Rumour has it that one day I’ll stop being nostalgic around December time and live this month just like any other month. But that day is not today. That’s why we are here to go through the top five blogs of 2020—one for each quarter plus a bonus one to quickly recap why they (still) matter and be better prepared for the exciting new year in security,

Without further ado, let’s dive in!

Q1: Scouting the Dark Web with a Kilos Search Engine

The dark web is not indexed in the same way as the surface web. While Google has clear web spiders which continuously scan and index millions of pages per day, the world’s biggest search engine never added dark web websites to its catalog. Indexing the dark web comes with controversial, unsavory content and the added pitfalls of network speed limits and website instability. As such, people interested in surfing the darkest corners of the web have come up with their own solutions.

Kilos interface showing off a wide range of functionalities and Google-like colors

In November 2019, search engine “Kilos” popped up on the dark web , offering cybercriminals and security researchers an excellent tool to browse the dark web for marketplaces, forums, and illicit products. In Dark Web Search Engine Kilos: Tipping The Scales In Favor Of Cybercrime, our internal research team Photon traced how “Kilos” evolved from well known dark web search engine “Grams” and raised the bar with more search functionalities than its predecessor. At this time, this search engine is still active and has become one of the top heavyweight (sorry, I couldn’t avoid it) champions of the dark web search engines.

Q2: Diving into the Attackers’ Account Takeover Toolkit

When Digital Shadows (now ReliaQuest) identified 15 billion credentials scattered around dark web marketplaces, we started imagining how cybercriminals would weaponize them. In From Exposure to Takeover, we detailed how cybercriminals use brute-force, cracking tools, and account checkers to perform account takeover (ATO) and get hold of even users’ personal data. As if having exposed accounts was not enough, cybercriminals use a wide variety of tools of the trade to test which credentials are still valid and profitable for further malicious operations.

Account Takeover can virtually impact every industry and service

In the The Rise Of OpenBullet: A Deep Dive In The Attacker’s ATO Toolkit, we dove into the attackers’ toolkit and described the most common tools and the new heavy-hitting name in the field: OpenBullet. This tool was first released in March 2019 and serves as a website testing suite that includes multiple tools for scraping and parsing data, automated penetration testing, and unit testing with Selenium. Although OpenBullet is among the most widely used tools in the ATO field, many other instruments populate the attackers’ toolkit and security practitioners should be aware of how cybercriminals deploy them. 

OpenBullet’s Configuration Manager

Q3: Uncovering a New English-language Dark Web Forum 

The sun was up in the summer sky when we published Dark Web Forums– The New Kid On The Block, covering one of the latest arrivals in the English-language dark web forum landscape. Like many newcomers in this highly-competitive field, Dark Web Forums faced the traditional struggles of attracting new members and establishing its name. Although it initially started out as a small carding-based forum, it currently expands to cover areas such as carding, cryptojacking, cracking tools, and databases and accounts sales. 

The carding section of Dark Web Forums

Although this platform didn’t initially amass an enormous number of members and discussions, its connection with high-profile marketplace Altenen (also known as Alboraaq) makes it an interesting experiment to observe. As described in this previous blog about the latest developments of the grandfather of English-language forums, “Nulled”, there are three main factors contributing to the establishment of dark web forums: differentiation from the crowd, a knowledgeable administration team, and an accessible platform. So far, Dark Web Forums hasn’t become a massive player in the space but as the site is still up and running it will be interesting to see if 2021 will be its year. 

Q4: Tracing the Rise of a High-Profile Ransomware Gang 

Most security researchers were left surprised—to say the least—when Maze ransomware operators allegedly shut down in November. This group is likely to have been the first one to use the “pay-or-get-breached” double extortion model, employing its own websites to “name and shame” ransomware victims. They were soon followed by actors of the name of Sodinokibi, DoppelPaymer, and Nemty. Given these innovations and the success that these brought to this operation, we had to question— “What will come next?”

Many analysts pointed out that Maze and an emerging ransomware operation called “Egregor” had several overlapping features such as the malware signature and their victimology. It doesn’t come as a surprise that our blog Egregor: The New Ransomware Variant To Watch has been the most popular in Q4. In this blog, we analyzed the latest busy months of this ransomware operation and their main tactics, techniques, and procedures (TTPs), resulting in the assessment that Egregor will likely constitute a significant cyber threat in the coming months.

Egregor’s activity increase as shown in Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection)

Bonus blog: The Empire has Fallen

It was really tough picking just one bonus blog given the wide variety of high-quality pieces published this year. Ultimately, I had to go for Fall Of The Behemoth: Cybercriminal Underground Rocked By Empire’s Apparent Exit Scam, a blog on the dark web marketplace Empire conducting an exit scam given its importance for the cybercriminal English-language landscape. 

Vendor moving their activity on Wickr during Empire’s exit scam

Soon followed by another blog analyzing the future implications of this exit scam, this series dived into the underground scene of criminal marketplaces and described the consequences and opportunities deriving from this unexpected farewell. Cybercriminals are destined to remain the cornerstone of criminal dark web activity despite law enforcement takedowns and further exit scams. However, as we said in our 2021 predictions blog, marketplaces will likely remain the technology of choice for cybercriminal communications and transactions and it will be interesting to observe who will take Empire’s place.