Friday, March 29, 2024

SilentFade – A Malware Family that Used Facebook ad Platform to Attack Users

Every malware needs a medium to spread the infection, SilentFade malware abuses the Facebook ads platform to attack users for ad fraud, sales of counterfeit goods, pharmaceutical pills, and fraudulent product reviews. It was named by Facebook as SilentFade as it focuses on silently running Facebook ads.

SilentFade malware was first detected by Facebook during the final week of 2018, it takes advantage of the Facebook bug that lets attackers suppress notifications of suspicious user activity.

SilentFade Malware

The malware is distributed through potentially unwanted programs (PUP), pirated copies of popular software, and possibly through other malware.

Once the malware gets installed on the user’s computer it stole Facebook credentials and cookies from various browser credential stores.

All the stolen data sent to the C2 server and then SilentFade, or its customers, would then be able to use the compromised user’s payment method to run malicious ad campaigns on Facebook.

To make it appear legitimate attackers used the stolen credentials of the victim from the nearby or the same credentials they are located.

“SilentFade is equipped with credential-stealing components like those used by other malware campaigns in the wild. However, unlike the others, SilentFade’s credential-stealing component only retrieved Facebook-specific stored credentials and cookies located on the compromised machine,” reads the report.

As soon as the hacker group gained access to the victim’s Facebook account they disable notifications entirely by sending web requests. SilentFade also takes advantage of the Facebook option to explicitly block pages from messaging them.

By disabling this they can block Facebook from notifying users of suspicious logins on their Facebook account or any ad-related activity on their ad account.

“This was the first time we observed malware actively changing notification settings, blocking pages, and exploiting a bug in the blocking subsystem to maintain persistence in a compromised account.”

Attackers taking advantage of these bugs to run malicious ads run from legitimate pages using the original account owner’s payment method.

As part of remediation, Facebook fixed the server-side validation bug as soon they discovered, block states removed, and password reset has been forced for affected users.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read

Facebook Hacking made Easy and Convenient with Numerous Hacking Apps

Facebook Announced New Privacy and Security Feature for Messenger

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles