Thursday, March 28, 2024

SilentFade – A Malware Family that Used Facebook ad Platform to Attack Users

Every malware needs a medium to spread the infection, SilentFade malware abuses the Facebook ads platform to attack users for ad fraud, sales of counterfeit goods, pharmaceutical pills, and fraudulent product reviews. It was named by Facebook as SilentFade as it focuses on silently running Facebook ads.

SilentFade malware was first detected by Facebook during the final week of 2018, it takes advantage of the Facebook bug that lets attackers suppress notifications of suspicious user activity.

SilentFade Malware

The malware is distributed through potentially unwanted programs (PUP), pirated copies of popular software, and possibly through other malware.

Once the malware gets installed on the user’s computer it stole Facebook credentials and cookies from various browser credential stores.

All the stolen data sent to the C2 server and then SilentFade, or its customers, would then be able to use the compromised user’s payment method to run malicious ad campaigns on Facebook.

To make it appear legitimate attackers used the stolen credentials of the victim from the nearby or the same credentials they are located.

“SilentFade is equipped with credential-stealing components like those used by other malware campaigns in the wild. However, unlike the others, SilentFade’s credential-stealing component only retrieved Facebook-specific stored credentials and cookies located on the compromised machine,” reads the report.

As soon as the hacker group gained access to the victim’s Facebook account they disable notifications entirely by sending web requests. SilentFade also takes advantage of the Facebook option to explicitly block pages from messaging them.

By disabling this they can block Facebook from notifying users of suspicious logins on their Facebook account or any ad-related activity on their ad account.

“This was the first time we observed malware actively changing notification settings, blocking pages, and exploiting a bug in the blocking subsystem to maintain persistence in a compromised account.”

Attackers taking advantage of these bugs to run malicious ads run from legitimate pages using the original account owner’s payment method.

As part of remediation, Facebook fixed the server-side validation bug as soon they discovered, block states removed, and password reset has been forced for affected users.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read

Facebook Hacking made Easy and Convenient with Numerous Hacking Apps

Facebook Announced New Privacy and Security Feature for Messenger

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles