Friday, March 29, 2024

New Ursnif Banking Malware Campaign Steals Credit Card, Banking, and Payment Information

Avast Threat Labs researchers obtained information on possible victims of Ursnif malware.

Ursnif is a banking trojan and a variant of the Gozi malware observed being spread through various automated exploit kits, Spearphishing attachments, and malicious links. Ursnif is associated primarily with data theft, but variants also include components (backdoors, spyware, file injectors, etc.)

Ursnif, the Bank Trojan Evolved

Ursnif malware began life in 2007 as a banking Trojan but has evolved over the years and has remained a constant and persistent threat.

One of its features is being called “last-minute persistence,” and it is a tricky way of installing the malware payload least likely to get detected, using the moments right before the machine shuts down and right when the machine turns on to execute its commands.

Another Ursnif upgrade is its sophisticated dropping process, using phishing techniques to entice user involvement in the least suspicious way possible, and then using another lesser bank bot as the shell in which Ursnif hides until it’s safe to come out.

If the malware senses it is in a sandbox or other environment where it can be studied, Ursnif will not be deployed. The advanced bot can also steal more than bank information, it can also access certain emails and browsers and can reach its virtual fingers into cryptocurrency wallets.

The banking malware often spread using native-language email lures. Among many countries around the globe, Ursnif malware has significantly impacted Italy.

Avast researchers found usernames, passwords, credit card, banking, and payment information that appears to have been stolen from Ursnif victims by the malware operators.

There was also evidence of over 100 Italian banks targeted in the information obtained and over 1,700 stolen credentials for a single payment processor.

The research team have taken the initiative to share this information with the payment processors and banks they could identify. The team has also shared this with financial services information sharing groups such as CERTFin Italy.

“With this information, these companies and institutions are taking steps to protect their customers and help them recover from the impact of Ursnif.”, Avast says. “Avast believes strongly in information sharing to protect everyone on the internet and this is an example of how Avast Threat Labs research can help protect not just our customers but everyone on the internet”.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles