SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
FormBook malware targeting industrial sectors across Asia & US
Mon, 9th Oct 2017
FYI, this story is more than a year old

South Korea and the United States have been two of several countries bombarded with high-volume malware distribution campaigns at the aerospace, defence contractor and manufacturing sectors over the last few months, according to new research from FireEye.

The FormBook malware distribution campaigns used several different methods of distributing the malware, which is able to steal clipboard contents, log keystrokes and extract data from HTTP sessions.

“While FormBook is not unique in either its functionality or distribution mechanisms, its relative ease of use, affordable pricing structure, and open availability make FormBook an attractive option for cyber criminals of varying skill levels,” researchers Nart Villeneuve, Randi Eitzman, Sandor Nemes and Tyler Dean comment

It can also run commands from its Command - Control server, including the ability to download and execute files, start processes, shut down and restart the system, steal passwords and cookies.

Distribution methods included PDFs with download links; .DOC and .XLS files with malicious macros; and archive files (e.g. .ZIP - .RAR) that housed .EXE payloads.

The PDF campaigns mimicked FedEx and DHL shipping labels, while the archive campaign used fake purchase order or remittance campaign email subject lines.

“The credentials and other data harvested by successful FormBook infections could be used for additional cyber crime activities including, but not limited to: identity theft, continued phishing operations, bank fraud and extortion,” researchers state.

FireEye researchers say the FormBook malware has been available for purchase on hacking forums since at least 2016, and in the last few weeks FormBook has been spotted downloading additional malware families like NanoCore.

They also say that the malware is able to read Windows ntdll.dll module from disk to memory and directly calls its exported functions. This means API monitoring mechanisms are automatically ineffective.

“It also features a persistence method that randomly changes the path, filename, file extension, and the registry key used for persistence. The malware author does not sell the builder, but only sells the panel, and then generates the executable files as a service,” researchers continue.

In addition to the malware's spread across South Korea and the United States, the DOC/XLS campaign has been spotted in other APAC countries including Thailand (accounted for 8% of attacks), Hong Kong (6%), the Philippines (3%) and India (3%).

The archive campaign hit South Korea the most (31%) and the US, followed by APAC targets including India (17%), Australia (5%) and Japan (4%).