Worm

Worm:Win32/Pushbot.RL removal

Malware Removal

The Worm:Win32/Pushbot.RL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Pushbot.RL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Worm:Win32/Pushbot.RL?


File Info:

name: CC6F5C421686FC1F992C.mlw
path: /opt/CAPEv2/storage/binaries/024fec1078d324ff3ef00806a07435be827d5136752aee3374778145ee6516ac
crc32: 7B61A6BB
md5: cc6f5c421686fc1f992ca7fad9812c37
sha1: 9cca5019d2da05a187a52ec1807ff17b8421c92a
sha256: 024fec1078d324ff3ef00806a07435be827d5136752aee3374778145ee6516ac
sha512: ae49ebc825f40fff6a6fa1cd77a08962f46aad84373234cc6aa038ad74b9edbf25a3972978c18f1f104b5ca5be1e5581f54c6bbce4f7d86fc3cad47048db79ee
ssdeep: 3072:iZgoXcBA57yO4d5RpwVmK9K3MSRi9J7qkyvHUjC:UzXcsyRAmKE3CJ7qkyvHUm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBB3AE27659BF372FF17DCB22AE1C3A72C21B45194C8C321E6505C6DA9E35B8E44EA4C
sha3_384: 71a69ca90b5be882560e119f5c116fbae9bd07213b811d9503de50dd94ac6b23a9f7caa0cfd1529675c64839ad34e459
ep_bytes: 5589e583ec08c7042402000000ff1504
timestamp: 2010-05-02 12:49:19

Version Info:

0: [No Data]

Worm:Win32/Pushbot.RL also known as:

BkavW32.Ymfocard.fam.Botnet
LionicWorm.Win32.Yahos.lbCc
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Sdbot.12401
MicroWorld-eScanWin32.Worm.Palevo.AJ
FireEyeGeneric.mg.cc6f5c421686fc1f
ALYacWin32.Worm.Palevo.AJ
CylanceUnsafe
SangforTrojan.Win32.Agent.ed
K7AntiVirusBackdoor ( 004be15a1 )
AlibabaBackdoor:Win32/IRCBot.602a30f9
K7GWBackdoor ( 004be15a1 )
Cybereasonmalicious.21686f
BitDefenderThetaAI:Packer.9D0CEDB81F
VirITTrojan.Win32.Buzus.AL
CyrenW32/Ircbot.ATRG-4870
SymantecW32.Yimfoca!gen
ESET-NOD32IRC/SdBot
TrendMicro-HouseCallBKDR_IRCBOT_0000021.TOMA
Paloaltogeneric.ml
ClamAVWin.Worm.Palevo-7585
KasperskyBackdoor.Win32.IRCBot.oya
BitDefenderWin32.Worm.Palevo.AJ
NANO-AntivirusTrojan.Win32.IRCBot.duxuja
AvastWin32:Pushbot-C [Wrm]
TencentWin32.Backdoor.Ircbot.Taff
Ad-AwareWin32.Worm.Palevo.AJ
TACHYONWorm/W32.Palevo.111245
ComodoP2PWorm.Win32.Palevo.GZA@1qm839
ZillyaBackdoor.IRCBot.Win32.9458
TrendMicroBKDR_IRCBOT_0000021.TOMA
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
EmsisoftWin32.Worm.Palevo.AJ (B)
IkarusBackdoor.Win32.IRCBot
GDataWin32.Trojan.Ircbot.D
WebrootWorm:Win32/Pushbot.RL
AviraWORM/IRCBo.111245.1
ArcabitWin32.Worm.Palevo.AJ
ViRobotBackdoor.Win32.IRCBot.111245
MicrosoftWorm:Win32/Pushbot.RL
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.IRCBot.R59
Acronissuspicious
McAfeeArtemis!CC6F5C421686
MAXmalware (ai score=99)
VBA32OScope.Trojan.YM.0385
APEXMalicious
RisingTrojan.Win32.Generic.11E31662 (C64:YzY0OtOUKQnza4y7EeNpke9YHH4)
YandexBackdoor.IRCBot.AKWD
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1403694.susgen
FortinetW32/YahooMess.IRC!worm
AVGWin32:Pushbot-C [Wrm]
PandaW32/OscarBot.YH.worm

How to remove Worm:Win32/Pushbot.RL?

Worm:Win32/Pushbot.RL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment