGames.cc
McAfeeArtemis!C1FAA92944E3
MalwarebytesConficker.Worm.Spreader.DDS
ZillyaWorm.Kido.Win32.433
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00394c0e1 )
AlibabaWorm:Win32/Conficker.80ce67a5
K7GWTrojan ( 00394c0e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.C483ABCE17
VirITTrojan.Win32.Conficker.AR
SymantecW32.Downadup.B
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Conficker.AK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Downadup-9890818-0
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderWin32.Worm.Downadup.Gen
NANO-AntivirusTrojan.Win32.Kido.qzkry
SUPERAntiSpywareTrojan.Agent/Gen-Conifcker
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf9232
EmsisoftWin32.Worm.Downadup.Gen (B)
F-SecureWorm:W32/Downadup.gen!A
VIPREWin32.Worm.Downadup.Gen
TrendMicroWORM_DOWNAD.FR
Trapminemalicious.high.ml.score
SophosMal/Conficker-A
SentinelOneStatic AI – Malicious PE
JiangminWorm/Kido.ad
GoogleDetected
AviraWORM/Conficker.Z.54
MAXmalware (ai score=100)
Antiy-AVLWorm[Net]/Win32.Kido
Kingsoftmalware.kb.b.995
MicrosoftWorm:Win32/Conficker.B
XcitiumNetWorm.Win32.Kido.A@26lsaq
ArcabitWin32.Worm.Downadup.Gen
ViRobotWorm.Win32.Conficker.160899
ZoneAlarmNet-Worm.Win32.Kido.ih
GDataWin32.Worm.Downadup.Gen
VaristW32/Risk.QDKQ-9177
AhnLab-V3Worm/Win32.Conficker.R1684
ALYacWin32.Worm.Downadup.Gen
VBA32Worm.Win32.kido.90
Cylanceunsafe
PandaW32/Conficker.C.worm
TrendMicro-HouseCallWORM_DOWNAD.FR
RisingHack.Exploit.Win32.MS08-067.ay (CLOUD)
YandexWorm.Kido.LD
IkarusWorm.Win32.Downadup
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Genome.ICE!tr
DeepInstinctMALICIOUS
alibabacloudWorm

How to remove Worm:Win32/Conficker.B?

Worm:Win32/Conficker.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment