July 9, 2019 By David Bisson 2 min read

Security researchers observed the TA505 threat group delivering two new payloads, the Gelup malware tool and the FlowerPippi backdoor, via spam campaigns.

Trend Micro detected the spam campaign on June 20 targeting users in Japan, the Philippines and Argentina. The attackers crafted their emails to deliver DOC and XLS files containing malicious Visual Basic for Applications (VBA) macros. These scripts, in turn, downloaded FlowerPippi malware, which functioned as a backdoor on infected machines.

That’s not all Trend Micro found. In their analysis of FlowerPippi, the researchers discovered that the spam campaign pushed out another new malware tool called Gelup. Written in C++ and designed to function as a downloader of other malware, Gelup stood out for its obfuscation techniques. Gelup can also bypass User Account Control (UAC) by mocking trusted directories, abusing auto-elevated executables and using the Dynamic Link Library (DLL) side-loading technique.

A Busy Year for the TA505 Threat Group

Gelup — detected by Proofpoint as AndroMut — and FlowerPippi are just some of TA505’s latest innovations. In January, Proofpoint observed the threat group using two new malware tools — the ServHelper backdoor and the FlawedGrace remote access Trojan (RAT) — to target banks, retail businesses and restaurants.

Just a few months later, Cybereason detected a campaign launched by the group that used living-off-the-land binaries (LOLBins) and legitimate Windows operating system (OS) processes to deliver ServHelper.

Around that same time, Trend Micro discovered a campaign in which the threat actor targeted users in Chile and Mexico with samples of the FlawedAmmyy RAT and RMS RAT malware families.

Embrace a Layered Approach to Spam Detection

To help defend against TA505 and its ever-expanding arsenal of malware, start by creating a layered approach to email security that consists of mail scanning, antispam filters and security awareness training. Security teams should also use ahead-of-threat detection to block potentially malicious domains before they become active in phishing attacks and other campaigns.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today