logo

"We Wait, Because We Know You" - Inside the Ransomware Negotiation Economics

Conference:  BlackHat USA 2021

2021-11-10

Summary

Strategies for negotiating with ransomware attackers
  • Be respectful and professional during negotiations
  • Don't be afraid to ask for more time
  • Consider promising to pay a small amount now or a larger amount later
  • Convince the attacker that you cannot pay as much as they are asking
In one case, a company was able to negotiate a discount of $50k after being asked to pay $2 million, ultimately paying $1.95 million. However, there are also examples of companies paying much less after more drawn-out negotiations.

Abstract

Organizations worldwide continue to face waves of digital extortion in the form of targeted ransomware. Digital extortion is therefore now classified as the most prominent form of cybercrime and the most devastating and pervasive threat to functioning IT environments. Currently, research on targeted ransomware activity primarily looks at how these attacks are carried out from a technical perspective. Little research has however focused on the economics behind digital extortions and digital extortion negotiation strategies using empirical methods.This session explores three main topics. First, can we explain how adversaries use economic models to maximize their profits? Second, what does this tell us about the position of the victim during the negotiation phase? And third, what strategies can ransomware victims leverage to even the playing field? To answer these questions, over seven hundred attacker-victim negotiations, between 2019 and 2020, were collected and bundled into a dataset. This dataset was subsequently analyzed using both quantitative and qualitative methods.Analysis of the final ransom agreement reveals that adversaries already know how much victims will pay, even before the negotiations have started. Each ransomware gang has created its own negotiation and pricing strategies meant to maximize its profits. We however provide multiple strategies which can be used by victims to obtain a more favorable outcome. These strategies are taken from negotiation failures and successes derived from the cases we have analyzed and are accompanied by examples and quotes from actual conversations.When ransomware hits a company, they find themselves in the middle of an unknown situation. One thing that makes those more manageable is to have as much information as possible. We aim to provide victims with some practical tips they can use when they find themselves in the middle of that crisis.

Materials:

Tags: