An analysis of initial access brokers explains how they break into vulnerable organizations and sell their access for up to $10,000.

Kelly Sheridan, Former Senior Editor, Dark Reading

September 9, 2020

4 Min Read

Ransomware operators looking for victims can find them on the Dark Web, where initial access brokers publish listings containing vague descriptions of businesses they've managed to breach.

Initial access brokers, the "middlemen" of ransomware attacks, have noticed demand for their services surge as ransomware-as-a-service (RaaS) gains popularity. Their listings have steadily increased over the past two years, with a significant spike in the past six months, according to Digital Shadows researchers who today published an analysis of these threat actors.

The job of an initial access broker is to handle the initial requirements of an attack and streamline the process so RaaS operators can launch a successful infection. The growing reliance on RaaS has created a market for initial access brokers to flourish, explains threat intelligence team lead Alec Alvarado.

"There is a lot of pressure placed on ransomware affiliates to feed ransomware developers with victims to generate cash flow," he says. "If an affiliate does not meet the developer's needs, they will be booted from the affiliate program, losing money." 

The process starts with identifying vulnerable targets, which brokers often do indiscriminately with open source port scanning tools like Shodan or Masscan. They also may use vulnerability scanning tools to look for their gateway into a target organization, Alvarado adds. 

In most cases, attackers identify victims who have Remote Desktop Protocol (RDP) exposed to the Internet. Researchers have also observed access to Citrix gateways and domain controller accesses in initial access listings on the Dark Web. Citrix access can be obtained by brute forcing the Citrix gateway to provide remote access or exploit known vulnerabilities in Citrix products.

Once they find their initial foothold, initial access brokers carefully explore the network. They may attempt to escalate privileges or move laterally to see how much data they can access. With this complete, they organize their access information, package it into a presentable product, and figure out how much money it can earn them on the criminal underground. 

These listings can be found across all criminal forums, such as Russian language forums XSS and Exploit, Alvarado says. Some forums have begun to create dedicated sections for access listings.

The price of each listing can range from $500 to $10,000 USD, researchers report, depending on the level of access obtained and organization compromised. Access to large businesses with higher revenues will drive access price. The higher the revenue, the higher a ransom demand.

"Considerably organized and tailored accesses that require minimal effort to complete an attack will typically go for a higher cost as most of the work has been completed at that point," Alvarado explains. "Additionally, if the access encompasses a large portion of the network with multiple hosts, this will drive the access cost."

The buyers of initial access can do far more than launch a ransomware attack. They may also conduct corporate espionage, move laterally, escalate privileges, or stay on the network long-term to take advantage of living-off-the-land techniques.

How Much Information Is Too Much?
Brokers must strike a delicate balance in writing an access listing. They could detail the value of their access to gain more attention and drive the price tag; however, more information may tip off security researchers, who can identify the victim and remove access before it's exploited.

Some brokers play it safe by limiting the description to vague data found on Zoominfo, a site with business information such as company revenue and employee count. This tells potential buyers how lucrative an attack could be without sharing too much information. Brokers have also included portions of a company's stock ticker symbol or the country where it operates.

The subtle nature of their activity and lack of detail in listings make it difficult to catch an initial access broker. Red flags may include evidence of brute-force attempts against RDP servers, multiple failed authentication attempts, or evidence of privilege escalation attempts or lateral movement, Alvarado says. Overall, these brokers can operate without much risk because they don't launch the final campaign and are likely to see a payout. 

"They do not carry out attacks and are more passive," he notes. "From a risk vs. reward perspective, the reward is likely and the risk is low."

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights