Worm:Win32/Dorkbot!rfn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Dorkbot!rfn infection?

In this article you will certainly discover concerning the meaning of Worm:Win32/Dorkbot!rfn as well as its adverse impact on your computer. Such ransomware are a kind of malware that is clarified by on-line scams to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Worm:Win32/Dorkbot!rfn infection will instruct its sufferers to start funds transfer for the objective of neutralizing the amendments that the Trojan infection has actually introduced to the target’s device.

Worm:Win32/Dorkbot!rfn Summary

These adjustments can be as adheres to:

  • Executable code extraction;
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory;
  • Unconventionial language used in binary resources: Arabic (Algeria);
  • Code injection with CreateRemoteThread in a remote process;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup;
  • Network activity detected but not expressed in API logs;
  • Creates a copy of itself;
  • Ciphering the papers located on the sufferer’s hard drive — so the sufferer can no longer use the data;
  • Preventing normal access to the victim’s workstation;

Worm:Win32/Dorkbot!rfn

One of the most normal channels whereby Worm:Win32/Dorkbot!rfn Trojans are injected are:

  • By ways of phishing emails;
  • As a repercussion of user winding up on a source that holds a harmful software;

As quickly as the Trojan is successfully injected, it will certainly either cipher the data on the sufferer’s computer or stop the tool from functioning in a correct fashion – while additionally positioning a ransom money note that points out the demand for the victims to impact the settlement for the objective of decrypting the records or bring back the file system back to the initial condition. In the majority of instances, the ransom money note will certainly come up when the customer reboots the PC after the system has actually currently been damaged.

Worm:Win32/Dorkbot!rfn distribution channels.

In numerous edges of the globe, Worm:Win32/Dorkbot!rfn grows by jumps and also bounds. Nonetheless, the ransom notes as well as methods of extorting the ransom money amount might vary depending on specific neighborhood (regional) settings. The ransom money notes and tricks of extorting the ransom amount might vary depending on particular neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software.

    In specific areas, the Trojans typically wrongfully report having actually found some unlicensed applications allowed on the target’s gadget. The sharp after that demands the user to pay the ransom money.

    Faulty statements concerning unlawful material.

    In countries where software application piracy is much less prominent, this method is not as effective for the cyber fraudulences. Alternatively, the Worm:Win32/Dorkbot!rfn popup alert might incorrectly declare to be stemming from a law enforcement institution and also will certainly report having situated kid pornography or other illegal information on the device.

    Worm:Win32/Dorkbot!rfn popup alert might wrongly assert to be deriving from a regulation enforcement organization as well as will report having situated youngster pornography or various other prohibited data on the gadget. The alert will similarly include a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: C33368F5
md5: d7dad18a46c4658d40cc5e400ee4fc0a
name: D7DAD18A46C4658D40CC5E400EE4FC0A.mlw
sha1: 27de986a6c89083eb1af7f11222797a919dd23df
sha256: bb541c53800cd841b1680f4afaf215e757e506470f2be977b3169060c568decd
sha512: 5c82188a3f9ca2b02ec835f4e14404b18603153b563f2aaf8495ac96b8d1e7b4dfc049ccbba67b500e36954efa478d06459a972cef47bc7b7bcec78c1aa1426c
ssdeep: 3072:nhr5b0UxPx+IcJJALU4PJUff9FGhJAg0FudFYwJGALxh+JKRvYdpVLL43/mH/hM6:x50iPtLUXff98JAOTzGAlCX4PECxG/V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!rfn also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.3861
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Crowti.WR7
ALYac Trojan.GenericKDZ.32070
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Kryptik.7910f1b0
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a46c46
Cyren W32/Agent.XL.gen!Eldorado
Symantec Ransom.TeslaCrypt!g2
ESET-NOD32 a variant of Win32/Kryptik.ENML
APEX Malicious
Avast Win32:Dorder-AH [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.32070
NANO-Antivirus Trojan.Win32.Bitman.ebbdan
ViRobot Trojan.Win32.Kryptik.Gen.A
MicroWorld-eScan Trojan.GenericKDZ.32070
Tencent Win32.Trojan.Kryptik.Wtxi
Ad-Aware Trojan.GenericKDZ.32070
Sophos ML/PE-A + Mal/Wonton-BZ
Comodo TrojWare.Win32.Yakes.ENJ@6aaxew
BitDefenderTheta Gen:NN.ZexaF.34142.suW@aukERKbO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPTESLA.SMM1
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
FireEye Generic.mg.d7dad18a46c4658d
Emsisoft Trojan.GenericKDZ.32070 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Bitman.fr
Webroot Ransom.Telsacrypt.Gen
Avira HEUR/AGEN.1117924
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.17181A6
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Worm:Win32/Dorkbot!rfn
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
GData Trojan.GenericKDZ.32070
AhnLab-V3 Trojan/Win32.Teslacrypt.C1326402
McAfee Ransomware-FED!D7DAD18A46C4
MAX malware (ai score=81)
VBA32 BScope.Backdoor.IRC.NgrBot
Malwarebytes Ransom.TeslaCrypt
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CRYPTESLA.SMM1
Rising [email protected] (RDML:GZ/66qhDjYuMf+eHhj9yDA)
Yandex Trojan.GenAsa!vSQIbh9FSuE
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.33DAF8!tr
AVG Win32:Dorder-AH [Trj]

How to remove Worm:Win32/Dorkbot!rfn virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Dorkbot!rfn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Dorkbot!rfn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending