Categories: Worm

Worm:Win32/Conficker!atmn information

The Worm:Win32/Conficker!atmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker!atmn virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz

How to determine Worm:Win32/Conficker!atmn?


File Info:

crc32: 5A7BB158md5: 574cf0062911c8c4eca2156187b8207dname: 574CF0062911C8C4ECA2156187B8207D.mlwsha1: f1b6acf3a1b0ff40308cfecb04daf25e72cdbd0bsha256: 1023aeeee1dd4ca115fcb8e4882f9d5a1815dcecd2d7f35042110f96957127a0sha512: 6a0387e8a756e9c66c553af0d4352245ee765460a0e4b03717b905bf15633bc406d42541bd91ef8a3d01735cf40a72d60fb22593a5725cc017faa0acdc718335ssdeep: 3072:Am2oCQtIWmQPXe8HnY6+vhNu565Z9Ch+RJGag0qho:AmzLt7bPXe8HYTGSG8MhMtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Conficker!atmn also known as:

Bkav W32.PikosaDTW.Trojan
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.5555
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Conficker.Gen
ALYac Worm.Conficker
Cylance Unsafe
Zillya Trojan.Kido.Win32.35
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Conficker.55bf2ef3
K7GW NetWorm ( 004bd44f1 )
K7AntiVirus NetWorm ( 004bd44f1 )
Cyren W32/Conficker!Generic
Symantec W32.Downadup.B
ESET-NOD32 Win32/Conficker.AA
Zoner Worm.Win32.Conficker.23115
APEX Malicious
Avast Win32:Confi [Wrm]
ClamAV Win.Worm.Kido-360
Kaspersky Net-Worm.Win32.Kido.ih
BitDefender Win32.Worm.Downadup.Gen
NANO-Antivirus Trojan.Win32.Kido.gxzaa
ViRobot Worm.Win32.A.Net-Kido.59368
SUPERAntiSpyware Trojan.Agent/Gen-Kido
MicroWorld-eScan Win32.Worm.Downadup.Gen
Tencent Worm.Win32.Conficker.avl
Ad-Aware Win32.Worm.Downadup.Gen
Sophos Mal/Generic-R + Mal/Conficker-A
Comodo NetWorm.Win32.Kido.A@26lsaq
BitDefenderTheta AI:FileInfector.C483ABCE17
VIPRE Trojan.Win32.Generic!BT
TrendMicro WORM_DOWNAD.MJV
McAfee-GW-Edition BehavesLike.Win32.Conficker.cc
FireEye Generic.mg.574cf0062911c8c4
Emsisoft Win32.Worm.Downadup.Gen (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Kido.u
Webroot W32.Worm.Conficker.Gen
Avira WORM/Conficker.AH
Kingsoft Win32.Troj.Generic_01.(kcloud)
Microsoft Worm:Win32/Conficker!atmn
AegisLab Worm.Win32.Kido.kYOF
ZoneAlarm HEUR:Worm.Win32.Generic
GData Win32.Worm.Downadup.A@gen
TACHYON Worm/W32.Kido.168032
AhnLab-V3 Win32/Kido.worm.168032
Acronis suspicious
McAfee W32/Conficker.worm.gen.a
MAX malware (ai score=100)
VBA32 Worm.Win32.kido.104
Malwarebytes Worm.AutoRun
Panda Generic Malware
TrendMicro-HouseCall WORM_DOWNAD.MJV
Rising Worm.Kido!1.99FA (CLOUD)
Yandex Trojan.GenAsa!C3DVRasX6fQ
Ikarus Worm.Win32.Conficker
MaxSecure Trojan.Malware.838055.susgen
Fortinet W32/Kido.IH!tr
AVG Win32:Confi [Wrm]
Paloalto generic.ml
Qihoo-360 Worm.Win32.Conficker.G

How to remove Worm:Win32/Conficker!atmn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Generic.Dacic.94CCEEA9.A.B2226F8C (B)”?

The Generic.Dacic.94CCEEA9.A.B2226F8C (B) is considered dangerous by lots of security experts. When this infection is…

3 mins ago

What is “Tedy.577368”?

The Tedy.577368 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

MSIL/TrojanDownloader.Agent.QRC removal tips

The MSIL/TrojanDownloader.Agent.QRC is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Generic.Dacic.94CCEEA9.A.6E0589A0 (B) information

The Generic.Dacic.94CCEEA9.A.6E0589A0 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

How to remove “Malware.AI.1414244178”?

The Malware.AI.1414244178 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSIL/Kryptik.AKBF (file analysis)

The MSIL/Kryptik.AKBF is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago