Combatting Ransomware: The Disruption of Ransomware Gangs is Indeed Effective
Combating ransomware remains one of the top priorities for countries and their law enforcement and intelligence agencies. The persistent presence of ransomware is largely attributed to its high profitability, coupled with the safe haven provided by Russia for ransomware actors, which has evolved into a battle against cybercrime with no perfect solution. In many cases, perpetrators cannot be arrested, prosecuted, or even indicted.
Facing these challenges, governments around the world are increasingly adopting creative ways to exert pressure on threat actors and impose costs on their actions. Given the transnational nature of this crime and the complexity of conducting technical operations against these groups, law enforcement agencies recognize the need for collaboration between international bodies and the private sector. Recent actions aim to identify and name criminals, disrupt technical infrastructure, arrest offenders where possible, impose sanctions, and seize their cryptocurrency.
Some of these actions immediately halted the operations of certain ransomware groups. The impact of other actions led to a decline in their capabilities, ultimately resulting in the termination of their activities. These law enforcement interventions often require collaboration among cybercrime experts from multiple countries and necessitate significant resources. Below are examples of law enforcement actions that have impacted the ransomware ecosystem.
Ransomware incidents targeting critical infrastructure (healthcare, energy, and food) have prompted some countries to classify these attacks as national security threats rather than mere cybercrime events, with economic implications. Many countries have tasked their intelligence agencies with identifying vulnerabilities in the operations of ransomware gangs. These efforts have led to the seizure and shutdown of ransomware-related infrastructure, the repatriation of illicit cryptocurrency profits, and the collection of valuable intelligence, enabling a better understanding of current and anticipated ransomware activities.
Law enforcement understands that economic cooperation among cybercriminals relies on the reputation of other threat actors, as well as the operational security surrounding their infrastructure and forums. Creating distrust and uncertainty within this underground economy can undermine confidence in the system and weaken their ability to profit. This means that malicious actors seeking to collaborate with ransomware groups face higher risks, as law enforcement may gather information, identifiers, and other intelligence that could threaten their operations and reduce their cash flow.
Identifying the perpetrator is difficult, but not impossible. Maintaining anonymity is crucial for threat actors to operate without punishment. Law enforcement agencies have successfully identified ransomware perpetrators through patient and thorough investigative techniques that focus on opportunities for threat actors to expose themselves through mistakes, negligence, or disputes with other actors. For example, the U.S. law enforcement announced an indictment against Russian national in for his alleged role as a member of , one of the most destructive and widespread ransomware organizations.
Disrupting the flow of ransom payments, which are mostly made in virtual currencies such as Bitcoin, is a key focus. Although Bitcoin offers a certain degree of privacy, Bitcoin transactions can be traced through its blockchain or public transaction ledger. To counter this, cybercriminals attempt to launder illicit funds through "mixing" services designed to obscure traceable paths. In response, law enforcement agencies are intensifying their efforts by prosecuting mixers' operators. The emphasis is on cryptocurrency exchanges, where wrongdoers attempt to convert virtual currencies into cash. These administrators will face criminal charges.
Prosecutions, although unlikely for some ransomware criminals if they remain in safe havens like Russia, have still led to arrests. In a year, a branch of a ransomware gang exploited a zero-day vulnerability in remote management software developed by a company. Law enforcement agencies are increasingly using indictments as a tool to publicly identify ransomware operators and alert international bodies.
Reducing the infiltration of ransomware groups would bring immediate benefits to organizations affected by file-encrypting malware attacks. One of the most active ransomware-as-a-service (RaaS) groups, its affiliates use its ransomware to attack and extort , victims. For seven months, investigators secretly accessed 's control panel and database. This allowed investigators to steal decryption keys unbeknownst to , distributing these keys to the victims attacked. Similar actions occurred in two disruptions affecting the ransomware group in 2021. By infiltrating 's infrastructure, and other law enforcement partners recovered over , decryption keys, which can be distributed to organizations still recovering.
Continuing the Fight Against Ransomware Ransomware remains one of the most pervasive and dangerous cyber threats organizations face. The trends are disheartening: ransomware victims paid over $X billion in ransom in Year X, a record high. We should not harbor illusions that a single strategy will eradicate this type of crime. It is well known that threat actors respond to public and law enforcement scrutiny by reorganizing, rebranding, and starting new ransomware operations under new names.
Although law enforcement actions may deter some threat actors, others will continue to use ransomware indiscriminately. However, these actions do incur psychological and financial costs. Past law enforcement actions against groups such as , , , , and have resulted in the complete or partial shutdown of these groups' operations. is one of the most notorious ransomware groups, which continued to operate after two disruptions in . The group's operational capabilities have declined compared to previous years. Even if the ultimate goal—stopping such crimes—remains difficult to achieve, disruption actions have a return on investment. The fight must continue.