MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 915a8d2f99b3905d254e5f715038bc005acdbdfdcb84f7ca598b85fecb3894c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Fabookie
Vendor detections: 10
| SHA256 hash: | 915a8d2f99b3905d254e5f715038bc005acdbdfdcb84f7ca598b85fecb3894c7 |
|---|---|
| SHA3-384 hash: | 65e08bce869a7f323c21eff263d583998ab6b1da248ef89639f55857ef3157f4219831ee9adf56a4f3a98f8e85cc7a6c |
| SHA1 hash: | 12c0df4e347dcaaf454df7982b1c3cefd8016fc9 |
| MD5 hash: | df9527b0b67e6201e5efd52731cff0cd |
| humanhash: | missouri-monkey-orange-arkansas |
| File name: | file |
| Download: | download sample |
| Signature | Fabookie |
| File size: | 973'312 bytes |
| First seen: | 2023-03-17 17:10:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7533beb38e834532b23ecbe6c94b2454 (5 x Fabookie) |
| ssdeep | 12288:hZJc/3ljJaKbZmkWi6dSsA1xsBwLgGLXKPXPiXuHNHGb6bH/zx/GCLW/nh/X:hZMa1iV37LgG |
| Threatray | 42 similar samples on MalwareBazaar |
| TLSH | T15D258009BE5E8080CC1156388976D775B7627CA81F2D86EBF197BF2E6F325949C39203 |
| TrID | 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 26.1% (.EXE) Win64 Executable (generic) (10523/12/4) 12.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.1% (.ICL) Windows Icons Library (generic) (2059/9) 5.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | ecb26965731392e8 (7 x Fabookie, 3 x CoinMiner, 2 x RemcosRAT) |
| Reporter | |
| Tags: | exe Fabookie |
Intelligence
File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
obfuscated shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-03-17 00:08:09 UTC
File Type:
PE+ (Exe)
Extracted files:
88
AV detection:
11 of 24 (45.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 32 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
spyware stealer
Behaviour
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
915a8d2f99b3905d254e5f715038bc005acdbdfdcb84f7ca598b85fecb3894c7
MD5 hash:
df9527b0b67e6201e5efd52731cff0cd
SHA1 hash:
12c0df4e347dcaaf454df7982b1c3cefd8016fc9
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.