MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5c8d09a3a75d5d3da94201eb9f9086497341b7541c2eb7aa641f1b98d1ba927e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Fabookie
Vendor detections: 10
| SHA256 hash: | 5c8d09a3a75d5d3da94201eb9f9086497341b7541c2eb7aa641f1b98d1ba927e |
|---|---|
| SHA3-384 hash: | ed749bdbb7db3962778027594b8acf6d11bc24f9e63a57b45b7337b335d5ac6b05905cf7317e2ea84e8d1af6929dcda1 |
| SHA1 hash: | 7876764626c7370327b18206aca48111bb0f7b80 |
| MD5 hash: | 73792b9f21378cbe3f8ecfb0a7019b61 |
| humanhash: | triple-september-zebra-magazine |
| File name: | file |
| Download: | download sample |
| Signature | Fabookie |
| File size: | 605'184 bytes |
| First seen: | 2023-09-17 02:59:27 UTC |
| Last seen: | 2023-09-17 08:12:28 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4673ad56625d375f2efee239af061364 (21 x Fabookie) |
| ssdeep | 12288:772d1oljvJI8XM3lRkRc4YFwjsWAfRgantPbcTTn7axerx7:HqolrGWM3/kRc4lAgantPbcHn7a |
| Threatray | 541 similar samples on MalwareBazaar |
| TLSH | T1E8D4D081B39095D9C4B88430C693CE71CA317C64DB28569BA6D4BB6F2F32AF1653731A |
| TrID | 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 26.1% (.EXE) Win64 Executable (generic) (10523/12/4) 12.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.1% (.ICL) Windows Icons Library (generic) (2059/9) 5.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 60c8d86aec66d4f0 (24 x Fabookie, 1 x DanaBot) |
| Reporter | |
| Tags: | exe Fabookie |
Intelligence
File Origin
# of uploads :
4
# of downloads :
275
Origin country :
USVendor Threat Intelligence
Detection:
n/a
Gathering data
Verdict:
Likely Malicious
Threat level:
10/10
Confidence:
100%
Tags:
lolbin shell32
Verdict:
Malicious
Labled as:
Win64/TrojanDownloader.Agent.AER
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to infect the boot sector
Contains functionality to steal Chrome passwords or cookies
Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-09-17 03:00:06 UTC
File Type:
PE+ (Exe)
Extracted files:
90
AV detection:
15 of 23 (65.22%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 531 additional samples on MalwareBazaar
Result
Malware family:
fabookie
Score:
10/10
Tags:
family:fabookie spyware stealer
Behaviour
Modifies system certificate store
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Unpacked files
SH256 hash:
5c8d09a3a75d5d3da94201eb9f9086497341b7541c2eb7aa641f1b98d1ba927e
MD5 hash:
73792b9f21378cbe3f8ecfb0a7019b61
SHA1 hash:
7876764626c7370327b18206aca48111bb0f7b80
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.