Malware & Threats

‘Sys01 Stealer’ Malware Targeting Government Employees

The Sys01 Stealer has been observed targeting the Facebook accounts of critical government infrastructure employees.

The Sys01 Stealer has been observed targeting the Facebook accounts of critical government infrastructure employees.

Endpoint security firm Morphisec has shared details on an information stealer that has been observed targeting the Facebook accounts of critical government infrastructure employees.

Dubbed Sys01 Stealer, the malware is distributed via Google ads and fake Facebook accounts promoting adult content, games, and cracked software, and is executed on the victim’s machine using DLL side-loading.

Last month, Bitdefender detailed similar distribution and execution techniques being used by the ‘S1deload Stealer’, which targets Facebook and YouTube accounts for data harvesting. The final payload, however, is different, Morphisec notes.

Since November 2022, Sys01 Stealer has targeted employees in various industries, including government and manufacturing, focused on exfiltrating information such as credentials, cookies, and Facebook ad and business account data.

Victims are lured into clicking a URL from an ad or a fake Facebook account to download a ZIP archive claiming to contain a movie, a game, or an application.

The archive contains a loader, which is a legitimate application vulnerable to DLL side-loading, and a malicious library that is side-loaded to drop the Inno-Setup installer, which in turn deploys the final payload in the form of a PHP application containing malicious scripts for data harvesting and exfiltration.

A PHP script is responsible for achieving persistence, by setting a scheduled task, while the main stealer script includes support for various tasks, including allowing the attackers to check whether the victim has a Facebook account, and whether they are logged in.

The script also supports the download and execution of files from a specified URL, can upload files to the command-and-control (C&C) server, and can execute commands.

Advertisement. Scroll to continue reading.

Morphisec’s analysis of the threat also revealed the use of Rust, Python, PHP, and PHP advanced encoders that helped the information stealer remain undetected for the past five months.

“Basic steps to help prevent Sys01 stealer include implementing a zero-trust policy and limiting users’ rights to download and install programs. And Sys01 stealer at heart relies on a social engineering campaign, so it’s important to train users about the tricks adversaries use so they know how to spot them,” Morphisec concludes.

Related: New ‘RisePro’ Infostealer Increasingly Popular Among Cybercriminals

Related: Multi-Purpose Botnet and Infostealer ‘Aurora’ Rising to Fame

Related: Hundreds Infected With ‘Wasp’ Stealer in Ongoing Supply Chain Attack

Related Content

Vulnerabilities

Academic researchers design a Chrome extension to steal passwords from input fields and publish it to the Chrome webstore.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version