phloxii - STOCK.ADOBE.COM

Ransomware gangs seek people skills for negotiations

The process of negotiating a ransomware payment is delicate, hence cyber criminal organisations are prepared to offer good terms to those with the right skillsets

The increasing sophistication of the cyber criminal underground is now reflected in how ransomware operations put together their crews, seeking out specialist talent and skillsets. Indeed, some gangs are coming to resemble corporations, with diversified roles and outsourced negotiations with victims, according to new research published by Kela, a provider of threat intelligence services.

Kela analyst Victoria Kivilevich and other members of the team spent over a year monitoring the dark web cyber job ecosystem, and quickly established the existence of four main areas of specialisation:

  • Coding, or acquiring malware with needed capabilities.
  • Infecting targeted victims.
  • Maintaining access to victim systems, and exfiltrating and processing their data.
  • Monetisation, cashing out, selling, or otherwise monetising the stolen data.

Each of these stages involves various malicious activities where various skills may come in handy. Kivilevich said her team had found that, when looking specifically at the ransomware supply chain, many actors are concentrating around the extraction niche, focusing on escalating their privileges within the compromised network, and the monetisation niche, where actors are involved in extracting ransoms during victim negotiations.

People with the appropriate – and not necessarily technical – skillsets to succeed in ransom negotiations are particularly valued, Kela found. “We observed multiple posts [on the dark web] describing a new role in the ransomware ecosystem – negotiators, whose purpose is to force the victim to pay a ransom using insider information and threats,” said Kivilevich.

“Victims started using negotiators – while a few years ago there was no such profession, now there is a demand for negotiating services. Ransomware negotiation specialists partner with insurance companies and have no lack of clients. Ransom actors had to up their game as well, in order to make good margins,” she said.

“As most ransom actors probably are not native English speakers, more delicate negotiations – specifically around very high budgets and surrounding complex business situations – required better English. When REvil’s representative was looking for a ‘support’ member of the team to hold negotiations, they specifically mentioned ‘conversational English’ as one of the demands. This is not a new case: actors are interested in native English speakers to use for spear phishing campaigns.”

Kivilevich found several threads on Russian-speaking underground forums where cyber criminals were looking for negotiators and discussing their work.

In the image below – which Kela translated from Russian using Google services – a threat actor who has already established persistence on the network of a victim in Saudi Arabia appears to call for an insider, or someone with contacts, at Middle Eastern cyber security companies who can hand over contact details for the victim’s IT managers to conduct negotiations. Remuneration in this case would be between $1m and $5m (£720,000 to £3.6m, or €840,000 to €4.22m), or likely about 20% of the ransom.

And just as a legitimate organisation might book a contractor who turns out to be a bad fit, ransomware gangs can also make bad hiring decisions. On some of the forums, Kela found evidence of disagreements between ransomware gangs and their hired guns (see image below).

In one documented instance, miscommunication between a Conti affiliate and a hired negotiator blew up into an outright dispute in the attempted April 2021 extortion of the Broward County Public School District in Florida.

The negotiator claimed they had insider information that would force the victim to pay up – they had demanded $40m, in itself a massive overreach – but then accused Conti’s affiliate of meddling in the negotiations and ruining their efforts. Conti countered by accusing the negotiators of behaving unprofessionally.

Others then weighed in on the forum with their experiences, with a representative of REvil – currently at the centre of the unfolding Kaseya incident – accusing the negotiator of being a scammer.

Kela’s report goes into more detail about some of the specialist roles ransomware operators are prepared to pay big bucks for, such as access brokers, intrusion specialists (or penetration testers), and owners of botnets for associated distributed denial of service (DDoS) attacks. It can be read in full here.

Read more about the cyber crime ecosystem

Read more on Hackers and cybercrime prevention

CIO
Security
Networking
Data Center
Data Management
Close