FormBook Strikes Again: New Variant Uses Advanced Hijacking to Target Windows Users

Listen to this Post

Featured Image
Cybersecurity experts have uncovered a powerful new FormBook malware variant that’s raising serious red flags for enterprises and individuals alike. This new threat employs cutting-edge evasion, hijacking, and data theft techniques — making it one of the most sophisticated versions of FormBook ever seen. Fortinet’s recent report reveals a malware strain that bypasses defenses, evades analysis, and maintains full remote control over infected systems.

Malicious Campaign Breakdown

This latest campaign is centered around phishing emails that exploit the long-standing CVE-2017-11882 vulnerability. These emails trick users into opening fake PNG files that hide a 64-bit DLL file carrying the malicious payload. Once inside the system, the malware uses process hollowing to load itself within a legitimate Windows process called “ImagingDevices.exe.”

The real payload — a heavily encrypted 32-bit binary — is decrypted only during execution using custom routines. It cleverly uses its own copy of ntdll.dll to reroute system API calls internally, making it very difficult for security software to track its actions. Further complicating things, it encrypts all API and module names, decrypting them just in time for execution and re-encrypting them immediately afterward.

The malware also detects virtual machines and sandbox environments like Cuckoo or Sandboxie. If it finds signs of being analyzed, it shuts down to avoid detection. It even leverages the Heaven’s Gate technique, which allows seamless transitions between 32-bit and 64-bit execution modes, effectively confusing analysts tracking its behavior.

In its hijacking phase, FormBook randomly picks child processes of explorer.exe — for example, notepad.exe — and injects its code using shared memory. It suspends the main thread, redirects execution, and hijacks the process. This process is repeated with other programs like PATHPING.EXE, where the malware injects its command center dashboard.

Once embedded, FormBook harvests data aggressively: browser credentials from Chrome, Edge, and Firefox, email accounts, clipboard content, autofill fields, and more. It encrypts all this information, encodes it in Base64, and sends it to one of over 60 hidden Command-and-Control (C2) servers.

Each server employs a unique encryption seed and multiple layers of obfuscation. The malware listens for incoming commands via a socket process, decrypts the instructions, and executes tasks such as downloading additional files, self-deleting, stealing more data, rebooting the system, or shutting it down.

This campaign marks a new high in malware sophistication. FormBook now features modular plug-in support, dynamic update capabilities, and precise control over data exfiltration or destruction. Security professionals warn that outdated endpoint protections and lack of user awareness are major risk factors.

What Undercode Say:

The emergence of this FormBook variant represents a worrying evolution in commodity malware. While FormBook has long been part of the cybercrime toolkit, its new capabilities bring it into the league of advanced persistent threats (APTs).

At the core of this campaign is the use of CVE-2017-11882, a vulnerability that’s been exploited for years — yet remains a reliable entry point due to poor patching practices. This reinforces the urgent need for regular updates and strong vulnerability management.

One of the most dangerous elements here is process hollowing combined with the use of Heaven’s Gate. By injecting code into legitimate processes and switching between execution modes, the malware becomes nearly invisible to traditional detection tools. Add in the dynamic decryption and re-encryption of API calls, and you have a strain designed to waste analyst time and bypass forensic scrutiny.

The

What makes this variant especially dangerous is its aggressive and modular C2 infrastructure. With over 60 domains and individualized encryption protocols, taking down this network will require coordinated, large-scale response efforts. The command capabilities are comprehensive — ranging from file execution and plugin-based upgrades to data destruction and system shutdown.

The use of a dedicated socket process for command reception and the separation of encryption from execution workflows further show how professionally this malware was engineered. The architecture mirrors that of state-sponsored attacks, even though FormBook is typically associated with criminal syndicates.

From a defense standpoint, this attack highlights several urgent takeaways: ensure all Microsoft Office applications are patched, educate users on phishing threats, and deploy behavioral detection tools that can catch anomalies even when traditional signatures fail.

FormBook’s evolution isn’t just a technical marvel —

✅ Fact Checker Results:

Fortinet confirms new FormBook

Multiple unique C2 domains confirmed in active use 🌐
Payloads verified to use Heaven’s Gate and process hollowing techniques 🔍

🔮 Prediction:

FormBook will likely continue evolving, incorporating even more advanced tactics from nation-state playbooks. Expect new variants to use polymorphic code, AI-generated phishing lures, and possibly even target specific industries like finance or healthcare. As endpoint detection tools adapt, so too will FormBook — making it a persistent, evolving threat throughout 2025 and beyond. Organizations should brace for more frequent and harder-to-detect phishing campaigns, especially those exploiting legacy vulnerabilities.

References:

Reported By: cyberpress.org
Extra Source Hub:
https://www.github.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram