Analysis by: Jennifer Gumban

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

This worm arrives via removable drives.

It drops copies of itself in all drives. These dropped copies use the names of the folders located on the said drives for their file names. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It executes commands from a remote malicious user, effectively compromising the affected system.

It also has rootkit capabilities, which enables it to hide its processes and files from the user.

It modifies the Internet Explorer Zone Settings.

  TECHNICAL DETAILS

File Size: 182,272 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 26 Feb 2015

Arrival Details

This worm arrives via removable drives.

Installation

This worm drops the following copies of itself into the affected system:

  • %Application Data%\{random value}.exe
  • %Application Data%\Identities\{random characters}.exe
  • %COMMONPROGRAMFILES%\{random folder name}\{random characters}.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random characters} = "%Application Data%\Identities\{random characters}.exe"

Propagation

This worm creates the following folders in all removable drives:

  • {drive letter}:\RECYCLER

It drops the following copy(ies) of itself in all removable drives:

  • {drive letter}:\RECYCLER\{random characters}.exe

It drops copies of itself in all drives. These dropped copies use the names of the folders located on the said drives for their file names.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It sends messages that contain links to sites hosting remote copies of itself using the following instant-messaging (IM) applications:

  • MSN Messenger
  • Pidgin
  • Xchat
  • MIRC
  • Skype
  • Windows Live Communication

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Update itself
  • Download other files
  • Perfrom Slowloris, UDP, and SYN flooding
  • Send MSN Messenger messages
  • Insert iframe tags into HTML files
  • Visit a Web page
  • Create processes
  • Block DNS
  • Redirect domains
  • Steal login credentials
  • Log in to FTP sites

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}obzoomino123a{number}.com/direc/mail6/gate.php?id={numbers}
  • c.{BLOCKED}wahaifamelema{number}.com
  • c.{BLOCKED}k0vmin0kov{number}.com
  • c.e{BLOCKED}qw5ladies{number}.com
  • c.{BLOCKED}obohayawen{number}.com
  • c. {BLOCKED}ws5fkxx{number}.com
  • c.{BLOCKED}mall5gonowhaha42.com
  • c.{BLOCKED}oggeyyy4.com
  • c.{BLOCKED}1aa00.com
  • c.{BLOCKED}ao20000.com

Rootkit Capabilities

This worm also has rootkit capabilities, which enables it to hide its processes and files from the user.

Process Termination

This worm terminates processes or services that contain any of the following strings if found running in the affected system's memory:

  • Windows Defender
  • MpClient.dll
  • %ProgramW6432%
  • %ProgramFiles%
  • Windows Defender\MSASCui.exe
  • msseces.exe
  • MsMpEng.exe
  • MSASCui.exe
  • MpAsDesc.dll
  • MsMpLics.dll
  • avgidsagent.exe
  • avgwdsvc.exe
  • avgdiagex.exe
  • avgmfapx.exe
  • avgupd.exe
  • avgcfgex.exe
  • avguard.exe
  • avshadow.exe
  • avcenter.exe
  • update.dll
  • updaterc.dll
  • usrreq.exe
  • K*a*s*p*e*r*y*\*
  • ccsvchst.exe
  • symerr.exe
  • navw32.exe
  • avastui.exe
  • avast! Antivirus
  • AvastEmUpdate.exe
  • ashUpd.exe
  • zatray.exe
  • ForceField.exe
  • updating.dll
  • fshoster32.exe
  • PSUNMain.exe
  • PSUAService.exe
  • PSANHost.exe
  • PSUNScan.dll
  • SOFTWARE\Panda Software
  • pavjobs.exe
  • AVENGINE.exe
  • Upgrader.exe
  • Ad-Aware Service
  • adaware.exe
  • BullGuard.exe.manifest
  • BullGuardUpdate.exe
  • BullGuard.exe
  • BullGuardScanner.exe
  • BullGuardBhvScanner.exe
  • BullGuardUpdate2.exe
  • BgScan.exe
  • BgScanEngine.dll
  • updater.exe
  • Backup\RSD\RSSetup\updater.exe
  • RsTray.exe
  • RavMonD.exe
  • RsMgrSvc.exe
  • rsmain.exe
  • installpath
  • SOFTWARE\rising\RAV
  • RsScan.dll
  • RsTray.dll
  • mbamgui.exe
  • pctsGui.exe
  • pctsAuxs.exe
  • pctsSvc.exe
  • Update.exe
  • UpdateHlpr.dll
  • Definitions\vcore.dll
  • sbamui.exe
  • SBAMTray.exe
  • F-PROT Antivirus Tray application
  • updater_client_mod.dll
  • FProtTray.exe
  • Sophos AutoUpdate Monitor
  • SOFTWARE\Sophos\AutoUpdate
  • ALUpdate.exe
  • SOFTWARE\ArcaBit
  • update_tmp.exe
  • arcaclean.exe
  • Baidu Antivirus
  • BavUpdater.exe
  • DragonUpdater
  • SYSTEM\CurrentControlSet\Services\DragonUpdater
  • CLPSLA.exe
  • OutpostMonitor
  • op_mon.exe
  • SOFTWARE\Norman Data Defense Systems
  • K7TSUpdT.exe
  • SOFTWARE\Ikarus
  • guardxup.exe
  • ccupdate.exe
  • caupdate.dll
  • emsisoft anti-malware
  • a2guard.exe
  • a2start.exe
  • a2service.exe
  • AVKTray.exe
  • GDFirewallTray.exe
  • G Data AntiVirus Tray Application
  • G Data AntiVirus Tray
  • BLuPro.exe
  • BkavSystemServer.exe
  • BkavService.exe
  • LiveUpdate.dll
  • LiveConnect.dll
  • BaseFile\Bkav\LiveUpdate.dll
  • V3 Application
  • V3Lite.exe
  • ASDSvc.exe
  • autoup.exe
  • downloader.exe
  • updatesrv.exe
  • updatemgr.dll
  • x86\ekrn.exe
  • Trend Micro Titanium
  • uWinMgr.exe
  • coreServiceShell.exe
  • uiSeAgnt.exe
  • uiWatchDog.exe
  • Trend Micro\UniClient\
  • plugins\plugUpdater.dll
  • UiFrmwrk\uiUpdateTray.exe
  • Trend Micro Client Framework
  • InstallDir
  • SOFTWARE\TrendMicro\AMSP
  • coreFrameworkHost.exe
  • mcagent.exe
  • McSvHost.exe
  • McUICnt.exe
  • McPvTray.exe
  • SOFTWARE\McAfee\MSC
  • mcpltui_exe
  • Install Dir
  • Install Dir32
  • mcshell.exe
  • mcupdmgr.exe
  • mcupdate.exe
  • mcshield.exe
  • mcupdui.dll
  • McAPExe.exe
  • system_core_version
  • SOFTWARE\McAfee\SystemCore
  • VisthAux.exe
  • Software\Valve\Steam
  • Software\Microsoft\Terminal Server Client\Default
  • explorer.exe
  • SOFTWARE\Classes\origin
  • jagexcache
  • SOFTWARE\Blizzard Entertainment
  • .minecraft
  • League of Legends
  • Software\Skype
  • Software\Microsoft\VisualStudio
  • Software\VMware, Inc.
  • Navw32.exe
  • SysInspector.exe
  • avscan.exe
  • szInstallDir32
  • SOFTWARE\McAfee\SystemCore
  • mfefire.exe
  • wuauclt.exe
  • WerFault.exe

Web Browser Home Page and Search Page Modification

This worm modifies the Internet Explorer Zone Settings.

Download Routine

This worm downloads an updated copy of itself from the following website(s):

  • http://{BLOCKED}1.11.83.7/nut40a298.exe
  • http://{BLOCKED}1.11.83.7/and40a298.exe
  • http://{BLOCKED}1.11.83.7/ng40a298.exe

Other Details

This worm connects to the following URL(s) to check for an Internet connection:

  • api.wipmania.com

NOTES:

It drops shortcut files pointing to the copy of itself in removable drives. These dropped LNK files use the names of the folders located on the said drives for their file names. It then sets the attributes of the original folders to Hidden to trick the user into clicking the LNK files. It monitors the Internet activities of the affected system to steal user credentials if the user visits Websites with the following strings:

  • login[password]
  • login[username]
  • *members*.iknowthatgirl*/members*
  • IKnowThatGirl
  • *youporn.*/login*
  • *members.brazzers.com*
  • numeroTarjeta
  • *bcointernacional*login*
  • Bcointernacional
  • *:2222/CMD_LOGIN*
  • *whcms*dologin*
  • *:2086/login*
  • *:2083/login*
  • *:2082/login*
  • *webnames.ru/*user_login*
  • *dotster.com/*login*
  • *enom.com/login*
  • login.Pass
  • login.User
  • *login.Pass=*
  • *1and1.com/xml/config*
  • *moniker.com/*Login*
  • LoginPassword
  • LoginUserName
  • *LoginPassword=*
  • *namecheap.com/*login*
  • *godaddy.com/login*
  • *Password=*
  • *alertpay.com/login*
  • *netflix.com/*ogin*
  • *thepiratebay.org/login*
  • Thepiratebay
  • *torrentleech.org/*login*
  • Torrentleech
  • *vip-file.com/*/signin-do*
  • *sms4file.com/*/signin-do*
  • *letitbit.net*
  • *what.cd/login*
  • *oron.com/login*
  • *filesonic.com/*login*
  • *speedyshare.com/login*
  • Speedyshare
  • *uploaded.to/*login*
  • *uploading.com/*login*
  • loginUserPassword
  • loginUserName
  • *loginUserPassword=*
  • *fileserv.com/login*
  • *hotfile.com/login*
  • *4shared.com/login*
  • *txtpass=*
  • *netload.in/index*
  • *freakshare.com/login*
  • Freakshare
  • login_pass
  • *login_pass=*
  • *mediafire.com/*login*
  • *sendspace.com/login*
  • *megaupload.*/*login*
  • Megaupload
  • *depositfiles.*/*/login*
  • Depositfiles
  • *signin.ebay*SignIn
  • *officebanking.cl/*login.asp*
  • OfficeBanking
  • *secure.logmein.*/*logincheck*
  • session[password]
  • session[username_or_email]
  • *password]=*
  • *twitter.com/sessions
  • txtPassword
  • *&txtPassword=*
  • *.moneybookers.*/*login.pl
  • Moneybookers
  • *runescape*/*weblogin*
  • *dyndns*/account*
  • *&password=*
  • *no-ip*/login*
  • *steampowered*/login*
  • quick_password
  • quick_username
  • *hackforums.*/member.php
  • Hackforums
  • *facebook.*/login.php*
  • *login.yahoo.*/*login*
  • *login.live.*/*post.srf*
  • TextfieldPassword
  • TextfieldEmail
  • *TextfieldPassword=*
  • *gmx.*/*FormLogin*
  • FLN-Password
  • FLN-UserName
  • *FLN-Password=*
  • *fastmail.*/mail/*
  • *bigstring.*/*index.php*
  • screenname
  • *screenname.aol.*/login.psp*
  • *password=*
  • *aol.*/*login.psp*
  • *service=youtube*
  • *google.*/*ServiceLoginAuth*
  • login_password
  • login_email
  • *login_password=*
  • *paypal.*/webscr?cmd=_login-submit*

It blocks access to websites with the following strings:

  • webroot.
  • fortinet.
  • virusbuster.nprotect.
  • virus.
  • lavasoft.
  • heck.tc.emsisoft.
  • f-secure.
  • clamav.
  • sophos.
  • norton.
  • norman.
  • mcafee.
  • symantec.
  • comodo.
  • avast.
  • avira.
  • avg.
  • eset.
  • iseclab.
  • virscan.
  • jotti.
  • virusbuster.
  • nprotect.
  • gdatasoftware.
  • precisesecurity.
  • onlinemalwarescanner.
  • onecare.live.
  • bullguard.
  • pandasecurity.
  • malwarebytes.
  • sunbeltsoftware.
  • bitdefender.
  • kaspersky.
  • trendmicro.
  • garyshood.
  • viruschief.
  • threatexpert.
  • novirusthanks.
  • virustotal.

Monitors Internet activities of the affected system to steal user credentials:

  • *bebo.*/c/home/ajax_post_lifestream_comment
  • bebo Lifestream
  • *bebo.*/c/profile/comment_post.json
  • bebo Comment
  • *bebo.*/mail/MailCompose.jsp*
  • bebo Message
  • *friendster.*/sendmessage.php*
  • Friendster Message
  • Friendster Comment
  • *friendster.*/rpc.php
  • Friendster Shoutout
  • *vkontakte.ru/mail.php
  • vkontakte Message
  • *vkontakte.ru/wall.php
  • vkontakte Wall
  • *vkontakte.ru/api.php
  • vkontakte Chat
  • *twitter.*/*direct_messages/new*
  • Twitter Message
  • *twitter.*/*status*/update*
  • Twitter Tweet
  • *facebook.*/ajax/*MessageComposerEndpoint.php*
  • Facebook Message
  • *facebook.*/ajax/chat/send.php*
  • Facebook IM

It hooks the following APIs to aid in its routines:

  • CopyFileA
  • CopyFileW
  • CreateFileA
  • CreateFileW
  • DnsApiHeapReset
  • DnsQuery_A
  • DnsQuery_W
  • GetAddrInfoW
  • HttpSendRequestA
  • HttpSendRequestW
  • InternetWriteFile
  • LdrLoadDll
  • MoveFileA
  • MoveFileW
  • NtEnumerateValueKey
  • NtQueryDirectoryFile
  • NtResumeThread
  • send
  • URLDownloadToFileA
  • URLDownloadToFileW

It may also disable the user from using the following applications:

  • cmd.exe
  • ipconfig.exe
  • regedit.exe
  • regsvr32.exe
  • rundll32.exe
  • verclsid.exe

Terminates the following programs if found on the affected system:

  • chrome.exe
  • firefox.exe
  • safari.exe
  • maxthon.exe

  SOLUTION

Minimum Scan Engine: 9.750
FIRST VSAPI PATTERN FILE: 11.504.04
FIRST VSAPI PATTERN DATE: 26 Apr 2012
VSAPI OPR PATTERN File: 11.505.00
VSAPI OPR PATTERN Date: 27 Apr 2012

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_DORKBOT.XXPX. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random characters} = "%Application Data%\Identities\{random characters}.exe"

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.  
  • {drive letter}:\RECYCLER

Step 6

Restart in Safe Mode

[ Learn More ]


Did this description help? Tell us how we did.