Worm

Worm:Win32/Conficker!B removal

Malware Removal

The Worm:Win32/Conficker!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Conficker!B virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Worm:Win32/Conficker!B?


File Info:

name: D0707EB4C58AC60989A8.mlw
path: /opt/CAPEv2/storage/binaries/330ea0473d737824139e9c49503bcba92f740a5597e38f0eb0eef61a68a4ef48
crc32: A0F4F212
md5: d0707eb4c58ac60989a8156ad38c78d4
sha1: bac1d7b3c1054cc1a1f940474d2834a3c7f160e0
sha256: 330ea0473d737824139e9c49503bcba92f740a5597e38f0eb0eef61a68a4ef48
sha512: 1a4b67776a52d907efee8ffa9c1fdd6762b001628bfbb35997904b454510368faf411d95c5e517aad528db7926e812f30252089c4b13f42b43366b96d81ff2fb
ssdeep: 768:5y3vpdwgPh4P2Xh2nYzCu+9HXvQNRgEuW5vJPBT067HNN:k3vpdwqeAh2YzCuiHXvQNZuWpJPx3
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13FB24C10664C4CD3EF9CB97CACE98C6DD6A6406447F18686EFB337266C572BE4834289
sha3_384: c0242661d5bb8ecb8acfe9703b57221cd658740734f8fa65db80769ef85dc4cab5035c141120f90a8ac488a34cdcefb0
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2002-08-17 07:01:13

Version Info:

0: [No Data]

Worm:Win32/Conficker!B also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Kido.kYOF
MicroWorld-eScanWin32.Worm.Downadup.Gen
FireEyeGeneric.mg.d0707eb4c58ac609
SkyhighBehavesLike.Win32.Backdoor.mh
McAfeeW32/Conficker.worm.gen.a
MalwarebytesWorm.Conficker.Generic
ZillyaDownloader.Kido.Win32.377
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Conficker.3fb8f239
K7GWTrojan ( 00394c0e1 )
K7AntiVirusTrojan ( 00394c0e1 )
VirITWorm.Win32.DOWNADUP
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Conficker.AA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Kido-307
KasperskyTrojan-Downloader.Win32.Kido.bj
BitDefenderWin32.Worm.Downadup.Gen
NANO-AntivirusTrojan.Win32.Kido.bxabt
TencentMalware.Win32.Gencirc.10b3443d
EmsisoftWin32.Worm.Downadup.Gen (B)
F-SecureWorm:W32/Downadup.gen!A
DrWebWin32.HLLW.Shadow.based
VIPREWin32.Worm.Downadup.Gen
TrendMicroWORM_DOWNAD.AD
SophosMal/Conficker-A
IkarusTrojan-Downloader.Win32.Kido
JiangminWorm/Kido.un
WebrootW32.Worm.Conficker.Gen
VaristW32/Conficker!Generic
Antiy-AVLWorm[Net]/Win32.Kido
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Conficker.gen!B
XcitiumNetWorm.Win32.Kido.A@26lsaq
ArcabitWin32.Worm.Downadup.Gen
ViRobotWorm.Win32.Conficker.164228
ZoneAlarmTrojan-Downloader.Win32.Kido.bj
GDataWin32.Worm.Downadup.Gen
GoogleDetected
AhnLab-V3Win32/Conficker.worm.Gen
Acronissuspicious
BitDefenderThetaAI:FileInfector.C483ABCE17
ALYacWin32.Worm.Downadup.Gen
MAXmalware (ai score=100)
VBA32Worm.Win32.kido.91
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_DOWNAD.AD
RisingWorm.Conficker!1.99FA (CLASSIC)
YandexTrojan.DL.Kido!FVfOUIzL4sQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.964643.susgen
FortinetW32/Kido.IH!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Conficker.AA

How to remove Worm:Win32/Conficker!B?

Worm:Win32/Conficker!B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment