Cybersecurity researchers have uncovered an ongoing malvertising marketing campaign that abuses Meta’s promoting platform and hijacked Fb accounts to distribute info often called SYS01stealer.
“The hackers behind the campaign use trusted brands to expand their reach,” Bitdefender Labs mentioned in a report shared with The Hacker Information.
“The malvertising campaign leverages nearly a hundred malicious domains, utilized not only for distributing the malware but also for live command and control (C2) operations, allowing threat actors to manage the attack in real-time.”
SYS01stealer was first documented by Morphisec in early 2023, describing assault campaigns focusing on Fb enterprise accounts utilizing Google advertisements and faux Fb profiles that promote video games, grownup content material, and cracked software program.
Like different stealer malware, the top aim is to steal login credentials, looking historical past, and cookies. Nevertheless it’s additionally centered on acquiring Fb advert and enterprise account information, which is then used to propagate the malware additional by way of phony advertisements.
“The hijacked Facebook accounts serve as a foundation for scaling up the entire operation,” Bitdefender famous. “Each compromised account can be repurposed to promote additional malicious ads, amplifying the reach of the campaign without the hackers needing to create new Facebook accounts themselves.”
The first vector by which SYS01stealer is distributed is by way of malvertising throughout platforms like Fb, YouTube, and LinkedIn, with the advertisements selling Home windows themes, video games, AI software program, picture editors, VPNs, and film streaming providers. A majority of the Fb advertisements are engineered to focus on males aged 45 and above.
“This effectively lures victims into clicking these ads and having their browser data stolen,” Trustwave mentioned in an evaluation of the malware in July 2024.
“If there is Facebook-related information in the data, there is a possibility of not only having their browser data stolen but also having their Facebook accounts controlled by the threat actors to further spread malvertisements and continue the cycle.”
Customers who find yourself interacting with the advertisements are redirected to misleading websites hosted on Google Websites or True Internet hosting that impersonate authentic manufacturers and functions in an try and provoke the an infection. The assaults are additionally identified to make use of hijacked Fb accounts to publish fraudulent advertisements.
The primary stage payload downloaded from these websites is a ZIP archive that features a benign executable, which is used to sideload a malicious DLL liable for decoding and launching the multi-stage course of.
This contains working PowerShell instructions to stop the malware from working in a sandboxed setting, modifying Microsoft Defender Antivirus settings to exclude sure paths to keep away from detection, and organising an working setting to run the PHP-based stealer.
Within the newest assault chains noticed by the Romanian cybersecurity firm, the ZIP archives come embedded with an Electron utility, suggesting that the menace actors are repeatedly evolving their methods.
Additionally current inside the Atom Shell Archive (ASAR) is a JavaScript file (“main.js”) that now executes the PowerShell instructions to carry out sandbox checks and execute the stealer. Persistence on the host is achieved by organising scheduled duties.
“The adaptability of the cybercriminals behind these attacks makes the SYS01 infostealer campaign especially dangerous,” Bitdefender mentioned. “The malware employs sandbox detection, halting its operations if it detects it’s being run in a controlled environment, often used by analysts to examine malware. This allows it to remain undetected in many cases.”
“When cybersecurity firms begin to flag and block a specific version of the loader, the hackers respond swiftly by updating the code. They then push out new ads with updated malware that evades the latest security measures.”
Phishing Campaigns Abuse Eventbrite
The event comes as Notion Level detailed phishing campaigns that misuse the Eventbrite occasions and ticketing platform to steal monetary or private info.
The emails, delivered by way of noreply@occasions.eventbrite[.]com, immediate customers to click on on a hyperlink to pay an impressive invoice or affirm their package deal supply handle, after which they’re requested to enter their login and bank card particulars.
The assault itself is made potential by the truth that the menace actors join authentic accounts on the service and create pretend occasions by abusing the fame of a identified model, embedding the phishing hyperlink inside the occasion description or attachment. The occasion invite is then despatched to their targets.
“Because the email is sent via Eventbrite’s verified domain and IP address, it is more likely to pass email filters, successfully reaching the recipient’s inbox,” Notion Level mentioned.
“The Eventbrite sender domain also increases the likelihood that recipients will open the email and click through to the phishing link. This abuse of Eventbrite’s platform enables the attackers to evade detection, ensuring higher delivery and open rates.”
Pig Butchering of a Totally different Variety
Risk hunters are additionally calling consideration to a rise in cryptocurrency fraud that impersonates numerous organizations to focus on customers with bogus job lures that purportedly permit them to earn cash whereas working from dwelling. The unsolicited messages additionally declare to signify authentic manufacturers like Spotify, TikTok, and Temu.
The exercise commences by way of social media, SMS, and messaging apps like WhatsApp and Telegram. Customers who conform to take up the roles are instructed by the scammers to register on a malicious web site utilizing a referral code, following which they’re requested to finish numerous duties – submit pretend opinions, place product orders, play particular songs on Spotify, or ebook accommodations.
The rip-off unfolds when victims’ pretend fee account stability out of the blue goes into the destructive and they’re urged to high up by investing their very own cryptocurrency to be able to earn bonuses off the duties.
“This vicious cycle will continue as long as the scammers think the victim will keep paying into the system,” Proofpoint researchers mentioned. “If they suspect their victim has become wise to the scam, they will lock their account and ghost them.”
The illicit scheme has been attributed with excessive confidence to menace actors who additionally conduct pig butchering, which is also referred to as romance-based cryptocurrency funding fraud.
“The job fraud has smaller but more frequent returns for the fraudsters compared to pig butchering,” Proofpoint mentioned. “The activity leverages popular brand recognition in place of a long, romance-based confidence scam.”