On November 29, 2025, security researchers published a report on an ongoing malware campaign orchestrated by a Malware-as-a-Service (MaaS) group identified as TAG-150. The group has been active since at least March 2025, providing its criminal clientele with a malware toolkit designed for information theft. The core components of their service are a modular loader and a Remote Access Trojan (RAT). The loader is responsible for the initial infection and can flexibly download different modules or the final RAT payload, which then gives the attacker control over the compromised system. This operation underscores the professionalization of cybercrime through the MaaS model, lowering the barrier to entry for less skilled actors.
TAG-150 operates as a commercial enterprise on the dark web, selling or leasing its malware to other criminals. Their product is designed for stealth and flexibility. The campaign relies on user interaction for the initial infection, likely through phishing emails with malicious attachments or links. The malware itself uses living-off-the-land techniques to better blend in with normal system activity and evade detection by traditional security products. The ultimate goal of the campaign is not immediate disruption like ransomware, but long-term access for data theft, credential harvesting, and potentially selling that access to other threat actors.
The attack chain facilitated by TAG-150's MaaS offering follows a common pattern:
T1566.001 - Spearphishing Attachment).T1204.002 - Malicious File).T1105 - Ingress Tool Transfer) to download additional modules or the final RAT payload. This modularity allows the attacker to tailor the malware to the specific target environment.T1219 - Remote Access Software), allowing for keylogging, file system access, and data exfiltration.Microsoft Office applications spawning PowerShell or cmd.exe. This is a key opportunity for Process Analysis.M1017 - User Training.Train users to identify and report phishing emails, the primary delivery vector for this type of malware.
Use application control to prevent the execution of unauthorized loaders and RATs.
Mapped D3FEND Techniques:
Deploy endpoint security solutions that use both signature-based and behavior-based detection to identify and block MaaS malware.
To combat threats from MaaS providers like TAG-150, which rely on loaders and living-off-the-land techniques, behavior-based process analysis is essential. Security teams should configure EDR tools with rules that detect anomalous process parent-child relationships. For example, a rule should alert whenever a Microsoft Office application (like Winword.exe) spawns a command shell (cmd.exe) or PowerShell. This is a classic indicator of a malicious macro executing. Further, monitoring for PowerShell processes that make outbound network connections, especially using IEX (New-Object Net.WebClient).DownloadString, can detect the fileless download of the next stage payload, like the RAT.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats