MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 05dee9f4c380a68fc57d5c3786ecef75e96343c2ea4d1a6c3066581af973d37d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Fabookie
Vendor detections: 9
| SHA256 hash: | 05dee9f4c380a68fc57d5c3786ecef75e96343c2ea4d1a6c3066581af973d37d |
|---|---|
| SHA3-384 hash: | 1848de26988d568000002eca099f66c84899a31017baff4079a9a0689b54d36a431f69c5ab6cef8e3a33e87b66eed90d |
| SHA1 hash: | 2150544c2360db3f75e5c54f403d439c932f4802 |
| MD5 hash: | 2ac37c808268006196caf1424e1e80de |
| humanhash: | paris-cat-ten-december |
| File name: | 2ac37c808268006196caf1424e1e80de.exe |
| Download: | download sample |
| Signature | Fabookie |
| File size: | 880'640 bytes |
| First seen: | 2023-07-28 07:00:15 UTC |
| Last seen: | 2023-07-28 07:45:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 02bc376d1ae63a2fef892492d891a666 (14 x Fabookie) |
| ssdeep | 12288:kXGetS/ITJqrraq/t2qny6xdRhMAK4vcmPEl0Io:duS/UEn/tUIMGPEl0I |
| Threatray | 367 similar samples on MalwareBazaar |
| TLSH | T19E15CF15B7A9E942E0EA5235ACF3D30AA377BDA0A30317C7745C691B3F317911C3962A |
| TrID | 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 26.1% (.EXE) Win64 Executable (generic) (10523/12/4) 12.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.1% (.ICL) Windows Icons Library (generic) (2059/9) 5.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | e4a2a2acbb95dbfa (16 x Fabookie, 5 x Emmenhtal, 3 x Troldesh) |
| Reporter | |
| Tags: | exe Fabookie |
Intelligence
File Origin
# of uploads :
2
# of downloads :
260
Origin country :
NLVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2ac37c808268006196caf1424e1e80de.exe
Verdict:
Malicious activity
Analysis date:
2023-07-28 07:03:44 UTC
Tags:
payload fabookie stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Query of malicious DNS domain
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to steal Chrome passwords or cookies
Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-07-27 17:27:39 UTC
File Type:
PE+ (Exe)
Extracted files:
111
AV detection:
15 of 37 (40.54%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 357 additional samples on MalwareBazaar
Result
Malware family:
fabookie
Score:
10/10
Tags:
family:fabookie spyware stealer
Behaviour
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Unpacked files
SH256 hash:
05dee9f4c380a68fc57d5c3786ecef75e96343c2ea4d1a6c3066581af973d37d
MD5 hash:
2ac37c808268006196caf1424e1e80de
SHA1 hash:
2150544c2360db3f75e5c54f403d439c932f4802
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.