March 18, 2020 By David Bisson 2 min read

Security researchers detected an Ursnif campaign that leveraged a new infection chain to target users based in Italy.

Cybaze-Yoroi Zlab observed that the Ursnif campaign began with a phishing email containing an attached Microsoft Word document. Once clicked, this file prompted users to enter a password so they could view its contents. The decision to use a password-protected file helped the campaign avoid detection. Indeed, its detection rate was zero at the time of discovery.

Upon receiving the correct password, the operation continued its infection by enabling the execution of a batch file that contained junk numbers inside the code. This file consisted of a script that created another file called “pinumber.vbs” and used a compromised Italian law-themed website as a DropURL to download a self-extracting archive. The contents of that file ultimately triggered the execution of a JavaScript module containing two embedded payloads, including an executable that infected the computer with Ursnif malware.

Ursnif’s History of Targeting Italy

Ursnif has a long history of preying upon Italian users. Back in August 2018, for instance, Trend Micro detected a campaign in which attackers used a fake receipt as a lure to trick users into opening an email attachment containing the Trojan.

In July 2019, Proofpoint picked up high-volume campaigns in which malicious actors targeted victims across Italy, Western Europe and Japan with samples of the Ursnif banking Trojan and URLZone. That was just a few months before Infoblox spotted attackers targeting Italy and Germany with the malware.

Defend Against an Ursnif Campaign

Security professionals can help their organizations defend against an Ursnif campaign by conducting simulated phishing attacks on an ongoing basis. Such exercises will help strengthen the workforce’s familiarity with and preparedness against email-based attacks.

Additionally, infosec personnel should conduct regular reviews of their organization’s security controls, especially backup and restoration capabilities, to make sure they can recover from a ransomware attack initiated by a phishing email.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today