Cyber Crime

How much money earns cybercriminals? Mostly from $1,000 to $3,000, but …

According to a report published by the threat intelligence firm Recorded Future cybercriminals earn between $1,000 and $3,000 a month.

How much money earns a cyber criminal? According to a report published by the threat intelligence firm Recorded Future crooks earn between $1,000 and $3,000 a month, but one of five earns $20,000 a month or more reaching also $200,000.The curious report gives us an idea about the criminal underground and its financial aspects. Researchers from Recorded Future is based on a survey conducted by a closed underground community.

“We actually saw criminals who made way more than that, $50,000 to $200,000 a month,” he said. “This is what they keep, this is not revenues, but pure profit. This is what they can spend on loose women, fast cars and nice clothes.” explained Andrei Barysevich, director of advanced collection at Recorded Future.

Recorded Future was investigating activities in invitation-only cybercriminal forums when discovered the precious information.

“Recorded Future has recently identified a survey, conducted among members of a closed underground community, revealing that the majority of cyber criminals are earning a mere $1,000 to $3,000 a month, while only 20% are earning significantly larger amounts of $20,000 a month or more.” reads the report.

Roughly two hundred cyber criminals anonymously participated in the survey and revealed details about how they worked, including financial aspects of their dirty affairs.

“What we saw actually supported our previous research,” Barysevich saidThis is what they keep, this is not revenues, but pure profit. This is what they can spend on loose women, fast cars and nice clothes.“Our job involves engaging with cybercriminals and we talk to them all the time,” he added. “And they share with us quite intimate details, which city they are in, if they actually have a regular job, if they have families. And we see a lot of weird stuff.”

Who are the cyber criminals in these criminal underground communities? Are they part of established criminal groups or lone actors?

The survey revealed that they are mostly lone actors with a clean criminal record that maintain a stable day job and that occasionally is involved in criminal activities. The researchers believe that they are introduced to the criminal underground during their early college years and remain active for a long to follow.

Anyway the significant portion of criminals is aggregated in cyber-criminal syndicates which maintain a strict hierarchy that includes highly skilled members.

“A typical group is controlled by a single mastermind “boss” — a very intelligent and highly educated person — and includes bankers with extensive connections in the financial industry to arrange money laundering and cash out of stolen funds.” continues the report.

Individuals who run criminal syndicates are considered by law enforcement the most dangerous and prolific actors of these communities.

“They are not dilettantes,” he said. “They are professionals, but in real life, and in cybercrime. They plan their operations very carefully, they have trusted people on the team of different professionals, so they have lawyers and ex-law enforcement officers. They also have professional forgers if they need to establish shell companies and need fake documents. They have people responsible for money laundering. They have real estate developers that help them build a legitimate business empire on the profits they make from illegal activities.”

The monitoring and the analysis of activities in the dark web are crucial for understanding cyber crime trends and to contrast their action.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – cybercriminals, Dark web)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

12 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

19 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.