BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Fabookie

77
Global rank
91 infographic chevron month
Month rank
88 infographic chevron week
Week rank
478
IOCs

Fabookie is an infostealer malware that was first observed as early as October 2021. The threat is known for targeting account credentials of Facebook users. The collected information is then sold by the attackers to other criminals. Fabookie is often distributed via loaders such as SmokeLoader.

Stealer
Type
Unknown
Origin
1 October, 2021
First seen
20 March, 2024
Last seen

How to analyze Fabookie with ANY.RUN

Type
Unknown
Origin
1 October, 2021
First seen
20 March, 2024
Last seen

IOCs

IP addresses
38.55.144.23
95.86.21.52
213.6.54.58
201.119.15.212
109.73.242.14
187.140.86.116
187.134.87.130
95.154.196.56
5.42.78.22
181.230.206.248
189.143.158.99
183.100.39.157
179.43.155.195
190.219.153.101
79.137.205.112
193.106.175.148
104.47.53.36
201.124.98.97
187.204.8.141
60.246.82.1
Hashes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ffdownload.online
carrieremaken.com
adriaenclaeys.ta.imgjeoogbb.com
ww.hackacademy.me
nordskills.eu
admxlogs25.xyz
apps.ecrubox.com
clicktotrust.com
astoriaresidency.com
as.imgjeoigaa.com
server10.cdneurops.shop
9e4491e7-99ad-40dd-9249-b07029fc7dd4.uuid.cdneurops.shop
paraslegal.com
fastprivate.me
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onioncommonpro
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onion
erpibex.com
580af1f8-4a49-4f1b-b74f-2aa299655155.uuid.zaoshanghao.su
server5.mastiakele.xyz
duniadekho.barduniadekho.barregqueryvalueexwduniadekho.baruuiduuidpgdsepgdse
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 51
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 101
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 493
comments 0

What is Fabookie malware?

Fabookie is a malicious software categorized as an information stealer. It primarily targets Facebook Business accounts, aiming to steal sensitive data like login credentials and account information.

This stolen data can then be exploited by attackers for various malicious purposes. Fabookie operates discreetly, running silently in the background without the user's knowledge, making it a significant threat to unsuspecting victims.

Fabookie primarily targets devices running 64-bit operating systems. Security researchers estimate over 100,000 infected machines worldwide, highlighting its widespread reach.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Technical details of the Fabookie malicious software

The primary capabilities of Fabookie include:

  • Credential theft (T1552): Fabookie searches infected machines for saved passwords, browser cookies containing login sessions, and other cached authentication information.
  • System information gathering (T1518): Beyond credentials, Fabookie may gather details about the system it infects. This information, such as installed software and hardware specifications, could be used to further exploit vulnerabilities or tailor future attacks.
  • Facebook Interaction (T1071): Once it acquires credentials, Fabookie interacts with the Facebook API. This allows the malware to extract additional information about the targeted Facebook Business account, including payment methods and account balances.
  • Command-and-Control Communication: The stolen data is then transmitted to a remote server controlled by the attackers.

Similar to other malware families, such as Amadey and RisePro, Fabookie is capable of ensuring persistence on the system by remaining active even after a reboot.

One notable feature of Fabookie is that it exploits .jpeg images to deliver malicious code.

Execution process of Fabookie

Let’s observe the execution process of the Fabookie malware by uploading its sample to ANY.RUN for analysis.

The Fabookie stealer infiltrates systems through various means such as malicious websites or phishing emails. Once installed, it silently collects sensitive information like login credentials and credit card details from the infected device. This data is then transmitted to remote servers controlled by the attackers. To remain undetected, Fabookie employs persistence techniques and may allow remote access for further malicious activities.

In our example, the execution chain of this stealer is straightforward. Once Fabookie initiates its own child process, it proceeds with its malicious activities centered around stealing credentials, cookies, and other valuable information from web browsers. The stealer collects this data and sends it to the C2 (Command and Control) server for remote access and further exploitation.

Overall, the execution chain of the Fabookie stealer is designed to silently compromise systems, steal valuable data, and maintain control for as long as possible without raising suspicion.

Fabookie Suricata rule shown in ANY.RUN Fabookie Suricata rule demonstrated in ANY.RUN

Distribution methods of the Fabookie malware

Attackers employ various ways of distributing Fabookie. One of the most common ones is via special loader malware that first penetrates defense systems of endpoints and delivers Fabookie to them. NullMixer and SmokeLoader are two examples of such loader malware.

Alternatively, Fabookie can be spread through spam emails that are crafted in a way to appear legitimate to users. These emails usually contain phishing links and files which eventually lead to the infection with Fabookie.

Conclusion

Fabookie is just one example of the ever-evolving threat landscape. By understanding its capabilities and implementing these protective measures, you can significantly reduce your risk of falling victim to such attacks and safeguard your sensitive information.

The ANY.RUN sandbox provides a cloud-based environment for analyzing files and links suspected of being malicious. It effectively identifies threats like Fabookie and generates reports summarizing the detected malware's technical characteristics, including TTPs and IOCs.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy