Trojan:Win32/DorkBot.DU

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/DorkBot.DU infection?

In this article you will certainly find regarding the definition of Trojan:Win32/DorkBot.DU and its negative influence on your computer. Such ransomware are a kind of malware that is elaborated by online fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:Win32/DorkBot.DU ransomware will advise its sufferers to initiate funds transfer for the function of reducing the effects of the changes that the Trojan infection has actually introduced to the target’s gadget.

Trojan:Win32/DorkBot.DU Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • At least one process apparently crashed during execution;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Spanish (Puerto Rico);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Code injection with CreateRemoteThread in a remote process;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Checks the system manufacturer, likely for anti-virtualization;
  • Zeus P2P (Banking Trojan);
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzWin32:Ransom-ANU [Trj]
a.tomx.xyzWin32:Ransom-ANU [Trj]
api.wipmania.netWin32:Ransom-ANU [Trj]
api.wipmania.comWin32:Ransom-ANU [Trj]
y.cae1r699.ruWin32:Ransom-ANU [Trj]
y.jo1rv99.comWin32:Ransom-ANU [Trj]
y.tsro99999.comWin32:Ransom-ANU [Trj]

Trojan:Win32/DorkBot.DU

One of the most common networks through which Trojan:Win32/DorkBot.DU are injected are:

  • By ways of phishing e-mails;
  • As a consequence of user winding up on a source that organizes a harmful software program;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the sufferer’s computer or prevent the device from working in an appropriate fashion – while also placing a ransom money note that mentions the demand for the sufferers to effect the repayment for the objective of decrypting the records or bring back the file system back to the first problem. In most circumstances, the ransom note will certainly come up when the customer reboots the PC after the system has currently been damaged.

Trojan:Win32/DorkBot.DU circulation networks.

In different edges of the world, Trojan:Win32/DorkBot.DU expands by jumps and also bounds. However, the ransom money notes and techniques of obtaining the ransom quantity might vary depending upon particular local (local) setups. The ransom money notes and also techniques of obtaining the ransom money amount might differ depending on particular regional (regional) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software program.

    In specific locations, the Trojans commonly wrongfully report having found some unlicensed applications made it possible for on the sufferer’s gadget. The alert after that demands the individual to pay the ransom.

    Faulty statements about prohibited content.

    In nations where software program piracy is less preferred, this approach is not as efficient for the cyber scams. Alternatively, the Trojan:Win32/DorkBot.DU popup alert may wrongly declare to be originating from a police organization and will certainly report having situated youngster porn or various other illegal data on the gadget.

    Trojan:Win32/DorkBot.DU popup alert might falsely declare to be obtaining from a legislation enforcement establishment and also will certainly report having situated child porn or other prohibited information on the gadget. The alert will likewise have a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: 85B40487
md5: a8ae61659122821fa8583a5bb04c5dc8
name: A8AE61659122821FA8583A5BB04C5DC8.mlw
sha1: cc52f0bee0f432f47fd2e68235b39697073849f6
sha256: 4f5bbe4ca47c56186d25bb911cbf8fa2ce8a7e1079666473ce2139484349390c
sha512: 5e505aa8e0cef992b8502f8c68f07c6fada499891a8586c3b40a51146db29ae4bd911902fa9f44e173a4c7e8b64275de5dedf92559f4fd7d58dee8beaea185db
ssdeep: 1536:2EeLWkC3tAspT+AnlZ2VmjS5Es/rBl3c7q9DybtBc3AaFMoCA0atuTpNuSUzwkhr:2LLvJnUZ2VM8EIetDX5AjtKu9EeCG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/DorkBot.DU also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.FamVT.VobfusLI.Trojan
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.146
MicroWorld-eScanTrojan.GenericKD.1136991
FireEyeGeneric.mg.a8ae61659122821f
CAT-QuickHealTrojan.Lethic.B5
Qihoo-360HEUR/Malware.QVM10.Gen
McAfeePWS-Zbot-FAXY!A8AE61659122
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.1136991
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.591228
BitDefenderThetaGen:NN.ZexaF.34590.luY@ayWklJK
CyrenW32/Dorkbot.UQJF-6343
SymantecTrojan.Zbot!gen57
TotalDefenseWin32/Inject.BEF
APEXMalicious
AvastWin32:Ransom-ANU [Trj]
ClamAVWin.Trojan.Agent-1207991
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.NgrBot.cqrtum
TencentMalware.Win32.Gencirc.10cdcdce
Ad-AwareTrojan.GenericKD.1136991
EmsisoftTrojan.GenericKD.1136991 (B)
ComodoTrojWare.Win32.Spy.Zbot.NTJY@531mbb
F-SecureTrojan.TR/Rogue.1136991
ZillyaWorm.Dorkbot.Win32.969
TrendMicroTROJ_SPNR.03GT13
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosML/PE-A + Mal/EncPk-AKA
IkarusTrojan.Win32.Matsnu
JiangminTrojan/Blocker.ggz
AviraTR/Rogue.1136991
Antiy-AVLTrojan[Ransom]/Win32.Blocker
MicrosoftTrojan:Win32/DorkBot.DU
ArcabitTrojan.Generic.D11595F
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.1136991
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R83019
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.GenericKD.1136991
MAXmalware (ai score=80)
PandaTrj/CI.A
ZonerTrojan.Win32.17921
ESET-NOD32Win32/Dorkbot.B
TrendMicro-HouseCallTROJ_SPNR.03GT13
RisingWorm.Dorkbot!8.1B4 (RDMK:cmRtazpUfOMAAm3AfvHbDFYCppPh)
YandexTrojan.GenAsa!dNqRoPT+oRM
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Androm.AOCK!tr
AVGWin32:Ransom-ANU [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/DorkBot.DU virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/DorkBot.DU files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/DorkBot.DU you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending