Wicked Dark Web Wish List

The Dark Web is a lawless place, but even the most hidden corners of the darknet are not immune to the laws of supply and demand.

 Malware programs, cyber-criminal services and stolen data can skyrocket in popularity on the underground market just as quickly as they can fall out of favor, same as any product sold in the legitimate economy.

A couple of black market cyber trends truly took off in 2018 with experts predicting a few new ones will spring up in 2019.

Malicious Software and Services

It happens all the time: A pioneering hacker or sophisticated threat group becomes the first to introduce a new malware or exploit, and suddenly a whole clowder of copycats emerges. As demand for these malicious tools grow on the darknet, developers and buyers begin to offer the same functionality, sometimes in the form of malware, other times as malware-as-a-service.

Take, for example, Magecart, the e-commerce payment card skimmer toolset that turned into a high-profile threat last year after multiple cybercrime groups used it to carry out major attacks against British Airways, Ticketmaster and Newegg.
By December, researchers at Armor reported the discovery of what they identified as the first-ever Magecart-like tool available for sale on the dark web.

This sequence of events fits a common pattern, according to Corey Milligan, senior security researcher with Armor’s Threat Resistance Unit (TRU), who says that there is a “tendency for certain attack types [and] techniques to spike in conjunction with an increase in open-source reporting, including news coverage, detailing their successful use.”

Of course, this is but one example. Other categories of malware also continue to see spikes and dips in dark web demand.
In 2018, crypto-miners in many respects surpassed ransomware in terms of cyber-criminal demand. Now, just as suddenly, researchers believe we could see a reserving of that trend in 2019.

“Among criminal actors, expect crypto-mining to fall off and ransomware to return,” says Allan Liska, senior solutions architect at Recorded Future.

“Crypto-mining has not been as profitable for many cybercriminals as originally intended. Unless an attacker can infect tens or hundreds of thousands of devices it is difficult to make even close to the money that can be made from a successful ransomware campaign.”

Armor’s TRU team has also observed the ransomware market steadily increasing, while crypto-miner demand on the dark web continues to decline from its peak in May-June 2018.

Black market buzz for certain types of cyber weapons can also be influenced by security professionals’ and law enforcement’s latest activity. Wherever the good guys are training their focus on or bolstering defenses, the bad guys want to be somewhere else.

Allison Nixon, director of security research at Flashpoint, believes DDoS services are losing steam in underground marketplaces “as more and more targets are able to successfully mitigate attacks. Attacks are still happening, but you don’t hear about major outages happening nearly as often anymore.”

On the other hand, the demand for criminal proxy services that can disguise where the real attack is coming from is on the upswing because “We haven’t seen much law enforcement attention yet against criminal and shady proxy networks,” Nixon explains.

Stolen Data

The digital-age business philosophy that “data is king” applies to the criminal underworld as well. Information equals money, the right stolen data in the wrong hands can be used to hijack a bank account or spoof an email address to help perpetrate a financial scam.

If it’s sensitive information you’re after, investing in a malware service to collect it may not even be necessary. There’s plenty of stolen data already available on the dark web, including highly prized credentials, payment card numbers and Social Security numbers.

If you’re lucky or devious enough to get your hands on a particular victim’s complete set of personally identifiable information (PII), then you’ve really hit the jackpot. Scammers call such packages “fullz.”

For law-abiding citizens, such threats to their personal data begin at an early age. More than ever, in fact, it starts as early as birth.

“I’m… watching for an increase or steady supply of younger personal information, infant data, particularly,” says Emily Wilson, vice president of research at Terbium Labs.

“We’ve seen isolated listings for infant fullz and child SSNs pop up over the last few years. I’m expecting to see that market grow over time, shifting from a novelty item to a specialty item: available regularly, but with lower supply and a higher price.”

Fullz even remain valuable after death, not death of the person, necessarily, but of his or her payment cards.

Wilson explains cyber-criminals are increasingly finding worth in “dead fullz,” which refers to fullz containing data for payment cards that have expired or were cancelled.

Even though they can’t use the payment cards to score quick cash, attackers can still take advantage of these fullz because the stolen information can be used to compromise other accounts that do remain active.

In a recent report predicting dark web trends in 2019, Terbium Labs prognosticates that the advent of new technologies such as biometrics, Internet of Things (IoT) devices and autonomous vehicles will only expand the array of sources from which data can be stolen.

Biometric data in particular could become a hot-ticket item, the report states, because such data lasts for the victim’s entire lifetime, and cannot be altered, even if there is a breach.
 
“Compromised payment cards are simply canceled and reissued; no similar recourse exists for compromised fingerprints or retina scans,” the report says.

“Criminals on the dark web look for data they can monetise; right now, there is not sufficiently broad adoption of biometric technologies to warrant mining and marketing that data on criminal markets,” the report says.

“Once we see increased use of biometric technologies across multiple industries, however, especially if biometric tech becomes a favored replacement for passwords or two-factor authentication, expect to see that data make its way into the dark web economy.”

SC Magazine

You Might Also Read:

Dark Web Dealers Voluntarily Ban Deadly Fentanyl:

 

« The Top 5 Malware Attack Types
Foreign Hackers Target Canadian Government & Banks »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Agari

Agari

Agari is the Trusted Email Identity Company™, protecting brands and people from devastating phishing and socially-engineered attacks.

LiveVault

LiveVault

LiveVault delivers fully automated, turnkey, backup over the Internet or a private network connection for uninterrupted remote data protection.

SureVine

SureVine

Surevine builds secure, scalable collaboration solutions for the most security conscious organisations, enabling collaboration on their most sensitive information.

BEAM Teknoloji

BEAM Teknoloji

BEAM Technology is an independent Software Quality and Security Testing Center in Turkey.

Optra Security

Optra Security

Optra Security specializes in information security with a focus on Application Security.

CyberDegrees.org

CyberDegrees.org

CyberDegrees.org aims to provide top-notch information for students seeking Cyber Security education and career guidance.

Lexsynergy

Lexsynergy

Lexsynergy is a global domain name management and online brand protection company.

Upper Peninsula Cybersecurity Institute - Northern Michigan University

Upper Peninsula Cybersecurity Institute - Northern Michigan University

Upper Peninsula Cybersecurity Institute at Northern Michigan University offers non-degree and industry credentials relevant to emerging careers in cybersecurity.

Singular Security

Singular Security

Singular Security help public and private organizations minimize cybersecurity risk and pass their IT compliance audit.

Cybrella

Cybrella

Cybrella offers professional cybersecurity services for small to medium sized businesses and to larger enterprises looking to expand their cybersecurity capabilities.

Yotta Infrastructure Solutions

Yotta Infrastructure Solutions

Yotta Infrastructure, a Hiranandani group company, provide Datacenter Colocation and Tech Services such as Cloud services, Network & Connectivity, IT Security and IT Management services.

Cognisys Group

Cognisys Group

Cognisys provides cyber security penetration testing and compliance services from its offices in Leeds and Manchester.

Liquis Inc.

Liquis Inc.

Liquis, founded in 2002, is one of the largest facility decommissioning services companies in the U.S.

Semgrep

Semgrep

Semgrep is a fast, open-source, static analysis tool for profoundly improving software security and reliability.

Finlaw Associates

Finlaw Associates

Finlaw Associates is a trusted cybercrime law firm providing a wide range of taxation, legal, advisory and regulatory services to the financial, commercial and industrial communities.

Treacle Technologies

Treacle Technologies

Treacle Technologies are a Cyber Security startup with a focus on Defensive Security.