Researchers note massive increases in retail goods for sale on the black market, retail phishing sites, and malicious applications and social media profiles.

Kelly Sheridan, Former Senior Editor, Dark Reading

October 25, 2018

4 Min Read

A massive year-over-year increase in retail fraud is spelling bad news for shops and shoppers ahead of the holiday season, according to a new study focused on cybercrime in the sector.

Researchers from IntSights and Riskified teamed to analyze threat data from more than 20 retailers from Q3 2017 to Q3 2018, as well as data collected from millions of transactions, to better understand the scale of retail fraud. They found massive increases in retail goods for sale on the black market, retail phishing sites, and malicious applications and social media profiles.

Retail is a hot target for cybercriminals, and the e-commerce trend poses a challenge to retailers struggling with security. For starters, they make for easy targets. Companies typically don't invest enough in protecting their online transactions, IntSight reports. Unlike sectors like financial services and healthcare, there are fewer regulations mandating retailers put tighter controls in place. Their focus, instead, is on consumer experience, marketing, and upselling products.

Attackers targeting the retail space benefit from a low-risk, high-reward environment. The sheer number of transactions means a rejected card typically won't lead to a police investigation, and a successful fraudulent transaction will take weeks to be discovered.

Those seeking "status symbols" are likely to target the retail sector, researchers explain. Many hackers believe the goods they obtain through fraud directly reflect their skills; as a result, they have expensive taste, typically seeking pricey clothes, watches, and luxury vacations.

There are several ways cybercriminals leverage the Dark Web to achieve their material goals: buying information stolen in data breaches to defraud victims, sharing and learning fraud tools and techniques, buying and selling malware and botnets, and sharing phishing accounts.

Fake Social Profiles: Not Who You May Think
A spike in fraud typically accompanies the spike in retail transactions common around the holidays, says Ariel Ainhoren, security intelligence researcher at IntSights. "We're expecting to see a bit of the same in Q4 2018," he adds.

Consider, for example, how analysts discovered suspicious applications and social media profiles spiked 469% and 345%, respectively, in the fourth quarter of 2017. Fake applications aim to mimic legitimate retail apps and defraud customers who submit their personal info.

"For the apps, it's usually trying to mimic regular or trusted apps of companies," Ainhoren explains. "[Attackers] will try to create an app that's similar and spread it on social media."

The messaging will be designed to influence consumers: "Great sales!" "Get a discount!" When customers take the bait, they're redirected to a page where they enter payment data.

Phishing for Bad Links
One of the most popular ways to snag credit card data is by creating a phishing website designed to look like a legitimate online shop. Point-of-sale malware, ATM skimmers, malicious apps, Trojan malware, and social engineering are other common ways to obtain payment card data.

Retail phishing websites are more time-consuming but reliable for attackers, Ainhoren says, pointing out the 297% increase in phishing sites between Q3 2017 and Q4 2018.

In Q3 2018, researchers saw an average of 23.6 new phishing sites per company, per quarter – about two new dedicated phishing sites per company, per week. That's a major bump from Q4 2017, when the rate was less than six sites per quarter, or one site every two weeks.

"Phishing sites usually rely on the human factor, which is pretty hard to mitigate," Ainhoren explains. "But phishing sites take time to build." Some attackers try to shorten the process by purchasing software packages designed to mimic the websites belonging to specific retailers.

Speed is necessary. As security tools improve phishing detection, cybercriminals need to accelerate the process of building and launching new fraudulent websites. "Hackers are getting caught by defense products," Ainhoren says. "They're trying to find ways to still make it work."

Locking Down Access Points
These aren't the only ways retailers are exposed to cybercrime. Researchers recommend locking down the many access points into their networks. Oftentimes internal login pages and development servers are misconfigured and grant attackers access into a corporate network.

So far this year, researchers have spotted an average of 22.1 internal login pages or DevOps servers exposed online per retail company. Employees typically set up these pages without involving the security team; therefore, they risk of exposing important information.

Even if a data leak doesn't contain financial information, it can still be used to send targeted phishing emails to specific employees or turn a quick profit on the Dark Web.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights