BazarLoader Windows Malware Let Hackers Allow Backdoor Access & Network Reconnaissance

A BazarLoader Windows malware campaign has been detected recently by the security firm, Unit42 of Plaalto Networks that was hosting one of their malicious files on Microsoft’s OneDrive service. This BazarLoader Windows malware enables the threat actors backdoor access and network reconnaissance.

After the revelation of this incident, a former senior threat intelligence analyst of Microsoft, Kevin Beaumont has commented on this report that:- 

“Redmond company is the best malware host in the world for about a decade.”

BazarLoader is a group of malware and is quite big in which a spam email attempts to trick beneficiaries into initiating a Trojan through a link.

Scattering methods

In 2021 there were many campaigns that have distributed BazarLoader malware using spam emails. But, after investigating the whole thing it came to know that the majority of BazarLoader samples were expanded through three campaigns.

However, not only this but the BazarCall campaign has pushed BazarLoader utilizing the spam emails for their initial contact and call centers to supervise the possible victims to affect their computers. 

Malicious Excel Spreadsheet

Initially, the malicious Excel spreadsheet was created on Wednesday, Aug. 18, 2021, and it has once again been modified and the file has macros that are specifically designed to contaminate a vulnerable Windows host with BazarLoader. 

However, the file has a DocuSign excel template that has been created by a hacker, as they try to instill reliance by taking benefit of the DocuSign brand name and image.

Binary of BazarLoader

The spreadsheet’s macro code recovered a malicious Dynamic Link Library (DLL) file for BazarLoader from the URL that we have given below:-

hxxps://pawevi[.]com/lch5.dll

And after recovering it, the DLL gets saved to the victim’s home directory C:\Users\[username]\tru.dll. It ran using regsvr32.exe.

Bazar C2 Traffic & Cobalt Strike Activity

Bazar C2 traffic has been generated through BazarLoader that formed command and control (C2) activity, for recovering BazarBackdoor just by using HTTPS traffic from 104.248.174[.]225 above TCP port 443.

While the Bazar C2 activity creates traffic to legitimate domains, and the activity is not essentially malicious. 

On the other side, the Cobalt Strike DLL file is being transferred through Bazar C2 traffic and later gets saved to the affected Windows host under the user’s AppData\Roaming directory. 

Reconnaissance activity

After two minutes of the Cobalt Strike attack, a tool to identify an AD environment that generally resembled the affected host at C:\ProgramData\AdFind.exe has been identified. 

But, this particular tool has been applied by the threat actors groups with the motive of collecting data from an AD environment. 

This type of attack can cause a lot of damage to the organization, that’s why it’s strongly recommended that organizations that have decent spam filtering, proper system management, and up-to-date Windows hosts will definitely have a lower risk of infection from such malicious attacks.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago