Cyber Crime

Critical update: Facebook Messenger users hit by scammers in over 80 states

Researchers from security firm Group-IB have detected a large-scale scam campaign targeting Facebook Messenger users all over the world.

Group-IB has detected a large-scale scam campaign targeting Facebook Messenger users all over the world. Group-IB Digital Risk Protection (DRP) analysts have found evidence proving that users in over 80 countries in Europe, Asia, the MEA region, North and South America might have been affected. By distributing ads promoting an allegedly updated version of Facebook Messenger, cybercriminals harvested users’ login credentials. Group-IB’s DRP analysts have discovered nearly 1,000 fake Facebook profiles employed in the scheme. Upon the discovery of this type of fraud, Group-IB informed the social network, which has nothing to do with the fake posts, of the ongoing campaign.

It is noteworthy that this scam first came into the spotlight of Group-IB DRP in the summer of 2020, with DRP analysts based in different regions — Asia and Europe — having detected traces of the same fraudulent campaign. Since then it has been growing progressively in scope. In April, the number of Facebook posts inviting users to install “the latest Messenger update” reached 5,700. To draw users’ attention, fraudsters registered accounts with the names mimicking the real app — Messanger, Meseenger, Masssengar, and etc. — and used Facebook Messenger official logo as their profile picture.

Image 1 Facebook ad promoting a Facebook Messenger update

To facilitate the moderation process in Facebook and bypass its scam filters, scammers used shortened links created with the help of such services as linktr.ee, bit.ly, cutt.us, cutt.ly, and rb.gy. After clicking on the link that is supposed to lead to the download of the app’s updated version, the user finds themselves on a fake Facebook Messenger website with a login form, where they’re asked to enter their credentials. Scammers used such platforms as blogspot.com, sites.google.com, github.io, and godaddysites.com to register fake Facebook Messenger login pages.

In order to excite users and make them follow the link, scammers endowed the app with some non-existent features like the possibility to find out who visited one’s profile and see the messages that were deleted or even offered to shift to Gold Messenger. Scammers even used blackmailing to force users into downloading the app and pressured the latter with threats that if they didn’t sign up on the fake page, their account would be banned forever.

Group-IB’s DRP analysts have found scam ads targeted at users in at least 84 countries worldwide, including Canada, the United States, France, Germany, Italy, Singapore, Malaysia, and South Africa. Users who fell victim to this scheme risk leaking their personal data and have their account hijacked. Scammers, in turn, are likely to use the compromised account to either blackmail the victim, pushing them to pay a ransom to have access to their account restored, or further scale up the scheme using the Facebook profile to distribute scam ads.

“Internet has made people abandon critical thinking. Living in the era of instant-everything, clicking on an attractive ad, proposal, headline became a natural human reflex. This didn’t come unnoticed by fraudsters who have been relentlessly feeding on users’ carelessness. It is up to brands to set things straight in this endless stand-off by ensuring that their name isn’t used to trick unsuspecting customers into a scam, with digital risk protection services serving as a silver bullet in this case.” said Dmitriy Tiunkin, Head of Digital Risk Protection Europe at Group-IB.

Group-IB calls on users to stay vigilant and follow some basic cyber hygiene rules that will help avoid getting into cybercriminals’ trap. One should always be cautious while following shortened links and raise a red flag if it leads to a poll or one-page blog. Never enter any personal data on websites to which you got from third-party resources even if they have logos of well-known brands. Enter your login credentials only on social network/service official website or official app. It is also worth paying attention to the domain of the page you visit — fraudsters often register domain names misspelling brand names, as it was the case with Facebook Messenger.

Original post at https://www.group-ib.com/media/facebook-massenger-scammers/

About the author: Group-IB

Group-IB, a global threat hunting and adversary-centric cyber intelligence company that specializes in investigating and preventing hi-tech cybercrimes

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Facebook Messenger)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

10 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

23 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.