Cybercriminals launched “Leaksmas” event in the Dark Web exposing massive volumes of leaked PII and compromised data

Leaksmas: On Christmas Eve, multiple threat actors released substantial data leaks, Resecurity experts reported.

On Christmas Eve, Resecurity protecting Fortune 100 and government agencies globally, observed multiple actors on the Dark Web releasing substantial data leaks. Over 50 million records containing PII of consumers from around the world have been leaked. The actual damage resulting from this activity could potentially amount to millions of dollars. Mitigating this damage is particularly challenging due to the intricate interconnection between personal data and digital identity. For the average consumer, changing this information in practice is a complex and often difficult process. Even as the New Year approached and the world celebrated the festive Christmas season, the cybercriminal community did not pause their activities. Instead, they marked the holiday season in their unique way.

Numerous leaks disseminated in the underground cyber world were tagged with ‘Free Leaksmas,’ indicating that these significant leaks were shared freely among various cybercriminals as a form of mutual gratitude. Ironically, this display of generosity among cybercriminals is far from a cause for celebration for victims globally. It will inevitably result in them facing a host of adverse effects, such as account takeovers (ATO), business email compromises (BEC), identity theft, and financial fraud. Significantly, the data breaches weren’t confined to the United States; they extended globally, impacting individuals in a wide range of countries including France, Peru, Vietnam, Italy, Russia, Mexico, the Philippines, Switzerland, Australia, India, South Africa, and even mixed international sources. This widespread geographical distribution of “Free Leaksmas” event highlights the extensive global reach and severe impact of these cybercriminal activities.

The Dark Web is a part of the internet that exists on encrypted networks and requires specific software, like Tor, to access. It is often associated with illegal activities, including the sale of stolen data, compromised information, and various black-market goods and services.

There are several reasons why massive volumes of leaked Personally Identifiable Information (PII) and compromised data end up on the Dark Web:

  1. Data Breaches: Large-scale data breaches from companies, organizations, or government entities result in significant amounts of sensitive data being compromised. This data often includes PII such as names, addresses, phone numbers, email addresses, social security numbers, and more.
  2. Hacking Activities: Cybercriminals and hackers continuously target databases, websites, and individuals’ devices to obtain sensitive information illegally. They may then sell this information on the Dark Web for profit.
  3. Underground Markets: There’s a thriving underground market on the Dark Web where stolen data, including PII, credit card numbers, login credentials, and more, are bought and sold among cybercriminals.

Protecting oneself from exposure to such leaked data on the Dark Web involves several proactive measures including using a Dark Web Scan Service:

  1. Regularly Monitor Accounts: Routinely check your financial accounts, credit reports, and online accounts for any suspicious activities. Set up alerts for any unusual transactions or logins.
  2. Use Strong and Unique Passwords: Create strong, unique passwords for each online account. Consider using a password manager to generate and securely store complex passwords.
  3. Enable Two-Factor Authentication (2FA): Whenever possible, enable 2FA on your accounts. This adds an extra layer of security by requiring a second form of verification, usually a code sent to your phone.
  4. Stay Informed About Data Breaches: Subscribe to services that notify you of potential data breaches involving your email addresses or accounts. Websites like Have I Been Pwned can help check if your accounts have been compromised.
  5. Be Cautious Online: Avoid clicking on suspicious links or downloading attachments from unknown or untrustworthy sources. Be wary of phishing attempts that try to trick you into revealing sensitive information.
  6. Use Secure Networks: Be cautious when using public Wi-Fi networks. Avoid accessing sensitive accounts or entering personal information on unsecured or public networks.
  7. Regularly Update Software: Keep your devices, applications, and antivirus/anti-malware software updated to protect against known vulnerabilities.
  8. Consider Dark Web Monitoring Services: Some companies offer services that monitor the Dark Web for mentions of your personal information, alerting you if any of your data appears in compromised databases.

While it’s challenging to completely prevent data leaks or exposure on the Dark Web, being proactive about cybersecurity measures can significantly reduce the risks associated with having your personal information compromised and sold on such platforms.