FormBook virus


FormBook is a from grabbing software that can take screenshots, log keystrokes, and analyze auto-fill to steal user’s credentials

FormBook virus spreasd via malicious spam emails

FormBook virus spreasd via malicious spam emails

FormBook is a data-stealing malware that belongs to the group of form grabbing trojans. Although its developer introduced it as a legitimate Internet monitoring application, it has been sold on hacking forums and distributed as an information-stealing trojan since 2016. Typically, is spreads via malicious spam emails. If a user is tricked into opening an obfuscated email attachment, the virus payload is dropped and executed on the system. The latest FormBook related malspam campaign has been revealed in Spring 2020 by Fortinet[1]. This time, crooks disguise under the World Health Organization (WHO) supposedly spreading information and recommendations related to the current Coronavirus (COVID-19) pandemic. During the lifetime, a malicious program caused most of the problems for users in the United States and South Korea.[2]

Summary
Name FormBook
Type Malware, keylogger, info-stealer
Release year 2016
Danger level High. Makes system changes and steals sensitive data
Distribution method Malicious spam emails attachments (PDF, XSL, DOC, ZIP, etc.)
Symptoms Sluggish computer performance, sudden system shutdowns, delivery of errors
Most affected countries The United States and South Korea
To uninstall FormBook, install SpyHunter 5Combo Cleaner and run a full system scan. Upon virus removal, run a scan with a powerful optimization utility to fix trojan damage. We recommend using Reimage Reimage Cleaner Intego.

FormBook malware mostly targets businesses and organizations in aerospace, defense contraction, and manufacturing sectors. Hence, home computer users are not the main targets of malware.

The FormBook virus is known at least since 2016. A few years ago, creators of malware started advertising it in the dark web and hacking forums. The program was advertised as:

<…> advance internet activity logging software
coded in low level language ASM/C which means it does not require any dependency to work perfectly on all version of windows.
FormBook is designed with aim to give you extensive and powerful internet monitoring experience
with its ultimate stability alongside flexibility that is above the edge of all existing monitoring/spy tools.

Therefore, FormBook operates not only as a data-stealing virus but malware-as-a-service too. The price for its license starts with $29 per month and ends with $299 for “Pro” version.[3] Though, any evil-minded programmer can obtain a program and try to cause problems for computer users. Meanwhile, developers of original malware generate passive income.

As we have already mentioned, the virus spreads via malicious spam emails and enters the system when a user opens an infected file. Once inside, malware connects to Command and Control (C&C) and starts its malicious tasks.

First of all, it makes system changes and downloads all malicious components in order to perform the following operations:

  • keylogging;
  • taking screenshots,
  • stealing passwords saved in a web browser and email clients;
  • clipboard monitoring;
  • stealing forms information;
  • grabbing network requests.

The loss of sensitive information definitely has a negative impact on the company’s and people’s privacy and security. It’s unknown how and when aggregated might be used. However, it’s important to take security measures as soon as you learn about the cyber attack. It goes without saying that FormBook removal has to be your priority.

The complexity of the virus requires using reputable malware removal software to clean the device and fix its damage. We suggest victims remove FormBook with SpyHunter 5Combo Cleaner or Malwarebytes. Additionally, after virus elimination, people must change their passwords and monitor possible suspicious activities on their accounts.

FormBook malware example
FormBook is a data-stealing virus that is also available as malware-as-a-service.

FormBook malware example
FormBook is a data-stealing virus that is also available as malware-as-a-service.

Malicious email attachments spread data-stealing malware

Just like many similar malicious programs, FormBook spreads via malicious emails and gets into the system when a user opens an obfuscated file. This cyber threat was noticed spreading via archives that included a deadly exe file, such as:

  • ZIP;
  • RAR;
  • ACE;
  • ISOs.

However, malware payload was also noticed spreading via PDF with download links, and DOC and XLS files that contain malicious macro commands. The latter campaign was very active in 2017 and targeted computers in the U.S and South Korea.

The latest attack has been revealed in spring 2020. This time, attackers take advantage of the most escalated topic worldwide, which is a Coronavirus (COVID-19) pandemic. The email pretends to be from the well-known World Health Organization (WHO). It contains a malicious Coronavirus Updates.zip or MY-HEALTH.PDF file, which is highly obfuscated with FormBoom info-stealer trojan dropper and malicious entries. 

Once the attachment is opened, it drops a GuLoader malware downloader, which injects its payload into the legitimate Windows wininit.exe process and then unravels the second payload, which is the FormBook trojan.

FormBook trojan spam
FormBook info-stealer trojan is currently distributed in the disguise of Coronavirus spam attachments

FormBook trojan spam
FormBook info-stealer trojan is currently distributed in the disguise of Coronavirus spam attachments

The main tip to avoid the infiltration of data-stealing malware is not to rush opening unknown email attachments. Indeed, phishing emails might be hard to identify, but you should look up for grammar mistakes, missing credentials, or suspicious email addresses.

The golden rule is – if you did not expect to receive such an email, it was not sent to you, and there’s no need to check what is hidden in the attachments. Cybersecurity specialists from Usunwirusa.pl[4] also suggest double-checking the information about the sender, company, or provided issue online before opening the attached files.

The correct way to eliminate FormBook malware

FormBook removal requires using professional and powerful security software. The malware downloads numerous malicious files and can affect the legit system process. Therefore, there’s no way to locate and delete these entries safely.

Tools like Malwarebytes or SpyHunter 5Combo Cleaner can remove FormBook from the affected computer. However, if you have some difficulties, please follow the instructions below. They will explain how to disable the virus and run security software.

We want to remind that you should not forget to change your email, social network, online banking, and other account passwords.

Reimage Intego has a free limited scanner. Reimage Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.

This entry was posted on 2020-05-08 at 01:23 and is filed under Malware, Viruses.