Categories: Worm

Worm.Dorkbot.1312 removal tips

The Worm.Dorkbot.1312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Dorkbot.1312 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Worm.Dorkbot.1312?


File Info:

crc32: 9072879Amd5: d42201ecdc5885d200cc61bb6dc1899cname: D42201ECDC5885D200CC61BB6DC1899C.mlwsha1: f717b18ced6e36e3fd8e3a3df6a09dfa74b7b081sha256: 4cdee2fcc1677df8a98b0a96a8c83a2796ca284762b5268df09bdac796c1e52csha512: 338e0dfbfe8faac815c72edeee19888f5d23715136355317cd7f410975591a5ca3727c231b833e526171947800532f98251c8a97091a7d1c65f4f3f714434435ssdeep: 3072:/oHMMmrqMaYCzcr+yHS7JRaADygbq41qk4fe4VV/037IfS5IlR5LDwyL4:/oHMvrqACzOPBAegB3qV8rfML4type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Worm.Dorkbot.1312 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2982
Cynet Malicious (score: 100)
ALYac Gen:Heur.Zygug.6
Cylance Unsafe
Zillya Trojan.Zbot.Win32.84058
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.cdc588
Cyren W32/Hamweq.D.gen!Eldorado
Symantec Trojan.Ransomlock!g21
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
Avast Win32:Cryptor
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Zygug.6
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Heur.Zygug.6
Tencent Win32.Trojan.Generic.Wope
Ad-Aware Gen:Heur.Zygug.6
Sophos ML/PE-A + Mal/EncPk-AHQ
Comodo TrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderTheta Gen:NN.ZexaF.34690.nGX@aupmA9ki
VIPRE Trojan.Win32.Encpk.ahq (v)
TrendMicro TROJ_RANSOM.SMJP
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
FireEye Generic.mg.d42201ecdc5885d2
Emsisoft Gen:Heur.Zygug.6 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Zbot.citf
Webroot W32.InfoStealer.Zeus
Avira TR/Dropper.Gen7
Microsoft PWS:Win32/Zbot!CI
Arcabit Trojan.Zygug.6
AegisLab Trojan.Win32.Generic.lEkh
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Zygug.6
TACHYON Trojan-Spy/W32.ZBot.222720.U
AhnLab-V3 Spyware/Win32.Zbot.R69840
McAfee Ransom-ABD.gen.c
MAX malware (ai score=100)
VBA32 Worm.Dorkbot.1312
Malwarebytes Ransom.FileCryptor
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM.SMJP
Rising Malware.Undefined!8.C (CLOUD)
Yandex TrojanSpy.Zbot!+0ysdv2Apkw
Ikarus Trojan.Win32.Tobfy
Fortinet W32/Ransom.AAX!tr
AVG Win32:Cryptor
Paloalto generic.ml

How to remove Worm.Dorkbot.1312?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago