IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
How can businesses prepare for ransomware?
Fri, 8th Oct 2021
FYI, this story is more than a year old

Ransomware is a well-established method of choice used to extort money from victims by crippling an organisation's technology infrastructure. The criminals involved in such attacks have found ways to expand the scope of their operations and to increase their rewards. These threat actors are capable, persistent, opportunistic and stealthy.

All organisations need to assume that they will be a target for ransomware.

Ransomware threat actors have pivoted to include a 'name-and-shame' approach to their attacks in the last 18 months. This pivot increases the pressure on the targeted organisation to 'Pay us, or not only will you not get your data back, but we'll share it with the world or the highest bidder.'

This approach means businesses that would normally refuse to pay may opt to recover their systems themselves and accept the downtime loss due to the confidential or embarrassing nature of the information. This name-and-shame ransomware will continue if it remains profitable for cyber-criminal groups.

Why are ransoms paid?

The average ransomware recovery cost now runs into millions of dollars, including the ransom, business downtime, lost sales, operational costs and legal fees. Shipping companies Maersk and FedEx reported that the NotPetya ransomware incident cost them approximately $300 million each.

The escalating number of ransomware attacks could indicate that many victims pay a ransom to recover their data or prevent its exposure. But paying the ransom does not automatically mean a quick and painless recovery process — complicated networks and interdependencies mean it's difficult to assure the integrity of any systems recovered after paying the ransom.

Several well-known organisations have paid the ransom demanded recently to restore their critical systems quickly, including Colonial Pipeline who paid $4.4 million in Bitcoin. Although much of this has now been recovered by law enforcement, the ethical implications could reverberate well into the future. How can businesses trust attackers to unlock their systems? How do they know the attackers are gone and will not ask for more?

Public U.S. and Australian Government advise organisations suffering these attacks not to pay the ransom. When faced with this decision, businesses will need to balance the risks associated with paying or not paying.

My organisation does not advise organisations one way or the other on this subject but can offer a point of view, which has been gained through working on many of these kinds of incidents from a wide variety of threat groups.

Ransomware methods of attack

Email phishing attacks are among the most common methods cyber-criminals use to gain an initial foothold in corporate networks to lay the foundations for ransomware attacks. From a threat actor's perspective, this is a low-cost way of carrying out an attack whilst also being very effective.

The cyber-criminals will send emails containing a malicious attachment or direct victims towards a compromised website that delivers ransomware to cripple their network. The cyber-criminal group then demands that the organisation targeted pays them to restore access.

Ransomware threat actors also gain access via unpatched or exposed systems. Businesses that delay or opt to not patch their systems due to operational or time constraints are at risk.

The attackers do not care about an organisation needing to patch Windows or emergency change time slots. Either they take their systems down to patch them now, or the attacker will, and the results will be much more devastating. There is no 'too hard basket' around deploying patches in 2021, and businesses must do it, or they will face the consequences.

Credentials for internet-connected systems such as VPNs and other remote access tools commonly used are commonly bought and sold by so-called 'access brokers' — and these credentials are increasingly used to gain initial access to the network of a victim's organisation.

Recovery from ransomware

Cyber-attackers want to perpetuate the myth that the second an organisation pays, their systems are instantly unlocked, and regular business can continue. Even if a ransom is paid, the path from payment to recovery is long and difficult. Questions about data and system integrity will linger, and until they discover the threat group's access point to their network, they cannot be confident it will not happen again.

Organisations need to know how long it will physically take to restore their segregated, secured and up-to-date backups. The time to deploy backup images to what is often hundreds or thousands of workstations and servers must be known and factored into an agreed disaster recovery plan (DRP) or business continuity plan (BCP).

If a business invests time and effort upfront in patching, restricting access and rigorous disaster recovery testing, then recovery efforts can start immediately after a ransomware incident.

Discussions with specialist insurers and the relevant regulators are necessary before and during any incident so organisations can understand the expectations of external stakeholders.

Preventing ransomware 

There is no silver bullet for ransomware, but a multi-pronged approach can help organisations respond to and recover from ransomware attacks quicker. The first step is to enable fast detection and response during an intrusion.

The quicker that perpetrators can launch an attack means network defenders will have less time to identify it and mitigate the impact. Time gives businesses the chance to recover and focus on detection, including internal reconnaissance, lateral movement, privilege escalation and payload staging.

To prevent attacks, organisations should apply preventive security controls that reduce the attack surface and test those controls against a ransomware attack scenario. They should regularly review the tactics, techniques and procedures (TTPs) used by ransomware groups.

Cyber-hygiene and foundational controls are essential, as is employee education about opening suspicious emails, but only by proactively looking for threats will organisations continue to be one step ahead of increasingly motivated and resourceful threat actors.