Formbook Commercial Malware

April 16, 2021

FormBook commercially malware is available as a service in underground forums since 2016, and the latest variant is equipped with new obfuscation capabilities.

The campaign is designed to hack into the target system and steal data from commonly used browsers, IM, email clients, and FTP clients, via keyloggers and form grabbers.

The campaign consists of a phishing email with a malicious PowerPoint document attached that can spread the malware.

Read More…