Modified by: Patrick Angelo Roderno

ALIASES:

Backdoor:MSIL/Bladabindi.B (MICROSOFT); MSIL/Bladabindi.BC trojan (ESET-NOD32); Generic.MSIL.Bladabindi.EB87D936 (BITDEFENDER)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It runs certain commands that it receives remotely from a malicious user. Doing this puts the affected computer and information found on the computer at greater risk. It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size: 24,064 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 05 Aug 2019
Payload: Modifies system registry, Connects to URLs/IPs, Steals information, Logs keystrokes

Arrival Details

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Backdoor drops the following copies of itself into the affected system and executes them:

  • %User Temp%\server.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • netsh firewall add allowedprogram "%User Temp%\server.exe" "server.exe" ENABLE

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • f4bb179d9eeb8fb6ddc056ccabc9f45b

Autostart Technique

This Backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
f4bb179d9eeb8fb6ddc056ccabc9f45b = "%User Temp%\server.exe .."

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
f4bb179d9eeb8fb6ddc056ccabc9f45b = "%User Temp%\server.exe .."

Other System Modifications

This Backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\f4bb179d9eeb8fb6ddc056ccabc9f45b

It adds the following registry entries:

HKEY_CURRENT_USER
di = "!"

HKEY_CURRENT_USER\Environment
SEE_MASK_NOZONECHECKS = "1"

HKEY_CURRENT_USER\Software\f4bb179d9eeb8fb6ddc056ccabc9f45b
[kl] = ""

Backdoor Routine

This Backdoor executes the following command(s) from a remote malicious user:

  • Send results of keylogging activity
  • Add registry value to HKEY_CURRENT_USER\Software\f4bb179d9eeb8fb6ddc056ccabc9f45b
  • Read specific registry value in HKEY_CURRENT_USER\Software\f4bb179d9eeb8fb6ddc056ccabc9f45b
  • Delete a registry value in HKEY_CURRENT_USER\Software\f4bb179d9eeb8fb6ddc056ccabc9f45b
  • Download and execute a file
  • Download file from a remote server and execute it, then proceed to delete registry keys, files, firewall rules related to the malware
  • Take screenshot of victim's machine
  • Install new plugin
  • Execute new plugin
  • Delete the files, registry keys, firewall rule related to the malware
  • Terminate itself
  • Restart itself

It connects to the following websites to send and receive information:

  • {BLOCKED}.{BLOCKED}.31.247:5552

Information Theft

This Backdoor gathers the following data:

  • Machine Name
  • User name
  • Date of Infection
  • Operating System
  • OS Service Pack
  • CPU Architecture
  • Capture Driver description
  • Name of active window
  • Volume Serial Number of System Drive

Other Details

This Backdoor does the following:

  • Performs keylogging activity

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.278.04
FIRST VSAPI PATTERN DATE: 05 Aug 2019
VSAPI OPR PATTERN File: 15.279.00
VSAPI OPR PATTERN Date: 06 Aug 2019

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Identify and terminate files detected as Backdoor.MSIL.BLADABINDI.IND

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • f4bb179d9eeb8fb6ddc056ccabc9f45b = %User Temp%\server.exe ..
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • f4bb179d9eeb8fb6ddc056ccabc9f45b = %User Temp%\server.exe ..
  • In HKEY_CURRENT_USER
    • di = !
  • In HKEY_CURRENT_USER\Environment
    • SEE_MASK_NOZONECHECKS = 1
  • In HKEY_CURRENT_USER\Software\f4bb179d9eeb8fb6ddc056ccabc9f45b
    • [kl] =

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • f4bb179d9eeb8fb6ddc056ccabc9f45b

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Backdoor.MSIL.BLADABINDI.IND. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.