Skip to Main Content

Article

What To Do When A Hacker Encrypts Your Data

Share

Hacker Encrypts Your Data

RANSOMWARE, RANSOMWARE...

It’s the boogeyman looming in the corners of every digital task we do. Even businesses that don’t operate primarily online have data points that can be exploited, and hackers are always on the lookout for those with poor cyber health.

[This article originally appeared in Risk & Insurance at:
We Talk About Ransomware All the Time. So What Do We Actually Do When a Hacker Has Our Data? : Risk & Insurance (riskandinsurance.com)]

 

The cost of an attack is growing, too. As Gallagher reported in its 2022 Cyber Insurance Market Conditions Report, during the first six months of 2021, $590 million were paid in ransom payments, as opposed to $416 million paid in all of 2020.

While we talk about best practices to protect ourselves, how often do we flip the conversation and look at the steps we must take when a hack actually occurs? “Unfortunately, no one is safe from ransomware,” said Evgueni Erchov, head of security research & strategy, Arete.

“The most sophisticated groups can focus on larger organizations … but we also see the small companies being targeted all the time.”

Erchov is an experienced hacker negotiator, with more than 20 years in IT security, application development, cybercrime investigations, computer forensics, cryptocurrency blockchain and cyber threat intelligence analysis.

Erchov, alongside John Farley, managing director, cyber practice, at Gallagher, put on a recent webinar on what to do when a hacker strikes, running through a simulated hack to give businesses recovery tips.

The presentation, “What Really Happens When You Negotiate With a Hacker: An Insider’s View,” illuminated several key points, from how to communicate with hackers, where to gather cryptocurrency if a hacker demands it, and what conversations with underwriters should look like when reviewing cyber controls.

Getting in Touch with Your Hacker

Believe it or not, hacking is a business, and hackers treat what they do as such.

Organized criminals work together to suss out vulnerable targets — from a large corporation all the way down to the neighborhood corner store. If the business has the capability to store data — credit card info, health records, trade secrets, you name it — the business is a viable target.

When a hacker infiltrates a system, the language used in their demand can follow a similar pattern. Hackers will note the data they have access to — employee personal records, partner and client data, financial and accountant documents — and how they intend to gain ransom for encrypting these files.

Next steps will focus on how to communicate with the hacker.

“It depends on how sophisticated the group is,” Erchov said. “Sometimes a ransom note will contain an email address that will be used to go back and forth and negotiate a ransom.”

Money and Extortion: How Demands Lives Have Changed

“In the old days, five or six years ago, we had hackers typically freezing our data, we had extortion, but if you didn’t pay, you just didn’t get your data back,” Farley said.

The scare tactics being used by hackers are changing.

In the simulation during the presentation, the fictive hacker threatens to reveal extremely sensitive data from the company CEO if they don’t receive $1 million in bitcoin within five days. To prove how serious they are, the hacker sends an excerpt of that sensitive info.

Extortion and double extortion are commonplace for hackers these days, Erchov said.

“That really happens quite often, on average, close to 70% of cases nowadays will involve data exfiltration along with the encryption,” he said.

It’s a tactic used to encourage payment, because it not only involves the encryption of sensitive data, but it also hangs corporate reputation in the balance. The ransom becomes more than just retrieving data; it becomes about keeping that data out of public hands.

Bitcoin: How the Heck Do I get My Hands on That?

Once the decision to pay the hackers is made, the next issue is figuring out how to follow through. More hackers are demanding bitcoin payments in their ransoms, but not all companies are working in bitcoin.

So then, what do companies do when their data is held for ransom?

As noted by Farley and Erchov, people believe the first place to go for bitcoin is their cyber insurer. But this is not correct.

“The forensic investigator … the company that deals with forensic investigation and interim response, that’s typically the company that will be handling that,” Erchov said.

However, the cyber insurer can be there to guide the process.

“The beauty of the cyber insurance policy is that you have access to these companies [like a forensic investigation company] that have access to bitcoin and can facilitate the payments,” added Farley.

Forensic investigation companies are often operating on a 24/7 basis as well, and the cyber insurance policy acts as a bridge between client and forensics.

Farley noted these payments are also on reimbursement, so the cyber policy is typically designed to reimburse ransoms after the fact.

The Decision to Negotiate

While paying a hacker immediately to get encrypted data back seems like a no brainer, sometimes negotiating down the ransom is the best line of action, especially if a ransom demand is really large or unfeasible.

But what if low-balling a hacker leads to a bigger data leak?

“They almost expect the initial demand is not going to be paid,” said Erchov.

But it’s important to partner with a negotiator, he said, because the negotiation strategist knows what is a reasonable offer versus what could anger the hacker.

The good news: On average, hackers will negotiate down a ransom by 70%, according to Erchov, based on the cases his company Arete has dealt with in the past.

But that depends on several different factors.

“Potentially, the backups might be available. So in that case, if we only have to negotiate for promise of data deletion, it gives us additional leverage because we don’t need a decryption tool,” Erchov gave as an example.

Questions Your Underwriter Will Ask

“We have a very hard cyber insurance marketplace today,” said Farley. “We’re in a place where ransomware and other factors are really getting the underwriting community very nervous.”

Because of the risk landscape and the size of demand, rates are increasing. Some entities with less cyber controls in place are facing nonrenewal.

So, how can a company make itself a good risk for an underwriter?

“They are going to have a lot of questions for you,” said Farley. He noted his list was not all encompassing, but these are key areas to start.

“Multi-factor authentication. If you don’t have that in place, there’s a chance you might not get underwritten at all,” he said.

Underwriters will also want to see patch management — a written and detailed plan to manage any hacker exploitation. Point detection and response, which is technology used to find a hacker in your system and alert you to them, is another control underwriters like to see.

At the end of the day, the key thing to remember is if your company is on the receiving end of a cyber ransomware event, call your cyber partners immediately.

They will know which resources, from bitcoin, negotiators, forensics and more, will aid in appeasing the hacker and getting your data secured.