An analysis of well-known extortion groups and their cryptocurrency transactions reveals the answer.

4 Min Read

A collection of ransomware groups that banded together to create a "cartel" rarely collaborate and don't share profits, suggesting that concerns over a sprawling cybercriminal organization are overblown, according to Analyst1.

The four cybercriminal groups — Twisted Spider, Viking Spider, Wizard Spider, and the Lockbit Gang — announced at different times throughout summer 2020 that they would be working together but gave few other details. By November, when Twisted Spider — also known as the Maze group — closed down, it denied there had ever been a cartel.

In a nearly 60-page report, Jon DiMaggio, a former contractor for the National Security Agency (NSA) and now chief security strategist at threat intelligence firm Analyst1, investigated whether the groups had actually joined forces. While he documented their sharing of data breach information, cross-posting of data, and sharing of techniques, he never saw any revenue sharing or coordination between the groups, he says.

"If you go look up what a cartel is ... the one driving theme is when these organizations work together and share profits with one another," DiMaggio says. "What I did not ever see, even one time, is one gang paying another gang. At the end of the day, they can call themselves a cartel, but I don't think they are a cartel."

The report delves into the convoluted details of the past year, a time during which ransomware attacks more than doubled. In May 2020, Twisted Spider announced it had joined with the LockBit group to form a cartel to "share their experience and data leak platform," according to one report.

Yet the groups only appeared to share their data leak sites — on which victims' information is posted — and some infrastructure, according to the Analyst1 report.

"There needs to be more than cooperation, resource, and tactic sharing between gangs for their partnership to qualify as a true Cartel, though," the report states. "Profit-sharing is the primary element missing in the coalition of ransomware attackers discussed. Cartels are dangerous due to the large financial resources that profit-sharing provides."

To some extent, the cartel announcement appeared to be ransomware gangs trying to garner media attention. All four groups appeared to reach out to journalists and even made public statements. In particular, if a company refused to pay, Twisted Spider issued press releases criticizing companies, and Viking Spider — which infected victims with Ragnar Locker — used Facebook ads and a "wall of shame."

Concerns of criminal prosecution may have led to both the shutdown — or, more accurately, the renaming — of the Maze group as Egregor and the refutation that the groups were cooperating, the report stated.

"[T]he evidence ... supports the theory that Twisted Spider and other gangs do work together," the Analyst1 report states. "Both their retirement and backtracking on the Cartel affiliation after months of promoting it was likely an attempt to throw off researchers and law enforcement."

While the scant collaboration between the groups appears not to pose a threat, the groups are becoming more dangerous by reinvesting revenue into improving their ransomware operations. This includes expanding automated operations and regularly updating malware with more advanced features — both of which make the ransomware gangs more dangerous, says DiMaggio.

Wizard Spider, the most experienced group and commonly associated with Trickbot and the Ryuk ransomware, has created an automated system for infecting and updating the victim organization's systems. While most ransomware attacks take several days or weeks from the initial compromise to "pull the trigger" and initiate the ransomware, automation could bring that down to hours, he says.

"In general, ransomware is currently a very manual process, but they are working diligently to close the time gap using automated techniques," he says.

The Lockbit Gang, the fourth member of the "cartel," invests a lot of time in automating its process. In one case, the attacker infected a system, extended the compromise, and executed the ransomware in less than two hours, according to the report.

The gang pretends to be a support service, helping companies recover from the crypto-malware for a fee — that is, the ransom.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights