Analysis by: John Donnie Celestre
 Modified by: John Donnie Celestre

ALIASES:

Trojan-Banker.Win32.Qbot.aec (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information. It terminates itself if it detects it is being run in a virtual environment. It deletes itself after execution.

  TECHNICAL DETAILS

File Size: 601,600 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 07 May 2019

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %Application Data%\Microsoft\{random folder name}\{random file name}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.)

It adds the following processes:

  • {malware path and file name} /c
  • cmd.exe /c ping.exe -n 6 127.0.0.1 & type %system%\calc.exe {malware path and file name}
  • %System%\PING.EXE ping.exe -n 6 127.0.0.1

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It creates the following folders:

  • %Application Data%\Microsoft\{random folder name}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random name} = %Application Data%\Microsoft\{random folder name}\{random file name}.exe

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
{random name} = %Application Data%\Microsoft\{random folder name}\{random file name}.exe

Information Theft

This Trojan monitors the Internet Explorer (IE) activities of the affected system, specifically the address bar or title bar. It recreates a legitimate website with a spoofed login page if a user visits banking sites with the following strings in the address bar or title bar:

  • .hsbcnet.com
  • .ntrs.com
  • .web-access.com
  • .webcashmgmt.com
  • /achupload
  • /cashman/
  • /cashplus/
  • /clkccm/
  • /cmserver/
  • /corpach/
  • /ibws/
  • /payments/ach
  • /payments/ach
  • /stbcorp/
  • /wcmpr/
  • /wcmpw/
  • /wcmtr/
  • /wires/
  • /wiret
  • access.jpmorgan.com
  • accessmoneymanager.com
  • accessonline.abnamro.com
  • achbatchlisting
  • bankeft.com
  • blilk.com
  • businessaccess.citibank.citigroup.com
  • businessbankingcenter.synovus.com
  • business-eb.ibanking-services.com
  • business-eb.ibanking-services.com
  • businessinternetbanking.synovus.com
  • businessonline.huntington.com
  • businessonline.tdbank.com
  • cashmanageronline.bbt.com
  • cashproonline.bankofamerica.com
  • cashproonline.bankofamerica.com
  • cbs.firstcitizensonline.com
  • chsec.wellsfargo.com
  • cmol.bbt.com
  • cmoltp.bbt.com
  • commerceconnections.commercebank.com
  • commercial.bnc.ca
  • commercial.wachovia.com
  • commercial2.wachovia.com
  • commercial3.wachovia.com
  • commercial4.wachovia.com
  • corporatebanking
  • cpw-achweb.bankofamerica.com
  • ctm.53.com
  • directline4biz.com
  • directpay.wellsfargo.com
  • each.bremer.com
  • ebanking-services.com
  • ecash.arvest.com
  • e-facts.org
  • e-moneyger.com
  • express.53.com
  • firstmeritib.com
  • firstmeritib.com/defaultcorp.aspx
  • goldleafach.com
  • iachwellsprod.wellsfargo.com
  • ibc.klikbca.com
  • intellix.capitalonebank.com
  • iris.sovereignbank.com
  • itreasury.regions.com
  • itreasurypr.regions.com
  • jsp/mainWeb.jsp
  • ktt.key.com
  • moneymanagergps.com
  • netconnect.bokf.com
  • nj00-wcm
  • ocm.suntrust.com
  • olb-ebanking.com
  • onlineserv/CM
  • otm.suntrust.com
  • paylinks.cunet.org
  • paylinks.cunet.org
  • premierview.membersunited.org
  • premierview.membersunited.org
  • providentnjolb.com
  • schwabinstitutional.com
  • scotiaconnect.scotiabank.com
  • securentrycorp.amegybank.com
  • securentrycorp.zionsbank.com
  • singlepoint.usbank.com
  • svbconnect.com
  • tcfexpressbusiness.com
  • tdcommercialbanking.com
  • tdetreasury.tdbank.com
  • tmcb.amegybank.com
  • tmcb.zionsbank.com
  • tmconnectweb
  • treas-mgt.frostbank.com
  • treasury.pncbank.com
  • trz.tranzact.org
  • trz.tranzact.org
  • tssportal.jpmorgan.com
  • wc.wachovia.com
  • wcp.wachovia.com
  • web-cashplus.com
  • webexpress.tdbank.com
  • webinfoplus.mandtbank.com
  • wellsoffice.wellsfargo.com

The spoofed login overlaps the legitimate login area of the website, thus tricking the user into thinking that it is part of the IE window. The spoofed login page is located in a fixed area of the legitimate website. The said routine tricks the user into giving out sensitive account-related information. It then logs keystrokes entered by the user in the user name and password fields of the spoofed login page.

It gathers the following data:

  • Browser cookies
  • Flash cookies
  • FTP, POP3, IMAP, SMTP, HTTPMail, NNTP Passwords
  • GeoIP locations
  • Internet sessions
  • Login credentials for certain websites
  • Network information
  • Outlook login credentials
  • Private keys from system certificates
  • System information
  • dnsname
  • domain
  • exe
  • ext_ip
  • hostname
  • install_time
  • is_admin
  • os
  • qbot_version
  • user

Other Details

This Trojan connects to the following URL(s) to check for an Internet connection:

  • baidu.com
  • cnn.com
  • facebook.com
  • linkedin.com
  • mail.ru
  • microsoft.com
  • qq.com
  • wikipedia.org
  • yahoo.com

It connects to the following website to send and receive information:

  • b{BLOCKED}.ci

It terminates itself if it detects it is being run in a virtual environment.

It does the following:

  • It monitors browser activities from the affected machines for websites containing the following strings:
    • .5min.com
    • .adworldmedia.com
    • .amazonaws.com
    • .bing.com
    • .gator.com
    • .hiro.tv
    • .king.com
    • .microsoft.com
    • .mozilla.com
    • .mozilla.org
    • .twimg.com
    • 127.0.0.1
    • 180solutions.com
    • api.skype.com
    • audatexsolutions.com
    • auditude.com
    • brightcove.com
    • clients.mindbodyonline.com
    • conduit-services.com
    • contacts.msn.com
    • digitalmediacommunications.com
    • doubleclick.
    • eorezo.com
    • etsy.com
    • facebook.com
    • farmville.com
    • fwmrm.net
    • geo.query.yahoo.com
    • googleusercontent.com
    • hotbar.com
    • internet-optimizer.com
    • kixeye.com
    • localhost
    • loyaltyconnect.ihg.com
    • lphbs.com
    • mail.google.com
    • mail.services.live.com
    • mapquest.com
    • mendeley.com
    • messenger.live.com
    • mochibot.com
    • mybrowserbar.com
    • myshopres.com
    • netflix.com
    • newasp.com.cn
    • officeapps.live.com
    • owlforce.com
    • phantomefx.com
    • playtoga.com
    • r777r.info
    • radialpoint.com
    • safebrowsing.google.com
    • salesforce.com
    • search.msn.com
    • securestudies.com
    • seekmo.com
    • sipuku.com
    • spamblockerutility.com
    • storage.live.com
    • tbreport.bellsouth.net
    • tubemogul.com
    • webhancer.com
    • wildtangent.com
    • wpzkq.com
    • yahoo.com
    • youtube.com
    • zango.com
    • zynga.com
  • It checks its filename if it contains the following strings:
    • sample
    • mlwr_smpl
    • artifact.exe
  • Terminates browser if the following strings are present:
    • siteadvisor.com
    • avgthreatlabs.com
    • safeweb.norton.com
  • It checks for the following AVs:
    • norton
    • AVG
    • mcafee
    • kaspersky
    • NOD32
    • Bitdefender
    • Avast
    • Trend Micro
    • Microsoft Security Essentials

It deletes itself after execution.

It terminates itself if any of the following file(s) are present:

  • ChromeUpdate.exe
  • ctfmon.exe
  • dbgview.exe
  • Microsoft.Notes.exe
  • msdev.exe
  • nav.exe
  • ollydbg.exe
  • Proxifier.exe
  • ShellExperienceHost.exe
  • windbg.exe

It checks if the following virtual machine or sandbox related module(s) is loaded in the affected system:

  • aswhookx.dll
  • avcuf32.dll
  • CWSandbox
  • dbghelp.dll
  • fshook32.dll
  • metsvc-server.exe
  • QEMU
  • RedHat
  • SbieDll.dll
  • SCSI
  • sf2.dll (Avst)
  • SVGA
  • VBoxGuest
  • VBoxService.exe
  • VBoxTray.exe
  • VirtIO
  • Virtual HD
  • VirtualBox
  • VirtualProtect
  • vm3dmp
  • vmacthlp.exe
  • VMaudio
  • vmdebug
  • vmrawdsk
  • vmtoolsd.exe
  • VMware
  • vmx_svga
  • vmxnet
  • windump.exe

It checks for the presence of the following antivirus and security applications:

  • AvastSvc.exe
  • avgcsrva.exe
  • avgcsrvx.exe
  • avgsvcx.exe
  • avp.exe
  • bdagent.exe
  • ByteFence.exe
  • ccSvcHst.exe
  • cmdagent.exe
  • coreServiceShell.exe
  • egui.exe
  • ekrn.exe
  • fhoster32.exe
  • fmon.exe
  • isesrv.exe
  • MBAMService.exe
  • mcshield.exe
  • MsMpEng.exe
  • NTRTScan.exe
  • PccNTMon.exe
  • SAVAdminService.exe
  • SavService.exe
  • vkise.exe
  • vsserv.exe
  • vsservppl.exe
  • WRSA.exe

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 14.986.06
FIRST VSAPI PATTERN DATE: 08 May 2019
VSAPI OPR PATTERN File: 14.989.00
VSAPI OPR PATTERN Date: 09 May 2019

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random name} = %Application Data%\Microsoft\{random folder name}\{random file name}.exe
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • {random name} = %Application Data%\Microsoft\{random folder name}\{random file name}.exe

Step 5

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\Microsoft\{random folder name}\{random file name}.exe

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TrojanSpy.Win32.QBOT.CFH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.