MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b02ee845979ac47a24ca742ca8ff6c6cea8cc6f55d89f84029050cc52ce6df8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fabookie


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 0b02ee845979ac47a24ca742ca8ff6c6cea8cc6f55d89f84029050cc52ce6df8
SHA3-384 hash: a631503575bd4128be29085fe65f0d93c2e410235b62a5a0c53f28309176c97177cc8541998d8ac9096ffcb3f7ba8a36
SHA1 hash: 25348a49322803af781da0437c3203b7e50bab71
MD5 hash: 78f3c5525c16966443b90959685dc52f
humanhash: oscar-low-georgia-april
File name:file
Download: download sample
Signature Fabookie
File size:575'488 bytes
First seen:2022-10-18 14:50:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4a85e40b703e7f894c51a443e2339cff (1 x Fabookie)
ssdeep 12288:MSXY8X/3lRkRc4YFwjsWOfRg6gtPbcTTn7qxerx7:DIW/3/kRc4l6g6gtPbcHn7q
Threatray 201 similar samples on MalwareBazaar
TLSH T197C4CF8132909685C5744934C593DE608B327C74AB21469F37E8BB7F2F73AA27936326
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.6% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 60c8d86aec66d4f0 (24 x Fabookie, 1 x DanaBot)
Reporter andretavare5
Tags:exe Fabookie


Avatar
andretavare5
Sample downloaded from https://kke.eiwaggee.com/files/pe/pb1115.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
254
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
Install.bin
Verdict:
Malicious activity
Analysis date:
2022-10-18 02:56:08 UTC
Tags:
installer evasion loader trojan rat redline raccoon recordbreaker stealer opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Creating a file in the system32 subdirectories
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated shell32.dll upatre
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw
Score:
68 / 100
Signature
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-18 06:04:37 UTC
File Type:
PE+ (Exe)
Extracted files:
90
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Gathering data
Unpacked files
SH256 hash:
0b02ee845979ac47a24ca742ca8ff6c6cea8cc6f55d89f84029050cc52ce6df8
MD5 hash:
78f3c5525c16966443b90959685dc52f
SHA1 hash:
25348a49322803af781da0437c3203b7e50bab71
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments