Emerging Voices

Ransomware 101

By

Justin Quintero-Franco and Alexa Senott, Intern Analysts

By

Access Point Consulting

Ransomware is a type of malware that blocks access to data until a ransom payment is made. It is distributed through malicious code that users unwittingly download and execute. Ransomware typically encrypts a user’s files, deletes backup copies, and disables security defenses. Its unfortunate victims typically receive a ransom note demanding payment in the form of cryptocurrency along with threats for non-compliance with their demands.

How Do Ransomware Attacks Occur?

Phishing: Ransomware is often delivered through phishing emails containing links or attachments. Attackers use social engineering techniques to convince users to click on malicious links and attachments to download and execute malware.

Compromised Websites / Advertisement Downloads: Downloads from illegitimate websites contain fake software or application updates that carry ransomware. Advertisements on legitimate sites can redirect users to these malicious websites.

Unsuspecting Employees: Employees may unintentionally download ransomware from phishing emails or illegitimate websites.

Outdated Software: Attackers can exploit vulnerabilities in outdated software, devices, and applications to push ransomware to victims.

Risks to Organizations

Financial Impact: Ransomware impacts organizations financially through the substantial costs of restoring systems and files, hiring cybersecurity experts, or paying the ransom.

Reputational Damage: Data breaches compromise an organization’s reputation. Customers lose trust in companies that fail to protect their sensitive information.

Business Operation Disruptions: Ransomware can disrupt normal business operations and cause significant downtime by locking access to critical business systems and data.

Data Loss: Permanent loss of critical information can occur if an organization does not maintain proper backups of it or those backups cannot be restored.

Legal Consequences: Legal repercussions and penalties may accrue if data protected under privacy laws is leaked.

How Organizations Should Respond to Ransomware Incidents

Isolate the Infected Systems: Infected devices should be disconnected and isolated from the rest of the organization’s systems to prevent the spread of the ransomware.

Assess the Damage: Systems, devices, and files potentially affected by the ransomware should be examined and the damage evaluated.

Do Not Pay the Ransom: It is best to avoid paying ransom as it doesn’t guarantee file recovery. Attackers may leave backdoors to strike again and may use the ransom payment to fund other criminal activities.

Report to the Authorities and Seek Professional Help: Report the incident to law authorities. Consider bringing in cybersecurity professionals to provide a recovery strategy and guidance on how to secure your business operations.

Restore Systems: If data backups are available, use them to restore encrypted files once the ransomware has been removed.

Strengthen Security Posture: Assess your organization’s current security posture by identifying and prioritizing any vulnerabilities in your systems. Implement the highest value updates to safeguard your business going forward.

Ransomware Detection and Prevention

Incident Response Plans: Organizations should implement a clear incident response plan that pairs with their business continuity and post-incident recovery plans.

Training: Implementing employee training on ransomware can help safeguard the organization. Ensuring employees are cautious and aware when online gives you an extra layer of protection.

Monitor Logs: Keep a lookout for anything abnormal in your logs. Time is crucial; the sooner you identify a problem, the faster you can respond.

Security Measures: Install the patches needed to protect your organization’s systems. This includes ensuring all operating systems, software, and applications are up-to-date with their latest security fixes.

Data Backups and Recovery: Regularly back up your systems and test restoration to ensure that you can successfully recover a malware-free version of your data. Backups should be encrypted to protect against potential data theft.

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more
September 13, 2024

Patch Tuesday for September

Every second Tuesday of the month, Microsoft releases patches to their applications, services, and operating systems. Typically, these patches include a myriad of security fixes and this time around, for September of 2024, 79 different vulnerabilities have been addressed, including 4 zero-day vulnerabilities and 10 critical vulnerabilities.

Find out more