Malware & Threats

Meta Swiftly Neutralizes New ‘NodeStealer’ Malware

Meta says it disrupted the new NodeStealer malware, which likely has Vietnamese origins, within weeks after it emerged.

Meta says it disrupted the new NodeStealer malware, which likely has Vietnamese origins, within weeks after it emerged.

Facebook parent company Meta says it disrupted a novel malware family within weeks after it emerged earlier this year.

Dubbed NodeStealer, the threat was designed to steal cookies and usernames and passwords from browsers such as Chrome, Edge, Brave, and Opera, to compromise online accounts.

A custom JavaScript malware first observed in January 2023, NodeStealer is likely of Vietnamese origin, being distributed disguised as PDF and XLSX files.

This week, Meta revealed that it first identified NodeStealer roughly two weeks after it was first deployed, and that it immediately took action to neutralize it, including by contacting appropriate services providers.

“As part of this effort, we submitted takedown requests to third-party registrars, hosting providers, and application services such as Namecheap, which were targeted by these threat actors to facilitate distribution and malicious operations,” Meta explains.

According to the tech giant, the disruption was successful, as no new NodeStealer samples have been observed since February 27.

NodeStealer is executed using the cross-platform, open source JavaScript runtime environment Node.js, Meta explains. The threat uses the auto-launch module of Node.js to achieve persistence, adding a new registry key to ensure it runs at startup.

On infected machines, the malware harvests encrypted browser data that it then decrypts to retrieve the cookie database and stored credentials.

Advertisement. Scroll to continue reading.

“The malware specifically targets user credentials for Facebook, Gmail, and Outlook. We hypothesize that the malware steals email credentials to compromise the user’s contact point and potentially to access other online accounts connected to that email account,” Meta says.

NodeStealer was also observed making unauthorized requests to Facebook URLs to retrieve account details related to advertising. The threat actor behind the malware then leverages this information to run unauthorized ads using the victims’ advertising accounts.

The malware sends all harvested information to its command-and-control (C&C) server, in a Base64-encoded JSON object. The C&C domain was registered on December 27, 2022 and was suspended on January 25, 2023.

Meta also warned on Wednesday that hackers are using the promise of generative AI like ChatGPT to trick people into installing malware on their devices.

Related: New ‘Atomic macOS Stealer’ Malware Offered for $1,000 Per Month

Related: ‘Sys01 Stealer’ Malware Targeting Government Employees

Related: New ‘RisePro’ Infostealer Increasingly Popular Among Cybercriminals

Related Content

CISO Conversations

SecurityWeek interviews Geoff Belknap, CISO at LinkedIn, and Guy Rosen, CISO at Facebook parent company Meta.

Artificial Intelligence

Facebook and Instagram users will start seeing labels on AI-generated images that appear on their social media feeds, as the tech industry aims to...

Privacy & Compliance

End-to-End encryption in Facebook Messenger means that no one other than the sender and the recipient — not even Meta — can decipher people’s...

Threat Intelligence

Meta removed three foreign influence operations from the Facebook platform during Q3, 2023. Two were Chinese in origin, and one was Russian, the company...

Privacy

European privacy officials have widened a ban on Meta’s “behavioral advertising” practices to most of Europe.

Uncategorized

Britain's interior minister warned Meta that out end-to-end encryption on its platforms must "not to come at a cost to our children's safety".

Cybercrime

Meta has purged thousands of Facebook accounts that were part of a widespread online Chinese spam operation trying to covertly boost China and criticize...

Data Protection

A group of congressional Democrats reported that three large tax preparation firms sent “extraordinarily sensitive” information on tens of millions of taxpayers to Facebook...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version