Resources

Podcast: What Ragnar Locker Got Wrong About Ransomware Negotiators

Written by External Author | Sep 9, 2021 1:30:00 PM

The Ragnar Locker ransomware gang put its victims on notice: If victims call investigators, the FBI or ransomware negotiators for help the punishment will be publishing encrypted files.

Bryce Webster-Jacobsen, Director of Intelligence Operations at digital risk protection / ransomware negotiators GroupSense, was a featured guest on Threatpost’s podcast this week. Bryce spoke to Lisa Vaas about what Ragnar Locker got wrong about ransomware negotiators. Below are a few highlights from the conversation.

Background on how negotiation works: Does the negotiator typically make their involvement known to the attackers?

Bryce Webster-Jacobsen [GroupSense]: It varies from case to case. Some negotiators will notify the ransomware group that they’re operating on behalf of the client. Others will not. We’ve used a mix of those strategies, and there’s various benefits to both sides, but generally speaking, we don’t make it known that we are a professional negotiator when working with the negotiator or working with the ransomer.

Is the Ragnar Locker gang a serious threat that victimized organizations are going to heed?

Bryce Webster-Jacobsen [GroupSense]: It doesn’t appear to be a serious threat to me. And there are a couple of tells in the Ragnar Locker statement: first, that they conflate ransomware negotiating services, cybersecurity professionals who are conducting ransomware negotiations, as being affiliated with police or FBI or, quote, investigation agency. And that’s just not true. To my knowledge, there’s no direct involvement with the FBI or police and any of the ransomware negotiation firms.

GroupSense does not work as an affiliate of any police organization. We’re not deputized by the FBI. We certainly aren’t off operating on their behalf. So that’s one tell to me that this is mostly a threat, a veiled threat, by Ragnar Locker, to try to prevent victims from working with professionals and advocates who can help them navigate the breach and navigate the attack.

And from Ragnar Locker’s perspective, they want the victim to be left on their own. So that they potentially feel the pressure. They don’t know the tricks that the threat actors are trying to pull on them and they can end up spending more money on the ransom. And from Ragnar Locker’s perspective, that means higher payouts, quicker.

The group’s note said that they have plenty of experience and can figure out if a victimized organization is working with a negotiator that may be affiliated with law enforcement. Does that sound credible, that a sophisticated threat actor could tell if there’s a negotiator helping out?

Bryce Webster-Jacobsen [GroupSense]: I do think that’s credible. If a ransomware group is sophisticated or has been operating in this space for a while, they’re going to be able to tell the difference between victims who are potentially conducting negotiations on their own. [Versus] those that are working with a professional negotiator or with cybersecurity professionals.

So that was, that was one element of their statement that I did think was true. I don’t know if that’s just a threat to bolster their claim or to provide more credibility to their claim, but I do believe that they have some indication that that ransomware victim is working with the negotiator.

Want to learn more about ransomware negotiations?

GroupSense’s ransomware negotiation guide provides you with the tips you'll need to ensure you can successfully deal with a ransomware attack and mitigate any risk from future threats.

Download it here >

About Threatpost

Threatpost is a long-running, independent source of news and analysis about the cybersecurity landscape, covering breaking news and threat research, malware and vulnerability analysis, long-term trends and everything in-between.

This Woburn, Mass.-based outlet reaches a core audience of 1 million+ website visitors, including hundreds of thousands of IT and business-security professionals worldwide, every month.

Threatpost’s award-winning editorial team produces unique and high-impact content including security news, videos, podcasts, eBooks, webinars, roundtables, Q&As, polls, feature reports, insider columns and more. Threatpost has been referenced as an authoritative source on information security by leading news outlets, including The New York Times, The Wall Street Journal, MSNBC, USA Today and National Public Radio.

Make Threatpost your first stop for security news and analysis to stay informed and keep your organization safe. Visit them here >