Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Fileless Backdoored Trojan Spreads Using Worm Living in Removable Drives
#1
https://news.softpedia.com/news/fileless...pd_related       Fileless Backdoored Trojan Spreads Using Worm Living in Removable Drives

The Trojan comes with key logging and DDoSing capabilities
Nov 27, 2018 20:53 GMT  ·  By Sergiu Gatlan  ·  Comment  · 
BLADABINDI RAT
A Windows worm propagating through removable drives has been observed by Trend Micro spreading the BLADABINDI Trojan with backdoor, DDoS and RAT capabilities.

The BLADABINDI Trojan has been used in multiple cyberespionage campaigns because of high adaptability which allows bad actors to tailor it for specific targets, seeing that it can be used as a backdoor, for performing DDoS attacks when using it as a botnet, and for exfiltrating user info using its keylogger module.

Trend Micro spotted a new malware campaign which supposedly uses a Windows worm strain the security company dubbed Worm.Win32.BLADABINDI.AA to install a fileless version of the BLADABINDI backdoor.

BLADABINDI uses the AutoIt scripting language to compile both its dropper script and the payload it drops on compromised machines while using UPX packing to obfuscate itself making detection a lot harder.

Once the Trojan reaches a new system, it will look for and delete Tr.exe binaries from the temp folder and installs its version of it, while also making sure it achieves persistence by copying itself into the Windows Startup folder and creating an AdobeMX registry entry which uses reflective loading to load the malware from memory.

This BLADABINDI variant uses multiple techniques to achieve persistence
Loading the malware from the system memory makes BLADABINDI a fileless malware allowing it to go undetected by anti-malware solutions that only scan the system drives.

"Since the executable is loaded directly from the registry to the memory of PowerShell, we were able to dump the specific address where the malicious executable is located," said Trend Micro in their analyis. "And we found out that it is .NET-compiled, which uses a commercial code protector software for obfuscation."

This BLADABINDI strain comes with multiple backdoor tools from keylogging and stealing credentials from web browsers to retrieving and executing files.

The fact that this BLADABINDI variant uses removable drives to spread itself makes it especially dangerous for enterprises and users who use such devices to share documents.

"Restrict and secure the use of removable media or USB functionality, or tools like PowerShell (particularly on systems with sensitive data), and proactively monitor the gateway, endpoints, networks, and servers for anomalous behaviors and indicators such as C&C communication and information theft," advises Trend Micro.
Reply
#2
Please add quotes

Quote:   .....your text .......
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  I review security software for a living and I just found a new way to stop online sca mrtrout 0 884 01-06-2024 , 04:30 AM
Last Post: mrtrout
  Over 640 Citrix servers backdoored with web shells in ongoing attacks mrtrout 0 756 08-03-2023 , 07:56 PM
Last Post: mrtrout
  Fileless Malware Attacks Surge by 900% and Cryptominers Make a Comeback mrtrout 0 906 04-01-2021 , 12:21 AM
Last Post: mrtrout
  Ryuk ransomware now self-spreads to other Windows LAN devices mrtrout 0 836 02-26-2021 , 09:40 PM
Last Post: mrtrout
  Backdoored Browser Extensions Hid Malicious Traffic in Analytics Requests mrtrout 0 1,214 02-04-2021 , 10:57 PM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 2 Guest(s)