In mid-May 2021, multiple cybercriminal forums prohibited users from advertising ransomware and affiliated partnership programs. Law enforcement agencies worldwide have focused on ransomware groups following a succession of high-profile ransomware attacks in 2021, including the highly disruptive Colonial Pipeline attack. By banning ransomware, cybercriminal forums attempted to reduce their profile and avoid potential legal repercussions. A few months on from this significant decision, we decided to look at how forum communities have responded to the move and its impact on ransomware operators’ tactics. 

One point to clear up before we start, though: While it was initially reported that the English-language cybercriminal forum RaidForums had banned ransomware posts—alongside the Russian-language platforms XSS and Exploit—the site’s administrator later clarified that they had made their announcement in jest. Several forum users had played along and mocked threat intelligence outlets for not picking up on the joke. 

Figure 1. RaidForums administrator clarifies that their ransomware ban post had been a joke

Is the ransomware ban being enforced?

Sort of. Before the ban, several ransomware groups had dedicated threads advertising Ransomware-as-a-Service (RaaS), affiliate programs, or vacancies in their teams. On XSS and Exploit, all such threads have been deleted. Most new ones are being removed and their authors reprimanded. For instance, XSS users alerted the moderators to a vendor attempting to sell a ransomware panel in June, and the thread was subsequently closed with the message “ransomware is banned, [thread] closed!” (see Figure 2). Job’s a good ‘un.

Multiple user accounts belonging to representatives from high-profile ransomware groups have also been banned from forums, sometimes as a result of arbitration claims. First to go was DarkSide, and Avaddon was next to fall. Most recently, the REvil (aka Sodinokibi) representative was banned following the group’s supply-chain attack on Kaseya. In the case of DarkSide, one user claimed that the ransomware group had scammed an affiliate by providing the decryption key directly to the victim, meaning that the affiliate didn’t receive their cut of the ransom. 

Figure 2. Forum user receives a stern warning for attempting to trade ransomware

This strict approach isn’t universal, though, and not all new ransomware-related posts are being flagged. For example, one forum member shared a link to the HimalayA RaaS recruitment page with no negative consequences. We have also seen users sharing Petya ransomware source code and advertising a Chaos ransomware builder, a Thanos ransomware builder and decryptor, and a GitHub submission for Ryuk ransomware. It might be that the forum communities are not overly preoccupied with reporting these rule-breaking posts. It’s also possible that thinly-stretched moderators don’t have time to respond to all offending advertisements. 

Perhaps the most confusing thread that’s gotten past the censor is from the ransomware affiliate program AvosLocker. After launching their leak site in late June, the program’s forum representative advertised that they were “Looking for pentesters & access brokers” in mid July. Despite an authoritative user remarking “ransom is banned here,” the post was allowed to stand, with the representative responding “I’ve asked the admin if it was OK. This post isn’t about ransomware”. The reason why this post is allowed to stand is unclear. After all, it’s hardly likely that the group would be recruiting for anything other than ransomware campaigns. It’s possible that the forum administrators only intended their ban to cover advertisements from the large, established ransomware groups known to be law enforcement targets. 

“Ransomware is still up for debate.” Discuss [12 marks]

While the trade in ransomware-related services has largely disappeared from the cybercriminal forums that implemented the ban, we have still seen threads discussing ransomware-related issues, such as what to do with system accesses previously destined for ransomware affiliates, speculation about potential law enforcement involvement in ransomware campaigns, cooperation between national law enforcement agencies in counter-ransomware operations, and predictions about the future of ransomware. 

While the wording of the XSS and Exploit ransomware bans appears to prohibit any ransomware-related discussion, there still appears to be confusion among users, who have taken to arguing about the specifics of the ban. When one forum member shared an interview with a REvil representative, a user responded that the post contradicted the ban. Another user remarked mockingly, “and now the goody-goody two-shoes come out of the woodwork”. Over time we have observed an apparent relaxation of attitudes towards the ban, though: Since mid-July, forum users have been speculating about the whereabouts of the REvil operators after the group’s website went down. There have not been any comments about the legality of this discussion, although a few members did express their relief that ransomware sales had been banned from the forum.

Figure 3. Forum user moans about forum members complaining about ransomware

Ransomware in all but name

Cybercriminals make their living off bending or breaking the rules, and the ban on the ransomware trade is likely no exception. Ransomware-linked threat actors are most likely continuing to operate on the forums under different aliases, using coded language and avoiding direct references to ransomware. We’ve noticed many threads in which users advertise “pentesting” vacancies in their “team”. Others write that they are looking to purchase “access” to corporate networks for high prices. 

In one particularly blatant example, a user advertised for “individuals and groups for our partners program [sic]”, including “Pentesters with experience in Active Directory networks” and “Access brokers”. This post was suspicious enough to garner a “ransomware is banned here” comment from another forum member, although the advertiser claimed that everything was all above board. We can’t say for definite whether such listings and services will ultimately contribute to a ransomware attack, but—crucially—neither can forum administrators. 

There are other indications that ransomware operators are carrying out trade as normal. While RaaS threads are gone, there’s been no decrease in the number of access listings on offer. Every ransomware affiliate needs a steady supply of system accesses to carry out their campaigns. Some initial access brokers, perhaps aware that they can’t market their wares openly to ransomware groups, are instead offering to provide a regular supply of “exotic” and “valuable” corporate accesses to “serious” buyers. 

Figure 4. Forum user advertises pentester and access broker vacancies in their “partner program”

Where there’s a will, there’s a way

It doesn’t look like the forum ban has hit ransomware operators particularly hard. Ransomware attacks continue to affect the legal services sector. Ransomware leak sites continue to advertise new victims daily. The recent Kaseya attack by REvil highlights how not even MSPs are off limits. The RaaS market is still huge and is showing no signs of slowing down

Ransomware groups and affiliates are likely using alternative platforms to ply their trade, and we’ll probably see this trend continuing. RAMP, a new cybercriminal forum devoted to ransomware, burst on to the scene in July and amassed a large number of users in a short space of time before closing registrations as a protective measure. It remains to be seen whether RAMP will really take off, but its creation shows that there is still a demand for a forum to host the trade of ransomware… “If you build it, they will come”. We’ll be keeping our eyes peeled for any similar sites that pop up. 

Conclusion

So far, it looks like forums have coped pretty well since the ban and users have adapted to the enforced changes. Ransomware itself certainly hasn’t gone anywhere, and new platforms dedicated to its trade are gaining traction, though it’s still too early to tell whether these will survive the test of time. As always, the cybercriminal landscape is fast-moving, and what’s banned today may be permitted tomorrow. It’s possible that forums may relax their bans on ransomware in the future if they prove to be ineffective or if profits are driven away. Even with a ban, these forums continue to provide a useful source of intelligence for ransomware operations, so it’s still vital for security teams to pay attention to these sites to understand new developments as they happen.

If you’re looking to protect yourself against the rapidly increasing ransomware threats, Digital Shadows (now ReliaQuest)’ SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) offers the latest threat intelligence on threat actors such as REvil at a tactical, operational, and strategic level. Get rapid updates and industry-leading analysis and reporting from our Photon team, including MITRE associations and mitigations, with a free demo request of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) here. You can get a customized demo of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) to gain visibility of your organization’s threats and potential exposures.