• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Cisco fixed critical ISE flaws allowing Root-level remote code execution

 | 

U.S. CISA adds AMI MegaRAC SPx, D-Link DIR-859 routers, and Fortinet FortiOS flaws to its Known Exploited Vulnerabilities catalog

 | 

CitrixBleed 2: The nightmare that echoes the 'CitrixBleed' flaw in Citrix NetScaler devices

 | 

Hackers deploy fake SonicWall VPN App to steal corporate credentials

 | 

Mainline Health Systems data breach impacted over 100,000 individuals

 | 

Disrupting the operations of cryptocurrency mining botnets

 | 

Prometei botnet activity has surged since March 2025

 | 

The U.S. House banned WhatsApp on government devices due to security concerns

 | 

Russia-linked APT28 use Signal chats to target Ukraine official with malware

 | 

China-linked APT Salt Typhoon targets Canadian Telecom companies

 | 

U.S. warns of incoming cyber threats following Iran airstrikes

 | 

McLaren Health Care data breach impacted over 743,000 people

 | 

American steel giant Nucor confirms data breach in May attack

 | 

The financial impact of Marks & Spencer and Co-op cyberattacks could reach £440M

 | 

Iran-Linked Threat Actors Cyber Fattah Leak Visitors and Athletes' Data from Saudi Games

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 50

 | 

Security Affairs newsletter Round 529 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

Iran confirmed it shut down internet to protect the country against cyberattacks

 | 

Godfather Android trojan uses virtualization to hijack banking and crypto apps

 | 

Cloudflare blocked record-breaking 7.3 Tbps DDoS attack against a hosting provider

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Cyber Crime
  • Social Networks
  • Facebook scams – Top 5 categories identified by a 2-year study

Facebook scams – Top 5 categories identified by a 2-year study

Pierluigi Paganini November 06, 2014

A two-year study conducted by researchers at Bitdefender analyzed more than 850000 Facebook scams identifying the most popular frauds.

Experts at Bitdefender antivirus software provider have conducted a two-year study on the way crime exploit the popular social network Facebook, the analysis examines nearly 850,000 Facebook scams. The study on Facebook scams analyzed data from different countries, including theUS, the UK, Australia, Germany, Spain, France and Saudi Arabia.

Facebook scams are monetized through malware syphoning for banking, browser passwords and any credentials for popular web services.

The researchers grouped the various Facebook scams in five categories, the study revealed the following distribution of cyber crimes against Facebook users in the last couple of years:

  1. Guess who viewed your profile? – 45.50%
  2. Facebook functionality scams – 29.53%
  3. Giveaway scams – 16.51%
  4. Celebrity scams – 7.53%
  5. Atrocity videos – 0.93%

facebook scams

The researchers provide also psychological explanations to why users are deceived by cyber criminals.

“The biggest vulnerabilities appear because of general human dispositions that may hit any user at one point in his life,” Bitdefender Behavior Analyst Nansi Lungusaid. “It’s hard for us to acknowledge our irrational behaviors, or that we’re blindly indulging in impulses we typically attribute to the less educated.”

Lack of awareness of the features of the social network exposes users to Facebook scams, the study reveals that there is a strong correlation between victims and the less informed.

“While almost half of social media e-threats prey on users’ curiosity to check who viewed their profile, almost one in three scams attract victims with features Facebook doesn’t have, such as dislike buttons and different timeline colors.” states the report.

The most popular Facebook scam offers users the possibility to view profiles that visited their page, in many cases the “profile viewer” message is customized making the attack technique more effective.

infographic_psychology-of Facebook scam victims_H4S-276x1024

Essentially the attackers realize Facebook scams exploiting the desire of users to provide image of themselves, in some cases, they leverage on victim’s greed, it’s the case of giveaway scams, or competitiveness.

The report highlights that celebrity scams and atrocity videos scams are growing at a steady pace, thousand of unaware useres are attracted by these kinds of contents, and the malicious campaigns are able to trick very different type of user profiles.

“Though less present, the last two categories of Facebook scams are growing at a steady pace,” states the report the report. “Celebrity sex tape scams and atrocity news (such as murders and child abuse) are attracting thousands of victims with every new campaign, as they also “include” alluring videos. In the attempt of creating a profile of the most gullible victims, Bitdefender’s behavior analysts discovered there is such a wide range of users falling for Facebook scams, that an exact profiling would be too restrictive.”

I suggest you the reading of the report and let me remind you that everyone could fall victim to a Facebook scam, be aware of any viral video that request you a suspicious update or installation and do not share neither click on suspicious links.

Pierluigi Paganini

Security Affairs –  (Facebook Scams, cybercrime)


facebook linkedin twitter

BitDefender Cybercrime Facebook Scams Giveaway scams hacker malware social networks

you might also like

Pierluigi Paganini June 25, 2025
Hackers deploy fake SonicWall VPN App to steal corporate credentials
Read more
Pierluigi Paganini June 25, 2025
Mainline Health Systems data breach impacted over 100,000 individuals
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Cisco fixed critical ISE flaws allowing Root-level remote code execution

    Security / June 26, 2025

    U.S. CISA adds AMI MegaRAC SPx, D-Link DIR-859 routers, and Fortinet FortiOS flaws to its Known Exploited Vulnerabilities catalog

    Security / June 26, 2025

    CitrixBleed 2: The nightmare that echoes the 'CitrixBleed' flaw in Citrix NetScaler devices

    Hacking / June 26, 2025

    Hackers deploy fake SonicWall VPN App to steal corporate credentials

    Hacking / June 25, 2025

    Mainline Health Systems data breach impacted over 100,000 individuals

    Data Breach / June 25, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT