Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Ursnif Banking Trojan Gets Mouse-Based Anti-Sandboxing

Recently discovered variants of the Ursnif banking Trojan include anti-sandboxing features based on a combination of mouse position and file timestamps, while also attempting to steal data from the Thunderbird email client, Forcepoint security researchers reveal.

Recently discovered variants of the Ursnif banking Trojan include anti-sandboxing features based on a combination of mouse position and file timestamps, while also attempting to steal data from the Thunderbird email client, Forcepoint security researchers reveal.

The Ursnif malware family has been around since at least 2013, mainly focused on stealing sensitive information from infected users, including passwords. Recent variants were observed testing various sandbox evasion techniques.

A newly observed Ursnif variant is being delivered through malicious emails that contain an encrypted Word document as attachment, with the plaintext password included in the email body. The malicious document contains several obfuscated VBS files designed to load malicious DLLs through Windows Management Instrumentation (WMI).

As soon as the attached document is decrypted, it shows three OLE document icons with the extension “docx” and lures users into double clicking them directly. These are, in fact, three identical VBS scripts that pack highly obfuscated code padded with a great deal of garbage scripts to cover up normal logic, the security researchers explain.

During the infection process, a DLL is dropped that was designed to self-check on integrity and then perform anti-sandboxing and anti-VM checks, implement persistence through an autorun registry key, and inject itself into the ‘explorer.exe’ process.

The anti-sandboxing algorithm in the new malware variant “uses the difference between the current and previous recorded mouse coordinates to detect mouse movement,” because mouse isn’t moved in sandbox environments. The generated value is then used to ‘brute force’ its own decryption key, Forcepoint explained.

The decryption key is a global constant used to decode APIs, a hidden PE file, synchronous objects, Registry data, URLs, and more, the security researchers explain. An additional embedded PE file (a 3rd DLL file) is extracted from the data section of the second DLL file, released to a temporary buffer, and injected into the ‘explorer.exe’ process.

The decoding operations are implemented at run time, meaning that memory analyzers won’t be able to dump the whole plaintext string stream of malware memory.

Advertisement. Scroll to continue reading.

Related: Ursnif Banking Trojan’s Distribution Networks Exposed

Related: Ursnif Banking Trojan Uses New Sandbox Evasion Techniques

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.