Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Facebook Malvertising Epidemic – Unraveling a Persistent Threat: SYS01

The Trustwave SpiderLabs Threat Intelligence team's ongoing study into how threat actors use Facebook for malicious activity has uncovered a new version of the SYS01 stealer. This stealer is designed to take over Facebook accounts, steal credential information from affected users' browsers, and then leverage legitimate accounts to further the spread of the malware.

 

Trustwave SpiderLabs' new report, Facebook Malvertising Epidemic – Unraveling a Persistent Threat: SYS01 – Part 1, follows up on the team's February 2024 study of Ov3r_Stealer, an infostealer distributed using Facebook advertising and phishing emails that stole credentials and crypto wallets. The new report offers a granular look at SYS01, which has been operating since about September 2023, and details how the attacker conducts reconnaissance, initial access, execution, defense evasion, and mitigations and recommendations.

 

SYS01 is an infostealer malware, and its name was introduced by Morphisec in March 2023. Being an infostealer, SYS01 focuses on exfiltrating browser data such as credentials, history, and cookies. A big chunk of its payload is focused on obtaining access tokens for Facebook accounts, specifically those with Facebook business accounts, which can aid the threat actors in spreading the malware.

 

The danger SYS01 and Ov3rStealer pose is massive and obvious. Facebook has about 2.9 billion monthly active users and 200 million business accounts. With the crossover between personal and business devices, any credentials stolen through Facebook could then be used to gain initial access and establish a foothold for additional attacks against a victim's network and endpoints. From there, the floodgates could be opened to a ransomware operation, or nation-state threat actors may attempt to cause disruption, harm, or exfiltrate sensitive data.

 

The approach SYS01's operators use highlights how hijacking Facebook business accounts is a robust strategy that can maximize its reach and impact. Its ability to hijack Facebook business accounts, especially those with significant reach, introduces another level of approach in terms of finding ways to amplify its reach but also damages the integrity of affected businesses, which could result in tarnished reputations and financial damage.

 

However, these details are just a taste of the team's analysis. Please follow this link to learn the technical elements behind the malware and insights into the threat actors, communication channels, and repositories.

Latest SpiderLabs Blogs

Tips for Optimizing Your Security Operations Framework

Building an effective Security Operations framework that provides the right balance of people, processes, and technologies can take years.

Read More

Network Isolation for DynamoDB with VPC Endpoint

DynamoDB is a fully managed NoSQL database service offered by Amazon Web Services (AWS). It is renowned for its scalability, dependability, and easy connection with other AWS services....

Read More

The Underdog of Cybersecurity: Uncovering Hidden Value in Threat Intelligence

Threat Intelligence, or just TI, is sometimes criticized for possibly being inaccurate or outdated. However, there are compelling reasons to incorporate it into your cybersecurity defense strategy....

Read More