Cyber Extortion: An Industry Hot Topic

0 Comments

Some conventional cybercriminals appear to have abandoned the skill of stealing credit cards and personally identifiable information (PII) in favour of a simpler approach — سايبر extortion – in which they use threats to demand money from victims rather than steal it. While much has been said about it, cyber extortion is still gaining pace as a multi-million dollar criminal enterprise. State and local governments, as well as law enforcement and healthcare institutions, have not avoided its course during the last year.

Exploring the Problem

Cyber ابتزاز is the act of cyber-criminals demanding payment by using or threatening to use harmful behaviour against a victim, such as data breach or denial of service attack. Ransomware, email ransom schemes, and distributed denial of service (DDoS) assaults all fall under the umbrella of cyber extortion.

Ransomware

Since August 2015, ransomware outbreaks have led the charge in cyber extortion, with little sign of abating. Victims of ransomware are often confronted with a demand to pay perpetrators the equivalent of $200 to $1,000 in bitcoin, however other currencies, gift cards, and ransoms of several thousand dollars have been recorded on occasion. Cybercriminals understand that by keeping ransom demands low and establishing a reputation for routinely turning over decryption/access keys, they may make tens of thousands of dollars every month. 

Email-Based Extortion

Email-based ransom demands are also used in cyber extortion. In this method, receivers are warned that if a ransom is not paid, their personal information would be exposed to their social media connections, relatives, and friends. The recipient is then asked to pay in a type of money (such as bitcoin) within a very short time frame. The most commonly reported ransom sums vary from $250 to $1,200. Individuals who have been subjected to email-based ransom threats continue to report their experiences. One recent example is the recent targeting of individuals whose data was leaked as a result of the high-profile data breach of the prominent adult website Ashley Madison.

DDoS for Bitcoin

of many industries These emails frequently purported to be from well-known hacktivist organisations such as the Armada Collective or Lizard Squad, and demanded a ransom payment or DDoS assaults. However, based on our findings, the most recent of these emails in 2016 were most likely unrelated to the groups listed. The emails were almost certainly sent by cybercriminals using well-known cyber threat actor organization names in an attempt to legitimate their threats and terrify recipients into reacting. These threats were sometimes preceded by low-level DDoS activity, and DDoS assaults were occasionally carried out if a ransom was not paid. Last year, there was a DDoS for bitcoin campaign, and the attacks are thought to have originated from the cyber threat actor organisation Armada Collective. However, open-source information indicates that if a ransom is not paid, long-term debilitating DDoS attacks, if they occur, are rare and do not persist long. This implies that cybercriminals are likely hunting for victims who are terrified of losing access to their systems in order to earn a fast profit from the threat alone.

Related Posts