Worm:Win32/Dorkbot.AK

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Dorkbot.AK infection?

In this short article you will certainly locate regarding the meaning of Worm:Win32/Dorkbot.AK and its negative impact on your computer system. Such ransomware are a type of malware that is specified by on the internet fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:Win32/Dorkbot.AK infection will advise its sufferers to start funds move for the purpose of counteracting the modifications that the Trojan infection has introduced to the target’s tool.

Worm:Win32/Dorkbot.AK Summary

These modifications can be as follows:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the sufferer’s disk drive — so the victim can no longer use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom-ABD.gen.a
a.tomx.xyz Ransom-ABD.gen.a

Worm:Win32/Dorkbot.AK

One of the most common networks whereby Worm:Win32/Dorkbot.AK Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of user ending up on a resource that organizes a destructive software;

As soon as the Trojan is successfully injected, it will either cipher the information on the victim’s PC or avoid the device from operating in a correct manner – while additionally positioning a ransom money note that discusses the need for the victims to effect the repayment for the purpose of decrypting the files or restoring the documents system back to the initial problem. In most circumstances, the ransom note will certainly come up when the customer reboots the COMPUTER after the system has actually already been harmed.

Worm:Win32/Dorkbot.AK circulation channels.

In different corners of the world, Worm:Win32/Dorkbot.AK grows by jumps and bounds. Nevertheless, the ransom money notes and tricks of extorting the ransom quantity may vary relying on particular neighborhood (local) settings. The ransom notes and also tricks of extorting the ransom money quantity may vary depending on certain local (local) setups.

Ransomware injection

For instance:

    Faulty alerts concerning unlicensed software.

    In certain locations, the Trojans frequently wrongfully report having identified some unlicensed applications enabled on the sufferer’s tool. The sharp then demands the user to pay the ransom.

    Faulty statements regarding prohibited material.

    In nations where software application piracy is less preferred, this approach is not as effective for the cyber scams. Additionally, the Worm:Win32/Dorkbot.AK popup alert might incorrectly declare to be originating from a law enforcement organization and will certainly report having located youngster porn or other unlawful information on the gadget.

    Worm:Win32/Dorkbot.AK popup alert might falsely declare to be acquiring from a regulation enforcement institution as well as will certainly report having located child pornography or other illegal data on the tool. The alert will in a similar way consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 5DA4E163
md5: fa36b29296f3704cdc67b6e24a4d8e21
name: FA36B29296F3704CDC67B6E24A4D8E21.mlw
sha1: e1445df4ff26147df68b8874c78873c1bbf01a97
sha256: f1d1c0bbc46168c5b90e37a09aa3c5f338bb4060177d75db457c8c40926fb2d2
sha512: 3156c66bb06266d08d53177528e47ccc048d759d1d9729ccbc56d0f453f219257f3cb99965ee329b8e8d51b626fd342f0372c296b57d51a375e7ddb249f6838e
ssdeep: 1536:Phu7eJxC/+nqLgSj+owc57+bJV5qlmwnG0GAjrrLLRmwFzlikKcQ:PhpG/+nqwV5JvqlmOjr7RT1
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Dorkbot.AK also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.3468
FireEye Generic.mg.fa36b29296f3704c
McAfee Ransom-ABD.gen.a
Cylance Unsafe
VIPRE Worm.Win32.Dorkbot.i (v)
AegisLab Trojan.Win32.Yakes.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f1d41 )
BitDefender Gen:Variant.Symmi.3468
K7GW Trojan ( 0040f1d41 )
Cybereason malicious.296f37
BitDefenderTheta Gen:NN.ZexaF.34590.fGW@ayMZgEji
Symantec Trojan.Ransomlock!g8
ESET-NOD32 Win32/Rodpicom.A
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Yakes-9825801-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Spamlink.bbsklf
Rising Worm.Rodpicom!8.2510 (CLOUD)
Ad-Aware Gen:Variant.Symmi.3468
Sophos ML/PE-A + Troj/Ransom-LO
Comodo Malware@#2zyenu13etgxr
F-Secure Heuristic.HEUR/AGEN.1105744
DrWeb Trojan.Spamlink.4
Zillya Trojan.Yakes.Win32.7793
TrendMicro TROJ_RANSOM.SMO7
McAfee-GW-Edition BehavesLike.Win32.Generic.mh
Emsisoft Gen:Variant.Symmi.3468 (B)
Ikarus Trojan.Win32.Yakes
Jiangmin Trojan/Yakes.hwc
Avira HEUR/AGEN.1105744
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Worm:Win32/Dorkbot.AK
Arcabit Trojan.Symmi.DD8C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Symmi.3468
Cynet Malicious (score: 100)
TotalDefense Win32/Ransom.ATQ
VBA32 BScope.Malware-Cryptor.Oop
Malwarebytes Ransom.FileCryptor
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM.SMO7
Tencent Win32.Trojan.Yakes.Eddm
Yandex Worm.Rodpicom!z0ciBIMddW4
Fortinet W32/Kryptik.4C06!tr
Webroot Trojan.Dropper.Gen
AVG Sf:Crypt-EX [Trj]
Avast Sf:Crypt-EX [Trj]
CrowdStrike win/malicious_confidence_60% (D)
Qihoo-360 Generic/Worm.63d

How to remove Worm:Win32/Dorkbot.AK virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Dorkbot.AK files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Dorkbot.AK you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending