Worm

Worm.Dorkbot.1312 removal tips

Malware Removal

The Worm.Dorkbot.1312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Dorkbot.1312 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Worm.Dorkbot.1312?


File Info:

crc32: 9072879A
md5: d42201ecdc5885d200cc61bb6dc1899c
name: D42201ECDC5885D200CC61BB6DC1899C.mlw
sha1: f717b18ced6e36e3fd8e3a3df6a09dfa74b7b081
sha256: 4cdee2fcc1677df8a98b0a96a8c83a2796ca284762b5268df09bdac796c1e52c
sha512: 338e0dfbfe8faac815c72edeee19888f5d23715136355317cd7f410975591a5ca3727c231b833e526171947800532f98251c8a97091a7d1c65f4f3f714434435
ssdeep: 3072:/oHMMmrqMaYCzcr+yHS7JRaADygbq41qk4fe4VV/037IfS5IlR5LDwyL4:/oHMvrqACzOPBAegB3qV8rfML4
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Worm.Dorkbot.1312 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2982
CynetMalicious (score: 100)
ALYacGen:Heur.Zygug.6
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.84058
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.cdc588
CyrenW32/Hamweq.D.gen!Eldorado
SymantecTrojan.Ransomlock!g21
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Cryptor
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Zygug.6
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Heur.Zygug.6
TencentWin32.Trojan.Generic.Wope
Ad-AwareGen:Heur.Zygug.6
SophosML/PE-A + Mal/EncPk-AHQ
ComodoTrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderThetaGen:NN.ZexaF.34690.nGX@aupmA9ki
VIPRETrojan.Win32.Encpk.ahq (v)
TrendMicroTROJ_RANSOM.SMJP
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.d42201ecdc5885d2
EmsisoftGen:Heur.Zygug.6 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Zbot.citf
WebrootW32.InfoStealer.Zeus
AviraTR/Dropper.Gen7
MicrosoftPWS:Win32/Zbot!CI
ArcabitTrojan.Zygug.6
AegisLabTrojan.Win32.Generic.lEkh
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Zygug.6
TACHYONTrojan-Spy/W32.ZBot.222720.U
AhnLab-V3Spyware/Win32.Zbot.R69840
McAfeeRansom-ABD.gen.c
MAXmalware (ai score=100)
VBA32Worm.Dorkbot.1312
MalwarebytesRansom.FileCryptor
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_RANSOM.SMJP
RisingMalware.Undefined!8.C (CLOUD)
YandexTrojanSpy.Zbot!+0ysdv2Apkw
IkarusTrojan.Win32.Tobfy
FortinetW32/Ransom.AAX!tr
AVGWin32:Cryptor
Paloaltogeneric.ml

How to remove Worm.Dorkbot.1312?

Worm.Dorkbot.1312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment