DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

“Front Door” into BazarBackdoor: Stealthy Cybercrime Weapon

Posted on October 12, 2020 by Dissent

Roman Marshanski & Vitali Kremez write:

BazarBackdoor is the newer preferred stealthy covert malware leveraged for high-value targets part of the TrickBot group toolkit arsenal. It consists of two components: a loader and a backdoor. [1]

Loaders are an essential part of any cybercrime campaign. They start the infection chain by distributing the payload. In essence, they deploy and execute the backdoor from the command-and-control (C2) layer and plant it on the victim’s machine. But the reality is far more complicated than that. After all, loaders and backdoors must be able to evade detection by various security mechanisms. And that is where the malware developers’ focus on malware stealthiness comes into play.

Just like professional penetration testers, the crime group behind the BazarBackdoor employs legitimate penetration software kit Cobalt Strike for post exploitation for enumerating and harvesting credentials for network hosts and active directory, uploading third-party software like Lasagne and BloodHound as well pivoting inside the network domain executing Ryuk ransomware.

Read more on AdvIntel.

The authors also include a list of revoked certificates used by BazarLoader. If you sometimes ignore warnings about revoked certificates and continue on to sites, think about what you could be exposing yourself to. At least, be aware to avoid these revoked certificates:

  1. VITA-DE d.o.o.

  2. VB CORPORATE PTY. LTD.

  3. VAS CO PTY LTD

  4. THE FLOWER FACTORY S.R.L.

  5. SLIM DOG GROUP SP Z O O

  6. BlueMarble GmbH

  7. PLAN CORP PTY LTD

  8. PEKARNA TINA d.o.o.

  9. PAMMA DE d.o.o.

  10. LIT-DAN UKIS UAB

  11. James LTH d.o.o.

  12. FLORAL

  13. D Bacte Ltd

  14. Company Megacom SP Z O O

  15. Cebola Limited.

And of course, there’s a lot more detail and helpful information in the full article.


Related:

  • Uncovering Qilin attack methods exposed through multiple cases
  • Predatory Sparrow Strikes: Coordinated Cyberattacks Seek to Cripple Iran's Critical Infrastructure
  • Ex-CISA head thinks AI might fix code so fast we won't need security teams
  • NY: Gloversville hit by ransomware attack, paid ransom
  • ModMed revealed they were victims of a cyberattack in July. Then some data showed up for sale.
  • Confidence in ransomware recovery is high but actual success rates remain low
Category: Commentaries and AnalysesMalware

Post navigation

← New action to combat ransomware ahead of U.S. elections
620 applicants file joint case against IT firm which exposed voter data →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • District of Massachusetts Allows Higher-Ed Student Data Breach Claims to Survive
  • End of the game for cybercrime infrastructure: 1025 servers taken down
  • Doctor Alliance Data Breach: 353GB of Patient Files Allegedly Compromised, Ransom Demanded
  • St. Thomas Brushed Off Red Flags Before Dark-Web Data Dump Rocks Houston
  • A Wiltshire police breach posed possible safety concerns for violent crime victims as well as prison officers
  • Amendment 13 is gamechanger on data security enforcement in Israel
  • Almost two years later, Alpha Omega Winery notifies those affected by a data breach.
  • Court of Appeal reaffirms MFSA liability in data leak case, orders regulator to shoulder costs
  • A jailed hacking kingpin reveals all about the gang that left a trail of destruction
  • Army gynecologist took secret videos of patients during intimate exams, lawsuit says

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • As shoplifting surges, British retailers roll out ‘invasive’ facial recognition tools
  • Data broker Kochava agrees to change business practices to settle lawsuit
  • Amendment 13 is gamechanger on data security enforcement in Israel
  • Changes in the Rules for Disclosure for Substance Use Disorder Treatment Records: 42 CFR Part 2: What Changed, Why It Matters, and How It Aligns with HIPAAs
  • Always watching: How ICE’s plan to monitor social media 24/7 threatens privacy and civic participation

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.