MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 57284d551ca2ff8a0abcd25ee33b8d7bc54329b42dead59038be9429e2cf0bd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fabookie


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 57284d551ca2ff8a0abcd25ee33b8d7bc54329b42dead59038be9429e2cf0bd0
SHA3-384 hash: 8572528d5f61f4433b2bf777efa4b568a977cbe50746f5fcebe16b8804445c4188ff8413975dee7a161d503395772f99
SHA1 hash: c0f445c21e13c15885adaaf75baecfead6ee41fe
MD5 hash: 0bc398a40979805cc5b7671a8e5e2c3a
humanhash: paris-berlin-network-sodium
File name:0bc398a40979805cc5b7671a8e5e2c3a
Download: download sample
Signature Fabookie
File size:329'728 bytes
First seen:2023-02-22 11:03:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 74d717a617b5b98781bb59a3bf2e6a30 (3 x Fabookie)
ssdeep 6144:pIr3dfiMXAnZqskF1JPyMNmYzfAoIlni8oAGV6uIZagNP:pIxD11yQzKk8WXcP
Threatray 129 similar samples on MalwareBazaar
TLSH T1E764398623D955A4F5B38778CA738293E9777C51AB3096CF0320951D2F77AE0DA34B22
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 70ccc9b3a9cce070 (19 x Fabookie, 3 x XFilesStealer, 1 x Pony)
Reporter zbetcheckin
Tags:exe Fabookie

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
80%
Tags:
greyware keylogger obfuscated shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
Found stalling execution ending in API Sleep call
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-02-18 20:27:02 UTC
File Type:
PE+ (Exe)
Extracted files:
25
AV detection:
8 of 39 (20.51%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
57284d551ca2ff8a0abcd25ee33b8d7bc54329b42dead59038be9429e2cf0bd0
MD5 hash:
0bc398a40979805cc5b7671a8e5e2c3a
SHA1 hash:
c0f445c21e13c15885adaaf75baecfead6ee41fe
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Fabookie

Executable exe 57284d551ca2ff8a0abcd25ee33b8d7bc54329b42dead59038be9429e2cf0bd0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-02-22 11:03:58 UTC

url : hxxp://aac.ajyew33.com/ig/2207.exe