New malware variant goes after login credentials for popular Facebook pages.

Malware posing as a stress-relieving application has added to the stress of tens of thousands of Facebook users. And while this campaign appears to now have gone dormant, signs point to the possibility of more of this stress-related malware to come in the future.

Researchers at Radware found the malware, called Stresspaint, targeting the user credentials of Facebook users.

"We saw some indicators of information being stolen from a machine and while doing that we found an interesting command and control mechanism," says Adi Raff, security research team lead at Radware.

The threat actors weren't looking for just any Facebook users, either. "They were generally looking for Facebook accounts controlling a Facebook page or that had a payment method associated with them," says Raff. They also were looking for "pages with a lot of followers," he says.

Stresspoint gets delivered either via email or Facebook message. The link portends to be for a legitimate stress-relieving art program called "Relieve Stress Paint" to be downloaded from a legitimate website, AOL.com. In reality, the link is to a Unicode site that appears to be AOL, but in actuality leads to user to a malicious app store.

Once downloaded, a paint program runs on the user machine. While it is running, though, malware is sorting through the user's data looking for saved Facebook credentials or login cookies. Once found, the data is exfiltrated to the C&C server, which is based on an open source Chinese CMS named Layuicms2.0.

Since the malware doesn't look for general user credentials or other data, there are many security programs that won't trigger on its behavior, allowing it to fly under the radar on some user systems. During the initial infection period, approximately 10,000 systems per day were infected, a number that puts this on par with successful botnet campaigns. 

Raff says that there are indications that the group responsible for the Stresspaint malware is more than a collection of script kiddies. "Just a few hours before we pushed the information we saw a variant, [so] it could be a work in progress," Raff says. "Being able to infect so many machines in a short time takes skill — this was not the first time these people did it. They knew what they were doing." 

Once Radware published initial results of their research, the attackers took notice. "When we released the blog about it, [the threat actors] saw it and the infection rate went down. A few hours later, the C&C server went down," Raff says.

Even so, Raff says the server could easily be re-established. That, and a section in the C&C CMS dedicated to Amazon, leads Raff and the research team to believe that the group has more plans for both the network and the malware.

Nothing in the Stresspaint campaign is so novel as to require new technology or methods to avoid infection. The researchers counsel user training, link awareness (including Unicode visibility) and two-factor authentication as basic web hygiene steps that will significantly reduce the chance of additional stress from Stresspaint infection.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights