April 29, 2019 By David Bisson 2 min read

A threat actor known as TA505 recently launched a phishing campaign that uses living-of-the-land binaries (LOLBins) to distribute a new backdoor malware.

In April 2019, Cybereason observed TA505 direct this malicious operation against a financial institution. The campaign, which targeted more than 40 email accounts within the organization, relied on attack emails that came with Microsoft Excel attachments containing malicious macros. When enabled, those macros invoked the Windows OS process msiexec.exe to connect to a command-and-control (C&C) server and download the campaign’s first-stage payload. The operation then used a second msiexec.exe process to execute the payload, which acted as a dropper for several files.

In the second stage of the attack, the dropper used a NIS script for Nullsoft Scriptable Install System (NSIS), a legitimate tool used for creating Windows installers. This NSIS script functioned as a LOLBin, allowing the campaign to evade detection and, in the process, execute a file called pegas.dll. Signed and verified by certification company Sectigo RSA Code Signing CA, this module was responsible for executing the main capabilities of the campaign’s backdoor payload, including conducting reconnaissance of and stealing information off the targeted machine.

The Ever-Evolving History of TA505

TA505 has evolved quite a bit since Proofpoint first profiled the threat actor in 2017. In June 2018, for instance, Proofpoint observed the group using Quant Loader to install the FlawedAmmyy remote-access Trojan (RAT). The security firm also detected the threat actor pushing a new modular RAT known as tRat later that year. Not long thereafter, Proofpoint noticed in January 2019 that TA505 had added the ServHelper backdoor and FlawedGrace malware to its arsenal.

How to Defend Against Phishing-Borne Backdoors

Security professionals can help defend their organizations against phishing-borne backdoors by using actionable phishing intelligence to measure the risks posed by phishing campaigns and formulate appropriate defenses against them. Companies should also take a layered approach to email security that combines spam monitoring, mail scanning, perimeter protection and other fundamental email security measures.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today