BaseCamp and Slack Under Attack by BazarLoader Malware

  • By Dawna M. Roberts
  • Published: Apr 27, 2021
  • Last Updated: Mar 18, 2022

 Cybercriminals are using BazarLoader malware to attack Slack and BaseCamp users with social engineering tactics. Threat actors have combined it with a phone call component to increase the number of victims.

What is Happening?

Sophos issued a security warning last Thursday warning companies and consumers about BazarLoader in which they said, "With a focus on targets in large enterprises, BazarLoader could potentially be used to mount a subsequent ransomware attack."

In an attempt to trick users of Slack and BaseCamp, criminals sent out a vast number of emails using both the employees' names and that of their employer. The emails contained links to malware (BazarLoader). The email subjects range from invoices, payroll, contracts, and customer service inquiries to get users to take the bait and download the files. The malware, once downloaded, instantly infects the user's machine.

According to Threatpost, "If a target clicks on the link, BazarLoader downloads and executes on the victim's machine. The links typically point directly to a digitally signed executable with an Adobe PDF graphic as its icon. The files usually perpetuate the ruse, with names like presentation-document.exe, preview-document-[number].exe or annualreport.exe."

Social Engineering Tactics Used

In this campaign, attackers are using various social engineering tactics to increase the possibility of snagging victims.

One technique they used is to ask about a free subscription which will soon require payment. The message includes a voice phone number that the user must call to extend their free trial or stop the purchase. Those who did call the number were given a URL over the phone to visit that was, of course, infected with the same BazarLoader malware.

In some cases, users reported that scammers sent them an Office document that demanded that macros be turned on when opened. Sometimes users are sent a link to a malicious website or the email includes downloadable files. Either way, the result is the same. Sometimes the links are shortened with a service like Bitly to appear more legitimate, and sometimes the entire URL is shown. As Sophos said,

"The attackers prominently displayed the URL pointing to one of these well-known legitimate websites in the body of the document, lending it a veneer of credibility."

Sometimes the messages appear to be legitimate and other times; they are clearly fake. Even so, many recipients are clicking and downloading despite experts' warnings never to do so.

Sophos mentioned that

"One spam sample even attempted to disguise itself as a notification that the employee had been laid off from their job."

What Can Be Done About This Threat?

Sophos explains that "The malware, only running in memory, cannot be detected by an endpoint protection tool's scans of the filesystem, as it never gets written to the filesystem. The files themselves don't even use a legitimate .DLL file suffix because Windows doesn't seem to care that they have one; The OS runs the files regardless."

So, what can users do?

Before downloading any attachments or clicking links, even when it appears to come from your employer, pause first and verify that it is legitimate. You should contact the person mentioned through your normal channel, like an IM or email address that you have for them. Do not respond directly to the email; your response will only go to the scammer. 

As always, never click links in email or text unless you are absolutely sure you know who it came from. Don't be tricked by emergency or threatening messages that pressure you to click or download.  Other tips to stay safe include:

  • Always keep your device protected by antivirus software.
  • Use strong passwords and never reuse them on multiple websites.
  • Turn on two-factor authentication for all your apps, including Slack and BaseCamp.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close