Series of Malicious Spam Campaigns Includes One Delivering Malware Via Phone Operators

OXFORD, U.K.  — 四月 15, 2021 —

Sophos, a global leader in next-generation cybersecurity, has published new research, “BazarLoader Deploys A Pair of Novel Spam Vectors,” detailing two malicious spam campaigns that began in January, 2021. The first targeted remote working employees at larger businesses, using accounts on the Slack and BaseCamp websites to temporarily host the malware and deliver it directly to targets. A second campaign warns recipients they are about to be charged for an online service and asks them to call a number where a human phone operator shares a weblink that will lead them to the malware.

The Sophos research shows how the attacks targeting Slack and BaseCamp users were personalized with the recipient’s name and company name embedded in the message. The messages claimed to contain important information relating to payroll, contracts, invoices or customer service inquiries, and even, in one case, a layoff notification. The BazarLoader infection was triggered as soon as a recipient opened the document tied to the message, or clicked on the link. There were two versions of the BazarLoader malware used in the campaign. One was a loader forother malicious payloads, while the other was BazarLoader’s own backdoor.

A spam message sent to a target on BaseCamp:

Basecamp-Spam

 

The second spam campaign has been named “BazarCall.” The spam messages claim the recipient’s free trial for an online service is about  to expire and they urgently need to call a telephone number embedded in the message in order to opt-out of an expensive, paid renewal. People who call the number are given a web address they need to visit to unsubscribe from the service. If they click the “unsubscribe” button on that web page, the page delivers a malicious Office document that, when opened, infects the computer with BazarLoader malware.

A “BazarCall” spam message:

BazarCall-Spam

 

After the attackers breach a target, they inject BazarLoader malware into the memory of legitimate system processes, where it can hide undetected by security tools. As a loader, it is capable of delivering a wide range of potentially devastating attacks against the enterprise, including ransomware.

“BazarLoader first appeared about a year ago, delivering ransomware such as Ryuk and other malware, sometimes alongside Trickbot,” said Andrew Brandt, principal threat researcher at Sophos. “Our analysis of BazarLoader’s behavior and characteristics suggests the attackers may be experimenting with new approaches to target high-value businesses.

“The attacks on enterprise employees through the Slack and BaseCamp platforms lasted just a few weeks. This could be because brazenly hosting malware in accounts on a trusted platform is a very short-lived opportunity – the accounts were taken offline within hours of us reporting them. The campaign that followed seems remarkably convoluted, requiring recipients to call a helpline and then take a series of actions: clicking on a link, hunting for an elusive ‘unsubscribe’ button that we eventually spotted buried deep in the FAQ section, downloading a document, and opening the document… before finally getting stung with the malware.”

From a technical perspective, Sophos researchers found signs that BazarLoader’s developers have been advancing the malware’s features and functionality. Some of these advancements, like obfuscation and encryption, strengthen the malware’s ability to evade detection. Further, the malware encrypts all traffic to its command-and-control servers.

Sophos researchers have been able to fully deconstruct communications between the BazarLoader malware and its command-and-control servers during these attacks. Among other things, they uncovered the use, possibly also experimental, of a blockchain DNS service. This type of DNS service may prevent authorities from seizing or shutting down the domains linking to the malicious infrastructure. Sophos researchers further observed a number of similarities and connections between BazarLoader and Trickbot, which add weight to the belief that BazarLoader has been created, and is operated by the same threat actors who built Trickbot.

Sophos endpoint protection products will block and report BazarLoader behaviors as Evade_18a or HPmal/Crushr-BJ.

Sophos has published indicators of compromise for BazarLoader to SophosLabs Github.

Sophos Intercept X protects users by detecting the actions and behaviors of malware like BazarLoader, including scanning for suspicious activity in memory and protecting against fileless malware.

Further information on BazarLoader and other cyberthreats is available at SophosLabs Uncut.

关于 Sophos

Sophos 是全球领先的先进安全解决方案提供商和创新者,全面安全解决方案涵盖托管式侦测与响应 (MDR) 和事件响应服务,以及广泛的端点、网络、电子邮件和云安全技术。作为最大的纯网络安全厂商之一,Sophos 为全球超过 600,000 家企业和超过 1 亿用户提供防御主动攻击对手、勒索软件、网络钓鱼、恶意软件等威胁的保护。Sophos 的服务和产品通过 Sophos Central 管理控制台连接,并得到公司内部的跨领域威胁情报部门 Sophos X-Ops 的支持。Sophos X-Ops 情报优化整个 Sophos Adaptive Cybersecurity Ecosystem 自适应网络安全生态体系,包括一个中央数据湖,为客户、合作伙伴、开发人员和其他网络安全与信息技术供应商提供一组丰富的开放 API。Sophos为需要完全托管的安全解决方案的组织提供网络安全即服务。客户还可以直接利用 Sophos 的安全运行平台管理其网络安全,或者采用混合方法,为内部团队补充 Sophos 服务(包括威胁追踪与修复)。Sophos 通过世界各地的经销商合作伙伴和托管服务供应商 (MSP) 销售。Sophos 总部位于英国牛津。如欲了解更多信息,请访问 www.sophos.com