WORM_QBOT.SMB


 ALIASES:

Win32/Qbot.BB (Eset), Trojan.Win32.Pincav (Ikarus), Trojan.Win32.Pincav.clzt (Kaspersky), Backdoor:Win32/Qakbot (Microsoft), W32.Qakbot (Symantec)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via network shares, Via removable drives, Dropped by other malware, Downloaded from the Internet

This worm arrives by connecting affected removable drives to a system. It arrives by accessing affected shared networks. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It injects its dropped file/component to specific processes.

It may also connect to Internet Relay Chat (IRC) servers and receive commands from a remote user.

It also has rootkit capabilities, which enables it to hide its processes and files from the user.

It retrieves specific information from the affected system.

It prevents users from visiting antivirus-related websites that contain specific strings.

  TECHNICAL DETAILS

File Size:

259,072 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

18 Jan 2012

Payload:

Downloads files, Steals information, Compromises system security, Hides files and processes, Collects system information

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives by accessing affected shared networks.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %Application Data%\Microsoft\{random foldername}\{random filename}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It creates the following folders:

  • %Application Data%\Microsoft\{random foldername}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {malware name}a
  • vzevj
  • Global\{random filename}

It injects itself into the following processes as part of its memory residency routine:

  • iexplore.exe
  • explorer.exe

It injects its dropped file/component to the following processes:

  • iexplore.exe
  • outlook.exe
  • firefox.exe
  • opera.exe
  • skype.exe
  • msnmsgr.exe
  • yahoomessenger.exe
  • msmsgs.exe
  • wscntfy.exe
  • wuauclt.exe

Autostart Technique

This worm registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
Type = "10"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
ImagePath = "Application Data\Microsoft\{random foldername}\{random filename}.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
DisplayName = "Remote Procedure Call (RPC) Service"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
DependOnService = "Dnscache"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
DependOnGroup = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}\Security
Security = "{hex values}"

It registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}\Security

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {random filename}.{random extension}

Backdoor Routine

This worm may also connect to Internet Relay Chat (IRC) servers and receive commands from a remote user.

Rootkit Capabilities

This worm also has rootkit capabilities, which enables it to hide its processes and files from the user.

Download Routine

This worm connects to the following URL(s) to download its component file(s):

  • {BLOCKED}istr.in
  • {BLOCKED}vtkn.in.ua
  • {BLOCKED}uytdk.info
  • {BLOCKED}asudskfoe.org
  • {BLOCKED}iakfuuasd.net
  • {BLOCKED}ev.ua
  • {BLOCKED}iev.ua
  • {BLOCKED}n.org
  • {BLOCKED}nz.net
  • {BLOCKED}ausj.org
  • {BLOCKED}tkrich.net
  • {BLOCKED}carusled.org

Information Theft

This worm retrieves the following information from the affected system:

  • System Information
  • IP Address
  • DNS Name
  • Hostname
  • User Name
  • Domain
  • User Privilege
  • OS version
  • Network Interfaces (address, netmask and status)
  • Software installed
  • IE and Flash cookies
  • Certificates
  • Web Server credentials (username and password)
  • Keystrokes

Other Details

This worm connects to the following URL(s) to get the affected system's IP address:

  • http://www.ip-adress.com/

It prevents users from visiting antivirus-related websites that contain the following strings:

  • explabs.
  • sanasecurity
  • phishtank.com
  • hautesecure.com
  • truste.com
  • clearclouddns
  • webroot.
  • agnitum
  • ahnlab
  • arcabit
  • avast
  • avg
  • avira
  • avp
  • bitdefender
  • bit9
  • castlecops
  • centralcommand
  • clamav
  • comodo
  • computerassociates
  • cpsecure
  • defender
  • drweb
  • emsisoft
  • esafe
  • .eset
  • etrust
  • ewido
  • fortinet
  • f-prot
  • f-secure
  • gdata
  • grisoft
  • hacksoft
  • hauri
  • ikarus
  • jotti
  • k7computing
  • kaspersky
  • malware
  • mcafee
  • networkassociates
  • nod32
  • norman
  • norton
  • panda
  • pctools
  • prevx
  • quickheal
  • rising
  • rootkit
  • securecomputing
  • sophos
  • spamhaus
  • spyware
  • sunbelt
  • symantec
  • threatexpert
  • threatfire
  • trendmicro
  • virus
  • wilderssecurity
  • windowsupdate
  • update.microsoft.
  • download.microsoft.

NOTES:

It is capable of monitoring the browsing activities of the affected computer and logs all information related to finance-related websites containing the following strings:

  • /achupload
  • /cmserver/
  • /corpach/
  • /ibws/
  • /payments/ach
  • /stbcorp/
  • /wcmpr/
  • /wcmpw/
  • /wcmtr/
  • /wiret
  • achbatchlisting
  • businessaccess.citibank.citigroup.com
  • businessonline.huntington.com
  • businessonline.tdbank.com
  • cbs.firstcitizensonline.com
  • chsec.wellsfargo.com
  • commercial.wachovia.com
  • commercial2.wachovia.com
  • commercial3.wachovia.com
  • commercial4.wachovia.com
  • cpw-achweb.bankofamerica.com
  • goldleafach.com
  • iachwellsprod.wellsfargo.com
  • ns.com
  • scotiaconnect.scotiabank.com
  • tcfexpressbusiness.com
  • trz.tranzact.org
  • ub-businessonline.blilk.com
  • wc.wachovia.com
  • wcp.wachovia.com
  • webexpress.tdbank.com
  • wellsoffice.wellsfargo.com

It does not continue its routine if its host process is any of the following:

  • ctfmon.exe
  • dbgview.exe
  • mirc.exe
  • msdev.exe
  • ollydbg.exe

It propagates via shared networks and drops copies of itself into available networks.

It drops the shortcut link, {random}.lnk, in all shared networks or removable drives in order to automatically execute its dropped copy.

The dropped shortcut link is detected as LNK_QAKBOT.SM.

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.674.02

FIRST VSAPI PATTERN DATE:

22 Jan 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove the malware/grayware file dropped/downloaded by WORM_QBOT.SMB

    LNK_QAKBOT.SM

Step 3

Identify and delete files detected as WORM_QBOT.SMB using either the Startup Disk or Recovery Console

[ Learn More ]

Step 4

Delete the registry entry with an unknown data value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • {random}

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. %Application Data%\Microsoft\{random foldername}

Step 6

Scan your computer with your Trend Micro product to delete files detected as WORM_QBOT.SMB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.