Worm

About “Worm:Win32/Dorkbot!A” infection

Malware Removal

The Worm:Win32/Dorkbot!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!A virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Worm:Win32/Dorkbot!A?


File Info:

name: 4379817A24BA35F9A398.mlw
path: /opt/CAPEv2/storage/binaries/20ce2ad39509d7f016d18dd8910f1b980916455995af450bedb1304acff18174
crc32: 5CACE496
md5: 4379817a24ba35f9a398ae8d568e67bf
sha1: c8fb35ccd7037d5f634c0d09c7e27516c46487d8
sha256: 20ce2ad39509d7f016d18dd8910f1b980916455995af450bedb1304acff18174
sha512: 0568ff027c372ceeb809ab41a4f10c9ea437dfeeac536cf155a5469f301411a69c3edad2fee47407080c1847c3f55a0394fb8d9277a9db0dc34d177218077ebe
ssdeep: 3072:dNXNJ7qRUAEcZfvzhZIQNkz3s4j17NQMT:dhN3ZD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FF37B81E99040F9FA72553B71753BBBCA7BF54A0022DF939BA4CBE24877211901E38D
sha3_384: 4725b772f7b3f0716148b9dd47cb96e1bbfe8208cccd60db066a6116017f0ed50bd830921f41b98566d0a055d10d01e5
ep_bytes: 81ec1403000055565733ede8a090ffff
timestamp: 2011-04-08 03:00:04

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.41
ClamAVWin.Malware.Dorkbot-9756845-0
FireEyeGeneric.mg.4379817a24ba35f9
ALYacGeneric.Malware.SIRFVog.ACB387B7
CylanceUnsafe
ZillyaBackdoor.Ruskill.Win32.452
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054d1101 )
K7GWTrojan ( 0054d1101 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.5FD724A81E
CyrenW32/A-d09e50bf!Eldorado
SymantecW32.IRCBot.NG
ESET-NOD32Win32/Dorkbot.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Ngrbot.bq
BitDefenderGeneric.Malware.SIRFVog.ACB387B7
NANO-AntivirusTrojan.Win32.Inject.cusak
ViRobotWorm.Win32.A.Ngrbot.94208.A
MicroWorld-eScanGeneric.Malware.SIRFVog.ACB387B7
AvastWin32:Dorkbot-BJ [Wrm]
TencentWin32.Worm.Ngrbot.Pbph
Ad-AwareGeneric.Malware.SIRFVog.ACB387B7
SophosML/PE-A + Mal/Behav-027
ComodoBackdoor.Win32.Rbot.~gen@1xtqdu
VIPREBackdoor.Win32.Zbot.i (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
EmsisoftGeneric.Malware.SIRFVog.ACB387B7 (B)
IkarusVirTool.Win32.CeeInject.A
GDataGeneric.Malware.SIRFVog.ACB387B7
JiangminTrojan/Generic.fkpt
AviraBDS/Poison.mon
Antiy-AVLTrojan/Generic.ASMalwS.821C
ArcabitGeneric.Malware.SIRFVog.ACB387B7
SUPERAntiSpywareTrojan.Agent/Gen-Dorkbot
MicrosoftWorm:Win32/Dorkbot.gen!A
AhnLab-V3Trojan/Win32.Injector.R25682
Acronissuspicious
McAfeeW32/IRCbot.gen.ds
MAXmalware (ai score=85)
VBA32Worm.Ngrbot
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazrW3zSslcq1GBE+wCHV/at1)
YandexTrojan.GenAsa!cOR6JASj1YE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.AS!tr
AVGWin32:Dorkbot-BJ [Wrm]
Cybereasonmalicious.a24ba3
PandaTrj/Genetic.gen

How to remove Worm:Win32/Dorkbot!A?

Worm:Win32/Dorkbot!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment