Worm

Worm:Win32/Dorkbot!rfn removal tips

Malware Removal

The Worm:Win32/Dorkbot!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorkbot!rfn virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Worm:Win32/Dorkbot!rfn?


File Info:

crc32: C33368F5
md5: d7dad18a46c4658d40cc5e400ee4fc0a
name: D7DAD18A46C4658D40CC5E400EE4FC0A.mlw
sha1: 27de986a6c89083eb1af7f11222797a919dd23df
sha256: bb541c53800cd841b1680f4afaf215e757e506470f2be977b3169060c568decd
sha512: 5c82188a3f9ca2b02ec835f4e14404b18603153b563f2aaf8495ac96b8d1e7b4dfc049ccbba67b500e36954efa478d06459a972cef47bc7b7bcec78c1aa1426c
ssdeep: 3072:nhr5b0UxPx+IcJJALU4PJUff9FGhJAg0FudFYwJGALxh+JKRvYdpVLL43/mH/hM6:x50iPtLUXff98JAOTzGAlCX4PECxG/V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Dorkbot!rfn also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3861
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crowti.WR7
ALYacTrojan.GenericKDZ.32070
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.7910f1b0
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a46c46
CyrenW32/Agent.XL.gen!Eldorado
SymantecRansom.TeslaCrypt!g2
ESET-NOD32a variant of Win32/Kryptik.ENML
APEXMalicious
AvastWin32:Dorder-AH [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.32070
NANO-AntivirusTrojan.Win32.Bitman.ebbdan
ViRobotTrojan.Win32.Kryptik.Gen.A
MicroWorld-eScanTrojan.GenericKDZ.32070
TencentWin32.Trojan.Kryptik.Wtxi
Ad-AwareTrojan.GenericKDZ.32070
SophosML/PE-A + Mal/Wonton-BZ
ComodoTrojWare.Win32.Yakes.ENJ@6aaxew
BitDefenderThetaGen:NN.ZexaF.34142.suW@aukERKbO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SMM1
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
FireEyeGeneric.mg.d7dad18a46c4658d
EmsisoftTrojan.GenericKDZ.32070 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Bitman.fr
WebrootRansom.Telsacrypt.Gen
AviraHEUR/AGEN.1117924
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.17181A6
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftWorm:Win32/Dorkbot!rfn
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.GenericKDZ.32070
AhnLab-V3Trojan/Win32.Teslacrypt.C1326402
McAfeeRansomware-FED!D7DAD18A46C4
MAXmalware (ai score=81)
VBA32BScope.Backdoor.IRC.NgrBot
MalwarebytesRansom.TeslaCrypt
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPTESLA.SMM1
RisingTrojan.Generic@ML.85 (RDML:GZ/66qhDjYuMf+eHhj9yDA)
YandexTrojan.GenAsa!vSQIbh9FSuE
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.33DAF8!tr
AVGWin32:Dorder-AH [Trj]

How to remove Worm:Win32/Dorkbot!rfn?

Worm:Win32/Dorkbot!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment