Trend Micro Report Shows Cybercrime Groups Resemble Legitimate Businesses

0
Trend Micro, today published new research detailing how criminal cybercrime groups start behaving like corporations as they grow bigger, but that this comes with its own attendant costs and challenges and how they come to resemble legitimate businesses.

Jon Clay, VP of threat intelligence at Trend Micro: “The criminal underground is rapidly professionalizing – with groups beginning to mimic legitimate businesses that grow in complexity as their membership and revenue increases. However, larger cybercrime organizations can be harder to manage and have more ‘office politics,’ poor performers, and trust issues. This report highlights to investigators the importance of understanding the size of the criminal entities they’re dealing with.”

A typical large organization allocates 80% of its operating expenses to wages, with the figure similarly high (78%) for small criminal organizations and cybercrime groups, according to the report. Other common expenses include infrastructure (servers/routers/VPNs), virtual machines, and software.

The study outlined three types of organizations based on size, using examples where Trend Micro collected the most data from law enforcement and insider information.

Small criminal businesses (e.g., Counter Anti-Virus service Scan4You):
  • Typically, one management layer, 1-5 staff members, and under $500K in annual turnover.
  • Their members often handle multiple tasks within the group and also have a day job on top of this work.
  • Comprise the majority of criminal businesses, often partnering with other criminal entities.
Medium-sized criminal businesses (e.g., bulletproof hoster MaxDedi):
  • Typically have two management layers, 6-49 employees, and up to $50m in annual turnover.
  • They usually have a pyramid-style hierarchical structure with a single person in charge.
Large criminal business (e.g., ransomware group Conti):
  • Typically have three management layers, 50+ staff, and $50m+ in annual turnover.
  • Feature relatively large numbers of lower management and supervisors.
  • Implement effective OPSEC and partner with other criminal organizations.
  • Those in charge are seasoned cyber-criminals and hire multiple developers, administrators, and penetration testers – including short-term contractors.
  • They may have corporate-like departments (e.g., IT, HR) and even run employee programs, such as performance reviews.

According to the report, knowing the size and complexity of a criminal organization and cybercrime groups can provide critical clues to investigators, such as what types of data to hunt for.

For example, larger criminal entities may store employee lists, financial statements, company guides/tutorials, M&A documents, employee crypto wallet details, and even shared calendars to probe.

Understanding the size of targeted criminal organizations can also allow law enforcers to prioritize better which groups should be pursued for maximum impact.

To read a full copy of the report, Inside the Halls of a Cybercrime Business, please visit: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/inside-the-halls-of-a-cybercrime-business

Related News: 

Sophos Introduces New Endpoint Security Advancements

Netwrix Launches a New SaaS-based Solution for MSPs and Upgrades Product Portfolio

Share.

About Author

Leigh Porter's first love is to love people. Beginning her career as a neonatal RN was an obvious choice until life threw the curve ball to embark on a new IT endeavor. Pursuing this fresh career was a piece of cake with her resilient and steadfast character. Outside of the office, Leigh also diligently gives much of her time faithfully as a nationally awarded volunteer leader to a very dear to her heart organization.