April 8, 2020 By David Bisson 2 min read

Security researchers observed that a new Ursnif attack campaign replaced PowerShell with mshta as a means to distribute the malware.

Zscaler observed that the Ursnif campaign began with the delivery of document files bearing the name “info_03_24.doc.” These documents leveraged malicious Visual Basic for Applications (VBA) macro code to call the main routine. This stage involved writing the second-stage payload to “index.html” and executing it.

In contrast to previous campaigns, the second stage of the campaign did not invoke a PowerShell command. Instead, it executed index.html using “mshta.exe,” a utility for executing Microsoft HTML Applications (HTAs). The step executed JavaScript and ActiveX code that created a new function with decoded ASCII data as its function body, among other operations.

The third and final stage leveraged that decoded ASCII data’s instructions to execute and download “index.dll” via regsvr32. In so doing, it installed Ursnif as the campaign’s final payload.

Ursnif’s Fork and Globetrotting Campaigns

Ursnif has been featured in several attack campaigns thus far in 2020. In January, for instance, researchers at FireEye detected malware that identified itself as “SaiGon version 3.50 rev 132.” A closer look revealed that this threat had based itself on the source code of Ursnif v3, suggesting a possible fork in the malware family’s development.

Just a few weeks later, SANS ISC unveiled its discovery of an attack campaign that relied on malspam to target German users with malware. Then, in March 2020, Cybaze-Yoroi Zlab intercepted a campaign in which attackers used a compromised Italian website to target Italian users with the Trojan.

How to Defend Against Malicious Macros

Security professionals can help defend their organizations against campaigns that use malicious macro code by relying on their security information and event management (SIEM) solution to detect malicious macro activity. Specifically, they should use the SIEM to detect the creation of new processes that could be spawned by malicious macros. Infosec personnel should also use tools like a VBA editor to extract and inspect macro code included in suspicious Office documents.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today