WORM_QBOT.CT

 Analysis by: Erika Bianca Mendoza
 Modified by: Karl Dominguez

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via flashdrives, Propagates via network shares

This worm arrives via removable drives. It may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites.

It injects its dropped file/component to specific processes.

It connects to a website to send and receive information.

It also has rootkit capabilities, which enables it to hide its processes and files from the user.

It prevents users from visiting antivirus-related websites that contain specific strings.

  TECHNICAL DETAILS

File Size:

410,256 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

09 Sep 2011

Payload:

Creates files, Drops files, Connects to URLs/IPs, Downloads files, Steals information

Arrival Details

This worm arrives via removable drives.

It may arrive via network shares.

It may be downloaded by other malware/grayware/spyware from remote sites.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This worm drops the following file(s)/component(s):

  • %User Profile%\Application Data\Microsoft\{random characters}\{random characters}.dll - DLL component, also detected as WORM_QBOT.CT
  • %User Profile%\Application Data\Microsoft\{random characters}\{random characters}32.dll - detected as TROJ_QAKLOG.SM

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It drops the following copies of itself into the affected system:

  • %User Profile%\Application Data\Microsoft\{random characters}\{random characters}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It creates the following folders:

  • %User Profile%\Application Data\Microsoft\{random characters}

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It injects its dropped file/component to the following processes:

  • iexplore.exe
  • outlook.exe
  • firefox.exe
  • opera.exe
  • skype.exe
  • msnmsgr.exe
  • yahoomessenger.exe
  • chrome.exe
  • msmsgs.exe

It injects codes into the following process(es):

  • explorer.exe

Backdoor Routine

This worm connects to the following websites to send and receive information:

  • {BLOCKED}1.{BLOCKED}bin/ls1.plM
  • {BLOCKED}g.{BLOCKED}m.ua
  • {BLOCKED}omo.info
  • {BLOCKED}r.in
  • {BLOCKED}p.{BLOCKED}o.in
  • {BLOCKED}4.{BLOCKED}0.215.107
  • {BLOCKED}5.{BLOCKED}0.54.194
  • {BLOCKED}2.{BLOCKED}4.52.61
  • {BLOCKED}2.{BLOCKED}9.84.229
  • {BLOCKED}6.{BLOCKED}7.214.95
  • {BLOCKED}3.{BLOCKED}3.120.46

Rootkit Capabilities

This worm also has rootkit capabilities, which enables it to hide its processes and files from the user.

Other Details

This worm connects to the following URL(s) to get the affected system's IP address:

  • http://www.ip-adress.com
  • http://www.ipaddressworld.com

It prevents users from visiting antivirus-related websites that contain the following strings:

  • clearclouddns
  • webroot.
  • agnitum
  • ahnlab
  • arcabit
  • avast
  • avg
  • avira
  • avp
  • bitdefender
  • bit9
  • castlecops
  • centralcommand
  • clamav
  • comodo
  • computerassociates
  • cpsecure
  • defender
  • drweb
  • emsisoft
  • esafe
  • .eset
  • etrust
  • ewido
  • fortinet
  • f-prot
  • f-secure
  • gdata
  • grisoft
  • hacksoft
  • hauri
  • ikarus
  • jotti
  • k7computing
  • kaspersky
  • malware
  • mcafee
  • networkassociates
  • nod32
  • norman
  • norton
  • panda
  • pctools
  • prevx
  • quickheal
  • rising
  • rootkit
  • securecomputing
  • sophos
  • spamhaus
  • spyware
  • sunbelt
  • symantec
  • threatexpert
  • trendmicro
  • virus
  • wilderssecurity
  • windowsupdate

NOTES:
The malware will parse the values in the following keys. The first entry found by the malware will be modified to enable itself to automatically execute during startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Runonce

{legitimate application} = {malware path and file name}.exe /c {legitimate application}.exe

(Note: The default value data of the said registry entry is {legitimate application}.exe).

It monitors the browsing activities of the affected system and logs all information related to finance-related websites containing the following strings:

  • premierview.membersunited.org
  • each.bremer.com
  • iris.sovereignbank.com
  • /wires/
  • paylinks.cunet.org
  • securentrycorp.amegybank.com
  • businessbankingcenter.synovus.com
  • businessinternetbanking.synovus.com
  • ocm.suntrust.com
  • otm.suntrust.com
  • cashproonline.bankofamerica.com
  • singlepoint.usbank.com
  • netconnect.bokf.com
  • business-eb.ibanking-services.com
  • cashproonline.bankofamerica.com
  • /cashplus/
  • ebanking-services.com
  • /cashman/
  • web-cashplus.com
  • treas-mgt.frostbank.com
  • business-eb.ibanking-services.com
  • treasury.pncbank.com
  • access.jpmorgan.com
  • tssportal.jpmorgan.com
  • ktt.key.com
  • onlineserv/CM
  • premierview.membersunited.org
  • directline4biz.com
  • .webcashmgmt.com
  • tmconnectweb
  • moneymanagergps.com
  • ibc.klikbca.com
  • directpay.wellsfargo.com
  • express.53.com
  • itreasury.regions.com
  • itreasurypr.regions.com
  • cpw-achweb.bankofamerica.com
  • businessaccess.citibank.citigroup.com
  • businessonline.huntington.com
  • /cmserver/
  • goldleafach.com
  • ub-businessonline.blilk.com
  • iachwellsprod.wellsfargo.com
  • achbatchlisting
  • /achupload
  • commercial3.wachovia.com
  • wc.wachovia.com
  • commercial.wachovia.com
  • wcp.wachovia.com
  • chsec.wellsfargo.com
  • wellsoffice.wellsfargo.com
  • /stbcorp/
  • /payments/ach
  • trz.tranzact.org
  • /wiret
  • /payments/ach
  • cbs.firstcitizensonline.com
  • /corpach/
It may also collect the following information:
  • IP Address
  • DNS Name
  • Hostname
  • User Name
  • Domain
  • User Privilege
  • OS version
  • Network Interfaces (address, netmask and status)
  • Software installed
  • IE and Flash cookies
  • Certificates
  • Web Server credentials (username and password)
  • Keystrokes
  • Email Credentials (SMTP, POP3, NNTP, IMAP. HTTP)

The gathered data are saved in log files and uploaded to the aforementioned C&C servers and FTP sites.

This malware is capable of dropping a copy of itself to default shares in the network. It then starts a service to execute the dropped file. Whenever a USB drive is plugged in, it randomly selects a filename in the drive and name its dropped copy as {malware filename}_{selected filename}.exe. If the drive is empty, it appends _Documents in its filename. For example, {malware_filename}_Documents.exe. The malware can receive new files for the remote servers. It saves these as the following:

  • %Windows%\Temp\{random characters}sb.exe
  • %Windows%\Temp\{random characters}.zbr
It does not continue its routine if its host process is any of the following:
  • msdev.exe
  • dbgview.exe
  • mirc.exe
  • ollydbg.exe
  • ctfmon.exe
It hooks the following APIs to hide its registries, files and processes:
  • ADVAPI32.dll!RegEnumValueA
  • ADVAPI32.dll!RegEnumValueW
  • NETAPI32.dll!NetpwPathCanonicalize
  • USER32.dll!CharToOemBuffA
  • USER32.dll!GetClipboardData
  • WININET.dll!HttpOpenRequestA
  • WININET.dll!HttpOpenRequestW
  • WININET.dll!HttpSendRequestA
  • WININET.dll!HttpSendRequestW
  • WININET.dll!HttpSendRequestExA
  • WININET.dll!HttpSendRequestExW
  • WININET.dll!InternetCloseHandle
  • WININET.dll!InternetQueryDataAvailable
  • WININET.dll!InternetReadFile
  • WININET.dll!InternetReadFileExA
  • iphlpapi.dll!AllocateAndGetTcpExTableFromStack
  • iphlpapi.dll!GetTcpTable
  • kernel32.dll!FindFirstFileA
  • kernel32.dll!FindFirstFileW
  • kernel32.dll!FindNextFileA
  • kernel32.dll!FindNextFileW
  • kernel32.dll!GetProcAddress
  • ntdll.dll!NtQuerySystemInformation
  • ws2_32.dll!connect
  • ws2_32.dll!WSAConnect
  • ws2_32.dll!WSASend
  • dnsapi.dll!DnsQuery_A
  • dnsapi.dll!DnsQuery_W

  SOLUTION

Minimum Scan Engine:

9.200

VSAPI OPR PATTERN File:

8.415.00

VSAPI OPR PATTERN Date:

09 Sep 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Scan your computer with your Trend Micro product and note files detected as WORM_QBOT.CT

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • From: {legitimate application} = {malware path and file name}.exe /c {legitimate application}.exe
      To: {legitimate application} = {legitimate application}.exe
  • In HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Run
    • From: {legitimate application} = {malware path and file name}.exe /c {legitimate application}.exe
      To: {legitimate application} = {legitimate application}.exe
  • In HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Runonce
    • From: {legitimate application} = {malware path and file name}.exe /c {legitimate application}.exe
      To: {legitimate application} = {legitimate application}.exe

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. %User Profile%\Application Data\Microsoft\{malware path}

Step 6

Search and delete this file

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files and folders in the search result.
%Windows%\Temp\{random characters}sb.exe
%Windows%\Temp\{random characters}.zbr

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_QBOT.CT. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.