MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 922eaabfa10ed3e5b647a39480f654866f4d4daff57fbda4adc0b3a91a9b4df5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Fabookie
Vendor detections: 11
| SHA256 hash: | 922eaabfa10ed3e5b647a39480f654866f4d4daff57fbda4adc0b3a91a9b4df5 |
|---|---|
| SHA3-384 hash: | a534932af63100d2b763216cb9a6eb2a80537bffe946b03c5e3da1b011ba6100fc12c05d0f5e0689f34b9431c6aafed5 |
| SHA1 hash: | c06e3bfb65cdb8dfe1880534950ae9c443dad147 |
| MD5 hash: | 3cb4486372d26a40c580113343e41ba7 |
| humanhash: | december-illinois-georgia-foxtrot |
| File name: | file |
| Download: | download sample |
| Signature | Fabookie |
| File size: | 250'880 bytes |
| First seen: | 2023-07-02 23:39:46 UTC |
| Last seen: | 2023-07-04 02:11:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9fc536475d83b8af187b6bb597df0e0c (3 x Fabookie) |
| ssdeep | 6144:dTG3HW77/IpsZAoovGTeTiv5LeNDGOb+asE:dT7K4eTiv5Lyb |
| Threatray | 290 similar samples on MalwareBazaar |
| TLSH | T185349D46F75400B8C03BC57AC9928755DBB2F82567344BCB8374DBAA1F237E18A3EA15 |
| TrID | 44.4% (.EXE) Win64 Executable (generic) (10523/12/4) 21.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.7% (.ICL) Windows Icons Library (generic) (2059/9) 8.5% (.EXE) OS/2 Executable (generic) (2029/13) 8.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| File icon (PE): | |
| dhash icon | d4f8f8f8f4f0ecd4 (3 x Fabookie, 2 x CoinMiner) |
| Reporter | |
| Tags: | exe Fabookie |
Intelligence
File Origin
# of uploads :
30
# of downloads :
270
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-07-03 04:31:00 UTC
Tags:
fabookie
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
advpack control greyware lolbin makecab packed
Verdict:
Malicious
Labled as:
Trojan.Win64.Agent
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Contains functionality to steal Chrome passwords or cookies
Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Suspicious
First seen:
2023-07-02 23:40:04 UTC
File Type:
PE+ (Exe)
Extracted files:
22
AV detection:
12 of 24 (50.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 280 additional samples on MalwareBazaar
Result
Malware family:
fabookie
Score:
10/10
Tags:
family:fabookie spyware stealer
Behaviour
Modifies system certificate store
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Unpacked files
SH256 hash:
922eaabfa10ed3e5b647a39480f654866f4d4daff57fbda4adc0b3a91a9b4df5
MD5 hash:
3cb4486372d26a40c580113343e41ba7
SHA1 hash:
c06e3bfb65cdb8dfe1880534950ae9c443dad147
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.