MalwareBazaar Database

This page shows some basic information the YARA rule Formbook including corresponding malware samples.

Database Entry


YARA Rule:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Firstseen:2020-03-21 22:09:49 UTC
Lastseen:2024-03-28 07:10:13 UTC
Sightings:1'762

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter