General

  • Target

    cefe1e1d4b0be963ecf7da33972135afa8920826b7e71fb7281d4e688e4af5bf.exe

  • Size

    288KB

  • Sample

    240321-ddal1abd6s

  • MD5

    a3cc4a0054f5c47f3513117efaf2f335

  • SHA1

    b941fbee2a8be1038b5019edc94d1860c77871cd

  • SHA256

    cefe1e1d4b0be963ecf7da33972135afa8920826b7e71fb7281d4e688e4af5bf

  • SHA512

    dfeb215569ccb3ecd4f48ac593e333785b0f15cc5044b1d8eb747304c54fcb6f79d4fabbb812f21ff873b10f652341de1eef38ddbf6f916db71e618e6d7c241c

  • SSDEEP

    6144:x7u5RwxzF2LrCrQk1tUeJpj/4iM8wangu2+UvQ/KpmOq:x72yxzF2LWrQkL/4lRKMvQ/Kp

Malware Config

Extracted

Family

fabookie

C2

http://app.alie3ksgaa.com/check/safe

Targets

    • Target

      cefe1e1d4b0be963ecf7da33972135afa8920826b7e71fb7281d4e688e4af5bf.exe

    • Size

      288KB

    • MD5

      a3cc4a0054f5c47f3513117efaf2f335

    • SHA1

      b941fbee2a8be1038b5019edc94d1860c77871cd

    • SHA256

      cefe1e1d4b0be963ecf7da33972135afa8920826b7e71fb7281d4e688e4af5bf

    • SHA512

      dfeb215569ccb3ecd4f48ac593e333785b0f15cc5044b1d8eb747304c54fcb6f79d4fabbb812f21ff873b10f652341de1eef38ddbf6f916db71e618e6d7c241c

    • SSDEEP

      6144:x7u5RwxzF2LrCrQk1tUeJpj/4iM8wangu2+UvQ/KpmOq:x72yxzF2LWrQkL/4lRKMvQ/Kp

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks