Cybercriminals evolve into data brokers fueled by AI and Malware

Avatar photo
Jennifer Hicks
  • Update Time : Saturday, June 21, 2025
Organized Crime, artificial intelligence, cybercrime, Criminals, Large Language Models, Telegram, Scams, infrastructure

Cybercriminals are evolving fast-no longer just lone hackers seeking quick exploits, they have transformed into sophisticated data brokers operating vast criminal enterprises. According to Europol’s 2025 Internet Organized Crime Threat Assessment (IOCTA), stolen personal information has become the backbone of a sprawling cybercrime ecosystem, driving fraud, ransomware, identity theft, and even child exploitation at an unprecedented scale. The report paints a stark picture of cybercrime’s current state, revealing a complex lifecycle of data theft, exploitation, and resale that increasingly leverages advanced technologies like artificial intelligence (AI).

Traditional cyberattacks often focused on breaching systems or deploying malware to disrupt or ransom victims. However, the IOCTA reveals that personal data is no longer just a collateral byproduct of these breaches-it is now a core commodity actively traded and weaponized throughout the entire cybercrime lifecycle.

Criminals exploit vulnerabilities at every stage, from the initial phishing or social engineering attack that breaches an account or system, to extracting sensitive data, to selling this data on encrypted marketplaces to other criminals who use it for further attacks or fraud. The commodification of personal information fuels a range of crimes-ransomware operators demand payment based on exfiltrated data, fraudsters leverage stolen identities for financial gain, and child exploiters use data to groom victims or traffic illegal content.

This shift to a data-centric model reflects a maturation of cybercrime from opportunistic hacking to a full-fledged criminal economy. Europol emphasizes that everyday online platforms such as e-commerce sites, social media networks, and gaming environments, once primarily benign social and commercial spaces, are now routinely abused for criminal purposes. These include grooming and radicalization campaigns, financial scams, and facilitating illicit marketplaces.

One of the most alarming trends highlighted by the IOCTA is the criminal adoption of AI, especially generative models and large language models (LLMs). Philipp Amann, former Group Chief Information Security Officer at Austrian Post and an expert affiliated with Europol’s European Cybercrime Centre (EC3), underscores how AI is accelerating and scaling cybercrime operations.

“Criminal use of AI is now well established,” Amann explained. Generative AI models enable criminals to craft multilingual phishing emails with human-like fluency, enhancing the effectiveness of social engineering attacks. Voice cloning technology facilitates sophisticated CEO fraud schemes, in which criminals impersonate company executives by replicating their voices to deceive employees into authorizing fraudulent transfers.

AI also powers the creation of synthetic child sexual abuse material, a horrifying development that not only proliferates illegal content but complicates detection and enforcement efforts. The use of AI automates many aspects of cybercrime-reducing the need for manual intervention and enabling criminals to target victims en masse with personalized scams.

The report further notes that LLMs are being used to simulate social interactions with victims, making phishing and business email compromise (BEC) schemes far more convincing. BEC attacks have long been a favored method for extracting money or sensitive data from organizations by impersonating trusted contacts, but AI amplifies their reach and sophistication.

Integral to this cybercriminal ecosystem are specialized malware families known as infostealers-such as Lumma, RedLine, and Vidar. These malicious programs are designed to harvest a trove of digital credentials, including login usernames and passwords, authentication tokens, cookies, and even device fingerprints.

By stealing this data, criminals can impersonate victims online, bypassing security measures and gaining unauthorized access to email accounts, VPNs, cloud systems, and financial platforms. This stolen access becomes highly marketable on cybercriminal forums and encrypted platforms, fueling the secondary market operated by initial access brokers.

These brokers sell entry points-credentials or system access-to other cybercriminals who leverage them for ransomware attacks, lateral network movement, or credential stuffing campaigns. This division of labor allows even relatively unskilled actors to carry out impactful cyberattacks by renting tools and access from more advanced operators.

Europol and Microsoft’s 2025 Operation Endgame took down the Lumma malware network, a critical intervention targeting a marketplace that listed data stolen from more than 390,000 infected devices. Yet, despite such successes, the ecosystem’s resilience and adaptability remain a significant challenge.

Encrypted messaging services like Telegram and Wickr have become the dark arteries of this cybercrime ecosystem. Their end-to-end encryption ensures private communication channels where criminals trade stolen data, conduct negotiations, and coordinate attacks with relative impunity.

Europol highlights a troubling rise in trafficking of extremely sensitive content—ranging from child sexual abuse material to medical records, financial documents, and doxxing packages-via these encrypted channels. The encrypted environment complicates law enforcement efforts, requiring sophisticated intelligence capabilities and cross-border cooperation to infiltrate and disrupt criminal networks.

Despite growing awareness and numerous takedowns, systemic vulnerabilities remain widespread. Poor password hygiene, lack of multi-factor authentication, oversharing of personal information on social media, and outdated IT infrastructure continue to expose both individuals and organizations to risk.

Amann stresses that isolated, tactical responses-such as arresting individual hackers or dismantling a single malware network-are insufficient to combat such an entrenched and evolving ecosystem. Instead, Europol advocates for a coordinated, intelligence-led, ecosystem-wide strategy that integrates efforts across law enforcement, private sector partners, and international jurisdictions.

EC3’s role is pivotal in this effort, providing threat assessments, facilitating joint investigations, and fostering public-private partnerships to share critical information and best practices.

The Europol 2025 IOCTA report underscores a fundamental transformation in the cybercrime landscape. Cybercriminals are no longer just hackers exploiting vulnerabilities-they are sophisticated data brokers, weaponizing stolen personal information at every stage to maximize profit and impact. The widespread adoption of AI further accelerates these threats, automating and scaling attacks that were once labor-intensive.

This new reality demands an equally sophisticated response-one that recognizes the complexity of the cybercrime ecosystem and leverages intelligence, cooperation, and technological innovation to disrupt it. As criminals continue to exploit data as their primary currency, the global community must respond with comprehensive strategies that safeguard personal information and fortify digital defenses for all users.

Please follow Blitz on Google News Channel

Avatar photo Jennifer Hicks is a columnist and political commentator writing on a large range of topics.

Please Share This Post in Your Social Media

More News Of This Category
© All rights reserved © 2005-2024 BLiTZ
Design and Development winsarsoft