Categories: Malware

Win32/Dorkbot.B removal tips

The Win32/Dorkbot.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Dorkbot.B virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Puerto Rico)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Checks the system manufacturer, likely for anti-virtualization
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.wipmania.net
api.wipmania.com
y.cae1r699.ru
y.jo1rv99.com
y.tsro99999.com

How to determine Win32/Dorkbot.B?


File Info:

crc32: 85B40487md5: a8ae61659122821fa8583a5bb04c5dc8name: A8AE61659122821FA8583A5BB04C5DC8.mlwsha1: cc52f0bee0f432f47fd2e68235b39697073849f6sha256: 4f5bbe4ca47c56186d25bb911cbf8fa2ce8a7e1079666473ce2139484349390csha512: 5e505aa8e0cef992b8502f8c68f07c6fada499891a8586c3b40a51146db29ae4bd911902fa9f44e173a4c7e8b64275de5dedf92559f4fd7d58dee8beaea185dbssdeep: 1536:2EeLWkC3tAspT+AnlZ2VmjS5Es/rBl3c7q9DybtBc3AaFMoCA0atuTpNuSUzwkhr:2LLvJnUZ2VM8EIetDX5AjtKu9EeCGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Dorkbot.B also known as:

Bkav W32.FamVT.VobfusLI.Trojan
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.NgrBot.146
MicroWorld-eScan Trojan.GenericKD.1136991
FireEye Generic.mg.a8ae61659122821f
CAT-QuickHeal Trojan.Lethic.B5
Qihoo-360 HEUR/Malware.QVM10.Gen
McAfee PWS-Zbot-FAXY!A8AE61659122
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.1136991
K7GW Riskware ( 0040eff71 )
Cybereason malicious.591228
BitDefenderTheta Gen:NN.ZexaF.34590.luY@ayWklJK
Cyren W32/Dorkbot.UQJF-6343
Symantec Trojan.Zbot!gen57
TotalDefense Win32/Inject.BEF
APEX Malicious
Avast Win32:Ransom-ANU [Trj]
ClamAV Win.Trojan.Agent-1207991
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.NgrBot.cqrtum
Tencent Malware.Win32.Gencirc.10cdcdce
Ad-Aware Trojan.GenericKD.1136991
Emsisoft Trojan.GenericKD.1136991 (B)
Comodo TrojWare.Win32.Spy.Zbot.NTJY@531mbb
F-Secure Trojan.TR/Rogue.1136991
Zillya Worm.Dorkbot.Win32.969
TrendMicro TROJ_SPNR.03GT13
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Sophos ML/PE-A + Mal/EncPk-AKA
Ikarus Trojan.Win32.Matsnu
Jiangmin Trojan/Blocker.ggz
Avira TR/Rogue.1136991
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Microsoft Trojan:Win32/DorkBot.DU
Arcabit Trojan.Generic.D11595F
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.1136991
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R83019
Acronis suspicious
VBA32 BScope.Trojan.Inject
ALYac Trojan.GenericKD.1136991
MAX malware (ai score=80)
Panda Trj/CI.A
Zoner Trojan.Win32.17921
ESET-NOD32 Win32/Dorkbot.B
TrendMicro-HouseCall TROJ_SPNR.03GT13
Rising Worm.Dorkbot!8.1B4 (RDMK:cmRtazpUfOMAAm3AfvHbDFYCppPh)
Yandex Trojan.GenAsa!dNqRoPT+oRM
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_97%
Fortinet W32/Androm.AOCK!tr
AVG Win32:Ransom-ANU [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Dorkbot.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago