How to Negotiate With Ransomware Attackers

Organizations hit with ransomware often find themselves in a crisis: To pay or not to pay? Most security experts agree payment is not the ideal response to a ransomware attack. But the truth is, some organizations don’t have a choice — and in these cases, they need to have a strategy.

“One thing that makes a crisis more manageable is to have as much information as possible,” said Pepijn Hack, cybersecurity analyst with Fox-IT, part of NCC Group, in a talk at last week’s Black Hat Europe in London.

Hack and his colleague, threat analyst Zong-Yu Wu, sought to learn how attackers maximize profits, the position victims are put in during negotiations, and how businesses hit with ransomware can level the playing field. The duo analyzed more than 700 negotiations between 2019 and 2020 to create a dataset they analyzed using quantitative and qualitative methods.

The researchers focused on final price, rather than the initial ransom that attackers demand, because it represents the profit baseline for attackers. Multiple economic factors influence the final ransom, said Wu. The price should be high enough to cover the cost of hosting malware, penetration testing, and developing toolsets for attackers — but low enough that a high percentage of victims still pay it.

“What makes this business complicated … is these factors are intertwined,” he explained, noting ransom price and the willingness to pay has a negative correlation: If the price is higher, fewer people will pay. Attackers must choose a business model in which a smaller number of victims pay a higher ransom or a larger number of victims pay smaller ransom, he added.

Hack and Wu dug into their datasets to see how attackers set their prices in the real world. They divided victims into two subgroups according to their annual revenue.

“The data shows if companies earn similar revenue and they both got infected by the actor, and they both decided to pay, eventually they are likely to pay a similar ratio in ransom,” said Wu. Further, the researchers noticed small and midsize companies pay less money but relatively more as a percentage of their revenue. They’re studying the reason behind this.

Their analysis indicated attackers valued company revenue and size when determining ransom. A worrying factor, Wu noted, is attackers usually have an idea of how much victims will pay beforehand. They also know the victim is often playing the game for the first time, which gives attackers the upper hand.

“The attacker has been playing all day long and they know what’s in your hands,” Wu added. “In this situation, the victim can’t win.”

Strategic Negotiation: Tips for Defenders
Adversaries may have an advantage, said Hack, but they are also humans — and humans make mistakes. Knowing this, victims can negotiate lower ransom prices or avoid paying entirely.

His first tip was to be respectful in communication. A crisis can be “an emotional rollercoaster,” he said, and much is at stake. Business owners can understandably become emotive. Hack advised looking at ransomware negotiation as a business transaction. Consult outside help if needed, but remain professional.

“Being kind will lead to a better outcome,” he noted.

In addition, victims should not be afraid to ask for more time. Adversaries will usually try to pressure them into making quick decisions, often by threatening to leak stolen files or doubling ransom after a certain period. The more stress an attacker causes, the worse a victim’s decision-making will be.

“However, in almost all cases from the second database, the adversary was willing to extend the timer when negotiations were still going on,” Hack said. “You can really see that there’s definitely some leeway with each negotiation.” One victim initially faced a $12 million ransom and ended up paying only $1.5 million.

This strategy is handy for victims who want to stall for time. Another strategy, for those who want to pay sooner, is to offer a smaller payment quickly in lieu of a larger payment later on.

“If you want to pay now, get your stuff back together because you know you don’t have backups, and your business needs to get going, this is a strategy that will suit you,” he said.

People aren’t good at delaying gratification, and attackers have incentive to close the loop quickly — so they can move on to other targets and make more money. In one case, the initial ransom demand was $1 million, and the victim ultimately paid $350,000 using this strategy.

Alternatively, Hack continued, the victim can say they don’t have the cash.

“One of the most effective strategies overall is to convince the adversary you can simply not pay that much money,” he said.

In one case, a victim that initially had a $30 million ransom ultimately paid $500,000. The company threatened to accept what would happen if it didn’t get the decryption key, and the attackers were then willing to accept far less in payment.

Hack also advised organizations with cyber insurance to keep that fact a secret. If attackers know you have insurance, negotiation will become far more difficult, he said. In some cases, attackers say they will not give victims a discount below the amount they know the insurance will pay.

“What we’ve learned is that ransomware negotiations are an unfair game,” he said. “Adversaries can learn from previous experiences and they have more information about the victim than they know what to do with. However, they’re still just humans, and we can take advantage of that.”

Read More HERE

Leave a Reply