Russian Ransomware Groups Start Cooperative with Chinese Attackers

There’s some unusual activity brewing on Russian-Speaking Cybercrime Forums, where hackers come up to be reaching out to Chinese counterparts for collaborations. These attempts to assign Chinese threat actors are mainly seen on the RAMP hacking forums, which is encouraging Mandarin-speaking actors to participate in conversations, share tips, and collaborate on attacks.

Chinese User in Russian Organizations

As per the new report by our security researcher, high-ranking users and RAMP administrators are now actively attempting to communicate with new forum members in machine-translated Chinese.

Russian-Ransomware-Groups-Start-Cooperative-with-Chinese-Attackers-image1

The forum has reportedly had at least thirty new users registrations that appear to come from china, so this could be the starting of something notable.

The researchers suggest that the most probable cause is that Russian ransomware gangs seek to build alliances with Chinese actors to launch cyber-attacks against U.S. targets, trade vulnerabilities, or even recruit new talent for their Ransomware-as-a-Service (RaaS) operations.

Russian-Ransomware-Groups-Start-Cooperative-with-Chinese-Attackers-image2

A threat analyst told our experts earlier this month that this initiative was started by a RAMP admin known as Kajit, who claims to have recently spent some time in China and can speak the language. In the prior version of RAMP, he had intimated that he would be inviting Chinese threat actors to the forum, which appears to now be taking place.

However, Russian hackers attempting to collaborate with Chinese threat actors are not limited to the RAMP hacking forum as Flashpoint has also seen similar collaboration on the XSS hacking forum. In the screenshot below, XSS user “Hoffman” greets two forum members who revealed themselves as Chinese,” explains the new research by Xiarch.

“The threat actor asks them if they could provide information about ransomware and purchasing various kinds of system vulnerabilities. The language seems to be machine-translated Chinese.” Based on the previous history related to RAMP admins, our researchers underline that there’s always the probability of this being simply a smokescreen, with no real Chinese users having joined RAMP.

In the previous month, a RAMP admin is known as ‘Orange’ or ‘boriselcin’ and who ran the “Groove” site, published a post calling on threat actors to attack the USA. After the media covered this post, including our experts, the Groove actor claimed that the operation was fake from the beginning and was created to troll and manipulate the media and security researchers.

Security researchers from McAfee and Intel 471 believe that this is likely just the threat actor trying to cover up the fact that the actor’s attempted ransomware-as-a-service did not work as planned.      

Due to this, the RAMP admin’s prior actions require us to treat anything they say with some skepticism.

However, the Conti ransomware operation was recently posted to the RAMP forum to recruit affiliates and buy initial access to networks. In a screenshot shared with our experts, the group says they normally only work with Russian-speaking hackers but are making an exception for Chinese-speaking threat actors out of respect for the RAMP admin.

“This ad is in Russian, because we only work with Russian speakers. BUT, out of respect for the admin, we will make an exception for Sino-speaking users and even translate this message in Chinese (you can even duplicate it in Mandarin and Canotonese!)”- Conti ransomware operation.

Russian-Ransomware-Groups-Start-Cooperative-with-Chinese-Attackers-image3

As such, it does appear that the RAMP forum is actively inviting Chinese-speaking threat actors to participate in conversations and attacks.

RAMP still growing

Now that RAMP is back online, it appears to be steadily growing, despite the DDOSing waves it had sustained soon after its launch. RAMP was set up last summer by a core member of the original Babuk ransomware gang, aiming to serve as a new place to leak valuable data stolen from cyberattacks and recruit ransomware affiliates.

A notable case of such a leak came in September when a RAMP admin posted 498,908 Fortinet VPN credentials to access 12,856 devices on various corporate networks. While many of these credentials were old, security researchers stated that many of the credentials were still valid and allowed the RAMP forum to build a reputation in the field.

Our experts report that RAMP has reached its third iteration, using a new .onion domain, and is requiring all former users to re-register.

Leave a Reply