Cybercrime

Access Brokers and Ransomware-as-a-Service Gangs Tighten Relationships

Access brokers sell compromised network access to help ransomware gangs launch attacks

<p style="text-align: center;"><strong><span><span>Access brokers sell compromised network access to help ransomware gangs launch attacks</span></span></strong></p>

Access brokers sell compromised network access to help ransomware gangs launch attacks

Dark web watchers have noted the increasing professionalism of cybercrime groups over the last few years. Criminal groups are well-organized and have just one purpose: streamlining operations to maximize profits. An increasingly close relationship between access brokers and ransomware-as-a-service (RaaS) groups is an obvious development.

Analysts have been watching this unfold, and threat intelligence firm Intel 471 has posted an initial report: The relationship between access brokers and ransomware crews is growing.

The access brokers in this report are credential brokers. “They specialize in obtaining credentials to organizations’ IT stacks across the world,” Intel 471’s Greg Otto told SecurityWeek. “They sell that access to the highest bidders on the cybercrime underground; and the highest bidders are increasingly ransomware-as-a-service (RaaS) gangs.” 

There are other categories of ‘access’ broker – such as vulnerability merchants who might auction the presence of a backdoor or the discovery of an unpatched vulnerability – or the availability of RDP access. But this report focuses on the growth of the credential broker over recent years, and the growing alliance of brokers with specific RaaS groups.

For RaaS groups and access brokers alike, the business advantages of a close – perhaps exclusive – relationship are clear. The ransomware operators can provide a better service to their affiliates delivering both the access and the malware. This makes the process shorter and increases their turnover – with their ransom percentages increasing in number and decreasing in wait time. Furthermore, as relationships strengthen, ransomware groups may identify a victim they wish to target, and the access merchant will provide the access once it is available.

For brokers, an exclusive relationship with a RaaS group means they can withdraw from public auctions on underground forums and conduct their sales business entirely through hidden encrypted channels. With increasing law enforcement activity and forum monitoring, this additional veil is welcome.

The credential brokers obtain their wares from any source possible. They might operate their own phishing campaigns or have relationships with other phishers. They might operate infostealers – there are infostealer-as-a-service options – or again have a relationship with infostealer gangs. Once obtained, they sell the credentials on underground forums.

Advertisement. Scroll to continue reading.

The researchers note three active brokers that they call Jupiter, Neptune and Saturn. Jupiter has been seen making 1,195 credential offerings – and there has been a subsequent overlap been these offerings and attacks from the Avaddon, Black Cat and Pysa/Mespinoza ransomware gangs.

Neptune has been active since 2020. In 2021 he listed access to 1,146 organizations for sale, allegedly, says the report, obtained “by purchasing logs across underground forums and directly from malware log vendors.” From this listing, the researchers have detected 24 victim organizations subsequently being named and shamed on ransomware victim websites. Fourteen of these were associated with Pysa/Mespinoza.

Neptune has listed 1,303 credential offerings in 2022 already. Although none can yet be tied to subsequent ransomware attacks, it is likely they will be. But the researchers also note that Neptune has been seen searching for long-term cooperation and partnerships with other actors seeking to monetize Citrix and VPN accesses.

“It’s probable,” say the researchers, “that as initial access advertisements become increasingly common on underground forums, ransomware operators will look to recruit prominent and trustworthy actors to form partnerships with. At the same time, it is likely network access vendors will start to recognize they can save time and effort by making offers directly to highly active ransomware affiliate programs.”

Tighter cooperation between RaaS gangs and access brokers is inevitable. For now, companies whose credentials appear on brokers’ listings should be aware they are under a heightened threat of a successful ransomware attack. But as the relationship grows, this prior warning will diminish. The brokers will no longer have to advertise their wares but will be able to move to direct encrypted communication with their customers.

Related: Cyber Insights 2022: Improving Criminal Sophistication

Related: Enterprises Warned of Growing Risk Posed by Initial Access Brokers

Related: New Vidar Infostealer Campaign Hidden in Help File

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version