Criminals caught trying to recruit insiders to plant ransomware

Ransomware on a red screen
(Image credit: Shutterstock)

Security researchers have discovered a new campaign where cyber criminals offer money to a victim organization’s staff to install ransomware on their behalf.

Researchers at Abnormal Security identified several emails criminals sent to their customers soliciting their help in an insider threat scheme. The aim was for them to infect their companies’ networks with ransomware. Researchers said the emails came from someone with ties to the DemonWare ransomware group.

The latest campaign, criminals told employees they would receive $1 million in Bitcoin — 40% of the presumed $2.5 million ransom — if they deployed ransomware on a company computer or Windows server.

“The employee is told they can launch the ransomware physically or remotely. The sender provided two methods to contact them if the employee is interested—an Outlook email account and a Telegram username,” said researchers.

Crane Hassold, director of threat intelligence with Abnormal Security, said to better understand what was happening, the firm set up a fictitious persona and contacted the hackers on Telegram to see if they could get a response.

"It didn't take long for a response to come back, and the resulting conversation gave us an incredible inside look at the mindset of this threat actor."

"Based on our conversation with the actor, he claimed to have successfully deployed the ransomware against three companies; however, we haven't been able to verify his claims,” he added.

A half-hour later, the actor responded and asked whether the researcher, posing as a prospective accomplice, could access our fake company’s Windows server. The researcher affirmed this and was then sent two links for an executable file we could download on WeTransfer or Mega.nz, two file sharing sites.

Based on an analysis of the file, researchers confirmed the files were ransomware. Further investigation confirmed the hacker was Nigerian. The hacker also claimed to have developed the DemonWare ransomware, although researchers said all code for DemonWare is freely available on GitHub.

“In this case, our actor simply needed to download the ransomware from GitHub and socially engineer someone to deploy the malware for them,” said Hassold.

RELATED RESOURCE

How to reduce the risk of phishing and ransomware

Top security concerns and tips for mitigation

FREE DOWNLOAD

Hassold said knowing the hacker is Nigerian brings the entire story full circle and provides some notable context to the tactics used in the initial email identified.

“For decades, West African scammers, primarily located in Nigeria, have perfected the use of social engineering in cyber crime activity,” Hassold said.

“While the most common cyber attack we see from Nigerian actors (and most damaging attack globally) is business email compromise (BEC), it makes sense that a Nigerian actor would fall back on using similar social engineering techniques, even when attempting to successfully deploy a more technically sophisticated attack like ransomware,” Hassold added.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.