Worm:Win32/Dorkbot

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Dorkbot infection?

In this short article you will certainly locate concerning the definition of Worm:Win32/Dorkbot as well as its negative impact on your computer system. Such ransomware are a form of malware that is elaborated by on the internet frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Worm:Win32/Dorkbot infection will instruct its targets to initiate funds transfer for the objective of reducing the effects of the amendments that the Trojan infection has presented to the victim’s device.

Worm:Win32/Dorkbot Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • At least one process apparently crashed during execution;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Uses Windows utilities for basic functionality;
  • Code injection with CreateRemoteThread in a remote process;
  • Executed a process and injected code into it, probably while unpacking;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Likely virus infection of existing system binary;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Clears Windows events or logs;
  • Creates a copy of itself;
  • Ciphering the files situated on the target’s hard drive — so the sufferer can no longer make use of the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Worm:Win32/Dorkbot

The most typical channels through which Worm:Win32/Dorkbot Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of individual ending up on a resource that hosts a malicious software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s PC or avoid the device from functioning in a correct fashion – while also putting a ransom note that states the requirement for the targets to impact the payment for the purpose of decrypting the files or bring back the data system back to the initial problem. In many circumstances, the ransom money note will certainly turn up when the client restarts the PC after the system has already been damaged.

Worm:Win32/Dorkbot distribution networks.

In numerous edges of the globe, Worm:Win32/Dorkbot expands by jumps and also bounds. Nonetheless, the ransom notes and also methods of obtaining the ransom money quantity might differ depending on specific regional (local) setups. The ransom money notes and also tricks of extorting the ransom money amount may differ depending on particular regional (local) setups.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In certain areas, the Trojans commonly wrongfully report having spotted some unlicensed applications made it possible for on the target’s tool. The sharp after that demands the user to pay the ransom.

    Faulty declarations about unlawful material.

    In nations where software application piracy is much less prominent, this approach is not as efficient for the cyber fraudulences. Alternatively, the Worm:Win32/Dorkbot popup alert might wrongly declare to be deriving from a law enforcement establishment and also will certainly report having located child porn or various other illegal data on the gadget.

    Worm:Win32/Dorkbot popup alert might incorrectly assert to be acquiring from a regulation enforcement organization and also will report having located child pornography or other prohibited data on the tool. The alert will likewise contain a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: E9D29654
md5: ac78641ffdd3357b1ee3bb5d1b21d234
name: AC78641FFDD3357B1EE3BB5D1B21D234.mlw
sha1: 13ec59b19b768d6793c1beca7133a07471563797
sha256: 1b556bc1db78e81bb269e07de4302609834f596b28adaba1b39162f2cc4426bf
sha512: 1fb5ed6f74f15063eb34353f2ffdbe341d867f0adbfa24ddacbd5fd54cfae6901f9542b5b707028a7875b4ddaa48dba34cdff76380d550c9c2768cfb064bf889
ssdeep: 6144:9tlXoQqrISTzW3D8DDcgnuTs5Y/it05WDc:9UQqrRsDED/6/HYA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Dorkbot also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.Common.835554D5
K7AntiVirus Trojan ( 0055dd191 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4112
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Tescrypt.A4
ALYac Trojan.TeslaCrypt.DK
Cylance Unsafe
Zillya Worm.Ngrbot.Win32.9284
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.33808dcc
K7GW Trojan ( 0055dd191 )
Cybereason malicious.ffdd33
Baidu Win32.Trojan.Kryptik.ws
Cyren W32/Rovnix.C.gen!Eldorado
Symantec Trojan.Gen
ESET-NOD32 a variant of Win32/Kryptik.EQLC
APEX Malicious
Avast Win32:Dorder-W [Trj]
ClamAV Win.Ransomware.Teslacrypt-9778962-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.TeslaCrypt.DK
NANO-Antivirus Trojan.Win32.Encoder.eawlqb
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
MicroWorld-eScan Trojan.TeslaCrypt.DK
Tencent Malware.Win32.Gencirc.11497d4e
Ad-Aware Trojan.TeslaCrypt.DK
Sophos ML/PE-A + Mal/Wonton-BZ
Comodo TrojWare.Win32.Dorkbot.S@6jwwo9
F-Secure Heuristic.HEUR/AGEN.1128848
BitDefenderTheta Gen:NN.ZexaF.34670.ryW@a4pMB0kO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPTESLA.SMA8
McAfee-GW-Edition BehavesLike.Win32.Dialer.dh
FireEye Generic.mg.ac78641ffdd3357b
Emsisoft Trojan.TeslaCrypt.DK (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Bitman.tk
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1128848
eGambit Unsafe.AI_Score_99%
Antiy-AVL Worm/Win32.Ngrbot
Kingsoft Win32.Troj.Generic_a.c.(kcloud)
Microsoft Worm:Win32/Dorkbot
Arcabit Trojan.TeslaCrypt.DK
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.TeslaCrypt.DK
AhnLab-V3 Trojan/Win32.Upbot.C1345869
Acronis suspicious
McAfee Ransom-Tescrypt!AC78641FFDD3
MAX malware (ai score=94)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.TeslaCrypt
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CRYPTESLA.SMA8
Rising Trojan.Generic!8.C3 (KTSE)
Ikarus Trojan.Win32.Crypt
Fortinet W32/TeslaCrypt.I!tr.ransom
AVG Win32:Dorder-W [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Bitman.HykCEpsA

How to remove Worm:Win32/Dorkbot ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Dorkbot files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Dorkbot you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending