Analysis by: Pearl Charlaine Espejo

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via instant messaging applications, Downloaded from the Internet, Propagates via removable drives

This worm monitors the Internet activities of the infected system to steal user credentials if the user visits websites with certain strings. It attempts to steal user credentials used in the certain websites. It monitors certain browsers. It has backdoor capabilities. It modifies the following system files. It hooks the following API to hide itself and to aid its routines.

It drops shortcut files pointing to the copy of itself in removable drives. These dropped .LNK files use the names of the folders located on the said drives for their file names. It then sets the attributes of the original folders to Hidden to trick the user into clicking the .LNK files.

This worm executes commands from a remote malicious user, effectively compromising the affected system.

It prevents users from visiting antivirus-related websites that contain specific strings. It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 380,416 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 20 Apr 2016
Payload: Steals information, Compromises system security

Arrival Details

This malware arrives via the following means:

  • It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.
  • It arrives via removable drives.
  • It may arrive through accessing malicious IFRAME tags inserted in HTML pages.
  • It arrives via Instant Messaging and Social Networking sites

Installation

This worm drops the following copies of itself into the affected system:

  • %Application Data%\Microsoft\Windows\Themes\{random filename}.exe
  • %Application Data%\WindowsUpdate\Updater.exe
  • %Application Data%\Update\Explorer.exe
  • %Application Data%\Update\Update.exe
  • %Application Data%\c731200

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following component file(s):

  • %User Temp%\c731200

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • -9caf4c3fMutex

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Windows Update Installer = "%Application Data%\WindowsUpdate\Updater.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random filename} = "%Application Data%\Microsoft\Windows\Themes\{random filename}.exe"

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {removable drive letter}:\{random filename}.exe

It sends messages that contain links to sites hosting remote copies of itself using the following instant-messaging (IM) applications:

  • Pidgin
  • Windows Live Messenger
  • MSN Messenger
  • Windows Messenger

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Join an IRC channel
  • Send private messages on IRC channel joined
  • Update self
  • Download arbitrary files
  • Send MSN Messenger messages
  • Insert iframe tags into HTML files
  • Visit arbitrary website
  • Block arbitrary DNS
  • Steal login credentials
  • Log in to FTP sites
  • Create arbitrary processes
  • Can modifies the following system files:
    • ipconfig.exe
    • verclsid.exe
    • regedit.exe
    • rundll32.exe
    • cmd.exe
    • regsvr32.exe
  • Perform DDOS attack

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}.{BLOCKED}.28.198:3720
  • {BLOCKED}.{BLOCKED}.99.243:3720
  • n.{BLOCKED}ahr.com
  • n.{BLOCKED}hcr.com
  • n.{BLOCKED}noh.com
  • n.{BLOCKED}nod.ru
  • n.{BLOCKED}kqj.ru
  • n.{BLOCKED}yxd.ru
  • n.{BLOCKED}wrl.com
  • n.{BLOCKED}dbf.ru
  • n.{BLOCKED}lcr.ru
  • n.{BLOCKED}jxo.com
  • n.{BLOCKED}ysh.ru
  • n.{BLOCKED}fdx.ru
  • n.{BLOCKED}vcy.com
  • n.{BLOCKED}tsx.ru
  • n.{BLOCKED}khq.com
  • n.{BLOCKED}vnf.com
  • n.{BLOCKED}icx.ru
  • n.{BLOCKED}tse.com
  • n.{BLOCKED}duf.ru
  • n.{BLOCKED}cxh.com
  • n.{BLOCKED}imx.ru
  • n.{BLOCKED}pts.com
  • n.{BLOCKED}cqs.ru
  • n.{BLOCKED}ysj.com
  • n.{BLOCKED}dct.com
  • n.{BLOCKED}kcb.ru
  • n.{BLOCKED}kfu.com
  • n.{BLOCKED}vnx.com
  • n.{BLOCKED}nwc.com
  • n.{BLOCKED}qaa.com
  • n.{BLOCKED}dma.com
  • n.{BLOCKED}jxl.ru
  • n.{BLOCKED}xax.com
  • n.{BLOCKED}rnt.ru
  • n.{BLOCKED}xbf.ru
  • n.{BLOCKED}rdo.com
  • n.{BLOCKED}bcw.ru
  • n.{BLOCKED}qiv.ru
  • n.{BLOCKED}rzu.ru
  • n.{BLOCKED}djz.ru
  • n.{BLOCKED}wgy.ru
  • n.{BLOCKED}ips.com
  • n.{BLOCKED}thi.com
  • n.{BLOCKED}gks.ru
  • n.{BLOCKED}uve.ru
  • n.{BLOCKED}irg.ru
  • n.{BLOCKED}tul.ru
  • n.{BLOCKED}ruc.ru
  • n.{BLOCKED}lyd.com
  • n.{BLOCKED}oja.ru
  • n.{BLOCKED}rqr.ru
  • n.{BLOCKED}ajd.ru
  • n.{BLOCKED}bpm.com
  • n.{BLOCKED}typ.com
  • n.{BLOCKED}rbj.ru
  • n.{BLOCKED}nzj.com
  • n.{BLOCKED}yov.com
  • n.{BLOCKED}onc.com
  • n.{BLOCKED}ebj.com
  • n.{BLOCKED}xup.com
  • n.{BLOCKED}iqf.com
  • n.{BLOCKED}uhz.ru
  • n.{BLOCKED}lhx.ru
  • n.{BLOCKED}cvx.ru
  • n.{BLOCKED}xsl.ru
  • n.{BLOCKED}otb.ru
  • n.{BLOCKED}snc.ru
  • n.{BLOCKED}xqs.ru
  • n.{BLOCKED}mnh.com
  • n.{BLOCKED}oqc.com
  • n.{BLOCKED}tle.ru
  • n.{BLOCKED}ylf.com
  • n.{BLOCKED}hsc.ru
  • n.{BLOCKED}qoe.ru
  • n.{BLOCKED}zkq.ru
  • n.{BLOCKED}ijv.ru
  • n.{BLOCKED}jzt.com
  • n.{BLOCKED}lmz.com
  • n.{BLOCKED}otd.com
  • n.{BLOCKED}uvr.com
  • n.{BLOCKED}twh.ru
  • n.{BLOCKED}uag.com
  • n.{BLOCKED}cxj.ru
  • n.{BLOCKED}vly.ru
  • n.{BLOCKED}cah.com
  • n.{BLOCKED}tms.com
  • n.{BLOCKED}ru
  • n.{BLOCKED}wax.com
  • n.{BLOCKED}zun.ru
  • n.{BLOCKED}hum.ru
  • n.{BLOCKED}qwk.ru
  • n.{BLOCKED}ztu.com
  • n.{BLOCKED}ryz.ru
  • n.{BLOCKED}rii.ru
  • n.{BLOCKED}zdu.ru
  • n.{BLOCKED}vhe.com
  • n.{BLOCKED}muh.com
  • n.{BLOCKED}bab.com
  • n.{BLOCKED}xbr.com
  • n.{BLOCKED}lyt.com
  • n.{BLOCKED}iis.ru
  • n.{BLOCKED}sqv.com
  • n.{BLOCKED}jty.ru
  • n.{BLOCKED}weh.com
  • n.{BLOCKED}jtb.com
  • n.{BLOCKED}edd.com
  • n.{BLOCKED}dzt.com
  • n.{BLOCKED}hio.com
  • n.{BLOCKED}myh.ru
  • n.{BLOCKED}iwo.com
  • n.{BLOCKED}pku.ru
  • n.{BLOCKED}lqf.com
  • n.{BLOCKED}vki.com
  • n.{BLOCKED}fpi.com
  • n.{BLOCKED}jsu.com
  • n.{BLOCKED}vqt.ru
  • n.{BLOCKED}dam.ru
  • n.{BLOCKED}xbi.ru
  • n.{BLOCKED}dsy.ru
  • n.{BLOCKED}and.ru
  • n.{BLOCKED}bib.com
  • n.{BLOCKED}ixo.com
  • n.{BLOCKED}gjm.com
  • n.{BLOCKED}qpg.com
  • n.{BLOCKED}xil.ru
  • n.{BLOCKED}bce.com
  • n.{BLOCKED}ebe.ru
  • n.{BLOCKED}fsz.com
  • n.{BLOCKED}gko.com
  • n.{BLOCKED}iyg.ru
  • n.{BLOCKED}inx.ru
  • n.{BLOCKED}vgu.com
  • n.{BLOCKED}klo.com
  • n.{BLOCKED}aaj.com
  • n.{BLOCKED}fvk.ru
  • n.{BLOCKED}qxz.ru
  • n.{BLOCKED}sxt.com
  • n.{BLOCKED}she.com
  • n.{BLOCKED}tum.ru
  • n.{BLOCKED}oge.ru
  • n.{BLOCKED}jaj.ru
  • n.{BLOCKED}wqk.ru
  • n.{BLOCKED}etb.ru
  • n.{BLOCKED}anm.ru
  • n.{BLOCKED}lks.ru
  • n.{BLOCKED}sll.ru
  • n.{BLOCKED}wer.com
  • n.{BLOCKED}pxz.ru
  • n.{BLOCKED}hxq.com
  • n.{BLOCKED}zyr.com
  • n.{BLOCKED}uxv.com
  • n.{BLOCKED}xht.ru
  • n.{BLOCKED}rqm.com
  • n.{BLOCKED}dks.com
  • n.{BLOCKED}umt.com
  • n.{BLOCKED}pbo.ru
  • n.{BLOCKED}gcj.ru
  • n.{BLOCKED}imf.com
  • n.{BLOCKED}nup.com
  • n.{BLOCKED}qxi.ru
  • n.{BLOCKED}bsj.com
  • n.{BLOCKED}dqe.ru
  • n.{BLOCKED}gdj.com
  • n.{BLOCKED}cna.com
  • n.{BLOCKED}ket.ru
  • n.{BLOCKED}bbb.com
  • n.{BLOCKED}egs.com
  • n.{BLOCKED}eou.com
  • n.{BLOCKED}gfj.ru
  • n.{BLOCKED}nmk.ru
  • n.{BLOCKED}oii.ru
  • n.{BLOCKED}tli.com
  • n.{BLOCKED}jkk.com
  • n.{BLOCKED}rjw.com
  • n.{BLOCKED}xhw.ru
  • n.{BLOCKED}bpd.ru
  • n.{BLOCKED}ihg.ru
  • n.{BLOCKED}jmk.com
  • n.{BLOCKED}dec.com
  • n.{BLOCKED}dgz.ru
  • n.{BLOCKED}lho.ru
  • n.{BLOCKED}qbp.ru
  • n.{BLOCKED}rhy.com
  • n.{BLOCKED}hvl.ru
  • n.{BLOCKED}rap.ru
  • n.{BLOCKED}asl.com
  • n.{BLOCKED}wfa.ru
  • n.{BLOCKED}ufr.ru
  • n.{BLOCKED}rss.com
  • n.{BLOCKED}zra.ru
  • n.{BLOCKED}uez.com
  • n.{BLOCKED}tli.ru
  • n.{BLOCKED}tif.ru
  • n.{BLOCKED}paz.ru
  • n.{BLOCKED}fpj.com
  • n.{BLOCKED}vrd.ru
  • n.{BLOCKED}wyu.com
  • n.{BLOCKED}hsl.com
  • n.{BLOCKED}cra.com
  • n.{BLOCKED}lqc.ru
  • n.{BLOCKED}wum.com

Other Details

This worm connects to the following URL(s) to get the affected system's IP address:

  • api.wipmania.com

It does the following:

  • This worm monitors the Internet activities of the infected system to steal user credentials if the user visits websites with the following strings:
    • login[password]
    • login[username]
    • *members*.iknowthatgirl*/members*
    • *youporn.*/login*
    • *members.brazzers.com*
    • numeroTarjeta
    • *clave=*
    • *bcointernacional*login*
    • *:2222/CMD_LOGIN*
    • *whcms*dologin*
    • *:2086/login*
    • *:2083/login*
    • *:2082/login*
    • *webnames.ru/*user_login*
    • *dotster.com/*login*
    • loginid
    • *enom.com/login*
    • login.Pass
    • login.User
    • *login.Pass=*
    • *1and1.com/xml/config*
    • token
    • *moniker.com/*Login*
    • LoginPassword
    • LoginUserName
    • *LoginPassword=*
    • *namecheap.com/*login*
    • loginname
    • *godaddy.com/login*
    • Password
    • EmailName
    • *Password=*
    • *alertpay.com/login*
    • *netflix.com/*ogin*
    • *thepiratebay.org/login*
    • *torrentleech.org/*login*
    • *vip-file.com/*/signin-do*
    • *pas=*
    • *sms4file.com/*/signin-do*
    • *letitbit.net*
    • *what.cd/login*
    • *oron.com/login*
    • *filesonic.com/*login*
    • *speedyshare.com/login*
    • *pw=*
    • *uploaded.to/*login*
    • *uploading.com/*login*
    • loginUserPassword
    • loginUserName
    • *loginUserPassword=*
    • *fileserv.com/login*
    • *hotfile.com/login*
    • *4shared.com/login*
    • txtpass
    • txtuser
    • *txtpass=*
    • *netload.in/index*
    • *freakshare.com/login*
    • login_pass
    • *login_pass=*
    • *mediafire.com/*login*
    • *sendspace.com/login*
    • *megaupload.*/*login*
    • *depositfiles.*/*/login*
    • userid
    • *signin.ebay*SignIn
    • *officebanking.cl/*login.asp*
    • *secure.logmein.*/*logincheck*
    • session[password]
    • session[username_or_email]
    • *password]=*
    • *twitter.com/sessions
    • txtPassword
    • txtEmail
    • *&txtPassword=*
    • *.moneybookers.*/*login.pl
    • *runescape*/*weblogin*
    • *dyndns*/account*
    • *&password=*
    • *no-ip*/login*
    • *steampowered*/login*
    • quick_password
    • quick_username
    • username
    • *hackforums.*/member.php
    • email
    • *facebook.*/login.php*
    • *login.yahoo.*/*login*
    • passwd
    • login
    • *passwd=*
    • *login.live.*/*post.srf*
    • TextfieldPassword
    • TextfieldEmail
    • *TextfieldPassword=*
    • *gmx.*/*FormLogin*
    • *Passwd=*
    • FLN-Password
    • FLN-UserName
    • *FLN-Password=*
    • *fastmail.*/mail/*
    • *pass=*
    • *bigstring.*/*index.php*
    • screenname
    • *screenname.aol.*/login.psp*
    • password
    • loginId
    • *password=*
    • *aol.*/*login.psp*
    • Passwd
    • Email
    • *service=youtube*
    • *google.*/*ServiceLoginAuth*
    • login_password
    • login_email
    • *login_password=*
    • *paypal.*/webscr?cmd=_login-submit*

  • This worm monitors and captures messages posted on comment boxes on websites with the following URL strings:
    • comment-text
    • *bebo.*/c/home/ajax_post_lifestream_comment
    • bebo Lifestream
    • *bebo.*/c/profile/comment_post.json
    • bebo Comment
    • Message
    • *bebo.*/mail/MailCompose.jsp*
    • bebo Message
    • *friendster.*/sendmessage.php*
    • Friendster Message
    • comment
    • Friendster Comment
    • shoutout
    • *friendster.*/rpc.php
    • Friendster Shoutout
    • *vkontakte.ru/mail.php
    • vkontakte Message
    • *vkontakte.ru/wall.php
    • vkontakte Wall
    • message
    • *vkontakte.ru/api.php
    • vkontakte Chat
    • *twitter.*/*direct_messages/new*
    • Twitter Message
    • *twitter.*/*status*/update*
    • Twitter Tweet
    • status
    • *facebook.*/ajax/*MessageComposerEndpoint.php*
    • Facebook Message
    • msg_text
    • *facebook.*/ajax/chat/send.php*
    • Facebook IM

  • It drops shortcut files pointing to the copy of itself in removable drives. These dropped .LNK files use the names of the folders and files (except .exe files) located on the said drives for their file names. It then sets the attributes of the original folders to Hidden to trick the user into clicking the .LNK files. Trend Micro detects these LNK files as: LNK_DORKBOT.SM1

  • It monitors the following browsers:
    • Flock
    • Opera
    • Google Chrome
    • Internet Explorer
    • Mozilla Firefox

  • It is injected into all running processes (except smss.exe and lsass.exe) to remain memory resident.

It prevents users from visiting antivirus-related websites that contain the following strings:

  • webroot
  • fortinet
  • virusbuster
  • nprotect
  • gdatasoftware
  • virus
  • precisesecurity
  • lavasoft
  • heck.tc
  • emsisoft
  • onlinemalwarescanner
  • onecare.live
  • f-secure
  • bullguard
  • clamav
  • pandasecurity
  • sophos
  • malwarebytes
  • sunbeltsoftware
  • norton
  • norman
  • mcafee
  • symantec
  • comodo
  • avast
  • avira
  • bitdefender
  • eset
  • kaspersky
  • trendmicro
  • iseclab
  • virscan
  • garyshood
  • viruschief
  • jotti
  • threatexpert
  • novirusthanks
  • virustotal
  • avg

It deletes the initially executed copy of itself

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.478.04
FIRST VSAPI PATTERN DATE: 20 Apr 2016
VSAPI OPR PATTERN File: 12.479.00
VSAPI OPR PATTERN Date: 21 Apr 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product and note files detected as WORM_DORKBOT.XXSN

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Windows Update Installer = "%Application Data%\WindowsUpdate\Updater.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random filename} = "%Application Data%\Microsoft\Windows\Themes\{random filename}.exe"

Step 6

  1. Open a command prompt.
    • For Windows 2000, Windows XP, and Windows Server 2003 users, click Start>Run. In the Search box, type CMD then press Enter.
    • For Windows Vista, Windows 7, and Windows Server 2008 users, click Start, type CMD in the Search input field then press Enter.
    • For Windows 8, Windows 8.1, and Windows Server 2012 users, right-click on the lower-left corner of the screen, click Command Prompt.
  2. In the CMD console, type the following:

    ATTRIB [+R | -R] [+A | -A ] [+S | -S] [+H | -H] [+I | -I] [drive:][path][file name] [/S [/D] [/L]]

    Where:
    + Sets an attribute.
    - Clears an attribute
    R Read-only file attribute
    A Archive file attribute
    S System file attribute
    H Hidden file attribute
    I Not content indexed file attribute
    [drive:][path][filename]
    Specifies a file or files for attrib to process
    /S Processes matching files in the current folder and all subfolders.
    /D Processes folders
    /L Work on the attributes of the Symbolic Link versus the target of the Symbolic Link
    Example:
    To unhide all files and folders (including subfolders) in drive D:
    ATTRIB –H D:\* /S /D
  3. Repeat Step 3 for folders and files in other drives or folders.

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {removable drive letter}:\{folder or file name of existing files}.lnk
  • %User Temp%\c731200

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_DORKBOT.XXSN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.