BKDR_QAKBOT.LOI

 Analysis by: Michael Cabel

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet


This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It arrives as a component bundled with malware/grayware packages.

It steals email account information. It sends the information it gathers to remote sites.

It prevents users from visiting antivirus-related websites that contain specific strings.

  TECHNICAL DETAILS

File Size:

266,240 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

05 Mar 2013

Payload:

Compromises system security, Terminates processes, Connects to URLs/IPs, Steals information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It arrives as a component bundled with malware/grayware packages.

Backdoor Routine

This backdoor connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}s.kiev.ua
  • {BLOCKED}m.kiev.ua
  • {BLOCKED}n.org
  • {BLOCKED}nz.net
  • {BLOCKED}ausj.org
  • {BLOCKED}tkrich.net
  • {BLOCKED}carusled.org

Process Termination

This backdoor terminates the following processes if found running in the affected system's memory:

  • msdev.exe
  • dbgview.exe
  • mirc.exe
  • ollydbg.exe
  • ctfmon.exe

Information Theft

This backdoor monitors the Internet Explorer (IE) activities of the affected system, specifically the address bar or title bar. It recreates a legitimate website with a spoofed login page if a user visits banking sites with the following strings in the address bar or title bar:

  • /achupload
  • /cmserver/
  • /corpach/
  • /ibws/
  • /payments/ach
  • /stbcorp/
  • /wcmpr/
  • /wcmpw/
  • /wcmtr/
  • /wiret
  • achbatchlisting
  • businessaccess.citibank.citigroup.com
  • businessonline.huntington.com
  • businessonline.tdbank.com
  • cbs.firstcitizensonline.com
  • chsec.wellsfargo.com
  • commercial.wachovia.com
  • commercial2.wachovia.com
  • commercial3.wachovia.com
  • commercial4.wachovia.com
  • cpw-achweb.bankofamerica.com
  • goldleafach.com
  • iachwellsprod.wellsfargo.com
  • ns.com
  • scotiaconnect.scotiabank.com
  • tcfexpressbusiness.com
  • trz.tranzact.org
  • ub-businessonline.blilk.com
  • wc.wachovia.com
  • wcp.wachovia.com
  • webexpress.tdbank.com
  • wellsoffice.wellsfargo.com

It steals email account information.

It sends the information it gathers to remote sites.

Other Details

This backdoor prevents users from visiting antivirus-related websites that contain the following strings:

  • explabs.
  • sanasecurity
  • phishtank.com
  • hautesecure.com
  • truste.com
  • clearclouddns
  • webroot.
  • agnitum
  • ahnlab
  • arcabit
  • avast
  • avg
  • avira
  • avp
  • bitdefender
  • bit9
  • castlecops
  • centralcommand
  • clamav
  • comodo
  • computerassociates
  • cpsecure
  • defender
  • drweb
  • emsisoft
  • esafe
  • .eset
  • etrust
  • ewido
  • fortinet
  • f-prot
  • f-secure
  • gdata
  • grisoft
  • hacksoft
  • hauri
  • ikarus
  • jotti
  • k7computing
  • kaspersky
  • malware
  • mcafee
  • networkassociates
  • nod32
  • norman
  • norton
  • panda
  • pctools
  • prevx
  • quickheal
  • rising
  • rootkit
  • securecomputing
  • sophos
  • spamhaus
  • spyware
  • sunbelt
  • symantec
  • threatexpert
  • threatfire
  • trendmicro
  • virus
  • wilderssecurity
  • windowsupdate
  • update.microsoft.
  • download.microsoft.

NOTES:

This backdoor is capable of connecting to a certain IRC server using a certain port and joins a channel where it receives commands from a malicious user. It sends the following information to its C&C server:

  • data
  • dnsname
  • domain
  • ex_addr
  • ex_code
  • ex_module
  • ex_module_base
  • ext_ip
  • host
  • hostname
  • install_time
  • is_admin
  • lb
  • login
  • nick
  • os
  • pass
  • qbot_version
  • th_args
  • th_flags
  • th_title
  • time
  • url
  • user

It steals information by monitoring the following applications:

  • firefox.exe
  • iexplore.exe
  • msmsgs.exe
  • msnmsgr.exe
  • opera.exe
  • outlook.exe
  • skype.exe
  • wscntfy.exe
  • wuauclt.exe
  • yahoomessenger.exe

It steals the following information:

  • HTTP Server URL
  • HTTP User
  • HTTPMail Password
  • HTTPMail Password2
  • HTTPMail Server
  • HTTPMail User Name
  • IMAP Password
  • IMAP Password2
  • IMAP Server
  • IMAP User
  • IMAP User Name
  • NNTP Email Address
  • NNTP Password
  • NNTP Password2
  • NNTP Server
  • NNTP User Name
  • POP3 Password
  • POP3 Password2
  • POP3 Server
  • POP3 User
  • POP3 User Name
  • SMTP Email Address
  • SMTP Password
  • SMTP Password2
  • SMTP Server
  • SMTP User
  • SMTP User Name

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.768.02

FIRST VSAPI PATTERN DATE:

05 Mar 2013

VSAPI OPR PATTERN File:

9.769.00

VSAPI OPR PATTERN Date:

06 Mar 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product to delete files detected as BKDR_QAKBOT.LOI . If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.