June 3, 2020 By David Bisson 2 min read

Security researchers discovered a new Ursnif malware delivery campaign leveraging Excel 4.0 macro functionality.

In an analysis of one Ursnif delivery campaign dating back to January, Morphisec discovered that many of the malicious files leveraged .xlsm as their extension. They also had “3” as their detection score, a rating that is too low to have static heuristic-based approaches label the files as suspicious. That caused many detection-based solutions to miss the files.

Once opened, the files leveraged text to ask that users enable editing and content. This technique helped the files to evade OCR heuristic detection methods more effectively than if the files had used an image to issue the same request.

Enabling the content activated a defining ability of Excel 4.0: the use of macro worksheets to deploy XLM macros. In this case, the heavily obfuscated sheet was hidden and leveraged several “RUN” commands before ending with some “CALL” and “EXEC” instructions. Those instructions ordered the Excel 4.0 macros to download Ursnif/Gozi via the Win32 API function.

Other Attacks Involving Ursnif

Security researchers have detected several other Ursnif campaigns over the past year. Back in August 2019, for instance, Fortinet spotted a new campaign that used Microsoft Word documents to spread a new variant of the malware.

In January 2020, the SANS Internet Storm Center picked up on a malspam campaign that preyed on German users with password-protected ZIP archives carrying the threat. Most recently in April 2020, Zscaler observed an attack campaign that embraced mshta instead of PowerShell for its second-stage payload before ultimately delivering Gozi.

Defend Against Malicious Macros

Security professionals can help defend against malicious macros by implementing logging and reviewing logs for suspicious activity that could be indicative of a malware infection. Companies should also invest in ongoing security awareness training so that employees will be less inclined to open email attachments carrying malicious macros.

More from

Social engineering in the era of generative AI: Predictions for 2024

5 min read - Breakthroughs in large language models (LLMs) are driving an arms race between cybersecurity and social engineering scammers. Here’s how it’s set to play out in 2024.For businesses, generative AI is both a curse and an opportunity. As enterprises race to adopt the technology, they also take on a whole new layer of cyber risk. The constant fear of missing out isn’t helping either. But it’s not just AI models themselves that cyber criminals are targeting. In a time when fakery…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today