Malware

What is “Win32/Dorkbot.A”?

Malware Removal

The Win32/Dorkbot.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Dorkbot.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Dorkbot.A?


File Info:

name: 3598264E05F7BEFA5744.mlw
path: /opt/CAPEv2/storage/binaries/69d744057b8a35ea141398f78c717559402422490897885563816ec0a475d9c8
crc32: C4CED83B
md5: 3598264e05f7befa574490109c130c27
sha1: 14262d1c818de5faa40bb62622260ab933ae7607
sha256: 69d744057b8a35ea141398f78c717559402422490897885563816ec0a475d9c8
sha512: b65d5a0c5245f0b9d1dcc46ee55812b2d25fc718f79a5cdf7f410a130b1e21ad7affadb0afdca879d0fc9a201b0571832bfa67cc267fa5ec8372df24d6c4328b
ssdeep: 3072:Wlz9T3+K7AjQJABzvUxCFGtlQSTg8vZ9aw0yeuDpGQFoutk:WfT3+q2fxl6v8K9awMuDFFoS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134E31247E7B95C0AD66FAE322CF793090521F9ACE244ECDA24105D3F1D29F0956983E2
sha3_384: 52b0f996612ef66aad648a1bfa91c7ab3387e1019193e15274ed10bd8bc9735a8174d25b8e895c70723f3beb4d41f2f9
ep_bytes: 60be00705e008dbe00a0e1ff5789e58d
timestamp: 2011-04-14 12:11:09

Version Info:

Translation: 0x0409 0x04b0
Comments: YXBSRSMKTNREUVFWCAG
CompanyName: ZHPYZFPKJBXNVCLMDBEQVQPHTM
FileDescription: GDIDLWOUJKGSIOA
LegalCopyright: qndhvqdbtpgtxzj
LegalTrademarks: aphfbvljueefg
ProductName: YZHPYZFPKJBXN
FileVersion: 18.29.0029
ProductVersion: 18.29.0029
InternalName: oznsskai
OriginalFilename: oznsskai.exe

Win32/Dorkbot.A also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.1
FireEyeGeneric.mg.3598264e05f7befa
CAT-QuickHealWorm.Dorkbot.I3
ALYacGen:Heur.Conjar.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0000c7fa1 )
K7AntiVirusTrojan ( 0000c7fa1 )
VirITTrojan.Win32.VBKrypt.CVCU
CyrenW32/A-1b415f53!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Dorkbot.A
APEXMalicious
ClamAVWin.Trojan.Vbkrypt-7035
KasperskyTrojan.Win32.VBKrypt.cvcu
BitDefenderGen:Heur.Conjar.1
NANO-AntivirusTrojan.Win32.VBKrypt.dxdsjs
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10bae391
Ad-AwareGen:Heur.Conjar.1
SophosMal/Generic-R + Troj/VB-FKF
DrWebBackDoor.IRC.Bot.891
ZillyaTrojan.VBKrypt.Win32.38524
TrendMicroTSPY_VBKRYPT_CA08012D.TOMC
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.cc
EmsisoftGen:Heur.Conjar.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Conjar.1
JiangminTrojan/VBKrypt.fdxb
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.VBKrypt
KingsoftWin32.Troj.VBKrypt.cv.(kcloud)
ArcabitTrojan.Conjar.1
ViRobotTrojan.Win32.A.VBKrypt.203264
MicrosoftWorm:Win32/Dorkbot.I
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R30128
McAfeePWS-Zbot.gen.bas
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTSPY_VBKRYPT_CA08012D.TOMC
RisingWorm.Win32.Dorkbot.bo (CLASSIC)
YandexTrojan.VBKrypt!GR+DXyhBJ1k
IkarusWin32.Outbreak
eGambitGeneric.Malware
FortinetW32/VBKrypt.CZLQ!tr
BitDefenderThetaAI:Packer.38A4F1DB21
AVGWin32:Trojan-gen
Cybereasonmalicious.e05f7b
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Dorkbot.A?

Win32/Dorkbot.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment