Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Facebook Sues Four Vietnamese Nationals for Hacking Accounts

Facebook this week announced filing two lawsuits — one against an organization and its agents and one against four individuals in Vietnam — over advertising-related schemes.

Facebook this week announced filing two lawsuits — one against an organization and its agents and one against four individuals in Vietnam — over advertising-related schemes.

According to Facebook, four individuals residing in Vietnam employed session/cookie theft techniques to compromise the accounts of employees at advertising and marketing agencies, leveraging them to run unauthorized ads.

As part of their scheme, the defendants allegedly used a malicious Android application, called “Ad Manager for Facebook,” to take control of the accounts. The app was hosted on Google Play, but it has been removed from the storefront.

The defendants, Thêm Hữu Nguyễn, Lê Khang, Nguyễn Quốc Bảo, and Pham Hữu Dung, created the Ad Manager for Facebook application and also tricked users into installing it.

The app prompted users to provide Facebook login details, along with other information, which the defendants then used to access the victims’ Facebook accounts and run ads, including some that promoted online scams.

“The group ran over $36 million in unauthorized ads. In this case, Facebook refunded the victims and helped them secure their accounts,” the social media giant says.

Facebook also filed a lawsuit against California marketing company N&J USA Incorporated and its agents Mohit Melwani and Vishaal Melwani, for engaging in a bait-and-switch advertising scheme.

As part of the scheme, deceptive ads were placed on Facebook to promote merchandise such as clothing, watches, and toys. Upon clicking on these ads, users were redirected to third-party e-commerce websites on which they could complete the purchases.

Advertisement. Scroll to continue reading.

However, those who fell for the scheme never received the merchandise they paid for, received products of a lesser quality than what had been advertised, or received something different.

According to Facebook, the defendants attempted to conceal the bait-and-switch scheme by blocking and hiding user complaints and negative reviews. The social platform previously disabled some of the defendants’ accounts and pages and is now taking an additional step against this type of abuse.

Related: Facebook Details Malware Campaign Targeting Its Ad Platform

Related: Facebook: Apple Privacy Changes Will Muck Up Online Ads

Related: Facebook Sues Chinese Company Over Ad Fraud

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.