‘Enterprise-grade’ BazarBackdoor malware delivered via spear phishing emails

Researchers have uncovered a new “enterprise-grade” backdoor malware program that they say shares code with the notorious modular banking trojan TrickBot and is used to gain unauthorized access to and compromise corporate networks.

Dubbed BazarBackdoor, the malware has been distributed via spear phishing campaigns that leverage a variety of lure topics, including customer complaints, coronavirus-related payroll reports and employee termination lists, Panda Security has reported in a company blog post published this week.

Sent via the Sendgrid marketing platform, the emails contain links to Word, Excel and PDF documents hosted on Google Docs. The recipient is led to believe the doc can’t be viewed properly, and is urged to download a copy instead. This results in infection.

“When the victim clicks on the link, an executable will be downloaded that uses an icon and a name associated with the kind of document that appears on the website,” the blog post explains. “For example, ‘COVID-19 ACH Payroll Report’ will download a document called PreviewReport.DOC.exe. Since Windows does not show file extensions by default, most users will simply see PreviewReport.DOC and will open the file, believing it to be a legitimate document.”

The executable is a loader that secretly connects to a command-and-control server in order to download the main payload.

Due to the overlap in code, Panda Security believes the operators of TrickBot are also behind BazarBackdoor.

Last week, researchers at Palo Alto Networks also reported that TrickBot’s operators upgraded its “mworm” module — used to propagate from an infected Windows client to a vulnerable Domain Controller (DC) — to a new version called “nworm.”

Unlike its predecessor, nworm leaves no artifacts on an infected DC, is run from system RAM, and disappears after reboot or shutdown without maintaining persistence. “Furthermore, the TrickBot binary used by nworm is encrypted or otherwise encoded when it is retrieved over the Internet,” wrote blog post author Brad Duncan, threat intelligence analyst with the Unit 42 team at Palo Alto Networks.

Such improvements are likely intended to help evade detection, the report concluded.

The post ‘Enterprise-grade’ BazarBackdoor malware delivered via spear phishing emails appeared first on SC Media.

Original Source