Worm

Worm:Win32/Dorkbot.I removal instruction

Malware Removal

The Worm:Win32/Dorkbot.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot.I virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.wipmania.com

How to determine Worm:Win32/Dorkbot.I?


File Info:

crc32: E439B0A8
md5: c5a650e13a02b73154be895af1253e95
name: C5A650E13A02B73154BE895AF1253E95.mlw
sha1: 234c63f138e5717e92e9587e2ad67ab2e8b75d1c
sha256: 1f43f1ca12537897d5a288b87dfa5cad55c900cc8050b492688e9d87dd30df93
sha512: 140ad8c0078d9d7b437a8c8f47cd218f1b2aec987975418dc9ae728b2853a4917b9cc0401bfc02c66bb8fbc14e446cd22e22552aa98ea1e3814e157cfc9d39be
ssdeep: 12288:v/3SvYMk3SvYMk3SvYMFEPkcU/2TLL+uVoxL+Bz1PVcsDUgr:vUbD/2TLxULkZZYgr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: PortableApps.com
InternalName: PortableApps.com Launcher
FileVersion: 2.1.90.2
CompanyName: PortableApps.com
LegalTrademarks: PortableApps.com is a Trademark of Rare Ideas, LLC.
Comments: A build of the PortableApps.com Launcher for IcoFX Portable, allowing it to be run from a removable drive. For additional details, visit PortableApps.com
ProductName: IcoFX Portable
ProductVersion: 2.1.90.2
FileDescription: IcoFX Portable (PortableApps.com Launcher)
OriginalFilename: IcoFXPortable.exe
Translation: 0x0000 0x04e6

Worm:Win32/Dorkbot.I also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
MicroWorld-eScanGen:Variant.Graftor.159990
FireEyeGeneric.mg.c5a650e13a02b731
CAT-QuickHealTrojan.Generic
Qihoo-360Win32/Virus.Sality.HwoC6NwA
McAfeeTrojan-FFBG!C5A650E13A02
CylanceUnsafe
VIPRETrojan.Win32.Ropest.ab (v)
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderGen:Variant.Graftor.159990
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.13a02b
BitDefenderThetaGen:NN.ZexaF.34804.9q3@ai0!CBki
CyrenW32/Rovnix.A.gen!Eldorado
SymantecW32.IRCBot.NG
APEXMalicious
AvastWin32:Sality [Inf]
ClamAVWin.Trojan.Agent-1258500
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.9f39b8c0
NANO-AntivirusTrojan.Win32.NgrBot.dgwgkc
ViRobotTrojan.Win32.Z.Graftor.1008136
Ad-AwareGen:Variant.Graftor.159990
EmsisoftGen:Variant.Graftor.159990 (B)
ComodoWorm.Win32.Palevo.BNUE@5t8ot8
F-SecureTrojan.TR/Injector.gpchn
TrendMicroTROJ_GEN.R011C0DAU21
McAfee-GW-EditionBehavesLike.Win32.Sality.dm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE – Spyware
JiangminTrojanDownloader.FlyStudio.ag
AviraTR/Injector.gpchn
MAXmalware (ai score=85)
Antiy-AVLTrojan[Backdoor]/Win32.Ruskill
MicrosoftWorm:Win32/Dorkbot.I
ArcabitTrojan.Graftor.D270F6
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Graftor.159990
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Necurs.R121560
Acronissuspicious
VBA32Trojan.Yakes
ALYacGen:Variant.Graftor.159990
MalwarebytesBackdoor.Bot
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.BNUE
TrendMicro-HouseCallTROJ_GEN.R011C0DAU21
RisingTrojan.Injector!1.D144 (CLASSIC)
YandexTrojan.GenAsa!aDvPxiLKZ0g
IkarusBackdoor.Win32.Vawtrak
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.BNNH!tr
AVGWin32:Sality [Inf]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Worm:Win32/Dorkbot.I?

Worm:Win32/Dorkbot.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment