Categories: Worm

Worm:Win32/Conficker.B removal instruction

The Worm:Win32/Conficker.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Conficker.B?


File Info:

name: C1FAA92944E3DA126591.mlwpath: /opt/CAPEv2/storage/binaries/f1e5754db7230334a2221387be918bce0c35bec3ef59b881ebff5385afdcac59crc32: E257FC76md5: c1faa92944e3da126591c622e648de33sha1: 3b7dcdb75462728c9351a35fc30d1fa6d52795c9sha256: f1e5754db7230334a2221387be918bce0c35bec3ef59b881ebff5385afdcac59sha512: ced4fc54953626dec2f5891fe460efe3d14882bddff7573914ae6bc4ac2c2958fc1c34e6908806961cfae12d062dd62f5bd3e6874ab0020c7a72ad635022b08essdeep: 3072:iup6ujjW4tqxeHgzFszi9oU3P7pXdwmjF+8UZlCkNE3okBQy5GLF:bHjnVHiF+i9oAFXdwmpFUzNE3ok76type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T15DF312A674371B39E4924633056BA8BBC3A0FEE41B5A6B8C6442CD42D970AD1CC9F51Bsha3_384: 7f5834e0ee17055ec3cc85325aaf97402995e8e6ab3e45d24f5fc71fc9dcac906f54c6f7c3a6e1014b93826a0123b007ep_bytes: 807c2408010f85c201000060be006000timestamp: 2003-08-25 19:19:28

Version Info:

0: [No Data]

Worm:Win32/Conficker.B also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Kido.li1O
AVG Win32:Evo-gen [Trj]
DrWeb Win32.HLLW.Shadow.based
MicroWorld-eScan Win32.Worm.Downadup.Gen
FireEye Generic.mg.c1faa92944e3da12
CAT-QuickHeal Worm.Conficker.Gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.cc
McAfee Artemis!C1FAA92944E3
Malwarebytes Conficker.Worm.Spreader.DDS
Zillya Worm.Kido.Win32.433
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00394c0e1 )
Alibaba Worm:Win32/Conficker.80ce67a5
K7GW Trojan ( 00394c0e1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.C483ABCE17
VirIT Trojan.Win32.Conficker.AR
Symantec W32.Downadup.B
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/Conficker.AK
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Downadup-9890818-0
Kaspersky Net-Worm.Win32.Kido.ih
BitDefender Win32.Worm.Downadup.Gen
NANO-Antivirus Trojan.Win32.Kido.qzkry
SUPERAntiSpyware Trojan.Agent/Gen-Conifcker
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf9232
Emsisoft Win32.Worm.Downadup.Gen (B)
F-Secure Worm:W32/Downadup.gen!A
VIPRE Win32.Worm.Downadup.Gen
TrendMicro WORM_DOWNAD.FR
Trapmine malicious.high.ml.score
Sophos Mal/Conficker-A
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Kido.ad
Google Detected
Avira WORM/Conficker.Z.54
MAX malware (ai score=100)
Antiy-AVL Worm[Net]/Win32.Kido
Kingsoft malware.kb.b.995
Microsoft Worm:Win32/Conficker.B
Xcitium NetWorm.Win32.Kido.A@26lsaq
Arcabit Win32.Worm.Downadup.Gen
ViRobot Worm.Win32.Conficker.160899
ZoneAlarm Net-Worm.Win32.Kido.ih
GData Win32.Worm.Downadup.Gen
Varist W32/Risk.QDKQ-9177
AhnLab-V3 Worm/Win32.Conficker.R1684
ALYac Win32.Worm.Downadup.Gen
VBA32 Worm.Win32.kido.90
Cylance unsafe
Panda W32/Conficker.C.worm
TrendMicro-HouseCall WORM_DOWNAD.FR
Rising Hack.Exploit.Win32.MS08-067.ay (CLOUD)
Yandex Worm.Kido.LD
Ikarus Worm.Win32.Downadup
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Genome.ICE!tr
DeepInstinct MALICIOUS
alibabacloud Worm

How to remove Worm:Win32/Conficker.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago