MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fd3c496e9732329a5c7959ef40d78e6ce4ed1b3d5d573812f70459505140a50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fabookie


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 0fd3c496e9732329a5c7959ef40d78e6ce4ed1b3d5d573812f70459505140a50
SHA3-384 hash: 0a07222b03e0023bc126313a27d5cc68149a74cdf16e9503f9de0616f7625887e69a3a82dba3066f9e161b9647e5a4ff
SHA1 hash: 9582a646da2322de5a89297e970719c1476e43a0
MD5 hash: 1fe7c04254d70692eda2745829bae81f
humanhash: california-autumn-bacon-shade
File name:1fe7c04254d70692eda2745829bae81f.exe
Download: download sample
Signature Fabookie
File size:328'192 bytes
First seen:2023-07-31 07:23:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 02a84429b024f8e8b499d5d5730c3f0a (9 x Fabookie)
ssdeep 6144:9fji2H5hhErWFoWdN46Jy6VWxtoloBj5rbx:3bhEyNdN9JHVJ6Bj5rbx
Threatray 388 similar samples on MalwareBazaar
TLSH T171647C56F36440B7E1528035C593EBB2F6B27C562B20134F1790FB7A2F336626E29B19
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon d494e06ce061e2c0 (12 x Fabookie)
Reporter abuse_ch
Tags:exe Fabookie

Intelligence


File Origin
# of uploads :
1
# of downloads :
263
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1fe7c04254d70692eda2745829bae81f.exe
Verdict:
Malicious activity
Analysis date:
2023-07-31 07:34:03 UTC
Tags:
payload fabookie stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Query of malicious DNS domain
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
89%
Tags:
lolbin shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw
Score:
88 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to steal Chrome passwords or cookies
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-07-31 07:24:08 UTC
File Type:
PE+ (Exe)
Extracted files:
68
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Result
Malware family:
fabookie
Score:
  10/10
Tags:
family:fabookie spyware stealer
Behaviour
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Unpacked files
SH256 hash:
0fd3c496e9732329a5c7959ef40d78e6ce4ed1b3d5d573812f70459505140a50
MD5 hash:
1fe7c04254d70692eda2745829bae81f
SHA1 hash:
9582a646da2322de5a89297e970719c1476e43a0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Fabookie

Executable exe 0fd3c496e9732329a5c7959ef40d78e6ce4ed1b3d5d573812f70459505140a50

(this sample)

  
Delivery method
Distributed via web download

Comments