BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Fabookie

79
Global rank
96 infographic chevron month
Month rank
94 infographic chevron week
Week rank
260
IOCs

Fabookie is an infostealer malware that was first observed as early as October 2021. The threat is known for targeting account credentials of Facebook users. The collected information is then sold by the attackers to other criminals. Fabookie is often distributed via loaders such as SmokeLoader.

Stealer
Type
Unknown
Origin
1 October, 2021
First seen
27 May, 2024
Last seen

How to analyze Fabookie with ANY.RUN

Type
Unknown
Origin
1 October, 2021
First seen
27 May, 2024
Last seen

IOCs

IP addresses
213.6.54.58
95.86.21.52
201.119.15.212
187.140.86.116
109.73.242.14
187.134.87.130
5.42.78.22
95.154.196.56
181.230.206.248
189.143.158.99
179.43.155.195
190.219.153.101
183.100.39.157
79.137.205.112
193.106.175.148
104.47.53.36
201.124.98.97
187.204.8.141
60.246.82.1
201.119.139.203
Domains
carrieremaken.com
adriaenclaeys.ta.imgjeoogbb.com
ww.hackacademy.me
nordskills.eu
apps.ecrubox.com
clicktotrust.com
astoriaresidency.com
as.imgjeoigaa.com
server10.cdneurops.shop
9e4491e7-99ad-40dd-9249-b07029fc7dd4.uuid.cdneurops.shop
paraslegal.com
erpibex.com
580af1f8-4a49-4f1b-b74f-2aa299655155.uuid.zaoshanghao.su
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onioncommonpro
zaoshanghao.sucvwwajk56uu2la7jl4e2fdxy56veg5hqlaondeb7whvy2vlmreq6jnid.onion
fastprivate.me
server5.mastiakele.xyz
duniadekho.barvcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion
duniadekho.barvcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.oniond
duniadekho.barduniadekho.barregqueryvalueexwduniadekho.baruuiduuidpgdsepgdse
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 184
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1022
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3013
comments 0

What is Fabookie malware?

Fabookie is a malicious software categorized as an information stealer. It primarily targets Facebook Business accounts, aiming to steal sensitive data like login credentials and account information.

This stolen data can then be exploited by attackers for various malicious purposes. Fabookie operates discreetly, running silently in the background without the user's knowledge, making it a significant threat to unsuspecting victims.

Fabookie primarily targets devices running 64-bit operating systems. Security researchers estimate over 100,000 infected machines worldwide, highlighting its widespread reach.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Technical details of the Fabookie malicious software

The primary capabilities of Fabookie include:

  • Credential theft (T1552): Fabookie searches infected machines for saved passwords, browser cookies containing login sessions, and other cached authentication information.
  • System information gathering (T1518): Beyond credentials, Fabookie may gather details about the system it infects. This information, such as installed software and hardware specifications, could be used to further exploit vulnerabilities or tailor future attacks.
  • Facebook Interaction (T1071): Once it acquires credentials, Fabookie interacts with the Facebook API. This allows the malware to extract additional information about the targeted Facebook Business account, including payment methods and account balances.
  • Command-and-Control Communication: The stolen data is then transmitted to a remote server controlled by the attackers.

Similar to other malware families, such as Amadey and RisePro, Fabookie is capable of ensuring persistence on the system by remaining active even after a reboot.

One notable feature of Fabookie is that it exploits .jpeg images to deliver malicious code.

Execution process of Fabookie

Let’s observe the execution process of the Fabookie malware by uploading its sample to ANY.RUN for analysis.

The Fabookie stealer infiltrates systems through various means such as malicious websites or phishing emails. Once installed, it silently collects sensitive information like login credentials and credit card details from the infected device. This data is then transmitted to remote servers controlled by the attackers. To remain undetected, Fabookie employs persistence techniques and may allow remote access for further malicious activities.

In our example, the execution chain of this stealer is straightforward. Once Fabookie initiates its own child process, it proceeds with its malicious activities centered around stealing credentials, cookies, and other valuable information from web browsers. The stealer collects this data and sends it to the C2 (Command and Control) server for remote access and further exploitation.

Overall, the execution chain of the Fabookie stealer is designed to silently compromise systems, steal valuable data, and maintain control for as long as possible without raising suspicion.

Fabookie Suricata rule shown in ANY.RUN Fabookie Suricata rule demonstrated in ANY.RUN

Distribution methods of the Fabookie malware

Attackers employ various ways of distributing Fabookie. One of the most common ones is via special loader malware that first penetrates defense systems of endpoints and delivers Fabookie to them. NullMixer and SmokeLoader are two examples of such loader malware.

Alternatively, Fabookie can be spread through spam emails that are crafted in a way to appear legitimate to users. These emails usually contain phishing links and files which eventually lead to the infection with Fabookie.

Conclusion

Fabookie is just one example of the ever-evolving threat landscape. By understanding its capabilities and implementing these protective measures, you can significantly reduce your risk of falling victim to such attacks and safeguard your sensitive information.

The ANY.RUN sandbox provides a cloud-based environment for analyzing files and links suspected of being malicious. It effectively identifies threats like Fabookie and generates reports summarizing the detected malware's technical characteristics, including TTPs and IOCs.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More