March 26, 2018 By Shane Schick 2 min read

Would-be cybercriminals only need $10 to send distributed denial-of-service (DDoS) attacks that could cripple an organization, according to a recent research report.

Security firm Armor provided an in-depth examination of the emerging cybercrime-as-a-service sector in “The Black Market Report: A Look Inside the Dark Web.” Instead of trying to steal data or cause damage for their own purposes, the report found, some threat actors are now offering their services on demand.

Cybercriminals For Hire

For this study, Armor monitored underground forums and markets during the fourth quarter of 2017. The report suggested that cybercriminals for hire take their work very seriously, whether it’s packaging script kiddies into affordable bundles, tutoring customers on how to make the best use of their tools or offering after-sale support.

While an hour-long DDoS attack only costs $10, a day-long attack might cost $200, the report found. Cybercriminals also offer three month’s use of a remote desktop protocol (RDP) to break into an individual victim’s machine for $35, while more sophisticated exploit kits such as Disdain range from $500 a week to $1,400 a month. Not surprisingly, banking Trojans were among the priciest weapons, available for $3,000 at the low end and $5,000 at the high end.

Criminals aren’t just selling ways to steal data, however. They’re also making credit card details and bank card information available for purchase, with Visa and Mastercard data going for as little as $7. Again, prices go up as the information becomes more detailed and personally identifiable. In fact, some fraudsters will charge an additional $15 to verify a bank information number (BIN).

Cybercrime-as-a-Service Lowers the Barrier to Entry

As cybercrime-as-a-service becomes more pervasive, many threat actors are increasingly trying to show that they are as easy to work with as they are powerful. Security firm Proofpoint recently reported that one such service, BlackTDS, runs malvertising and other spam campaigns on behalf of customers who don’t have their own server or the necessary technical background.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today