Categories: Worm

Worm:Win32/Dorkbot!pz removal

The Worm:Win32/Dorkbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!pz virus can do?

  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine Worm:Win32/Dorkbot!pz?


File Info:

name: 008E3E8A41797FC6D146.mlwpath: /opt/CAPEv2/storage/binaries/6588b43cc85bc3a8280597d9e6c1a12d88133df1b6dbd8c2c8ded8b8318c45d7crc32: 63BC9AEDmd5: 008e3e8a41797fc6d1462ce83a3b4ca1sha1: 7a3720190bfe17b37f374a067e2effea5fe4004asha256: 6588b43cc85bc3a8280597d9e6c1a12d88133df1b6dbd8c2c8ded8b8318c45d7sha512: 0890576da289949ec87776cb36c6e080e0b4cc7a96f7b9407319b66834c500fb774fd7bb4adb297957efeecdefe648a9802d16fd7140375a5eba29e232992267ssdeep: 1536:9i317oruQxIY8spbw3j9jtUT6xok8eTbgMeGF5ae/5oK6xx3GN4YjH:M1AuQxIvspkBmWmeLTP9/5If3dUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BB935B11FA41D439E9D300BEE6BC6B7A487E98210339E5DF739158E1CD658F27A3D20Asha3_384: 4aa324e45794a4d9178fa610e587532c3792170d011dd0c73dd48515d5ceeb6195e93587637c75dc4cc3db29cb450678ep_bytes: 558bec81ec1002000056576803010000timestamp: 2011-05-16 20:44:40

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.NgrBot.42
MicroWorld-eScan Gen:Variant.Ransom.Locky.437
FireEye Generic.mg.008e3e8a41797fc6
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.IRCbot.nh
McAfee W32/IRCbot.gen.ax
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005647941 )
K7GW Trojan ( 005647941 )
Cybereason malicious.90bfe1
BitDefenderTheta Gen:NN.ZexaF.36744.fqW@aW03Guf
VirIT Worm.Win32.Ngrbot.BPR
Symantec Trojan!gm
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Dorkbot.B
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.Locky.437
SUPERAntiSpyware Trojan.Agent/Gen-Dorkbot
Avast Win32:Dorkbot-BJ [Wrm]
Tencent Trojan.Win32.Dorkbot.16000534
Emsisoft Gen:Variant.Ransom.Locky.437 (B)
F-Secure Backdoor.BDS/Backdoor.Gen
VIPRE Gen:Variant.Ransom.Locky.437
Trapmine malicious.moderate.ml.score
Sophos Mal/Behav-010
Ikarus Worm.Win32.Dorkbot
Jiangmin Heur:Trojan/HackTool
Webroot Trojan.Bot.Gen
Google Detected
Avira BDS/Backdoor.Gen
Antiy-AVL Worm/Win32.Dorkbot
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Dorkbot!pz
Xcitium TrojWare.Win32.DorkBot.KB@6axryn
Arcabit Trojan.Ransom.Locky.437
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.Locky.437
Varist W32/IRCBot-based3_DET!Eldorado
AhnLab-V3 Trojan/Win32.Injector.C62013
Acronis suspicious
VBA32 BScope.Backdoor.IRC.NgrBot
ALYac Gen:Variant.Ransom.Locky.437
MAX malware (ai score=89)
Cylance unsafe
Panda W32/Lolbot.R.worm
Rising Worm.Dorkbot!1.9CAC (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dorkbot.B!worm
AVG Win32:Dorkbot-BJ [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Dorkbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago