ALIASES:

Win32/Qbot.BG (ESET)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size: Varies
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 17 Dec 2014

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • Application Data\Microsoft\{random folder name}\{random file name}.exe

It drops the following files:

  • %Application Data%\Microsoft\{random folder}\{random file name}.dll - encrypted configuration file

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %Application Data%\Microsoft\{random folder}

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {malware file name}{random character}

It injects threads into the following normal process(es):

  • explorer.exe
  • iexplore.exe
  • outlook.exe
  • firefox.exe
  • opera.exe
  • skype.exe
  • msnmsgr.exe
  • yahoomessenger.exe
  • msmsgs.exe
  • wscntfy.exe
  • wuauclt.exe
  • aim.exe
  • svchost.exe

Autostart Technique

This backdoor registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random name}
Imagepath = "%Application Data%\Microsoft\{random folder name}\{random file name}.exe"

It adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
{random name} = "%Application Data%\Microsoft\{random folder name}\{random file name}.exe"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Download and execute component files
  • Download configuration and updates
  • Download updated copy of itself
  • Uninstall itself
  • Kill processes
  • Upload files containing stolen information

It connects to the following websites to send and receive information:

  • {BLOCKED}uskmt.pw
  • {BLOCKED}heusas.org
  • {BLOCKED}masn.net
  • {BLOCKED}kdfasjdmtf.org
  • {BLOCKED}sgrn.com
  • {BLOCKED}maksjdo.net
  • {BLOCKED}qmi.net
  • {BLOCKED}kyat.org
  • {BLOCKED}atdfsaf.net
  • {BLOCKED}eyaihudmn.org
  • {BLOCKED}kahdmansgip.org
  • {BLOCKED}dnaetra.net
  • http://{BLOCKED}iyiqxyffdaxljkehn.com/cVTInR2m.php
  • http://{BLOCKED}wwrhozt.org/k3EIDaG7sWrR2Vpp.php
  • http://{BLOCKED}wwrhozt.org/sBOcDLEUMhIws0vH9CjNm9Db.php
  • http://{BLOCKED}hzuritgtjlvak.com/k3EIDaG7sWrR2Vpp.php
  • http://{BLOCKED}hzuritgtjlvak.com/sBOcDLEUMhIws0vH9CjNm9Db.php
  • http://{BLOCKED}mifoljkfprgfs.net/sBOcDLEUMhIws0vH9CjNm9Db.php
  • http://{BLOCKED}xrv.com/cVTInR2m.php
  • http://{BLOCKED}qvayz.org/k3EIDaG7sWrR2Vpp.php
  • http://{BLOCKED}qvayz.org/sBOcDLEUMhIws0vH9CjNm9Db.php
  • http://{BLOCKED}dzlkvkzfpqsyxxhxrq.net/k3EIDaG7swWrR2Vpp.php
  • http://{BLOCKED}kvkzfpqsyxxhxrq.net/sBOcDLEUMhIws0vH9CjNm9Db.php

Stolen Information

This backdoor saves the stolen information in the following file:

  • {random}_{random}.kcb

Other Details

This backdoor connects to the following URL(s) to get the affected system's IP address:

  • www.ip-adress.com

It does the following:

  • It blocks access to the following AV-related sites containing these strings:
    • explabs.
    • sanasecurity
    • phishtank.com
    • hautesecure.com
    • truste.com
    • clearclouddns
    • webroot.
    • agnitum
    • ahnlab
    • arcabit
    • avast
    • avg
    • avira
    • avp
    • bitdefender
    • bit9
    • castlecops
    • centralcommand
    • clamav
    • comodo
    • computerassociates
    • cpsecure
    • defender
    • drweb
    • emsisoft
    • esafe
    • .eset
    • etrust
    • ewido
    • fortinet
    • f-prot
    • f-secure
    • gdata
    • grisoft
    • hacksoft
    • hauri
    • ikarus
    • jotti
    • k7computing
    • kaspersky
    • malware
    • mcafee
    • networkassociates
    • nod32
    • norman
    • norton
    • panda
    • pctools
    • prevx
    • quickheal
    • rising
    • rootkit
    • securecomputing
    • sophos
    • spamhaus
    • spyware
    • sunbelt
    • symantec
    • threatexpert
    • threatfire
    • trendmicro
    • virus
    • wilderssecurity
    • windowsupdate
    • update.microsoft.
    • download.microsoft.
  • It monitors the bank-related sites entered in browsers which matches these strings:
    • blilk.com
    • bankeft.com
    • cmol.bbt.com
    • securentrycorp.zionsbank.com
    • tmcb.zionsbank.com
    • .web-access.com
    • nj00-wcm
    • commercial.bnc.ca
    • /clkccm/
    • paylinks.cunet.org
    • e-facts.org
    • accessonline.abnamro.com
    • providentnjolb.com
    • firstmeritib.com
    • corporatebanking
    • firstmeritib.com/defaultcorp.aspx
    • e-moneyger.com
    • jsp/mainWeb.jsp
    • svbconnect.com
    • premierview.membersunited.org
    • each.bremer.com
    • iris.sovereignbank.com
    • /wires/
    • paylinks.cunet.org
    • securentrycorp.amegybank.com
    • businessbankingcenter.synovus.com
    • businessinternetbanking.synovus.com
    • ocm.suntrust.com
    • otm.suntrust.com
    • cashproonline.bankofamerica.com
    • singlepoint.usbank.com
    • netconnect.bokf.com
    • business-eb.ibanking-services.com
    • cashproonline.bankofamerica.com
    • /cashplus/
    • ebanking-services.com
    • /cashman/
    • web-cashplus.com
    • treas-mgt.frostbank.com
    • business-eb.ibanking-services.com
    • treasury.pncbank.com
    • access.jpmorgan.com
    • tssportal.jpmorgan.com
    • ktt.key.com
    • onlineserv/CM
    • premierview.membersunited.org
    • directline4biz.com
    • .webcashmgmt.com
    • tmconnectweb
    • moneymanagergps.com
    • ibc.klikbca.com
    • directpay.wellsfargo.com
    • express.53.com
    • ctm.53.com
    • itreasury.regions.com
    • itreasurypr.regions.com
    • cpw-achweb.bankofamerica.com
    • businessaccess.citibank.citigroup.com
    • businessonline.huntington.com
    • /cmserver/
    • goldleafach.com
    • iachwellsprod.wellsfargo.com
    • achbatchlisting
    • /achupload
    • commercial2.wachovia.com
    • commercial3.wachovia.com
    • commercial4.wachovia.com
    • wc.wachovia.com
    • commercial.wachovia.com
    • wcp.wachovia.com
    • chsec.wellsfargo.com
    • wellsoffice.wellsfargo.com
    • /ibws/
    • /stbcorp/
    • /payments/ach
    • trz.tranzact.org
    • /wiret
    • /payments/ach
    • cbs.firstcitizensonline.com
    • /corpach/
    • scotiaconnect.scotiabank.com
    • webexpress.tdbank.com
    • businessonline.tdbank.com
    • /wcmpw/
    • /wcmpr/
    • /wcmtr/
    • tcfexpressbusiness.com
    • trz.tranzact.org
  • It does not perform its intended routine if it is executed in the following Virtual Environments:
    • Virtual HD
    • VirtualProtect
    • VirtualBox
    • CWSandbox
    • VMWare
  • It sends the following information to its C&C server:
    • dnsname
    • hostname
    • user
    • domain
    • is_admin
    • os
    • qbot_version
    • install_time
  • It retrieves the following information:
    • SMTP Email Address
    • SMTP Server
    • POP3 Server
    • POP3 User Name
    • SMTP User Name
    • NNTP Email Address
    • NNTP User Name
    • NNTP Server
    • IMAP Server
    • IMAP User Name
    • HTTP User
    • HTTP Server URL
    • POP3 User
    • IMAP User
    • HTTPMail User Name
    • HTTPMail Server
    • SMTP User
  • It retrieves cookies, digital certificates and clipboard data
  • It attempts to drops its randomly named EXE and DLL components to the following network shares:
    • ADMIN$
    • C$
  • It uses the following user names and passwords to gain access to password-protected shares:
    • 123
    • password
    • Password
    • letmein
    • 1234
    • 12345
    • 123456
    • 1234567
    • 12345678
    • 123456789
    • 1234567890
    • qwerty
    • love
    • iloveyou
    • princess
    • pussy
    • master
    • monkey
    • abc123
    • 99999999
    • 9999999
    • 999999
    • 99999
    • 9999
    • 999
    • 99
    • 9
    • 88888888
    • 8888888
    • 888888
    • 88888
    • 8888
    • 888
    • 88
    • 8
    • 77777777
    • 7777777
    • 777777
    • 77777
    • 7777
    • 777
    • 77
    • 7
    • 66666666
    • 6666666
    • 666666
    • 66666
    • 6666
    • 666
    • 66
    • 6
    • 55555555
    • 5555555
    • 555555
    • 55555
    • 5555
    • 555
    • 55
    • 5
    • 44444444
    • 4444444
    • 444444
    • 44444
    • 4444
    • 444
    • 44
    • 4
    • 33333333
    • 3333333
    • 333333
    • 33333
    • 3333
    • 333
    • 33
    • 3
    • 22222222
    • 2222222
    • 222222
    • 22222
    • 2222
    • 222
    • 22
    • 2
    • 11111111
    • 1111111
    • 111111
    • 11111
    • 1111
    • 111
    • 11
    • 1
    • 00000000
    • 0000000
    • 00000
    • 0000
    • 000
    • 00
    • 0987654321
    • 987654321
    • 87654321
    • 7654321
    • 654321
    • 54321
    • 4321
    • 321
    • 21
    • 12
    • super
    • secret
    • server
    • computer
    • owner
    • backup
    • database
    • lotus
    • oracle
    • business
    • manager
    • temporary
    • ihavenopass
    • nothing
    • nopassword
    • nopass
    • Internet
    • internet
    • example
    • sample
    • love123
    • boss123
    • work123
    • home123
    • mypc123
    • temp123
    • test123
    • qwe123
    • pw123
    • root123
    • pass123
    • pass12
    • pass1
    • admin123
    • admin12
    • admin1
    • password123
    • password12
    • password1
    • default
    • foobar
    • foofoo
    • temptemp
    • temp
    • testtest
    • test
    • rootroot
    • root
    • fuck
    • zzzzz
    • zzzz
    • zzz
    • xxxxx
    • xxxx
    • xxx
    • qqqqq
    • qqqq
    • qqq
    • aaaaa
    • aaaa
    • aaa
    • sql
    • file
    • web
    • foo
    • job
    • home
    • work
    • intranet
    • controller
    • killer
    • games
    • private
    • market
    • coffee
    • cookie
    • forever
    • freedom
    • student
    • account
    • academia
    • files
    • windows
    • monitor
    • unknown
    • anything
    • letitbe
    • domain
    • access
    • money
    • campus
    • explorer
    • exchange
    • customer
    • cluster
    • nobody
    • codeword
    • codename
    • changeme
    • desktop
    • security
    • secure
    • public
    • system
    • shadow
    • office
    • supervisor
    • superuser
    • share
    • adminadmin
    • mypassword
    • mypass
    • pass
    • Login
    • login
    • passwd
    • zxcvbn
    • zxcvb
    • zxccxz
    • zxcxz
    • qazwsxedc
    • qazwsx
    • q1w2e3
    • qweasdzxc
    • asdfgh
    • asdzxc
    • asddsa
    • asdsa
    • qweasd
    • qweewq
    • qwewq
    • nimda
    • administrator
    • Admin
    • admin
    • a1b2c3
    • 1q2w3e
    • 1234qwer
    • 1234abcd
    • 123asd
    • 123qwe
    • 123abc
    • 123321
    • 12321
    • 123123
    • James
    • John
    • Robert
    • Michael
    • William
    • David
    • Richard
    • Charles
    • Joseph
    • Thomas
    • Christopher
    • Daniel
    • Paul
    • Mark
    • Donald
    • George
    • Kenneth
    • Steven
    • Edward
    • Brian
    • Ronald
    • Anthony
    • Kevin
    • Mary
    • Patricia
    • Linda
    • Barbara
    • Elizabeth
    • Jennifer
    • Maria
    • Susan
    • Margaret
    • Dorothy
    • Lisa
    • Nancy
    • Karen
    • Betty
    • Helen
    • Sandra
    • Donna
    • Carol
    • james
    • john
    • robert
    • michael
    • william
    • david
    • richard
    • charles
    • joseph
    • thomas
    • christopher
    • daniel
    • paul
    • mark
    • donald
    • george
    • kenneth
    • steven
    • edward
    • brian
    • ronald
    • anthony
    • kevin
    • mary
    • patricia
    • linda
    • barbara
    • elizabeth
    • jennifer
    • maria
    • susan
    • margaret
    • dorothy
    • lisa
    • nancy
    • karen
    • betty
    • helen
    • sandra
    • donna
    • carol
  • It hooks the following APIs to monitor network traffic:
    • HttpSendRequestA
    • HttpSendRequestW
    • InternetReadFile
    • InternetReadFileA
    • InternetCloseHandle
    • InternetQueryDataAvailable
    • HttpOpenRequestA
    • PR_Write
    • PR_Read
  • It accesses the following URL containing an FLV file showing an advertisement video of Wheat Thins Chili Cheese:
    • http://{BLOCKED}oasset.{BLOCKED}suite.net/Repository/CampaignCreative/Campaign_16474/INSTREAMAD/KRWT0565H_Chili_Pot_Non-New.flv

  • The decrypted configuration file contains the following FTPs where stolen information are uploaded:
    • ftphost_1={BLOCKED}6.{BLOCKED}6.134.31:{BLOCKED}anager:{password}:
    • ftphost_2={BLOCKED}6.{BLOCKED}.210.190:{BLOCKED}p@3sex{BLOCKED}dies.com:{password}:
    • ftphost_3={BLOCKED}1.{BLOCKED}4.138.240:{BLOCKED}p@gil{BLOCKED}graphy.com:{password}:
    • ftphost_4={BLOCKED}2.{BLOCKED}4.12.241:{BLOCKED}min@raym{BLOCKED}ctronics.com:{password}:
    • ftphost_5={BLOCKED}5.{BLOCKED}2.187.52:{BLOCKED}anel@aut{BLOCKED}alteam.com:{password}:

It deletes itself after execution.

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 11.350.02
FIRST VSAPI PATTERN DATE: 17 Dec 2014
VSAPI OPR PATTERN File: 11.351.00
VSAPI OPR PATTERN Date: 18 Dec 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product and note files detected as BKDR_QBOT.JOE

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{random name}
    • Imagepath = "%Application Data%\Microsoft\{random folder name}\{random file name}.exe"
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • {random name} = "%Application Data%\Microsoft\{random folder name}\{random file name}.exe"

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • {random name}

Step 7

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\Microsoft\{random folder name}

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_QBOT.JOE. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.