The holidays are right around the corner, and you know what that means – more calories and significant price drops on consumer goods. As we explore our world’s “new normal” throughout a global pandemic, average consumers and cybercriminals will have more in common this year – online shopping. While threat actors seek discounts on web hosting services and phishing kits, average users will be taking to the World Wide Web to gather their holiday bargains. 


Last year, we detailed cybercriminal retailer sales strategies, threat actors’ interest in up-and-coming holiday deals, a cornucopia (see what I did there?) of tools and products up for grabs, and global cybercriminal reactions to a once US-specific spending spree. This year, we will discuss the most common alerts we have sent to our retail clients, how these digital risks affect consumers as the holiday season approaches, and peek into the cybercriminal chatter observed on forums and marketplaces.

For retailers, data leakage risks accounted for 49% of alerts

Planning for this year’s Black Friday and Cyber Monday has been a headache for many retail organizations as they try to meet customer expectations throughout an (almost) wholly digital event. Cybercriminals are looking at this shopping extravaganza as a goldmine for their business – and there are plenty of opportunities waiting for them in 2020. Drawing on the ‘real-life’ risks we have alerted our retail clients to, from August to November 2020, our research indicates that data leakage and risks to brand reputation will be the most significant sources of digital risk affecting retailers this holiday season – let’s analyze this information more closely.

Digital risks for Retail organizations
Digital risks identified for Retail organizations, 01 Aug-01 Nov 2020

Digital Shadows (now ReliaQuest) identified over ten thousand data leakage risks ranging from unauthorized code commits to exposed access keys. In many instances, Digital Shadows (now ReliaQuest)’ analysts come across an exposed AWS access key that potentially enables attackers to access critical or sensitive databases, leading to data theft, financial loss, and customer detail compromise. Additionally, when retail developers publicly host code repositories, attackers may gain insight into the type of technology they use to build their respective website or back-end infrastructure, aiding them in identifying potential vulnerabilities that can be leveraged to gain unauthorized access to systems. As a retailer, quickly identifying and resolving these issues is crucial in thwarting malicious attempts. 

Risks to brand reputation came in a close second, accounting for 45% of the alerts we sent to our Retail clients. As we have seen before, cybercriminals love creating phishing pages and fake social media accounts to mislead users into exposing their login credentials, personally identifiable information (PII), or payment card data. For example, a threat actor may deploy a phishing campaign that targets a specific retailer’s customers. When customers receive emails that appear to be legitimate, they may be urged to click on malicious links or open malware-laced attachments, giving way to potential financial or credential compromise or malware propagation.  As a security measure, users should be critical of the pages that they visit and opt-in to multi-factor authentication (MFA) where available. 

Finally, Digital Shadows (now ReliaQuest) identified roughly 1,300 infrastructure-related risks, which included exposed ports, certificate issues, and common vulnerabilities and exposures (CVE). Threat actors (looking at you, Magecart) target vulnerable websites to deploy attacks and access sensitive customer information, specifically financial data. For example, an accessories retailer was affected from late-April to mid-June 2020 by an attack leveraging Magecart’s skimming code. In this scenario, the skimming code was added to the site’s online checkout pages and used a legitimate file hosted on the store servers to connect the code with the Submit button. When clicked, the injected skimmer code intercepted all the information entered during checkout and captured it as an image. This image was then encoded and sent to another site controlled by the attackers. Based on reporting, attackers explicitly targeted the accessories company, likely due to an expected increase in online orders after closing physical store locations due to COVID-19.

With the holidays looming around the corner and threat actors ready and willing to maliciously leverage online shopping sessions, let’s peek into what cybercriminals are talking about. 

Cybercriminal forum and marketplace users are feeling festive

Whether you’re a regular consumer or a cybercriminal, everyone is on the lookout for deals and bargains. There is a mixed bag of marketers, sellers, and seekers when it comes to cybercriminal forums and marketplaces. Many cybercriminals capitalize on the holiday season by taking advantage of impressive bargains, while others choose to market and sell their discounted products, services, and tools. 

In the cybercriminal landscape, interest in Black Friday, expectedly, peaks on the day itself. With Digital Shadows’ Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection), we can compare mentions of Black Friday across chat messages, forum posts, and dark web pages. In 2019, there was an increase in general interest in Black Friday-related discussions in the days leading up to the shopping weekend. For 2020, we can likely expect a similar pattern on and around 27 November.

Due to recent law enforcement intervention and exit scams, many heavy-hitting marketplaces, such as Apollon and Empire, are no longer. This void gives room to newer marketplaces looking to make a name for themselves, while smaller marketplaces struggle to gain members. Throughout our research, we didn’t identify nearly as many site-wide Black Friday advertisements as we did last year, but cybercriminals and marketplace admin teams are resilient; there is a significant market for discounts on tools and services, such as phishing pages, proxy packages, and search engine optimization solutions.

Phishing tools are popular buying options this year

Account credentials are precious to cybercriminals interested in account takeover operations and can allow malicious actors to access personally identifiable information (PII) and sometimes even financial data. As discussed in our research on account takeover, there are plenty of ways for a cybercriminal to obtain access to a user’s credentials. Using phishing pages disguised as legitimate webpages is undoubtedly one of the most commonly leveraged, as testified by the data we gathered from our alerts. More specifically, roughly 30% of the retail risks identified throughout the reporting period involved impersonating domains, phishing sites, and phishing attempts. As found in our previous research on the phishing ecosystem, out of over 100 advertisements for pre-built phishing pages and templates on cybercriminal forums and marketplaces, 29% specifically targeted retail and e-commerce organizations. These were sold for an average of $20.43. In the same breath, we also found that the cheapest phishing page templates were for some of the biggest online brands, including retailers and social media sites, averaging between $2 and $3.

Phishing-Research-header-image

Phishing pages have become quite the commodity on cybercriminal forums, such as XSS and Exploit. Many of the advertisements that we observed included massive brand names, such as PayPal, Best Buy, and Amazon, opening the gates for a broader target audience and potentially leading to significant financial gain on the threat actor’s behalf.  

PayPal Phishing
Exploit user offering a PayPal phishing page
Exploit user offering a Best Buy phishing page
Exploit user offering a Best Buy phishing page

Many of the listings that we identified not only offered a phishing page but access to all collected user details, including the visitor’s IP address, login credentials, cookie data, account balance, billing address, telephone number, and even SMS codes.  

Tor2Door user offering an HP Shop phishing page
Tor2Door user offering an HP Shop phishing page
Tor2Door user offering an Amazon phishing page
Tor2Door user offering an Amazon phishing page

Other listings guaranteed 100% satisfaction and offered full support from the vendor, including guides and tutorials on using respective phishing pages. 

Stay safe out there

In addition to great deals and savings, the holiday season can also bring an increased risk of financial loss. As many people will rely on online shopping opportunities, cybercriminals are provided with a much larger landscape to conduct fraud. On the other hand, retail and e-commerce organizations have a wealth of sensitive data and deep supply chains that can expose your business, customers, and brand to a wide variety of digital risks. 
To learn more about how we help retailers and other businesses monitor risks on the open, deep, and dark web, try our solution, Search Light (now ReliaQuest GreyMatter Digital Risk Protection), for yourself here.