Categories: Worm

Worm:Win32/Dorkbot!pz information

The Worm:Win32/Dorkbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Catalan
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Dorkbot!pz?


File Info:

name: 9E21A46EAC9DD58DA975.mlwpath: /opt/CAPEv2/storage/binaries/f31eab61c14f957d54ba40a00540e4dccfb23f47a7f95a2d042caf88052a004bcrc32: E24F6DB9md5: 9e21a46eac9dd58da97537f18bd76b00sha1: f700086eb8c6750b8a014a93ebfe31177e73fd10sha256: f31eab61c14f957d54ba40a00540e4dccfb23f47a7f95a2d042caf88052a004bsha512: 2c1eaa6dd4afbdadd6aa1d36d5b308704dfb0949484905c837847ff16639fc527e0bebeec60fe2c3ae6e50e2d02d4ec93a0ae74a9b4dafb9b1129e7c4d975877ssdeep: 3072:3cyUKZZntk8uXt7Ver7YtzAeVRBvq+H+rzVt8Vp:MPKntV2t7V8kvPH+nfoptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ECE3B0F079AC51DCE0BCDE3605D2FF0321489E9D8B311769B44433EFA54A4425AEBA9Bsha3_384: f939ce9211380eb8da32698c74cb8dd4c39fe01fce999da3a49dafe36fbc59e8f772b0f1677d766eb56de1ee59c0d8deep_bytes: 558bec83c4b08b3dbde74100893dbd01timestamp: 2005-08-01 07:38:43

Version Info:

FileDescription: Fysol Yzokev LehInternalName: FerLegalTrademarks: Ubuca Izicolo Ozecy Jemig Qapanu Zyfi UnyOriginalFilename: 4nsveepwxfxp.exeCompanyName: SmarterTools Inc.LegalCopyright: © 2004 Ryd Hanaq. Zumima Ovobo Imy.ProductVersion: 4, 1FileVersion: 4, 1, 4ProductName: AhificeTranslation: 0x0409 0x04b0

Worm:Win32/Dorkbot!pz also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Symmi.21144
ClamAV Win.Packed.Gamarue-9879263-0
FireEye Generic.mg.9e21a46eac9dd58d
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Sality.cc
McAfee PWS-Zbot-FAXR!9E21A46EAC9D
Zillya Worm.Luder.Win32.114
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 0040f4131 )
Alibaba Trojan:Win32/Kryptik.782ae484
K7GW EmailWorm ( 0040f4131 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Generic.NAN
Symantec Trojan.Gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BRYW
Zoner Trojan.Win32.33428
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.21144
NANO-Antivirus Trojan.Win32.NgrBot.falwpd
SUPERAntiSpyware Trojan.Agent/Gen-Luder
Avast Win32:Kryptik-LPK [Trj]
Tencent Malware.Win32.Gencirc.10b36672
Emsisoft Gen:Variant.Symmi.21144 (B)
F-Secure Trojan.TR/Kryptik.cgaz
DrWeb BackDoor.IRC.NgrBot.42
VIPRE Gen:Variant.Symmi.21144
TrendMicro TROJ_SPNR.35FG13
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Patched
GData Gen:Variant.Symmi.21144
Jiangmin Worm/Luder.ei
Webroot Trojan.Dropper.Gen
Google Detected
Avira TR/Kryptik.cgaz
Antiy-AVL Worm/Win32.Luder
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Kryptik.BAJO@4zm15u
Arcabit Trojan.Symmi.D5298
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Dorkbot!pz
Varist W32/A-0b66ad18!Eldorado
AhnLab-V3 Spyware/Win32.Zbot.R67927
BitDefenderTheta Gen:NN.ZexaF.36744.jq0@aaAtjzdG
ALYac Gen:Variant.Symmi.21144
MAX malware (ai score=100)
VBA32 OScope.Malware-Cryptor.NgrBot.8513
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_SPNR.35FG13
Rising Worm.Dorkbot!8.1B4 (TFE:5:oyUNuNNNtuE)
Yandex Trojan.GenAsa!/FGBvecL5aE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AOV!tr
AVG Win32:Kryptik-LPK [Trj]
Cybereason malicious.eb8c67
DeepInstinct MALICIOUS

How to remove Worm:Win32/Dorkbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago