Skip to Main Content

Article

Fundamentals of Ransomware: What to Do Before and After Ransomware Strikes

Share

4/13/2021

By Raj Sivaraju

 

Amid the pandemic and as more people began working from home via unsecure networks, India saw a 31 percent rise in ransomware attacks.[i] What’s more, according to the Sophos “State of Ransomware 2020” study, of 300 Indian companies surveyed, 82 percent said they’d been hit by ransomware, with average ransom payments of approximately ₹80M.[ii]

Those numbers don’t bode well, especially as success is known to breed success. And don’t ransomware operators know it. There’s no reason for them to quit while they’re ahead — unless you give them one.

For now, the best way to combat this upward trend is to understand what you need to do before and after a ransomware attacks happens.

How to prepare: Get ready for ransomware before it strikes

Before a ransom note arrives and you see your business suddenly grind to a halt, there are actions you can take to limit your risk.

    • Get cyber insurance. Make sure you have cyber insurance. Ransomware attacks can get expensive fast — and for many, cyber insurance can be a business saver. Not only is there the extortion element to consider, but also the indirect costs of business disruption, reputational damage, data loss, data recovery, and potentially, diminished customer trust. Most regular insurance policies will not cover cyber risk exposure. So, speak to the experts and find out what your policy needs to keep you as safe and covered as possible.
    • Assess cybersecurity. If you aren’t already, start conducting annual audits and assessments of your environment so that you are aware of your company’s cybersecurity maturity and resilience levels, including potential security gaps.
    • Harden security posture. Consider deploying endpoint protection to all endpoints across your organization that could be potential gateways for malware attacks — there are some powerful endpoint detection and response (EDR) tools available on the market. Additionally, consider the latest technologies with behavioral artificial intelligence (AI) and fileless identification as well as containment tools.
    • Write an incident response plan and enlist assistance. Make sure to engage with a specialized third-party incident response vendor who not only will be on standby if an attack occurs but can also provide incident response preparedness training and design and guide you through tabletop exercises. Much like you would run fire drills in physical office spaces, it’s important to conduct simulation activities for incident response.

Dos and don’ts when ransomware hits

Now, let’s say you’ve been hit by ransomware. Here’s a checklist of what you should do — and of equal importance, what you should not do.

The dos:

    • Call your insurance carrier and third-party incident response vendor.
    • Remove infected systems from the network, take them offline.
    • Follow the instructions in the ransom note related to powering off systems.
    • Preserve all data from systems, firewalls, VPNs, proxy logs for forensic analysis.
    • Deploy advanced endpoint protection to all systems.
    • Dependent on organizational size, plan for a full return to normal operations to take up to two weeks.

The don’ts:

    • Do not panic. If you’ve done the pre-work and already set up your response teams, you can rest assured that they will react fast to triage, mitigate, negotiate, restore, all the things they’ve been trained to handle.
    • Do not shut down, power cycle, or reboot any infected systems.
    • Do not contact the threat actor yourself or try to negotiate. Leave this to your incident response vendor.
    • Do not wipe or re-image any systems as the forensic experts will need these for their investigation.
    • Do not rely on antivirus solutions, which failed to stop the ransomware.
    • Do not assume that once a decryptor is purchased that it’s all downhill from there.

Overview of Arete incident response

Arete has worked thousands of ransomware cases. When engaged, our incident response team focuses on getting your business back up and running as quickly as possible.

Step one is a scoping call to collect as many details as possible about the incident and begin collaborating with your insurance carrier to establish next steps for the investigation. Often, our incident response team will also be quick to deploy SentinelOne, an industry-leading EDR solution to clean and protect your environment — and help ensure that the threat actors do not re-encrypt systems after restoration.

If at any point you and your insurance carrier determine that paying a ransom is the most effective way to resolve the issue and return to normal business operations, our team will communicate with the bad actor on your behalf to negotiate a settlement.

With access regained, the team will assist in attack analysis and critical system restoration, bringing varied skill sets to deliver:

    • Data-driven security architecture review and recommendations.
    • Decryption and data recovery assistance.
    • IT infrastructure restoration and rebuilds.
    • Collection and preservation of forensic evidence.
    • Security improvements to limit or eliminate unauthorized access to networks, endpoints, and data.

Combined, these services can help you regain and maintain control of systems and assets, improve your cybersecurity going forward, and gather insights to prevent future incidents.

India’s unique opportunity: The time to get ahead of ransomware attacks is now

It’s time to be proactive. India is undergoing a digital transformation, which presents an opportunity to get ahead of this trend by educating employees, assessing security gaps, putting the right protections in place from the start, and having a clear and well-rehearsed incident response plan in place.

 

[i] Ransomware attacks rose by 31% amid pandemic: Report- The New Indian Express

[ii] sophos-the-state-of-ransomware-2020-wp.pdf