Analysis by: Michael Jay Villanueva

ALIASES:

Worm:Win32/Dorkbot.I (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via instant messaging applications, Downloaded from the Internet, Propagates via removable drives

This worm monitors the Internet activities of the infected system to steal user credentials if the user visits websites with certain strings. It attempts to steal user credentials used in the certain websites. It monitors certain browsers. It has backdoor capabilities. It modifies the following system files. It hooks the following API to hide itself and to aid its routines.

It drops shortcut files pointing to the copy of itself in removable drives. These dropped .LNK files use the names of the folders located on the said drives for their file names. It then sets the attributes of the original folders to Hidden to trick the user into clicking the .LNK files.

This worm executes commands from a remote malicious user, effectively compromising the affected system.

It prevents users from visiting antivirus-related websites that contain specific strings.

  TECHNICAL DETAILS

File Size: 200,192 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 21 Oct 2016
Payload: Steals information, Compromises system security, Connects to URLs/IPs

Arrival Details

This malware arrives via the following means:

  • It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.
  • It arrives via removable drives.
  • It may arrive through accessing malicious IFRAME tags inserted in HTML pages.
  • It arrives via Instant Messaging applications and social networking sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %Application Data%\WindowsUpdate\Live.exe
  • %Application Data%\Windows Live\{Random Filename 1}.exe
  • %User Temp%\temp41.tmp

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following component file(s):

  • %User Temp%\apiSoftCA
  • %Application Data%\{Random Filename 2}.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 1z2z3reas34534543233245x6

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Windows Live Installer = “%Application Data%\WindowsUpdate\Live.exe”

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Windows Live = “%Application Data%\Windows Live\{Random Filename 1}.exe”

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run
Windows Live = “%Application Data%\Windows Live\{Random Filename 1}.exe”

Other System Modifications

This worm adds the following registry keys as part of its installation routine:

HKEY_CURRENT_USER\Software\Uazi Soft

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {Removable Drive Letter}:\{Random Filename 3}.exe

It sends messages that contain links to sites hosting remote copies of itself using the following instant-messaging (IM) applications:

  • Pidgin
  • Windows Live Messenger
  • MSN Messenger
  • Windows Messenger

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Join an IRC channel
  • Send private messages on IRC channel joined
  • Update self
  • Download arbitrary files
  • Send MSN Messenger messages
  • Insert iframe tags into HTML files
  • Visit arbitrary website
  • Block arbitrary DNS
  • Steal login credentials
  • Log in to FTP sites
  • Create arbitrary processes
  • Can modifies the following system files:
    • ipconfig.exe
    • verclsid.exe
    • regedit.exe
    • rundll32.exe
    • cmd.exe
    • regsvr32.exe
  • Perform DDOS attack

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {blocked}p.{BLOCKED}jt.com:8670
  • {blocked}p.{BLOCKED}aoy.com:8670
  • {blocked}p.{BLOCKED}kar.com:8670
  • {blocked}p.{BLOCKED}gpuz.com:8670
  • {blocked}p.{BLOCKED}fev.com:8670
  • {blocked}p.{BLOCKED}xuo.com:8670
  • {blocked}p.{BLOCKED}byi.com:8670
  • {blocked}p.{BLOCKED}xic.com:8670
  • {blocked}p.{BLOCKED}sx.com:8670
  • {blocked}p.{BLOCKED}rp.com:8670
  • {blocked}p.{BLOCKED}ai.com:8670
  • {blocked}p.{BLOCKED}zsr.com:8670
  • {blocked}p.{BLOCKED}rkv.com:8670
  • {blocked}p.{BLOCKED}kfz.com:8670
  • {blocked}p.{BLOCKED}ipri.com:8670
  • {blocked}p.{BLOCKED}pa.com:8670
  • {blocked}p.{BLOCKED}oor.com:8670
  • {blocked}p.{BLOCKED}xeo.com:8670
  • {blocked}p.{BLOCKED}tma.com:8670
  • {blocked}p.{BLOCKED}mzj.com:8670
  • {blocked}p.{BLOCKED}ocs.com:8670
  • {blocked}p.{BLOCKED}iyq.com:8670
  • {blocked}p.{BLOCKED}ywqm.com:8670
  • {blocked}p.{BLOCKED}slxa.com:8670
  • {blocked}p.{BLOCKED}gzj.com:8670
  • {blocked}p.{BLOCKED}hvw.com:8670
  • {blocked}p.{BLOCKED}tgo.com:8670
  • {blocked}p.{BLOCKED}vm.com:8670
  • {blocked}p.{BLOCKED}jn.com:8670
  • {blocked}p.{BLOCKED}xbc.com:8670
  • {blocked}p.{BLOCKED}iqx.com:8670
  • {blocked}p.{BLOCKED}mvu.com:8670
  • {blocked}p.{BLOCKED}zha.com:8670
  • {blocked}p.{BLOCKED}aov.com:8670
  • {blocked}p.{BLOCKED}ks.com:8670
  • {blocked}p.{BLOCKED}rsck.com:8670
  • {blocked}p.{BLOCKED}rzyr.com:8670
  • {blocked}p.{BLOCKED}lhl.com:8670
  • {blocked}p.{BLOCKED}znm.com:8670
  • {blocked}p.{BLOCKED}kvk.com:8670
  • {blocked}p.{BLOCKED}vzc.com:8670
  • {blocked}p.{BLOCKED}hwi.com:8670
  • {blocked}p.{BLOCKED}jey.com:8670
  • {blocked}p.{BLOCKED}qyw.com:8670
  • {blocked}p.{BLOCKED}jxg.com:8670
  • {blocked}p.{BLOCKED}xcn.com:8670
  • {blocked}p.{BLOCKED}igz.com:8670
  • {blocked}p.{BLOCKED}wqt.com:8670
  • {blocked}p.{BLOCKED}aw.com:8670
  • {blocked}p.{BLOCKED}alg.com:8670
  • {blocked}p.{BLOCKED}nq.com:8670
  • {blocked}p.{BLOCKED}vxx.com:8670
  • {blocked}p.{BLOCKED}myh.com:8670
  • {blocked}p.{BLOCKED}vhe.com:8670
  • {blocked}p.{BLOCKED}gxfu.com:8670
  • {blocked}p.{BLOCKED}vvg.com:8670
  • {blocked}p.{BLOCKED}or.com:8670
  • {blocked}p.{BLOCKED}yk.com:8670
  • {blocked}p.{BLOCKED}ny.com:8670
  • {blocked}p.{BLOCKED}in.com:8670
  • {blocked}p.{BLOCKED}bc.com:8670
  • {blocked}p.{BLOCKED}vq.com:8670
  • {blocked}p.{BLOCKED}abl.com:8670
  • {blocked}p.{BLOCKED}px.com:8670
  • {blocked}p.{BLOCKED}wp.com:8670
  • {blocked}p.{BLOCKED}knj.com:8670
  • {blocked}p.{BLOCKED}fqu.com:8670
  • {blocked}p.{BLOCKED}tq.com:8670
  • {blocked}p.{BLOCKED}zm.com:8670
  • {blocked}p.{BLOCKED}zk.com:8670
  • {blocked}p.{BLOCKED}rck.com:8670
  • {blocked}p.{BLOCKED}rlz.com:8670
  • {blocked}p.{BLOCKED}wvi.com:8670
  • {blocked}p.{BLOCKED}oru:8670.com:8670
  • {blocked}p.{BLOCKED}wyc.com:8670
  • {blocked}p.{BLOCKED}few.com:8670
  • {blocked}p.{BLOCKED}qje.com:8670
  • {blocked}p.{BLOCKED}oe.com:8670
  • {blocked}p.{BLOCKED}tjm.com:8670
  • {blocked}p.{BLOCKED}lr.com:8670
  • {blocked}p.{BLOCKED}ici.com:8670
  • {blocked}p.{BLOCKED}tzk.com:8670
  • {blocked}p.{BLOCKED}ili.com:8670
  • {blocked}p.{BLOCKED}wkt.com:8670
  • {blocked}p.{BLOCKED}eio.com:8670
  • {blocked}p.{BLOCKED}hxk.com:8670
  • {blocked}p.{BLOCKED}hzu.com:8670
  • {blocked}p.{BLOCKED}nloc.com:8670
  • {blocked}p.{BLOCKED}jzv.com:8670
  • {blocked}p.{BLOCKED}nbu.com:8670
  • {blocked}p.{BLOCKED}ubs.com:8670
  • {blocked}p.{BLOCKED}uf.com:8670
  • {blocked}p.{BLOCKED}wbi.com:8670
  • {blocked}p.{BLOCKED}uzy.com:8670
  • {blocked}p.{BLOCKED}jjr.com:8670
  • {blocked}p.{BLOCKED}bwk.com:8670
  • {blocked}p.{BLOCKED}lklt.com:8670
  • {blocked}p.{BLOCKED}bhxu.com:8670
  • {blocked}p.{BLOCKED}qq.com:8670
  • {blocked}p.{BLOCKED}yxur.com:8670
  • {blocked}p.{BLOCKED}fx.ru:8670
  • {blocked}p.{BLOCKED}kq.ru:8670
  • {blocked}p.{BLOCKED}ol.ru:8670
  • {blocked}p.{BLOCKED}am.ru:8670
  • {blocked}p.{BLOCKED}tc.ru:8670
  • {blocked}p.{BLOCKED}kr.ru:8670
  • {blocked}p.{BLOCKED}afp.ru:8670
  • {blocked}p.{BLOCKED}lfk.ru:8670
  • {blocked}p.{BLOCKED}qq.ru:8670
  • {blocked}p.{BLOCKED}wf.ru:8670
  • {blocked}p.{BLOCKED}ri.ru:8670
  • {blocked}p.{BLOCKED}si.ru:8670
  • {blocked}p.{BLOCKED}bqy.ru:8670
  • {blocked}p.{BLOCKED}ao.ru:8670
  • {blocked}p.{BLOCKED}gw.ru:8670
  • {blocked}p.{BLOCKED}gcq.ru:8670
  • {blocked}p.{BLOCKED}nn.ru:8670
  • {blocked}p.{BLOCKED}i.ru:8670
  • {blocked}p.{BLOCKED}xo.ru:8670
  • {blocked}p.{BLOCKED}lqp.ru:8670
  • {blocked}p.{BLOCKED}gz.ru:8670
  • {blocked}p.{BLOCKED}xq.ru:8670
  • {blocked}p.{BLOCKED}wj.ru:8670
  • {blocked}p.{BLOCKED}s.ru:8670
  • {blocked}p.{BLOCKED}aj.ru:8670
  • {blocked}p.{BLOCKED}w.ru:8670
  • {blocked}p.{BLOCKED}to.ru:8670
  • {blocked}p.{BLOCKED}g.ru:8670
  • {blocked}p.{BLOCKED}bx.ru:8670
  • {blocked}p.{BLOCKED}gh.ru:8670
  • {blocked}p.{BLOCKED}yr.ru:8670
  • {blocked}p.{BLOCKED}fj.ru:8670
  • {blocked}p.{BLOCKED}fe.ru:8670
  • {blocked}p.{BLOCKED}wy.ru:8670
  • {blocked}p.{BLOCKED}ng.ru:8670
  • {blocked}p.{BLOCKED}qp.ru:8670
  • {blocked}p.{BLOCKED}tt.ru:8670
  • {blocked}p.{BLOCKED}of.ru:8670
  • {blocked}p.{BLOCKED}js.ru:8670
  • {blocked}p.{BLOCKED}jw.ru:8670
  • {blocked}p.{BLOCKED}qg.ru:8670
  • {blocked}p.{BLOCKED}ofu.ru:8670
  • {blocked}p.{BLOCKED}uag.ru:8670
  • {blocked}p.{BLOCKED}tt.ru:8670
  • {blocked}p.{BLOCKED}wh.ru:8670
  • {blocked}p.{BLOCKED}jx.ru:8670
  • {blocked}p.{BLOCKED}yb.ru:8670
  • {blocked}p.{BLOCKED}xw.ru:8670
  • {blocked}p.{BLOCKED}tr.ru:8670
  • {blocked}p.{BLOCKED}qms.ru:8670
  • {blocked}p.{BLOCKED}cul.ru:8670
  • {blocked}p.{BLOCKED}mt.ru:8670
  • {blocked}p.{BLOCKED}th.ru:8670
  • {blocked}p.{BLOCKED}li.ru:8670
  • {blocked}p.{BLOCKED}k.ru:8670
  • {blocked}p.{BLOCKED}nk.ru:8670
  • {blocked}p.{BLOCKED}lc.ru:8670
  • {blocked}p.{BLOCKED}ib.ru:8670
  • {blocked}p.{BLOCKED}q.ru:8670
  • {blocked}p.{BLOCKED}j.ru:8670
  • {blocked}p.{BLOCKED}z.ru:8670
  • {blocked}p.{BLOCKED}l.ru:8670
  • {blocked}p.{BLOCKED}kg.ru:8670
  • {blocked}p.{BLOCKED}xn.ru:8670
  • {blocked}p.{BLOCKED}o.ru:8670
  • {blocked}p.a{BLOCKED}si.ru:8670
  • {blocked}p.{BLOCKED}b.ru:8670
  • {blocked}p.{BLOCKED}il.ru:8670
  • {blocked}p.{BLOCKED}lj.ru:8670
  • {blocked}p.{BLOCKED}rb.ru:8670
  • {blocked}p.{BLOCKED}on.ru:8670
  • {blocked}p.{BLOCKED}ej.ru:8670
  • {blocked}p.{BLOCKED}uc.ru:8670
  • {blocked}p.{BLOCKED}uh.ru:8670
  • {blocked}p.{BLOCKED}qcw.ru:8670
  • {blocked}p.{BLOCKED}ttl.ru:8670
  • {blocked}p.{BLOCKED}qo.ru:8670
  • {blocked}p.{BLOCKED}ab.ru:8670
  • {blocked}p.{BLOCKED}ugb.ru:8670
  • {blocked}p.{BLOCKED}enc.ru:8670
  • {blocked}p.{BLOCKED}x.ru:8670
  • {blocked}p.{BLOCKED}h.ru:8670
  • {blocked}p.{BLOCKED}un.ru:8670
  • {blocked}p.{BLOCKED}jp.ru:8670
  • {blocked}p.{BLOCKED}hf.ru:8670
  • {blocked}p.{BLOCKED}lgt.ru:8670
  • {blocked}p.{BLOCKED}ag.ru:8670
  • {blocked}p.{BLOCKED}ske.ru:8670
  • {blocked}p.{BLOCKED}la.ru:8670
  • {blocked}p.{BLOCKED}ht.ru:8670
  • {blocked}p.{BLOCKED}am.ru:8670
  • {blocked}p.{BLOCKED}c.ru:8670
  • {blocked}p.{BLOCKED}o.ru:8670
  • {blocked}p.{BLOCKED}c.ru:8670
  • {blocked}p.{BLOCKED}eg.ru:8670
  • {blocked}p.{BLOCKED}ib.ru:8670
  • {blocked}p.{BLOCKED}sr.ru:8670
  • {blocked}p.{BLOCKED}wk.ru:8670
  • {blocked}p.{BLOCKED}io.ru:8670
  • {blocked}p.{BLOCKED}re.ru:8670
  • {blocked}p.{BLOCKED}tb.com:8670
  • {blocked}p.{BLOCKED}sm.com:8670
  • {blocked}p.{BLOCKED}qab.com:8670
  • {blocked}p.{BLOCKED}lx.com:8670
  • {blocked}p.{BLOCKED}fs.ru:8670
  • {blocked}p.{BLOCKED}igw.ru:8670
  • {blocked}p.{BLOCKED}jyk.ru:8670
  • {blocked}p.{BLOCKED}opav.ru:8670
  • {blocked}p.{BLOCKED}nginc.ru:8670
  • {blocked}p.{BLOCKED}ry.ru:8670
  • {blocked}p.{BLOCKED}reclub.ru:8670
  • {blocked}p.{BLOCKED}t.ru:8670
  • {blocked}p.{BLOCKED}0.ru:8670
  • {blocked}p.{BLOCKED}4.ru:8670
  • {blocked}p.{BLOCKED}tes.ru:8670
  • {blocked}p.{BLOCKED}uo.ru:8670

Download Routine

This worm accesses the following websites to download files:

  • http://{BLOCKED}.{BLOCKED}.218.55/QXl2nijj.gif

Other Details

This worm does the following:

  • This worm monitors the Internet activities of the infected system to steal user credentials if the user visits websites with the following strings:
    • login[password]
    • login[username]
    • *members*.iknowthatgirl*/members*
    • *youporn.*/login*
    • *members.brazzers.com*
    • numeroTarjeta
    • *clave=*
    • *bcointernacional*login*
    • *:2222/CMD_LOGIN*
    • *whcms*dologin*
    • *:2086/login*
    • *:2083/login*
    • *:2082/login*
    • *webnames.ru/*user_login*
    • *dotster.com/*login*
    • loginid
    • *enom.com/login*
    • login.Pass
    • login.User
    • *login.Pass=*
    • *1and1.com/xml/config*
    • token
    • *moniker.com/*Login*
    • LoginPassword
    • LoginUserName
    • *LoginPassword=*
    • *namecheap.com/*login*
    • loginname
    • *godaddy.com/login*
    • Password
    • EmailName
    • *Password=*
    • *alertpay.com/login*
    • *netflix.com/*ogin*
    • *thepiratebay.org/login*
    • *torrentleech.org/*login*
    • *vip-file.com/*/signin-do*
    • *pas=*
    • *sms4file.com/*/signin-do*
    • *letitbit.net*
    • *what.cd/login*
    • *oron.com/login*
    • *filesonic.com/*login*
    • *speedyshare.com/login*
    • *pw=*
    • *uploaded.to/*login*
    • *uploading.com/*login*
    • loginUserPassword
    • loginUserName
    • *loginUserPassword=*
    • *fileserv.com/login*
    • *hotfile.com/login*
    • *4shared.com/login*
    • txtpass
    • txtuser
    • *txtpass=*
    • *netload.in/index*
    • *freakshare.com/login*
    • login_pass
    • *login_pass=*
    • *mediafire.com/*login*
    • *sendspace.com/login*
    • *megaupload.*/*login*
    • *depositfiles.*/*/login*
    • userid
    • *signin.ebay*SignIn
    • *officebanking.cl/*login.asp*
    • *secure.logmein.*/*logincheck*
    • session[password]
    • session[username_or_email]
    • *password]=*
    • *twitter.com/sessions
    • txtPassword
    • txtEmail
    • *&txtPassword=*
    • *.moneybookers.*/*login.pl
    • *runescape*/*weblogin*
    • *dyndns*/account*
    • *&password=*
    • *no-ip*/login*
    • *steampowered*/login*
    • quick_password
    • quick_username
    • username
    • *hackforums.*/member.php
    • email
    • *facebook.*/login.php*
    • *login.yahoo.*/*login*
    • passwd
    • login
    • *passwd=*
    • *login.live.*/*post.srf*
    • TextfieldPassword
    • TextfieldEmail
    • *TextfieldPassword=*
    • *gmx.*/*FormLogin*
    • *Passwd=*
    • FLN-Password
    • FLN-UserName
    • *FLN-Password=*
    • *fastmail.*/mail/*
    • *pass=*
    • *bigstring.*/*index.php*
    • screenname
    • *screenname.aol.*/login.psp*
    • password
    • loginId
    • *password=*
    • *aol.*/*login.psp*
    • Passwd
    • Email
    • *service=youtube*
    • *google.*/*ServiceLoginAuth*
    • login_password
    • login_email
    • *login_password=*
    • *paypal.*/webscr?cmd=_login-submit*

  • This worm monitors and captures messages posted on comment boxes on websites with the following URL strings:
    • comment-text
    • *bebo.*/c/home/ajax_post_lifestream_comment
    • bebo Lifestream
    • *bebo.*/c/profile/comment_post.json
    • bebo Comment
    • Message
    • *bebo.*/mail/MailCompose.jsp*
    • bebo Message
    • *friendster.*/sendmessage.php*
    • Friendster Message
    • comment
    • Friendster Comment
    • shoutout
    • *friendster.*/rpc.php
    • Friendster Shoutout
    • *vkontakte.ru/mail.php
    • vkontakte Message
    • *vkontakte.ru/wall.php
    • vkontakte Wall
    • message
    • *vkontakte.ru/api.php
    • vkontakte Chat
    • *twitter.*/*direct_messages/new*
    • Twitter Message
    • *twitter.*/*status*/update*
    • Twitter Tweet
    • status
    • *facebook.*/ajax/*MessageComposerEndpoint.php*
    • Facebook Message
    • msg_text
    • *facebook.*/ajax/chat/send.php*
    • Facebook IM

  • It drops shortcut files pointing to the copy of itself in removable drives. These dropped .LNK files use the names of the folders and files (except .exe files) located on the said drives for their file names. It then sets the attributes of the original folders to Hidden to trick the user into clicking the .LNK files.
  • It monitors the following browsers:
    • Flock
    • Opera
    • Google Chrome
    • Internet Explorer
    • Mozilla Firefox

  • It is injected into all running processes (except smss.exe and lsass.exe) to remain memory resident.

It prevents users from visiting antivirus-related websites that contain the following strings:

  • webroot
  • fortinet
  • virusbuster
  • nprotect
  • gdatasoftware
  • virus
  • precisesecurity
  • lavasoft
  • heck.tc
  • emsisoft
  • onlinemalwarescanner
  • onecare.live
  • f-secure
  • bullguard
  • clamav
  • pandasecurity
  • sophos
  • malwarebytes
  • sunbeltsoftware
  • norton
  • norman
  • mcafee
  • symantec
  • comodo
  • avast
  • avira
  • bitdefender
  • eset
  • kaspersky
  • trendmicro
  • iseclab
  • virscan
  • garyshood
  • viruschief
  • jotti
  • threatexpert
  • novirusthanks
  • virustotal
  • avg

NOTES:

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.880.05
FIRST VSAPI PATTERN DATE: 05 Nov 2016
VSAPI OPR PATTERN File: 12.881.00
VSAPI OPR PATTERN Date: 06 Nov 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry. Before you could do this, you must restart in Safe Mode. For instructions on how to do this, you may refer to this page If the preceding step requires you to restart in safe mode, you may proceed to edit the system registry.

  • HKEY_CURRENT_USER\Software\Uazi Soft

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Windows Live Installer = “%Application Data%\WindowsUpdate\Live.exe”
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Windows Live = “%Application Data%\Windows Live\{Random Filename 1}.exe”
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    • Windows Live = “%Application Data%\Windows Live\{Random Filename 1}.exe”

Step 6

  1. Open a command prompt.
    • For Windows 2000, Windows XP, and Windows Server 2003 users, click Start>Run. In the Search box, type CMD then press Enter.
    • For Windows Vista, Windows 7, and Windows Server 2008 users, click Start, type CMD in the Search input field then press Enter.
    • For Windows 8, Windows 8.1, and Windows Server 2012 users, right-click on the lower-left corner of the screen, click Command Prompt.
  2. In the CMD console, type the following:

    ATTRIB [+R | -R] [+A | -A ] [+S | -S] [+H | -H] [+I | -I] [drive:][path][file name] [/S [/D] [/L]]

    Where:
    + Sets an attribute.
    - Clears an attribute
    R Read-only file attribute
    A Archive file attribute
    S System file attribute
    H Hidden file attribute
    I Not content indexed file attribute
    [drive:][path][filename]
    Specifies a file or files for attrib to process
    /S Processes matching files in the current folder and all subfolders.
    /D Processes folders
    /L Work on the attributes of the Symbolic Link versus the target of the Symbolic Link
    Example:
    To unhide all files and folders (including subfolders) in drive D:
    ATTRIB –H D:\* /S /D
  3. Repeat Step 3 for folders and files in other drives or folders.

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\apiSoftCA
  • %Application Data%\{Random Filename 2}.exe
  • {removable drive letter}:\{folder or file name of existing files (except .exe)}.lnk

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_DORKBOT.MJV. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Scan your computer with your Trend Micro product to delete files detected as WORM_DORKBOT.MJV. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.