Categories: Worm

Worm:Win32/Dorpiex.B malicious file

The Worm:Win32/Dorpiex.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Dorpiex.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Worm:Win32/Dorpiex.B?


File Info:

name: 9FBAFA812671AF31D087.mlwpath: /opt/CAPEv2/storage/binaries/4785ae6c42cd237bd0a069b9742a9c6d825291c5a78164ec646c58fee369abc3crc32: FFE17CBCmd5: 9fbafa812671af31d08794e7e4d2ee2bsha1: 0af264b69fdfee7801696da6365162fc38d60629sha256: 4785ae6c42cd237bd0a069b9742a9c6d825291c5a78164ec646c58fee369abc3sha512: a9f881f82190361995df2a98260fa5f76144f361804dd27c333e1a7fadaabf8f39d79401e2ea19e47a1bc591c285a10c0702380c8f3eda72a751e0208b3cb33cssdeep: 12288:PcZ5od/BG7BRLXNwR5G/sOiYZ66yRcKS03rf76okrLSPwuw015w:ETu/o7Bb8k/sHyJiFXz76ok/SWk5wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D6D42348B07160B8F090E3788422B435EAF9AD32BF2BDF100F56DDDABF577026616865sha3_384: fb4206a5937d9e40ca83b7ba799d8b2a33cde125a2cbb56ae58dd5dd1db62effaf2f0b52d4ea82e34392733cab67839eep_bytes: 558bec83c4f0535657b8043c4000e891timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Dorpiex.B also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.Symmi.29291
FireEye Generic.mg.9fbafa812671af31
McAfee PWSZbot-FXL!9FBAFA812671
Cylance Unsafe
VIPRE Gen:Variant.Adware.Symmi.29291
Sangfor Trojan.Win32.Injector.ALEY
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Injector.4e8f6430
K7GW Riskware ( 0040eff71 )
Cybereason malicious.12671a
VirIT Trojan.Win32.Inject.BHLH
Symantec Infostealer
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.ALEY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Adware.Symmi.29291
NANO-Antivirus Trojan.Win32.Dorpiex.ccuddj
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:Injector-BJH [Trj]
Tencent Win32.Trojan.Agen.Bnhl
Ad-Aware Gen:Variant.Adware.Symmi.29291
Sophos Mal/Generic-S
Comodo Malware@#aq6gi8vb9r3g
DrWeb BackDoor.IRC.Bot.2591
Zillya Trojan.Injector.Win32.215996
TrendMicro TROJ_GEN.R067C0DIA22
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Adware.Symmi.29291 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Adware.Symmi.29291
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1232933
Antiy-AVL Trojan/Generic.ASMalwS.60F
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Worm:Win32/Dorpiex.B
Google Detected
AhnLab-V3 Trojan/Win32.Blocker.R138378
BitDefenderTheta Gen:NN.ZelphiF.34646.LKX@aS7hPNpi
ALYac Gen:Variant.Adware.Symmi.29291
MAX malware (ai score=68)
Malwarebytes Malware.Heuristic.1001
TrendMicro-HouseCall TROJ_GEN.R067C0DIA22
Rising Worm.Dorpiex!8.6D4E (TFE:3:lzs2HaEJGKB)
Yandex Trojan.GenAsa!J6Br+Rw6QB8
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.ALEY
AVG Win32:Injector-BJH [Trj]
Panda Trj/Dtcontx.G
CrowdStrike win/malicious_confidence_90% (W)

How to remove Worm:Win32/Dorpiex.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago