Worm:Win32/Dorkbot.AM

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Dorkbot.AM infection?

In this short article you will discover about the interpretation of Worm:Win32/Dorkbot.AM and its unfavorable effect on your computer system. Such ransomware are a type of malware that is clarified by on-line frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Worm:Win32/Dorkbot.AM infection will instruct its sufferers to start funds transfer for the objective of reducing the effects of the amendments that the Trojan infection has introduced to the victim’s device.

Worm:Win32/Dorkbot.AM Summary

These modifications can be as adheres to:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the target’s hard disk — so the victim can no longer utilize the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Worm:Win32/Dorkbot.AM

One of the most typical networks where Worm:Win32/Dorkbot.AM Trojans are infused are:

  • By ways of phishing emails;
  • As an effect of customer winding up on a resource that organizes a destructive software;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s computer or avoid the tool from operating in an appropriate manner – while also putting a ransom note that mentions the need for the targets to effect the payment for the objective of decrypting the papers or restoring the file system back to the preliminary condition. In a lot of circumstances, the ransom money note will certainly turn up when the client reboots the PC after the system has already been harmed.

Worm:Win32/Dorkbot.AM distribution channels.

In different corners of the globe, Worm:Win32/Dorkbot.AM expands by jumps as well as bounds. Nevertheless, the ransom money notes and methods of obtaining the ransom amount might vary depending on particular regional (regional) setups. The ransom money notes as well as methods of extorting the ransom quantity may differ depending on particular local (regional) setups.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software program.

    In particular locations, the Trojans usually wrongfully report having found some unlicensed applications allowed on the target’s tool. The sharp after that demands the individual to pay the ransom money.

    Faulty statements regarding unlawful content.

    In nations where software program piracy is much less preferred, this technique is not as effective for the cyber scams. Additionally, the Worm:Win32/Dorkbot.AM popup alert may wrongly claim to be deriving from a law enforcement institution and will report having situated youngster pornography or other unlawful data on the tool.

    Worm:Win32/Dorkbot.AM popup alert might falsely declare to be acquiring from a regulation enforcement organization and will report having situated child pornography or various other prohibited information on the tool. The alert will in a similar way have a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: DF6B7B38
md5: c4524eba0f15a7b63104d453ba1409ed
name: C4524EBA0F15A7B63104D453BA1409ED.mlw
sha1: bd7257df1f624e34dd9aa4c43b7380c96830218f
sha256: 0930fbdb70596f6349a2c5a3f9d064d42f1715e7d0c5d88c407a392103bf6ee3
sha512: eae9ac1fe16aba27fa0d4600564b63dfdf473a884239716d58bf1330f57fc6636280bb495bcc5e54d182089e61bf6fc75b08643de24c358f7fede9fefb01167c
ssdeep: 1536:rRyjd8zjbE9D998BITMov/0E1kCLEuCk9cGPO+1y:4Z8zKTRvCvuCWct+1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Dorkbot.AM also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 003d6a911 )
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.36054
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.45867854
Cylance Unsafe
Zillya Trojan.Blocker.Win32.32441
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 003d6a911 )
Cybereason malicious.f1f624
Cyren W32/Trojan.PVCU-6638
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Nomkesh.B
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Blocker.bbeh
BitDefender Trojan.GenericKD.45867854
NANO-Antivirus Trojan.Win32.Blocker.eyrbws
MicroWorld-eScan Trojan.GenericKD.45867854
Tencent Malware.Win32.Gencirc.114b170a
Ad-Aware Trojan.GenericKD.45867854
Sophos Mal/Generic-R + Mal/Dorkbot-S
BitDefenderTheta Gen:NN.ZexaF.34628.huW@aaDtNumi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Blocker.R067C0DLV20
McAfee-GW-Edition BehavesLike.Win32.PUPXFM.cm
FireEye Generic.mg.c4524eba0f15a7b6
Emsisoft Trojan.GenericKD.45867854 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.pav
Avira WORM/Nomkesh.cucmw
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Worm:Win32/Dorkbot.AM
Arcabit Trojan.Generic.D2BBE34E
AegisLab Trojan.Win32.Blocker.j!c
GData Trojan.GenericKD.45867854
AhnLab-V3 Trojan/Win32.Blocker.C4295491
Acronis suspicious
McAfee RDN/Ransom
MAX malware (ai score=85)
VBA32 Hoax.Blocker
Malwarebytes Malware.AI.4107524773
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_Blocker.R067C0DLV20
Rising Worm.Dorkbot!8.1B4 (TFE:2:m6wDKDQiTVJ)
Ikarus Worm.Win32.Dorkbot
Fortinet W32/Blocker.B!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.200

How to remove Worm:Win32/Dorkbot.AM ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Dorkbot.AM files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Dorkbot.AM you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending