Categories: Worm

About “Worm:Win32/Dorkbot!A” infection

The Worm:Win32/Dorkbot!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!A virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Worm:Win32/Dorkbot!A?


File Info:

name: 4379817A24BA35F9A398.mlwpath: /opt/CAPEv2/storage/binaries/20ce2ad39509d7f016d18dd8910f1b980916455995af450bedb1304acff18174crc32: 5CACE496md5: 4379817a24ba35f9a398ae8d568e67bfsha1: c8fb35ccd7037d5f634c0d09c7e27516c46487d8sha256: 20ce2ad39509d7f016d18dd8910f1b980916455995af450bedb1304acff18174sha512: 0568ff027c372ceeb809ab41a4f10c9ea437dfeeac536cf155a5469f301411a69c3edad2fee47407080c1847c3f55a0394fb8d9277a9db0dc34d177218077ebessdeep: 3072:dNXNJ7qRUAEcZfvzhZIQNkz3s4j17NQMT:dhN3ZDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15FF37B81E99040F9FA72553B71753BBBCA7BF54A0022DF939BA4CBE24877211901E38Dsha3_384: 4725b772f7b3f0716148b9dd47cb96e1bbfe8208cccd60db066a6116017f0ed50bd830921f41b98566d0a055d10d01e5ep_bytes: 81ec1403000055565733ede8a090fffftimestamp: 2011-04-08 03:00:04

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!A also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.NgrBot.41
ClamAV Win.Malware.Dorkbot-9756845-0
FireEye Generic.mg.4379817a24ba35f9
ALYac Generic.Malware.SIRFVog.ACB387B7
Cylance Unsafe
Zillya Backdoor.Ruskill.Win32.452
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0054d1101 )
K7GW Trojan ( 0054d1101 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.5FD724A81E
Cyren W32/A-d09e50bf!Eldorado
Symantec W32.IRCBot.NG
ESET-NOD32 Win32/Dorkbot.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Ngrbot.bq
BitDefender Generic.Malware.SIRFVog.ACB387B7
NANO-Antivirus Trojan.Win32.Inject.cusak
ViRobot Worm.Win32.A.Ngrbot.94208.A
MicroWorld-eScan Generic.Malware.SIRFVog.ACB387B7
Avast Win32:Dorkbot-BJ [Wrm]
Tencent Win32.Worm.Ngrbot.Pbph
Ad-Aware Generic.Malware.SIRFVog.ACB387B7
Sophos ML/PE-A + Mal/Behav-027
Comodo Backdoor.Win32.Rbot.~gen@1xtqdu
VIPRE Backdoor.Win32.Zbot.i (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.cz
Emsisoft Generic.Malware.SIRFVog.ACB387B7 (B)
Ikarus VirTool.Win32.CeeInject.A
GData Generic.Malware.SIRFVog.ACB387B7
Jiangmin Trojan/Generic.fkpt
Avira BDS/Poison.mon
Antiy-AVL Trojan/Generic.ASMalwS.821C
Arcabit Generic.Malware.SIRFVog.ACB387B7
SUPERAntiSpyware Trojan.Agent/Gen-Dorkbot
Microsoft Worm:Win32/Dorkbot.gen!A
AhnLab-V3 Trojan/Win32.Injector.R25682
Acronis suspicious
McAfee W32/IRCbot.gen.ds
MAX malware (ai score=85)
VBA32 Worm.Ngrbot
Rising Malware.Heuristic!ET#99% (RDMK:cmRtazrW3zSslcq1GBE+wCHV/at1)
Yandex Trojan.GenAsa!cOR6JASj1YE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dorkbot.AS!tr
AVG Win32:Dorkbot-BJ [Wrm]
Cybereason malicious.a24ba3
Panda Trj/Genetic.gen

How to remove Worm:Win32/Dorkbot!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Win32/Rozena.BGJ”?

The Win32/Rozena.BGJ is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

What is “Barys.237529”?

The Barys.237529 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Cerbu.90700 malicious file

The Cerbu.90700 is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Malware.AI.1463468154 removal

The Malware.AI.1463468154 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Generic.Dacic.94CCEEA9.A.D9367AEB malicious file

The Generic.Dacic.94CCEEA9.A.D9367AEB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan.Win32.Agent.xbnxgu removal guide

The Trojan.Win32.Agent.xbnxgu is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago