Worm:Win32/DuiskBot

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/DuiskBot infection?

In this article you will certainly locate regarding the interpretation of Worm:Win32/DuiskBot and its unfavorable influence on your computer system. Such ransomware are a form of malware that is clarified by online scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:Win32/DuiskBot virus will certainly instruct its targets to launch funds transfer for the objective of counteracting the amendments that the Trojan infection has actually introduced to the sufferer’s device.

Worm:Win32/DuiskBot Summary

These alterations can be as complies with:

  • Executable code extraction;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Queries information on disks, possibly for anti-virtualization;
  • Deletes its original binary from disk;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Checks for the presence of known devices from debuggers and forensic tools;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Operates on local firewall’s policies and settings;
  • Creates a copy of itself;
  • Detected Armadillo packer using a known mutex;
  • Detected Armadillo packer using a known registry key;
  • Collects information to fingerprint the system;
  • Anomalous binary characteristics;
  • Ciphering the records located on the sufferer’s hard disk drive — so the victim can no more utilize the data;
  • Preventing normal access to the target’s workstation;

Related domains:

noob.hack0l0gy.net Ransom:Win32/PornoAsset.517f2857

Worm:Win32/DuiskBot

One of the most normal networks whereby Worm:Win32/DuiskBot Trojans are infused are:

  • By means of phishing emails;
  • As a consequence of individual winding up on a resource that hosts a destructive software program;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s PC or prevent the gadget from functioning in a correct fashion – while also positioning a ransom money note that states the need for the sufferers to effect the repayment for the function of decrypting the papers or bring back the file system back to the first condition. In the majority of circumstances, the ransom money note will show up when the client reboots the PC after the system has actually currently been harmed.

Worm:Win32/DuiskBot circulation networks.

In various corners of the world, Worm:Win32/DuiskBot grows by jumps and bounds. However, the ransom notes and also techniques of extorting the ransom amount may differ depending on certain regional (local) setups. The ransom money notes as well as methods of extorting the ransom quantity may differ depending on particular regional (local) setups.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In particular locations, the Trojans usually wrongfully report having found some unlicensed applications made it possible for on the victim’s gadget. The alert after that demands the individual to pay the ransom money.

    Faulty declarations regarding illegal web content.

    In nations where software piracy is much less prominent, this method is not as effective for the cyber scams. Alternatively, the Worm:Win32/DuiskBot popup alert may wrongly assert to be originating from a law enforcement institution and also will report having located kid porn or other illegal data on the device.

    Worm:Win32/DuiskBot popup alert might wrongly declare to be acquiring from a law enforcement establishment and will report having situated child pornography or various other prohibited data on the device. The alert will in a similar way include a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 0B1A415F
md5: 80aac4e57a5fd24756f778e7ea397a5b
name: 80AAC4E57A5FD24756F778E7EA397A5B.mlw
sha1: 332ced3e2589efe02858eb463946f178ba3823f5
sha256: abbe2576765b1e5b632a6d05bee0d52fafb4d64aaff8d2c0dc5ddc4a74f70cff
sha512: d7589a001f9272f6f54e268062ee5c8a1200c098f1ab58c9f78b529363f70dd204beeeccc617b392a1b43a5fe9ccd9bad6944fd2bf0f76c89b5fe75fedd5a385
ssdeep: 12288:sxDTQVrFGvis0LeHJzt9BlLKDNNXmznb8mjEJW++GgUmauzM6aHsh:8Pzvis0gzt9LqVmznb8HW++RaseHsh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/DuiskBot also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
DrWeb BackDoor.IRC.Sdbot.786
Cynet Malicious (score: 99)
ALYac Misc.msident
Cylance Unsafe
Zillya Backdoor.VanBot.Win32.315
Sangfor Worm.Win32.DuiskBot.gen
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Ransom:Win32/PornoAsset.517f2857
Cybereason malicious.57a5fd
Cyren W32/Sdbot.WFOW-6726
Symantec W32.IRCBot
ESET-NOD32 Win32/VanBot.F
APEX Malicious
Avast FileRepMalware
ClamAV Win.Worm.Drefir-14
Kaspersky Trojan-Ransom.Win32.PornoAsset.cuub
BitDefender Generic.Sdbot.9D2156D2
NANO-Antivirus Trojan.Win32.VanBot.fpvt
ViRobot Backdoor.Win32.VanBot.663552
MicroWorld-eScan Generic.Sdbot.9D2156D2
Ad-Aware Generic.Sdbot.9D2156D2
Sophos Mal/Generic-R + Mal/Bot-B
Comodo Backdoor.Win32.IRCBot.WH@4fql
BitDefenderTheta AI:Packer.FD146EFF1D
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Injector.jc
FireEye Generic.Sdbot.9D2156D2
Emsisoft Generic.Sdbot.9D2156D2 (B)
Jiangmin Backdoor/VanBot.b
Webroot W32.Malware.Gen
Avira TR/Crypt.CFI.Gen
Antiy-AVL Trojan/Generic.ASSuf.515A
Microsoft Worm:Win32/DuiskBot.gen
AegisLab Trojan.Win32.VanBot.m!c
ZoneAlarm Trojan-Ransom.Win32.PornoAsset.cuub
GData Generic.Sdbot.9D2156D2
TACHYON Backdoor/W32.VanBot.655360
AhnLab-V3 Worm/Win32.IRCBot.C7032
McAfee W32/Sdbot.ce.gen.t
MAX malware (ai score=95)
Panda W32/Sdbot.IDJ.worm
Ikarus Trojan.Win32.Vanbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VanBot.F!tr.bdr
AVG FileRepMalware
Paloalto generic.ml

How to remove Worm:Win32/DuiskBot virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/DuiskBot files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/DuiskBot you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending