Criminal Groups Offer Big Salaries For Cyber Skills

New research from Digital Shadows reveals that criminal groups are promising salaries averaging the equivalent of $360,000 per year to accomplices who can help them target high-worth individuals, such as company executives, lawyers and doctors with extortion scams.
 
These salary promises can be higher still for those with network management, penetration testing, Cyber and Programming skills, with one threat actor willing to pay the equivalent of $768,000 per year, with add-ons and a final salary after the second year of $1,080,000 per year.
 
One principal method of extortion where criminals deem potential victims to be particularly vulnerable is so-called ‘sextortion’. Researchers tracked a sample of sextortion campaigns and found that from July 2018 to February 2019 over 89,000 unique recipients faced some 792,000 extortion attempts against them. An analysis of Bitcoin wallets associated with these scams found that sextortionists could be reaping an average of $540 per victim.
 
The campaigns follow a similar pattern: The extortionist provides the user with a known password as “proof” of compromise, then claims to have video footage of the victim watching adult content online, and finally urges them to pay a ransom to a specified Bitcoin (BTC) address.  However, it is worth noting that other campaigns can be even more sinister, the so-called ‘Hitman’ spam campaign Digital Shadows noted from December 2018 simply claims recipients will be “killed” unless a Bitcoin demand is paid.
 
Extortion is in part being fuelled by the amount of ready-made extortion material readily available on criminal forums. These are lowering the barriers to entry for wannabe criminals with sensitive corporate documents, intellectual property, and extortion manuals being sold on by more experienced criminals to service aspiring extortionists. Blackmail guides, for example, are on sale for less than $10.
 
In one such example, seen by Digital Shadows, the guide specifically focuses on a sextortion tactic whereby the threat actor begins an online relationship with a married man and then threatens to reveal details of the affair with his partner unless a ransom is paid. 
 
The guide claims this extortion method is the easiest for ‘novice’ threat actors to start with, suggesting they could earn between $300-$500 per extortion attempt. Dedicated subsections exist on criminal forums for these type of dating scams.
Even greater levels of sophistication could be around the corner if so-called ‘crowd funding’ schemes take off. In April 2018, threat actor ‘thedarkoverlord’ stole documents belonging to the insurance provider, Hiscox. 
 
This included files related to the 9/11 attacks in the US. The threat actor hoped to play on the public’s appetite for 9/11-related controversy and encourages people to raise funds in order to view the documents. Currently this campaign has amassed some $11,600.
 
Crowdfunding models such as this allow extortionists to raise funds from the general public rather than relying on victims giving in to ransom demands. Organisations dealing with inflammatory or sensational information should therefore consider how they would respond if an attacker opts for this course of action. 
 
Rick Holland, CISO and Head of the Photon Research Team at Digital Shadows, comments: “The research shows that cybercriminal groups are increasing their targeting of high net worth individuals and / or those that hold positions of power within companies. Many threat actor groups are actively on the recruit for members to collaborate with and to help them scale their operations. Holland continues: “Widespread and opportunistic extortion campaigns are also lucrative.
 
The social engineering aspects of these emails prey upon the recipients and entice them into paying the extortion amount. Unfortunately, our analysis of a select number of the campaigns, shows us the criminals have amassed over $300,000. 
 
“Education and minimising your personal and professional online exposure are essential for thwarting extortionists goals. Since the lines between our personal and professional lives are so blurred, firms should educate their staff and tell them never to pay out a sextortion request.”
 
Digital Shadows advises the following to reduce the risk of extortion:
 
• Do not respond to sextortion emails. These scams are generally mass, opportunistic campaigns. Treat them as spam.
 
• Use HaveIBeenPwned to find previously breached accounts. Sextortion emails sometimes include a previously breached password that belongs to the victim in an effort to add legitimacy to the email. If you have email accounts that have been publicly exposed, update the password for the account and enable multi-factor authentication if possible.
 
• Develop a ransomware playbook. Regularly back up data and store sensitive files in detached storage away from the main network. Do not forget to periodically test your back-up and recovery processes. The wrong time to identify flaws in your disaster recovery strategy is after all your critical data has been encrypted.
 
• Shrink your potential attack surface. Make remote-access solutions (such as remote desktop protocol) accessible only over a VPN, and disable all other legacy or unnecessary features to harden your system against attack. Identify your most critical systems and apply vendor patches to publicly known vulnerabilities.
 
• Apply best practices for user permissions. Remove local admin rights, restrict execution privileges on temporary and data folders that ransomware typically execute from, and implement whitelisted application lists.
 
• Secure email end-users. Strong spam filters and restrictions around email attachments can help prevent spam extortion emails and malware from reaching the end-users’ email boxes.
 
• Submit a complaint to the FBI’s IC3. The FBI’s Internet Crime Complaints Center (IC3) accepts complaints from the public regarding scams like ransomware and sextortion. In the UK, contact Action Fraud or you local police authority. 
 
HelpNetSecuriity
 
You Might Also Read:
 
Pay Rates For Security Professionals:
 
 
 
« Cyber-Spies For Hire
US Under Attack By Chinese & Iranian Hackers »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

Puppet

Puppet

Puppet is a leader in IT automation. Our software helps DevOps securely automate configuration and management of machines and the software running on them.

Rohde & Schwarz Cybersecurity

Rohde & Schwarz Cybersecurity

Rohde & Schwarz Cybersecurity provide solutions for Secure Networks, Secure Communications, Network Analysis, and Endpoint Security.

Japan Network Security Association (JNSA)

Japan Network Security Association (JNSA)

JNSA's goal is to promote standardization related to network security and to contribute to greater technological standards in the field.

HoxHunt

HoxHunt

HoxHunt is an automated cyber training program that transforms the way your employees react and respond to the growing amount of phishing emails.

CloudAlly

CloudAlly

CloudAlly provides online cloud to cloud backup and recovery solutions, which backs up daily changes in your SaaS to unlimited Amazon S3 storage and makes it available for restore or export.

The Legal 500

The Legal 500

The Legal 500 Hall of Fame highlights, to clients, the law firm partners who are at the pinnacle of the profession. Practice areas covered include Data Protection, Privacy and Cybersecurity.

Cyemptive Technologies

Cyemptive Technologies

Cyemptive's CyberSlice technology preempts and remove threats before they take hold, in seconds, compared to other’s hours, days, weeks and even months.

Optimum Speciality Risks

Optimum Speciality Risks

Optimum Speciality Risks are an experienced team of cyber insurance experts, backed by Lloyds of London.

Inflexor Ventures

Inflexor Ventures

Inflexor Ventures is a technology focused venture capital firm that invests in early stage companies from seed to Series-A+ stages.

Infopercept Consulting

Infopercept Consulting

Infopercept is a leading cybersecurity company in India, providing a critical layer of security to protect business information, infrastructure & assets across the organization.

Kordia

Kordia

Kordia is a leading provider of mission-critical technology solutions throughout Australasia. We have the most comprehensive cyber security offering in New Zealand.

BOXX Insurance

BOXX Insurance

BOXX Insurance Inc. is a new type of insurance company for a new type of risk. Cyberboxx is the first fully-integrated cybersecurity and insurance solution for small-to-medium-sized businesses.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

OneLayer

OneLayer

OneLayer provide enterprise grade security dedicated for private LTE/5G networks. We ensure that the best IoT security toolkit is implemented in your cellular environment.

Binalyze

Binalyze

Binalyze is the world's fastest and most comprehensive enterprise forensics solution. Our software helps you to collaborate and complete incident response investigations quickly.

Cisco Systems

Cisco Systems

Cisco helps seize the opportunities of tomorrow by proving that amazing things can happen when you connect the unconnected.