Hackers Hijacking Facebook Accounts with Malware


Social media platforms offer financially motivated threat actors opportunities for large-scale attacks by providing a vast user base to target with:- 

These platforms allow attackers to exploit trust and personal information shared by users, making it easier to craft convincing scams and lure victims into financial traps.

Moreover, the anonymity and global reach of social media make it challenging to trace and prosecute these threat actors effectively.

Cybersecurity analysts at Bitdefender recently discovered that hackers are actively exploiting Facebook Ads to hack Facebook accounts with malware.

Document

FREE Webinar

Ensure your Cyber Resiliance with the recent wave of cyber-attacks targeting the financial services sector. Almost 60% respondents not confident to recover fully from a cyber attack.

Hackers Hijacking Facebook Accounts

Fraud and cyber threats are everywhere on social media, and that’s why users must stay updated on new tricks to protect their:-

  • Accounts
  • Data
  • Reputation
  • Finances

To achieve their illicit goals, threat actors exploit ad networks to deceive users since ad networks are one of the best mediums to do so.

Security researchers at Bitdefender Labs have closely monitored the threat actors exploiting social media for malvertising.

They aim to hijack accounts and steal data with malicious software. Malvertising misuses legitimate ad tools, spreading infected links through enticing tricks.

Researchers found 10 hijacked business Facebook accounts spreading malicious ads with NodeStealer. 

Attackers created fake profiles using media files, and they ran 140 malicious ad campaigns, cycling through 5 ads to evade detection.

Ads featuring young women’s photos lure victims to download a malicious payload. Each click triggers an archive download, potentially 100,000 times. 

However, apart from this, some ads hit 15,000 downloads in 24 hours, mainly affecting males over 45.

In 2023, Meta found NodeStealer, an info-stealer enabling mass account takeovers. Initially linked to Vietnamese threat actors, it targets business users via Facebook Messenger with a custom-built JavaScript tool.

Here below, we have mentioned all the browsers for which this stealer is primarily designed to steal cookie sessions:-

Recommendations

Here below, we have mentioned all the recommendations offered by the cybersecurity researchers:-

  • Researchers strongly urged users to use a robust security solution to defend against NodeStealer malware from phishing links, attachments, or ads.
  • Besides this, practice online vigilance with good cyber hygiene.
  • Always be cautious with unsolicited links and avoid downloading media files from suspicious ads or alarming notices.
  • Make sure to avoid the ads that suggest you download photo albums from Bitbucket, Gitlab, or Dropbox.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Try a free trial to ensure 100% security.



Source link