March 5, 2019 By Shane Schick 2 min read

Security researchers say a Turkish-speaking group of cybercriminals is using an Instagram hack to dupe social media influencers into handing over money and even nude photographs as part of a digital extortion campaign.

According to Trend Micro, the attack begins with a simple phishing email that prompts users who have a large following on the Facebook-owned photo-sharing service to obtain a verification badge for their account profile. A “verified” badge is designed to help distinguish a well-known person’s account from potential fakes or other users with a similar name.

How the Instagram Hack Works

The phishing message prompts users to enter their login credentials, email and date of birth, among other information. After submitting the form, victims are shown a verification badge for a few seconds and then directed back to Instagram. Behind the scenes, the researchers observed the attackers switching the names of profiles, defacing profile pictures and flooding inboxes with security alerts.

In some cases, the attackers proceeded to add and then remove fake followers to a stolen account, as well as some possibly legitimate ones. Some victims were prompted to produce nude photos and videos as well as monetary payment in exchange for access to their accounts. If they failed to do so, the attackers threatened to hold the accounts hostage permanently or even delete them entirely.

An investigation into the attack discovered the words “account” and “eternal” written in Turkish on one of the victim’s profiles. This led to an online forum where other cybercriminals were discussing ways to steal accounts and prevent them from being recovered.

The Big Picture on Social Media Security

Users should be aware that Instagram wouldn’t ask for their login credentials as part of the process of receiving a “verified” badge, but it’s still easy to fall for phishing schemes when the domain names or landing pages look like the real thing. IBM experts suggest using ahead-of-threat detection to identify malicious URLs, scan images for hidden code and more before the actual threat becomes visible.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today