Breach, Data Security

Wicked (dark web) wish list

The dark web can be a fairly lawless place, but even the most hidden corners of the darknet are not immune to the laws of supply and demand.

Malware programs, cybercriminal services and stolen data can skyrocket in popularity on the underground market just as quickly as they can fall out of favor – same as any product sold in the legitimate economy.

A couple of black market cyber trends truly took off in 2018 with experts predicting a few new ones will spring up in 2019.

Malicious software and services

It happens all the time: A pioneering hacker or sophisticated threat group becomes the first to introduce a new malware or exploit – and suddenly a whole clowder of copycats emerge. As demand for these malicious tools grow on the darknet, developers and buyers begin to offer the same functionality – sometimes in the form of malware, other times as malware-as-a-service.

Take, for example, Magecart, the e-commerce payment card skimmer toolset that turned into a high-profile threat last year after multiple cybercrime groups used it to carry out major attacks against British Airways, Ticketmaster and Newegg.

By December, researchers at Armor reported the discovery of what they identified as the first-ever Magecart-like tool available for sale on the dark web.

This sequence of events fits a common pattern, according to Corey Milligan, senior security researcher with Armor’s Threat Resistance Unit (TRU), who says that there is a “tendency for certain attack types [and] techniques to spike in conjunction with an increase in open-source reporting – including news coverage – detailing their successful use.”

“The underground community follows security news just as closely, if not more so, as the security community,” Milligan continues. “Thus, the attack trends, at least with regard to the lower-level threat actors that conduct the majority of attacks, can be predicted based on the release of breach reports, malware analysis and vulnerability proof-of-concept code.”

Of course, this is but one example. Other categories of malware also continue to see spikes and dips in dark web demand.

In 2018, cryptominers in many respects surpassed ransomware in terms of cybercriminal demand. Now, just as suddenly, researchers believe we could see a reserving of that trend in 2019.

“Among criminal actors, expect cryptomining to fall off and ransomware to return,” says Allan Liska, senior solutions architect at Recorded Future. “Cryptomining has not been as profitable for many cybercriminals as originally intended. Unless an attacker can infect tens or hundreds of thousands of devices it is difficult to make even close to the money that can be made from a successful ransomware campaign.”

“On the other hand, ransomware actors behind the SamSam, BitPaymer and CrySIS ransomware campaigns have created a blueprint for a new generation of ransomware attacks… by using open RDP servers as a method of entry,” as opposed to more traditional methods such as phishing and web exploits.

“We are already starting to see new ransomware variants copy this model and we expect to see a new crop of ransomware families” emerge on the dark web and offer to expand this method of attack, Liska continues.

Armor’s TRU team has also observed the ransomware market steadily increasing, while cryptominer demand on the dark web continues to decline from its peak in May-June 2018. “Expect that downward trend to continue into 2019, following the drop in price for cryptocurrencies,” says Milligan, noting that Armor “has seen less chatter about cryptominers on the underground hacker forums… Do not expect them to go away completely, but rather take a back seat to ransomware [and] credit card sniffers.

Black market buzz for certain types of cyber weapons can also be influenced by security professionals’ and law enforcement’s latest activity. Wherever the good guys are training their focus on or bolstering defenses, the bad guys want to be somewhere else.

Allison Nixon, director of security research at Flashpoint, believes DDoS services are losing steam in underground marketplaces “as more and more targets are able to successfully mitigate attacks. Attacks are still happening, but you don’t hear about major outages happening nearly as often anymore.”


Allison Nixon, director of security
research at Flashpoint.

On the other hand, the demand for criminal proxy services that can disguise where the real attack is coming from is on the upswing because “We haven’t seen much law enforcement attention yet against criminal and shady proxy networks,” Nixon explains.

Stolen data

The digital-age business philosophy that “data is king” applies to the criminal underworld as well. Information equals money – the right stolen data in the wrong hands can be used to hijack a bank account or spoof an email address to help perpetrate a financial scam.

If it’s sensitive information you’re after, investing in a malware service to collect it may not even be necessary. There’s plenty of stolen data already available on the dark web, including highly prized credentials, payment card numbers and Social Security numbers.

If you’re lucky or devious enough to get your hands on a particular victim’s complete set of personally identifiable information (PII), then you’ve really hit the jackpot. Scammers call such packages “fullz.”

For law-abiding citizens, such threats to their personal data begin at an early age. More than ever, in fact, it starts as early as birth.

“I’m… watching for an increase or steady supply of younger personal information – infant data, particularly,” says Emily Wilson, vice president of research at Terbium Labs. “We’ve seen isolated listings for infant fullz and child SSNs pop up over the last few years. I’m expecting to see that market grow over time, shifting from a novelty item to a specialty item: available regularly, but with lower supply and a higher price.”


Emily Wilson, vice president of
research at Terbium Labs.

Fullz even remain valuable after death – not death of the person, necessarily, but of his or her payment cards.

Wilson explains cybercriminals are increasingly finding worth in “dead fullz,” which refers to fullz containing data for payment cards that have expired or were cancelled. Even though they can’t use the payment cards to score quick cash, attackers can still take advantage of these fullz because the stolen information can be used to compromise other accounts that do remain active.

“The availability of ‘dead fullz’ marks another milestone in the shift toward increased monetization of personal data,” says Wilson. “Payment cards may cash out more quickly, but personal data can be used to compromise existing accounts, create new ones, and facilitate a host of other fraud schemes (e.g. tax fraud, business email compromise, identity theft). The rise in synthetic identity theft across industries shows that fraudsters are also building an appetite for playing the long game – building credit profiles, aging them, and cashing out when the time comes.”

Meanwhile, non-traditional forms of consumer data are also starting to draw interest from the dark web community. For instance, notes Milligan, cybercriminals have recently been observed compromising and exploiting online loyalty and rewards programs. “The hospitality industry has taken some hits recently. I believe this simultaneously serves to feed the market for new rewards account data and increase awareness around the need for greater security for rewards accounts.”

In a recent report predicting dark web trends in 2019, Terbium Labs prognosticates that the advent of new technologies such as biometrics, Internet of Things (IoT) devices and autonomous vehicles will only expand the array of sources from which data can be stolen.

Biometric data in particular could become a hot-ticket item, the report states, because such data lasts for the victim’s entire lifetime, and cannot be altered, even if there is a breach. “Compromised payment cards are simply canceled and reissued; no similar recourse exists for compromised fingerprints or retina scans,” the report says.

“Criminals on the dark web look for data they can monetize; right now, there is not sufficiently broad adoption of biometric technologies to warrant mining and marketing that data on criminal markets,” the report says. “Once we see increased use of biometric technologies across multiple industries, however – especially if biometric tech becomes a favored replacement for passwords or two-factor authentication – expect to see that data make its way into the dark web economy.”

Dark Humor: The weirdest finds on dark net sites

SC Media asked several dark web experts about the strangest things they’ve seen while researching dark web marketplaces and cybercriminal forums. Here are their responses:

Allison Nixon, director of security research, Flashpoint: “My absolute favorite thing this year is how many of these criminal websites now have a GDPR compliance privacy page that you have to agree to before you can buy people’s stolen info.”

Emily Wilson, VP of research, Terbium Labs: “My favorite strange find has to be a fishing guide. Yes, fishing. Fraudsters sell guides on the dark web – written documentation on how to execute schemes or specific types of fraud – designed to serve as instruction manuals for new criminals, or for those branching out into a new type of crime. In a multi-pack of fraud guides, one vendor threw in a bonus item: a guide on how to catch kingfish. I guess you could call them a king-phisher.”

Andrei Barysevich, director of advanced collection, Recorded Future: “We did see a vendor of the now defunct AlphaBay market who was attempting to sell Polonium-210, the same substance that was used in the fatal poisoning of Alexander Litvinenko in London.”

Bradley Barth

As director of multimedia content strategy at CyberRisk Alliance, Bradley Barth develops content for online conferences, webcasts, podcasts video/multimedia projects — often serving as moderator or host. For nearly six years, he wrote and reported for SC Media as deputy editor and, before that, senior reporter. He was previously a program executive with the tech-focused PR firm Voxus. Past journalistic experience includes stints as business editor at Executive Technology, a staff writer at New York Sportscene and a freelance journalist covering travel and entertainment. In his spare time, Bradley also writes screenplays.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.