What to do in the face of growing ransomware attacks

Ransomware attacks are proliferating, with attackers becoming more sophisticated and aggressive, and often hitting the same victims more than once, in more than one way. EPA/ROB ENGELAAR

Ransomware attacks are proliferating, with attackers becoming more sophisticated and aggressive, and often hitting the same victims more than once, in more than one way. EPA/ROB ENGELAAR

Published Feb 8, 2023

Share

By Doros Hadjizenonos

Ransomware attacks are proliferating, with attackers becoming more sophisticated and aggressive, and often hitting the same victims more than once, in more than one way.

FortiGuard Labs research found last year that the explosive growth in ransomware can be mainly attributed to Ransomware-as-a-Service (RaaS) becoming increasingly popular on the dark web, which allows cyber criminals to purchase plug-and-play ransomware to achieve a quick payday.

This means that every organisation is at risk. No matter how big or small, or what sector they operate in, organisations around the world are being targeted by cyber criminals demanding a ransom to unlock key data and systems. In many cases, even when ransoms are paid, organisations are unable to recover all their data, leading to costly downtime and reputational damage.

First, know your enemy

FortiGuard Labs explains that there are five primary ransomware attacks by types:

  • Crypto Ransomware or Encryptors: Probably one of the most well-known variants, this malware encrypts various files and data within a system, making the infected content inaccessible without a decryption key. This can also include lockers.
  • Lockers: Similar to encryptors, but they lock the user out of their system entirely. Generally, the lock screen will display the ransom and demands, and in severe cases, will include a countdown clock to pressure victims into paying.
  • Scareware: A fake software that claims to have detected a virus or similar issue with your system and directs the user to pay to solve the issue. Some variants will lock the user from other functionalities of the system, while others will flood the screen with pop-up alerts without causing any damage.
  • Doxware/Leakware: As the name suggests, leakware threatens to distribute sensitive information or company files online and pressures the user into paying a fee to prevent data from being entered into the public domain.
  • Ransomware-as-a-Service (RaaS): Malware that is carried out and managed by a professional hacker. The service is paid for by an individual, and all aspects of the attack—from the distribution of the malware to payment collection and access restore—are carried out by hired professionals.

Knowing how attacks are carried out, and staying up to date with the ever-changing threat landscape, are crucial in mitigating risk.

Have a plan

Despite 67% of organisations in our 2021 Ransomware Survey Report indicating that they have been a ransomware target (16% say they were attacked three or more times), 96% felt they were at least moderately prepared for another attack, but less than half had a strategy that included such things as network segmentation (48%), business continuity measures (41%), a remediation plan (39%), testing of ransomware recovery methods (28%), or red team/blue team exercises (13%) to identify weaknesses in security systems. Preparation, including a solid incident response plan, are critical.

Avoid common mistakes that could increase attack impact

Among the most common mistakes organisations make is incomplete security coverage, and a lack of visibility into the entire environment, which can allow attackers to move laterally for some time before the breach is discovered.

Good security hygiene puts the organisation in the best position possible for protecting against ransomware, ensuring employees are properly trained on threat trends is paramount for prevention. It is also important to equip all systems with the latest in cybersecurity defence and detection solutions, with advanced endpoint detection and response (EDR) technology, for example, integrated and consolidated into a single platform. Deflecting attacks entirely or detecting them as soon as there is a breach, are among the best measures to protect assets. It is also crucial to have immutable copies of all backups for rapid recovery.

Organisations should not underestimate their risk – they need to be prepared for ‘when’ they are attacked, not ‘if’.

First steps

In the event of malware being detected, or an actual attack launching, the incident response plan should indicate who should be notified first. This usually includes the cybersecurity management team, whether that is the CIO or security manager for an internal security operations centre (SOC) team. The attack can also be reported to the South African Cybersecurity Hub. The top priority should be bringing the attack to the attention of a trained security expert to contain and remediate as quickly as possible.

By gathering as much information on the source and nature of the attack, organisations can patch the system for future prevention. Moreover, by learning how the malware was able to access the network will expose the holes hackers were able to exploit.

Doros Hadjizenonos is a Regional Director for Southern Africa at Fortinet

BUSINESS REPORT