Home News India in the Top 5 Countries for Access to Corporate Networks: Report

India in the Top 5 Countries for Access to Corporate Networks: Report

Hi-Tech Crime Trends report reveals the market for the sale of access to corporate networks continued to flourish and reached $7,165,387 globally, which is a 16% increase compared to the corresponding period a year earlier.

Acronis Cyber Readiness Report, cyberattacks in India, cybercrime in India, India’s Private Sector

Group-IB, a global cybersecurity leader based in Singapore, presented its research into global cyberthreats titled “Hi-Tech Crime Trends 2021/2022” at its annual threat hunting and intelligence CyberCrimeCon’21 conference. As part of the report, which explores cybercrime developments in H2 2020 — H1 2021, Group-IB researchers analyze the increasing complexity of the global threat landscape and particularly highlight the growing role of alliances between threat actors. The trend manifests itself in partnerships between ransomware operators and initial access brokers under the Ransomware-as-a-Service model. Scammers too band together in clans to automate and streamline fraudulent operations. Notably, individual cybercrimes, such as carding, is in decline for the first time in a while.

For the 10th consecutive year, the Hi-Tech Crime Trends report analyzes the various aspects of the cybercriminal industry’s operations, examines attacks, and provides forecasts for the threat landscape for various economy sectors. The report was for the first time divided into five major volumes with different focuses — ransomware, the sale of access to corporate networks, cyberwarfare, the financial sector threats, and phishing and scam. Forecasts and recommendations outlined in Hi-TechCrime Trends 2020-2021 seek to prevent damage and downtimes for companies around the world.

Sales of Access to Corporate Networks: Companies in APAC are Trending

In H2 2020 – H1 2021, the market for the sale of access to corporate networks continued to flourish and reached $7,165,387 globally, which is a 16% increase compared to the corresponding period a year earlier. It should be noted that some of the sellers do not specify costs for the lots they offer, which creates certain obstacles to evaluating the actual size of this market.

In APAC alone, the total cost of all the accesses to the region’s companies available in the underground totaled $3,307,210 in the review period, which is nearly a 7-fold increase year-on-year. Most of the accesses on the sale belonged to organizations from Australia (36%), India (23%), and China (14%).

Australia and India have even made it to the global top 5 countries, access to whose companies is most frequently found in the underground, with a 4% and 3% share, respectively. They are preceded by the U.K. (4%), France (5%), and the U.S. (30%).

The majority of companies affected belonged to production, education, financial services, healthcare, and commerce. In the review period, the number of industries exploited by initial access brokers surged by 75% from 20 to 35, which indicates that cybercriminals had just started to realize the variety of potential victims. This is also reflected in the fact that the number of countries affected by the sellers of access to corporate networks rose by 62% from 42 to 68. In APAC alone, the number of attacked countries grew by 50% from 10 to 15, having added Singapore, Indonesia, Malaysia, and South Korea.

The number of initial access brokers continues growing as well, with the number of access sellers having amounted to 262 in H2 2020-H1 2021. At least 229 out of them are newbies to the market. To compare, over the previous review period, the number of active sellers totaled 86. The total number of accesses offered for sale reached 1,099, compared to 362 a year earlier.

Cybercriminals who buy access to corporate networks frequently monetize it with the help of ransomware-as-a-service affiliate programs. Group-IB analysts expect the growing demand for ransomware to contribute to the emergence of new initial access brokers and the general increase in the number of access offers.

Corporansom: Instruments to Pressure Victims and RaaS

Over the review period, Group-IB analysts recorded 21 new Ransomware-as-a-Service (RaaS) programs, which is a 19% increase compared to the previous period. During the review period, the cybercriminals have mastered the use of Data Leak Sites (DLS), web resources that are used as an additional source of pressure on their victims to make them pay the ransom under the threat of leaking their data in public. However, in practice, even if the ransom is paid, the victim can find its data available in public. The number of new DLS resources more than doubled during the review period and reached 28, compared to 13 in H2 2019 – H1 2020. In total, the data on 2,371 companies were released on DLS websites over time. This is an increase of an unprecedented 935% compared to the previous review period when data on 229 victims was made public.

It is noteworthy that in the first three quarters of this year, ransomware operators released 47% more data on the attacked companies than in the entire 2020. Taking into account that cybercriminals release the data on only about 10% of their victims, the actual number of ransomware attack victims is dozens more. The number of companies that opt for paying the ransom is estimated at 30%.

According to the data from DLS resources, the APAC region ranked third in terms of the number of attacked companies in 2020 and 2021, preceded by Europe and North America. In the first three quarters of this year, the Asia-Pacific’s share in the regional distribution grew from 6.1% to 9.1%. In the current year, the majority of publicly known ransomware attack victims in APAC originated from Australia (41), India (24), Japan (16), Taiwan (16), and Indonesia (12).

Globally, the majority of companies targeted by ransomware operators in the current year originated from the United States (49.2%), Canada (5.6%), and France (5.2%), while the majority of organizations affected belonged to manufacturing (9.6%), real estate (9.5%) and transportation (8.2%).

Having analyzed ransomware DLS in 2021, Group-IB analysts concluded that Conti became the most aggressive ransomware group, which made public information about 361 victims (16.5% of all victim-companies whose data was released on DLS), followed by Lockbit (251), Avaddon (164), REvil (155), and Pysa (118). Last year’s Top 5 was as follows: Maze (259), Egregor (204), Conti (173), REvil (141), and Pysa (123).

Holding Back Carding

Over the review period, the carding market dropped by 26% from $1.9 billion to $1.4 billion compared to the previous period. Such a decrease is explained by the lower number of dumps (the data stored on the bank card magnetic stripe) offered for sale: the number of offers shrank by 17% from 70 million records to 58 million in light of the shutdown of the largest card shop Joker’s Stash. Meanwhile, the average price of a bank card dump fell from $21.88 to $13.84, while the maximum price surged from $500 to $750.

An opposite trend was recorded on the market for the sale of bank card text data (bank card numbers, expiration dates, names of owners, addresses, CVV): their number soared by 36% from 28 million records to 38 million, which can among other things be explained by the increased number of phishing web resources mimicking famous brands amid the pandemic. The average price for the text data climbed from $12.78 to $15.2, while the maximum one skyrocketed 7-fold from $150 to an unprecedented $1,000.

In APAC specifically, the carding market dropped from $328.7 million to $291.5 million in the review period. This was accompanied by the increase in the average price of text card data from $14.23 to $20.26 and a dramatic drop in the price of a dump from $75.17 to $39.57.

Phishing and Scam Partner Programs

Another cohort of cybercriminals actively forging partnerships over the review period were scammers. In the last few years, phishing and scam affiliate programs became highly popular. The research conducted by Group-IB shows that there are more than 70 phishing and scam affiliate programs. Participants aim to steal money, as well as personal and payment data. In the reporting period, the threat actors who took part in such schemes pocketed at least $10 million in total. The average amount stolen by a scam affiliate program member is estimated at $83.

The affiliate programs involve large numbers of participants, have a strict hierarchy, and use complex technical infrastructures to automate fraudulent activities. This helps scale phishing campaigns and customize them for banks, popular email services, marketplaces, logistics companies, and other organizations. Phishing and scam affiliate programs initially focused on Russia and other CIS countries, recently started their online migration to Europe, America, Asia, and the Middle East. This is exemplified by Classiscam. Group-IB is aware of at least 71 brands from 36 countries, impersonated by the affiliate program members.