Thursday, March 28, 2024

BazarLoader Windows Malware Let Hackers Allow Backdoor Access & Network Reconnaissance

A BazarLoader Windows malware campaign has been detected recently by the security firm, Unit42 of Plaalto Networks that was hosting one of their malicious files on Microsoft’s OneDrive service. This BazarLoader Windows malware enables the threat actors backdoor access and network reconnaissance.

After the revelation of this incident, a former senior threat intelligence analyst of Microsoft, Kevin Beaumont has commented on this report that:- 

“Redmond company is the best malware host in the world for about a decade.”

BazarLoader is a group of malware and is quite big in which a spam email attempts to trick beneficiaries into initiating a Trojan through a link.

Scattering methods

In 2021 there were many campaigns that have distributed BazarLoader malware using spam emails. But, after investigating the whole thing it came to know that the majority of BazarLoader samples were expanded through three campaigns.

However, not only this but the BazarCall campaign has pushed BazarLoader utilizing the spam emails for their initial contact and call centers to supervise the possible victims to affect their computers. 

Malicious Excel Spreadsheet

Initially, the malicious Excel spreadsheet was created on Wednesday, Aug. 18, 2021, and it has once again been modified and the file has macros that are specifically designed to contaminate a vulnerable Windows host with BazarLoader. 

However, the file has a DocuSign excel template that has been created by a hacker, as they try to instill reliance by taking benefit of the DocuSign brand name and image.

Binary of BazarLoader

The spreadsheet’s macro code recovered a malicious Dynamic Link Library (DLL) file for BazarLoader from the URL that we have given below:-

hxxps://pawevi[.]com/lch5.dll

And after recovering it, the DLL gets saved to the victim’s home directory C:\Users\[username]\tru.dll. It ran using regsvr32.exe.

Bazar C2 Traffic & Cobalt Strike Activity

Bazar C2 traffic has been generated through BazarLoader that formed command and control (C2) activity, for recovering BazarBackdoor just by using HTTPS traffic from 104.248.174[.]225 above TCP port 443.

While the Bazar C2 activity creates traffic to legitimate domains, and the activity is not essentially malicious. 

On the other side, the Cobalt Strike DLL file is being transferred through Bazar C2 traffic and later gets saved to the affected Windows host under the user’s AppData\Roaming directory. 

Reconnaissance activity

After two minutes of the Cobalt Strike attack, a tool to identify an AD environment that generally resembled the affected host at C:\ProgramData\AdFind.exe has been identified. 

But, this particular tool has been applied by the threat actors groups with the motive of collecting data from an AD environment. 

This type of attack can cause a lot of damage to the organization, that’s why it’s strongly recommended that organizations that have decent spam filtering, proper system management, and up-to-date Windows hosts will definitely have a lower risk of infection from such malicious attacks.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles