Categories: Worm

How to remove “Worm:Win32/Dorkbot.T”?

The Worm:Win32/Dorkbot.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot.T virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:28755, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.france-facebook.com

How to determine Worm:Win32/Dorkbot.T?


File Info:

crc32: EF0C99FDmd5: 8ba293749c97cbf48f30f02c66d3406dname: 8BA293749C97CBF48F30F02C66D3406D.mlwsha1: 6a7492a26d0a16320daa2cb187232fc0053f4f5fsha256: e2075b32b9716dc41ef667a74c1ae2c2841a5b9fd3046db0bdcd96c581778253sha512: 041e3f65fcb877eb19f5d63cb79d2eb6327ee4b06191a3a4202a736fb6215cd2b2b5c436c081b0165acf2b1b0341c8c551bbf166f8f46ce48fedd7d23ff74049ssdeep: 6144:ERAL6uxQIBpPnki+81Rnn1BgUUhgmfwgA3Bfdw+:z4MT+81RnnHLUhgrL3tdw+type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2011InternalName: TStubFileVersion: 1, 0, 5, 1CompanyName: dpjadagefPrivateBuild: LegalTrademarks: Comments: ProductName: dpjadagef fddflsnjcjekSpecialBuild: ProductVersion: 1, 0, 5, 1FileDescription: fddflsnjcjekOriginalFilename: TStub.exeTranslation: 0x0409 0x04b0

Worm:Win32/Dorkbot.T also known as:

Bkav W32.eHeur.Malware08
K7AntiVirus Spyware ( 00009b291 )
Lionic Trojan.Win32.Zbot.l!c
MicroWorld-eScan Trojan.Generic.6674459
CMC Trojan-Spy.Win32.Zbot!O
CAT-QuickHeal VirTool.CeeInject.A
ALYac Trojan.Generic.6674459
Cylance Unsafe
Zillya Trojan.Zbot.Win32.43458
CrowdStrike malicious_confidence_80% (D)
K7GW Spyware ( 00009b291 )
Cybereason malicious.49c97c
TrendMicro TROJ_GEN.R002C0CIO18
NANO-Antivirus Trojan.Win32.Zbot.cueryq
Cyren W32/GenBl.8BA29374!Olympus
Symantec Trojan.Gen
ESET-NOD32 Win32/Spy.Zbot.YW
TheHacker Trojan/Spy.Zbot.yw
Avast Win32:Downloader-KKS [Trj]
ClamAV Win.Spyware.Zbot-13674
GData Trojan.Generic.6674459
Kaspersky Trojan-Spy.Win32.Zbot.cgba
BitDefender Trojan.Generic.6674459
Tencent Win32.Trojan-Spy.Zbot.caww
Ad-Aware Trojan.Generic.6674459
Sophos Troj/CeeInjec-O
Comodo TrojWare.Win32.Trojan.Agent.Gen
F-Secure Trojan.Generic.6674459
DrWeb BackDoor.IRC.Bot.872
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition PWS-Zbot.gen.ke
Emsisoft Trojan.Generic.6674459 (B)
SentinelOne static engine – malicious
Endgame malicious (high confidence)
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Spy]/Win32.Zbot
Microsoft Worm:Win32/Dorkbot.T
Jiangmin TrojanSpy.Zbot.bfng
Arcabit Trojan.Generic.D65D81B
SUPERAntiSpyware Trojan.Agent/Gen-Faker
ZoneAlarm Trojan-Spy.Win32.Zbot.cgba
AhnLab-V3 Spyware/Win32.Zbot.C105120
McAfee PWS-Zbot.gen.ke
AVware Trojan.Win32.Generic!BT
MAX malware (ai score=99)
VBA32 Malware-Cryptor.Inject.gen
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0CIO18
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!Mj0RBcKAgio
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Injector.JKV!tr
AVG Win32:Downloader-KKS [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.2d9

How to remove Worm:Win32/Dorkbot.T?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.1658877817 removal tips

The Malware.AI.1658877817 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

About “Win32/Pronny.JI” infection

The Win32/Pronny.JI is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Adware.Ursu.14752 removal

The Adware.Ursu.14752 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Should I remove “Symmi.28558”?

The Symmi.28558 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

About “Malware.AI.4245024472” infection

The Malware.AI.4245024472 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Should I remove “Fragtor.Azorult.68839”?

The Fragtor.Azorult.68839 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago