General

  • Target

    2c26275cb9949a363f46a0458c9a2883.bin

  • Size

    183KB

  • Sample

    230610-bl8snadh56

  • MD5

    2d760b2ff11a34d1879c6ed625978cb8

  • SHA1

    1f4b8f6273f9a3c73ae802517eeacb36c800af41

  • SHA256

    9e78108c9ab94d1fc0c0db247bd94cb5366ebef8ac7eabb596e096bb5007ddf2

  • SHA512

    8e7ff786b659c846efcfce6c633c737f0a4b960b8350f7ee67f7c0b4fb4467d506019c89d1787d0e4da22825182b7b0637bc94495e7223f2f4af1e659b66660b

  • SSDEEP

    3072:4F5LrNtD2L9W/0058EtLsi0JP6O/v9RU6MlWxmQXkBS1GDUQ5yEFZp+C7KvsHyX:2rNtD2Br3EtIimP6O/lRuUxfUBF5Hp+T

Malware Config

Targets

    • Target

      e3d9fe1d6d23c0641c40e3b3eeda4b08f47f6b93e4afad127436fbaf61a7df4a.exe

    • Size

      287KB

    • MD5

      2c26275cb9949a363f46a0458c9a2883

    • SHA1

      35e7f9a5083cf81116a9fe56d0efbaf7f02ac7b1

    • SHA256

      e3d9fe1d6d23c0641c40e3b3eeda4b08f47f6b93e4afad127436fbaf61a7df4a

    • SHA512

      942b4816e6d40da4e45f3b5f368fcf3a2e100974d7de8d310ea9124facefde0c4ea40092c5724961a467c3548f7d7bc10b6d3362840ade7a7ab8c2eee1303162

    • SSDEEP

      6144:97u5oUxzFzLrZjQ11tUeJpj/4EK8iangu2+UvQ/KpmOq:972XxzFzLtjQ1L/4V7KMvQ/Kp

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks