Facebook scammers exploit your intention to hack friends’ account

Security Experts at Symantec discovered scammers are exploiting Facebook users’ intention to hack friends’ account to compromise their profile.

Symantec has discovered a new insidious scam against Facebook users, scammers targeted the social media users proposing a bogus Facebook hacking tool that promises to give the access to their friends’ accounts … unfortunately the unique account hacked is the one of their profiles.

The cybercriminals used an attack technique known as “self cross-site scripting“, victims are deceived with social engineering tactic and are tricked into running the malicious code themselves rather than finding it on a hacked website.

The hackers are exploiting human curiosity to conduct their scam, criminals use to spread a video on Facebook that claims to offer a tool for obtaining credentials for friends’ accounts.

As explained by Satnam Narang in the blog post published by Symantec, the application hacks the victim’s own account.

“Late last week, Facebook users in India were tricked by scammers who were claiming to offer a tool that could hack Facebook in order to obtain passwords belonging to the users’ friends. Unfortunately for these users, they actually ended up hacking their own accounts for the scammers and exposed their friends in the process.”

The video is used by scammers to redirect victims to a document on Google Drive that contains the instructions to run a stub of JavaScript code. The document requests to victims to paste the code in their browser’s console window and run it, the malicious code hijacks the victim’s account and use it to “like” other pages and follow lists.

“What really happens when you paste this code into your browser console window is that a series of actions are performed using your Facebook account without your knowledge. Behind the scenes, your account is used to follow lists and users, and give likes to pages in order to inflate the follower and like counts defined by the scammers.”

The cybercriminals with this tactic are able to increase the popularity of a specific web page or they are able to increase the reputation of fake profiles.

This kind of scam is not new, as confirmed by Narang it has been around since 2011, recently experts at Symantec detected some cases in India. The scam is very effective, according Narang it allowed to cybercriminals to inflate the “like” count on some pages by 50,000 to 100,000, giving a close look to the malicious code experts noticed name assigned to variables (e.g. mesaj and arkadaslar) which suggest the authors are Turkish.

To mitigate the attack Facebook warned its users to disable browser console windows, Facebook allows anyway to re-enable the console, but providing a warning message discourages users

“Allow my account to be hijacked if I paste malicious JavaScript.”

Scammers exploited the intentions of Facebook users that naively desire to hack their friend’s accounts, it is very stupid to think it possible pasting code in their own browser.

“Being able to hack someone’s Facebook password by just pasting some code into your browser sounds way too easy and should signal that this is a scam,””It’s best to err on the side of caution and think twice before following instructions that ask you to paste code into your browser to hack passwords or unlock features on a website.” said the researcher.

Pierluigi Paganini

(Security Affairs –  Facebook, Scammers)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 hour ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

13 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

17 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

22 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.