Menu Bar

Home           Calendar           Topics          Just Charlestown          About Us

Monday, May 24, 2021

How much your personal information is worth to cybercriminals

What they do with your stolen data?


The black market for stolen personal information motivates most
data breaches. aleksey-martynyuk/iStock via Getty Images
Data breaches have become common, and billions of records are stolen worldwide every year

Most of the media coverage of data breaches tends to focus on how the breach happened, how many records were stolen and the financial and legal impact of the incident for organizations and individuals affected by the breach. 

But what happens to the data that is stolen during these incidents?

As a cybersecurity researcher, I track data breaches and the black market in stolen data. The destination of stolen data depends on who is behind a data breach and why they’ve stolen a certain type of data. For example, when data thieves are motivated to embarrass a person or organization, expose perceived wrongdoing or improve cybersecurity, they tend to release relevant data into the public domain.

In 2014, hackers backed by North Korea stole Sony Pictures Entertainment employee data such as Social Security numbers, financial records and salary information, as well as emails among top executives. The hackers then published the emails to embarrass the company, possibly in retribution for releasing a comedy about a plot to assassinate North Korea’s leader, Kim Jong Un.

Sometimes when data is stolen by national governments it is not disclosed or sold. Instead, it is used for espionage. For example, the hotel company Marriott was the victim of a data breach in 2018 in which personal information on 500 million guests was stolen. 

The key suspects in this incident were hackers backed by the Chinese government. One theory is that the Chinese government stole this data as part of an intelligence-gathering effort to collect information about U.S. government officials and corporate executives.

But the majority of hacks seem to be about selling the data to make a buck.

It’s (mostly) about the money

Though data breaches can be a national security threat, 86% are about money, and 55% are committed by organized criminal groups, according to Verizon’s annual data breach report. Stolen data often ends up being sold online on the dark web

For example, in 2018 hackers offered for sale more than 200 million records containing the personal information of Chinese individuals. This included information on 130 million customers of the Chinese hotel chain Huazhu Hotels Group.

Similarly, data stolen from Target, Sally Beauty, P.F. Chang, Harbor Freight and Home Depot turned up on a known online black-market site called Rescator. While it is easy to find marketplaces such as Rescator through a simple Google search, other marketplaces on the dark web can be found only by using special web browsers.

Buyers can purchase the data they are interested in. The most common way to pay for the transaction is with bitcoins or via Western Union. The prices depend on the type of data, its demand and its supply. 

For example, a big surplus of stolen personally identifiable information caused its price to drop from US$4 for information about a person in 2014 to $1 in 2015. Email dumps containing anywhere from a hundred thousand to a couple of million email addresses go for $10, and voter databases from various states sell for $100.

Where stolen data goes

Buyers use stolen data in several ways. Credit card numbers and security codes can be used to create clone cards for making fraudulent transactions. 

Social Security numbers, home addresses, full names, dates of birth and other personally identifiable information can be used in identity theft. For example, the buyer can apply for loans or credit cards under the victim’s name and file fraudulent tax returns.

Sometimes stolen personal information is purchased by marketing firms or companies that specialize in spam campaigns. Buyers can also use stolen emails in phishing and other social engineering attacks and to distribute malware.

Hackers have targeted personal information and financial data for a long time because they are easy to sell. Health care data has become a big attraction for data thieves in recent years. In some cases the motivation is extortion.

A good example is the theft of patient data from the Finnish psychotherapy practice firm Vastaamo. The hackers used the information they stole to demand a ransom from not only Vastaamo, but also from its patients. 

They emailed patients with the threat to expose their mental health records unless the victims paid a ransom of 200 euros in bitcoins. At least 300 of these stolen records have been posted online, according to an Associated Press report.

Stolen data including medical diplomas, medical licenses and insurance documents can also be used to forge a medical background.

How to know and what to do

What can you do to minimize your risk from stolen data? The first step is to find out if your information is being sold on the dark web. You can use websites such as haveibeenpwned and IntelligenceX to see whether your email was part of stolen data. It is also a good idea to subscribe to identity theft protection services.

If you have been the victim of a data breach, you can take these steps to minimize the impact: Inform credit reporting agencies and other organizations that collect data about you, such as your health care provider, insurance company, banks and credit card companies, and change the passwords for your accounts. 

You can also report the incident to the Federal Trade Commission to get a tailored plan to recover from the incident.The Conversation

Ravi Sen, Associate Professor of Information and Operations Management, Texas A&M University

This article is republished from The Conversation under a Creative Commons license. Read the original article.