While in existence prior to 2016, ransomware gained notoriety that year targeting the global healthcare industry, and in several instances, successfully extorting ransoms from victims. Since then, ransomware has turned out to be more than just a nuisance crime, with ransomware operators adjusting targeting strategies, malware deployment, and diversifying how they executed their campaigns to maintain success rates. Indeed, over the past few years, ransomware operators have shifted tactics, moving from widespread targeting intended to collect smaller ransoms from several entities to being more selective in what organizations are targeted and setting larger ransom amounts. One recent tactic revealed ransomware operators using virtual machine to evade detection, which was quickly adopted by other groups.

The number of ransomware operators appears to have dwindled as well with more organized and sophisticated groups such as Egregor (believed to be the new strain from former members of

 Maze), REvil, and DoppelPaymer emerging and garnering attention from network defenders. These teams have risen to the forefront of ransomware campaigns for being visionary on how to adapt ransomware attacks to increase their resilience. Instead of just encrypting exploited targets, these groups have taken a page from cyber espionage attackers by first exfiltrating the data before encrypting devices in order to further shame victims into paying ransoms. The teams posted the stolen information on websites for free to be used by other criminals as they saw fought for organizations that didn’t comply with their demands. The fact that REvil team made approximately USD 100 million in one year underscores that these teams have a successful criminal business model based on their abilities to pivot and keep network defenders guessing. 

If evolution is the cornerstone of survival, these elite groups thrive on their ability to improvise and innovate. Two incidents underscore ingenuity in maintaining relevance in a crowded and competitive cyber crime ecosystem. In June 2020, one computer security company observed ransomware operators from these sophisticated teams exchanging tactics and “intelligence,” extorting victims via a shared data leak platform.  In late September 2020, the REvil ransomware team deposited 1 million dollars in Bitcoin in a Russian-speaking cyber crime forum to recruit hackers to be affiliates of its franchise. Collaboration has been an instrumental undertaking for the perseverance of criminal organizations, with recruitment being necessary to not only maintaining activity and bringing in revenue, but also allowing senior members to put distance between themselves and the crimes committed by the newer recruits.

The Egregor team reflects this type of approach. Researchers believe that the current Egregor campaign is the new operation from members of the now retired Maze team, who appear to also have been involved with the defunct GandCrab ransomware group that netted approximately USD 2 billion before the team disbanded. And now it appears these members are going to follow that plan. According to one computer security periodical, it seems that the Maze team is shut down their operations, a process that appears to have started at least a month ago. If correct, and there’s no reason not to believe this, these individuals were prepared with a new ransomware strain, not skipping a beat before launching their new strain on global victims. This indicates that the more proficient groups like Egregor likely have developmental capabilities, thinking ahead about their operations, how long they want to be involved in them, before moving on to a new venture.

Ransomware attacks continue to be one of the most diverse weapons in the hostile actor toolbox, largely because how its deployed depends largely on the intent of the attacker. The purpose of ransomware distribution has evolved with the attackers executing the malware. In addition to conventional financially-driven extortion, attackers have used ransomware to purposefully disrupt targeted systems (e.g., NotPetya ransomware), exploited industrial control systems (e.g., Ekans ransomware), and even used in tandem with the theft of data before encrypting it (Zeppelin ransomware). A mid-2019 incident in Germany revealed a strain of ransomware that overwrote existing data on the machine, thereby destroying it, rather than encrypting or locking it. 

Further complicating matters is the issue of paying ransoms. Despite raising awareness among private sector organizations and critical infrastructure sectors in the hopes of mitigating the threat, recent research shows that victims tend to pay ransoms than not. According to one computer security company, a survey of 600 business executives revealed that 70 percent of businesses infected with ransomware paid the requested amount (generally between USD 20,000-25,000) to retrieve their data. The tendency to pay ransoms encourages these criminals to continue to launch these attacks, prompting the question on how to curb this vicious cycle. This prompted the Department of the Treasury’s Office of Foreign Assets Control to issue its own advisory in October 2020, highlighting sanction risks for entities paying ransomware payments. Whether this encourages organizations to “do the right thing” remains to be seen, it does reveal that the government recognizes that it needs to help businesses confront this threat more than just issuing guidelines

As we conclude a turbulent 2020, it does not look like the ransomware threat will abate as much as the more sophisticated operators will continue to evolve how and when its deployed. If the past 18 months is any indication, the more ambitious and successful ransomware campaigns will be orchestrated by groups, rather than single individuals. The targeting of larger organizations that are more prone to paying substantial ransoms have proven a boon to these groups where they can now attract qualified recruits to support affiliate programs that minimizes their exposure while enabling them to still collect a percentage of the profits. Whether these recruits can follow their mentors’ success is not certain and may force them to move away from the blueprint set forth by original members. Members that have founded ransomware groups and have temporarily removed themselves from campaigning may take the time to see how law enforcement goes after their affiliates, before either starting a new strain or entering a new criminal opportunity. Perhaps more worrisome is how ransomware will continue to be leveraged by governments as was observed with the NotPetya attacks. A tempestuous geopolitical climate is ripe for states looking to inflict non-lethal pain on transgressive states while providing plausible deniability even if the victim levies sanctions as a result. 

Former National Security Agency and Central Intelligence Agency director General Michael Hayden commented in an op-ed that “the cavalry ain’t coming,” a reference to the fact that organizations should not expect the government to provide all necessary protection for businesses from cyber threats. This sentiment is particularly applicable to the ransomware threat where organizations need to create contingency plans and continuity-of-operations processes that preserve their critical business operations. Those able to demonstrate cybersecurity resiliency will be best positioned to remediate and recover from ransomware campaigns, regardless of the intent of the attacker.