BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Fabookie

77
Global rank
90
Month rank
88 infographic chevron week
Week rank
479
IOCs

Fabookie is an infostealer malware that was first observed as early as October 2021. The threat is known for targeting account credentials of Facebook users. The collected information is then sold by the attackers to other criminals. Fabookie is often distributed via loaders such as SmokeLoader.

Stealer
Type
Unknown
Origin
1 October, 2021
First seen
20 March, 2024
Last seen

How to analyze Fabookie with ANY.RUN

Type
Unknown
Origin
1 October, 2021
First seen
20 March, 2024
Last seen

IOCs

IP addresses
38.55.144.23
95.86.21.52
213.6.54.58
201.119.15.212
109.73.242.14
187.140.86.116
187.134.87.130
95.154.196.56
5.42.78.22
181.230.206.248
189.143.158.99
183.100.39.157
179.43.155.195
190.219.153.101
79.137.205.112
193.106.175.148
104.47.53.36
201.124.98.97
187.204.8.141
60.246.82.1
Hashes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ffdownload.online
md.9awi.pw
carrieremaken.com
adriaenclaeys.ta.imgjeoogbb.com
ww.hackacademy.me
nordskills.eu
apps.ecrubox.com
clicktotrust.com
admxlogs25.xyz
astoriaresidency.com
as.imgjeoigaa.com
9e4491e7-99ad-40dd-9249-b07029fc7dd4.uuid.cdneurops.shop
server10.cdneurops.shop
paraslegal.com
fastprivate.me
580af1f8-4a49-4f1b-b74f-2aa299655155.uuid.zaoshanghao.su
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onioncommonpro
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onion
erpibex.com
server5.mastiakele.xyz
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 226
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1030
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2572
comments 0

What is Fabookie malware?

Fabookie is a malicious software categorized as an information stealer. It primarily targets Facebook Business accounts, aiming to steal sensitive data like login credentials and account information.

This stolen data can then be exploited by attackers for various malicious purposes. Fabookie operates discreetly, running silently in the background without the user's knowledge, making it a significant threat to unsuspecting victims.

Fabookie primarily targets devices running 64-bit operating systems. Security researchers estimate over 100,000 infected machines worldwide, highlighting its widespread reach.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Technical details of the Fabookie malicious software

The primary capabilities of Fabookie include:

  • Credential theft (T1552): Fabookie searches infected machines for saved passwords, browser cookies containing login sessions, and other cached authentication information.
  • System information gathering (T1518): Beyond credentials, Fabookie may gather details about the system it infects. This information, such as installed software and hardware specifications, could be used to further exploit vulnerabilities or tailor future attacks.
  • Facebook Interaction (T1071): Once it acquires credentials, Fabookie interacts with the Facebook API. This allows the malware to extract additional information about the targeted Facebook Business account, including payment methods and account balances.
  • Command-and-Control Communication: The stolen data is then transmitted to a remote server controlled by the attackers.

Similar to other malware families, such as Amadey and RisePro, Fabookie is capable of ensuring persistence on the system by remaining active even after a reboot.

One notable feature of Fabookie is that it exploits .jpeg images to deliver malicious code.

Execution process of Fabookie

Let’s observe the execution process of the Fabookie malware by uploading its sample to ANY.RUN for analysis.

The Fabookie stealer infiltrates systems through various means such as malicious websites or phishing emails. Once installed, it silently collects sensitive information like login credentials and credit card details from the infected device. This data is then transmitted to remote servers controlled by the attackers. To remain undetected, Fabookie employs persistence techniques and may allow remote access for further malicious activities.

In our example, the execution chain of this stealer is straightforward. Once Fabookie initiates its own child process, it proceeds with its malicious activities centered around stealing credentials, cookies, and other valuable information from web browsers. The stealer collects this data and sends it to the C2 (Command and Control) server for remote access and further exploitation.

Overall, the execution chain of the Fabookie stealer is designed to silently compromise systems, steal valuable data, and maintain control for as long as possible without raising suspicion.

Fabookie Suricata rule shown in ANY.RUN Fabookie Suricata rule demonstrated in ANY.RUN

Distribution methods of the Fabookie malware

Attackers employ various ways of distributing Fabookie. One of the most common ones is via special loader malware that first penetrates defense systems of endpoints and delivers Fabookie to them. NullMixer and SmokeLoader are two examples of such loader malware.

Alternatively, Fabookie can be spread through spam emails that are crafted in a way to appear legitimate to users. These emails usually contain phishing links and files which eventually lead to the infection with Fabookie.

Conclusion

Fabookie is just one example of the ever-evolving threat landscape. By understanding its capabilities and implementing these protective measures, you can significantly reduce your risk of falling victim to such attacks and safeguard your sensitive information.

The ANY.RUN sandbox provides a cloud-based environment for analyzing files and links suspected of being malicious. It effectively identifies threats like Fabookie and generates reports summarizing the detected malware's technical characteristics, including TTPs and IOCs.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy