FormBook malware used in high-volume distribution campaigns targeting organizations in the US and South Korea

Pierluigi Paganini October 10, 2017

Crooks are spreading the FormBook malware to target aerospace firms, defense contractors and some manufacturing organizations in the US and South Korea.

According to researchers at FireEye, FormBook was spotted in several high-volume distribution campaigns targeting aim at Aerospace, Defense Contractor, and Manufacturing industries.

The phishing emails that targeted US entities contain PDF, DOC or XLS attachments, South Korean targets received emails containing malicious archive files (ZIP, RAR, ACE, and ISOs) with executable payloads.

FormBook data-stealing malware used with cyber espionage purpose, like other spyware it is capable of extracting data from HTTP sessions, keystroke logging, stealing clipboard contents.

FormBook can also receive commands from a command-and-control (C2) server to perform many malicious activities, such as downloading more payloads.

“The malware injects itself into various processes and installs function hooks to log keystrokes, steal clipboard contents, and extract data from HTTP sessions. The malware can also execute commands from a command and control (C2) server. The commands include instructing the malware to download and execute files, start processes, shutdown and reboot the system, and steal cookies and local passwords.” states the analysis published by FireEye.

According to the researchers, one most interesting features implemented by the malware authors allows the malicious code to read “Windows’ ntdll.dll module from disk into memory, and calls its exported functions directly, rendering user-mode hooking and API monitoring mechanisms ineffective.”

Researchers explained that FormBook is ease of use and with a good pricing structure that could represent an element of attraction for both skilled crooks and wannabe cyber criminals that are entering in the cyber arena.

FormBook is offered for sale in the criminal underground since July, it goes for $29 a week up to a $299 full-package “pro” deal. The customers pay for access to the platform and generate their executable files as a service.

FormBook malware

The C&C infrastructure is composed of newer generic top-level domains such as ‘.site’, ‘.website’, ‘.tech’, ‘.online’, and ‘.info’).

C&C servers are hosted on the Ukrainian hosting provider BlazingFast.io, the presence of multiple FormBook panel installations could be indicative of an affiliate model.

The FormBook malware may inject itself into browser processes (i.e. iexplore.exe, firefox.exe, chrome.exe), it installs different function hooks depending on the target process.

“Targeted process names include, but are not limited to: 


  • iexplore.exe, firefox.exe, chrome.exe, MicrosoftEdgeCP.exe, explorer.exe, opera.exe, safari.exe, torch.exe, maxthon.exe, seamonkey.exe, avant.exe, deepnet.exe, k-meleon.exe, citrio.exe, coolnovo.exe, coowon.exe, cyberfox.exe, dooble.exe, vivaldi.exe, iridium.exe, epic.exe, midori.exe, mustang.exe, orbitum.exe,
palemoon.exe, qupzilla.exe, sleipnir.exe, superbird.exe, outlook.exe, thunderbird.exe, totalcmd.exe

After injecting into any of the target processes, it sets up user-mode API hooks based on the process.” continues the analysis.

The experts at FireEye detected two distinct email campaigns with different attachments between Aug. 11 and Aug. 22 and additional campaign between July 18 and Aug. 17. In one PDF campaign hackers leveraged FedEx and DHL shipping and package delivery themes.

One of the campaigns used PDF attachments and hackers leveraged FedEx and DHL shipping and package delivery themes. The PDFs include links to the “tny.im” URL-shortening service, which then redirected to a staging server that contained FormBook executable payloads.

In other campaigns, crooks leveraged DOC and XLS attachments containing malicious macros or emails containing ZIP, RAR, ACE, and ISO attachments that included the executable files of the FormBook malware.

Give a look at the FireEye report, it is full of interesting data and statistics related to each campaign the experts detected.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – cybercrime, FormBook malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment