Malware & Threats

International Operation Disrupts Dorkbot Botnet

Law Enforcement and Tech Organizations Team Up To Disrupt Dorkbot Botnet

<p class="MsoNormal" style="text-align: center;"><strong><span><span>Law Enforcement and Tech Organizations Team Up To Disrupt Dorkbot Botnet</span></span></strong></p>

Law Enforcement and Tech Organizations Team Up To Disrupt Dorkbot Botnet

Global law enforcement agencies in partnership with Microsoft, ESET and CERT Polska, have managed to disrupt the Dorkbot botnet, one of the most widely distributed malware families, also known as Nrgbot.

The malware is estimated to have infected over a million computers in 190 countries by spreading through multiple channels, including USB flash drives, instant messaging programs, social network sites, exploit kits, and spam emails. As soon the malware infects a machine, it steals user’s personal information and credentials, disables security protection, and distributes other forms of malware.

The Internet Relay Chat (ICR) based malware steals passwords for popular services, including Facebook and Twitter, connects to an IRC server to receive further commands, and has been found to install code from malware families such as Win32/Kasidet, aka Neutrino bot, which is used to launch DDoS attacks, and Win32/Lethic, a well-known spam bot.

On infected systems, Dorkbot searches for removable media to replicate itself, and places two types of files on them, namely a dropper and .LNK files with enticing names that point to it. The dropper (Win32/Dorkbot.I) contacts a hardcoded C&C server to download a file that will decrypt and execute a wrapper (Win32/Dorkbot.L) used to install the main malware component.

It launches the main Dorkbot IRC component (Win32/Dorkbot.B) and hooks into the DnsQuery API, as the main component does not contain the true C&C domains. Both the IRC and the wrapper try to resolve domains, which makes it difficult to obtain the real C&C addresses, the security firm notes. However, as soon as the installation is completed, the system connects to the IRC server and waits for commands.

Although it has been around for several years, as a 2012 VirusBulletin paper shows, Dorkbot is still prevalent, ESET notes in a blog post, explaining that fresh samples are detected every day from all around the world. The malware features a modular design and has managed to reinvent itself through the years, researchers at Zscaler explained earlier this year.

According to Microsoft, its security tools have detected Dorkbot on an average of 100,000 infected machines per month for the past six months. The company also notes that the Microsoft Malware Protection Center (MMPC) has been monitoring the malware since April 2011, and users in 10 countries have been impacted the most in the past six months, accounting for 61 percent of the total infections.

Advertisement. Scroll to continue reading.

Many security products can already detect and block Dorkbot, and users are advised to keep their antivirus programs updated at all times to ensure they are protected. Additionally, users should be cautious when opening emails or social media messages from unknown users and when downloading software from third-party websites.

Users suspecting that they might have been infected can run Microsoft’s Malicious Software Removal Tool (MSRT) to check their system for Dorkbot and other malware. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version