PC Pro

RANSOM MWARE SPECIA AL

Data-stealing malware can bring the biggest business to its knees – but what is the real ransomware risk, and how do you safeguard against it? Davey Winder reveals all

-

Davey Winder gives us a double dose of ransomware advice this month. First,, on managing the risk to you annd your business from p104; and,a from p120, behind-the--scenes informatio­n about what actually happens when a commpany gets hit by an attack.

There’s nothing new about ransomware. It dates back at least to 1989, when the AIDS trojan started spreading across the globe. Today, more than three decades later, ransomware is identified as one of the most dangerous cybers ecurity threats facing businesses of any size. But is that really the case? With any such threat, forewarned is forearmed, and it’s important to understand just how dangerous and prevalent ransomware is, what its impact could be and how you can protect yourself.

The evolution of a cyber-threat

The AIDS trojan seems quaint now. This floppy disk-based virus locked up the contents of your hard drive, then invited you to post a cheque or money order for $189 to an address in Panama to have it decrypted. The idea was ingenious, but the virus used simple symmetric cryptograp­hy, and it wasn’t long before helpful souls started sharing free decryption tools.

Things have changed since then. 2006 saw the emergence of the GPcode trojan, which used a very strong 660-bit RSA key – later upgraded to an effectivel­y uncrackabl­e 1,024-bit one. By 2013, CryptoLock­er 2.0 was not only using 2,048-bit encryption but asking for payment in Bitcoin.

Then, on 12 May 2017, the stakes were raised again. Using a Windows exploit developed by the US National

Security Agency (NSA), a ransomware worm called WannaCry infected a quarter of a million machines across 150 countries within days. In the UK, it brought swathes of the NHS to a halt: it’s estimated that government­s and businesses worldwide spent billions coping with the fallout. Meanwhile, the public Bitcoin ledger indicates that the hackers themselves received only around £110,000 in ransoms – a comparativ­ely paltry return on such global mayhem.

Today, the latest attacks can be far more lucrative. It’s reported that Travelex paid £1.8 million to the REvil crime group earlier this year, while the University of California, San Francisco confirmed that it paid around £900,000 to the NetWalker ransomware operators in June 2020. I cover the even more recent Garmin attack, reputedly costing $10 million, in my Real World Computing column this month ( see p120). And following an attack against a firm of New York lawyers with celebrity clients, the REvil group demanded an astronomic­al £33.5 million. If you’re wondering why anyone would pay such vast sums, the answer is that it’s not just about recovering your data – it’s ensuring it remains private.

Dit agteat sewxfoilrt­rsaet i o n :

Until a few years ago, ransomware operators relied on blunderbus­s strategies. The idea was to attack as many computers as possible, and hope that some victims would pay up. As WannaCry’s relatively modest takings show, however, this was never the most efficient approach. Ransom demands were kept fairly low, to encourage victims to pay up, but most individual­s chose to give up their files rather than play along. Businesses were far better targets because they were less able to write off their data, and much more likely to have the funds on hand to pay ransoms. The challenge was that well-run businesses also have backup and recovery regimes.

A new approach was needed. Taking down whole networks was one option, since this could also prevent access to backup servers, and proved profitable enough for a while. But the biggest businesses had continuity plans for even this scale of attack. Eventually, a masterstro­ke of evil ingenuity emerged – introduced, as far as I can tell, by the Maze ransomware group in 2019, but quickly adopted by others. Maze’s malware encrypted data as before, but simultaneo­usly sent copies of the original files back to the ransomware operators.

This gave the criminals a whole new sort of leverage, which can be summed up in one word: blackmail. Even if your business could continue functionin­g without the encrypted files, non-payment now meant that your most confidenti­al data could be made public, or passed on to unknown parties. And hackers have followed through on such threats: at least one data auction site exists on the dark web where files from those who don’t pay the ransoms are offered to the highest bidder. At the time of writing, legal documents purportedl­y relating to Mariah Carey, Nicki Minaj and Bruce Springstee­n are up for sale, with a starting price of $600,000 each.

How do you get hit?

Knowing how these attacks work is the first step to defending against them. Let’s start by looking at a very active ransomware threat known as DoppelPaym­er. Its operators are sophistica­ted, using the kind of tactics more commonly associated with nation states than opportunis­t criminals. Before trying to drop their malware onto your network, they start with reconnaiss­ance, probing for vulnerabil­ities and scouring publicly available data sources for informatio­n that could be used in phishing and social-engineerin­g attacks.

Perhaps surprising­ly, however, they don’t make much effort to stay under the radar. When they’re ready to launch the attack, they’ll often use what you might call “commodity malware” – generic exploit code of the sort that can be easily bought on the dark web. They don’t care if their intrusion prompts a flurry of updates and patches, as they only need the exploit window to be open long enough to implant the software that will perform the exfiltrati­on and encryption. And if their first attack is blocked, they can just switch to a different method and carry on until something gets through.

Does this approach actually work? You bet it does because there are plenty of security holes out there waiting to be exploited. One recent report found that 80% of organisati­ons surveyed had at least one unpatched vulnerabil­ity, 70% had more than one and 20% had more than ten. What’s more, some of the most commonly exploited vulnerabil­ities are ones for which patches have long been available – often for many years.

If that sounds shocking, we’re not just talking about the sort of Windows vulnerabil­ities that get fixed on Patch Tuesday. Ransomware actors also look for weaknesses in applicatio­n servers and collaborat­ive tools. The lesson: make sure you keep all your software and services up to date.

Don’t focus solely on issues rated as critical either, as the bad guys have been known to target supposedly non-critical vulnerabil­ities. These are less likely to be patched quickly, yet can still be used as part of a multistage attack process.

Finally, even if your systems are water-tight, you can never entirely protect against human fallibilit­y. NetWalker is a ransomware threat that has claimed some big scalps by using phishing emails to get privileged access to internal networks. As with DoppelPaym­er, the perpetrato­rs identify specific individual­s who could compromise the system. Their fraudulent messages are perfectly tailored to the recipient, making them very hard to recognise. And, of course, it only takes one mistake to open the exploit window.

Tunhperceo­psatroefdb e i n g

If you’re hit by ransomware, the payment demanded may not seem huge: WannaCry asked for just $300. But it’s just one part of the cost.

Another major issue is potential reputation­al damage. This doesn’t just mean that outsiders will perceive your business as careless: they might suffer as a result of their associatio­n with

“Some of the most common vulnerabil­ities are ones for which patches have long been available – often for many years”

you. Earlier this year, DoppelPaym­er attacked Visser Precision, a parts maker supplying the automotive, aeronautic­s and aerospace industries; as part of the ransom leverage, some stolen data was released into the public domain, including documents relating to Visser’s work with Lockheed Martin, SpaceX and Tesla.

Clearly, this ramps up the pressure, and that’s before you think about issues arising from the EU General Data Protection Regulation (GDPR). Companies can face fines of up to 4% of their annual global turnover if they allow protected informatio­n to leak into the public domain, a threat that further inflates the potential cost of not complying with the criminals’ demands. If the cybercrimi­nals are smart, they can calculate a steep ransom that’s still less than the potential GDPR penalty – and remind the business that a public breach could prompt a regulatory compliance investigat­ion, leading to additional imposition­s and penalties.

Of course, with a security incident of this magnitude, it’s highly likely the facts will come to light anyway. Your business will not only have a regulatory compliance investigat­ion and a fine to deal with, but the additional reputation­al damage of succumbing to a data breach, and trying to buy your way out of it.

To pay or not to pay?

Ransomware operators will assure you that, if you just pay up, you’ll receive the decryption key promptly, and all exfiltrate­d copies of your data will be deleted. And by all accounts, the decryption does normally work. Often there’s even technical support on hand, should you need help restoring your files.

Let’s not forget, though, that when you accept the terms, you’re putting your trust in the word of a criminal organisati­on. There’s no way to prove that stolen data is not kept, nor to be confident that it won’t be sold to the highest bidder at some later date.

What you can be sure of is this: if you pay the ransom, you’re effectivel­y supporting the criminal industry, and promoting the developmen­t of the next ransomware threat. Of course, it may be very difficult to take a principled stand if you find yourself in a position where the future of your business hinges on paying a ransom. That’s why it’s crucial to properly plan ahead to ensure that you never find yourself in such a situation.

Managing the threat

Good backups are invaluable in mitigating the immediate impact of a ransomware attack. Unfortunat­ely, ransomware actors know this and will try to delete or encrypt any backups they can access, both locally and in the cloud. You should ensure, therefore, that your backup plan follows what I call the “Dusty Bin rule” – also known as “3-2-1”. This means retaining three separate copies of your data, stored on at least two different media or services, with one copy located off-site and isolated from the network. All of that may sound cumbersome, but it ensures your data won’t be lost in the eventualit­y of a ransomware attack – or a burglary, natural disaster or what have you.

Sadly, sorting out your backups isn’t enough to save you from a ransomware attack that includes data theft. Consequent­ly, it’s best to focus on preventing exploits from getting through in the first place. As usual, there’s no silver bullet, but getting the basics right can go a long way towards stopping your business becoming the latest ransomware statistic.

Start by addressing the human factor, with a focus on security awareness and training. Everyone needs to know the common social engineerin­g signs to look out for, and the consequenc­es of ignoring them – although in a context of ensuring awareness, rather than victimblam­ing. Make sure the message goes all the way up to the boardroom, as attackers will be keen to target senior staff with privileged access.

Within the IT department, it goes without saying that you need multiple layers of intrusion prevention: that means everything from spam filtering and anti-malware detection through to DNS protection­s and the closing or securing of remote desktop ports.

Rigorous patch management is a must too, with a formal process in place encompassi­ng OSes, software and device firmware. As we’ve noted, vulnerabil­ity criticalit­y cannot be the only metric: keep your patching priority in a real-world, attackeror­iented context. Institutin­g a system like this might seem complicate­d and costly, but in terms of what it could save you, it’s a sound investment.

Another project worth undertakin­g is the eliminatio­n of weak passwords, and the introducti­on of multi-factor authentica­tion. An additional layer of authentica­tion protection is often all it takes to completely stymie an attempted ransomware attack before it gets off the ground.

Even when users do log in successful­ly, you should apply the principle of least privilege – for everything. This means that if access to a file, directory or network share isn’t critical for a person to do their job, it should be closed off. If someone needs additional permission­s, these can be enabled on a granular, timelimite­d basis. In this environmen­t, any attempted ransomware attack will be severely limited in its ability to move around the network and cause trouble. Similarly, if you have multiple networks and data stores, these should be logically and physically separate.

Whahpepne nthse w o r s t

Hopefully, all of these measures should ensure that your business is never brought to its knees by ransomware. However, in order to be fully prepared, you need to have a response plan in place for that very eventualit­y. We can’t tell you exactly what your plan might include, but as an example you should have statements ready for immediate communicat­ion to staff, customers, the police, the media and so forth. You also need to have network and device isolation measures in place to ensure the ransomware can’t spread any further. And you need a plan for fully neutralisi­ng the malware, while also preserving as much informatio­n as possible for the investigat­ion that should follow.

Having such a plan worked out ahead of time ensures that mistakes aren’t made in the heat of a major attack – and the process of developing your plan should shine a light on any gaps in your current security measures, helping you to reduce the risk in the first place. Just remember that a procedure is just a piece of paper unless it’s actually put into practice: once you’ve drawn up your plan, test it properly so that everyone knows what they need to do before the very stressful crisis hits.

“Let’s not forget, though, that when you accept the terms, you’re putting your trust in the word of a criminal organisati­on”

 ??  ?? p120
p120
 ??  ?? 104
104
 ??  ?? BELOW Maze runs a website to support ransomware “clients” after an attack
BELOW Maze runs a website to support ransomware “clients” after an attack
 ??  ?? ABOVE The very first ransomware attack – via the AIDS trojan – was way back in 1989
ABOVE The very first ransomware attack – via the AIDS trojan – was way back in 1989
 ??  ??
 ??  ?? ABOVE No More Ransom is a one-stop shop for ransomware attack advice
ABOVE No More Ransom is a one-stop shop for ransomware attack advice
 ??  ?? BELOW Ransomware gangs have moved from just encrypting data to auctioning it
BELOW Ransomware gangs have moved from just encrypting data to auctioning it

Newspapers in English

Newspapers from United Kingdom