June 3, 2020 By David Bisson 2 min read

Security researchers discovered a new Ursnif malware delivery campaign leveraging Excel 4.0 macro functionality.

In an analysis of one Ursnif delivery campaign dating back to January, Morphisec discovered that many of the malicious files leveraged .xlsm as their extension. They also had “3” as their detection score, a rating that is too low to have static heuristic-based approaches label the files as suspicious. That caused many detection-based solutions to miss the files.

Once opened, the files leveraged text to ask that users enable editing and content. This technique helped the files to evade OCR heuristic detection methods more effectively than if the files had used an image to issue the same request.

Enabling the content activated a defining ability of Excel 4.0: the use of macro worksheets to deploy XLM macros. In this case, the heavily obfuscated sheet was hidden and leveraged several “RUN” commands before ending with some “CALL” and “EXEC” instructions. Those instructions ordered the Excel 4.0 macros to download Ursnif/Gozi via the Win32 API function.

Other Attacks Involving Ursnif

Security researchers have detected several other Ursnif campaigns over the past year. Back in August 2019, for instance, Fortinet spotted a new campaign that used Microsoft Word documents to spread a new variant of the malware.

In January 2020, the SANS Internet Storm Center picked up on a malspam campaign that preyed on German users with password-protected ZIP archives carrying the threat. Most recently in April 2020, Zscaler observed an attack campaign that embraced mshta instead of PowerShell for its second-stage payload before ultimately delivering Gozi.

Defend Against Malicious Macros

Security professionals can help defend against malicious macros by implementing logging and reviewing logs for suspicious activity that could be indicative of a malware infection. Companies should also invest in ongoing security awareness training so that employees will be less inclined to open email attachments carrying malicious macros.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today