MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bceba3b1d8dd231a77a017f46c807b30e50e1244f29628e09be6518598b1fb8f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Fabookie


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: bceba3b1d8dd231a77a017f46c807b30e50e1244f29628e09be6518598b1fb8f
SHA3-384 hash: b847cee31591080607d8cfcc8110cca16226e165aa36c39d4706c66d21088d08109154e345c083a5e8c1d001b0632fcb
SHA1 hash: 677351bac9cc59e5862274476b37cd8195c3bc3d
MD5 hash: f8348380aac1da647d5337999e2d6ef7
humanhash: lima-moon-bakerloo-white
File name:file
Download: download sample
Signature Fabookie
File size:431'104 bytes
First seen:2023-06-20 16:11:19 UTC
Last seen:2023-06-21 18:21:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d1884757532ce7b0014241f40262c929 (16 x Fabookie)
ssdeep 6144:ul073J3gQx1K46tV9rSDWso3T+cbJ5JIJAbW0we3:z3JwQHKjT25oCIJ5MZ0w
Threatray 230 similar samples on MalwareBazaar
TLSH T1C4949EE1E34040E5D477C2B982774B62E7F27C285B214ADF4659B7292F337D28936A0B
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 70646666fab4b064 (18 x Fabookie, 5 x GuLoader)
Reporter andretavare5
Tags:exe Fabookie


Avatar
andretavare5
Sample downloaded from http://ji.jahhaega2qq.com/m/p0aw25.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
303
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-06-20 16:14:37 UTC
Tags:
fabookie

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Searching for the window
Query of malicious DNS domain
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
lolbin shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fabookie
Detection:
malicious
Classification:
troj.spyw.evad
Score:
80 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to steal Chrome passwords or cookies
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Fabookie
Behaviour
Behavior Graph:
Result
Malware family:
fabookie
Score:
  10/10
Tags:
family:fabookie spyware stealer
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Reads user/profile data of web browsers
Detect Fabookie payload
Fabookie
Unpacked files
SH256 hash:
bceba3b1d8dd231a77a017f46c807b30e50e1244f29628e09be6518598b1fb8f
MD5 hash:
f8348380aac1da647d5337999e2d6ef7
SHA1 hash:
677351bac9cc59e5862274476b37cd8195c3bc3d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments