Worm

How to remove “Worm:Win32/Dorkbot.T”?

Malware Removal

The Worm:Win32/Dorkbot.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot.T virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:28755, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.france-facebook.com

How to determine Worm:Win32/Dorkbot.T?


File Info:

crc32: EF0C99FD
md5: 8ba293749c97cbf48f30f02c66d3406d
name: 8BA293749C97CBF48F30F02C66D3406D.mlw
sha1: 6a7492a26d0a16320daa2cb187232fc0053f4f5f
sha256: e2075b32b9716dc41ef667a74c1ae2c2841a5b9fd3046db0bdcd96c581778253
sha512: 041e3f65fcb877eb19f5d63cb79d2eb6327ee4b06191a3a4202a736fb6215cd2b2b5c436c081b0165acf2b1b0341c8c551bbf166f8f46ce48fedd7d23ff74049
ssdeep: 6144:ERAL6uxQIBpPnki+81Rnn1BgUUhgmfwgA3Bfdw+:z4MT+81RnnHLUhgrL3tdw+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2011
InternalName: TStub
FileVersion: 1, 0, 5, 1
CompanyName: dpjadagef
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: dpjadagef fddflsnjcjek
SpecialBuild:
ProductVersion: 1, 0, 5, 1
FileDescription: fddflsnjcjek
OriginalFilename: TStub.exe
Translation: 0x0409 0x04b0

Worm:Win32/Dorkbot.T also known as:

BkavW32.eHeur.Malware08
K7AntiVirusSpyware ( 00009b291 )
LionicTrojan.Win32.Zbot.l!c
MicroWorld-eScanTrojan.Generic.6674459
CMCTrojan-Spy.Win32.Zbot!O
CAT-QuickHealVirTool.CeeInject.A
ALYacTrojan.Generic.6674459
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.43458
CrowdStrikemalicious_confidence_80% (D)
K7GWSpyware ( 00009b291 )
Cybereasonmalicious.49c97c
TrendMicroTROJ_GEN.R002C0CIO18
NANO-AntivirusTrojan.Win32.Zbot.cueryq
CyrenW32/GenBl.8BA29374!Olympus
SymantecTrojan.Gen
ESET-NOD32Win32/Spy.Zbot.YW
TheHackerTrojan/Spy.Zbot.yw
AvastWin32:Downloader-KKS [Trj]
ClamAVWin.Spyware.Zbot-13674
GDataTrojan.Generic.6674459
KasperskyTrojan-Spy.Win32.Zbot.cgba
BitDefenderTrojan.Generic.6674459
TencentWin32.Trojan-Spy.Zbot.caww
Ad-AwareTrojan.Generic.6674459
SophosTroj/CeeInjec-O
ComodoTrojWare.Win32.Trojan.Agent.Gen
F-SecureTrojan.Generic.6674459
DrWebBackDoor.IRC.Bot.872
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPWS-Zbot.gen.ke
EmsisoftTrojan.Generic.6674459 (B)
SentinelOnestatic engine – malicious
Endgamemalicious (high confidence)
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
MicrosoftWorm:Win32/Dorkbot.T
JiangminTrojanSpy.Zbot.bfng
ArcabitTrojan.Generic.D65D81B
SUPERAntiSpywareTrojan.Agent/Gen-Faker
ZoneAlarmTrojan-Spy.Win32.Zbot.cgba
AhnLab-V3Spyware/Win32.Zbot.C105120
McAfeePWS-Zbot.gen.ke
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=99)
VBA32Malware-Cryptor.Inject.gen
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0CIO18
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!Mj0RBcKAgio
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Injector.JKV!tr
AVGWin32:Downloader-KKS [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.2d9

How to remove Worm:Win32/Dorkbot.T?

Worm:Win32/Dorkbot.T removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment