Worm

Worm:Win32/Dorkbot!pz information

Malware Removal

The Worm:Win32/Dorkbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Catalan
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Dorkbot!pz?


File Info:

name: 9E21A46EAC9DD58DA975.mlw
path: /opt/CAPEv2/storage/binaries/f31eab61c14f957d54ba40a00540e4dccfb23f47a7f95a2d042caf88052a004b
crc32: E24F6DB9
md5: 9e21a46eac9dd58da97537f18bd76b00
sha1: f700086eb8c6750b8a014a93ebfe31177e73fd10
sha256: f31eab61c14f957d54ba40a00540e4dccfb23f47a7f95a2d042caf88052a004b
sha512: 2c1eaa6dd4afbdadd6aa1d36d5b308704dfb0949484905c837847ff16639fc527e0bebeec60fe2c3ae6e50e2d02d4ec93a0ae74a9b4dafb9b1129e7c4d975877
ssdeep: 3072:3cyUKZZntk8uXt7Ver7YtzAeVRBvq+H+rzVt8Vp:MPKntV2t7V8kvPH+nfop
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECE3B0F079AC51DCE0BCDE3605D2FF0321489E9D8B311769B44433EFA54A4425AEBA9B
sha3_384: f939ce9211380eb8da32698c74cb8dd4c39fe01fce999da3a49dafe36fbc59e8f772b0f1677d766eb56de1ee59c0d8de
ep_bytes: 558bec83c4b08b3dbde74100893dbd01
timestamp: 2005-08-01 07:38:43

Version Info:

FileDescription: Fysol Yzokev Leh
InternalName: Fer
LegalTrademarks: Ubuca Izicolo Ozecy Jemig Qapanu Zyfi Uny
OriginalFilename: 4nsveepwxfxp.exe
CompanyName: SmarterTools Inc.
LegalCopyright: © 2004 Ryd Hanaq. Zumima Ovobo Imy.
ProductVersion: 4, 1
FileVersion: 4, 1, 4
ProductName: Ahifice
Translation: 0x0409 0x04b0

Worm:Win32/Dorkbot!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Symmi.21144
ClamAVWin.Packed.Gamarue-9879263-0
FireEyeGeneric.mg.9e21a46eac9dd58d
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Sality.cc
McAfeePWS-Zbot-FAXR!9E21A46EAC9D
ZillyaWorm.Luder.Win32.114
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f4131 )
AlibabaTrojan:Win32/Kryptik.782ae484
K7GWEmailWorm ( 0040f4131 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Generic.NAN
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BRYW
ZonerTrojan.Win32.33428
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.21144
NANO-AntivirusTrojan.Win32.NgrBot.falwpd
SUPERAntiSpywareTrojan.Agent/Gen-Luder
AvastWin32:Kryptik-LPK [Trj]
TencentMalware.Win32.Gencirc.10b36672
EmsisoftGen:Variant.Symmi.21144 (B)
F-SecureTrojan.TR/Kryptik.cgaz
DrWebBackDoor.IRC.NgrBot.42
VIPREGen:Variant.Symmi.21144
TrendMicroTROJ_SPNR.35FG13
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Patched
GDataGen:Variant.Symmi.21144
JiangminWorm/Luder.ei
WebrootTrojan.Dropper.Gen
GoogleDetected
AviraTR/Kryptik.cgaz
Antiy-AVLWorm/Win32.Luder
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Kryptik.BAJO@4zm15u
ArcabitTrojan.Symmi.D5298
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Dorkbot!pz
VaristW32/A-0b66ad18!Eldorado
AhnLab-V3Spyware/Win32.Zbot.R67927
BitDefenderThetaGen:NN.ZexaF.36744.jq0@aaAtjzdG
ALYacGen:Variant.Symmi.21144
MAXmalware (ai score=100)
VBA32OScope.Malware-Cryptor.NgrBot.8513
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPNR.35FG13
RisingWorm.Dorkbot!8.1B4 (TFE:5:oyUNuNNNtuE)
YandexTrojan.GenAsa!/FGBvecL5aE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AOV!tr
AVGWin32:Kryptik-LPK [Trj]
Cybereasonmalicious.eb8c67
DeepInstinctMALICIOUS

How to remove Worm:Win32/Dorkbot!pz?

Worm:Win32/Dorkbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment