What You Need to Know to Shield Your Business from Ransomware

People have begun to deem ransomware attacks inevitable as they dominate email security news headlines daily. In May of 2021, the Colonial Pipeline Ransomware Attack highlighted the real-world consequences of a successful cyberattack.

While ransomware is a severe email threat to all businesses, the proper tools can prevent these devastating attacks. This article will detail everything you need to know about ransomware and ransomware malware protection to safeguard your users, your critical assets, and your reputation.

Watch: Best Practices to Protect Against Ransomware 

What Is Ransomware & How Does It Work?

Ransomware is malware designed to block access to a computer system until payment is provided, typically in the form of untraceable Bitcoin. Malware ransomware encrypts a victim’s files until they have made the payment the attacker demands.

This type of threat can be delivered via multiple vectors, with email attack types being the most popular. Phishing is one common method where a user downloads a malicious ransomware attachment within a phishing email attack. As a result, all of the user’s files are encrypted and made inaccessible until the attacker’s preferred ransom is paid.

In some cases, the attacker may claim to be a law enforcement agency shutting down the victim’s computer due to alleged pornography or illegal software found on it. In these cases, they often refer to the payment they are demanding as a “fine,” hoping that disguising it as such will make the victim less likely to report the phishing email attack. This highly deceptive tactic is often successful.

In the case of a specific variation of ransomware called “leak is” or “doxware,” a criminal threatens to publicize sensitive information on the victim’s hard drive unless a ransom is paid. However, obtaining such information is complex and usually requires significant time and effort. As a result, encryption ransomware accounts for the majority of phishing campaigns.

Who Does Ransomware Target?

While ransomware is a severe email threat to all businesses and organizations, some entities are at heightened risk of suffering an attack. For instance, ransomware phishing campaigns often target medical facilities or government agencies. After all, they tend to pay the ransom quickly because they need immediate access to their files. Over the past year, approximately 2,400 ransomware attacks have hit corporate, local, and federal offices.

Small- to medium-sized businesses (SMBs) are also desirable targets among ransomware operators because attackers know that these companies often have smaller email security teams and tend to invest less in cyber defense. Eighty-five percent of MSPs report ransomware as a common email threat to SMBs, and 29% of small businesses have experience with malware ransomware. Data reveals that most small businesses cannot recover from a phishing email attack, and 60% of small companies go out of business within six months of getting hit with ransomware

Common Types of Ransomware

Ransomware is constantly evolving, and sophisticated new strains are always emerging. While each new variant has unique characteristics and methods of spreading, all ransomware strains rely on similar social engineering tactics to deceive users and encrypt their files. Some notorious ransomware variants include:Red word "Ransomware" hidden in the middle of a binary code sequence.

  • WannaCry: The most well-known ransomware variant globally, this crypto worm has infected nearly 125,000 organizations in over 150 countries.
  • CryptoLocker: The CryptoLocker botnet has been around for the past two decades; however, the CryptoLocker ransomware emerged in 2013 when hackers used the original CryptoLocker botnet approach in ransomware. Between September and December 2013, CryptoLocker infected over 250,000 systems and earned over $3 million for its creators before the botnet was taken down in 2014 in an international operation.
  • Petya: This ransomware variant, which arrives in an email threat disguised as a job applicant’s resume, began spreading in March 2016. If a user clicks on a malicious file within this email, their computer is rebooted, and the user’s files become unreachable until a ransom is paid. Petya encrypts .exe files, which sometimes interferes with victims’ ability to pay ransom.
  • NotPetya: Similar to Petya, NotPetya encrypts a victim’s master file table and requests a Bitcoin ransom to restore access to these files. However, NotPetya is different and more dangerous than Petya in multiple ways. NotPetya spreads on its own, encrypts everything on a victim’s computer, and technically is not ransomware. In encrypting a user’s data, NotPetya damages it beyond repair. In 2017, a devastating NotPetya outbreak cost FedEx $300 million in lost business and cleanup costs.
  • Bad Rabbit: This strain of ransomware typically spreads through a fake Adobe Flash update on compromised websites. It has infected organizations across Russia and Eastern Europe.
  • Cerber: This ransomware variant targets cloud-based Microsoft 365 users. Sophisticated phishing campaigns by Cerber ransomware victimized millions of users. Secondary email protection is critical in keeping Microsoft 365 users and their data safe.
  • Locky: A ransomware variant designed to lock victims’ computers until a ransom is paid, Locky spreads through a seemingly harmless email disguised as an invoice.

Mobile Ransomware and RaaS

Authors and operators of ransomware are motivated by the potential to make a profit, which has led to a rapid increase in innovation and creative and sophisticated tactics. Attackers can replicate minor attacks against large corporations and demand a significant ransom. To do this, cybercriminals only require a small percentage of successful large-scale attacks to produce substantial revenue, a considerable incentive for email threat actors.

A report from the National Cyber Security Centre (NCSC) and the National Crime Agency (NCA) warns of email threats like Ransomware-as-a-Service (RaaS) and mobile ransomware. Ransomware-as-a-service schemes on the dark web, which allow individuals and groups to have an impact disproportionate to their technical skill, are expected to increase in prevalence. Mobile ransomware is rising because mobile phones often lack adequate email security defenses and contain valuable information. Experts predict a steady increase in mobile ransomware attacks and the magnitude of these phishing campaigns. 

Best Practices for Protecting against Ransomware

While preventing a successful cyberattack is impossible, engaging in email security awareness and investing in a comprehensive, fully managed email security software solution can drastically reduce your risk of ever encountering this type of threat in the first place. Some best practices for preventing a ransomware attack include the following:

  • Confirm the legitimacy of an email before downloading any attachments it contains.
  • Ensure your OS is patched and updated, reducing the chance of vulnerabilities that criminals could exploit.
  • Backup your files frequently and automatically. This won’t prevent a ransomware attack, but it can reduce the damage caused by one. Be aware that backups are not foolproof: ransomware may sit idle for weeks until triggered, potentially destroying backups.
  • Invest in comprehensive, proactive cloud email security software that accurately detects malicious email threats, such as those containing ransomware, and prevents them from reaching the inbox.

How Can I Protect Backups from Ransomware?

While backing up your files regularly may reduce the devastation caused by a potential ransomware attack, backups are becoming less reliable as ransomware evolves. Threat actors are getting smarter, attacking backups to prevent recovery. Because of this, it is essential to engage in the best practices for email security to ensure malware protection for your backups as well. Here are some solutions you can utilize:

  • Supplement backups with additional copies and third-party tools.
  • Keep multiple copies of essential files at various locations.
  • Isolate backups - The more barriers exist between an infected system and its backups, the harder it will be for ransomware to attack them.
  • Test your backups! Perform restoration exercises regularly to identify any issues with your backups at how much the malware protection you implement works.

If Your Computer Has Been Infected With Ransomware

If you are the victim of a malware ransomware attack, you will need to regain control of your computer. Unfortunately, there is no guarantee that your files will be restored, as it is impossible to decrypt blocked data without access to the encryption key the attacker used. Removing the ransomware from your computer eliminates the possibility of needing to pay the ransom to recover encrypted files.

ransomware

Should I pay the ransom?

Paying the ransom perpetuates the cycle of cybercrime. Decryption keys for many common ransomware strains are available, and victims should always seek the guidance of email security experts before even considering paying. It is often possible to recover encrypted data without paying criminals. Sites like No More Ransomware were established to evaluate your encrypted files after you’ve been compromised to help you ascertain the ransomware threat type used.

However, decryption tools may be unavailable in cases involving newer or less common ransomware variants. Avoiding ransomware payments ends up being an unrealistic solution for businesses and organizations facing data loss. Although sixty-six percent of companies say they would never pay ransom to cybercriminals, when facing an attack, sixty-five percent do. Realistically, whether or not to pay ransom to restore encrypted files is complex: it is both a moral and a practical decision, often involving a cost-benefit analysis.

The FBI’s position on dealing with a ransomware attack is that victims should never pay ransom to attackers. This is because ransom does not always guarantee the decryption of files, and such payments may be used to fund other criminal activity. 

Keep Learning About Ransomware Prevention

Regarding ransomware, prevention is far better than remediation. Implementing the caliber of email protection required to repel these increasingly sophisticated attacks is an investment that continues to pay off in terms of business email security and success.

Want to learn more about the magnitude of your business email risk and get expert advice on reducing it? Use our free Email Risk Assessment Toolkit and learn about steps you can take to better secure your business against phishing, ransomware, and other sophisticated modern threats in less than two minutes.

Assess My Email Risk Now >

Must Read Blog Posts

Latest Blog Articles