MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f8faf1ca8d3262940620bcb00487188e8657336cc3cb498ba4ad90ae96a59af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 9f8faf1ca8d3262940620bcb00487188e8657336cc3cb498ba4ad90ae96a59af
SHA3-384 hash: 6249a33254488c85032cc9b25ac2b065c37150670c344854de42eab8e361ad935f01b367543050a528250f34edeb68f8
SHA1 hash: 97c25c260a54bf4f7175603c04ddf10a069bbe01
MD5 hash: 6931742f8874e163456f0a3f08a49872
humanhash: sweet-georgia-berlin-green
File name:rrkk400123.exe
Download: download sample
Signature Formbook
File size:238'383 bytes
First seen:2021-08-18 20:54:33 UTC
Last seen:2021-08-18 21:58:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 987efec7b4ce55d90da19b9e2ec8d4da (4 x Formbook)
ssdeep 6144:S7CccccccccccccccEmAn3/FWdYYpi7aLk9W+uZgat76m4pC2ccZCGG:S7CccccccccccccccRA3/FWdTi7a+xaF
Threatray 1 similar samples on MalwareBazaar
TLSH T153341292E35C0B0CD4738871C45630BE72556F7204FF4AB393D8BAAF56F69E14464BA2
Reporter malwarelabnet
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rrkk400123.exe
Verdict:
Malicious activity
Analysis date:
2021-08-18 20:57:51 UTC
Tags:
trojan formbook stealer covid19

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 467821 Sample: rrkk400123.exe Startdate: 18/08/2021 Architecture: WINDOWS Score: 23 13 Machine Learning detection for sample 2->13 6 rrkk400123.exe 2->6         started        process3 process4 8 WerFault.exe 23 9 6->8         started        file5 11 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 8->11 dropped
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-08-18 19:29:07 UTC
AV detection:
13 of 27 (48.15%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:k1rc rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.fbrblog.com/k1rc/
Unpacked files
SH256 hash:
9f8faf1ca8d3262940620bcb00487188e8657336cc3cb498ba4ad90ae96a59af
MD5 hash:
6931742f8874e163456f0a3f08a49872
SHA1 hash:
97c25c260a54bf4f7175603c04ddf10a069bbe01
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments