Risky Business? Investigating the Security Practices of Vendors on an Online Anonymous Market using Ground-Truth Data

More Info
expand_more

Abstract

Cybercriminal entrepreneurs on online anonymous markets rely on security mechanisms to thwart investigators in at- tributing their illicit activities. Earlier work indicates that – despite the high-risk criminal context – cybercriminals may turn to poor security practices due to competing business incentives. This claim has not yet been supported through empirical, quantitative analysis on ground-truth data. In this paper, we investigate the security practices on Hansa Mar- ket (2015-2017) and measure the prevalence of poor security practices across the vendor population (n = 1, 733).
We create ‘vendor types’ based on latent profile analysis, clustering vendors that are similar regarding their experience, activity on other markets, and the amount of physical and dig- ital items sold. We then analyze how these types of vendors differ in their security practices. To that end, we capture their password strength and password uniqueness, 2FA usage, PGP adoption and key strength, PGP-key reuse and the traceability of their cash-out. We find that insecure practices are prevalent across all types of vendors. Yet, between them large differ- ences exist. Rather counter-intuitively, Hansa Market vendors that sell digital items – like stolen credit cards or malware – resort to insecure practices more often than vendors selling drugs. We discuss possible explanations, including that ven- dors of illicit digital items may perceive their risk to be lower than vendors of illicit physical items.