Worm:Win32/Dorkbot.I

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Dorkbot.I infection?

In this post you will certainly locate about the interpretation of Worm:Win32/Dorkbot.I and also its adverse influence on your computer system. Such ransomware are a type of malware that is clarified by on-line scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Worm:Win32/Dorkbot.I ransomware will instruct its victims to start funds transfer for the purpose of counteracting the amendments that the Trojan infection has presented to the victim’s tool.

Worm:Win32/Dorkbot.I Summary

These modifications can be as follows:

  • Executable code extraction;
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory;
  • Expresses interest in specific running processes;
  • Unconventionial language used in binary resources: Czech;
  • Code injection with CreateRemoteThread in a remote process;
  • Deletes its original binary from disk;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup;
  • Network activity detected but not expressed in API logs;
  • Creates a copy of itself;
  • Ciphering the records found on the sufferer’s disk drive — so the victim can no more make use of the information;
  • Preventing routine access to the target’s workstation;

Worm:Win32/Dorkbot.I

The most regular channels whereby Worm:Win32/Dorkbot.I Ransomware are infused are:

  • By means of phishing emails;
  • As a consequence of customer ending up on a resource that holds a harmful software program;

As soon as the Trojan is effectively injected, it will certainly either cipher the data on the sufferer’s PC or protect against the tool from operating in an appropriate fashion – while also positioning a ransom money note that discusses the requirement for the sufferers to effect the repayment for the function of decrypting the documents or restoring the documents system back to the first condition. In a lot of circumstances, the ransom note will come up when the customer reboots the COMPUTER after the system has actually currently been harmed.

Worm:Win32/Dorkbot.I circulation networks.

In numerous edges of the globe, Worm:Win32/Dorkbot.I grows by leaps and bounds. However, the ransom money notes and tricks of obtaining the ransom money quantity might vary depending on certain neighborhood (local) settings. The ransom notes and also tricks of obtaining the ransom quantity may differ depending on certain neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software application.

    In certain areas, the Trojans often wrongfully report having actually found some unlicensed applications enabled on the sufferer’s gadget. The sharp then requires the user to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In nations where software program piracy is less prominent, this method is not as efficient for the cyber frauds. Alternatively, the Worm:Win32/Dorkbot.I popup alert may falsely assert to be stemming from a law enforcement establishment as well as will certainly report having situated youngster porn or various other illegal data on the device.

    Worm:Win32/Dorkbot.I popup alert may falsely declare to be obtaining from a regulation enforcement institution and will certainly report having situated kid pornography or various other unlawful information on the tool. The alert will similarly include a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 3A0669E9
md5: 033600ea63a7bae2eb3f4b8620bffcc8
name: 033600EA63A7BAE2EB3F4B8620BFFCC8.mlw
sha1: d771fb83b638de7040d694ee74b696d2abd29a96
sha256: 7c14ca4e2d42e234d15b8b07a04b5bcacde0c91d94a94cac2525b81bacbdf32f
sha512: 2d5a900bbfb319994f7d8b14b3119dc92d3e8dbb59ef10dd9c5b7c25c3374fb2e4f4bbf8c01d3294f946b635aa021dd54ed4212aa96761c3c19a1cb89067b04f
ssdeep: 3072:rMl+WTvHBrY/7qczLbI/lyT+hWL1LQ/c+KyXIwWK+NFopL397rTX9:rMlHT/dULOyQWLdFuLt7X9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2005-2012 Adobe Systems Incorporated and its licensors. All rights reserved.
InternalName: Adobe
FileVersion: 6,0,98,0
CompanyName: Adobe Systems Incorporated
ProductName: Adobe
ProductVersion: 6,0,98,0
FileDescription: Adobe
OriginalFilename: Adobe.exe
Translation: 0x0409 0x04e4

Worm:Win32/Dorkbot.I also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.FamVT.RazyNHmC.Trojan
K7AntiVirus Trojan ( 0055dd191 )
Lionic Trojan.Win32.Bublik.4!c
Elastic malicious (high confidence)
DrWeb Trojan.KillProc.38028
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Tescrypt.A4
ALYac Gen:Variant.TeslaCrypt.4
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0055dd191 )
Cybereason malicious.a63a7b
Baidu Win32.Trojan.Kryptik.xj
Cyren W32/S-4dbf0e85!Eldorado
Symantec Packed.Generic.521
ESET-NOD32 a variant of Win32/Kryptik.EPUF
APEX Malicious
Avast Win32:Dorder-W [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.TeslaCrypt.4
NANO-Antivirus Trojan.Win32.Lethic.eatvpl
MicroWorld-eScan Gen:Variant.TeslaCrypt.4
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.TeslaCrypt.4
Sophos Mal/Generic-R + Mal/Wonton-BV
BitDefenderTheta Gen:NN.ZexaF.34142.mq0@aqQ@wQlO
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
FireEye Generic.mg.033600ea63a7bae2
Emsisoft Gen:Variant.TeslaCrypt.4 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.eeqxi
Avira HEUR/AGEN.1125422
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.175A911
Kingsoft Win32.Troj.Bublik.ef.(kcloud)
Microsoft Worm:Win32/Dorkbot.I
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
GData Gen:Variant.TeslaCrypt.4
TACHYON Trojan/W32.Bublik.210432.C
AhnLab-V3 Trojan/Win32.Upbot.C1343419
McAfee Ransomware-FFK!033600EA63A7
MAX malware (ai score=89)
VBA32 BScope.Trojan.Encoder
Malwarebytes Malware.AI.2498212460
Panda Trj/GdSda.A
Rising [email protected] (RDML:n1bcABm7qCN+KN1+ajzd2g)
Yandex Trojan.Bublik!5BjoB0271ck
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.EQFO!tr
AVG Win32:Dorder-W [Trj]
Paloalto generic.ml

How to remove Worm:Win32/Dorkbot.I ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Dorkbot.I files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Dorkbot.I you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending