SpiderLabs Blog

Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising

Written by | Feb 6, 2024 2:00:00 PM

During an Advanced Continual Threat Hunt (ACTH) investigation that took place in early December 2023, Trustwave SpiderLabs discovered Ov3r_Stealer, an infostealer distributed using Facebook advertising and phishing emails. SpiderLabs’ “Facebook Advertising Spreads Novel Malware Variant,” is an in-depth dive into Ov3r_Stealer, exposing what the Threat Hunt team learned about the threat actors, their techniques, tactics, and procedures and how the malware functions.

The threat actors designed Ov3r_Stealer to swipe credentials and crypto wallets and send that information to a Telegram channel the threat actor monitors. The tactics and techniques used to drop the malware and the code is not unique, but because this malware was relatively unknown at the time of discovery, it allowed our investigators to dig a little deeper into its backstory and potentially the origins of this malware.

We found the initial attack vector for this malware was through a Facebook job advertisement for an Account Manager position. Weaponized links brought the user to a malicious discord content delivery URL, which in turn began the execution phase of the attack. The attackers also use other methods of distribution.

In one victim’s environment we observed a Powershell script masquerading as a Windows Control Panel binary that was executed the malware was downloaded. Once the malware was loaded on the system and executed, a persistence was established with the malware running every 90 minutes.

The malware is designed to exfiltrate specific types of data such as: GeoLocation (based on IP), hardware info, passwords, cookies, credit card information, auto-fills, browser extensions, crypto wallets, Office documents, and antivirus product information. Once the information was gathered, it was then exfiltrated to a Telegram channel the threat actor was monitoring.

What the threat actors can do next is not fully understood, but the stolen information could potentially be sold to the highest bidder, or the malware, like many others before it, becomes modularized and is later used as a dropper for other malware or post exploit tools up to and including ransomware.

However, what is just mentioned is the tip of the iceberg in the team’s analysis. Please follow this link to learn the technical elements behind the malware and insights into the threat actors, communication channels, and repositories.