March 18, 2020 By David Bisson 2 min read

Security researchers detected an Ursnif campaign that leveraged a new infection chain to target users based in Italy.

Cybaze-Yoroi Zlab observed that the Ursnif campaign began with a phishing email containing an attached Microsoft Word document. Once clicked, this file prompted users to enter a password so they could view its contents. The decision to use a password-protected file helped the campaign avoid detection. Indeed, its detection rate was zero at the time of discovery.

Upon receiving the correct password, the operation continued its infection by enabling the execution of a batch file that contained junk numbers inside the code. This file consisted of a script that created another file called “pinumber.vbs” and used a compromised Italian law-themed website as a DropURL to download a self-extracting archive. The contents of that file ultimately triggered the execution of a JavaScript module containing two embedded payloads, including an executable that infected the computer with Ursnif malware.

Ursnif’s History of Targeting Italy

Ursnif has a long history of preying upon Italian users. Back in August 2018, for instance, Trend Micro detected a campaign in which attackers used a fake receipt as a lure to trick users into opening an email attachment containing the Trojan.

In July 2019, Proofpoint picked up high-volume campaigns in which malicious actors targeted victims across Italy, Western Europe and Japan with samples of the Ursnif banking Trojan and URLZone. That was just a few months before Infoblox spotted attackers targeting Italy and Germany with the malware.

Defend Against an Ursnif Campaign

Security professionals can help their organizations defend against an Ursnif campaign by conducting simulated phishing attacks on an ongoing basis. Such exercises will help strengthen the workforce’s familiarity with and preparedness against email-based attacks.

Additionally, infosec personnel should conduct regular reviews of their organization’s security controls, especially backup and restoration capabilities, to make sure they can recover from a ransomware attack initiated by a phishing email.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today