Malware

Win32/Dorkbot.B removal tips

Malware Removal

The Win32/Dorkbot.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Dorkbot.B virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Puerto Rico)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Checks the system manufacturer, likely for anti-virtualization
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.wipmania.net
api.wipmania.com
y.cae1r699.ru
y.jo1rv99.com
y.tsro99999.com

How to determine Win32/Dorkbot.B?


File Info:

crc32: 85B40487
md5: a8ae61659122821fa8583a5bb04c5dc8
name: A8AE61659122821FA8583A5BB04C5DC8.mlw
sha1: cc52f0bee0f432f47fd2e68235b39697073849f6
sha256: 4f5bbe4ca47c56186d25bb911cbf8fa2ce8a7e1079666473ce2139484349390c
sha512: 5e505aa8e0cef992b8502f8c68f07c6fada499891a8586c3b40a51146db29ae4bd911902fa9f44e173a4c7e8b64275de5dedf92559f4fd7d58dee8beaea185db
ssdeep: 1536:2EeLWkC3tAspT+AnlZ2VmjS5Es/rBl3c7q9DybtBc3AaFMoCA0atuTpNuSUzwkhr:2LLvJnUZ2VM8EIetDX5AjtKu9EeCG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Dorkbot.B also known as:

BkavW32.FamVT.VobfusLI.Trojan
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.146
MicroWorld-eScanTrojan.GenericKD.1136991
FireEyeGeneric.mg.a8ae61659122821f
CAT-QuickHealTrojan.Lethic.B5
Qihoo-360HEUR/Malware.QVM10.Gen
McAfeePWS-Zbot-FAXY!A8AE61659122
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.1136991
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.591228
BitDefenderThetaGen:NN.ZexaF.34590.luY@ayWklJK
CyrenW32/Dorkbot.UQJF-6343
SymantecTrojan.Zbot!gen57
TotalDefenseWin32/Inject.BEF
APEXMalicious
AvastWin32:Ransom-ANU [Trj]
ClamAVWin.Trojan.Agent-1207991
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.NgrBot.cqrtum
TencentMalware.Win32.Gencirc.10cdcdce
Ad-AwareTrojan.GenericKD.1136991
EmsisoftTrojan.GenericKD.1136991 (B)
ComodoTrojWare.Win32.Spy.Zbot.NTJY@531mbb
F-SecureTrojan.TR/Rogue.1136991
ZillyaWorm.Dorkbot.Win32.969
TrendMicroTROJ_SPNR.03GT13
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosML/PE-A + Mal/EncPk-AKA
IkarusTrojan.Win32.Matsnu
JiangminTrojan/Blocker.ggz
AviraTR/Rogue.1136991
Antiy-AVLTrojan[Ransom]/Win32.Blocker
MicrosoftTrojan:Win32/DorkBot.DU
ArcabitTrojan.Generic.D11595F
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.1136991
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R83019
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.GenericKD.1136991
MAXmalware (ai score=80)
PandaTrj/CI.A
ZonerTrojan.Win32.17921
ESET-NOD32Win32/Dorkbot.B
TrendMicro-HouseCallTROJ_SPNR.03GT13
RisingWorm.Dorkbot!8.1B4 (RDMK:cmRtazpUfOMAAm3AfvHbDFYCppPh)
YandexTrojan.GenAsa!dNqRoPT+oRM
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Androm.AOCK!tr
AVGWin32:Ransom-ANU [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Dorkbot.B?

Win32/Dorkbot.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment