Analysis by: Francis Xavier Antazo

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

It executes commands from a remote malicious user, effectively compromising the affected system. However, as of this writing, the said sites are inaccessible.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 9,472,519 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 28 May 2017
Payload: Compromises system security, Steals information, Connects to URLs/IPs, Modifies HOSTS file

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %Application Data%\xvplayer.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • %Application Data%\removethat

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Servant = "%Application Data%\xvplayer.exe"

The scheduled task executes the malware every:

  • onlogon

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
StartupApproved\Run
Servant = "020000000000000000000000"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Send facebook token and expiration date
  • Download, decrypt and execute code from the c&c server
  • Download file and execute

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}module.com/t.php
  • http://{BLOCKED}cksystem.info/a47/t.php

However, as of this writing, the said sites are inaccessible.

Download Routine

This backdoor saves the files it downloads using the following names:

  • %Application Data%\updater999.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Information Theft

This backdoor gathers the following data:

  • Volume Serial Number
  • Baseboard Serial Number
  • Malware version
  • OS Version

Other Details

This backdoor deletes the initially executed copy of itself

NOTES:

It searches for the cookies related to Facebook.com to retrieve the access token.

It also accesses the Facebook developer tool and Graph API Explorer to retrieve the access token.

It connects to the following URLs to report infection:

  • http://{BLOCKED}cksystem.info/a47/check.php
  • http://{BLOCKED}oats.info/a47/check.php

It modifies the HOSTS file in the directory %System%\drivers\etc\hosts.

It modifies the HOSTS file to redirect the user whenever it tries to access the following sites:

  • localhost
  • likdealers.com
  • facebookdealers.org
  • www.likdealers.com
  • www.facebookdealers.org
  • fbcdn-dragon-a.akamaihd.net
  • www.fbcdn-dragon-a.akamaihd.net
  • bitdefender.com
  • files.avast.com
  • trendmicro.com
  • avg.com
  • grisoft.com
  • avg.cz
  • grisoft.cz
  • edgesuite.net
  • pctools.com
  • lavasoft.com
  • bitdefender.nl
  • virustotal.com
  • trendmicro.nl
  • trendmicro.com.au
  • securesoft.com.au
  • avira.com.au
  • gratissoftwaresite.nl
  • nod32.com.au
  • pandasecurity.com.au
  • lavasoft.com.au
  • avg.com.au
  • symantec-norton.com
  • malwarebytes.org
  • pchelpforum.com
  • cnet.com
  • techsupportforum.com
  • gratissoftware.nu
  • majorgeeks.com
  • pcworld.com
  • microbe.com.au
  • avast.com.au
  • avg-antivirus.com.au
  • nortonantiviruscenter.com
  • threatmetrix.com
  • zonealarm.com
  • firewallguide.com
  • auditmypc.com
  • comodo.com
  • free-firewall.org
  • schoonepc.nl
  • iopus.com
  • tucows.com
  • avg-antivirus-plus-firewall.en.softonic.com
  • softonic.com
  • superantispyware.com.au
  • superantispyware.com
  • harveynorman.com.au
  • ca-store.com.au
  • netfreighters.com.au
  • securetec.com.au
  • anti-spyware.com.au
  • virusscan.jotti.org
  • virscan.org
  • antivir.ru
  • avira.com
  • analysis.avira.com
  • hijackthis.de
  • uploadmalware.com
  • emsisoft.com
  • kaspersky.co.uk
  • bitdefender.co.uk
  • eset.co.uk
  • webroot.com
  • gdatasoftware.co.uk
  • pcpro.co.uk
  • webroot.co.uk
  • cyprotect.com
  • drweb-antivir.it
  • escanav.com
  • webroot.nl
  • av.eu
  • vergelijk.nl
  • antivirusvergelijk.nl
  • virussen.upc.nl
  • antivirus.startpagina.nl
  • avastav.nl
  • defenx.nl
  • gdata.nl
  • removevirus.org
  • windows.microsoft.com
  • answers.microsoft.com
  • myantispyware.com
  • krebsonsecurity.com
  • antivirus.about.com
  • cleanuninstall.com
  • staples.com
  • esetindia.com
  • mcafee.free-trials.net
  • antivir-2012.com
  • panda-antivirus.en.softonic.com
  • freeantivirushelp.com
  • scanwith.com
  • bestantivirusreviewed.com
  • virus-help.net
  • cleanallspyware.com
  • kingsoftsecurity.com
  • threatfire.com
  • clamav.net
  • pcthreat.com
  • 2-viruses.com
  • trojan-killer.ne
  • virusinfo.info
  • projecthoneypot.org
  • novirus.ru
  • anti-malware.com
  • offensivecomputing.net
  • zeustracker.abuse.ch
  • malekal.com
  • threatexpert.com
  • update.microsoft.com
  • av-comparatives.org
  • av-test.org
  • kasperskyanz.com.au
  • bitdefender.com.au
  • eset.com.au
  • vet.com.au
  • mcafee.com
  • virusbtn.com
  • adwarereport.com
  • dw.com
  • symantec.com
  • spywarewarrior.com
  • avsoft.ru
  • onecare.live.com
  • anubis.iseclab.org
  • wepawet.iseclab.org
  • iseclab.org
  • freespaceinternetsecurity.com
  • sunbelt-software.com
  • prevx.com
  • tuwien.ac.at
  • joebox.org
  • gmer.net
  • antirootkit.com
  • sectools.org
  • sandboxie.com
  • mwcollect.org
  • amtso.org
  • nsslabs.com
  • icsalabs.com
  • checkvir.com
  • check-mark.com
  • protectstar-testlab.org
  • anti-malware-test.com
  • av-test.de
  • wildlist.org
  • aavar.org
  • centralops.net
  • staysafeonline.info
  • rokop-security.de
  • wilderssecurity.com
  • kaspersky.com
  • kaspersky.ru
  • avp.ru
  • viruslist.com
  • kaspersky-antivirus.ru
  • downloads.kaspersky-labs.com
  • kavdumps.kaspersky.com
  • kasperskyclub.ru
  • kasperskyclub.com
  • ftp.kasperskylab.ru
  • ftp.kaspersky-labs.com
  • ftp.kaspersky.ru
  • data.kaspersky.ru
  • z-oleg.com
  • drweb.com
  • freedrweb.com
  • drweb.com.ua
  • drweb.ru
  • av-desk.com
  • drweb.net
  • ftp.drweb.com
  • dr-web.ru
  • download.drweb.com
  • support.drweb.com
  • updates.sald.com
  • sald.com
  • drweb.imshop.de
  • norton.com
  • safeweb.norton.com
  • liveupdate.symantec.com
  • service1.symantec.com
  • security.symantec.com
  • securityresponse.symantec.com
  • sygate.com
  • esetnod32.ru
  • eset.com
  • nod32.com.ua
  • nod32.com
  • download.eset.com
  • update.eset.com
  • eset.eu
  • nod32.it
  • nod32.su
  • nod-32.ru
  • allnod.com
  • allnod.info
  • virusall.ru
  • nod32eset.org
  • eset.sk
  • nod32.nl
  • antivir.de
  • free-av.com
  • free-av.de
  • forum.avira.com
  • avirus.ru
  • avirus.com.ua
  • home.mcafee.com
  • us.mcafee.com
  • mcafeesecurity.com
  • mcafeesecure.com
  • avertlabs.com
  • download.nai.com
  • nai.com
  • secure.nai.com
  • eu.shopmcafee.com
  • shop.mcafee.com
  • mcafeestore.com
  • service.mcafee.com
  • siteadvisor.com
  • avast.ru
  • avast.com
  • onlinescan.avast.com
  • download1.avast.com
  • download2.avast.com
  • download3.avast.com
  • download4.avast.com
  • download5.avast.com
  • download7.avast.com
  • free.avg.com
  • au.norton.com
  • trustdefender.com
  • free.grisoft.com
  • msecn.net
  • bitdefender.de
  • bitdefender.com.ua
  • bitdefender.ru
  • myaccount.bitdefender.com
  • ftp.bitdefender.com
  • forum.bitdefender.com
  • agnitum.ru
  • agnitum.com
  • agnitum.de
  • outpostfirewall.com
  • dl2.agnitum.com
  • dl1.agnitum.com
  • antivirus.comodo.com
  • camas.comodo.com
  • comodogroup.com
  • personalfirewall.comodo.com
  • hackerguardian.com
  • nsclean.com
  • db.local.clamav.net
  • clamsupport.sourcefire.com
  • lurker.clamav.net
  • clamwin.com
  • gietl.com
  • clamav.dyndns.org
  • f-secure.com
  • support.f-secure.com
  • f-secure.ru
  • ftp.f-secure.com
  • europe.f-secure.com
  • f-secure.de
  • support.f-secure.de
  • ftp.f-secure.de
  • f-secure.co.uk
  • norman.com
  • download.norman.no
  • sandbox.norman.no
  • viruslab.ru
  • pandasoftware.com
  • anti-virus.by
  • virusblokada.ru
  • vba32.de
  • ftp.nai.com
  • secuser.com
  • tds.diamondcs.com.au
  • windowsupdate.microsoft.com
  • lavasoftusa.com
  • lavasoftusa.de
  • diamondcs.com.au
  • shop.ca.com
  • v4.windowsupdate.microsoft.com
  • v5.windowsupdate.microsoft.com
  • noadware.net
  • zonelabs.com
  • moosoft.com
  • model-fx.com
  • pccreg.antivirus.com
  • k-otik.com
  • vupen.com
  • housecall.trendmicro.com
  • antivirus.cai.com
  • sophos.com
  • securitoo.com
  • nordnet.com
  • avgfrance.com
  • antivirus-online.de
  • ftp.esafe.com
  • ftp.microworldsystems.com
  • ftp.ca.co
  • trendmicro-europe.com
  • inline-software.de
  • ravantivirus.com
  • f-prot.com
  • files.f-prot.com
  • santivirus.com
  • openantivirus.org
  • dialognauka.ru
  • anti-virus-software-review.com
  • antiviraldp.com
  • pestpatrol.com
  • simplysup.com
  • misec.net
  • my-etrust.com
  • authentium.com
  • finjan.com
  • ikarus-software.at
  • ika-rus.com
  • tinysoftware.com
  • visualizesoftware.com
  • kerio.com
  • zonelog.co.uk
  • lavasoft.nu
  • spywareguide.com
  • spyblocker-software.com
  • spamhaus.org
  • spamcop.net
  • bobbear.co.uk
  • domaintools.com
  • robtex.com
  • dnsstuff.com
  • ripe.net
  • met.police.uk
  • nbi.gov.ph
  • police.gov.hk
  • treasury.gov
  • cybercrime.gov
  • cybercrime.ch
  • enisa.europa.eu
  • interpol.int
  • fsa.gov.uk
  • companies-house.gov.uk
  • fraudaid.com
  • scambusters.org
  • spamtrackers.eu
  • emlx.net
  • www.dl.google.com
  • www.bitdefender.com
  • www.files.avast.com
  • www.trendmicro.com
  • www.avg.com
  • www.clients4.google.com
  • www.grisoft.com
  • www.avg.cz
  • www.grisoft.cz
  • www.edgesuite.net
  • www.pctools.com
  • www.lavasoft.com
  • www.bitdefender.nl
  • www.virustotal.com
  • www.trendmicro.nl
  • www.trendmicro.com.au
  • www.securesoft.com.au
  • www.avira.com.au
  • www.gratissoftwaresite.nl
  • www.nod32.com.au
  • www.pandasecurity.com.au
  • www.lavasoft.com.au
  • www.avg.com.au
  • www.symantec-norton.com
  • www.malwarebytes.org
  • www.pchelpforum.com
  • www.cnet.com
  • www.techsupportforum.com
  • www.gratissoftware.nu
  • www.majorgeeks.com
  • www.pcworld.com
  • www.microbe.com.au
  • www.avast.com.au
  • www.avg-antivirus.com.au
  • www.nortonantiviruscenter.com
  • www.threatmetrix.com
  • www.zonealarm.com
  • www.firewallguide.com
  • www.auditmypc.com
  • www.comodo.com
  • www.free-firewall.org
  • www.schoonepc.nl
  • www.iopus.com
  • www.tucows.com
  • www.avg-antivirus-plus-firewall.en.softonic.com
  • www.softonic.com
  • www.superantispyware.com.au
  • www.superantispyware.com
  • www.harveynorman.com.au
  • www.ca-store.com.au
  • www.netfreighters.com.au
  • www.securetec.com.au
  • www.anti-spyware.com.au
  • www.virusscan.jotti.org
  • www.virscan.org
  • www.antivir.ru
  • www.avira.com
  • www.analysis.avira.com
  • www.hijackthis.de
  • www.uploadmalware.com
  • www.emsisoft.com
  • www.kaspersky.co.uk
  • www.bitdefender.co.uk
  • www.eset.co.uk
  • www.webroot.com
  • www.gdatasoftware.co.uk
  • www.pcpro.co.uk
  • www.webroot.co.uk
  • www.cyprotect.com
  • www.drweb-antivir.it
  • www.escanav.com
  • www.webroot.nl
  • www.av.eu
  • www.vergelijk.nl
  • www.antivirusvergelijk.nl
  • www.virussen.upc.nl
  • www.antivirus.startpagina.nl
  • www.avastav.nl
  • www.defenx.nl
  • www.gdata.nl
  • www.removevirus.org
  • www.windows.microsoft.com
  • www.answers.microsoft.com
  • www.myantispyware.com
  • www.krebsonsecurity.com
  • www.antivirus.about.com
  • www.cleanuninstall.com
  • www.staples.com
  • www.esetindia.com
  • www.mcafee.free-trials.net
  • www.antivir-2012.com
  • www.panda-antivirus.en.softonic.com
  • www.freeantivirushelp.com
  • www.scanwith.com
  • www.bestantivirusreviewed.com
  • www.virus-help.net
  • www.cleanallspyware.com
  • www.kingsoftsecurity.com
  • www.threatfire.com
  • www.clamav.net
  • www.pcthreat.com
  • www.2-viruses.com
  • www.trojan-killer.ne
  • www.virusinfo.info
  • www.projecthoneypot.org
  • www.novirus.ru
  • www.anti-malware.com
  • www.offensivecomputing.net
  • www.zeustracker.abuse.ch
  • www.malekal.com
  • www.threatexpert.com
  • www.update.microsoft.com
  • www.av-comparatives.org
  • www.av-test.org
  • www.kasperskyanz.com.au
  • www.bitdefender.com.au
  • www.eset.com.au
  • www.vet.com.au
  • www.mcafee.com
  • www.virusbtn.com
  • www.adwarereport.com
  • www.dw.com
  • www.symantec.com
  • www.spywarewarrior.com
  • www.avsoft.ru
  • www.onecare.live.com
  • www.anubis.iseclab.org
  • www.wepawet.iseclab.org
  • www.iseclab.org
  • www.freespaceinternetsecurity.com
  • www.sunbelt-software.com
  • www.prevx.com
  • www.tuwien.ac.at
  • www.joebox.org
  • www.gmer.net
  • www.antirootkit.com
  • www.sectools.org
  • www.sandboxie.com
  • www.mwcollect.org
  • www.amtso.org
  • www.nsslabs.com
  • www.icsalabs.com
  • www.checkvir.com
  • www.check-mark.com
  • www.protectstar-testlab.org
  • www.anti-malware-test.com
  • www.av-test.de
  • www.wildlist.org
  • www.aavar.org
  • www.centralops.net
  • www.staysafeonline.info
  • www.rokop-security.de
  • www.wilderssecurity.com
  • www.kaspersky.com
  • www.kaspersky.ru
  • www.avp.ru
  • www.viruslist.com
  • www.kaspersky-antivirus.ru
  • www.downloads.kaspersky-labs.com
  • www.kavdumps.kaspersky.com
  • www.kasperskyclub.ru
  • www.kasperskyclub.com
  • www.ftp.kasperskylab.ru
  • www.ftp.kaspersky-labs.com
  • www.ftp.kaspersky.ru
  • www.data.kaspersky.ru
  • www.z-oleg.com
  • www.drweb.com
  • www.freedrweb.com
  • www.drweb.com.ua
  • www.drweb.ru
  • www.av-desk.com
  • www.drweb.net
  • www.ftp.drweb.com
  • www.dr-web.ru
  • www.download.drweb.com
  • www.support.drweb.com
  • www.updates.sald.com
  • www.sald.com
  • www.drweb.imshop.de
  • www.norton.com
  • www.safeweb.norton.com
  • www.liveupdate.symantec.com
  • www.service1.symantec.com
  • www.security.symantec.com
  • www.securityresponse.symantec.com
  • www.sygate.com
  • www.esetnod32.ru
  • www.eset.com
  • www.nod32.com.ua
  • www.nod32.com
  • www.download.eset.com
  • www.update.eset.com
  • www.eset.eu
  • www.nod32.it
  • www.nod32.su
  • www.nod-32.ru
  • www.allnod.com
  • www.allnod.info
  • www.virusall.ru
  • www.nod32eset.org
  • www.eset.sk
  • www.nod32.nl
  • www.antivir.de
  • www.free-av.com
  • www.free-av.de
  • www.forum.avira.com
  • www.avirus.ru
  • www.avirus.com.ua
  • www.home.mcafee.com
  • www.us.mcafee.com
  • www.mcafeesecurity.com
  • www.mcafeesecure.com
  • www.avertlabs.com
  • www.download.nai.com
  • www.nai.com
  • www.secure.nai.com
  • www.eu.shopmcafee.com
  • www.shop.mcafee.com
  • www.mcafeestore.com
  • www.service.mcafee.com
  • www.siteadvisor.com
  • www.avast.ru
  • www.avast.com
  • www.onlinescan.avast.com
  • www.download1.avast.com
  • www.download2.avast.com
  • www.download3.avast.com
  • www.download4.avast.com
  • www.download5.avast.com
  • www.download7.avast.com
  • www.free.avg.com
  • www.au.norton.com
  • www.trustdefender.com
  • www.free.grisoft.com
  • www.msecn.net
  • www.bitdefender.de
  • www.bitdefender.com.ua
  • www.bitdefender.ru
  • www.myaccount.bitdefender.com
  • www.ftp.bitdefender.com
  • www.forum.bitdefender.com
  • www.agnitum.ru
  • www.agnitum.com
  • www.agnitum.de
  • www.outpostfirewall.com
  • www.dl2.agnitum.com
  • www.dl1.agnitum.com
  • www.antivirus.comodo.com
  • www.camas.comodo.com
  • www.comodogroup.com
  • www.personalfirewall.comodo.com
  • www.hackerguardian.com
  • www.nsclean.com
  • www.db.local.clamav.net
  • www.clamsupport.sourcefire.com
  • www.lurker.clamav.net
  • www.clamwin.com
  • www.gietl.com
  • www.clamav.dyndns.org
  • www.f-secure.com
  • www.support.f-secure.com
  • www.f-secure.ru
  • www.ftp.f-secure.com
  • www.europe.f-secure.com
  • www.f-secure.de
  • www.support.f-secure.de
  • www.ftp.f-secure.de
  • www.f-secure.co.uk
  • www.norman.com
  • www.download.norman.no
  • www.sandbox.norman.no
  • www.viruslab.ru
  • www.pandasoftware.com
  • www.anti-virus.by
  • www.virusblokada.ru
  • www.vba32.de
  • www.ftp.nai.com
  • www.secuser.com
  • www.tds.diamondcs.com.au
  • www.windowsupdate.microsoft.com
  • www.lavasoftusa.com
  • www.lavasoftusa.de
  • www.diamondcs.com.au
  • www.shop.ca.com
  • www.v4.windowsupdate.microsoft.com
  • www.v5.windowsupdate.microsoft.com
  • www.noadware.net
  • www.zonelabs.com
  • www.moosoft.com
  • www.model-fx.com
  • www.pccreg.antivirus.com
  • www.k-otik.com
  • www.vupen.com
  • www.housecall.trendmicro.com
  • www.antivirus.cai.com
  • www.sophos.com
  • www.securitoo.com
  • www.nordnet.com
  • www.avgfrance.com
  • www.antivirus-online.de
  • www.ftp.esafe.com
  • www.ftp.microworldsystems.com
  • www.ftp.ca.co
  • www.trendmicro-europe.com
  • www.inline-software.de
  • www.ravantivirus.com
  • www.f-prot.com
  • www.files.f-prot.com
  • www.santivirus.com
  • www.openantivirus.org
  • www.dialognauka.ru
  • www.anti-virus-software-review.com
  • www.antiviraldp.com
  • www.pestpatrol.com
  • www.simplysup.com
  • www.misec.net
  • www.my-etrust.com
  • www.authentium.com
  • www.finjan.com
  • www.ikarus-software.at
  • www.ika-rus.com
  • www.tinysoftware.com
  • www.visualizesoftware.com
  • www.kerio.com
  • www.zonelog.co.uk
  • www.lavasoft.nu
  • www.spywareguide.com
  • www.spyblocker-software.com
  • www.spamhaus.org
  • www.spamcop.net
  • www.bobbear.co.uk
  • www.domaintools.com
  • www.robtex.com
  • www.dnsstuff.com
  • www.ripe.net
  • www.met.police.uk
  • www.nbi.gov.ph
  • www.police.gov.hk
  • www.treasury.gov
  • www.cybercrime.gov
  • www.cybercrime.ch
  • www.enisa.europa.eu
  • www.interpol.int
  • www.fsa.gov.uk
  • www.companies-house.gov.uk
  • www.fraudaid.com
  • www.scambusters.org
  • www.spamtrackers.eu
  • www.emlx.net

  SOLUTION

Minimum Scan Engine: 9.750
FIRST VSAPI PATTERN FILE: 11.714.01
FIRST VSAPI PATTERN DATE: 05 Jun 2015
VSAPI OPR PATTERN File: 11.715.00
VSAPI OPR PATTERN Date: 06 Jun 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Servant = "%Application Data%\xvplayer.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run
    • Servant = "020000000000000000000000"

Step 5

Delete the Scheduled Tasks added by this malware/grayware

[ Learn More ]

To delete the added Scheduled Task file:

For Windows 2000, Windows XP, and Windows Server 2003:

  1. Open the Windows Scheduled Tasks. To do this, click Start>Programs>Accessories>System Tools>Scheduled Tasks.
  2. Double-click on a .JOB file.
  3. Check if the malware path and file name exists in the .JOB file. To do this, check the value in the Run field.
  4. If found, select the .JOB file then press SHIFT+DELETE to permanently delete the file.
  5. Repeat the steps above for the remaining .JOB files.

For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

  1. Open the Windows Task Scheduler. To do this:
    • On Windows Vista, Windows 7, and Windows Server 2008, click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, and Windows Server 2012, right-click on the lower left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel of the Task Scheduler Window, click Task Scheduler Library.
  3. In the upper-middle panel, click a Task.
  4. In the lower middle panel, click the Actions tab
  5. Check if the malware path and file name exists in the task. To do this, check the value in the Details column under the Actions tab.
  6. If found, select the task and press DELETE and click Yes to delete the task.
  7. Repeat the steps above for the remaining tasks.

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %Application Data%\updater999.exe

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_PYKOOB.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Scan your computer with your Trend Micro product to delete files detected as BKDR_PYKOOB.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.