Instagram accounts take downs and the role of ‘OGUsers’ explained

Facebook said it had taken down many Instagram accounts a few weeks ago, stating that an account-hijacking forum called ‘OGUsers’ was involved in stealing accounts by way of hacking and SIM swapping

February 22, 2021 02:12 pm | Updated 02:14 pm IST

Multi-factor authentication on social media and banking accounts can help prevent attacks.

Multi-factor authentication on social media and banking accounts can help prevent attacks.

(Subscribe to our Today's Cache newsletter for a quick snapshot of top 5 tech stories. Click here to subscribe for free.)

A few weeks ago, Facebook Inc took down several Instagram accounts that were hacked and sold for large sums of money, including the accounts of people behind this activity . The people engaged in the malpractice are said to belong to a group called OGUsers, an online marketplace that buys and sells popular and high-value usernames. The platform is often referred to as an ‘account hijacking forum’.

The group began operations in April 2017 to sell shorter and unique usernames that are often desirable to social media users. It now has over 50,000 registered users who have generated millions of posts, and nearly a 1,000 of them are active daily, according to security firm Avast.

Also Read | Facebook to add more account security features next year

The forum has displayed a pattern of stealing accounts. It intimidates, coerces and harasses users some time, and another other time, resorts to hacking and SIM swapping. Many users involved in the practice were minors, according to a Reuters report.

Who else is affected?

Instagram isn’t the only social network that fell prey to the group’s attack. OGUsers members have previously hijacked accounts on Facebook, TikTok and Twitter.

Twitter said that it worked with Facebook to seize accounts tied to top members of OGUsers, citing that it went against the platform’s manipulation and spam policy. Short-video platform TikTok also confirmed it took action to reclaim an undisclosed number of target accounts.

OGUsers themselves were subject to hacks nearly three times in the past , according to investigative journalist Brian Krebs who has been tracking the group actively.

Also Read | The year that lost 1% of global GDP to cybercrime

The latest attack took place in December last year when attackers taunted forum members saying they could have their profiles and private messages removed from impending database leak by paying between $50 and $100, Krebs explained in his website.

Krebs described the sentiment as “schadenfraud”, a play on the German word that means deriving pleasure from another person’s misfortune.

Multi-factor authentication on social media and banking accounts can help prevent attacks. Adding another layer of password on a mobile phone account may help as well, according to Avast.

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.