Cyber Crime

Exclusive: The largest mobile malware marketplace identified by Resecurity in the Dark Web

Resecurity has identified a new underground marketplace in the Dark Web oriented towards mobile malware developers and operators.

“In the Box” dark web marketplace is leveraged by cybercriminals to attack over 300 financial institutions (FIs), payment systems, social media and online-retailers in 43 countries

Resecurity, the California-based cybersecurity company protecting major Fortune 500 companies, has identified a new underground marketplace in the Dark Web oriented towards mobile malware developers and operators. The marketplace is known as “InTheBox”, and has been available for cybercriminals in the TOR network from at least the start of May 2020, however since then it has transformed from a cybercriminal service operating privately into the largest marketplace known today for it’s sheer number of unique tools and so called WEB-injects offered for sale. 

Such malicious scenarios are purposely developed by fraudsters and used for online-banking theft and financial fraud. Web-injects are integrated into mobile malware to intercept banking credentials, payment systems, social media and email provider credentials, but it doesn’t end there, these malicious tools also collect other sensitive information such as credit card information, address details, phone and other PII. This trend comes from the “Man in The Browser” (MiTB) attacks and WEB-injects designed for traditional PC-based malware such as Zeus, Gozi and SpyEye. Later, cybercriminals successfully applied the same approach to mobile devices, because modern digital payments are extremely interconnected when it comes to mobile applications used by consumers. 

According to the experts from Resecurity, the identified “In The Box” marketplace may now proudly be called the largest and most significant catalyst for banking theft and fraud involving mobile devices. The significance of findings is highlighted by the quality, quantity and spectrum of the available malicious arsenal. Currently, cybercriminals are offering over 1,849 malicious scenarios for sale, designed for major financial institutions, ecommerce, payment systems, online retailers, and social media companies from over 45 countries including the U.S, the U.K, Canada, Brazil, Colombia, Mexico, Saudi Arabia, Bahrain, Turkey, and Singapore. The supported organizations targeted by cybercriminals include Amazon, PayPal, Citi, Bank of America, Wells Fargo, DBS Bank, etc. During November 2022 the actor arranged a significant update of close to 144 injects and improved their visual design.

The operators behind “IntheBox” marketplace are closely connected to developers of major mobile malware families including Alien, Cerberus, Ermac, Hydra, Octopus (aka “Octo”), Poison, and MetaDroid. Cybercriminals rent mobile malware based on a subscription-based fee ranging from $2,500 – $7000 and in some cases task underground vendors to develop purposely designed injects for particular services or applications to ensure successful credential theft on mobile devices. Such malicious scenarios are designed identically to their legitimate counterpart applications but contain fake forms which intercept the logins and passwords of the victim. In addition to that, the mobile malware enables criminals to intercept 2FA code sent via SMS by the bank or to redirect an incoming call containing verification details. As the years pass, the malware market for mobile banking has become extremely mature, and most Dark Web actors stopped selling it, they’ve switched over to potentially renting, or to privately using it.

Every year, the number of mobile-oriented malware increases exponentially. According to independent studies, almost every 1 in 5 users on mobile devices may be compromised with mobile malware. The bad actors leverage smart tactics to bypass anti-fraud filters and conduct banking theft confirming all verification codes without looking suspicious – using amounts above limits and sending them in parts. The amount of typical banking theft varies between $5,000 – $15,000 per consumer and $50,000 – $250,000 per enterprise depending on the size and business activity. In total, the loss from fraud exceeds 5,6 billion USD in 2022. In combination with other types of fraud such as business email compromisation, money laundering and investment scams that create a huge shadow economy with trillions of dollars circulating in the underground.

“The cybercriminals are focusing on mobile devices more than ever, because modern digital payments are impossible without them. Successful disruption of mobile malware networks and associated cybercriminal services is crucial for protecting financial institutions and consumers around the world” – said Christian Lees, Chief Technology Officer (CTO) of Resecurity. “With the rapid growth of fraudulent activity in our post-pandemic world, bad actors continue to upgrade their tooling arsenal to attack customers of major financial institutions (FIs), e-commerce platforms and online marketplaces allowing them to benefit from the upcoming Christmas and New Year’s holidays. According to collected statistics in Q4 2022 by Resecurity®, Digital Forensics & Incident Response (DFIR) engagements conducted on Fortune 500 companies from multiple regions including North America, APAC, LATAM and Middle East & North Africa (MENA). Cybercriminals are especially successful when attacking mobile devices and leveraging gained access for further unauthorized access and financial theft.” – he added. 

The catalyst behind mobile banking malware distribution was uncovered by Resecurity’s HUNTER unit, who investigate cybercrime activities by hunting the actors behind it in close collaboration with international law enforcement agencies and industry partners. 

The intelligence behind the architecture, ecosystem, profiles of actors and acquired malicious scenarios have been shared with FS-ISAC and Google Security Team so the defenders can develop signatures and tactics to properly protect mobile users. The majority of mobile malware supported by “InTheBox” is oriented towards devices using Google Android, that’s why proactive intelligence sharing with the Google Security Team will facilitate enhanced consumer protection, saving millions of USD in light of the upcoming Christmas and Winter Holidays, known as the peak of fraudulent activity because of the increase in online transactions and payments.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Dark Web)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

5 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

6 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

17 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

1 day ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 day ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

2 days ago

This website uses cookies.