April 29, 2019 By David Bisson 2 min read

A threat actor known as TA505 recently launched a phishing campaign that uses living-of-the-land binaries (LOLBins) to distribute a new backdoor malware.

In April 2019, Cybereason observed TA505 direct this malicious operation against a financial institution. The campaign, which targeted more than 40 email accounts within the organization, relied on attack emails that came with Microsoft Excel attachments containing malicious macros. When enabled, those macros invoked the Windows OS process msiexec.exe to connect to a command-and-control (C&C) server and download the campaign’s first-stage payload. The operation then used a second msiexec.exe process to execute the payload, which acted as a dropper for several files.

In the second stage of the attack, the dropper used a NIS script for Nullsoft Scriptable Install System (NSIS), a legitimate tool used for creating Windows installers. This NSIS script functioned as a LOLBin, allowing the campaign to evade detection and, in the process, execute a file called pegas.dll. Signed and verified by certification company Sectigo RSA Code Signing CA, this module was responsible for executing the main capabilities of the campaign’s backdoor payload, including conducting reconnaissance of and stealing information off the targeted machine.

The Ever-Evolving History of TA505

TA505 has evolved quite a bit since Proofpoint first profiled the threat actor in 2017. In June 2018, for instance, Proofpoint observed the group using Quant Loader to install the FlawedAmmyy remote-access Trojan (RAT). The security firm also detected the threat actor pushing a new modular RAT known as tRat later that year. Not long thereafter, Proofpoint noticed in January 2019 that TA505 had added the ServHelper backdoor and FlawedGrace malware to its arsenal.

How to Defend Against Phishing-Borne Backdoors

Security professionals can help defend their organizations against phishing-borne backdoors by using actionable phishing intelligence to measure the risks posed by phishing campaigns and formulate appropriate defenses against them. Companies should also take a layered approach to email security that combines spam monitoring, mail scanning, perimeter protection and other fundamental email security measures.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today