MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fabookie


Vendor detections: 14


Intelligence 14 IOCs YARA 8 File information Comments 1

SHA256 hash: 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975
SHA3-384 hash: a549d49f745d99ba225be2f45345663d5866a93bbd4411bee229f0453ed3fd0a7aecca56c043fa8199cc2c61c94d7920
SHA1 hash: eb202808de94d7fa749d67801c06cc3f2bf6efd3
MD5 hash: e38c7f0fa1a4d8ffc18742eb0df40048
humanhash: ceiling-delaware-north-eighteen
File name:e38c7f0fa1a4d8ffc18742eb0df40048
Download: download sample
Signature Fabookie
File size:222'720 bytes
First seen:2023-10-01 02:55:27 UTC
Last seen:2023-10-01 03:39:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:QAxjcZaXLFJKcneXwjph8irvDeVcjf7wpYMyMP/1h:PjcZaXecRjHOuj4yMPNh
TLSH T1FA240160E3F0A109E9CF56BD8DA292E2693174536317DFEEDD94C154382DAE789C0A32
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter zbetcheckin
Tags:32 exe Fabookie

Intelligence


File Origin
# of uploads :
2
# of downloads :
304
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
https://fepcografic.com/wp-download/Archive.7z
Verdict:
Malicious activity
Analysis date:
2023-10-01 19:36:17 UTC
Tags:
privateloader evasion opendir loader risepro stealer redline lu0bot botnet backdoor tofsee fabookie stealc miner ransomware stop smoke vidar trojan arkei raccoonclipper teamspy remote phonk g0njxa

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Creating a file
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Connecting to a non-recommended domain
Creating a process from a recently created file
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a window
Running batch commands
Blocking the User Account Control
Forced shutdown of a system process
Query of malicious DNS domain
Unauthorized injection to a recently created process
Adding exclusions to Windows Defender
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Sending an HTTP GET request to an infection source
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains process injector
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to infect the boot sector
Creates multiple autostart registry keys
Detected unpacking (creates a PE file in dynamic memory)
Disables UAC (registry)
Drops script or batch files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes many files with high entropy
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Fabookie
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1317422 Sample: Ca9Rzs3VlY.exe Startdate: 01/10/2023 Architecture: WINDOWS Score: 100 108 Multi AV Scanner detection for domain / URL 2->108 110 Malicious sample detected (through community Yara rule) 2->110 112 Antivirus detection for URL or domain 2->112 114 12 other signatures 2->114 9 Ca9Rzs3VlY.exe 2 4 2->9         started        process3 signatures4 126 Adds a directory exclusion to Windows Defender 9->126 128 Disables UAC (registry) 9->128 12 vbc.exe 15 438 9->12         started        17 powershell.exe 21 9->17         started        process5 dnsIp6 92 85.217.144.143 WS171-ASRU Bulgaria 12->92 94 69.49.241.44 UNIFIEDLAYER-AS-1US United States 12->94 96 31 other IPs or domains 12->96 84 C:\Users\...\z80vdRR6vMX2HDH4ZMP3uxtU.exe, PE32 12->84 dropped 86 C:\Users\...\wX6k058cCkjeeTsDfPEAhFrY.exe, PE32 12->86 dropped 88 C:\Users\...\vDE49FK2I7evHYDT3uVnoSDJ.exe, PE32 12->88 dropped 90 273 other malicious files 12->90 dropped 132 Drops script or batch files to the startup folder 12->132 134 Writes many files with high entropy 12->134 19 QaWvbrKufSNK7DUvNGiss9pX.exe 12->19         started        23 lrORKhT4cRbVplsORIAbnb5S.exe 12->23         started        25 5aqs9MvhQXdV1XyeqBHvRBZA.exe 12->25         started        29 27 other processes 12->29 27 conhost.exe 17->27         started        file7 signatures8 process9 dnsIp10 66 C:\Users\user\AppData\...\mrsystempro.exe, PE32+ 19->66 dropped 68 C:\Users\user\...\mentiontechnologypro.exe, PE32+ 19->68 dropped 116 Creates multiple autostart registry keys 19->116 32 mentiontechnologypro.exe 19->32         started        70 C:\Users\...\lrORKhT4cRbVplsORIAbnb5S.tmp, PE32 23->70 dropped 36 lrORKhT4cRbVplsORIAbnb5S.tmp 23->36         started        72 C:\Users\user\AppData\...\mrsystempro.exe, PE32+ 25->72 dropped 74 C:\Users\user\...\mentiontechnologypro.exe, PE32+ 25->74 dropped 38 mentiontechnologypro.exe 25->38         started        100 107.167.110.217 OPERASOFTWAREUS United States 29->100 102 107.167.125.189 OPERASOFTWAREUS United States 29->102 104 6 other IPs or domains 29->104 76 C:\Users\...behaviorgraphBYWk7OHYah96GGPcCYocswK.tmp, PE32 29->76 dropped 78 C:\Users\...\cx7OuSWXVJEzqrY9p0Hhd6hG.tmp, PE32 29->78 dropped 80 Opera_installer_2310010257219867776.dll, PE32 29->80 dropped 82 14 other malicious files 29->82 dropped 118 Detected unpacking (creates a PE file in dynamic memory) 29->118 120 Contains functionality to infect the boot sector 29->120 122 Tries to harvest and steal browser information (history, passwords, etc) 29->122 124 Writes many files with high entropy 29->124 40 mentiontechnologypro.exe 29->40         started        42 Install.exe 29->42         started        file11 signatures12 process13 file14 60 2 other malicious files 32->60 dropped 106 Creates multiple autostart registry keys 32->106 44 mentiontechnology.exe 32->44         started        48 C:\Users\user\AppData\...\unins000.exe (copy), PE32 36->48 dropped 50 C:\Users\user\AppData\...\is-E57UK.tmp, PE32+ 36->50 dropped 52 C:\Users\user\AppData\...\is-6AJCS.tmp, PE32+ 36->52 dropped 62 4 other files (3 malicious) 36->62 dropped 54 C:\Users\user\...\mentiontechnology.exe, PE32 38->54 dropped 56 C:\Users\user\...\mentiontechnollogy.exe, PE32+ 38->56 dropped 64 2 other malicious files 40->64 dropped 58 C:\Users\user\AppData\Local\...\Install.exe, PE32 42->58 dropped signatures15 process16 dnsIp17 98 167.88.160.150 PONYNETUS United States 44->98 130 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 44->130 signatures18
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-10-01 02:56:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
fabookie
Score:
  10/10
Tags:
family:fabookie evasion spyware stealer trojan upx
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Program crash
Launches sc.exe
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
UPX packed file
Windows security modification
Downloads MZ/PE file
Stops running service(s)
Detect Fabookie payload
Fabookie
UAC bypass
Windows security bypass
Malware Config
C2 Extraction:
http://app.nnnaajjjgc.com/check/safe
Unpacked files
SH256 hash:
de9f23666c169326e64952b6e0873cb8a9d974d8d8637fa439d99585295e9dac
MD5 hash:
d4b4bb13fa820a4600c6eb709243d3c2
SHA1 hash:
2cb5b380d3ef42111c4c6f5e29e5f548fa3b33a4
SH256 hash:
3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975
MD5 hash:
e38c7f0fa1a4d8ffc18742eb0df40048
SHA1 hash:
eb202808de94d7fa749d67801c06cc3f2bf6efd3
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_RawPaste_URL
Author:ditekSHen
Description:Detects executables (downlaoders) containing URLs to raw contents of a paste
Rule name:MSIL_TinyDownloader_Generic
Author:albertzsigovits
Description:Detects small-sized dotNET downloaders
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Fabookie

Executable exe 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-10-01 02:55:28 UTC

url : hxxp://185.225.74.144/files/Umm.exe