April 29, 2019 By David Bisson 2 min read

A threat actor known as TA505 recently launched a phishing campaign that uses living-of-the-land binaries (LOLBins) to distribute a new backdoor malware.

In April 2019, Cybereason observed TA505 direct this malicious operation against a financial institution. The campaign, which targeted more than 40 email accounts within the organization, relied on attack emails that came with Microsoft Excel attachments containing malicious macros. When enabled, those macros invoked the Windows OS process msiexec.exe to connect to a command-and-control (C&C) server and download the campaign’s first-stage payload. The operation then used a second msiexec.exe process to execute the payload, which acted as a dropper for several files.

In the second stage of the attack, the dropper used a NIS script for Nullsoft Scriptable Install System (NSIS), a legitimate tool used for creating Windows installers. This NSIS script functioned as a LOLBin, allowing the campaign to evade detection and, in the process, execute a file called pegas.dll. Signed and verified by certification company Sectigo RSA Code Signing CA, this module was responsible for executing the main capabilities of the campaign’s backdoor payload, including conducting reconnaissance of and stealing information off the targeted machine.

The Ever-Evolving History of TA505

TA505 has evolved quite a bit since Proofpoint first profiled the threat actor in 2017. In June 2018, for instance, Proofpoint observed the group using Quant Loader to install the FlawedAmmyy remote-access Trojan (RAT). The security firm also detected the threat actor pushing a new modular RAT known as tRat later that year. Not long thereafter, Proofpoint noticed in January 2019 that TA505 had added the ServHelper backdoor and FlawedGrace malware to its arsenal.

How to Defend Against Phishing-Borne Backdoors

Security professionals can help defend their organizations against phishing-borne backdoors by using actionable phishing intelligence to measure the risks posed by phishing campaigns and formulate appropriate defenses against them. Companies should also take a layered approach to email security that combines spam monitoring, mail scanning, perimeter protection and other fundamental email security measures.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today