Data Theft: How Hackers Can Steal Your Files Remotely

by | February 8, 2022

From ransomware attacks on infrastructure to the record-breaking pace of serious data theft last year. Hackers are everywhere and they’re hungry for illegally-acquired data.

The sudden rise of remote work has only poured jet fuel onto this already raging fire.

Why? A combination of unsecured personal devices, little IT oversight, and vulnerable residential networks.

The most common types of data theft hackers are interested in are:

  • Personally identifiable information (PII),
  • Payment card information (PCI),
  • Health information (PHI), and
  • Valuable intellectual property (IP) such as unreleased video content.

Stolen data often ends up sold or dumped online (or both). This leaves victims vulnerable to further data theft. In cases of stolen IP, the damages can be immeasurable for filmmakers. That’s why it’s important to understand what encryption means and how to safely transfer data online these days.

Secure File Transfer with MASV

Encrypted deliveries of critical files in-flight and at rest.

Hacking Your Computer is Easy

Just how easy is it to wrangle remote command line access to someone’s computer undetected?

In some cases, as simple as putting out a call on Reddit’s r/hacking subreddit.

Black-hat hacker Pompompurin recently told ProPublica that he steals and posts data on internet marketplace RaidForums.

“Because I can and it’s fun.”

He adds that he looks for low-hanging fruit. Things like sensitive data left in unsecured cloud storage that’s easy to access.

But how, exactly, does he do it? And what methods do other hackers use to remotely access systems and steal files?

data theft laptop half closed

Photo by Luca Bravo on Unsplash

How Hackers Can Steal Your Information

Here are five ways hackers can access your systems, view your files, and steal your data if you’re not careful.

1. Malware

One of the most well-known data theft attack methods in existence is malware. Malware is designed software to damage or gain unauthorized access to computers.

Malware’s many strains include:

  • Keyloggers
  • Info stealers
  • Rootkits
  • Worms
  • Trojans
  • Ransomware
  • Adware
  • Spyware.

They’re typically delivered as:

  1. .exe files attached to emails, through sketchy software or websites.
  2. As files shared through cloud storage platforms that plant a backdoor on a visitor’s computer.

Malware is usually controlled remotely through command-and-control servers. This trick systems into performing malicious outbound connections. By doing so, malware can evade firewall rules for inbound connections. While each malware script operates slightly differently, their goal is the same: to steal data and valuable information.

Info stealers such as August Stealer and Vega Stealer are examples of malware. They infiltrate systems and hunt for specific file types. Then, they exfiltrate them to a remote server without a user’s knowledge.

While strong antivirus and firewall software isn’t 100 percent effective against all malware – especially zero-day exploits – it’s always a very good idea to have. Always ensure your partners and software services do the same.

Backed by the Trusted Partner Network

Use MASV to deliver large copyrighted files for film and television. We’re TPN-verified.

2. Compromised Passwords

Weak passwords are a great way to invite data theft. But strength isn’t the only way passwords can be compromised.

If a large organization that has your information is the victim of a data breach, your passwords can find their way online. Or, sold to the highest bidder without your knowledge. Discover if your information was a part of a public data breach.

Cybercriminals can also get your passwords through brute-force attacks, post-exploitation tools, and the aforementioned keyloggers and phishing attacks. This gives them a resistance-free path to any data or files stored within those devices.

Many email providers, such as Google, proactively alert users of compromised passwords. Using password managers, like the one that comes free with Google Chrome, can help generate stronger passwords. It also uses strong AES-265 encryption when storing passwords. Although, observers noted that some hackers managed to find their way around that pretty quickly.

However, the main downside of password managers is that all your passwords are in one place. If someone does break in, the passwords are completely accessible.

In the end, keeping your passwords secure comes down to the basics:

  • Don’t use easily-guessed passwords.
  • Never re-use the same password.
  • Always enable multi-factor authentication (MFA) on any of your sensitive accounts.

3. Unsecured Internet Connections

Public Wi-Fi is often unsecured and unencrypted. They can be a gold mine for data theft through computers and mobile devices.

Man-in-the-middle (MITM) attacks are a common type of unsecured connection attack. Essentially, MITM involves a hacker getting between your devices and your router. When a hacker learns the media access control (MAC) address of your router, they can then change their own MAC address to yours. This gives the bad actor more or less unfettered access to all devices on your network.

Routers that aren’t password protected or that use outdated authentication protocols (such as WEP) are juicy targets for MITM attacks. Always ensure your router uses modern authentication such as WPA2 or WPA3.

Hackers (or even well-meaning employees without proper training) can also set up rogue access points to enable remote attacks on your network. If you suspect a rogue access point in your network you can engage a wireless scanner or wireless intrusion detection/prevention system (IDS/IPS).

Bad actors can also set up rogue Wi-Fi hotspots that mimic legitimate public networks. Always make sure the network you’re connecting to is legit!

People in a coffee shop use public wi-fi

Photo by Caleb Minear on Unsplash

4. Ransomware

Hackers can use ransomware attacks (or just the threat of an attack) to extract payment from victims. They do this by encrypting a user’s files, rendering them inaccessible by the user unless a ransom is paid. Any computer-savvy individual with ill intentions can pick up an open-source ransomware script from Github in minutes. This, unfortunately, is the case for most malicious code.

We’ve seen these kinds of attacks recently wreak havoc on critical infrastructure. Take the Colonial Pipeline or Newfoundland’s entire healthcare system for example. It’s imperative to understand the seriousness of such cyber offensives. They don’t only affect one person through a single device.

To make matters worse, ransomware is evolving. It isn’t just about the ransom anymore.

While traditional ransomware attacks weren’t designed for data theft, the new breeds are. According to the Coveware Ransomware Report, half of ransomware attacks now use data exfiltration as a tactic.

5. Phishing and Social Engineering

Malware is often delivered via phishing messages over email, social media direct message, SMS, or even over the phone. It’s a type of social engineering that attempts to bait the recipient into clicking on a piece of malware. Or, voluntarily giving up valuable data such as login credentials or bank account information.

Although this type of scam has been around for nearly 30 years, it’s still widely used by hackers. After all, a bad actor can send email blasts to thousands of people and only needs one person to click to be in business.

Phishing scammers often pose as someone from a reputable organization, to encourage trust. Always make sure you know what you’re clicking – or who you’re talking to – is legit!

MASV Protects Against Data Theft

masv security open graph

MASV is a large file transfer service used to deliver copyrighted material like videos for film and television. Our transfer solution follows the security by design methodology. Security is baked into every element of our product.

MASV uses strong TLS encryption and operates on the Amazon Web Services (AWS) platform. Our security posture is validated through the following:

1. A Trusted Partner Network (TPN) assessment

TPN is a detailed cybersecurity audit of our information security management systems, content handling workflows, and processes. The audit is conducted against the MPA Content Security Best Practices and Common Guidelines by an accredited assessor. MASV has recently received Gold Shield status from TPN.

2. A layered security approach

  • Layer Zero – employee safeguards and netsec training
  • Layer One – customer data protection through code integrity checks
  • Layer Two – protecting customers from insecure practices

3. Additional client IP protections

MASV’s additional client IP protections include password-protected transfers, download access limits, multi-factor authentication (MFA), SAML-based single sign-on (SSO), and a centralized file transfer history tool for file tracking and auditing purposes.

Any data saved in our system also automatically expires after 10 days (unless manually extended by the user). These features help prevent unauthorized access to your accounts that could lead to harmful events like data breaches.

4. Legislation

MASV complies with the EU’s General Data Protection Regulation (GDPR) and many other global and regional data protection regulations, along with Canada’s Personal Information Protection and Electronic Documents Act (PIPEDA).

Try MASV for free and get 20 free GBs to securely transfer today.

Safeguard Your Files

Get 20 GB to use with the fastest, large file transfer service available today, MASV.