As the end of the year approaches, it’s time once again to look at the initial access broker (IAB) activity in the previous quarter. For those who didn’t catch our research paper released in March 2021, IABs act as a middleman by identifying vulnerable organizations and selling access to them to the highest bidder. These transactions typically take place on dark web forums, with the use of IABs coinciding with a dramatic rise in ransomware activity, with several groups known for using the services of IABs as a conduit to facilitate initial access. For a roll-up of ransomware activity in Q3 2021, please consult our fantastic blog on the topic.

Within the third quarter of 2021, RDP and VPN continued to be the access of choice for IAB, which will almost certainly continue in Q4. Prices across the various accesses were mostly consistent with what had been observed in previous quarters; for VPN the average price had raised from $1446 to $1869, while RDP had dropped from $2219 to $1902. The most commonly targeted sectors were also similar to what had been observed in Q2; retail, technology, and the industrial goods & services sectors were the most frequently mentioned sectors among IAB listings. 

What impact did the quarter’s events have on IAB activity?

Arguably the most notable incident to occur during Q3 was the supply chain attack conducted against Kaseya. In that instance, the  REvil ransomware group specifically targeted the software supplier due to Kaseya’s access to other managed service providers. By compromising this product,  REvil reportedly gained privileged access to thousands of MSPs’ customers’ devices, given the high level of trust that IT monitoring software usually requires. The incident provided further ammunition to many forum administrators within the cybercriminal community who wanted to ban ransomware activity from their websites – an event that had originally occurred following a Darkside attack in May 2021 against Colonial Pipeline.

It is debatable how strictly these rules surrounding ransomware discussion are being moderated; commercial activities are banned, but general discussion is still permitted. Generally, actors are still discussing ransomware and while they are occasionally called out by other users, these responses are often met with lethargy by moderators. Nonetheless, alternative forums are being constructed with these restrictions in mind. One post on Russian cybercriminal forum XSS highlighted these locations when mocking another user for breaking the informal rule on ransomware discussion, stating “lol you’re pushing your luck, a special forum has been made for you.” (translated from Russian). 

XSS user responding to a ransomware related thread (Details redacted)

 

Enter onto the scene, RAMP

RAMP (Ransom Anon Mark Place) is a recently relaunched Russian-language cybercriminal forum that had been revamped following a series of DDoS attacks against the site in July 2021. Since relaunching, several ransomware groups have joined the site, including representatives of the REvil and LockBit RaaS affiliate programs, who have advertised on the forum and are attempting to recruit new affiliates. Initial access brokers are also now posting onto RAMP, advertising various accesses. 

IAB Listing posted onto RAMP (Details redacted)
IAB Listing posted onto RAMP (Details redacted)

 

At the time of writing, the forum is still in its infancy but is showing promising signs of growth. The forum is typically attracting a high level of clientele, with users being either well known IABs or official representatives of ransomware operations. New users continue to join the forum, and while the forum still lacks the robust volume of content seen on similar high-profile forums, there is likely to be a deluge of new material in the coming months. 

US sanction ransomware crypto wallets and accounts:

In September 2021, the US government also issued a report related to their latest efforts at combating ransomware activity, by issuing sanctions against cryptocurrency accounts owned by individuals involved in ransomware activity. The report said these sanctions will “single out specific targets” rather than the overall crypto industry. The Journal also reported that additional anti-money laundering regulations may take effect that will bar crypto payments for illegal uses, such as paying ransoms. While details of exactly how the Biden administration plans to issue these sanctions are unclear, if effective, it could have an effect on the cybercriminal ecosystem; If ransomware actors are forced to adapt their payment methods, the pinch will also likely be felt by their associates, including IABs.  

RDP and VPN continue to represent the access of choice:

Top access types advertised in Q3 2021
Top access types advertised in Q3 2021

Within Q3 2021, RDP and VPN accesses continue to represent the most popular access type offered by IABs. Digital Shadows (now ReliaQuest) observed the same pattern in Q1 and Q2 2021, and will almost certainly continue into 2022. This is likely due to a combination of the increased use of both technologies as a result of the COVID-19 pandemic and the opportunities afforded to an actor purchasing a VPN or RDP access. Unsecured RDP often results from RDP being used with weak credentials that can be bruteforced, or with unrestricted port access. RDP connections almost always take place at port 3389*, and attackers can assume that this is the port in use and target it to carry out man-in-the-middle attempts, amongst other attacks. Leaving your RDP instances secured in this manner is akin to leaving the door to your house open at night, it’s asking for trouble. 

In terms of the prices for the various access types, there were some surprising fluctuations. RDP, VPN, and Citrix prices largely stayed the same, while there were also some significant changes. VPN-RDP was significantly more expensive in Q3 than the last quarter; this access type refers to the use of VPN access to a victim’s RDP dedicated server. It’s realistically possible that this access type may represent a more secure method of gaining access to targeted networks, and as a result, become more desirable for interested actors. 

Average prices for access types Q2 and Q3 2021
Average prices for access types Q2 and Q3 2021

A similar story, American companies continue as most commonly targeted:

IAB activity worldwide
IAB activity worldwide

 

So no prizes for guessing this one, within Q3 companies based in the United States continued to be the most commonly targeted, followed by the UK, Australia, Spain, and Malaysia. The reasons for this is likely to be a combination of the numbers of susceptible public and private sector companies operating within the United States, and nationalistic drivers. While the cold war has long since ended, many cybercriminal actors based in Russia and Commonwealth of Independent States (CIS), i.e. the former Soviet Union, still consider the US their primary adversary. This sentiment was highlighted by a recent post by the ransomware group, who highlighted a series of anti-American talking points in a rambling statement discussing activity associated with the REvil group.

Conti: Apparently not a fan of the US government 
Conti: Apparently not a fan of the US government 

While written by a ransomware group—and again, while they are not the same they are inherently linked—the same beliefs are likely to be held by IABs, who likely reside in a similar region and work with a similar cohort. These tendencies, whilst not the primary influence on IAB activity, do have an influence on which geographies are likely to be targeted. 

Retail sector most commonly targeted by IAB: 

Most targeted sectors Q2/Q3 2021
Most targeted sectors Q2/Q3 2021

For the second quarter in a row, retail was the most commonly targeted sector by IAB activity, followed by technology, industrial goods & services, and financial services. One reason retail may be particularly susceptible to IAB activity is the use of e-commerce websites. The COVID-19 pandemic has kickstarted many industries into prioritizing online business. While retail in many ways likely had a head start on other sectors, some retail companies may have been unprepared for such rapid change. Hastily established infrastructure, including e-commerce websites, could be constructed without adequate consideration for security. Retail also likely represents an attractive target for a wide range of threat actors. Actors involved in financial fraud can exploit the plethora of financial personally identifiable information (PII) stored by retail providers, while ransomware operators can target retail knowing that a significant ransom fee can likely be made. 

Also represented highly within Q3 was industrial goods & services and the construction & materials sectors. Companies within these two sectors are commonly targeted due to their sensitivity to prolonged outages; manufacturers often need to be working 24/7. Even the slightest outage can significantly impact the target’s supply chain. Many companies within this sector—and other sectors like construction and agriculture—rely on technology to provide automation. Without this technology, productivity grinds to a halt. This makes these sectors appealing to extortion actors, which in turn influences IAB activity.

IAB are here to stay

IABs are playing an increasingly important role in facilitating access for a variety of threat actors. By using IABs, threat actors can minimize the time it takes to identify and exploit a target of interest and also obfuscate their identity by avoiding many of the “noisier” steps associated with the earlier stages of the cyber kill chain. Typically, the prices associated with IAB activity are cheap and are likely to become cheaper still as additional brokers further saturate the market. RDP and VPN will almost certainly continue to represent the access of choice, due to the flexibility and capabilities afforded to buyers. Having an in-house or out-sourced Cyber Threat Intelligence team monitoring the surface, deep, and dark web can go a long way in identifying relevant listings and observing access trends. If provided with timely, relevant, and actionable intelligence, defenders can prioritize security efforts toward the most significant threats. If you’d like to see your exposure and get access to a threat intelligence library of threat actors relevant to your industry and geography with suggested mitigations, get a demo request of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) for free here.