Protecting Against the Five Stages Of a Ransomware Attack
It also found that it doesn't pay to-pay ransom demands. 80% of ransomware victims were hit again by ransomware, while 68% said that the ransomware attack occurred in less than one month. Threat actors demanded a larger ransom amount.
The Cybersecurity and Infrastructure Security Agency
(CISA), published a joint report in February that noted, "The market for
ransomware has become increasingly professional in 2021." It also stated
that the evolution of ransomware strains last year "demonstrates...threat
actors’ growing technological sophistication."
Targeting
individuals with spam emails laced with malware that results in ransom demands
of hundreds of dollars is long gone. These ransomware operations are RansomOps. Our
report RansomOps
: Inside Complex Ransomware Operations and the Ransomware Economy examines these
"low" and "slow" attacks that try to stay under the radar
while they penetrate as much of the target network before a ransom demand can
be issued.
It
is important to be aware of the nature and evolution of ransomware attacks so
that organizations can avoid being victimized.
FIVE STAGES OF RANSOMWARE ATTACK
RansomOps
attacks can occur in many stages. Gartner describes as: ingress and
compromise, burrowing/tunneling and command and control. These five stages
are what we'll be looking at and how to stop them.
- Initial
Ingress The
attack begins with ingress (i.e. the initial point of attack). This could
be a compromised website, a compromised API endpoint or a rogue actor with
stolen credentials. These vulnerabilities can be identified and insecure IT practices are highlighted by
penetration testing. Penetration testing should also include penetration tests based
upon OWASP guidelines.
- Compromise This is when the Dropper downloads onto a computer and starts
the infection stage. Endpoint detection and response (EDR) tools are able to detect
malicious activity and stop it from spreading. EDR can be defined as
"an array modern, integrated endpoint security instruments that
detect, contain and investigate invasive cybersecurity threats high within
the cyber kill chain."
- Burrowing/Tunneling Once inside, attackers
"burrow down", "tunnel-up" from on prem resources and
then move laterally through the network in order to gain access to the
environment before releasing the ransomware payload. This can be
stopped by using endpoint control such as firewalls and network segmentation,
and combined with strong vulnerability and patch management.
- Command
& Control: The
installation process uses command and control channels, (C2) to download
additional malware tools and eventually the ransomware
paymentload. An Extended Response and Detection (XDR) solution can detect and
block this activity. This solution leverages AI to identify potentially
malicious chains and behavior that could lead to a RansomOps
attack. Some combinations of behavior can be extremely rare or offer
an attacker a distinct advantage. Your team should also be able to
distinguish between benign and malicious use of legitimate tools - for
example, "living
off land binaries" executions that use legitimate tools for malign purposes.
- Encryption The attacker will then
detonate ransomware, encrypt assets on the network and hold them hostage
until the victim pays. RansomOps smugglers also use double-extortion
schemes to
ensure payment. Some ransomware gangs use double extortion to get
sensitive information from their targets before they launch the encryption
program. In order to stop attackers publishing victims' data online,
the threat actor demands that victims pay additional
extortion. Cybereason CEO LiorDiv explained the different levels of
extortion companies
face if their data is compromised.
RANSOMWARE PREVENTION
WannaCry infected over 7000
computers within the hour and more than one hundred million IP addresses within the next two
days. Although we know that the ransomware was stopped, the virus was amateur-in nature and could not have been
prevented. You
have two options when it comes to dealing with ransomware. Either you respond
to it or you can prevent it from happening.
Many
organizations use data backups to protect themselves against ransomware
attacks. However, as we have discussed, this only covers a portion of the
damage. Although it is a smart decision to back up data and systems, it
doesn't solve the problem with double extortion.
A ransomware prevention plan that is effective
includes actions such as:
- Security
Hygiene Best Practices: These include timely patch management,
assuring operating system software is regularly updated, creating a
security awareness program, and deploying the best-in class security
solutions to the network.
- Multi-Layer
Prevention Capabilities Implemented: Enterprise endpoints should have NGAV as a
standard to prevent ransomware attacks leveraging both custom and known
TTPs.
- Deploying
Endpoint & Extended Detection & Response (EDR / XDR: Point solutions to detect
malicious activity such as a RansomOps attacks across the environment
provide the visibility needed to stop ransomware attacks prior data
exfiltration or deliver the ransomware payload.
- Key
Players for Assuring Security: Responders Should be Available at All Hours of
the Day. Critical mitigation efforts may be delayed due to weekend/holiday
breaks. It is important to have clear instructions for on-call duties
in case of security emergencies that occur outside normal business hours.
- Conducting
Periodic Top Exercises: These cross-functional drills should involve
key decision-makers from Legal, Human Resources, IT Support, as well as
other departments, to ensure smooth incident response.
- Ensuring
Clear and Consistent Isolation Practices: This will prevent further intrusions
into the network, or the spread ransomware to other devices. Teams
should have the ability to disconnect a host, lock down compromised
accounts, block malicious domains, and so forth. These procedures
should be tested with either scheduled or unscheduled drills at minimum
once per quarter to ensure that all personnel and procedures work as
expected.
- Evaluating
Managed Security Services Provider Option: In the event that your
security organization is experiencing staffing shortages or skill shortages,
you can establish pre-agreed responses with your MSPs to ensure they can
immediately take action after an agreed-upon plan.
- Protecting
Critical Accounts during Weekend and Holiday Periods. An attacker will usually
take the following route to spread ransomware across a network: escalate
privileges to the administrator domain-level, and then deploy it. It
is important that teams create highly secured, emergency-only accounts in
their active directory. These accounts can only be used when operational
accounts are temporarily disabled or rendered inaccessible by ransomware
attacks. You should also take similar precautions regarding VPN
access, limiting its availability during weekends and holidays depending
on your business needs. Our 2021 study Organizations at risk:
Ransomware attackers don't take holidays provides more information about weekend and
holiday ransomware threats.
DIGITAL DEVICES LTD
Long before Apple set an average
consumers mindset to replacing their handheld gadgets in two years, Digital Devices Ltd believed in Moore's law that computing will double every two
years. With our heritage from the days of IBM Personal Computer XT, our
founders have gone through the technology advancements of the 1990s and 2000s
realizing that technology is an instrumental part of any business's success.
With such a fast pace industry, an IT department can never be equipped with the
tools and training needed to maintain their competitive edge. Hence, Digital
Devices has put together a team of engineers and vendor partners to keep up
with the latest industry trends and recommend clients on various solutions and
options available to them. From forming close relationships with networking and
storage vendors like Juniper, SolarWinds and VMWare to high-performance computing by HPE or AWS
Cloud solutions, Digital Devices Limited offers the latest technology solutions to fit the ever-growing needs of the industry.
Our experts can guide you through the
specifications and build cost efficiencies while providing high end,
state-of-the-art customer services. We research and analyses market and its
current demand and supply chain by offering wide range of bulk supplies of
products like AKG C414 XLII, Shireen Cables DC-1021, Shireen Cables DC-2021, Dell p2419h
monitor, Dell U2419H, Dell P2719H, Dell P2219H, Lenovo 62A9GAT1UK, LG 65UH5F-H and Complete IT Infrastructure products and services.
Comments
Post a Comment