September 21, 2017 By Shane Schick 2 min read

The opportunity to commit cybercrime is becoming cheaper than ever, thanks to malware-makers who have adopted the software-as-a-service (SaaS) model, according to a research report from SecureWorks.

Cybercrime Aided by Affordable Malware

In its “2017 State of Cybercrime Report,” SecureWorks highlighted the emergence of malware, which is relatively affordable and available through a wide variety of underground markets.

Even those without a particular skill set in breaching IT systems can now buy tools that could steal information or cause other damage to an individual or organization, the report said. Some of the malware products on offer include spam botnets, binaries that have been precompiled and other tools.

As ZDNet reported, some of the findings in the SecureWorks report suggested that you can access stolen information for less than most people spend on coffee every week. For instance, in some cases it only costs $10 to acquire personal records or credit card data that was lost in a data breach.

Social Engineering and Ransomware Emerge as Largest Threats

Of course, cybercrime can come in many different forms from a variety of malicious actors, but business email compromise (BEC) was among the to threats SecureWorks tracked.

BEC refers to techniques whereby threat actors send a message as though it were coming from a senior executive within an organization demanding the transfer of funds, information or both. It’s a form of fraud based on social engineering that has skyrocketed since last year, based on FBI data cited in the SecureWorks research.

Ransomware continues to gain traction as well, with SecureWorks experts discovering 200 different forms of the cybercrime threat in 2016, SC Magazine pointed out. Some of the variants are better designed than others, of course, but the research pointed to Android smartphones as a growing target.

In its coverage of the SecureWorks report, the Business Standard said that consumers would likely be horrified to find out how inexpensive it has become to carry out cybercrime or purchase data. They would probably be equally alarmed at the complexity of the underground internet of various threat actors.

A low price point and plenty of wares? That’s a bad combination for cybercriminals’ next potential victims.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today