Analysis by: Mohammed Malubay

ALIASES:

Trojan:Win32/DorkBot.DU(MICROSOFT); Worm.Win32.Dorkbot(SUNBELT); W32/Dorkbot.B!worm(FORTINET);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes then deletes itself afterward. It is injected into all running processes to remain memory resident.

It deletes registry entries, causing some applications and programs to not function properly.

It executes commands from a remote malicious user, effectively compromising the affected system.

It does not have any information-stealing capability.

It prevents users from visiting antivirus-related websites that contain specific strings. However, as of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size: 164,864 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 22 Jan 2021
Payload: Drops files, Deletes files, Connects to URLs/IPs

Arrival Details

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm drops the following copies of itself into the affected system:

  • %Application Data%\c731200
  • %Application Data%\Update\Explorer.exe
  • %Application Data%\Microsoft\Windows\{Random characters}\{Random characters}.exe
  • {Removable drive}:\c731200
  • {Removable drive}:\{Random letters}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following files:

  • {Removable drive}:\{Names of files in removable drive}.lnk
  • %User Temp%\c731200
  • %Application Data%\Microsoft\Windows\{​​​​Random characters}​​​​.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • "{Malware path and name}"
  • "%System%\svchost.exe"
  • "%System%\calc.exe"
  • "%System%\mspaint.exe"

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It executes then deletes itself afterward.

It is injected into all running processes to remain memory resident.

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • SSLOADasdasc000900
  • Windows_Shared_Mutex_231_c000900
  • SVCHOST_MUTEX_OBJECT_RELEASED_c000900
  • c731200
  • -65b46629Mutex
  • FvLQ49I

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Windows Update = {Malware file path and name} (if parameter has -shell)

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Windows Explorer Manager = %Application Data%\Update\Explorer.exe

Other System Modifications

This Worm deletes the following files:

  • {Values in checked registry keys}\{Data in values in checked registry keys}:Zone.Identifier
  • %Application Data%\Microsoft\Windows\{Random characters}\{Random characters}.exe:Zone.Identifier
  • System, hidden, or read-only .exe, .pif, .scr, .cmd,.com files in removable drives
  • .lnk files in removable drives
  • Files in %Common Startup%
  • Files in %User Startup%

It adds the following registry entries:

HKEY_CURRENT_USER\Software\WindowsId Manager Reader
CFlagc000900 = 1 (if parameter has -shell)

HKEY_CURRENT_USER\Software\WindowsId Manager Reader
WindowsId = {Random characters}

HKEY_CURRENT_USER\Software\WindowsId Manager Reader
itergtdw11qyucgHGGDsggd = 1 (if parameter has -shell)

It deletes the following registry entries:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableCurrentUserRun =

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableLocalMachineRun =

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableLocalMachineRunOnce =

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableCurrentUserRunOnce =

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableLocalMachineRun =

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableCurrentUserRun =

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableLocalMachineRunOnce =

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisableCurrentUserRunOnce =

Backdoor Routine

This Worm executes the following commands from a remote malicious user:

  • Download and execute files
  • Neutralize other running threats
  • Block or redirect domains
  • Execute attacks (slow loris, SYN flood, UDP flood)
  • Steal credentials
  • Spread via online messengers and USB drives
  • Visit sites
  • Update itself
  • Reboot or shutdown system

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • n.{BLOCKED}s.ru
  • n.{BLOCKED}uhz.ru
  • n.{BLOCKED}oja.ru
  • n.{BLOCKED}xbf.ru
  • n.{BLOCKED}lho.ru
  • n.{BLOCKED}gcj.ru
  • n.{BLOCKED}rap.ru
  • n.{BLOCKED}pku.ru
  • n.{BLOCKED}tif.ru
  • n.{BLOCKED}snc.ru
  • n.{BLOCKED}yxd.ru
  • n.{BLOCKED}twh.ru
  • n.{BLOCKED}wqk.ru
  • n.{BLOCKED}paz.ru
  • n.{BLOCKED}kcb.ru
  • n.{BLOCKED}hvl.ru
  • n.{BLOCKED}anm.ru
  • n.{BLOCKED}wfa.ru
  • n.{BLOCKED}vly.ru
  • n.{BLOCKED}zdu.ru
  • n.{BLOCKED}otb.ru
  • n.{BLOCKED}jxl.ru
  • n.{BLOCKED}rii.ru
  • n.{BLOCKED}qwk.ru
  • n.{BLOCKED}nod.ru
  • n.{BLOCKED}hum.ru
  • n.{BLOCKED}jaj.ru
  • n.{BLOCKED}fvk.ru
  • n.{BLOCKED}vqt.ru
  • n.{BLOCKED}iis.ru
  • n.{BLOCKED}xht.ru
  • n.{BLOCKED}uve.ru
  • n.{BLOCKED}rbj.ru
  • n.{BLOCKED}lcr.ru
  • n.{BLOCKED}rzu.ru
  • n.{BLOCKED}zkq.ru
  • n.{BLOCKED}lks.ru
  • n.{BLOCKED}ijv.ru
  • n.{BLOCKED}ihg.ru
  • n.{BLOCKED}tli.ru
  • n.{BLOCKED}tul.ru
  • n.{BLOCKED}oii.ru
  • n.{BLOCKED}xbi.ru
  • n.{BLOCKED}ebe.ru
  • n.{BLOCKED}tle.ru
  • n.{BLOCKED}nmk.ru
  • n.{BLOCKED}qiv.ru
  • n.{BLOCKED}hsc.ru
  • n.{BLOCKED}rqr.ru
  • n.{BLOCKED}bpd.ru
  • n.{BLOCKED}dqe.ru
  • n.{BLOCKED}bcw.ru
  • n.{BLOCKED}tsx.ru
  • n.{BLOCKED}zra.ru
  • n.{BLOCKED}kqj.ru
  • n.{BLOCKED}ruc.ru
  • n.{BLOCKED}dgz.ru
  • n.{BLOCKED}lhx.ru
  • n.{BLOCKED}djz.ru
  • n.{BLOCKED}tum.ru
  • n.{BLOCKED}ryz.ru
  • n.{BLOCKED}qoe.ru
  • n.{BLOCKED}zun.ru
  • n.{BLOCKED}qxi.ru
  • n.{BLOCKED}ket.ru
  • n.{BLOCKED}xsl.ru
  • n.{BLOCKED}ysh.ru
  • n.{BLOCKED}rnt.ru
  • n.{BLOCKED}ajd.ru
  • n.{BLOCKED}cxj.ru
  • n.{BLOCKED}ufr.ru
  • n.{BLOCKED}gfj.ru
  • n.{BLOCKED}dsy.ru
  • n.{BLOCKED}gks.ru
  • n.{BLOCKED}xqs.ru
  • n.{BLOCKED}duf.ru
  • n.{BLOCKED}fdx.ru
  • n.{BLOCKED}wgy.ru
  • n.{BLOCKED}dbf.ru
  • n.{BLOCKED}cvx.ru
  • n.{BLOCKED}etb.ru
  • n.{BLOCKED}sll.ru
  • n.{BLOCKED}irg.ru
  • n.{BLOCKED}iyg.ru
  • n.{BLOCKED}icx.ru
  • n.{BLOCKED}imx.ru
  • n.{BLOCKED}qxz.ru
  • n.{BLOCKED}qbp.ru
  • n.{BLOCKED}myh.ru
  • n.{BLOCKED}oge.ru
  • n.{BLOCKED}inx.ru
  • n.{BLOCKED}pxz.ru
  • n.{BLOCKED}pbo.ru
  • n.{BLOCKED}dam.ru
  • n.{BLOCKED}vrd.ru
  • n.{BLOCKED}cqs.ru
  • n.{BLOCKED}and.ru
  • n.{BLOCKED}lqc.ru
  • n.{BLOCKED}xil.ru
  • n.{BLOCKED}xhw.ru
  • n.{BLOCKED}jty.ru
  • n.{BLOCKED}dma.com
  • n.{BLOCKED}vhe.com
  • n.{BLOCKED}sqv.com
  • n.{BLOCKED}xax.com
  • n.{BLOCKED}otd.com
  • n.{BLOCKED}bpm.com
  • n.{BLOCKED}bsj.com
  • n.{BLOCKED}fsz.com
  • n.{BLOCKED}uag.com
  • n.{BLOCKED}lyt.com
  • n.{BLOCKED}uez.com
  • n.{BLOCKED}uvr.com
  • n.{BLOCKED}iqf.com
  • n.{BLOCKED}bib.com
  • n.{BLOCKED}fpj.com
  • n.{BLOCKED}bab.com
  • n.{BLOCKED}tli.com
  • n.{BLOCKED}asl.com
  • n.{BLOCKED}hxq.com
  • n.{BLOCKED}fpi.com
  • n.{BLOCKED}khq.com
  • n.{BLOCKED}tse.com
  • n.{BLOCKED}weh.com
  • n.{BLOCKED}jxo.com
  • n.{BLOCKED}jsu.com
  • n.{BLOCKED}hio.com
  • n.{BLOCKED}jmk.com
  • n.{BLOCKED}vnf.com
  • n.{BLOCKED}thi.com
  • n.{BLOCKED}pts.com
  • n.{BLOCKED}yov.com
  • n.{BLOCKED}bbb.com
  • n.{BLOCKED}qaa.com
  • n.{BLOCKED}cra.com
  • n.{BLOCKED}kfu.com
  • n.{BLOCKED}egs.com
  • n.{BLOCKED}ysj.com
  • n.{BLOCKED}cna.com
  • n.{BLOCKED}wyu.com
  • n.{BLOCKED}rqm.com
  • n.{BLOCKED}jtb.com
  • n.{BLOCKED}aaj.com
  • n.{BLOCKED}dct.com
  • n.{BLOCKED}zyr.com
  • n.{BLOCKED}cxh.com
  • n.{BLOCKED}qpg.com
  • n.{BLOCKED}ztu.com
  • n.{BLOCKED}rdo.com
  • n.{BLOCKED}rhy.com
  • n.{BLOCKED}wax.com
  • n.{BLOCKED}iwo.com
  • n.{BLOCKED}jzt.com
  • n.{BLOCKED}sxt.com
  • n.{BLOCKED}mnh.com
  • n.{BLOCKED}ixo.com
  • n.{BLOCKED}jkk.com
  • n.{BLOCKED}onc.com
  • n.{BLOCKED}edd.com
  • n.{BLOCKED}dzt.com
  • n.{BLOCKED}klo.com
  • n.{BLOCKED}typ.com
  • n.{BLOCKED}wrl.com
  • n.{BLOCKED}xup.com
  • n.{BLOCKED}hcr.com
  • n.{BLOCKED}tms.com
  • n.{BLOCKED}lyd.com
  • n.{BLOCKED}vcy.com
  • n.{BLOCKED}lmz.com
  • n.{BLOCKED}ips.com
  • n.{BLOCKED}gjm.com
  • n.{BLOCKED}wum.com
  • n.{BLOCKED}lqf.com
  • n.{BLOCKED}nwc.com
  • n.{BLOCKED}dec.com
  • n.{BLOCKED}rjw.com
  • n.{BLOCKED}nzj.com
  • n.{BLOCKED}dks.com
  • n.{BLOCKED}bce.com
  • n.{BLOCKED}ahr.com
  • n.{BLOCKED}rss.com
  • n.{BLOCKED}nup.com
  • n.{BLOCKED}vnx.com
  • n.{BLOCKED}gko.com
  • n.{BLOCKED}hsl.com
  • n.{BLOCKED}umt.com
  • n.{BLOCKED}imf.com
  • n.{BLOCKED}xbr.com
  • n.{BLOCKED}vgu.com
  • n.{BLOCKED}ylf.com
  • n.{BLOCKED}wer.com
  • n.{BLOCKED}gdj.com
  • n.{BLOCKED}she.com
  • n.{BLOCKED}oqc.com
  • n.{BLOCKED}vki.com
  • n.{BLOCKED}muh.com
  • n.{BLOCKED}uxv.com
  • n.{BLOCKED}eou.com
  • n.{BLOCKED}cah.com
  • n.{BLOCKED}noh.com
  • n.{BLOCKED}ebj.com

Rootkit Capabilities

This Worm does not have rootkit capabilities.

Process Termination

This Worm terminates the following processes if found running in the affected system's memory:

  • notepad.exe
  • msiexec.exe
  • mspaint.exe

Download Routine

This Worm connects to the following website(s) to download and execute a malicious file:

  • http://api1.{BLOCKED}ia.com.wipmsc.ru/api1.gif
  • http://api2.{BLOCKED}ia.com.wipmsc.ru/api2.gif
  • http://api3.{BLOCKED}ia.com.wipmsc.ru/api3.gif
  • http://api4.{BLOCKED}ia.com.wipmsc.ru/api4.gif
  • http://api5.{BLOCKED}ia.com.wipmsc.ru/api5.gif
  • http://api6.{BLOCKED}ia.com.wipmsc.ru/api6.gif
  • http://api7.{BLOCKED}ia.com.wipmsc.ru/api7.gif
  • http://api8.{BLOCKED}ia.com.wipmsc.ru/api8.gif
  • http://api9.{BLOCKED}ia.com.wipmsc.ru/api9.gif
  • http://api.{BLOCKED}ia.com.fowd.ru/api.gif
  • http://api.{BLOCKED}ia.com.selfmg.ru/api.gif
  • http://api.{BLOCKED}ia.com.lotus5.ru/api.gif
  • http://api.{BLOCKED}ia.com.wipmania.ru/lkwaxd.gif
  • http://api.{BLOCKED}ia.com.lotys.ru/vjojai.gif
  • http://api.{BLOCKED}ia.com.bwats.ru/ofjtme.gif
  • http://api.{BLOCKED}ia.com.stcus.ru/apsphv.gif
  • http://api.{BLOCKED}ia.com.cmoen.ru/zkmchm.gif
  • http://api.{BLOCKED}ia.com.artbcon3.ru/frflec.gif
  • http://api.{BLOCKED}ia.com.yeloto.ru/zwfmwd.gif
  • http://update.{BLOCKED}ia.com.raulhost.ru/logo.gif

It saves the files it downloads using the following names:

  • %User Temp%\{Random characters}.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Information Theft

This Worm does not have any information-stealing capability.

Other Details

This Worm connects to the following URL(s) to check for an Internet connection:

  • http://www.{BLOCKED}e.com

It connects to the following URL(s) to get the affected system's IP address:

  • api.{BLOCKED}ia.com

It does the following:

  • It may hook to native APIs to block programs from removing or moving itself or from creating files.
  • It renames the following folders:
    • %System Root%\Recycler (renamed to %System Root%\{Random characters})
    • %System Root%\Program Files\Common Files\CreativeAudio (renamed to %System Root%\Program Files\Common Files\{Random characters})
    • %System Root%\programdata\CreativeAudio (renamed to %System Root%\programdata\{Random characters})
  • It renames and terminates process related to the following files:
    • {Files in %Application Data%}.exe (renamed to {Files in %Application Data%}.exe.gonewiththewings)
    • {Files in %Application Data%\Identities}.exe (renamed to {Files in %Application Data%\Identities}.exe.gonewiththewings)
    • {Files in %Application Data%\Microsoft}.exe (renamed to {Files in %Application Data%\Microsoft}.exe.gonewiththewings)
    • {Files in %ProgramData%}.exe (renamed to {Files in %ProgramData%}.exe.gonewiththewings)
    • {Files in %System Root%\Program Files\Common Files\CreativeAudio}.exe (renamed to {Files in %System Root%\Program Files\Common Files\CreativeAudio}.exe.gonewiththewings)
    • {Files in %System Root%\programdata\CreativeAudio}.exe (renamed to {Files in %System Root%\programdata\CreativeAudio}.exe.gonewiththewings)
    • {Files in %User Temp%}.exe (renamed to {Files in %User Temp%}.exe.gonewiththewings)
    • {Files in %User Temp%\adobe}.exe (renamed to {Files in %User Temp%\adobe}.exe.gonewiththewings)
    • {Files in %User Profile%}.exe (renamed to {Files in %User Profile%}.exe.gonewiththewings)
    • {Files in %Common Startup%}.exe (renamed to {Files in %Common Startup%}.exe.gonewiththewings)
  • It checks the following registry keys in deleting files:
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_USERS\{Subkey}\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_USERS\{Subkey}\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • It deletes and recreates the following registry entries:
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.. %Common Startup% is the startup folder for all users, which is usually C:\Documents and Settings\All Users\Start Menu\Programs\Startup on Windows 2000, XP, and Server 2003, or C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

It prevents users from visiting antivirus-related websites that contain the following strings:

  • webroot
  • fortinet
  • virusbuster.nprotect
  • gdatasoftware
  • virus
  • precisesecurity
  • lavasoft
  • heck.t
  • emsisoft
  • onlinemalwarescanner
  • onecare.live
  • f-secure
  • bullguard
  • clamav
  • pandasecurity
  • sophos
  • malwarebytes
  • sunbeltsoftware
  • norton
  • norman
  • mcafee
  • symante
  • comodo
  • avast
  • avira
  • avg
  • bitdefender
  • eset
  • kaspersky
  • trendmicro
  • iseclab
  • virscan
  • garyshood
  • viruschief
  • jotti
  • threatexpert
  • novirusthanks
  • virustotal

However, as of this writing, the said sites are inaccessible.

It accepts the following parameters:

  • -aav_start → Terminate itself
  • -shell → Create mutex, create registry entries, shutdown system

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 16.492.04
FIRST VSAPI PATTERN DATE: 22 Jan 2021
VSAPI OPR PATTERN File: 16.493.00
VSAPI OPR PATTERN Date: 23 Jan 2021

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

  • Troj.Win32.TRX.XXPE50FFF040

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\WindowsId Manager Reader
    • CFlagc000900 = 1 (if parameter has -shell)
  • In HKEY_CURRENT_USER\Software\WindowsId Manager Reader
    • WindowsId = {Random characters}
  • In HKEY_CURRENT_USER\Software\WindowsId Manager Reader
    • itergtdw11qyucgHGGDsggd = 1 (if parameter has -shell)
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Windows Update = {Malware file path and name} (if parameter has -shell)
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Windows Explorer Manager = %Application Data%\Update\Explorer.exe

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\c731200
  • %Application Data%\Update\Explorer.exe
  • %Application Data%\Microsoft\Windows\{​​​​​​​​Random characters}​​​​​​​​\{​​​​​​​​Random characters}​​​​​​​​.exe
  • {​​​​​​​​Removable drive}​​​​​​​​:\c731200
  • {​​​​​​​​Removable drive}​​​​​​​​:\{​​​​​​​​Random letters}​​​​​​​​.exe
  • {​​​​​​​​Removable drive}​​​​​​​​:\{​​​​​​​​Names of files in removable drive}​​​​​​​​.lnk
  • %User Temp%\c731200
  • %Application Data%\Microsoft\Windows\{​​​​​​​​​​​​Random characters}​​​​​​​​​​​​.exe
  • %User Temp%\{Random characters}.exe

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Worm.Win32.DORKBOT.TIGAABC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Scan your computer with your Trend Micro product to delete files detected as Worm.Win32.DORKBOT.TIGAABC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

NOTES:
Rename the following files to its original filename:

  1. Click Start>Command Prompt>Run as administrator
  2. Type the following:
    • ren %Application Data%\*.gonewiththewings *.
    • ren %Application Data%\Identities\*.gonewiththewings *.
    • ren %Application Data%\Microsoft\*.gonewiththewings *.
    • ren %ProgramData%\*.gonewiththewings *.
    • ren %System Root%\Program Files\Common Files\CreativeAudio\*.gonewiththewings *.
    • ren %System Root%\programdata\CreativeAudio\*.gonewiththewings *.
    • ren %User Temp%\*.gonewiththewings *.
    • ren %User Temp%\adobe\*.gonewiththewings *.
    • ren %User Profile%\*.gonewiththewings *.
    • ren %Common Startup%\*.gonewiththewings *.
  3. Press Enter.


Did this description help? Tell us how we did.