February 21, 2024

Cybersixgill Releases Annual State of the Underground Report, Revealing Dark Web Threat Actor Activities and Behaviors in 2023

Key Takeaways:

  • The annual report from cyber threat intelligence (CTI) leader Cybersixgill discloses underground intelligence collected by its threat research experts in 2023, offering a mix of encouraging and troubling developments in the cybercrime underground over the past year.

  • Cybercriminal activities that generally trended downward include credit card fraud, the sale of remote desktop protocol (RDP) ports, and the number of new vulnerabilities released. At the same time, threat actors focused their efforts on activities that generate a higher return, making it critical for organizations to maintain vigilance in their cyber defenses.

  • Stealer malware, compromised endpoints, and compromised domains continued to increase year-over-year as these techniques gave threat actors a foothold to launch attacks.

  • Ransomware continued to take an increasing financial toll on organizations around the globe, primarily in the U.S., as a smaller number of ransomware gangs inflicted high-stakes damage through fewer attacks.

Tel Aviv, Israel – February 21, 2024 - Cybersixgill, the global cyber threat intelligence data provider, announced today its newest report, State of the Underground 2024, which analyzes the company’s collected intelligence from the clear, deep, and dark web in 2023. The report features insights from the company’s threat intelligence experts into underground cybercriminal discourse, tactics, and behaviors, comparing them with trends and data from previous years and revealing the current state of threat actors’ activities and targets.  

State of the Underground delves into several key topics, including:

  • Compromised credit card trends

  • Physical products on the underground 

  • Messaging platforms and underground forums

  • Vulnerabilities and exploits

  • Initial access trends

  • Malware and ransomware trends

“Our expert threat analysts collect and analyze 10 million intelligence items daily from the deep and dark web,” said Dov Lerner, Security Research Lead at Cybersixgill. “With the breadth and depth of our intelligence and Cybersixgill’s powerful AI and machine learning capabilities, we can continually monitor the cybercriminal underground and analyze evolving trends. 

“While advances in threat intelligence and cybersecurity, more stringent regulation, and stepped-up law enforcement activities are putting a dent in cybercriminals’ efforts, malicious actors are focusing their efforts on tactics and targets that generate the greatest return,” he continued. “Organizations that combine broad visibility into hard-to-reach sources with automated analysis gain an important advantage in the ongoing battle to protect their people and assets.”

Significant  Findings: A Mix of Good News and Bad News

Credit Card Fraud: A Slight Increase in 2023, But Still on the Decline

Over the past five years, underground markets for compromised credit cards have declined due to improved fraud prevention. However, there was a 25% rebound in 2023, reaching 12,022,455 cards (still far fewer than the more than 140 million compromised cards detected for sale in 2019). This slight increase notably occurred in the last two months of the year, so it remains to be seen if it will continue into 2024. Organizations must remain vigilant despite overall trends and evolving threat landscapes.

Less Chatter on Messaging Platforms and Underground Forums 

Threat actors have recently shifted from underground forums to messaging platforms like Telegram. Still, in 2023, both areas saw significant declines, which could be tied to a 50% drop in right-wing extremist forum activity. The top 10 forums experienced a 50.3% decrease in participating threat actors as law enforcement’s disbandment of major forums like RaidForums and BreachForums had an impact. 

Fewer New Vulnerabilities, But Still a Significant Threat

In 2023, despite a small rise in the number of new vulnerabilities added to the National Vulnerability Database (NVD), the pace has slowed compared to previous years. Between 2022-2023, there were 5.4% more new vulnerabilities added to the NVD, compared to 36.1% between the period 2021-2022. However, while there was a decrease in the number, the impact and number of attacks were not less substantial than in previous years.

Stealer Malware: Newer Types Outperformed by the Oldtimers

Over the past few years, stealers, a type of malware that gathers valuable data like credentials from infected systems, have increased in popularity. Market listings track which stealers compromise systems, revealing trends. In 2023, threat actors used four new types of stealer malware in large numbers - Stealc, Risepro, Lumma, and Silencer. Nevertheless, incumbents like Raccoon and Vidar remained popular, highlighting the resilience and effectiveness of established stealers against new competitors.

Initial Access Trends: Compromised Access and Domains on the Rise

Last year, the wholesale trading of remote desktop protocol (RDP) ports ceased entirely due to the closure of some prominent underground markets. However, the listings of compromised endpoints – a crucial entry for threat actors to gain a foothold in an organization’s systems to launch ransomware and other attacks – rose by a massive 88%. Compromised domains also rose by 17% compared to 2022, continuing a trend of steady increases in domain compromise.

Ransomware: Fewer Attacks Generate Bigger Payouts

In 2023, Cybersixgill reported a 9.2% decrease in ransomware attacks, with the top five groups responsible for 65% of incidents. Despite the decline, attacks have grown more targeted and sophisticated, with average payouts soaring in the millions of dollars. While the ransomware group LockBit dominated, other groups continued consolidating, with a 30% reduction in active groups. At the same time, there was a continued rise in ransomware-as-a-service offerings, lowering the entry barriers for less sophisticated threat actors. The U.S. and UK remained prime targets, highlighting the global ransomware threat.

To learn about the above findings and more in greater detail, download Cybersixgill’s State of the Underground here

About Cybersixgill

Cybersixgill continuously collects and exposes the earliest indications of risk by threat actors moments after they surface on the clear, deep, and dark web. The company’s vast intelligence data lake, derived from millions of underground sources, is processed, correlated, and enriched using automation and advanced AI. Cybersixgill captures, processes, and alerts teams to emerging threats, TTPs, IOCs, and their exposure to risk based on each organization’s complete attack surface and internal context. Its expert intelligence and insights, available through a range of seamlessly integrated options, enable customers to pre-empt threats before they materialize into attacks. The company serves and partners with global enterprises, financial institutions, MSSPs, and government and law enforcement agencies. For more information, visit https://www.cybersixgill.com/ and follow us on X (formerly Twitter) and LinkedIn. To schedule a demo, please visit https://cybersixgill.com/book-a-demo.  

 

Media Contact:

North America

Liz Youngs

Trier and Company for Cybersixgill

Mobile: +1-843-412-6327

Email: lizyoungs@triercompany.com

Israel

Ayelet Elani

Trier and Company for Cybersixgill 

Mobile: Israel 972-54-6242458

Email: mediachaser1@gmail.com