Worm

Worm:Win32/Dorkbot!pz removal

Malware Removal

The Worm:Win32/Dorkbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!pz virus can do?

  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine Worm:Win32/Dorkbot!pz?


File Info:

name: 008E3E8A41797FC6D146.mlw
path: /opt/CAPEv2/storage/binaries/6588b43cc85bc3a8280597d9e6c1a12d88133df1b6dbd8c2c8ded8b8318c45d7
crc32: 63BC9AED
md5: 008e3e8a41797fc6d1462ce83a3b4ca1
sha1: 7a3720190bfe17b37f374a067e2effea5fe4004a
sha256: 6588b43cc85bc3a8280597d9e6c1a12d88133df1b6dbd8c2c8ded8b8318c45d7
sha512: 0890576da289949ec87776cb36c6e080e0b4cc7a96f7b9407319b66834c500fb774fd7bb4adb297957efeecdefe648a9802d16fd7140375a5eba29e232992267
ssdeep: 1536:9i317oruQxIY8spbw3j9jtUT6xok8eTbgMeGF5ae/5oK6xx3GN4YjH:M1AuQxIvspkBmWmeLTP9/5If3dU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB935B11FA41D439E9D300BEE6BC6B7A487E98210339E5DF739158E1CD658F27A3D20A
sha3_384: 4aa324e45794a4d9178fa610e587532c3792170d011dd0c73dd48515d5ceeb6195e93587637c75dc4cc3db29cb450678
ep_bytes: 558bec81ec1002000056576803010000
timestamp: 2011-05-16 20:44:40

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
MicroWorld-eScanGen:Variant.Ransom.Locky.437
FireEyeGeneric.mg.008e3e8a41797fc6
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.IRCbot.nh
McAfeeW32/IRCbot.gen.ax
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005647941 )
K7GWTrojan ( 005647941 )
Cybereasonmalicious.90bfe1
BitDefenderThetaGen:NN.ZexaF.36744.fqW@aW03Guf
VirITWorm.Win32.Ngrbot.BPR
SymantecTrojan!gm
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Dorkbot.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Locky.437
SUPERAntiSpywareTrojan.Agent/Gen-Dorkbot
AvastWin32:Dorkbot-BJ [Wrm]
TencentTrojan.Win32.Dorkbot.16000534
EmsisoftGen:Variant.Ransom.Locky.437 (B)
F-SecureBackdoor.BDS/Backdoor.Gen
VIPREGen:Variant.Ransom.Locky.437
Trapminemalicious.moderate.ml.score
SophosMal/Behav-010
IkarusWorm.Win32.Dorkbot
JiangminHeur:Trojan/HackTool
WebrootTrojan.Bot.Gen
GoogleDetected
AviraBDS/Backdoor.Gen
Antiy-AVLWorm/Win32.Dorkbot
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Dorkbot!pz
XcitiumTrojWare.Win32.DorkBot.KB@6axryn
ArcabitTrojan.Ransom.Locky.437
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Locky.437
VaristW32/IRCBot-based3_DET!Eldorado
AhnLab-V3Trojan/Win32.Injector.C62013
Acronissuspicious
VBA32BScope.Backdoor.IRC.NgrBot
ALYacGen:Variant.Ransom.Locky.437
MAXmalware (ai score=89)
Cylanceunsafe
PandaW32/Lolbot.R.worm
RisingWorm.Dorkbot!1.9CAC (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.B!worm
AVGWin32:Dorkbot-BJ [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Dorkbot!pz?

Worm:Win32/Dorkbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment