Categories: Worm

About “Worm:Win32/Dorkbot.AK” infection

The Worm:Win32/Dorkbot.AK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot.AK virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Worm:Win32/Dorkbot.AK?


File Info:

crc32: 5DA4E163md5: fa36b29296f3704cdc67b6e24a4d8e21name: FA36B29296F3704CDC67B6E24A4D8E21.mlwsha1: e1445df4ff26147df68b8874c78873c1bbf01a97sha256: f1d1c0bbc46168c5b90e37a09aa3c5f338bb4060177d75db457c8c40926fb2d2sha512: 3156c66bb06266d08d53177528e47ccc048d759d1d9729ccbc56d0f453f219257f3cb99965ee329b8e8d51b626fd342f0372c296b57d51a375e7ddb249f6838essdeep: 1536:Phu7eJxC/+nqLgSj+owc57+bJV5qlmwnG0GAjrrLLRmwFzlikKcQ:PhpG/+nqwV5JvqlmOjr7RT1type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Dorkbot.AK also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.3468
FireEye Generic.mg.fa36b29296f3704c
McAfee Ransom-ABD.gen.a
Cylance Unsafe
VIPRE Worm.Win32.Dorkbot.i (v)
AegisLab Trojan.Win32.Yakes.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f1d41 )
BitDefender Gen:Variant.Symmi.3468
K7GW Trojan ( 0040f1d41 )
Cybereason malicious.296f37
BitDefenderTheta Gen:NN.ZexaF.34590.fGW@ayMZgEji
Symantec Trojan.Ransomlock!g8
ESET-NOD32 Win32/Rodpicom.A
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Yakes-9825801-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Spamlink.bbsklf
Rising Worm.Rodpicom!8.2510 (CLOUD)
Ad-Aware Gen:Variant.Symmi.3468
Sophos ML/PE-A + Troj/Ransom-LO
Comodo Malware@#2zyenu13etgxr
F-Secure Heuristic.HEUR/AGEN.1105744
DrWeb Trojan.Spamlink.4
Zillya Trojan.Yakes.Win32.7793
TrendMicro TROJ_RANSOM.SMO7
McAfee-GW-Edition BehavesLike.Win32.Generic.mh
Emsisoft Gen:Variant.Symmi.3468 (B)
Ikarus Trojan.Win32.Yakes
Jiangmin Trojan/Yakes.hwc
Avira HEUR/AGEN.1105744
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Worm:Win32/Dorkbot.AK
Arcabit Trojan.Symmi.DD8C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Symmi.3468
Cynet Malicious (score: 100)
TotalDefense Win32/Ransom.ATQ
VBA32 BScope.Malware-Cryptor.Oop
Malwarebytes Ransom.FileCryptor
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM.SMO7
Tencent Win32.Trojan.Yakes.Eddm
Yandex Worm.Rodpicom!z0ciBIMddW4
Fortinet W32/Kryptik.4C06!tr
Webroot Trojan.Dropper.Gen
AVG Sf:Crypt-EX [Trj]
Avast Sf:Crypt-EX [Trj]
CrowdStrike win/malicious_confidence_60% (D)
Qihoo-360 Generic/Worm.63d

How to remove Worm:Win32/Dorkbot.AK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Should I remove “Trojan.Heur3.LVP.smLfa4apuSiI”?

The Trojan.Heur3.LVP.smLfa4apuSiI is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

What is “Malware.AI.46185515”?

The Malware.AI.46185515 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Trojan-Dropper.Win32.Agent.tgjvit (file analysis)

The Trojan-Dropper.Win32.Agent.tgjvit is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Risktool.Flystudio.16024 removal tips

The Risktool.Flystudio.16024 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan.Generic.34363382 removal tips

The Trojan.Generic.34363382 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “AIT:Trojan.Nymeria.4438”?

The AIT:Trojan.Nymeria.4438 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago