BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Fabookie

77
Global rank
90 infographic chevron month
Month rank
87 infographic chevron week
Week rank
478
IOCs

Fabookie is an infostealer malware that was first observed as early as October 2021. The threat is known for targeting account credentials of Facebook users. The collected information is then sold by the attackers to other criminals. Fabookie is often distributed via loaders such as SmokeLoader.

Stealer
Type
Unknown
Origin
1 October, 2021
First seen
20 March, 2024
Last seen

How to analyze Fabookie with ANY.RUN

Type
Unknown
Origin
1 October, 2021
First seen
20 March, 2024
Last seen

IOCs

IP addresses
38.55.144.23
95.86.21.52
213.6.54.58
201.119.15.212
109.73.242.14
187.140.86.116
187.134.87.130
95.154.196.56
5.42.78.22
181.230.206.248
189.143.158.99
183.100.39.157
179.43.155.195
190.219.153.101
79.137.205.112
193.106.175.148
104.47.53.36
201.124.98.97
187.204.8.141
60.246.82.1
Hashes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ffdownload.online
carrieremaken.com
adriaenclaeys.ta.imgjeoogbb.com
ww.hackacademy.me
nordskills.eu
admxlogs25.xyz
apps.ecrubox.com
clicktotrust.com
astoriaresidency.com
as.imgjeoigaa.com
server10.cdneurops.shop
9e4491e7-99ad-40dd-9249-b07029fc7dd4.uuid.cdneurops.shop
paraslegal.com
fastprivate.me
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onioncommonpro
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onion
erpibex.com
580af1f8-4a49-4f1b-b74f-2aa299655155.uuid.zaoshanghao.su
server5.mastiakele.xyz
duniadekho.barduniadekho.barregqueryvalueexwduniadekho.baruuiduuidpgdsepgdse
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 415
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 325
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1011
comments 0

What is Fabookie malware?

Fabookie is a malicious software categorized as an information stealer. It primarily targets Facebook Business accounts, aiming to steal sensitive data like login credentials and account information.

This stolen data can then be exploited by attackers for various malicious purposes. Fabookie operates discreetly, running silently in the background without the user's knowledge, making it a significant threat to unsuspecting victims.

Fabookie primarily targets devices running 64-bit operating systems. Security researchers estimate over 100,000 infected machines worldwide, highlighting its widespread reach.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Technical details of the Fabookie malicious software

The primary capabilities of Fabookie include:

  • Credential theft (T1552): Fabookie searches infected machines for saved passwords, browser cookies containing login sessions, and other cached authentication information.
  • System information gathering (T1518): Beyond credentials, Fabookie may gather details about the system it infects. This information, such as installed software and hardware specifications, could be used to further exploit vulnerabilities or tailor future attacks.
  • Facebook Interaction (T1071): Once it acquires credentials, Fabookie interacts with the Facebook API. This allows the malware to extract additional information about the targeted Facebook Business account, including payment methods and account balances.
  • Command-and-Control Communication: The stolen data is then transmitted to a remote server controlled by the attackers.

Similar to other malware families, such as Amadey and RisePro, Fabookie is capable of ensuring persistence on the system by remaining active even after a reboot.

One notable feature of Fabookie is that it exploits .jpeg images to deliver malicious code.

Execution process of Fabookie

Let’s observe the execution process of the Fabookie malware by uploading its sample to ANY.RUN for analysis.

The Fabookie stealer infiltrates systems through various means such as malicious websites or phishing emails. Once installed, it silently collects sensitive information like login credentials and credit card details from the infected device. This data is then transmitted to remote servers controlled by the attackers. To remain undetected, Fabookie employs persistence techniques and may allow remote access for further malicious activities.

In our example, the execution chain of this stealer is straightforward. Once Fabookie initiates its own child process, it proceeds with its malicious activities centered around stealing credentials, cookies, and other valuable information from web browsers. The stealer collects this data and sends it to the C2 (Command and Control) server for remote access and further exploitation.

Overall, the execution chain of the Fabookie stealer is designed to silently compromise systems, steal valuable data, and maintain control for as long as possible without raising suspicion.

Fabookie Suricata rule shown in ANY.RUN Fabookie Suricata rule demonstrated in ANY.RUN

Distribution methods of the Fabookie malware

Attackers employ various ways of distributing Fabookie. One of the most common ones is via special loader malware that first penetrates defense systems of endpoints and delivers Fabookie to them. NullMixer and SmokeLoader are two examples of such loader malware.

Alternatively, Fabookie can be spread through spam emails that are crafted in a way to appear legitimate to users. These emails usually contain phishing links and files which eventually lead to the infection with Fabookie.

Conclusion

Fabookie is just one example of the ever-evolving threat landscape. By understanding its capabilities and implementing these protective measures, you can significantly reduce your risk of falling victim to such attacks and safeguard your sensitive information.

The ANY.RUN sandbox provides a cloud-based environment for analyzing files and links suspected of being malicious. It effectively identifies threats like Fabookie and generates reports summarizing the detected malware's technical characteristics, including TTPs and IOCs.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy