Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Ongoing “Invoice” Attack Campaign Delivers Booby-trapped PDFs

An ongoing malicious email campaign is masquerading as an unpaid invoice, a Kaspersky Lab researcher said Thursday.

An ongoing malicious email campaign is masquerading as an unpaid invoice, a Kaspersky Lab researcher said Thursday.

In this recurring campaign, cyber-criminals are sending out emails with a malicious PDF attachment masquerading as notices and reminders to pay overdue bills, Ben Godwood, a researcher with Kaspersky Lab, wrote on the SecureList blog on Thursday. The email campaign appears to have been ongoing since November, and follow a set schedule, hitting victim inboxes either on the 4th or the 21st of the month.

Kaspersky Lab detected the latest batch of specially crafted PDF messages on March 4, Godwood said. Most of the emails were sent from German IP addresses, and appear to have been sent from compromised home computers, Godwood said. The attack emails were mostly sent from German IP addresses in the latest iteration of the campaign, Godwood said, previous messages appear to have been sent from infected bots in other countries.

Kaspersky blocked “a large number of emails” with the filename including the word “invoice” on Feb. 21, Jan. 4, and Nov. 21, Godwood said. The messages originated from various countries, including South Africa, United States, Australia, and Japan, and the attack code attempted to download additional malware from servers in Germany, United Kingdom, Sweden, and Israel.

“Looking back through our past feedback data, we noticed similar patterns on the 4th and 21st of several months,” Godwood said.

The attack code in the booby-trapped PDF document triggered an old vulnerability in the image library for Adobe Acrobat (CVE-2010-0188), Godwood found. The actual exploit was “not easy to spot” because it was buried under two layers of JavaScript, he said. Based on the image samples posted on the blog, it appears the actual attack code was hidden inside binary data. The second layer of JavaScript code looks very similar to the code in various samples created by BlackHole exploit kit last year, Godwood said.

When the victim opened the file, the attack code downloaded an executable file. The Trojan regularly communicates with a remote server after it installs itself.

If you receive an invoice on March 21 or April 4, be extra cautious, Godwood said. However, since the criminals can always change the dates they run the scam, “it’s better to be cautious all the time,” he said.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.