One week ago, on 07 May 2021, members of the DarkSide ransomware affiliate program encrypted infrastructure belonging to the US oil and energy company Colonial Pipeline. The attack caused the company to take some of its systems offline and temporarily halt its pipeline operations. This ransomware operation has caused a massive blow to energy and fuel distribution plans across the US East Coast for the past week, and provided further evidence of the widespread disruptive impact that cyberattacks can have on critical national infrastructure (CNI).

Aside from the socio-economic issues that DarkSide caused to the US government with this attack, it seems that the biggest consequences will be faced by the DarkSide operators and affiliates, as well as the ransomware industry in general. According to the latest information gathered by Digital Shadows (now ReliaQuest) researchers, the cybercriminal community didn’t exactly welcome the increasing media and law enforcement attention on their extortion sprees, and they are ready to take significant steps to avoid massive business disruption. 

What actions did XSS and Exploit take against ransomware?

Since the beginning of 2021, law enforcement agencies have demonstrated that they intend to take serious action against cybercriminal activity. This has included several takedowns against ransomware operators and banking trojan developers profiled in our article Cybercriminal Law Enforcement Crackdowns in 2021. As the Colonial Pipeline attack has put the spotlight on DarkSide and the broader ransomware industry, many cybercriminals are trying to reduce their profile in order to avoid potential repercussions.

On 13 May 2021, the administrator of the high-profile Russian-language cybercriminal forum XSS announced a permanent ban on all things ransomware including ransomware sales, ransomware rental, and ransomware affiliate programs. On top of the ban on future ransomware trade, XSS has also deleted all content meeting those criteria from the forum. This statement likely comes as a result of increasing media and law enforcement attention on the ransomware industry following the Colonial Pipeline cyberattack. 

XSS forum administrator bans all things ransomware

Within several hours of the XSS decision, the administrator of the high-profile Russian language cybercriminal forum Exploit announced they were also banning ransomware partner programs and deleting “all topics related to ransomware.”  The administrator cited they were not happy with the unwanted attention that affiliate programs were bringing to the forum. Darkside’s representative on Exploit expressed that the administrator’s decision was the right one. At the time of writing, users were only banned from commenting on ransomware threads, and the administrator had not removed the content yet.

Exploit forum administrator bans all things ransomware

It’s possible that other forums may follow their lead. For example, late on Friday 14th May, RaidForums also announced that ransomware was now banned on their forum.

RaidForums’ announcement regarding ransomware activity

 

Why did XSS and Exploit ban all things ransomware?

According to the XSS administrator’s statement, ransomware has become “dangerous and toxic” and represents a problem for the cybercriminal community at large. Not only does hosting ransomware content increase the likelihood of law enforcement actions against the forum, but the business is apparently not central to XSS’s survival. As the administrator said in a different thread: “the market, place of sale, commerce – all of this is secondary for us, it is a consequence of knowledge gained, but it is in no way the meaning of life.”

The XSS administrator claimed that ransomware also causes problems for the development of the next generation of cybercriminals, which is the real focus of the forum in the mind of its owner. The promise of massive profits generated by ransomware operations attract a growing number of beginners who “run to github, look for ransomware source code there and run to encrypt everything they see”. The administrator explained that this is an important factor for XSS because the forum is aimed at knowledge sharing and has a particular focus on beginners approaching the business.

On Exploit, the administrator expressed that the forum was happy to be made up of pentesters, coders, and specialists, but they weren’t happy with ransomware. According to the administrator, they did not serve an “appropriate presence” on the forum and the unwanted attention the forum received likely contributed to their decision.

 

What have been cybercriminal reactions to the ransomware ban?

Reactions to this XSS policy change have been mixed, to say the least. Several users questioned the XSS administrator’s decision and one wondered whether it was a “forced maneuver”. Others claimed that the forum’s activity levels would now drop drastically and hoped that other cybercriminal forums would not follow suit. One user complained that DarkSide owed them money, but they could no longer contact them on the forum after DarkSide’s account disappeared. 

This announcement already seems to be having an effect on the ransomware groups who used XSS to recruit affiliates, conduct illicit business, and build their reputation. For example, the XSS forum representative for the Sodinokibi/REvil ransomware group commented that they are leaving the forum in connection with this ban. They said their thread on the prominent Russian-language forum Exploit will remain temporarily, although “everything will be deleted there soon”. After deleting their forum threads, Sodinokibi will “go private”, which will take “about a week”.

On Exploit, despite the announcement, ransomware threads are still visible and the Darkside representative’s account is still active at the time of writing. Exploit has, however, begun restricting posts in ransomware threads. Exploit users also expressed their support or frustration with their administrator’s decision, with some explicitly stating they support DarkSide.   

What has been the impact on the ransomware landscape?

One of the unintended consequences of the DarkSide ransomware attack on Colonial Pipeline is that it put the spotlight on the complex relationship between ransomware affiliates and their  developers. Evidence gathered around this latest attack seems to suggest that a rogue affiliate conducted the attack on Colonial Pipeline, thus causing a chain of unforeseen consequences that are changing the broader ransomware landscape. For instance, many ransomware operators are now publicly reviewing their affiliate programs in order to exert a tighter control on them and avoid further dangerous consequences.

Ransomware operations have greatly evolved in recent years to adapt to an increasingly profitable environment that has allowed these gangs to earn millions of dollars through the encryption and extortion of companies. Alongside the double extortion method that used data leak sites to put even more pressure on the victims and to solicit ransom payments, these gangs organized a multi-tiered model of operation to make ransomware as a business scalable. This model, often referred to as Ransomware-as-a-Service (RaaS), which Digital Shadows (now ReliaQuest) first reported on in 2016,  sees ransomware developers renting their product to affiliates that are recruited to distribute the malware to target victims, in exchange for a share of the profit that ranges from 65% to 95% depending on the ransomware operation. Ransomware operators have since begun reviewing their affiliates and making movements:

The forum representative for the Sodinokibi ransomware has announced their withdrawal from XSS in connection with the site’s ransomware ban. They have also updated their thread on Exploit with new rules for their affiliate program, including a ban on targeting governments or the social sector and a requirement to obtain approval for targets prior to attacks. Affiliates who violate these rules will be “kicked” off the program and their victims’ decryption keys given out for free. 

Sodinokibi a.k.a. REvil forum representative publishing new affiliate guidelines

The forum representative for the Avaddon ransomware on Exploit has also announced new rules for affiliates, which include a ban on targeting CIS countries, a ban on targeting the public, eduation, healthcare, and charity sectors, and a similar prior-approval requirement for proposed victims. 

Avaddon representative updating affiliates’ rules

Where to go from here?

There is no doubt that the Colonial Pipeline incident will significantly impact the way ransomware is conducted in the short- to medium-term. The inadvertent massive exposure to law enforcement and international media has already caused many ransomware groups to adjust to this rapidly-evolving situation.

At the time of writing, DarkSide has announced that “its affiliate program is closed.” However, past examples of ransomware groups trying to lower their profile suggest DarkSide may not be done, and it’s likely that DarkSide operators and affiliates will continue to operate in some capacity. It is realistically possible that they would downsize, working under the radar until law enforcement attention recedes. Alternatively, DarkSide members could start a different ransomware program under a new name but with many of the same threat actors.

As for cybercriminal forums, members are clearly divided on their stance towards ransomware. At the end of the day, forum administrators will make the final decision on whether to continue allowing partner programs to operate on their platforms. Forums already exert some censorship over what users can trade and which victims can be targeted, so censorship is not unprecedented. For outfits such as XSS and Exploit, there are legitimate concerns from users that banning ransomware will only hurt the platform’s profits and levels of activity may drop. Given the abundance of forums out there, it is realistically possible ransomware operators would just bring their business elsewhere or operate privately with a small trusted group of associates.

As this rapidly changing situation develops, Digital Shadows (now ReliaQuest) will continue providing updates on the Colonial ransomware attack, and how it is affecting the broader RaaS scene. 

As always, you can access most of our intelligence on ransomware actors and variants in Test Drive, which is free to try for seven days