Categories: Trojan

Trojan-DDoS.Win32.Windigo removal

The Trojan-DDoS.Win32.Windigo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-DDoS.Win32.Windigo virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
robotatten.com

How to determine Trojan-DDoS.Win32.Windigo?


File Info:

crc32: 71CBDE2Dmd5: 284ef1a53bc3ed3e3cc971305c3d3578name: experiabox-firmware-update-rtmd-afvohv4obgaa6rocae1sfwasafb3r-ga.exesha1: 4566d77d8341819becda3aff225fa965c3b2e12asha256: 9203e65a7f95871ea20ba3c53ff92af0b539cbdfd050ce3b653f34f63eb319a7sha512: 13003a374252449c7ca11680252163d03c128c0c6c3a521e89dce7798dc16a86f01e8269a8d30feeaab6b8f5fff05e4e79c1b77422d6542cde5eca0462114c9assdeep: 98304:8McFnRatSbnAaCS+CmSOSA1hymlJja5KBPy:8McFRatkAUpmhSgBe+Pytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0115 0x0099

Trojan-DDoS.Win32.Windigo also known as:

Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.33279879
McAfee Artemis!284EF1A53BC3
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
BitDefender Trojan.GenericKD.33279879
K7GW Trojan ( 005609de1 )
Cybereason malicious.d83418
Arcabit Trojan.Generic.D1FBCF87
ESET-NOD32 a variant of Win32/Kryptik.HBDD
APEX Malicious
Kaspersky HEUR:Trojan-DDoS.Win32.Windigo.gen
Alibaba Trojan:Win32/Glupteba.89f85848
NANO-Antivirus Trojan.Win32.Kryptik.haskgq
ViRobot Trojan.Win32.Z.Highconfidence.4062208
Rising Trojan.Obfuscated!1.9A68 (CLASSIC)
Endgame malicious (high confidence)
F-Secure Trojan.TR/AD.GoCloudnet.jxcsl
DrWeb Trojan.DownLoader33.1561
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.wc
Fortinet PossibleThreat.MU
FireEye Generic.mg.284ef1a53bc3ed3e
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Avira TR/AD.GoCloudnet.jxcsl
MAX malware (ai score=86)
Microsoft Trojan:Win32/Glupteba.DHI!MTB
ZoneAlarm HEUR:Trojan-DDoS.Win32.Windigo.gen
AhnLab-V3 Malware/Win32.Generic.R325924
ALYac Trojan.GenericKD.33280027
Ad-Aware Trojan.GenericKD.33279879
SentinelOne DFI – Malicious PE
GData Trojan.GenericKD.33279879
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.DDoS.6ea

How to remove Trojan-DDoS.Win32.Windigo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago