Site icon IT World Canada

Website Contact Form Used To Spread BazarBackdoor Malware

According to Abnormal Security analysts, attackers are using BazarBackdoor to target corporate victims. The goal here is to deploy Cobalt Strike or ransomware payloads.

The threat actors use corporate contact forms to initiate communications in a bid to evade security software.

BazarBackdoor is under development by the Conti ransomware operations. The backdoor malware allows attackers to gain remote access to an internal device. This access can then be used to spread access within a network.

Once victims respond to attackers’ disguise sent via corporate contact forms, they send back a malicious ISO file disguised as part of the negotiation process.

The ISO archive attachment contains a .lnk file and a .log file. The payloads are packed in the archive prompting the victim to extract them after download.

The .lnk file contains a command instruction that opens a terminal window using existing Windows binaries and loads the .log file, which is, in reality, a BazarBackdoor DLL.

Exit mobile version