Facebook scams – Top 5 categories identified by a 2-year study

A two-year study conducted by researchers at Bitdefender analyzed more than 850000 Facebook scams identifying the most popular frauds.

Experts at Bitdefender antivirus software provider have conducted a two-year study on the way crime exploit the popular social network Facebook, the analysis examines nearly 850,000 Facebook scams. The study on Facebook scams analyzed data from different countries, including theUS, the UK, Australia, Germany, Spain, France and Saudi Arabia.

Facebook scams are monetized through malware syphoning for banking, browser passwords and any credentials for popular web services.

The researchers grouped the various Facebook scams in five categories, the study revealed the following distribution of cyber crimes against Facebook users in the last couple of years:

  1. Guess who viewed your profile? – 45.50%
  2. Facebook functionality scams – 29.53%
  3. Giveaway scams – 16.51%
  4. Celebrity scams – 7.53%
  5. Atrocity videos – 0.93%

The researchers provide also psychological explanations to why users are deceived by cyber criminals.

“The biggest vulnerabilities appear because of general human dispositions that may hit any user at one point in his life,” Bitdefender Behavior Analyst Nansi Lungusaid. “It’s hard for us to acknowledge our irrational behaviors, or that we’re blindly indulging in impulses we typically attribute to the less educated.”

Lack of awareness of the features of the social network exposes users to Facebook scams, the study reveals that there is a strong correlation between victims and the less informed.

“While almost half of social media e-threats prey on users’ curiosity to check who viewed their profile, almost one in three scams attract victims with features Facebook doesn’t have, such as dislike buttons and different timeline colors.” states the report.

The most popular Facebook scam offers users the possibility to view profiles that visited their page, in many cases the “profile viewer” message is customized making the attack technique more effective.

Essentially the attackers realize Facebook scams exploiting the desire of users to provide image of themselves, in some cases, they leverage on victim’s greed, it’s the case of giveaway scams, or competitiveness.

The report highlights that celebrity scams and atrocity videos scams are growing at a steady pace, thousand of unaware useres are attracted by these kinds of contents, and the malicious campaigns are able to trick very different type of user profiles.

“Though less present, the last two categories of Facebook scams are growing at a steady pace,” states the report the report. “Celebrity sex tape scams and atrocity news (such as murders and child abuse) are attracting thousands of victims with every new campaign, as they also “include” alluring videos. In the attempt of creating a profile of the most gullible victims, Bitdefender’s behavior analysts discovered there is such a wide range of users falling for Facebook scams, that an exact profiling would be too restrictive.”

I suggest you the reading of the report and let me remind you that everyone could fall victim to a Facebook scam, be aware of any viral video that request you a suspicious update or installation and do not share neither click on suspicious links.

Pierluigi Paganini

Security Affairs –  (Facebook Scams, cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

14 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

16 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

16 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

19 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

21 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.