April 8, 2020 By David Bisson 2 min read

Security researchers observed that a new Ursnif attack campaign replaced PowerShell with mshta as a means to distribute the malware.

Zscaler observed that the Ursnif campaign began with the delivery of document files bearing the name “info_03_24.doc.” These documents leveraged malicious Visual Basic for Applications (VBA) macro code to call the main routine. This stage involved writing the second-stage payload to “index.html” and executing it.

In contrast to previous campaigns, the second stage of the campaign did not invoke a PowerShell command. Instead, it executed index.html using “mshta.exe,” a utility for executing Microsoft HTML Applications (HTAs). The step executed JavaScript and ActiveX code that created a new function with decoded ASCII data as its function body, among other operations.

The third and final stage leveraged that decoded ASCII data’s instructions to execute and download “index.dll” via regsvr32. In so doing, it installed Ursnif as the campaign’s final payload.

Ursnif’s Fork and Globetrotting Campaigns

Ursnif has been featured in several attack campaigns thus far in 2020. In January, for instance, researchers at FireEye detected malware that identified itself as “SaiGon version 3.50 rev 132.” A closer look revealed that this threat had based itself on the source code of Ursnif v3, suggesting a possible fork in the malware family’s development.

Just a few weeks later, SANS ISC unveiled its discovery of an attack campaign that relied on malspam to target German users with malware. Then, in March 2020, Cybaze-Yoroi Zlab intercepted a campaign in which attackers used a compromised Italian website to target Italian users with the Trojan.

How to Defend Against Malicious Macros

Security professionals can help defend their organizations against campaigns that use malicious macro code by relying on their security information and event management (SIEM) solution to detect malicious macro activity. Specifically, they should use the SIEM to detect the creation of new processes that could be spawned by malicious macros. Infosec personnel should also use tools like a VBA editor to extract and inspect macro code included in suspicious Office documents.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today