Tuesday, April 16, 2024

Targetted Malware Campaigns to Steal Cookies and Passwords – FormBook

Security researchers from Arbornetworks and FireEye identified a Sophisticated Malware(FormBook malware) campaigns targetting Aerospace, Defense Contractor, and Manufacturing sectors around U.S. and South Korea

The Malware is highly Sophisticated and injects itself in various process memory and can record keystrokes, Clipboard Contents and HTTP Sessions. Also, it responds to commands from C&C like System reboot, download and installs applications.

Also Read Can Instagram Be Hacked Or A Hoax?

FormBook malware distributed through variety of Email campaigns

  • PDFs with download links.
  • DOC and XLS files with malicious macros
  • Archive files (ZIP, RAR, ACE, and ISOs) containing EXE payloads.
The Malware uses a technique called Lagos Island method which calls ntdll.dll(Windows native API) module from disk into memory and calls its exported functions directly. It also capable of Changing file path, extensions, registry key and much more.

FormBook Injection Process

It finds Explorer.exe by using Checksum and injects in explorer.exe trough API calls, once injected it selects any one of the Windows processes and launch it.

svchost.exe, msiexec.exe, wuauclt.exe, lsass.exe, wlanext.exe, msg.exe, lsm.exe, dwm.exe, help.exe, chkdsk.exe, cmmon32.exe, nbtstat.exe, spoolsv.exe, rdpclip.exe, control.exe, taskhost.exe, rundll32.exe, systray.exe, audiodg.exe, wininit.exe, services.exe, autochk.exe, autoconv.exe, autofmt.exe, cmstp.exe, colorcpl.exe, cscript.exe, explorer.exe, WWAHost.exe, ipconfig.exe, msdt.exe, mstsc.exe, NAPSTAT.EXE, netsh.exe, NETSTAT.EXE, raserver.exe, wscript.exe, wuapp.exe, cmd.exe

It has certain browser and clipboard monitoring hooks and if they find strings with following contents they will extract it.

  • pass
  • token
  • email
  • login
  • sign in
  • account
  • persistent

According to FireEye analytics with URL shortener tny.im-shortened links there were around 716 hits across 36 Countries.

It was advertised previously in various hacking forums and it costs between $29 to $299 based on the package.

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
Website

Latest articles

Hacker Customize LockBit 3.0 Ransomware to Attack Orgs Worldwide

Cybersecurity researchers at Kaspersky have uncovered evidence that cybercriminal groups are customizing the virulent...

Microsoft .NET, .NET Framework, & Visual Studio Vulnerable To RCE Attacks

A new remote code execution vulnerability has been identified to be affecting multiple Microsoft...

LightSpy Hackers Indian Apple Device Users to Steal Sensitive Data

The revival of the LightSpy malware campaign has been observed, focusing on Indian Apple...

LightSpy Malware Attacking Android and iOS Users

A new malware known as LightSpy has been targeting Android and iOS users.This sophisticated...

This Startup Aims To Simplify End-to-End Cybersecurity, So Anyone Can Do It

The Web3 movement is going from strength to strength with every day that passes....

Alert! Palo Alto RCE Zero-day Vulnerability Actively Exploited in the Wild

In a recent security bulletin, Palo Alto Networks disclosed a critical vulnerability in its...

6-year-old Lighttpd Flaw Impacts Intel And Lenovo Servers

The software supply chain is filled with various challenges, such as untracked security vulnerabilities...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Top 3 SME Attack Vectors

Securing the Top 3 SME Attack Vectors

Cybercriminals are laying siege to small-to-medium enterprises (SMEs) across sectors. 73% of SMEs know they were breached in 2023. The real rate could be closer to 100%.

  • Stolen credentials
  • Phishing
  • Exploitation of vulnerabilities

Related Articles