Worm:Win32/Pushbot

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Pushbot infection?

In this article you will certainly find concerning the meaning of Worm:Win32/Pushbot and its unfavorable effect on your computer system. Such ransomware are a kind of malware that is clarified by on the internet scams to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:Win32/Pushbot infection will advise its victims to initiate funds move for the objective of counteracting the modifications that the Trojan infection has introduced to the victim’s gadget.

Worm:Win32/Pushbot Summary

These modifications can be as complies with:

  • Executable code extraction;
  • Compression (or decompression);
  • Creates RWX memory;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Creates a copy of itself;
  • Ciphering the papers situated on the sufferer’s hard disk — so the victim can no longer use the data;
  • Preventing normal access to the sufferer’s workstation;

Related domains:

hiiiiiiiii.homler.net BehavesLike.Win32.VirRansom.pc

Worm:Win32/Pushbot

The most common networks where Worm:Win32/Pushbot are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a harmful software;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the victim’s PC or protect against the gadget from working in a correct way – while also positioning a ransom note that points out the demand for the victims to effect the settlement for the objective of decrypting the records or recovering the documents system back to the preliminary problem. In a lot of circumstances, the ransom note will show up when the client reboots the PC after the system has currently been harmed.

Worm:Win32/Pushbot circulation networks.

In various edges of the globe, Worm:Win32/Pushbot grows by leaps and bounds. Nevertheless, the ransom money notes and also tricks of obtaining the ransom money quantity may vary depending upon particular neighborhood (regional) settings. The ransom money notes as well as techniques of obtaining the ransom money quantity may differ depending on certain regional (regional) setups.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software application.

    In particular areas, the Trojans usually wrongfully report having spotted some unlicensed applications allowed on the sufferer’s gadget. The alert then demands the individual to pay the ransom.

    Faulty declarations about prohibited web content.

    In countries where software program piracy is less popular, this approach is not as effective for the cyber scams. Alternatively, the Worm:Win32/Pushbot popup alert might wrongly declare to be originating from a police establishment as well as will report having situated child pornography or other illegal data on the gadget.

    Worm:Win32/Pushbot popup alert might incorrectly assert to be obtaining from a regulation enforcement organization and also will certainly report having located youngster pornography or other prohibited information on the device. The alert will in a similar way have a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: B36E2460
md5: 5338b85966c3514206ce24868d4a8e0e
name: 5338B85966C3514206CE24868D4A8E0E.mlw
sha1: b414cb983a963326fc12a7179b816d73042efd7a
sha256: 54a74ccc7f6181f8011e7dc2486490e48b04e6b8ba5f44f503d22ce2738486cc
sha512: 1b5b561d1f47a0b19d025bf1d970c938bf292847c9865605c9cde9242f7a685f6e32e823c020cfbca9463ab68be20116f661de5d299fd8e905dcb01e66ddd4e7
ssdeep: 768:rBDHLBMRodzRchbVtLB14IOiCfOG+3ZPCXkPqLPvVRFfXw:rDh2hTL/ZLCGGGyLFLP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Pushbot also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0040f05b1 )
Lionic Trojan.Win32.Generic.li22
DrWeb BackDoor.IRC.Bot.166
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.PushBot.Gen
ALYac Win32.Worm.Kolab.CR
Cylance Unsafe
Zillya Trojan.SdBot.Win32.1063
Sangfor Worm.Win32.Pushbot.gen
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0040f05b1 )
Cybereason malicious.966c35
Cyren W32/Backdoor.AF.gen!Eldorado
Symantec Packed.Generic.332
ESET-NOD32 IRC/SdBot
Zoner Worm.Win32.146
APEX Malicious
Avast Win32:Cryptor
ClamAV Win.Worm.Pushbot-16
Kaspersky Net-Worm.Win32.Kolab.bhfn
BitDefender Win32.Worm.Kolab.CR
NANO-Antivirus Trojan.Win32.Bot.rnykk
ViRobot Worm.Win32.Pushbot.47104
MicroWorld-eScan Win32.Worm.Kolab.CR
Tencent Win32.Worm-net.Kolab.Stam
Ad-Aware Win32.Worm.Kolab.CR
Sophos Mal/Generic-R + Mal/EncPk-AEG
Comodo TrojWare.Win32.Kryptik.AFZP@4phreh
BitDefenderTheta Gen:NN.ZexaF.34266.cuW@aqVj2fl
VIPRE Trojan.Win32.Generic!BT
TrendMicro WORM_HAMWEQ.SMMJ
McAfee-GW-Edition BehavesLike.Win32.VirRansom.pc
FireEye Generic.mg.5338b85966c35142
Emsisoft Win32.Worm.Kolab.CR (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.abuvl
Webroot Trojan.Dropper.Gen
Avira TR/Barys.2588.JH.1
Antiy-AVL Trojan/Generic.ASMalwS.191BD6
Kingsoft Win32.Troj.Generic.a.(kcloud)
Microsoft Worm:Win32/Pushbot.gen
SUPERAntiSpyware Trojan.Agent/Gen-Bot
ZoneAlarm Net-Worm.Win32.Kolab.bhfn
GData Win32.Trojan.Agent.C7CB4P
AhnLab-V3 Worm/Win32.Kolab.R29644
McAfee W32/Pushbot
MAX malware (ai score=100)
VBA32 Trojan.LE.01164
Malwarebytes Trojan.Agent.Generic
Panda Generic Malware
TrendMicro-HouseCall WORM_HAMWEQ.SMMJ
Rising [email protected] (RDML:S1sqSzyfd1ssGMlH31RBdA)
Yandex Trojan.GenAsa!zbXcCckEcUg
Ikarus Backdoor.Win32.Rbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.CGZF!tr
AVG Win32:Cryptor
Paloalto generic.ml

How to remove Worm:Win32/Pushbot ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Pushbot files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Pushbot you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending