New Crimeware-as-a-Service Market Thriving

April 13, 2008 – 4:42 PM

First it was do-it-yourself malware and phishing toolkits, then it was specialized sites selling stolen FTP credentials and credit card accounts, and now it’s the next phase in cybercrime: crimeware as a service.

Researchers at Finjan, MarkMonitor, and Trend Micro are among those seeing a new cybercrime business model, where sophisticated cybercriminal organizations set up shop as service providers to other bad guys, offering them online, point and click criminal software as a service — often with customer service guarantees. The trend is one of the key findings in Finjan’s new Web Security Trends Report for the first quarter of this year, which the company released today.

“We are starting to see more sites like this, where criminals are going another step forward and turn out to be a service, a cybercrime as a service,” says Yuval Ben-Itzhak, CTO at Finjan.

“With relatively less effort, they can get more money. Instead of collecting data and trying to sell it, which takes more time, they build a platform to do that, and can reach a wider audience that would like to commit these crimes,” he says. This lets other criminals who don’t want to install and update their own software or run their own malicious servers get their stolen information via a Web-based service that does the dirty work for them.

“This is another step forward for criminals to improve their market, the commercialization of stolen data,” he says.

The next step, Finjan predicts, is pure stolen data services, where criminals sign up for a custom feed of stolen data from a specific corporation or industry sector. This would be even more lucrative for the CaaS providers: “In 2008 and 2009, they are going to increase this simplified process,” Ben-Itzhak says.

John LaCour, director of anti-phishing solutions for MarkMonitor, says it’s a logical evolution. “MarkMonitor has seen a trend of sophisticated cybercriminals turning their resources toward ecrime as a service. The Rock Phish gang is just one example. This is a sign of cybercrime evolving into something more sophisticated.”

Finjan sees the evolution of CaaS as the fourth phase in cybercrime commercialization, starting in 2005 with the bad guys trading personal data such as email addresses for spamming and other scams; vulnerability trading in 2006, with bad guys selling bugs to the highest bidders; and last year, with crimeware toolkits being sold. CaaS takes that a step further, with a software-as-a-service model. “They promote themselves on blogs” and other places, Ben-Itzhak says. “It looks like a real market — they guarantee data or they will replace it.”

The operators of these services typically operate in small groups of five to eight people in the U.S., Netherlands, Germany, Russia, and China, he says. “The servers are hosted in Asia — in China and Malaysia.”

Ben-Itzhak says the CaaS model actually makes it simpler to spot these criminal activities. But it makes law enforcement’s job even more challenging because of the layers of activities — the CaaS operator isn’t always committing the crime with the stolen data, for instance — and the difficulty in prosecuting bad guys overseas.

“The scammers and cybercriminals go where the money is, and when they can’t steal it outright, they will always continue to create clever ways to game the systems or subvert them to make money,” says Paul Ferguson, network architect for Trend Micro.

Source: Dark Reading

You must be logged in to post a comment.