CaaS underground market | xxxCaaS underground market – xxx
菜单

CaaS underground market

七月 30, 2019 - BleepingComputer

CaaS underground market

Cybercriminals are now using a combolists-as-a-service model to sell credential collections to other crooks, which will later use them as part of large scale malicious account takeover attacks targetting both individuals and organizations.

Account takeovers are the result of successful credential stuffing attacks which allow attackers to use credentials obtained from security breaches they orchestrated or from other cybercriminals to try and gain access to accounts registered on other sites.

This specific type of attack uses automatically injects credentials until they are matched to an existing account on the targeted site, which the bad actor can then hijack and use it for his own purposes. 

The account takeover approach of monetizing lists of stolen credentials works particularly well against users who reuse passwords on multiple sites and are also against securing their account with the help of some form of multi-factor authentication.

CaaS underground market

While previously large credential databases used in ATO attacks were sold as collections through a one time deal, cybercriminals have now devised a better way to boost their profits when selling combolists by selling them using a combolists-as-a-service (CaaS) approach as found by Digital Shadows’ Photon Research Team.

“Scanning chatter on underground cracking sites, we identified threat actors on the cracking forum CrackedTO actively branding and marketing combo-lists, as if they are tradable commodities,” the Photon researchers discovered.

One of the ‘services’ they found is named DataSense, promoted by the crooks behind it as a “cloud based combolist and database provider” which can deliver up-to-date combolists prepared by experienced crackers with years of experience.

CaaS underground market
Underground forum DataSense ad

The cybercriminals provide their services under a subscription model, with potential clients being able to acquire a monthly subscription for $50 they can pay using Paypal, Bitcoin, and other cryptocurrencies.

“It’s unconfirmed which combolists are available via the advertised service, as you need to pay and register via the website datasense[.]pw, but the post implies it offers Amazon, Electronic Arts’ Origin, Ubisoft’s uPlay, Netflix and Steam accounts,” state the researchers.

DataSense is not the only CaaS on the market, with another combolist ‘provider’ called DatabaseHUB providing daily updated credential lists which can be accessed by customers after buying a token via the crooks’ Shoppy-based e-commerce platform.

CaaS underground market

Clients can generate up to five combolists daily (with roughly 100-300k credentials per collection) for 30 days after purchasing a DatabaseHUB access token.

“For cybercriminals, the dedicated subscription-style combolist services offer a one-stop shop for combolists,” adds the Photon Research Team. 

“This type of one-stop combolist shop attempts to streamline how cybercriminals obtain combolists. Rather than purchasing combolists individually, dedicated services automate the process.”

Measures and best practices to prevent account takeover

Preventing and blocking account hijacking attempts resulting from successful combolists deals that enable attackers to operate credentials stuffing attacks allows individuals and businesses to obstruct hackers from gaining illegal access to their accounts.

This prevents the crooks to use the hijack accounts at a later time for various malicious purposes, like transfering funds to attacker-controlled bank accounts as part of business email compromise (BEC) scams.

CaaS underground market
ATO countermeasures

The Photon Research Team recommends the following mitigation measures to decrease the risk of account hijacking attacks:

• Monitor for leaked credentials of your employees
• Monitor for mentions of your company and brand names across cracking forums
• Monitor for leaked credentials of your customers
• Increase user awareness
• Gain an awareness of credential stuffing tools
• Implement multi-factor authentication that doesn’t leverage SMS

Failing block such attacks can lead to highly damaging results especially for organizations, seeing that they can face monetary penalties for breaking data protection laws such as the GDPR, as well as expose their clients to identity theft and suffer reputational damage and lose clients in the process.

“While 2FA has proven itself to be an effective mitigation tool in preventing account takeover, this mitigation tool should be adopted alongside other best practices and security measures,” says Photon’s research team.

More information on the modus operandi of cybercriminals behind account takeover attacks are available in Photon Research Team’s in-depth analysis of the ATO kill chain.

Related Articles:

Researchers Hack Surveillance Systems to Show Fake Video Feed

Streaming Service Suffers 13-Day DDoS Siege by IoT Botnet

TripAdvisor Invalidates Member Passwords Found in Data Breaches

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51