Ransomware is currently one of the biggest threats to enterprises and SMBs worldwide. Despite organizations making incremental investments in cybersecurity, attacks seem to be doubling every year, evolving both in volume and sophistication. Given this scenario, one cannot help but assume that cybercriminals must be some kind of hyper-skilled breed of genius that can compromise any business. What if we told you that these fringe players aren’t as clever as we had previously thought? And that the real evolution in ransomware is not in its purveyors and technology but in its business model. Enter Initial Access Brokers.

 

Who Are Initial Access Brokers?

Initial Access Brokers (IABs) are an emerging breed of cybercriminal that sells access to compromised networks. It's similar to outsourcing models where an organization decides to focus on their domain expertise instead of wasting resources on things other companies can do better. With ransomware gangs raking in billions of dollars each year, at some point they probably realized that it's better for business to focus on doing a higher volume of ransomware deployments rather than working to target loopholes and vulnerabilities. 

It’s a win-win situation. IABs use their technical skills to figure out entry points to access corporate networks while ransomware gangs focus on scaling the extortion business. Not only is this business model advancing the success rate of cybercrime, but it’s also growing the ransomware economy. There’s already a blossoming relationship between IABs and ransomware actors. A growing trend of multiple extortion cases where several ransomware gangs attack the same victim is indicative that IABs are capitalizing on stolen victim data by selling it to multiple criminal groups.  

 

How Do IABs Operate?

IABs spring into action especially in times when a bug or a vulnerability gets publicized such as Log4j. They start by conducting exploratory movements looking for ways to deploy an infostealer, a form of remote access trojan (RAT) that captures keystrokes, session cookies, usernames and passwords, screen and video captures, local data, browser history and bookmarks, clipboard data, and more from an infected device. The primary method through which infostealers propagate in target systems is through spam and phishing campaigns. 

Infostealers can also be disguised as office documents, attachments and ad pop-ups. 

Once an infostealer is deployed, the trojan begins to log activities and collect compromised data. These logs are then manually examined for credentials that might be monetized on the dark web. Credentials which IABs seek out include access to corporate virtual private networks (VPNs), remote desktop protocol (RDP) services, web applications, content management systems (CMS), and corporate webmail servers instrumental in CEO fraud

Brokering for these stolen credentials happens on underground marketplaces where IABs openly list and advertise their prized, high-value corporate targets. IABs sell access to companies of all types, with pricing based on company size and the level of privilege within the compromised network.

 

How Can Organizations Protect Themselves Against IABs?

While there is no one-size-fits-all to security, below are some recommendations that organizations can use to reduce the threat of IABs:

  • Keep all systems up to date with the latest security patches so that IABs cannot take advantage of software vulnerabilities.
  • Deploy email security that helps mitigate the risk of phishing, malicious attachments and email-borne viruses.
  • Train employees regularly using real-world scenarios and phishing simulation exercises so that they can identify and report suspicious activity.
  • Deploy web filters to block malicious websites.
  • Monitor any suspicious changes to the system, file drives and registries.
  • Use phishing-resistant multi-factor authentication since IABs are known to steal traditional MFA session cookies.
  • Use only VPN gateways that support MFA.
  • Disable RDP access except for white-listed sources that are protected via MFA.
  • Implement intrusion detection systems (IDS), intrusion prevention systems (IPS), and other network defense mechanisms that alert on malicious activity.
  • Think like an attacker: use OSINT and monitor underground marketplaces if possible (in case your business is mentioned by cybercriminals).

IABs are a stark indication that cybercrime is already an organized industry. Organizations can defend against organized cybercrime through consistent investments in cybersecurity tools, training, and awareness. The greater your preparedness, the better are your chances at defending, responding, recovering and surviving.