August 12, 2019 By David Bisson 2 min read

Security researchers came across a new Ursnif malware campaign that used multiple anti-analysis techniques to avoid detection.

In summer 2019, FortiGuard Labs spotted an attack campaign leveraging malicious Microsoft Word documents to distribute the Ursnif Trojan. The documents all used the format info_[date].doc for their file names and leveraged a fake security warning to trick users into enabling macros. From there, the attack read from three controls on the UserForm to assemble PowerShell code and execute it. This step laid the groundwork for the campaign to download a malware payload file from a URL.

This particular sample of the banking Trojan was unique in that it dynamically parsed its API functions. Such a technique enabled the operation to foil static analysis of its inner workings. To further evade detection, those behind the campaign designed the malware variant so that most data in the main module was encrypted — and decrypted only at runtime.

A Look Back at Ursnif

Ursnif was very busy during the first half of 2019. In January, for instance, Cisco Talos observed an attack campaign that employed CAB files to compress its stolen information prior to exfiltrating it to its command-and-control (C&C) server. Just a couple of months later, Cybereason discovered an operation pushing a new variant of the Trojan that arrived with a module capable of stealing data from mail clients and web browsers. This was just a few weeks before Yoroi detected a campaign that used multiple stages and system tools to target organizations across Italy.

How to Defend Against Malicious Microsoft Docs

To help defend against malicious Microsoft documents pushing malware, security teams should use VBA editor and other tools to inspect the macro code contained within incoming Microsoft Office documents. Security professionals should also consider placing greater restrictions on the use of macros within the organization.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today