Unmasking WikiLoader: The Malware Threat Targeting Italian Organizations with a Banking Trojan

In recent months, a notorious malware downloader named WikiLoader has emerged as a severe threat to Italian organizations. Developed by the financially-motivated threat actor TA544, WikiLoader employs various evasion techniques to avoid detection. This loader serves as a delivery mechanism for the infamous Ursnif banking Trojan, a favorite of TA544. Multiple campaigns distributing WikiLoader have been observed since December 2022, raising concerns about the extent of the threat and the need for effective mitigation strategies.

WikiLoader stands out for its sophisticated evasion mechanisms implemented by TA544. By continuously adapting and refining their techniques, the threat actor manages to evade detection by security systems. These evasion techniques include obfuscation, fileless execution, and the use of anti-analysis and anti-debugging techniques. TA544’s involvement in its development indicates a high level of expertise and persistence in carrying out their malicious activities.

The primary purpose of WikiLoader is to deliver the Ursnif banking Trojan, a highly dangerous malware strain. Ursnif, also known as DreamBot and Gozi ISFB, is specifically designed to target the banking and financial sectors. Once installed on a victim’s system, Ursnif proceeds to steal sensitive information, including passwords, credentials, and financial data. The favored status of Ursnif among TA544 emphasizes the seriousness of the threat posed by WikiLoader.

Observation of WikiLoader Campaigns

Since December 2022, several campaigns distributing WikiLoader have been meticulously documented. These campaigns, specifically aimed at Italian organizations, have exhibited a notable level of sophistication in their execution. The increasing number of campaigns underscores the urgency for robust defense measures to mitigate the risk of infiltration by WikiLoader and subsequent deployment of Ursnif within Italian organizations.

WikiLoader utilizes email-based distribution methods to infiltrate target systems. The threat actor typically relies on attachments within these emails, including Microsoft Excel, OneNote, or regular PDF files. Once the unsuspecting victim opens the attachment, the malware downloader is executed, leading to the installation of Ursnif. The use of seemingly innocuous file types underscores the need for heightened vigilance during email communications and attachment handling procedures.

Involvement of Threat Actors TA544 and TA551

The distribution of WikiLoader has been associated with both TA544 and TA551 threat actors. Although their motivations and techniques may differ, both actors have demonstrated a particular interest in targeting Italian organizations with this malware. It is essential to recognize and understand the distinct threat landscape created by these actors to develop effective countermeasures against their activities.

Persistent Use of Microsoft Office Macros by TA544

Despite increased efforts by Microsoft to block macros, TA544 continues to employ malicious Microsoft Office macro-laced attachments within attack chains. The Excel attachments used in these campaigns contain VBA macros that download and execute WikiLoader, illustrating the threat actor’s resilience and adaptability. Organizations must remain vigilant and update their security measures to counter this persistent tactic.

Ursnif Banking Trojan Overview

The Ursnif banking Trojan is a potent threat notorious for its ability to compromise banking and financial systems. Also known as DreamBot and Gozi ISFB, Ursnif utilizes advanced techniques to steal sensitive data, compromising the privacy and security of victims. Its primary targets are banks, financial institutions, and individuals involved in financial transactions. The widespread use of Ursnif by TA544 accentuates the criticality of preventing its delivery through WikiLoader.

Mitigation Strategies

To mitigate the threat posed by WikiLoader and Ursnif, Proofpoint researchers recommend implementing specific strategies. Disabling macros by default within Microsoft Office applications and blocking the execution of external files in OneNote documents are two critical measures to prevent infection. Additionally, organizations should invest in robust security solutions and regularly update their systems and applications to defend against evolving threats.

The emergence of WikiLoader as a malware downloader targeting Italian organizations has underscored the need for heightened cybersecurity measures. Developed by the financially motivated threat actor TA544, WikiLoader serves as a delivery mechanism for the Ursnif banking Trojan, a highly destructive malware strain. Organizations must remain vigilant and implement effective mitigation strategies, including disabling macros and blocking the execution of external files within OneNote documents. By proactively defending against these threats, organizations can safeguard their sensitive data and protect themselves from significant financial and reputational damage.

Explore more