MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 95632865dae7ba3fc5ef49c972aad5dffd9497af8798789c6cd8ed3bb1173a7b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Fabookie
Vendor detections: 12
| SHA256 hash: | 95632865dae7ba3fc5ef49c972aad5dffd9497af8798789c6cd8ed3bb1173a7b |
|---|---|
| SHA3-384 hash: | e31917fa98805e64310a7be5550b281f6658001c4c5aecfed7b77752d079a91b3c93964b546e323df619b3cbd8d69ded |
| SHA1 hash: | a1161a3dcb081e4fe5dba10858f8a8087578b9ac |
| MD5 hash: | ba99e942316162afbc893760e7baae7e |
| humanhash: | alaska-leopard-oxygen-maryland |
| File name: | file |
| Download: | download sample |
| Signature | Fabookie |
| File size: | 295'424 bytes |
| First seen: | 2023-09-21 04:19:51 UTC |
| Last seen: | 2023-09-21 14:47:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 287240fab1f223abb090ff96769db3f7 (6 x Fabookie) |
| ssdeep | 6144:x7u52cxzF2LrZUQk1tUeJpj/4YM8Rangu2+UvQ/KpmOq:x72lxzF2LtUQkL/4rEKMvQ/Kp |
| Threatray | 564 similar samples on MalwareBazaar |
| TLSH | T14E547D10E26942FDC4BBC179C6838B7BEA7034059B2C97DBD64486BA6F12FF19536309 |
| TrID | 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 26.1% (.EXE) Win64 Executable (generic) (10523/12/4) 12.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.1% (.ICL) Windows Icons Library (generic) (2059/9) 5.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | c28184c68eb6f2e0 (7 x Fabookie) |
| Reporter | |
| Tags: | exe Fabookie |
Intelligence
File Origin
# of uploads :
26
# of downloads :
277
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-09-21 04:21:09 UTC
Tags:
fabookie stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Sending an HTTP GET request
DNS request
Query of malicious DNS domain
Sending a TCP request to an infection source
Sending an HTTP GET request to an infection source
Gathering data
Verdict:
Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
lolbin packed shell32
Verdict:
Malicious
Labled as:
Win64/GenKryptik.GMBI trojan
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to steal Chrome passwords or cookies
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-09-21 04:20:05 UTC
File Type:
PE+ (Exe)
Extracted files:
23
AV detection:
17 of 23 (73.91%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 554 additional samples on MalwareBazaar
Result
Malware family:
fabookie
Score:
10/10
Tags:
family:fabookie spyware stealer
Behaviour
Modifies system certificate store
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Malware Config
C2 Extraction:
http://app.nnnaajjjgc.com/check/safe
Unpacked files
SH256 hash:
95632865dae7ba3fc5ef49c972aad5dffd9497af8798789c6cd8ed3bb1173a7b
MD5 hash:
ba99e942316162afbc893760e7baae7e
SHA1 hash:
a1161a3dcb081e4fe5dba10858f8a8087578b9ac
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.