Ursnif malware also known as Gozi ISFB, is a variant of the original Gozi banking Trojan, which leaked its source code online in 2014.
The Ursnif sample comes from a Microsoft Word document containing a malicious VBA macro. The document is straightforward, simply displaying an image that asks the user to enable macros.
If macros are already permitted, the macro is executed automatically when opening the document via the AutoOpen function. The macro is mostly obfuscated code that executes math functions on data that does not relate to the next stage.
There is only one line in the macro that is important to executing the next stage, ultimately executing PowerShell.
The value of this property is the malicious PowerShell command, which is subsequently executed by the Shell function. The PowerShell command is base64 encoded, and is another PowerShell command that downloads Ursnif. Specifically, it downloads an executable from its C2 to the AppData directory and executes it.
Note, this is where the Exploit Prevention engine stops executing the downloaded file and provides us with alerts to investigate.
Researchers from Cisco Talos discovered that this malware campaign uses an already well-known payload delivery method which employs Microsoft Word documents containing a malicious VBA macro.
levocumbut[.]com
rapworeepa[.]com
wegatamata[.]com
roevinguef[.]com
pivactubmi[.]com
biesbetiop[.]com
navectrece[.]com
yancommato[.]com
dewirasute[.]com
ptyptossen[.]com
mochigokat[.]com
tubpariang[.]com
zardinglog[.]com
abregeousn[.]com
aplatmesse[.]com
abeelepach[.]com
teomengura[.]com
allooalel[.]club
nublatoste[.]com
ledibermen[.]com
lootototic[.]com
acnessempo[.]com
usteouraph[.]com
izzlebutas[.]com
sfernacrif[.]com
isatawatag[.]com
duenexacch[.]com
kyllborena[.]com
bawknogeni[.]com
kicensinfa[.]com
uvuladitur[.]com
A New Variant of Ursnif Banking Trojan Distributed Through Malicious Microsoft Word Documents
A newly identified vulnerability tracked as CVE-2024-31141, has been discovered in Apache Kafka Clients that could allow attackers…
Zohocorp, the company behind ManageEngine, has released a security update addressing a critical SQL injection…
A critical new vulnerability has been discovered in Citrix’s Virtual Apps and Desktops solution, which…
Sonatype, the company behind the popular Nexus Repository Manager, has issued security advisories addressing two…
Cybersecurity researchers have detected the active exploitation of a zero-day vulnerability in GeoVision devices, which…
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…