Note: This blog is part of a series of articles related to the use of Structured Analytic Techniques in the Cyber Threat Intelligence practice. Previous examples include our Analysis of Competing Hypotheses (ACH) for REvil and a SWOT on AlphaBay’s return.

The end of the year is fast approaching. The festive lights are hanging from balconies, the John Lewis Christmas adverts are ready to make us cry… and security vendors and journalists churn predictions for what will happen next year. What a lovely time of the year. 

Could we resist the temptation to take part in this trend? Probably. Did we actually? Of course not! However, instead of simply putting together some improbable predictions on how Artificial Intelligence or Quantum computing will revolutionize our industry in the next twelve months, we’ve decided to take a more rigorous approach and gather all the brilliant heads in the Photon Intelligence team for a tabletop exercise.

In particular, we’ve decided to conduct a Structured Analytic Technique (SAT) exercise to forecast some potential scenarios based on ransomware threat development in 2022. SATs support three main critical tasks that contribute to a more robust forecasting process:

  • It ensures analytical rigor and it reduces the impact of cognitive biases;
  • It lessens the risk of intelligence failure (i.e., the failure to anticipate essential events);
  • It makes the analytical tradecraft more transparent to the intelligence consumers.
f e e l s 

We’ve decided to use the Cone of Plausibility to drive our analysis as part of this exercise. Now, we’re well aware that using SAT makes us look like those threat intel nerds you would never speak to at a party, but that’s who we are, and we’re kinda proud of it. So without further ado, let’s see what a Cone of Plausibility is and what findings we uncovered.

What’s the Cone of Plausibility? And why do we use it?

The Cone of Plausibility is a structured analytical process that uses drivers and assumptions to generate realistic, alternative scenarios that support analysts and decision-makers in imagining future developments and their implications. From a graphical point of view, the shape of the cone is used to depict the greater uncertainty in our forecasts as we move further from the present.

The Cone of Plausibility

The Cone of Plausibility is a valuable analytical tool for short- and medium-term forecasts. For the purpose of this exercise, we have chosen a one-year timeframe for our analysis. As such, the intelligence requirements driving our exercise were:

  1. How will ransomware evolve in 2022?
  2. Which ransomware drivers will impact the threat landscape the most in 2022?

Answering these questions is no easy task. Ask me how many football titles AS Roma will win next year, and I will tell you crying that I’ve got an almost certain answer (spoiler: zero tituli). However, trying to forecast the development of a specific cyber threat in a highly dynamic environment is a whole other field. It thus requires a structured approach if we don’t want to come up with the most unexpected findings.

For these reasons, we’ve decided to follow these steps to ensure a solid analysis:

  1. Drivers: Identify 3-7 drivers and trends relevant to the intelligence requirements;
  2. Assumptions: Determine the future behavior of each driver;
  3. Baseline scenario: Generate a scenario based on the initial set of drivers and assumptions. This is usually a simple projection of the current situation;
  4. Alternatives: Modify assumptions to generate plausible alternative scenarios; 
  5. Wildcard: Radically change at least two assumptions to develop a more extreme scenario. This is likely to be high impact, low probability.

Identifying key drivers and assumptions

The first step of a Cone of Plausibility exercise is to identify the most relevant drivers behind a certain phenomenon (in this case, ransomware) and create a list of assumptions based on them. The Photon Intelligence Team put its heads together during a brainstorming session, and below, you can find some of the drivers and assumptions that we used for our further analyses.

Some of the main drivers and assumptions driving our SAT exercise
Some of the main drivers and assumptions driving our SAT exercise

Once we had prepared our key drivers and assumptions, we were ready to forecast those 2022 scenarios. Keep reading to discover our findings! 

The Baseline Scenario: What If Nothing Changes?

To build the Baseline Scenario, we followed a simple path. We basically put together all the assumptions we previously crafted and analyzed their potential interaction one year from now. The result has been pretty straightforward. 

In this scenario, ransomware groups will keep operating mainly from countries in the Commonwealth of Independent States (CIS). Their activity will still be tolerated as long as these criminal groups target organizations in the West and avoid countries where they are based. Ransomware activity will keep flourishing; Initial Access Brokers and other ransomware affiliates will expand in number and sophistication.

On the other side of this playing field, we have the Western military and law enforcement agencies. International joint operations will highly likely attempt to thwart the most prominent ransomware operations with targeted takedowns and asset seizures. The disruptions caused by these operations will potentially cause a significant dent in ransomware operations but won’t be able to solve this situation alone.

Footage from the Ukrainian police’s arrest of Egregor members

 

This scenario also sees governments and international organizations increasingly recognize ransomware as a national and international security concern. Consequently, more legal frameworks and legislation will emerge to counter this expanding threat. Curbs on cryptocurrency regulations and ransom payments may be explored to stop ransomware gangs.

On a more optimistic side, the increased threat posed by ransomware groups may drive an increasing security awareness and a general improvement in security standards across the board.  

The Alternative Scenario: Ransom Payments are Made Illegal

In this scenario, concerted efforts from Western governments result in making ransom payments illegal to inflict a severe blow to ransomware gangs. Policy-makers believe this move will make ransomware attacks less profitable for threat actors in the long term and thus drive cybercriminals away from this kind of threat.

During our brainstorming session for this scenario, one of the first points that emerged in our discussion was the issues that we’d have as security researchers to detect and monitor the evolution of this threat. Tactics, techniques, and procedures (TTPs) used by these groups would become harder to track as ransomware activity will inevitably be pushed even more underground than what it already is. The same issue will be faced by law enforcement agencies that will thus have limited visibility on this threat. 

The short-term consequence of this policy change will likely be that ransomware payments go underground. Companies may still see it more profitable for their business to illegally pay the requested sum and face a fine instead of losing business continuity for weeks. However, brand reputation and customer backlash could hinder this approach in the long run. Additionally, if governments were to impose regulations on cryptocurrency, organizations would struggle to fill the appropriate wallets without raising suspicion. 

Another critical consequence from a financial perspective is that insurance companies will stop funding ransom payments if these are made illegal. The implications of this action could be enormous as cyber insurances were increasingly used in 2021 and have provided a fundamental safety net for companies affected by ransomware attacks. 

Finally, in an interesting turn of events, Data Leak Websites hosted on the dark web will slowly disappear from the scene. These websites have become popular among ransomware groups to advertise their victims’ data when they refuse to pay them (a tactic known as double extortion). However, if ransom payments are made illegal, ransomware groups have more chances of getting paid by not publicizing their victims and by negotiating with them on private channels. As such, data leak websites will be increasingly forgotten and leave the place for encrypted communication channels.

The Wildcard: Evidence of Collaboration between Gangs and Russian National Intelligence Agencies

Disclaimer: as the word suggests, the wildcard scenario is supposed to sit into a high impact, low probability quadrant. One of the main objectives of developing this scenario is to encourage creative thinking and push your team to think out-of-the-box.

In this scenario, Western intelligence agencies reveal active collaboration between high-profile ransomware gangs and Russian national intelligence institutions. Generic newspapers publish blockbuster headlines about an upcoming cyberwar, and the infosec Twittersphere goes crazy for a few weeks.

Bitpaymer’s leader driving a custom Lamborghini with the Russian word for “thief” on the licence plate (Source: BBC)

 

And then? Russia will highly likely deny any involvement in ransomware operations and dismiss those accusations by portraying them as another Western attempt to undermine its international credibility. When the Photon Intelligence Team was brainstorming this scenario, we all came up with the same example to describe this approach: the 2016 US Presidential elections. Russia would use its best plausible deniability strategy and label this evidence as “fake news.”

Western states will likely respond to this newly unearthed evidence with severe sanctions striking Russia and its allies. Financial and diplomatic tools may be the only options available in their tools to counter Russian offensive cyber activity because any other countermeasure may well escalate preexisting geopolitical tensions.

In this scenario, Russia will highly likely double down and carry on with its activity. Recent historical examples related to Russian aggressive behavior in the physical and cyberspace may have been interpreted by Moscow as a laissez-faire approach. As such, ransomware groups will likely increase their attack on the West in retaliation for the latest accusations and possibly become less numerous and more skilled.

Conclusion

Structured Analytic Techniques like the Cone of Plausibility represent an excellent occasion for intelligence and security teams to get together and reason around complex issues in a structured and rigorous manner. There are many analytical benefits in conducting these exercises, but that’s not all; SATs can also be great for many other reasons. 

For example, conducting these exercises interactively and entertainingly can be a great team-building exercise that allows analysts to contribute with their expertise in a safe and welcoming environment. Additionally, with everyone bringing their best insights to the table, the whole team’s expertise will consequently be enriched. On top of this, SATs are great for fostering creative skills as thinking outside the box and reassessing one’s assumptions are vital steps to ensure a great outcome.

Now, if you’ve managed to reach the conclusion after this long blog, congratulations! It looks like this topic really interests you. If that’s the case, you’ll be pleased to know that the Photon Intelligence Team will also record a special episode podcast going through the main findings of this exercise, how to conduct a similar one in your organization, and discussing future research directions. 

That’s not enough? If you’re curious about how the Photon Intelligence Team monitors ransomware actors and trends, take a seven day test drive of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) here, or sign up for a demo.