In recent years, the cybercrime world has seen a shift from the selling of individual stolen data files to the offering of subscriptions-based private cloud access to vast and varied troves of stolen data. This change in business model is changing how cybercriminals profit from data theft, creating new opportunities for monetisation, and posing increased risks for everyday individuals and businesses.
From Data Sales to Private Clouds: the shift explained
Traditionally, cybercriminals sold stolen data file-by-file ranging from high value data, such as full data breaches of an entity, to what could be considered lower value data, such as data logs from malware infection and combo lists (email/username/telephone and password combinations). These sales would occur on various platforms; the dark web, forums, and instant messaging platforms such as Telegram where buyers would purchase specific files for a one-time fee outlined by the seller.
However, this business model is being rapidly replaced by private clouds – online repositories of stolen data that buyers can access via subscription. These clouds are updated regularly, often daily, with millions of new and varied data. Cybercriminals running the service may categorise the data for easy access and use for buyers. Categories can range from the country of the source of data to what the data contains such as: combo lists, credit cards, logs from malware, pictures of ID cards and more.
Why Cybercriminals are Choosing Private Clouds
Private clouds offer many advantages over traditional forms of selling data for cybercriminals:
With increased ease, lower risk and higher profits for cybercriminals, it is clear why cybercriminals are moving towards the subscription-based model of selling stolen data. However, the other side of this is the increased risk posed to everyday people and businesses.
The Risks for individuals and business
The rise of the private clouds poses significant risks for individuals and businesses. In the traditional forms of selling stolen data, data would generally be sold to one individual and the life cycle of that data may end there, or alternatively they may sell it on a few times meaning that it would only land in the hands of so many. However, the risk with private clouds is that tens, hundreds or possibly thousands of people can have access to the same data. In addition, the easy accessibility of this data means that it is no longer limited to highly skilled hackers. The rise of subscription models means even low-skilled actors can purchase access, significantly increasing the number of threats. This means that the potential uses and intended purposes of data in these private clouds is far greater, with the most alarming risks being identity theft, financial fraud and targeted attacks.
In addition, the added danger is that the data can remain available for extended periods of time. The services where lifetime access is available means that stolen data could be accessed for months or even years after it was initially compromised further extending the possible amount of time that data can be exploited. Furthermore as time goes on and new ways to exploit data are discovered, the data in these repositories can be used for novel purposes that are currently unknown.
How to protect yourself from this growing threat
The shift towards private clouds and subscription-based models is a worrying trend in the cybercrime sphere. It shows that cybercriminals are always looking for ways to develop more efficient ways to monetise their data and shows individuals and businesses that they need to be increasingly vigilant. The scale of the threat is only likely to grow as criminals realise the potential profit to be gained and the low-risk nature of private clouds. The best defence against these threats is by maintaining good cyber hygiene by using strong and different passwords for all accounts, enabling multi-factor authentication and being aware of scams such as phishing.
Sources:
https://www.kelacyber.com/wp-content/uploads/2023/05/KELA_Research_Infostealers_2023_full-report.pdf
Data for Sale Tracker
Telegram
The information contained in this article is provided for informational purposes only and does not constitute professional advice and is not guaranteed to be accurate, complete, reliable, current or error-free.
News of the latest cyberattack comes from Italy, where on the afternoon of the 20th October it was disclosed that SIAE, the Italian Society of Authors and Publishers, was targeted by a ransomware attack. SIAE, which was founded in 1882, is the Italian copyright collecting agency for artists in different areas of the entertainment industry, including television, music, theatre, visual arts and literature, and aims to guarantee that artists receive the right remuneration for their work.
Read moreYou have probably noticed that all the phishing mails are poorly written and some details may let us think they are somewhat unprofessional. Find out why.
Read moreRansomware attacks show no signs of slowing down. Discover 5 of the most severe attacks that occurred in 2022.
Read moreAs cyber criminals develop new tactics, companies must strengthen their defenses. This guide provides a list of essential cybersecurity practices to protect businesses against data breaches, ransomware and other online risks.
Read moreOver the past year, ShinyHunters has become one of the most recognised threat actors among the hacking community, by carrying out sophisticated cyberattacks on over 40 online services across the world, and by selling the stolen information for profit.
Read moreThe idea of a computer virus was first theorised by the mathematician John von Neumann in 1949, when he envisioned the possibility that a “mechanical organism”, such as a program, could reproduce itself and infect multiple hosts. The title of the first computer virus in history is attributed to a program called Creeper, created by Bob Thomas from BBN Technologies in 1971.
Read moreOn the 8 December 2020, prominent US-based cybersecurity company FireEye announced on its blog that they had been the victims of a cyber-attack. The nature of the attack has led to experts to theorise that it was carried out by a state-sponsored hacking group, currently believed to be Cozy Bear (also known as APT29).
Read moreA statement released by Juspay on 5th January 2021 confirms that the Indian-based company has been the target of a cyberattack resulting in a large-scale data breach.
Read moreIn just 5 months the Lapsus$ cyber gang has become one of the most talked about hacker groups, going from launching localised attacks, to conducting a large-scale extortion campaign, successfully breaching technology giants and stealing their source codes.
Read moreSmishing scams: we all think to know how to spot them and avoid them and how to protect ourselves and stay safe from this type of phishing. But what happens when it really works? Read our true story.
Read morePlease fill in the form below (fields with * are mandatory) and we will respond to your request as soon as possible!