Categories: Malware

What is “Win32/Dorkbot.A”?

The Win32/Dorkbot.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Dorkbot.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Dorkbot.A?


File Info:

name: 3598264E05F7BEFA5744.mlwpath: /opt/CAPEv2/storage/binaries/69d744057b8a35ea141398f78c717559402422490897885563816ec0a475d9c8crc32: C4CED83Bmd5: 3598264e05f7befa574490109c130c27sha1: 14262d1c818de5faa40bb62622260ab933ae7607sha256: 69d744057b8a35ea141398f78c717559402422490897885563816ec0a475d9c8sha512: b65d5a0c5245f0b9d1dcc46ee55812b2d25fc718f79a5cdf7f410a130b1e21ad7affadb0afdca879d0fc9a201b0571832bfa67cc267fa5ec8372df24d6c4328bssdeep: 3072:Wlz9T3+K7AjQJABzvUxCFGtlQSTg8vZ9aw0yeuDpGQFoutk:WfT3+q2fxl6v8K9awMuDFFoStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T134E31247E7B95C0AD66FAE322CF793090521F9ACE244ECDA24105D3F1D29F0956983E2sha3_384: 52b0f996612ef66aad648a1bfa91c7ab3387e1019193e15274ed10bd8bc9735a8174d25b8e895c70723f3beb4d41f2f9ep_bytes: 60be00705e008dbe00a0e1ff5789e58dtimestamp: 2011-04-14 12:11:09

Version Info:

Translation: 0x0409 0x04b0Comments: YXBSRSMKTNREUVFWCAGCompanyName: ZHPYZFPKJBXNVCLMDBEQVQPHTMFileDescription: GDIDLWOUJKGSIOALegalCopyright: qndhvqdbtpgtxzjLegalTrademarks: aphfbvljueefgProductName: YZHPYZFPKJBXNFileVersion: 18.29.0029ProductVersion: 18.29.0029InternalName: oznsskaiOriginalFilename: oznsskai.exe

Win32/Dorkbot.A also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Conjar.1
FireEye Generic.mg.3598264e05f7befa
CAT-QuickHeal Worm.Dorkbot.I3
ALYac Gen:Heur.Conjar.1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0000c7fa1 )
K7AntiVirus Trojan ( 0000c7fa1 )
VirIT Trojan.Win32.VBKrypt.CVCU
Cyren W32/A-1b415f53!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Dorkbot.A
APEX Malicious
ClamAV Win.Trojan.Vbkrypt-7035
Kaspersky Trojan.Win32.VBKrypt.cvcu
BitDefender Gen:Heur.Conjar.1
NANO-Antivirus Trojan.Win32.VBKrypt.dxdsjs
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10bae391
Ad-Aware Gen:Heur.Conjar.1
Sophos Mal/Generic-R + Troj/VB-FKF
DrWeb BackDoor.IRC.Bot.891
Zillya Trojan.VBKrypt.Win32.38524
TrendMicro TSPY_VBKRYPT_CA08012D.TOMC
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.cc
Emsisoft Gen:Heur.Conjar.1 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Conjar.1
Jiangmin Trojan/VBKrypt.fdxb
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.VBKrypt
Kingsoft Win32.Troj.VBKrypt.cv.(kcloud)
Arcabit Trojan.Conjar.1
ViRobot Trojan.Win32.A.VBKrypt.203264
Microsoft Worm:Win32/Dorkbot.I
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VBKrypt.R30128
McAfee PWS-Zbot.gen.bas
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TSPY_VBKRYPT_CA08012D.TOMC
Rising Worm.Win32.Dorkbot.bo (CLASSIC)
Yandex Trojan.VBKrypt!GR+DXyhBJ1k
Ikarus Win32.Outbreak
eGambit Generic.Malware
Fortinet W32/VBKrypt.CZLQ!tr
BitDefenderTheta AI:Packer.38A4F1DB21
AVG Win32:Trojan-gen
Cybereason malicious.e05f7b
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Dorkbot.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago