Information Center

What Is Ransomware?

Think of Simon, the lead sales rep in a mid-sized company. And he's on course to become the top salesperson of the month for the second consecutive month, earning him another $1,000 bonus.

While on a call with a good prospect, Simon hears an email notification and checks. While the sender is not familiar, at first glance, it seems like an old prospect reviving their interest. Excitedly, Simon opens the email and the attachments without a thought.

In so doing, he's just allowed ransomware into his company's network. And unless the company pays a hefty ransom, it won't be able to access its data.

Sadly, this is how most companies learn about ransomware. But by then, it's often too late. With ransomware cases rising daily, you must take the necessary steps to safeguard your organization.

And if you think your company is not big enough to be a target or has little exposure, think again. On average, the US office worker receives 121 emails daily. According to data, nearly half of all emails sent qualify as spam.

Considering that spam emails are the primary vectors for ransomware and other malware, this should be a cause for concern regardless of the size of your company.

In this article, we'll discuss the following:

  • What Is Ransomware?
  • Types of Ransomware
  • The Impact of Ransomware Attacks
  • How to Prevent Ransomware Attacks?
  • Where to get help with ransomware prevention?
  • Steps to take after a ransomware attack

What Is Ransomware?

Ransomware is a type of malware (malicious software) that puts your company at risk by holding your data hostage. Cybercriminals gain access to your network and encrypt important files, making them inaccessible.

To regain access to your data, you must pay the criminals a ransom, usually in cryptocurrency. And even if you pay the ransom, there's no guarantee you'll get your data back. In fact, some ransomware will delete your data if you don't pay within a certain time frame.

Ransomware is a serious problem for businesses of all sizes. Here are some statistics on ransomware attacks you should know:

  • The global cost of ransomware is expected to increase significantly over the next ten years, rising from $20 billion in 2021 to $265 billion by 2031
  • In 2021, ransomware infiltrated 37 percent of all businesses and organizations
  • The average cost of recovering from a ransomware attack in 2021 was $1.85 million
  • From the 32% of ransomware victims that pay the ransom, only 65% of them get their data back
  • After a ransomware attack, a backup is only successful in recovering data for 57 percent of businesses

Types of Ransomware

There are a few types of ransomware, each with its method of infecting systems and holding data hostage. The most common types of ransomware include:

  • Screen Lockers: As the name suggests, screen lockers lock you out of your device or account. To unlock it, you must pay a ransom. This type of ransomware is not as common as it once was.
  • Encrypting Ransomware: This type of ransomware is the most common and dangerous. It encrypts your data, making it inaccessible without a key. The key is only available from the cybercriminals, and you must pay a ransom to get it.
  • MBR Ransomware: MBR ransomware targets the master boot record, where your computer stores information about how to start up. This type of ransomware can make your computer unusable. The only way to fix it is to pay the ransom and hope the cybercriminals give you the decryption key.
  • Hybrid Ransomware: Hybrid ransomware is a mix of encrypting ransomware and screen locker ransomware. It will lock you out of your device or account and encrypt your data. The only way to gain access to your device or data is to pay a ransom.

The Impact of Ransomware Attacks

Ransomware attacks can significantly impact your business, both financially and reputationally.

Financially, ransomware can cost your business a lot of money. The average cost of recovering from a ransomware attack is $1.85 million. And if you don't have a backup of your data, you may have to pay the ransom to get it back.

Reputationally, a ransomware attack can damage your company's reputation. Customers may lose trust in your company and take their business elsewhere. And if sensitive data is encrypted, you may be required to disclose the incident, which will further damage your reputation.

The Biggest Ransomware Threats to Date

There have been some major ransomware attacks in recent years that have caused significant damage. Here are three of the biggest:

1.  WannaCry

WannaCry is a type of malicious software that encrypts files and demands a ransom to decrypt them. It exploits a security flaw in the Windows SMB protocol. WannaCry can spread itself across computers, infecting other machines it comes into contact with.

WannaCry is a self-contained program masquerading as a dropper. This program can extract files that contain encryption keys, decryption software, and the Tor communication program. Attackers do not make it difficult to identify WannaCry, so you should be able to find and delete it without too much trouble.

In just 2017, the virus reached 230,000 machines in 150 countries and resulted in an estimated $4 billion worth of damage. The WannaCry attack was a wake-up call for many organizations about the importance of patching security vulnerabilities and having good backups.

2.  Petya and NotPetya

Petya is a virus that only affects computers running Windows. The access process requires gaining permission from the user for admin-level access. After that, it reboots the computer and shows a fake crash screen to encrypt the entire Master File Table (MFT) in the background.

By altering the Patyal virus, attackers created NotPetya, which was more dangerous because it could spread without help. NotPetya ransomware took advantage of known vulnerabilities in the Windows SMB file transfer protocol, namely EternalRomance and EternalBlue.

From there, it infects any Windows machine connected to the originally infected device. NotPetya not only encrypts entire hard disks but also ensures that they cannot be recovered - even if the ransom is paid.

3.  Maze Ransomware

Maze Ransomware is a type of malicious software that encrypts files and demands a ransom to decrypt them. It exploits a security flaw in the Windows SMB protocol. Maze Ransomware can spread itself across computers, infecting other machines it comes into contact with.

It became widely known for releasing confidential information from targets, especially healthcare organizations. During that time, the attackers were able to steal over 100 GB of files. Among its most recent victims is the Xerox Corporation.

4.  Cerber Ransomware

Cerber is a ransomware-as-a-service (RaaS) that cybercriminals can utilize to execute attacks and spread their valuable information with the malware developer.

Cerber is a virus that encrypts your files and stops Windows security features from running, making it difficult to restore your system. After it encrypts files on the machine, a ransom note pops up on the desktop background.

5.  CryptoLocker

In 2013, CryptoLocker became infamous. After cybercriminals extorted close to $3 million from victims, vendors and IT specialists were able to eradicate the original CryptoLocker botnet in May 2014.

CryptoLocker encrypts your files and stops Windows security features from running, making it difficult to restore your system. After it encrypts files on the machine, a ransom note pops up on the desktop background.

Many cybercriminals adopt the CryptoLocker approach. However, the current versions don't match up directly to the original. The new versions might use the same or similar file-encrypting algorithm, but they don't have the network infrastructure that allowed CryptoLocker to spread so efficiently.

Top Ransomware Prevention Strategies

Undoubtedly, ransomware prevention is key for any business today. And this is not only just for a financial and reputational standpoint but also for compliance.

There are many things you can do to protect your business from ransomware, but here are the top ten strategies:

1.  Backup Your Data

The backup and recovery of data is essential for your business. One of the easiest ways to mitigate risk is to back up your data to an external hard drive or cloud server. This is because when facing a ransomware attack, the best thing to do is wipe your computer clean and reinstall any backup files. Therefore, backing up your data is important, and you should aim to do it at least once daily.

A common method to consider is the 3-2-1 rule. It involves keeping three copies of your data: two online on different storage types and one offline.

You can make your data storage even more secure by adding another step to the process. Copy your data onto an immutable and indelible cloud server. Doing so ensures that your backups can never be altered or deleted, which is essential in the event of a ransomware attack.

2.  Always Keep Your Systems Updated With the Latest Patches (or Use Automation)

Often neglected, keeping your devices patched is critical in cyber security. Understandably, manually rolling out updates can be tedious and time-consuming, taking you away from other essential tasks that demand your attention. However, if you don't patch your applications, devices, and data are at a greater risk of being attacked by cybercriminals.

This is where automation comes into play. No longer will you have to sacrifice your time for the unentertaining task of manually updating and patching; now, you can simply allow automatic updates and patching to work. Use this option wisely, as sometimes it's better to do updates yourself to prevent problems.

3.  Install Antivirus Software & Firewalls

There are a few different ways that you can protect yourself from ransomware. But the most common and effective method is to install comprehensive antivirus and anti-malware software. Such solutions are designed to scan your devices and network for malware and remove any malicious code they find.

In addition to antivirus software, you should also consider installing a firewall. A firewall is a piece of hardware or software that helps to filter traffic to and from your network. Doing so can prevent ransomware (and other malware) from getting onto your devices in the first place.

Bonus Tip: Be mindful of fake virus detection alerts. Cybercriminals sometimes create fake alerts to try and scare you into clicking on a malicious link or attachment. If you're unsure, always check with your IT department before taking action.

4.  Restrict User Access & Privileges

If you want to decrease the chances of a ransomware attack, restricting user access and privileges is essential. Taking such a step helps limit the spread of malware if an attacker manages to get into your network.

Make sure that only those who need access to specific data and systems have it. Also, keep an eye on what users are doing with their accounts. If you see any suspicious activity, investigate it immediately.

5.  Educate Your Employees

One of the best ways to protect your business from ransomware (and other cyber threats) is to educate your employees. Make sure that they know what ransomware is and how it works. In addition, teach them about the dangers of clicking on links and attachments from unknown senders and the importance of not sharing passwords.

You should also have a cybersecurity policy in place. This will outline the steps that employees need to take to keep their network secure. Finally, provide regular training sessions, so everyone is up-to-date on the latest threats and best practices.

6.  Application Whitelisting

Application whitelisting is a security measure that allows only approved applications to run on a device or network. This can be extremely helpful in preventing ransomware, as it essentially blocks any unknown or malicious code from running.

Of course, application whitelisting is not perfect. There is always a chance that a new piece of malware will slip through the cracks. But, when used with other security measures, it can be a powerful tool for protecting your business from ransomware attacks.

7.  Have Business Continuity and Emergency Response Plans in Place

Even with the best security measures, there's a chance your business will be targeted and compromised by ransomware. That's why it's so important to have business continuity and emergency response plans in place.

These plans should outline how you will continue to operate if your systems are down and what steps you need to take in the event of a ransomware attack. With such plans, you can minimize the damage and get your business back up and running as quickly as possible.

8.  Invest in Cyber Liability Insurance for Your Business

Cyber liability insurance protects businesses from the financial losses resulting from a data breach or cyber attack. This type of policy can help cover the costs of restoring lost data and any legal fees you may incur.

While it's not a replacement for proper security measures, cyber liability insurance can give you much-needed peace of mind. And, if your business is attacked by ransomware, it can help to minimize financial damage.

9.  Run Regular Security Testing and Audits

It's important to test your security measures regularly to ensure they are effective. You can do this through various methods, such as penetration testing and vulnerability scanning.

In addition to testing, you should also conduct regular security audits. These audits will help you to identify any weaknesses in your system so that you can address them before they are exploited.

Steps to Take After a Ransomware Attack

Ideally, you'll want to prevent ransomware attacks. However, even the best security measures can't always stop determined attackers. If your business is hit by ransomware, there are a few steps that you need to take:

1.  Isolate the Affected Systems

The first thing that you need to do is isolate the affected systems. This will prevent the ransomware from spreading to other parts of your network.

If you have a backup system, now is the time to use it. Backups help to minimize the amount of data that is lost.

2.  Identify the Source of the Attack

Once you've isolated the affected systems, you need to identify the source of the attack. This information can help prevent future attacks.

It's also a good idea to report the incident to law enforcement. They may be able to help you track down the attackers and get your money back.

3.  Notify the Authorities and Your Customers

You should notify the appropriate authorities if the ransomware attack impacts personal data. In the US, this includes the Federal Trade Commission and the FBI. You will also need to notify your customers so that they can take steps to protect themselves.

Should You Pay the Ransom?

There's no easy answer to this question. It depends on several factors, such as the amount of money demanded, the type of data encrypted, and whether or not you have a backup.

Generally speaking, you should only pay the ransom if you have no other choice. If you do pay, there's no guarantee that you'll get your data back. In fact, there's a good chance that you won't.

There are also some ethical considerations to take into account. By paying the ransom, you're effectively giving money to criminals. This can encourage them to continue their attacks.

Get the Help You Need from Veritas Technologies

Dealing with a ransomware attack can be a daunting task. But you don't have to go through it alone. The experts at Veritas Technologies can help you to recover from an attack and get your business back up and running.

Some of the services we offer include:

  • Data Recovery: We can help you recover lost data to get your business back up and running.
  • Security Assessment: We can assess your security measures to identify any weaknesses. We can then help you to implement the necessary changes to improve your security.
  • Business Continuity Planning: We can help you to create a plan that will keep your business running in the event of a ransomware attack.

If you're dealing with a ransomware attack or want to improve your security measures to prevent such attacks, contact us today. We can help you to get through this difficult time and protect your business from future attacks.

Conclusion

Ransomware attacks are a serious threat to businesses of all sizes. They can lead to data loss, disruptions in service, damage to your reputation and regulatory compliance issues.

To protect yourself, you need to implement strong security measures. You should also have a plan in place for dealing with an attack.

If you find yourself the victim of a ransomware attack, the best action is to contact law enforcement and seek professional help. Veritas Technologies can assist you in recovering from an attack and improve security measures. Contact us today for more information.

 

Veritas customers include 95% of the Fortune 100, and NetBackup™ is the #1 choice for enterprises looking to protect large amounts of data.

 

Learn how Veritas keeps your data fully protected across virtual, physical, cloud and legacy workloads with Data Protection Services for Enterprise Businesses.