March 13, 2019 By David Bisson 2 min read

Security researchers discovered an attack campaign targeting Japanese users with a new variant of Ursnif banking malware.

First observed in the beginning of 2019, Cybereason reported that the campaign begins with a phishing email that attempts to trick unsuspecting Japanese users into enabling a weaponized Microsoft Office document’s embedded macros. This results in the execution of several PowerShell commands that, in turn, download an image file. The image uses steganography to hide Bebloh, malware that ultimately pulls down Ursnif’s loader from the attacker’s command-and-control (C&C) server.

The campaign’s final payload differs from previous variants in that it:

  • Creates “last-minute persistence” the moment before an infected system shuts down and injects its core dynamic link library (DLL) into explorer.exe once the machine reboots;
  • Comes with updated modules for stealing credentials from Outlook, Mozilla Thunderbird and Internet Explorer;
  • Has a new module that enables it to steal from cryptocurrency wallets and disk encryption software; and
  • Uses yet another module to evade PhishWall, a Japanese security product.

A Busy Few Months for Ursnif

This isn’t the first time cyberattackers have targeted Japanese users with Bebloh and Ursnif. In August 2018, for instance, Trend Micro detected a campaign in which threat actors used the Cutwail botnet and abused internet query files to distribute the threats. Just two months later, Trend Micro analyzed a similar operation spreading both types of malware.

Ursnif has also been busy without Bebloh. For example, Carbon Black reported on an attack campaign on Jan. 24 in which malicious actors used macros and a PowerShell script to download the malware along with GandCrab ransomware. That same day, Cisco Talos uncovered a fileless operation involving Ursnif. Then, the following month, Bromium detected a sample of the malware hidden within an image of Mario, the popular Nintendo character.

How to Detect Banking Malware Campaigns

Security professionals can defend against campaigns that spread Ursnif and other banking malware by using ahead-of-threat detection to analyze the WHOIS information of potential phishing sites. Organizations should also make use of analytics tools such as VBA editor to inspect the macro code in suspicious Office documents.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today