July 9, 2019 By David Bisson 2 min read

Security researchers observed the TA505 threat group delivering two new payloads, the Gelup malware tool and the FlowerPippi backdoor, via spam campaigns.

Trend Micro detected the spam campaign on June 20 targeting users in Japan, the Philippines and Argentina. The attackers crafted their emails to deliver DOC and XLS files containing malicious Visual Basic for Applications (VBA) macros. These scripts, in turn, downloaded FlowerPippi malware, which functioned as a backdoor on infected machines.

That’s not all Trend Micro found. In their analysis of FlowerPippi, the researchers discovered that the spam campaign pushed out another new malware tool called Gelup. Written in C++ and designed to function as a downloader of other malware, Gelup stood out for its obfuscation techniques. Gelup can also bypass User Account Control (UAC) by mocking trusted directories, abusing auto-elevated executables and using the Dynamic Link Library (DLL) side-loading technique.

A Busy Year for the TA505 Threat Group

Gelup — detected by Proofpoint as AndroMut — and FlowerPippi are just some of TA505’s latest innovations. In January, Proofpoint observed the threat group using two new malware tools — the ServHelper backdoor and the FlawedGrace remote access Trojan (RAT) — to target banks, retail businesses and restaurants.

Just a few months later, Cybereason detected a campaign launched by the group that used living-off-the-land binaries (LOLBins) and legitimate Windows operating system (OS) processes to deliver ServHelper.

Around that same time, Trend Micro discovered a campaign in which the threat actor targeted users in Chile and Mexico with samples of the FlawedAmmyy RAT and RMS RAT malware families.

Embrace a Layered Approach to Spam Detection

To help defend against TA505 and its ever-expanding arsenal of malware, start by creating a layered approach to email security that consists of mail scanning, antispam filters and security awareness training. Security teams should also use ahead-of-threat detection to block potentially malicious domains before they become active in phishing attacks and other campaigns.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today