The Latest in IT Security

Posts Tagged ‘FormBook’

A new phishing campaign has set its sights on European entities to distribute Remcos RAT and Formbook via a malware loader dubbed DBatLoader. “The malware payload is distributed through WordPress websites that have authorized SSL certificates, which is a common tactic used by threat actors to evade detection engines,” Zscaler researchers Meghraj Nandanwar and Satyam […]

Read more ...

Formbook, an “infostealer” malware that can harvest web browser credentials, take screenshots, log keystrokes and download and run executive files, is now the most prevalent threat around today, a new report has claimed. This is according to the Global Threat Index for August 2021research paper published by Check Point Research, which found Formbook affected 4.5% […]

Read more ...

  Information stealing FormBook malware is being lobbed at defense contractors, manufacturers and firms in the aerospace sector in the US and South Korea. The malware is delivered via high-volume spam campaigns and email attachments that take the form of: DOC/XLS files loaded with malicious macros that initiate the download of FormBook payloads Archive files […]

Read more ...


Categories

TUESDAY, APRIL 23, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments