New Worm Helps Spread Fileless Version of Bladabindi RAT

An updated version of the Bladabindi RAT is fileless and can now be spread through removable USB and other storage devices.

Larry Loeb, Blogger, Informationweek

November 28, 2018

3 Min Read

Trend Micro researchers have discovered a new worm that is both fileless and propagates through removable USB drives and other storage devices.

In their blog post, the Trendies found that the worm installs a new and updated version of Bladabindi (njRAT/Njw0rm) -- a remote access tool (RAT) that they write has a myriad of backdoor capabilities. It can do keylogging, as well as carrying out distributed denial of service (DDoS) attacks.

This type of customizable and adaptability has kept it in use for a longer period of time than usual for these types of RATs.

AutoIt, a Windows freeware scripting language, is used to create the backdoor payload. The FileInstall command is used to compile the payload, as well as the main script, into a single executable. The researchers note that this makes the worm's payload -- the backdoor -- difficult to detect.

Screenshot showing a common indicator of a compiled AutoIt script\r\n(Source: Trend Micro)\r\n

Screenshot showing a common indicator of a compiled AutoIt script
\r\n(Source: Trend Micro)\r\n

To learn more about the RAT, researchers used an AutoIt script decompiler to figure out how the payload actually functioned.

Their research found that it deletes any file named Tr.exe from the system's %TEMP% directory so it can install its own version of Tr.exe. This is the file that is then executed, and the worm will also set a shortcut for the file in the %STARTUP% directory.

To propagate, the RAT will put a hidden copy of itself on any removable drive that is found on the infected system. It also will move all the original files that are found on the removable drive from its root to a created folder named "sss."

Tr.exe is an AutoIt-compiled executable script which is then dropped to the removable drive.

It then accesses an auto-run registry --HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run -- named AdobeMX to execute PowerShell in order to load the encoded executable via reflective loading. That means loading an executable from memory rather than from the system's disks.

This reflective loading is why the worm is called fileless, since the executable is loaded directly from the registry to the memory of PowerShell. Since the payload does not come from a system disk, it makes detection by standard antivirus software difficult.

The researchers found that the RAT has been .NET-compiled, and uses commercial code protector software for obfuscation.

Once the RAT is activated it becomes a data-stealing system and backdoor. It is capable of the theft of credentials during browser sessions, capturing webcam footage, as well as performing both the download and execution of attacker specified files. It also it creates a firewall policy that adds PowerShell's process to the list of allowed programs in the system.

Any files from the command and control server on port 1177 are stored in the %TEMP% folder as Trojan.exe.

The Trend Micro researchers offer fairly standard advice on mitigation:

"Users and especially businesses that still use removable media in the workplace should practice security hygiene. Restrict and secure the use of removable media or USB functionality, or tools like PowerShell (particularly on systems with sensitive data), and proactively monitor the gateway, endpoints, networks, and servers for anomalous behaviors and indicators such as C&C communication and information theft."

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights