TECHNOLOGY

Digital Souks

October 19, 2017

Prices for malware and hacking tools are generally a bit more expensive in the Middle East than in other regions, according to a report by cybersecurity solutions provider Trend Micro.

A report titled ‘Digital Souks: A Glimpse into the Middle Eastern and North African Underground’, revealed several findings on cybercrime activities in the region.

A keylogger in the North American underground runs for USD 1-USD 4, but here it can be up to USD 19. However, the willingness for members to share content for a mutual cause helps balance out the price differences.

“Also, the prevalence of giving services and malware away for free is interesting,” says Ihab Moawad, Vice President, Trend Micro, Mediterranean, Middle East & Africa. “Other underground marketplaces provide support to members, but the extent and willingness in this region is unique,” added Moawad.

The ideology of hacking as a service is unique to MENA’s underground due to the ideology that drives its trade. In other marketplaces, like in North America or Russia, their purveyors mostly focus on selling their wares, and forum participants don’t band together to plan cyberattacks.

Hacktivism, DDoS attacks and website defacements are a staple in this region. Major primary product categories are, malware: 27%, fake documents 27%, Stolen data 20%, crimeware 13%, weapons 10%, and narcotics 3%.

Crimeware sold, includes a variety of cryptors, malware and hacking tools, like worm USD1-USD 12, keylogger free-USD19, known ransomware USD 30-USD 50, malware builder Free-USD 500, citadel (FUD) USD150, ninja RAT (FUD) USD100, and Havij 1.8 (Cracked) for Free

Hosting providers in the region make significant profit by selling regionalized hosting spaces, which allows for local language and time settings in addition to faster connection speeds. A single IP connection and 50 GB of hard disk space, for instance, are sold for USD 50. Smaller plans exist, and start as low as USD 3. To some extent, the price is at par with other underground marketplaces, such as that of China.

Similar to the Russian underground, cashout services also abound here. These are platforms from which physical items, usually stolen, are converted into cash. These services are paid in bankcards, Bitcoins (BTC) or via direct cash transactions.

A unique aspect of cashout services here is how they are used to bypass security mechanisms and legal requirements in the region, such as those in place for the purchase of cell phones, and disposable SIM cards. In the MENA underground, DDoS services can be purchased by hacktivists and threat actors to further their ideology.

Private and public organizations are often targeted - however the service is not as prevalent as is widely believed, and its rarity commands a steep price. The average is USD 45 per hour.

Stolen identities are sold in forums across the region. The Arabic forum hack-int in Egypt sells stolen identities for USD 18. The demand for personally identifiable documents is influenced by geopolitical tensions, their buyers wanting to flee active war zones, for instance, leveraging them to migrate to other countries as refugees. On the other hand, cybercriminals can also purchase fake documents to perpetrate insurance fraud or prove resident status. A daunting real-world implication is a dangerous person buying these fake documents, and slipping through to other countries as refugees.

Furthermore, Virtual Private Networks (VPNs) are a mainstay for cybercriminal activity and can be purchased due to the anonymity they provide. VPNs offered here are purportedly secure, don’t store logs, and have multiple hop points. Cybercriminals will typically use these servers as either part of a botnet, or a jump-off platform for further attacks.


October 19, 2017
748 views
HIGHLIGHTS
TECHNOLOGY
48 days ago

Elon Musk says Neuralink has 'successfully' implanted a brain chip into human

TECHNOLOGY
88 days ago

Social media platform X suffers global outages

TECHNOLOGY
104 days ago

Tesla whistleblower casts doubt on car safety