Resources

To Prevent Ransomware Attacks, We Must Look Inward

Written by Kurtis Minder | Aug 24, 2021 1:30:00 PM
By Kurtis Minder, co-founder and CEO of GroupSense

A year and a half ago, I was pulled into a ransomware negotiation as a lead negotiator. My company has been negotiating with threat actors on the underbelly of the internet for years, so we were uniquely suited to assist. Following that case, more cases came that varied in size and complexity. 

I often get the question, what does a ransomware negotiator do? A ransomware negotiator acts as a mediator between a ransomware victim and the ransomware operator. This role is an important one, providing an objective view of the situation, empowering the victim with enough information to make an informed business decision on whether to pay a ransom, and providing a layer of operational security between the victim and the ransomware operator.  

Further, the negotiator brings cyber intelligence to the table to provide context on the threat actors, their trustworthiness, how long the process will take, etc. Since these actors are in a foreign country, speak English as a second or third language, and the victim and the negotiator cannot read tone, body language, and other indicators during a negotiation, the negotiator provides expertise on how to successfully navigate the situation. Finally, a negotiator provides knowledge around the process, including how to minimize risk around the financial transaction. In some cases, as with GroupSense, the negotiator also helps the victim make the payment.

As a part of this exercise, we learned a lot about how threat actors gain access to corporate and small business networks. COVID, without question, drove behavior that directly contributed to the rise in ransomware attacks. This commonly includes poor remote access security (no multi-factor authentication) and poor credential and password policy. We saw this with the Colonial Pipeline ransomware attack on the national stage, and we see it at GroupSense nearly every day. The thing that bothers me about this is that it is preventable. 100% preventable. It isn’t expensive and it isn’t too technically daunting, yet companies fail at these simple cyber hygiene items and put their businesses, our critical infrastructure, and sometimes, people’s lives at risk.

To make matters worse, the bad actors are typically operating in a country that will not prosecute or extradite them for their crimes. Most often this is Russia, but actors can emanate from Ukraine, Belarus, Moldova, Turkey, Iran, and, of course, China. Tribal knowledge coupled with some evidence suggests that Russia and China offer amnesty to these actors as long as they are not targeting domestic assets. Malware researchers have seen some of the ransomware code checking to determine whether the victim keyboard settings were set to Russian or Ukranian. Even today, as I write this, we observed Babuk (now calling themselves Ramp) making their ransomware partners agree to limit their targets to outside Russia. It is on their dark web site, in plain cyrillic. Comically, Ramp (Babuk) also states “Ransomware is Art.”

As I have been on the media circuit, I have been asked repeatedly about what to do to curb ransomware. I see two obvious options: 1. Stop paying the ransoms or 2. Consequences.

As mentioned above, the likelihood of real consequences for these actors is very low. I am for diplomatic pressure, sanctions, and I support any kind of cryptocurrency tracing to find the money mules. The idea that we, the United States, would attack the cyber infrastructure of a foreign state as a retaliation measure seems misguided. But hey, if you are a hammer… 

Industry luminary and former AT&T Security Chief, Edward Amoroso, wrote in a Linkedin blog post ten very good reasons why cyber retaliation is a bad idea. Among them were attribution issues and morality conflicts (e.g., can we attack their critical infrastructure when we told them that that was off limits.) I am with Ed on this.  

Option two has been floated in many variations. One option presented is legislation making the payment of a ransomware ransom illegal. Another is close regulatory oversight of Bitcoin and cryptocurrency to prevent the transfer of money overseas has been proposed. I see a myriad of problems with these, including driving behavior underground (e.g., paying a ransom but not telling law enforcement or CISA) and taxing an already spread-thin financial investigative function to follow the some 1000 cryptocurrency variations. If we make it difficult to pay with Bitcoin, they’ll move to Monero. Make Monero hard, they can move to Doge if they want. It’s a cat and mouse game. Principally among the problems with the approach, though, is that we are further punishing the victims.

In most cases, victims are posed with two options - go out of business or pay a ransom. If the victims are critical infrastructure or healthcare, it’s a matter of hurting civilians or paying a ransom. Simply making it illegal or financially burdensome to pay the ransom is only hurting these victims. If our goal is to disincentivize the threat actors from this activity by not paying them, let’s channel some Steven Covey and look at our sphere of influence.

GroupSense takes an inventory on how the threat actors gain access in each case we litigate. Ultimately it boils down to a short list of basic cyber hygiene items. In other words, ransomware is preventable. Studies have suggested that over 80% of the attacks last year were focused on remote desktop protocol (RDP) that was improperly secured. Fix that, and the number of soft targets is substantially reduced. Turn on multi-factor authentication, a feature that requires a custom code be entered in addition to the password on systems, and reduce it further. Implement a good password and credential policy that requires a complex password and forbids the use of the corporate credential outside the enterprise and you are no longer a low hanging fruit target. The fact is, if Colonial Pipeline had done these things, it is unlikely we would know much about them or their importance to the East Coast fuel economy.

Fixing this problem starts at home. I propose a government subsidized program focused on the prevention and repair of ransomware attacks. This would provide organizations with the know-how to stave off attacks and would provide a third option when an attack is successful. Given the number of cases we are fielding, and the number of cases that are happening that we don’t hear about, I am confident that there is a return on investment for such a program. Further, a cyber wellness program would have additional benefits, including protecting U.S. companies and assets from state actors, and those from foreign governments who would steal our intellectual property and damage our economy.

Let me be clear, I did not want to be in the business of ransomware negotiation and I do not want to pay these threat actors any more than the victim does. As a CEO of a fast growing company, when I encounter a systematic problem, I do not look outward to resolve it first. I look inward at the things I can impact immediately to improve the situation. This is the narrative we are in regarding ransomware. Let’s fix ourselves first.

 

Featured Photo Credit: @davidwilliamsphoto and @reduxpictures