Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part III

When FormBook starts in a target process, it loads an ntdll.dll module and then overrides its data with the deployed FormBook malware. This disguises FormBook as an ntdll.dll module when it runs.

click here to read full Article

Read more on Malware updates & News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *