For cybercriminal mischief, it’s darkish net vs deep net

0
687
For cybercriminal mischief, it’s darkish net vs deep net


A cybercriminal in a background representing the dark web.
Image: oz/Adobe Stock

Threat actors are consolidating their use of encrypted messaging platforms, preliminary entry brokers and generative AI fashions, in response to safety agency Cybersixgill’s new report, The State of the Cybercrime Underground 2023. This report notes that is decreasing the boundaries to entry into cybercrime and “streamlining the weaponization and execution of ransomware attacks.”

The examine is constructed upon 10 million posts on encrypted platforms and other forms of information dredged up from the deep, darkish and clear net. Brad Liggett, director of menace intel, North America, at Cybersixgill, outlined these phrases:

  • Clear net: Any website that’s accessible through an everyday browser and never needing particular encryption to entry (e.g., CNN.com, ESPN.com, WhiteHouse.gov).
  • Deep net: Sites which are unindexed by engines like google, or websites which are gated and have restricted entry.
  • Dark net: Sites which are solely accessible utilizing encrypted tunneling protocols resembling Tor (the onion router browser), ZeroNet and I2P.

“What we’re collecting in the channels across these platforms are messages,” he stated. “Much like if you are in a group text with friends/family, these channels are live chat groups.”

Tor is in style amongst malefactors for a similar purpose: It provides folks trapped in repressive regimes a method to get data to the skin world, stated Daniel Thanos, vice chairman and head of Arctic Wolf Labs.

“Because it’s a federated, peer-to-peer routing system, fully encrypted, you can have hidden websites, and unless you know the address, you’re not going to get access,” he stated. “And the way it’s routed, it’s virtually impossible to track someone.”

Jump to:

After huge improve in messaging by cybercriminals, slight drop final yr

Cybercriminals use encrypted messaging platforms to collaborate, talk and commerce instruments, stolen information and companies partly as a result of they provide automated functionalities that make them a super launchpad for cyberattacks. However, the Cybersixgill examine suggests the variety of menace actors is reducing and concentrating on a handful of platforms.

Between 2019 and 2020, information that Cybersixgill collected mirrored a large surge in use of encrypted messaging platforms, with the entire variety of collected gadgets growing by 730%. In the agency’s 2020-2021 evaluation, this quantity elevated by 338%, after which simply 23% in 2022 to some 1.9 billion gadgets collected from messaging platforms (Figure A).

Figure A

Messaging platform activity from 2019 to 2022.
Messaging platform exercise from 2019 to 2022. Image: Cybersixgill

“When considering workflow activity, it’s quicker and easier to browse through channels on the messaging platforms rather than needing to log in to various forums, and read through posts, etc.,” stated Liggett.

From the darkish to deep net: Fewer onions, extra apps

Across the darkish net onion websites, the entire variety of discussion board posts and replies decreased by 13% between 2021 and 2022, dropping from over 91.7 million to round 79.1 million. The variety of menace actors actively collaborating in high boards additionally declined barely, in response to the report.

The 10 largest cybercrime boards averaged 165,390 month-to-month customers in 2021, which dropped by 4% to 158,813 in 2022. However, posts on these 10 websites grew by almost 28%, that means the boards’ members turned extra lively.

The examine stated that, prior to now, most menace actors performed their operations on the darkish net alone, whereas lately there’s been migration to deep-web encrypted messaging platforms.

Ease of use favors deep net platforms

Cybercriminals favor deep net platforms due to their relative ease of use versus Tor, which requires extra technical expertise. “Across easily-accessible platforms, chats and channels, threat actors collaborate and communicate, trading tools, stolen data and services in an illicit network that operates in parallel to its dark web equivalent,” stated the examine.

“People tend to communicate in real-time across these platforms,” stated Liggett. “Forums and marketplaces in the dark web are notorious for not always having a high level of uptime. They sometimes end up going offline after a period of time, or as we’ve seen recently have been seized by law enforcement and government agencies,” he stated, noting that one such platform, RaidForums, was taken down in 2022, and BreachedForums only a couple weeks in the past (Figure B).

Figure B

Threat actor activity on the largest cybercrime forums.
Threat actor exercise on the most important cybercrime boards. Image: Cybersixgill

Cybercriminals congregate at these deep net channels

Liggett stated Telegram is the preferred messaging platform for menace actors. Others, he stated,  embrace:

  • Discord is a messaging platform favored by players.
  • ICQ was first launched within the Nineties and bought by a Russian firm in 2010.
  • QQ is a well-liked communication platform in China.
  • Wickr is a New York-based unit of Amazon Web Services.
  • Signal is a free and open supply, encrypted service.
  • Tox can be a FOSS, peer-to-peer system.

Initial entry brokers are booming enterprise

The ecosystem of preliminary entry brokers has grown, together with darkish markets like Genesis Market, which was seized and shut down by the FBI in a multinational sting operation. These hubs facilitate transactions between IABs and menace actors searching for credentials, tokens, compromised endpoints, company logins, net shells, cPanels or different filched entry factors to enterprise networks.

The examine pointed to 2 broad market classes of access-for-sale on the cybercriminal underground:

  • IABs auctioning entry to enterprise networks for lots of to hundreds of {dollars}.
  • Wholesale entry markets promoting entry to compromised endpoints for round $10.

Over 4.5 million entry vectors have been bought in 2021, adopted by 10.3 million in a single market in 2022, the examine revealed.

Thanos stated IABs discern which credentials will work in a sure setting, after which they promote them in blocks.

“They say to the ransomware operators, ‘Look, we have access to organization X, Y and Z, and we think they will pay between X and Y dollars.’ And they know this because they also do reconnaissance, so they know the business – they know the expected payout for a ransomware attack,” he defined. “And all they do is provide the credentials and take a cut.”

What they supply could possibly be passwords, API keys, tokens, Thanos stated, “Or anything that is going to grant you the access. Sometimes it’s just that they know that there’s a certain vulnerability in the environment, and they sell that.”

Poor digital hygiene provides menace actors entry to bigger payouts

Thanos identified that loads of credentials bought on the darkish net, whereas from particular person client accounts, can represent entry factors to organizations because of poor digital hygiene: People utilizing the identical login data for enterprises as they do for private accounts, permitting entry and lateral motion by means of organizations.

“They are often using the same passwords for their corporate access, so unfortunately, the personal and the enterprise worlds are intertwined. Bad guys then go out to social media – Linkedin, for example – to get names, and then apply automation to match names to IDs and then try the stolen password.”

Often that is carried out by credential stuffing the place combolists, that are mixed textual content information of leaked usernames and passwords, obtained from earlier breaches are used to take over accounts on different net or cellular purposes by means of brute drive assaults.

LEAVE A REPLY

Please enter your comment!
Please enter your name here