Home > NewsRelease > Corporate Ransomware Protection
Text
Corporate Ransomware Protection
From:
James Goepel -- Fathom Cyber LLC James Goepel -- Fathom Cyber LLC
For Immediate Release:
Dateline: Philadelphia, PA
Friday, November 1, 2019

 

Recent headlines have touted the fact that the number of ransomware attacks are down. However, before you breathe a sigh of relief, it is important to understand that the number of attacks has dropped because fewer criminals are indiscriminately sending malware-infected files and links to anyone and everyone (although this technique, referred to as “phishing,” does still happen quite a bit!). Instead, many have shifted to targeting corporations, healthcare providers, schools, governments, and other entities with deeper pockets. We will refer to this as “corporate ransomware,” although it is important to remember that the criminals are targeting non-corporate entities, too.

To understand what is happening in a ransomware attack, it is helpful to understand both what the victim sees and the approaches typically undertaken by the criminals. If you are already familiar with these topics, you can skip ahead.

The Victim’s View of the Attack

A ransomware attack involves the criminal locking the victim’s data with a key that only the criminal controls. The criminal then holds the data for ransom which is frequently demanded in “altcoin” or cryptocurrecies, such as Bitcoin or Etherium. The criminals typically threaten to delete the key within a certain amount of time (e.g., 3 days) unless the ransom is paid.

The process of locking the data can take several forms, and is generally called “encrypting” the data. To gain access to the data, the victim must either purchase the key from the criminal (i.e., pay the ransom) or find a tool to reverse the encryption (called decrypting the data). While decryption tools do exist, criminals change their tactics frequently and will adopt new forms of encryption to render the decryption tools useless.

The Criminal’s View of a Corporate Ransomware Attack

Corporate ransomware attacks involve more up-front work on the part of the criminals. The criminals typically choose one of two attack vectors: social engineering and spear phishing, or exploiting vulnerabilities in Internet-facing software and systems.

Social Engineering and Spear Phishing Attacks

Social engineering is the attack method preferred by many cyber criminals because it is highly effective. Social engineering involves gathering information about a victim using publicly available sources (referred to as “open source intelligence” or “OSINT”), including corporate websites, social media, print/online media, government records, and even by simply calling the corporation. The criminals use this OSINT to build a profile of their target corporation, including contact information for key individuals. Many criminals know that corporations have put in place additional features to protect their senior management, and thus the criminals may bypass those people as targets. Instead they target those in the corporation’s upper-middle-management who are less likely to think they are the target of an attack, making them easier victims. Targeting a few individuals, a practice called spear phishing, reduces the likelihood that the E-mail, text, WhatsApp, or other messages that the criminals will send to the victim will be identified as a potential problem. Spear phishing can be made even more effective through business E-mail compromise, a technique in which the criminal sends a message that impersonates someone else in the corporation, such as the CEO or the victim’s manager.

When the victim opens the message and clicks on the link or attachment in the message, they create a path through which the attacker can gain access to the victim’s corporate network account. This access allows the criminal to install additional software and change settings on the victim’s computer, and provides a footprint from which the criminal can malware laterally within the corporation. The criminal can also use the access to the victim’s account to send E-mails and other messages from the victim’s account(s) to the victim’s contacts. This practice, referred to as “Island Hopping”, can be very effective, as illustrated by the recent attack on the Los Angeles Court System and the attack on the US electrical grid.

Vulnerabilities in Internet-facing Software and Systems

As we discussed in our post about vulnerabilities, exploits, etc., computer hardware and software frequently contain flaws which create vulnerabilities in the hardware or software. In some cases the vulnerabilities are severe enough that criminals can exploit them to take control of the software or hardware. For example, a recently discovered flaw in the Remote Desktop Protocol that ships with Microsoft Windows can allow criminals to quickly take complete control over the target computer.

Identifying a target corporation’s computers and the vulnerabilities they contain can take some time, although there are automated tools like OpenVAS, Nessus, and OWASP Zap that can make this easier. The criminal uses the information gathered from these tools to identify specific exploits that can be leveraged to gain access to the system. Since this style of attack does not require a victim to take any action, these attacks can be significantly harder to detect, allowing the criminals to persist in the victim’s networks for a long time and thereby ensuring comprehensive damage when the ransomware is triggered.

The Return on Investment

The return on the criminals’ investment in corporate ransomware attacks is huge. Instead of typical individual ransomware attacks in which the victims are forced to pay a few hundred to a thousand dollars to decrypt their files, corporate ransomware victims must pay thousands of dollars, and in some cases significantly more (some have reportedly paid over $900,000 to decrypt their files).

Although it may be the only way for some victims to recover their files, paying the ransom is not typically recommended by the US Federal Bureau of Investigation (FBI) and other law enforcement agencies. This is for a variety of reasons, including the facts that it:

  • incentivizes the criminals to continue to target others;
  • encourages other criminals to turn to ransomware attacks; and,
  • may not result in the recovery of your data (yes, there are dishonest criminals).

The best way to avoid a corporate ransomware attack is to be prepared. As discussed in detail below, Fathom Cyber’s recommended approach includes a combination of training, attack surface reduction, data backups, insurance, and planning.

Training

As described above, your company’s employees are likely to be the targets of social media/spear phishing attacks like those described above. The best way to help them avoid falling victim to the attacks is to train them on how to recognize an attack and then to periodically test them to make sure they are keeping security top-of-mind.  Services like KnowBe4.com and Cofence’s PhishMe can help with this process.  Fathom Cyber also runs custom, spear phishing tests for our clients.

Reduce your Attack Surface

Employee awareness is critical toward reducing your organization’s likelihood of being the victim of a ransomware attack, but lets face it, everyone makes mistakes.  That is why employee training should not be your only defense.  Instead, your organization should reduce its attack surface.

Enable Multi-factor Authentication

Multi-factor authentication involves the use of more than just a username and password to login to a system.  It requires at least two of: something you know (e.g., the password), something you have (e.g., your phone or a “fob”), and something about you (e.g., your face, fingerprint, etc.).  In particular, the use of a fob or token-based code (such as  Microsoft Authenticator, Google Authenticator, or Duo), as opposed to SMS/text based codes, can make it significantly harder for ransomware to spread throughout your organization.  In fact, according to a recent Microsoft study, the use of multi-factor authentication would have prevented over 99% of recent account take-over attempts.  Since account takeover is a significant part of the way ransomware spreads, multi-factor authentication can reduce this portion of the organization’s attack surface.

Take Systems Offline or Require VPN Access

As we saw with the recent discovery of the Bluekeep vulnerability in Windows’ Remote Desktop Protocol (“RDP”), vulnerabilities in the software or operating systems running on any device that is exposed to the Internet can cause significant security problems.  Wherever possible, move devices behind a firewall that has only the minimum number of ports open to the Internet, and instead make the devices accessible only via a Virtual Private Network (“VPN”) tunnel through the firewall.  The VPN should require multi-factor authentication for all users and, where practical, equipment certificates as well.  Moving devices behind a firewall will significantly reduce the organization’s attack surface.

In the age of virtualization and containers, we also often see systems or containers stood up for a particular purpose (e.g., to test a new version of software).  However, what frequently happens is that those systems stay running even after they are no longer in use.  If a system or container does not need to be running, it should be taken offline.  This lessens the administrative burden and reduces the attack surface by reducing the number of devices that can be attacked.

Disable Macros

Macros can be powerful tools for automating repetitive tasks.  Unfortunately, macros are also used extensively by criminals when attacking a victim.  Disabling macros in Microsoft Office programs like Word, PowerPoint, and Excel, as well as non-Microsoft programs that have macro capabilities such as Adobe Acrobat will significantly reduce the organization’s attack surface.

Disable Unnecessary Browser Extensions

Browser extensions are a frequently overlooked source of vulnerabilities.  Depending on their source, the extensions may not be maintained to quickly remove newly-discovered vulnerabilities, and since the browser is the user’s primary interface with a malware-laden Internet, it is wise to disable all unnecessary browser extensions.  This should be done for all browsers permitted in the environment including Chrome, Edge, Internet Explorer, Firefox, and Safari.

Patch Systems

One way in which ransomware spreads is by exploiting known vulnerabilities in various software or hardware.  Keeping systems patched with the latest versions of software will significantly reduce the attack surface by taking away potentially exploitable vulnerabilities.  We typically recommend enabling automatic updates in an environment, especially for end-user devices.  As discussed above, users are targeted by phishing and spear phishing attacks, making their devices a common source of entry to the organization.  At the same time, many end-user devices run with few if any custom applications.  This makes any changes in an automated update much less likely to cause problems on the end-user device.

Automatically deploying software updates on servers and other equipment may require more analysis.  Servers frequently run custom software, and changes to the operating system or other software may have unexpected consequences that will have a more significant impact on the organization. Similarly, networking equipment plays a vital role in keeping the organization’s communications functioning properly, and any issues created by a software update may result in a significant impact on the organization. Therefore, we recommend more thorough testing before deploying updates to servers and communications equipment.

Back up Data

The steps outlined above are straightforward, and can often be implemented with little or no cost to the organization, but can result in a significant reduction to the organization’s attack surface.  However, the organization needs to prepare to recover from eventual successful ransomware attack. One of the best ways to recover from a ransomware attack is to restore the data from backups.

Online Backups

Some organizations use online, or cloud-based, data storage, such as Box, DropBox, OneDrive, Google Drive, etc., for their data storage.  This is very convenient, as it allows access to the data from anywhere.  However, online data storage should not be confused with backed up data.  Many ransomware authors actively search for and encrypt data stored in these online data stores.  Unless the online data is backed up (some online data storage providers offer this as an additional, fee-based option), the ransomware is likely to render the online unavailable just as it does the locally-stored files. 

One exception to this is online providers who store multiple versions of a file.  In that case, the customer may be able to recover an earlier, unencrypted version of the file.  You should consult with your online data storage provider to see if this option is available and, if not, consider backing up to offline media or paying the online data storage provider to back up the data.

Offline Backups

The best way to keep your data from being encrypted is to keep it out of reach by the ransomware.  This typically involves storing the data in an offline backup, such as tape or removable drive.  However, it should be stressed that this media must be taken offline except when it is being written to/read from for backup/recovery purposes. Otherwise, it will be encrypted by the ransomware!

Testing

Whether you decide to rely on offline backups, online backups, or an online data storage provider’s version control as your way of recovering from a ransomware attack, it is crucial that the backups are regularly tested to ensure they provide the information needed to get the organization up and running quickly.  It is also important to test for other aspects of a recovery scenario, including the installation of operating systems and software on new computers should that become necessary.  Testing can provide invaluable benchmarking data that can be used to show how investing in other cybersecurity tools (e.g., a properly configured Security Incident and Event Monitor, or SIEM), can be more cost-effective than relying on recovering from backups, especially when productivity and other losses are taken into account.

Cyber Insurance

Another important consideration in an overall ransomware incident response plan is whether the organization should purchase cyber insurance.  Cyber insurance is intended to give victims of a computer attack a way of covering their losses.  The problem is, many cyber insurers aren’t yet sure how to characterize the risks, and most policies are focused on one particular type of business (typically B-to-C like an E-commerce site (like Amazon) or a forum(like Yelp or Reddit)).  If your company is in the B-to-B space, you need to be much more selective about the policy you choose, because it may not cover the losses that are most likely for your business.  Just look at the First National Bank of Blacksburg, where the bank bought cyber insurance but it had a carve-out for exactly the kind of loss it had previously experienced.  The magnitude of the pay-outs are so unexpectedly large that some insurance companies are also finding creative excuses for why they shouldn’t pay a claim.

When the policy covers the risks/events, cyber insurance can be invaluable.  Some policy types give immediate access to expensive specialists who can help ensure the organization is in compliance with its legal, regulatory, and most importantly ethical/moral obligations, including providing assistance communicating with the press and customers.

It should be noted that many carriers, including some major insurers, are exiting the cyber insurance market because they do not yet have a good way of characterizing the maturity of the customers’ cybersecurity and data privacy programs or the potential damages.  The Department of Defense’s forthcoming Cybersecurity Maturity Model Certification may help with that.

Conclusion

A ransomware attack can have serious consequences for an organization. However, though careful planning and testing, the organization can survive, or at least recover from, a ransomware attack without having to pay the ransom. A Defensible Cybersecurity program includes ransomware planning and much more. Contact Fathom Cyber to learn more about how we can help your organization build a Defensible Cybersecurity program.

News Media Interview Contact
Name: James Goepel
Title: CEO and General Counsel
Group: Fathom Cyber
Dateline: North Wales, PA United States
Direct Phone: 215-648-1950
Cell Phone: 703-593-5460
Jump To James Goepel -- Fathom Cyber LLC Jump To James Goepel -- Fathom Cyber LLC
Contact Click to Contact