TrojanSpy.Win32.QAKBOT.YXDELZ

 Analysis by: Raymart Christian Yambot

 ALIASES:

UDS:Trojan-Banker.Win32.Qbot.ajcy (KASPERSKY), Trojan:Win32/Qakbot.MF!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size:

428,668 bytes

File Type:

DLL

Memory Resident:

Yes

Initial Samples Received Date:

15 May 2023

Payload:

Connects to URLs/IPs, Modifies system registry, Drops files, Steals information

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan Spy drops the following copies of itself into the affected system:

  • {Malware File Path}\{Random}.dll

It adds the following processes:

  • Depending on the number of AV products that was found to be running in the system and the machine architecture it would choose from the following:
    • %System%\AtBroker.exe
    • %System%\wermgr.exe
    • %System%\dxdiag.exe
    • %System%\backgroundTaskHost.exe
  • ping -n 3 yahoo.com
  • whoami /all
  • cmd /c set
  • arp -a
  • ipconfig /all
  • net view /all
  • nslookup -querytype=ALL -timeout=10 _ldap._tcp.dc._msdcs.WORKGROUP
  • nltest /domain_trusts /all_trusts
  • net share
  • route print
  • netstat -nao
  • net localgroup
  • qwinsta

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\{Random}

It injects codes into the following process(es):

  • Depending on the number of AV products that was found to be running in the system and the machine architecture it would choose from the following:
    • %System%\AtBroker.exe
    • %System%\wermgr.exe
    • %System%\dxdiag.exe
    • %System%\backgroundTaskHost.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

Autostart Technique

This Trojan Spy adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Random} = rundll32.exe {Malware full path and name}.dll,print

Other System Modifications

This Trojan Spy adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
{Random}
{8 random characters} = {hex values}

Backdoor Routine

This Trojan Spy executes the following commands from a remote malicious user:

  • Update Self
  • Update Configuration
  • Download and Install Plugins
  • Terminate Processes
  • Drop Files
  • Drop Files and Run

Information Theft

This Trojan Spy gathers the following data:

  • Computer Name
  • Username
  • IP address
  • Operating System Information
  • Processor Information
  • Installed Antivirus Products
  • Running Processes

Stolen Information

This Trojan Spy sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.218:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.178:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.146:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.86:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.20:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.95:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.183:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.195:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.37:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.102:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.242:993/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:20/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.150:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.7:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.197:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:2083/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.50:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.5:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.86:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.150:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.124:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.39:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.245:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.16:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.236:2078/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.164:50000/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.157:2078/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.107:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.38:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.194:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.133:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.55:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.99:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.118:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.87:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.125:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.109:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.105:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.115:50000/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.153:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.2:2083/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.38:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.2:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.161:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.170:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.26:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.21:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.134:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.17:2078/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.201:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.170:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.2:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:465/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.149:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.221:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.76:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.14:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.231:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:1194/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.159:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.232:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.138:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.174:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.6:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.134:445/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.102:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.125:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.31:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.148:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.89:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.235:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.4:50000/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.150:50000/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.19:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.238:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.170:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.210:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.30:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.208:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.90:2078/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:32100/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.27:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:21/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:2087/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.107:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.71:993/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:32101/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.179:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:3389/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.130:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.94:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.251:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.86:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.159:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.204:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.248:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.133:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.149:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.169:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.6:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.39:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.71:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.32:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.187:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.251:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.82:993/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.71:995/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.71:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.26:2083/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.220:2222/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.107:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.41:443/t5
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.223:2222/t5

Other Details

This Trojan Spy adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
{Random}

It connects to the following URL(s) to check for an Internet connection:

  • linkedin.com
  • xfinity.com
  • yahoo.com
  • broadcom.com
  • verisign.com
  • oracle.com
  • cisco.com
  • google.com
  • microsoft.com
  • irs.gov
  • ctldl.windowsupdate.com

It checks for the presence of the following process(es):

  • frida-winjector-helper-32.exe
  • frida-winjector-helper-64.exe
  • tcpdump.exe
  • windump.exe
  • ethereal.exe
  • wireshark.exe
  • ettercap.exe
  • rtsniff.exe
  • packetcapture.exe
  • capturenet.exe
  • qak-proxy
  • dumpcap.exe
  • CFF Explorer.exe
  • not_rundll23.exe
  • ProcessHacker.exe
  • tcpview.exe
  • filemon.exe
  • procmon.exe
  • idaq64.exe
  • loaddll32.exe
  • PETools.exe
  • ImportREC.exe
  • LordPE.exe
  • Inspector.exe
  • proc_analyzer.exe
  • sysAnaylzer.exe
  • sniff_hit.exe
  • joeboxcontrol.exe
  • joeboxserver.exe
  • ResourceHacker.exe
  • x64dbg.exe
  • Fiddler.exe

It does the following:

  • It checks the presence of the following Anti-Virus and Security Applications:
    • ccSvcHst.exe
    • NortonSecurity.exe
    • nsWscSvc.exe
    • avgcsrvx.exe
    • avgcsvcx.exe
    • avgcsrva.exe
    • MsMpEng.exe
    • mcshield.exe
    • avp.exe
    • kavtray.exe
    • egui.exe
    • ekrn.exe
    • bdagent.exe
    • vsserv.exe
    • vsservppl.exe
    • AvastSvc.exe
    • aswEngSrv.exe
    • aswToolsSvc.exe
    • afwServ.exe
    • aswidsagent.exe
    • AvastUI.exe
    • coreServiceShell.exe
    • PccNTMon.exe
    • NTRTScan.exe
    • SophosUI.exe
    • SAVAdminService.exe
    • SavService.exe
    • fshoster32.exe
    • WRSA.exe
    • vkise.exe
    • isesrv.exe
    • cmdagent.exe
    • Bytefence.exe
    • MBAMService.exe
    • mbamgui.exe
    • fmon.exe
    • dwengine.exe
    • dwarkdaemon.exe
    • dwwatcher.exe
    • SentinelServiceHost.exe
    • SentinelStaticEngine.exe
    • SentinelAgent.exe
    • SentinelStaticEngineScanner.exe
    • SentinelUI.exe
    • SonicWallClientProtectionService.exe
    • CynetEPS.exe
    • CynetMS.exe
    • CynetConsole.exe
    • CSFalconService.exe
    • CSFalconContainer.exe
    • RepUx.exe
    • CrAmTray.exe
    • csc_ui.exe
    • xagtnotif.exe
    • AppUIMonitor.exe
  • It establishes its persistence with the following routine:
    • It will only create its autostart registry entry if it detects that the system it is running on is about to restart or shutdown.
    • When the system it is running on boots again, it would proceed to inject itself again to its target process and delete the autostart registry entry
  • It stores its encrypted configuration in the registry key that it creates.
  • It attempts to create a pipe for communication.

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.439.00

FIRST VSAPI PATTERN DATE:

11 May 2023

VSAPI OPR PATTERN File:

18.440.00

VSAPI OPR PATTERN Date:

12 May 2023

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {Malware File Path}\{Random}.dll

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Random} = rundll32.exe  {Malware full path and name}.dll,print

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

    • HKEY_CURRENT_USER\Software\Microsoft\{Random}

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TrojanSpy.Win32.QAKBOT.YXDELZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.