New TA505 Phishing Campaign Using LOLBins to Distribute Backdoor Malware

A threat actor known as TA505 recently launched a phishing campaign that uses living-of-the-land binaries (LOLBins) to distribute a new backdoor malware.

In April 2019, Cybereason observed TA505 direct this malicious operation against a financial institution. The campaign, which targeted more than 40 email accounts within the organization, relied on attack emails that came with Microsoft Excel attachments containing malicious macros. When enabled, those macros invoked the Windows OS process msiexec.exe to connect to a command-and-control (C&C) server and download the campaign’s first-stage payload. The operation then used a second msiexec.exe process to execute the payload, which acted as a dropper for several files.

In the second stage of the attack, the dropper used a NIS script for Nullsoft Scriptable Install System (NSIS), a legitimate tool used for creating Windows installers. This NSIS script functioned as a LOLBin, allowing the campaign to evade detection and, in the process, execute a file called pegas.dll. Signed and verified by certification company Sectigo RSA Code Signing CA, this module was responsible for executing the main capabilities of the campaign’s backdoor payload, including conducting reconnaissance of and stealing information off the targeted machine.

The Ever-Evolving History of TA505

TA505 has evolved quite a bit since Proofpoint first profiled the threat actor in 2017. In June 2018, for instance, Proofpoint observed the group using Quant Loader to install the FlawedAmmyy remote-access Trojan (RAT). The security firm also detected the threat actor pushing a new modular RAT known as tRat later that year. Not long thereafter, Proofpoint noticed in January 2019 that TA505 had added the ServHelper backdoor and FlawedGrace malware to its arsenal.

How to Defend Against Phishing-Borne Backdoors

Security professionals can help defend their organizations against phishing-borne backdoors by using actionable phishing intelligence to measure the risks posed by phishing campaigns and formulate appropriate defenses against them. Companies should also take a layered approach to email security that combines spam monitoring, mail scanning, perimeter protection and other fundamental email security measures.

The post New TA505 Phishing Campaign Using LOLBins to Distribute Backdoor Malware appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/new-ta505-phishing-campaign-using-lolbins-to-distribute-backdoor-malware/