Thursday, March 28, 2024

Beware of Malicious Word Documents that Downloads the Ursnif Malware and GandCrab Ransomware

A new phishing email campaign contained a malicious word document with macros downloads and executes Ursnif malware and GandCrab ransomware.

Security researchers from Carbon Black observed the campaign in wild and roughly 180 variants detected.

The first stage of attack starts in delivering of weaponized MS word document to deliver the initial stages, according to metadata it appears the documents prepared on December 17, 2018, and continues up to January 21, 2019. Documents found embedded with VBS macros that contain 18 lines of VBScript.

The Second stage starts with the execution of PowerShell script that creates a web client instances and looks for DownloadString to communicate with C2 server and stores the data in the CommonApplicationData directory.

The attack if successful delivers multiple payloads in the infected machine, “the overall attack leverages several different approaches, which are popular techniques amongst red teamers, espionage focused adversaries, and large scale criminal campaigns,” reads Carbon Black analysis report.

GandCrab Ransomware

The first payload downloaded via the DownloadString method analyzes the system architecture of the compromised system and downloads additional payload from pastebin which is the GandCrab Variant.

The Gandcrab Ransomware is a widespread Ransomware, nowadays it evolves with newly updated futures under constant development to target various countries.

Ursnif Malware

The second payload is the Ursnif executable which harvest the system information, once executed it performs credential harvesting, gathering system and process information, and deploying additional malware samples.

Researchers observed more than 120 different Ursnif variants were hosted and the file name continiously changes in the campaign.

“While researching this campaign approximately 180 variants were located in the wild. Using the VirusTotal Graph functionality these variants could be organized into several groups that were commonly associated by either metadata or document structures.”

Ursnif campaign also spotted by the security researchers from Cisco Talos, the malicious macro contains a single command encoded with base64 and it downloads the Ursnif executable.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles