There is now a myriad of ways through which malicious individuals can take advantage of unsuspecting victims online, including the theft of personal data. This data is often sold on the dark web, the underbelly of the internet.

But how is data sold there? And why does data end up on the dark web?

What Is the Dark Web?

hooded man behind green computer code

The majority of websites out there are publicly accessible to anyone online. The internet that many of us are familiar with is used for streaming, online shopping, gaming, and working, but there is another online space that can be used for more illicit activities. This is known as the dark web.

You can't access the dark web via traditional browsers and search engines. While it does make up a significant part of the internet, it is designed to remain hidden unless accessed via a special browser like Tor.

Many associate the dark web with Silk Road, an online marketplace that can be used to buy any number of illegal drugs. And, yes, many do use the dark web for this purpose. But a number of other products can be bought on the dark web, including fake passports and degrees, malware, weapons, and sensitive personal information.

Though not all sites on the dark web are used for illegal purposes, the anonymity it can provide has made it rife with cybercriminals, and the personal data market certainly makes up a hefty portion of this elusive part of the internet. So, how and why do criminals sell this sensitive data on the dark web?

Why Is Personal Data Sold on The Dark Web?

wallet behind magnifying glass

What many don't realize is that their personal data is highly valuable. There's no end to what someone can do with your personal data. They can make purchases with your money with your payment details, use your streaming account for entertainment with your email address, or even receive free medical care using your social security number. This is why the personal data market exists on the dark web.

If a cybercriminal manages to access enough data, they can make thousands, or even millions, by selling it on the dark web. There are thousands of individuals who use the dark web to buy personal data to use it for their own benefit, and this market is only getting bigger over time.

Now, let's get into how exactly cybercriminals sell data in this way.

How Is Data Priced and Sold on The Dark Web?

spider web with black and white filter

You might be wondering just how these criminal dark web sellers get their hands on personal data. This is often done via data breaches of large organizations. After a cybercriminal infiltrates a database and steals large amounts of data, they often head to the dark web to sell off individual bits or large chunks of the harbored data to users on the dark web.

For example, a criminal could hack a shopping website to access email addresses or a health insurance company to find social security numbers. Whatever way these hacks are carried out, they can be a potential gold mine for sellers and buyers alike.

Once an individual's data is put up for sale on the dark web, it is incredibly difficult to get it removed. Most people have no idea that their data is being sold in this way until it's too late. This is why data breaches can be so dangerous.

The value of this data depends on what you can do with it. Payment card details are pretty commonplace on the dark web, with the price differing depending on the data provided. For example, if a CVV is not present, the price goes down, as this makes the card less useable.

Cloned credit and debit cards are also up for grabs on the dark web. These are illegal copies of legitimate cards that can be used to make purchases with someone else's money. These are especially valuable if a PIN is also provided.

Email addresses are another hot commodity on the dark web. These can be used to access any accounts they're associated with. Given that people often use one email address for everything, cybercriminals can often access a range of accounts using this data.

Cryptocurrency exchange accounts are also sold on the dark web, as the payoff can be huge if the hacked account is storing a lot of crypto. Because of this, crypto exchange accounts are among the most expensive kinds of data available for purchase on the dark web.

Another pricier product on the dark web market is malware. Malware is a kind of software used by cybercriminals to hack devices and gain access to hordes of sensitive information which can then be exploited. Of course, you can't buy malware at your local tech store. You need to head to more illicit sources to do this, and the dark web is a top candidate, offering things like Malware-as-a-Service.

There are a range of other kinds of data available on the dark web, including driving licenses, social media logins, and even home addresses.

How to Pay for Stolen Data on the Dark Web

Dark web users know that using any kind of traditional payment method can immediately identify them and potentially get them in legal trouble. So, they turn to crypto. Cryptocurrency is a common payment method on the dark web because it provides buyers with anonymity.

Bitcoin is a particularly popular option, given its popularity in general, but other cryptos like Litecoin are also commonly used. This illicit use of cryptocurrency contributes to the popular misconception that it's used mostly for illegal activity.

Data Sales Are Common on the Dark Web

It's becoming easier for cybercriminals to access personal data in a number of ways. And, as we continue to entrust our sensitive information to more sites and companies, we increase the risk of our data being stolen through large-scale breaches. There's really no knowing just how big the personal data market will get on the dark web. All we can do is stay vigilant and try to keep our data as safe as possible.