Worm

What is “Worm:Win32/Dorkbot!pz”?

Malware Removal

The Worm:Win32/Dorkbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!pz virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Worm:Win32/Dorkbot!pz?


File Info:

name: DCF6E342BA872B334CF2.mlw
path: /opt/CAPEv2/storage/binaries/afb28e4ba33e0584f11f4018fb9a9da6debd0a19769fecc2dfa31e1c20eb90ab
crc32: ED9126E1
md5: dcf6e342ba872b334cf25f606535e5ab
sha1: 76c98ca2407038f517edd55b5a4f8687c0bfb720
sha256: afb28e4ba33e0584f11f4018fb9a9da6debd0a19769fecc2dfa31e1c20eb90ab
sha512: 83f44ec4afd230c2327af234df1662df2fc57fce7d9b0a187a9b6dff5a3460763583be1a385fe8d92ec938ce3165fc5b41cb33ad9ba71bd8e3bb05f2db4fa942
ssdeep: 1536:h63lXx4zypK0JqMc+bv3jfsZVTdM7UoP83GaowMe6Xa///Qu5/N4Yj:klXoysYqZ+bbYTpAwM/Xg/IuwU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC643B12E940C036E6E1103DE5F87B6E847D9D22231AE5CBA7A179D60D747E3F63930A
sha3_384: 9875c7ee3cddb0e1a691556b3489b9e4fc6e5fcd1dc290c8c872ed621575afbc2ee0596599680ec5c659e1970c040f66
ep_bytes: 558bec81ec1002000056576803010000
timestamp: 2011-05-16 21:46:39

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.66
FireEyeGeneric.mg.dcf6e342ba872b33
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.fz
McAfeeObfuscated-FAHL!hb
Cylanceunsafe
ZillyaWorm.Dorkbot.Win32.6692
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005647941 )
AlibabaWorm:Win32/DorkBot.9343d5d4
K7GWTrojan ( 005647941 )
BitDefenderThetaGen:NN.ZexaF.36804.tqW@aqTZUdm
VirITBackdoor.Win32.Generic.AMQ
SymantecTrojan!gm
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Dorkbot.B
APEXMalicious
ClamAVWin.Malware.Dorkbot-9756845-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Sodinokibi.66
NANO-AntivirusTrojan.Win32.NgrBot.dtdrts
AvastWin32:Dorkbot-BJ [Wrm]
RisingWorm.Dorkbot!1.9CAC (CLASSIC)
EmsisoftGen:Variant.Ransom.Sodinokibi.66 (B)
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebBackDoor.IRC.NgrBot.42
VIPREGen:Variant.Ransom.Sodinokibi.66
SophosMal/Behav-010
SentinelOneStatic AI – Malicious PE
JiangminHeur:Trojan/HackTool
WebrootTrojan.Bot.Gen
VaristW32/IRCBot-based3_DET!Eldorado
AviraBDS/Backdoor.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Dorkbot!pz
XcitiumBackdoor.Win32.Rbot.~gen@1xtqdu
ArcabitTrojan.Ransom.Sodinokibi.66
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Sodinokibi.66
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R17022
Acronissuspicious
ALYacGen:Variant.Ransom.Sodinokibi.66
GoogleDetected
MAXmalware (ai score=81)
VBA32BScope.Backdoor.IRC.NgrBot
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Dorkbot.wb
YandexTrojan.GenAsa!YTBmRy2Udyk
IkarusWorm.Win32.Dorkbot
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Dorkbot.B!worm
AVGWin32:Dorkbot-BJ [Wrm]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Injector.A

How to remove Worm:Win32/Dorkbot!pz?

Worm:Win32/Dorkbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment