FormBook malware

FormBook is an infostealer malware that steals data such as cached credentials, screenshots, and keystrokes from infected systems. It was discovered in 2016 and is sold under a Malware as a Service model. In a typical attack, the malware is embedded in a phishing email with a malicious document. After execution, it injects code into various processes to gain access to keystrokes, screenshots, and other functions, and can receive commands to steal information from browsers or download and execute other malware./p>

FormBook has been used in campaigns targeting the defense and aerospace industries, but any individual or organization could be targeted. Educating employees on identifying suspicious emails and using a SIEM solution to monitor for suspicious events can help protect against FormBook and similar malware.

Don't let FormBook compromise your system. Watch this video to learn more about how it works and how to protect your network—three minutes is all it takes!

     

Get the latest content delivered
right to your inbox!

Thank you for subscribing.

You will receive regular updates on the latest news on cybersecurity.

  • Please enter a business email id
  •  
  •  
    By clicking on Keep me Updated you agree to processing of personal data according to the Privacy Policy.

Expert Talks

     
     

© 2021 Zoho Corporation Pvt. Ltd. All rights reserved.