PhishNet

Top 6 Dark Web Mega Trends in 2022 and Beyond

 

Dark Web Text

The Growing Dark Web Marketplaces

The dark web market has been growing at an alarming rate due to increased demand for illicit goods and services by its users. With technology itself becoming more accessible worldwide, there has been an inevitable increase in dark web activity. What was once a small, mysterious part of the internet has now become a force to be reckoned with. The dark web in 2022 has grown more diverse, extensive, and powerful than in previous years. It has been gaining massive attention worldwide, and it is estimated that there are more users than ever.

The increased activity does not just mean that there’s more buying and selling of illicit products. It also poses a threat to individuals and corporations who don’t use the dark web themselves.

A recent report shows that Australians’ identity, financial, and personal information are distributed in great volumes through dark web marketplaces and are the second most prized globally. Aussie full identity sets have recently been selling for $112.50!

What Is the Dark Web?

The dark web is a sub-internet network consisting of millions of websites that can only be accessed using anonymising technology (anonymous browsers). What are known as Tor browsers protect users from internet censorship and surveillance by the government and law enforcement authority, making activity difficult to identify and trace. In normal web activity, computers have an “IP address” that leaves a digital fingerprint of their activity. Yet, these identifying features are obscured on the Tor network, making the identity and location of a user or network challenging to pinpoint.  Sites hosted on the dark web are commonly used for illegal activities. Common activities include selling drugs and other prohibited substances or facilitating illegal behaviours such as cyberattacks and identity theft.

The Future of the Dark Web

The dark web is set to become even more popular a magnet for criminal activity, is unpredictable in many ways, there are growing trends in both its audience and functionality.

Let’s review some of the most notable dark web trends of which any business owner should be aware.

  1. Images of Valuable Information: a large quantity of scans and images collected on the dark web comes from ransomware attacks. This can be anything from medical images and tax information to driver’s licences and social security numbers. The widespread presence of this sensitive information can result in identity theft and sale in dark web communities. Due to the popularity of ransomware data, hackers are extracting images from both ransomware collections and botnet log files and posting them in hopes to increase their credibility and prestige.
  2. Marketing Lead Databases: marketing lead databases have been on the dark web for a while, but the overall volume has skyrocketed in recent years. This data ends up on the dark web when the data is either legally purchased and published or when cybercriminals find publicly open data on social media, in business directories that display company information openly on the web and they scrap the data and repost it.  Whilst the public data has low fidelity, it does leave large amounts of people vulnerable to phishing scams, corporate fraud and social engineering.
  3. Searchable Ransomware: not only are cybercriminal syndicates posting the data if a target fails to pay the ransom, they are also making it possible to easily search the data for employee and customer emails to see if that data is included in the data they stole. These groups hope that the promise of more people discovering that their data has been compromised is enough to worry companies about their reputational damage and increase the likelihood of them paying. It is expected that this method will take hold and become a standard practice if there is an increase in ransomware pay-out success. Because of this threat, it becomes even more critical for businesses and governments to do their part in preventing ransomware attacks.
  4. Hacking Tutorials: hacking tutorials have always been present on dark web communities. However, over the past 12 months, they have improved in quality and content. Telegram channels dedicated to hacking tutorials and tips have increased as well as the popularity of tutorial sections on forums. This trend is particularly concerning as hacking used to be a very specialised skill particular to certain groups, individuals, and networks. Teaching others how to execute these attacks will only impact the prevalence. 
  5. Reposting Older Data: large data breaches have always circulated around different groups to some extent. However, a concerning new trend involves reposting older breaches such as Adobe and Xanga now appearing in new forums as a way to gain new members. 
  6. Political Division: something that has stayed constant on the dark web is that trends follow what is happening in the world. From sporting events and elections to major world conflicts, the veracity and intensity of political divisions has increased. With the ongoing conflict in Eastern Europe, hacking groups and individuals instantly took sides. Groups such as Anonymous, IT army of Ukraine, and Balarusian Cyber Partisans are supporting Ukraine while others such as Killnet, Digital Cobra Gang and SandWorm are backing Russia. This has resulted in a divided dark web and a series of cyberwars launched by “Cyber Patriots” causing disruption to businesses, governmental activities and civilian lives. 

Keep Your Data Off the Dark Web

Due to the anonymous nature of the dark web, it is difficult for the Australian government and other authorities to trace cybercriminals or monitor illegal activities on this part of the internet.  However, there are ways to make it harder for criminals to sell their illegal products and services on the dark web.

Enacting legislation on the sale of stolen credit card details and implementing stronger regulations on the manufacture and distribution of illicit products can minimise cybercrimes.

Businesses can strengthen their cybersecurity posture by implementing cybersecurity awareness training programs and educating their workforce on how to protect data to prevent data breaches and ransomware attacks. By creating a cybersecurity awareness culture in your business you can reduce data breaches caused by human error and avoid your data and/or identity sold on the dark web. 

About PhishNet

PhishNet trains people to recognise everyday scams and cyber threats through our Cyber Security Awareness Training platform. With clear measurable results, orgnaisations can meet compliance requirements and proactively reduce the risk of cyber incidents. Talk to us about how awareness training can help protect your people and business.