Malware

Win32:Dorkbot-CX [Trj] removal tips

Malware Removal

The Win32:Dorkbot-CX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Dorkbot-CX [Trj] virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32:Dorkbot-CX [Trj]?


File Info:

crc32: 4E661ABF
md5: 21495ccc3a6f4eadb1134362429e9f9b
name: 21495CCC3A6F4EADB1134362429E9F9B.mlw
sha1: 581ffb93fd45539d0fe9340b2d03269b89eba00e
sha256: 60df0875526bf9fcfb3f4179b053bfeb822dc228db612886cd8ae2009ea70fac
sha512: 5a56f528053554390e03316731154a974644ae613ad628b3939ad083f09a3e7a0af34d84d91a59d6dbd177b7ce0d3775d6ae40b4341d4c144cffa43b92cf6f51
ssdeep: 6144:SvgCNwAAdbmnpzH4y+8vYBwS80QHMLlIo:5BbQRSOS80QsLL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: WIZARD
FileVersion: 1.00
CompanyName: Microsoft
ProductName: BlankWizard
ProductVersion: 1.00
OriginalFilename: WIZARD.exe

Win32:Dorkbot-CX [Trj] also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 004b8a241 )
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.547
MicroWorld-eScanGen:Variant.Symmi.15273
CAT-QuickHealTrojan.ZbotMF.S18680844
ALYacGen:Variant.Symmi.15273
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.98082
SangforTrojan.Win32.Zbot.uoxs
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Injector.074a9819
K7GWSpyware ( 004b8a241 )
Cybereasonmalicious.c3a6f4
CyrenW32/Trojan.OEQG-5823
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BDGK.gen
APEXMalicious
AvastWin32:Dorkbot-CX [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.uoxs
BitDefenderGen:Variant.Symmi.15273
NANO-AntivirusTrojan.Win32.Zbot.buovrf
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Symmi.15273
SophosTroj/Zbot-DPY
ComodoMalware@#2kz9mbbdb573q
BitDefenderThetaGen:NN.ZevbaF.34236.ym1@aqTW4aki
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT.MLQ
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.21495ccc3a6f4ead
EmsisoftGen:Variant.Symmi.15273 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1102558
Antiy-AVLTrojan/Generic.ASMalwS.13506C
KingsoftWin32.Troj.Zbot.ig.(kcloud)
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.Symmi.D3BA9
GDataGen:Variant.Symmi.15273
AhnLab-V3Trojan/Win32.Zbot.R52396
McAfeeRansom-O
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
MalwarebytesMachineLearning/Anomalous.100%
PandaGeneric Malware
TrendMicro-HouseCallTSPY_ZBOT.MLQ
YandexTrojan.GenAsa!y95oz1R80Dw
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.DPY!tr
AVGWin32:Dorkbot-CX [Trj]
Paloaltogeneric.ml

How to remove Win32:Dorkbot-CX [Trj]?

Win32:Dorkbot-CX [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment