FBI warns of virtual kidnapping scams using altered social media photos
Recorded: Dec. 5, 2025, 9:13 p.m.
| Original | Summarized |
FBI warns of virtual kidnapping scams using altered social media photos News Featured Critical React, Next.js flaw lets hackers execute code on servers North Korea lures engineers to rent identities in fake IT worker scheme CISA warns of Chinese "BrickStorm" malware attacks on VMware servers Marquis data breach impacts over 74 US banks, credit unions Barts Health NHS discloses data breach after Oracle zero-day hack FBI warns of virtual kidnapping scams using altered social media photos A Practical Guide to Continuous Attack Surface Visibility EU fines X $140 million over deceptive blue checkmarks Tutorials Latest How to access the Dark Web using the Tor Browser How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11 How to use the Windows Registry Editor How to backup and restore the Windows Registry How to start Windows in Safe Mode How to remove a Trojan, Virus, Worm, or other Malware How to show hidden files in Windows 7 How to see hidden files in Windows Webinars Latest Qualys BrowserCheck STOPDecrypter AuroraDecrypter FilesLockerDecrypter AdwCleaner ComboFix RKill Junkware Removal Tool Deals Categories eLearning IT Certification Courses Gear + Gadgets Security VPNs Popular Best VPNs How to change IP address Access the dark web safely Best VPN for YouTube Forums Virus Removal Guides HomeNewsSecurityFBI warns of virtual kidnapping scams using altered social media photos FBI warns of virtual kidnapping scams using altered social media photos By Sergiu Gatlan December 5, 2025 The FBI warns of criminals altering images shared on social media and using them as fake proof of life photos in virtual kidnapping ransom scams. Break down IAM silos like Bitpanda, KnowBe4, and PathAI Related Articles: Extortion Sergiu Gatlan Previous Article Comments
ranchhand_ - 4 hours ago Right....wait until these scumbags discover what AI can do. You ain't seen nothin' yet. Post a Comment Community Rules You need to login in order to post a comment Not a member yet? Register Now You may also like: Popular Stories ChatGPT is down worldwide, conversations disappeared for users Cloudflare down, websites offline with 500 Internal Server Error Marquis data breach impacts over 74 US banks, credit unions Sponsor Posts What you’re overlooking to protect your business AI is a data-breach time bomb: Read the new report Overdue a password health-check? Audit your Active Directory for free Empowering IT teams with intelligence driven cyber threat research. Hackers love the holidays! Share FREE Security Awareness Training to keep family & friends cyber-safe! Upcoming Webinar Follow us: Main Sections News Community Forums Useful Resources Welcome Guide Company About BleepingComputer Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved Login Username Password Remember Me Sign in anonymously Sign in with Twitter Not a member yet? Register Now Help us understand the problem. What is going on with this comment? Spam Abusive or Harmful Inappropriate content Strong language Other Read our posting guidelinese to learn what content is prohibited. Submitting... |
The FBI has issued a public service announcement regarding a growing trend of virtual kidnapping scams. These scams utilize manipulated images obtained from social media platforms to create a convincing illusion of a family member’s abduction. Criminal actors contact victims via text message, falsely claiming to have kidnapped a loved one and demanding ransom payments, often escalating the threat with claims of violence against the victim if the payment isn’t made immediately. The core deception lies in the fact that these “proof of life” photos frequently contain inaccuracies when compared to genuine photographs of the victim, exploiting the victim’s fear and urgency. The FBI advises individuals to exercise extreme caution when responding to such communications, avoid disclosing personal information when traveling, and establish a pre-determined code word for verification during emergencies. Crucially, the agency recommends taking screenshots or recordings of any “proof of life” photos to facilitate verification and investigation, recognizing that criminals may utilize timed messaging features to limit the time available for scrutiny. The increasing sophistication of these scams, combined with the readily available images accessible on social networks, presents a significant risk, necessitating vigilant awareness and proactive protective measures. The FBI’s warning underscores the importance of maintaining a skeptical approach to unsolicited communications and the potential for these scams to leverage public information against individuals. |