MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b7521279c87eba673118e8adc6fc14d4822a9e9ae314f6c3c62176f0aa4cc32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fabookie


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 9b7521279c87eba673118e8adc6fc14d4822a9e9ae314f6c3c62176f0aa4cc32
SHA3-384 hash: 58b8dcb576db88b7e02bb48619c4e7fba031dab65d79d4937c4d5ec0ad613041ab73b5cb78f7ae457c38aee9f80170cc
SHA1 hash: 5045617e8ce33de2922fceaa5f4432aab4ce46e7
MD5 hash: 9bbb2de9e7d068ef9503ce9a52a6776f
humanhash: sad-happy-music-lamp
File name:9bbb2de9e7d068ef9503ce9a52a6776f
Download: download sample
Signature Fabookie
File size:406'528 bytes
First seen:2023-09-13 05:57:43 UTC
Last seen:2023-09-13 06:33:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 96cc98468ed325b3857363887597bc67 (20 x Fabookie)
ssdeep 1536:qyK9MV0CXyPuOCWqeyGaOi2K+Sm6uCWqe+aOi2K+Sm6uuCuCWqeyGaOi2K+Sm6uz:qX9M1CPu2XnAYy4AZ67vcgJFW
Threatray 523 similar samples on MalwareBazaar
TLSH T19584DD64F0B2ECB3DA126B7039FCF91C91AD71551386869E365AF0B692D330031DDBA9
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e0c6dfa5aeebcbdc (20 x Fabookie, 2 x AsyncRAT)
Reporter zbetcheckin
Tags:64 exe Fabookie

Intelligence


File Origin
# of uploads :
2
# of downloads :
305
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9bbb2de9e7d068ef9503ce9a52a6776f
Verdict:
Malicious activity
Analysis date:
2023-09-13 06:00:01 UTC
Tags:
fabookie stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request
DNS request
Sending a custom TCP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Sending an HTTP GET request to an infection source
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin shell32 swrort
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality to steal Chrome passwords or cookies
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Swrort
Status:
Malicious
First seen:
2023-09-12 17:14:44 UTC
File Type:
PE+ (Exe)
Extracted files:
29
AV detection:
17 of 38 (44.74%)
Threat level:
  5/5
Result
Malware family:
fabookie
Score:
  10/10
Tags:
family:fabookie spyware stealer
Behaviour
Modifies system certificate store
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Unpacked files
SH256 hash:
9b7521279c87eba673118e8adc6fc14d4822a9e9ae314f6c3c62176f0aa4cc32
MD5 hash:
9bbb2de9e7d068ef9503ce9a52a6776f
SHA1 hash:
5045617e8ce33de2922fceaa5f4432aab4ce46e7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Fabookie

Executable exe 9b7521279c87eba673118e8adc6fc14d4822a9e9ae314f6c3c62176f0aa4cc32

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-09-13 05:57:44 UTC

url : hxxp://ji.jaoaaoas11.com/m/ss33.exe