2 min read

Dridex Malware Returns In a New Global QuickBooks Malspam Campaign

Alina BÎZGĂ

April 26, 2021

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Dridex Malware Returns In a New Global QuickBooks Malspam Campaign

Phishing attacks masquerading as QuickBooks invoices are targeting users of the popular accounting software in an attempt to infect victim’s devices with the infamous Dridex banking Trojan.

Spotted by Bitdefender Antispam Lab, this fresh Intuit-themed malspam campaign reels in QuickBooks users with fake payment notifications and invoices.

The ongoing phishing campaign began on April 19, targeting QuickBooks users from across the globe. Overall, 14% of the malicious emails reached the United States, 11% in South Korea, Germany, and India, 7% in the UK and France, 4% in Italy, 3% in Sweden, and 2% in Canada, Belgium, Austria, Switzerland and the Netherlands.

More than half of the spoofed emails originate from IP addresses in Italy. The perps have forged the header (“[email protected]’), making it seem like the messages are genuine. To avoid multiple detection tools, threat actors play with the subject lines and sender names.

Email Subjects such as ‘Invoice 349281’, ‘Payment Notification – Invoice 001779’ and ‘Reminder: Invoice 017854’ are just some of the variations used by malicious actors.

Attackers also tailored the emails’ body in an attempt to sneak past anti-phishing and anti-spam mechanisms. Here are some examples:

  • Here’s a copy your invoice! We appreciate your prompt payment.
  • Order will be delivered upon payment receipt.
  • The following invoice is attached for your review and processing.
  • Your invoice is attached. Please remit payment at your earliest convenience.

The emails contain a seemingly harmless Microsoft Excel Spreadsheet attachment carrying a hidden threat. A malicious macro within the .xls file will launch a Trojan dropper infecting the victim’s machine with Dridex.

Dridex is a banking Trojan, commonly delivered via phishing emails containing malicious Microsoft Word and Excel documents.

This malicious software steals confidential information from victims, including banking credentials that threat actors can use to access bank accounts and make fraudulent transactions.

Although the primary objective of this banking Trojan is to steal banking info from victims, cybercriminals have meticulously updated the malicious software over the past decade. Since 2020, Dridex has also been used to deliver ransomware to targets and maximize earnings.

Cybercriminals have often disguised their malicious phishing campaigns by using the names of legitimate and well-known companies to ensure maximum efficiency. Emails mimicking a regular QuickBooks invoice that small businesses or organizations usually receive can have severe consequences.

Careless users can end up having fraudulent charges on credit cards, unusual wire transfers from company accounts, and even data breaches that can compromise the entire network and customer base of an organization.

This developing malicious campaign, taking advantage of the popularity of the US-based accounting tool used by over 2 million small businesses worldwide, is not new. QuickBooks-themed malware campaigns usually spike during tax season in the hopes that they catch users off guard. However, for the United States, it comes short of a month away from the tax season deadline.

Note: This article is based on technical information provided courtesy of Bitdefender Antispam Lab.

tags


Author


Alina BÎZGĂ

Alina is a history buff passionate about cybersecurity and anything sci-fi, advocating Bitdefender technologies and solutions. She spends most of her time between her two feline friends and traveling.

View all posts

You might also like

Bookmarks


loader