March 5, 2019 By Shane Schick 2 min read

Security researchers say a Turkish-speaking group of cybercriminals is using an Instagram hack to dupe social media influencers into handing over money and even nude photographs as part of a digital extortion campaign.

According to Trend Micro, the attack begins with a simple phishing email that prompts users who have a large following on the Facebook-owned photo-sharing service to obtain a verification badge for their account profile. A “verified” badge is designed to help distinguish a well-known person’s account from potential fakes or other users with a similar name.

How the Instagram Hack Works

The phishing message prompts users to enter their login credentials, email and date of birth, among other information. After submitting the form, victims are shown a verification badge for a few seconds and then directed back to Instagram. Behind the scenes, the researchers observed the attackers switching the names of profiles, defacing profile pictures and flooding inboxes with security alerts.

In some cases, the attackers proceeded to add and then remove fake followers to a stolen account, as well as some possibly legitimate ones. Some victims were prompted to produce nude photos and videos as well as monetary payment in exchange for access to their accounts. If they failed to do so, the attackers threatened to hold the accounts hostage permanently or even delete them entirely.

An investigation into the attack discovered the words “account” and “eternal” written in Turkish on one of the victim’s profiles. This led to an online forum where other cybercriminals were discussing ways to steal accounts and prevent them from being recovered.

The Big Picture on Social Media Security

Users should be aware that Instagram wouldn’t ask for their login credentials as part of the process of receiving a “verified” badge, but it’s still easy to fall for phishing schemes when the domain names or landing pages look like the real thing. IBM experts suggest using ahead-of-threat detection to identify malicious URLs, scan images for hidden code and more before the actual threat becomes visible.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today