Worm.DorkBot

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm.DorkBot infection?

In this short article you will find concerning the meaning of Worm.DorkBot and also its negative influence on your computer system. Such ransomware are a form of malware that is specified by on-line fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Worm.DorkBot ransomware will instruct its targets to initiate funds transfer for the function of reducing the effects of the amendments that the Trojan infection has presented to the victim’s tool.

Worm.DorkBot Summary

These modifications can be as follows:

  • Executable code extraction;
  • Unconventionial language used in binary resources: Spanish (Modern);
  • Network activity detected but not expressed in API logs;
  • Anomalous binary characteristics;
  • Ciphering the documents situated on the victim’s hard disk — so the sufferer can no more use the data;
  • Preventing normal accessibility to the victim’s workstation;

Worm.DorkBot

One of the most common channels where Worm.DorkBot Ransomware are infused are:

  • By ways of phishing e-mails;
  • As a consequence of user winding up on a source that holds a destructive software program;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s PC or protect against the gadget from functioning in a proper way – while also placing a ransom money note that mentions the requirement for the targets to effect the settlement for the function of decrypting the records or restoring the data system back to the initial condition. In most circumstances, the ransom money note will show up when the client restarts the COMPUTER after the system has actually currently been harmed.

Worm.DorkBot distribution channels.

In numerous edges of the globe, Worm.DorkBot grows by jumps as well as bounds. However, the ransom money notes as well as techniques of obtaining the ransom amount may vary relying on specific local (regional) setups. The ransom money notes as well as methods of obtaining the ransom quantity might differ depending on certain local (local) settings.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software.

    In particular locations, the Trojans typically wrongfully report having actually detected some unlicensed applications made it possible for on the sufferer’s device. The sharp after that requires the user to pay the ransom money.

    Faulty statements regarding illegal web content.

    In countries where software application piracy is less popular, this technique is not as efficient for the cyber scams. Alternatively, the Worm.DorkBot popup alert may wrongly assert to be stemming from a police organization as well as will report having situated kid pornography or other prohibited data on the gadget.

    Worm.DorkBot popup alert may wrongly declare to be deriving from a legislation enforcement establishment and will certainly report having located child porn or various other illegal information on the tool. The alert will likewise contain a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 488C19E4
md5: f9e66dd40ffbd53d2bd3642a6a8bc78e
name: F9E66DD40FFBD53D2BD3642A6A8BC78E.mlw
sha1: 8162d8c6ee9f824914356d50c15a7bc48c726559
sha256: 2f9707b08bca93f8aa41bd87418180166667d12654ad5fbd2a94162e987e815a
sha512: 98a878d5120b594cf37c4684c2807c667f3c4dee04387f6949cf152b2ce41861d1215a8dcfd149de74ad627e3489b48d82256b908558263f8fbd7a1e96d13426
ssdeep: 3072:3yhGrWfhllF9t6qz5KrI6+/W8+6Lf3vDXO:3yrhLF9t7+xFgD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0c0a 0x04b0
InternalName: Trimestret
FileVersion: 1.00
CompanyName: Propie
ProductName: Trimestret
ProductVersion: 1.00
OriginalFilename: Trimestret.exe

Worm.DorkBot also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004b8b021 )
Lionic Trojan.Win32.Blocker.j!c
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.7485
Cynet Malicious (score: 100)
ALYac Trojan.Generic.8199433
Cylance Unsafe
Zillya Trojan.Blocker.Win32.1932
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Ransom:Win32/Blocker.acd5a82c
K7GW Trojan ( 004b8b021 )
Cybereason malicious.40ffbd
Cyren W32/Worm.MCGV-0646
Symantec W32.IRCBot.NG
ESET-NOD32 Win32/Dorkbot.B
Zoner Trojan.Win32.11992
APEX Malicious
Avast Win32:GenMalicious-YS [Trj]
ClamAV Win.Trojan.Ruskill-7592512-0
Kaspersky Trojan-Ransom.Win32.Blocker.our
BitDefender Trojan.Generic.8199433
NANO-Antivirus Trojan.Win32.TrjGen.covkiu
ViRobot Trojan.Win32.A.VBKrypt.53248.DF
MicroWorld-eScan Trojan.Generic.8199433
Tencent Malware.Win32.Gencirc.114cb03a
Ad-Aware Trojan.Generic.8199433
Comodo Malware@#2pxaxwo9ksikf
BitDefenderTheta Gen:NN.ZevbaF.34170.jm0@au1HNYG
VIPRE Worm.Win32.Dorkbot
McAfee-GW-Edition BehavesLike.Win32.Sality.cm
FireEye Generic.mg.f9e66dd40ffbd53d
Emsisoft Trojan.Generic.8199433 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.kjn
Webroot W32.Malware.Gen
Avira TR/Spy.Zbot.EB.179
Antiy-AVL Trojan/Generic.ASMalwS.213BC8
Microsoft Worm:Win32/Dorkbot.A
SUPERAntiSpyware Trojan.Agent/Gen-Vbkrypt
GData Trojan.Generic.8199433
AhnLab-V3 Backdoor/Win32.Ruskill.R47590
McAfee GenericRXAA-AA!F9E66DD40FFB
MAX malware (ai score=100)
VBA32 BScope.Trojan.Agent
Malwarebytes Worm.DorkBot
Panda Generic Malware
Yandex Trojan.GenAsa!hx/iOtyxCQo
Ikarus Trojan.Win32.Klovbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrpk.NBOT!tr
AVG Win32:GenMalicious-YS [Trj]
Paloalto generic.ml

How to remove Worm.DorkBot ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm.DorkBot files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm.DorkBot you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending