Categories: Worm

Worm:Win32/Pushbot.RL removal

The Worm:Win32/Pushbot.RL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Pushbot.RL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Worm:Win32/Pushbot.RL?


File Info:

name: CC6F5C421686FC1F992C.mlwpath: /opt/CAPEv2/storage/binaries/024fec1078d324ff3ef00806a07435be827d5136752aee3374778145ee6516accrc32: 7B61A6BBmd5: cc6f5c421686fc1f992ca7fad9812c37sha1: 9cca5019d2da05a187a52ec1807ff17b8421c92asha256: 024fec1078d324ff3ef00806a07435be827d5136752aee3374778145ee6516acsha512: ae49ebc825f40fff6a6fa1cd77a08962f46aad84373234cc6aa038ad74b9edbf25a3972978c18f1f104b5ca5be1e5581f54c6bbce4f7d86fc3cad47048db79eessdeep: 3072:iZgoXcBA57yO4d5RpwVmK9K3MSRi9J7qkyvHUjC:UzXcsyRAmKE3CJ7qkyvHUmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FBB3AE27659BF372FF17DCB22AE1C3A72C21B45194C8C321E6505C6DA9E35B8E44EA4Csha3_384: 71a69ca90b5be882560e119f5c116fbae9bd07213b811d9503de50dd94ac6b23a9f7caa0cfd1529675c64839ad34e459ep_bytes: 5589e583ec08c7042402000000ff1504timestamp: 2010-05-02 12:49:19

Version Info:

0: [No Data]

Worm:Win32/Pushbot.RL also known as:

Bkav W32.Ymfocard.fam.Botnet
Lionic Worm.Win32.Yahos.lbCc
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.Sdbot.12401
MicroWorld-eScan Win32.Worm.Palevo.AJ
FireEye Generic.mg.cc6f5c421686fc1f
ALYac Win32.Worm.Palevo.AJ
Cylance Unsafe
Sangfor Trojan.Win32.Agent.ed
K7AntiVirus Backdoor ( 004be15a1 )
Alibaba Backdoor:Win32/IRCBot.602a30f9
K7GW Backdoor ( 004be15a1 )
Cybereason malicious.21686f
BitDefenderTheta AI:Packer.9D0CEDB81F
VirIT Trojan.Win32.Buzus.AL
Cyren W32/Ircbot.ATRG-4870
Symantec W32.Yimfoca!gen
ESET-NOD32 IRC/SdBot
TrendMicro-HouseCall BKDR_IRCBOT_0000021.TOMA
Paloalto generic.ml
ClamAV Win.Worm.Palevo-7585
Kaspersky Backdoor.Win32.IRCBot.oya
BitDefender Win32.Worm.Palevo.AJ
NANO-Antivirus Trojan.Win32.IRCBot.duxuja
Avast Win32:Pushbot-C [Wrm]
Tencent Win32.Backdoor.Ircbot.Taff
Ad-Aware Win32.Worm.Palevo.AJ
TACHYON Worm/W32.Palevo.111245
Comodo P2PWorm.Win32.Palevo.GZA@1qm839
Zillya Backdoor.IRCBot.Win32.9458
TrendMicro BKDR_IRCBOT_0000021.TOMA
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.cc
Emsisoft Win32.Worm.Palevo.AJ (B)
Ikarus Backdoor.Win32.IRCBot
GData Win32.Trojan.Ircbot.D
Webroot Worm:Win32/Pushbot.RL
Avira WORM/IRCBo.111245.1
Arcabit Win32.Worm.Palevo.AJ
ViRobot Backdoor.Win32.IRCBot.111245
Microsoft Worm:Win32/Pushbot.RL
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.IRCBot.R59
Acronis suspicious
McAfee Artemis!CC6F5C421686
MAX malware (ai score=99)
VBA32 OScope.Trojan.YM.0385
APEX Malicious
Rising Trojan.Win32.Generic.11E31662 (C64:YzY0OtOUKQnza4y7EeNpke9YHH4)
Yandex Backdoor.IRCBot.AKWD
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1403694.susgen
Fortinet W32/YahooMess.IRC!worm
AVG Win32:Pushbot-C [Wrm]
Panda W32/OscarBot.YH.worm

How to remove Worm:Win32/Pushbot.RL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Win32/Pronny.FR”?

The Win32/Pronny.FR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/SoundFrost.H potentially unwanted malicious file

The Win32/SoundFrost.H potentially unwanted is considered dangerous by lots of security experts. When this infection…

2 hours ago

PUA:Win32/KeyGen malicious file

The PUA:Win32/KeyGen is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3801222779 malicious file

The Malware.AI.3801222779 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “MSIL/GenKryptik.GXEL”?

The MSIL/GenKryptik.GXEL is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Trojan:Win32/Zenpak.CCIF!MTB” infection

The Trojan:Win32/Zenpak.CCIF!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago