June 3, 2020 By David Bisson 2 min read

Security researchers discovered a new Ursnif malware delivery campaign leveraging Excel 4.0 macro functionality.

In an analysis of one Ursnif delivery campaign dating back to January, Morphisec discovered that many of the malicious files leveraged .xlsm as their extension. They also had “3” as their detection score, a rating that is too low to have static heuristic-based approaches label the files as suspicious. That caused many detection-based solutions to miss the files.

Once opened, the files leveraged text to ask that users enable editing and content. This technique helped the files to evade OCR heuristic detection methods more effectively than if the files had used an image to issue the same request.

Enabling the content activated a defining ability of Excel 4.0: the use of macro worksheets to deploy XLM macros. In this case, the heavily obfuscated sheet was hidden and leveraged several “RUN” commands before ending with some “CALL” and “EXEC” instructions. Those instructions ordered the Excel 4.0 macros to download Ursnif/Gozi via the Win32 API function.

Other Attacks Involving Ursnif

Security researchers have detected several other Ursnif campaigns over the past year. Back in August 2019, for instance, Fortinet spotted a new campaign that used Microsoft Word documents to spread a new variant of the malware.

In January 2020, the SANS Internet Storm Center picked up on a malspam campaign that preyed on German users with password-protected ZIP archives carrying the threat. Most recently in April 2020, Zscaler observed an attack campaign that embraced mshta instead of PowerShell for its second-stage payload before ultimately delivering Gozi.

Defend Against Malicious Macros

Security professionals can help defend against malicious macros by implementing logging and reviewing logs for suspicious activity that could be indicative of a malware infection. Companies should also invest in ongoing security awareness training so that employees will be less inclined to open email attachments carrying malicious macros.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today