Blog

BazarBackdoor Uses Compressed Files To Deliver Malware

Jul 24, 2021 | Blog

Security researchers have spotted a new phishing campaign in the wild that you’ll want to make a note of. In this case the hackers are attempting to deliver a malware strain known as BazarBackdoor by using an innovative compression technique and then disguising the malware as an image file.

Multi-compression isn’t a new technique but it has never been widely used. Although it does seem to be enjoying a surge in popularity lately among the hackers of the world. That is mostly because it’s pretty good at ‘tricking’ email security systems into thinking and flagging malicious attachments as clean.

By itself BazarBackdoor isn’t harmful but it opens the door and installs a perfectly legitimate toolkit called Cobalt Strike. That then allows the hackers to do pretty much anything they like from moving laterally inside your network, to launching ransomware attacks, copying and exfiltrating files, deleting files, or launching some other type of malware.

Even more disturbing is that earlier this year security researchers discovered a variant of BazarBackdoor written in a programming language called Nim which provides at least some evidence that this particular strain is increasing in popularity among hackers around the world.

Education is the key just like it always has been. Let your employees know to be on their guard and not to download any attachment (no matter how innocent looking) that comes from an address they do not know and are not familiar with.

Even that isn’t perfect protection but it’s certainly a powerful step in the right direction that will mitigate your risk.

Campaigns like this are further evidence that hackers are evolving and their tactics are becoming ever more sophisticated. The challenge in the year ahead and beyond will be to evolve even more quickly than the hackers are. At present it is not clear whether most companies can manage that feat.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech