Categories: Cyber CrimeHacking

Evolution of the offer in the underground market

RAND nonprofit and Juniper Networks firm published an interesting research on the evolution of the offer in the underground market.

The cybercriminal underground is a prolific market able to provide any kind of tools and services for illicit ecosystem, one of the most requested articles is the exploits to compromise Internet users’ machines. Russian-language forums are crawled places where to find exploits for any kind of application, these malicious codes could reach in some cases many hundred of thousand dollars.

Despite the US has become fertile ground for homegrown hackers, Eastern countries like Ukraine still represent the heaven for cyber criminals.

“In 2013, almost a fifth of the market was U.S.-based, ranked third behind Ukraine and Romania,” the researchers said. “The United States has more home-grown hackers than Russia.”

This billionaire market is very dynamic and one of the most crucial aspects is related to the availability of methods of payment that could be adopted to increase the difficult to trace the transactions for law enforcement. According a recent report released by RAND, a Santa Monica, California-based nonprofit that does research for governments and companies, a growing number of sellers is accepting Bitcoin to negotiate the sale of so precious commodities.

The report tries to provide a picture of the hacking underground that provides all the necessary to conduct attacks even more sophisticated. The cyber black market has evolved into a network of highly organized groups close to traditional crime organizations (e.g., drug cartels, mafias) and nation-states.

“Experts agree that the coming years will bring more activity in darknets, more use of crypto-currencies, greater anonymity capabilities in malware, and more attention to encrypting and protecting communications and transactions; that the ability to stage cyberattacks will likely outpace the ability to defend against them; that crime will increasingly have a networked or cyber component, creating a wider range of opportunities for black markets”is reported in the abstract of the report.

The report highlights a concerning trend, for many actors the underground market can be more profitable than the illegal drug trade. Prices for a zero-day exploits could reach $250,000, it was already happened in the past that unknown entities have paid this amount of money for an unknown vulnerability in Apple iOS. The underground is resilient and is growing at an accelerated pace, its actors provide solutions even more creative and complex as defenses get stronger, “law enforcement gets more sophisticated, and new exploitable technologies and connections appear in the world.”

Products offered in the dark market are highly customized, and sellers and malware authors are becoming verticalizing their proposal.

Simple DIY self tools are available for a few dozens of dollars, recently security expert Dancho Danchev profiled for example a new bonnet and keylogger generating tool in the wild available for sale in the underground for 70 USD. Governments, and in particular the US one, are principal buyers of zero-day vulnerabilities, according a report published months ago by Reuters.

A growing number of forums provides exploits and also stolen data, such as credit card numbers and technology designs, these black markets are designed to preserve the anonymity of participants, in some case members can access only through virtual private networks.

In the next future the underground economy will continue to grow, experts believe that principal model of sale on the black market will be hacking-as-a-service, despite they have different opinion of products will be on the rise, which types of attacks will be most prevalent and which category will be the most impacted.

Pierluigi Paganini

(Security Affairs –  Underground market, cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

1 hour ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

2 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

4 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

6 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

17 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

24 hours ago

This website uses cookies.