In our most recent research, A Tale of Epic Extortions, the Digital Shadows Photon Research Team approached the topic of extortion head on – identifying three main areas that extortionists are exploiting in order to threaten and coerce people into paying ransom demands. Compromised credentials, sensitive data, and technical vulnerabilities all play their own contributing roles in extortion-based attacks.

 

Monetizing Compromised Credentials

Sextortion email campaigns, scam emails which claimed to have revealing and embarrassing content, were observed targeting people across the globe in the second half of 2018.

Sextortion statistics Digital Shadows

Figure 1: Sextortion statistics collected by Digital Shadows

 

These emails also included a known password associated with the recipient, in an effort to add a sense of legitimacy to the email. Understandably, this put a lot of people on edge, even though they were largely considered fraudulent with no actual content being collected. Still, according to the data collected by Digital Shadows between July 2018 and February 2019, attackers using this technique netted at least $332,000.

 

Monetizing Sensitive Data

Another angle explored throughout the research was extortionists continued development of new tactics, and even returning to tried and true methods. Thedarkoverlord (TDO), an extortionist threat actor which Digital Shadows has reported on several times previously, was observed returning to their roots offering data sets for sale on criminal forum KickAss. The group made a name for themselves on the forum, attempting to recruit new members using job advertisements not dissimilar to those used by corporations to hire new employees.

thedarkoverlord advertising extortion

Figure 2: Thedarkoverlord’s post advertising crowdfunded extortion

 

In December 2018, TDO tried a new tactic rarely seen: crowdsourcing extortion payments. Earlier in the year, the group allegedly stole documents belonging to insurance provider Hiscox regarding ongoing litigation related to the September 11th terrorist attacks in the United States – the company insured several of the buildings affected by the attack. Trying to bank off the idea that there could be tantalizing, never-before-seen information in the documents, the group began releasing the files in stages – once a certain Bitcoin amount was reached in the group’s wallet, they would release more files. This is an interesting backup plan, as this came after a failed extortion attempt against Hiscox directly. The group appeared to take direct cues from TheShadowBrokers incident, which had a similar type of public auction scenario play out.

 

Monetizing Technical Vulnerabilities

SamSam actively targeted hospitals, local municipalities and other public institutions causing millions in damage throughout 2018. The attack against the City of Atlanta was likely the most high-profile, causing months of recovery efforts and ongoing struggles for the employees and citizens of Atlanta. In November 2018, the United States Department of Justice (DoJ) published an indictment, identifying two Iranian nationals as the people operating the SamSam ransomware and conducting these attacks; however, it also provided detailed insight into the methodology used by these attacks to first gain access to targeted networks via exposed and vulnerable infrastructure belonging to these entities.

MITRE attack mapping of samsam ransomware

Figure 3: Excerpt from MITRE ATT&CK mapping of SamSam ransomware

 

These three topics are covered more in-depth in Photon’s research A Tale of Epic Extortions and more content including criminals selling extortion guides for newbies, mapping SamSam to MITRE ATT&CK and, as is the goal of all Photon’s research, useful and practical mitigation advice for all the threats covered.  

We’re also hosting a live webinar on these research findings. Feel free to check that out here.

 

To stay up to date with the latest digital risk and threat intelligence news, subscribe to our threat intelligence emails here.