One of the main ideas which flowed through Photon’s most recent research report, A Tale of Epic Extortions, was that cyber extortion is not just for the most technically advanced threat actors. The introductory barriers to entry for cyber extortion have been lowered via criminal forums, which sell access to compromised systems and openly discuss useful tactics or sell guides on how to conduct extortion-type attacks.

Buying Access

Gaining access to systems which may contain sensitive information available to steal is typically one of the hardest obstacles to clear in an extortion scheme, especially for those threat actors which are not especially technical. We’ve identified several different criminal forums with sections for requesting and selling access to these systems. This can include access like login details, credentials or actual remote accesses to the machines themselves.

Typically, within the more prestigious Russian-language forums, such as Exploit[.]in, the alleged victims are largely Western entities. Especially on Russian forums, offering this level of access to victims within Russia or former Soviet countries is not generally acceptable and could result in the user being banned. The Exploit forum has a dedicated section for accesses (see Figure 1 below) though there are several other forums (such as Verified or RaidForums) in which users trade “accesses” like these.

Figure 1: Dedicated accesses subsection of Exploit from October 2018 [Section titled: “[Accesses] – FTP, shells, roots, sql-inj, databases, dedicated servers”, translated from Russian]

 

Recruitment Drives

For threat actors that want to be a part of something bigger than themselves, we detected several recruitment postings aside from those posted by well-known extortionist threat actor ‘TheDarkOverlord’. It’s unclear if these recruitment campaigns are legitimate, though they’re certainly enticing to potential new-joiners. A posting on an online message board claimed newcomers could make more than $30,000 per month by joining a particular scheme and using their tactics. The “cyber sextortion” described in Figure 2 below differs from that sextortion email campaigns we described in our most recent report; instead of utilizing previously exposed credentials in opportunistic spam campaigns, this type of sextortion was more targeted towards high-income individuals who were allegedly known to have used escort services and who would potentially pay the extortionists large amount of money to maintain silence on the topic.

Figure 2: Extract from sextortion tutorial and recruitment advertisement posted to an online message board in January 2019

 

Newbie Walkthroughs

Finally, for those newbie extortionists looking for a step-by-step walkthrough of how to extort victims online, several inexpensive guides were being offered on various criminal forums. In Figure 3 a user on the Nulled forum is offering a sextortion guide whereby the threat actor poses online as a woman to encourage men to send compromising photos of themselves. Similar guides are available on dark web marketplaces, such as Dream Market, for less than $10. One of these guides, obtained by Digital Shadows, specifically focuses on a sextortion tactic whereby the threat actor begins an online relationship with a married man and then threatens to reveal details of the affair with his partner unless a ransom is paid. The guide claims this extortion method is the easiest for novice threat actors to start with, suggesting they could earn between $300-500 per extortion attempt.

Figure 3: Blackmail guide advertised in June 2015 on Nulled[.]to, a criminal forum

 

The techniques described here can enable even the lowest technically skilled individuals to conduct extortion-based online attacks. Additionally, it also shows the actual human impact that these attacks can have on their victims. These attacks have the potential to cause real-world effects on marriages and careers, showing how personal cyber extortion attacks can be. Rafael Amado and I recently hosted a webinar where we detail our most recent report and delve into these topics more deeply: How to Reduce Your Extortion Risks: Avoiding the Shakedown

 

To stay up to date with the latest digital risk and threat intelligence news, subscribe to our threat intelligence emails here.