UNION STRONG BLOG

Ransomware: A Growing Threat to Your Union Office

Technology has made our lives both easier and more complicated – there’s no denying that.

Fast Internet access opened up a world of wisdom and all the distractions we can image. But the door is also open for cyber criminals with little to no scruples and a big appetite for money. And there’s no better incarnation for their wants than Ransomware.

 

Some of you who will read this White Paper will think:

Ransomware isn’t that big of a deal, is it? I bet the security industry is blowing things up to make money out of it.

You’re perfectly entitled to a skeptical opinion. But the facts show, without a doubt, that ransomware is the biggest cyber threat out there, for both companies and home users. Just look at this chart which shows how many ransomware families have been identified in the past years. And we’re only half way through 2016…

Image source: CERT-RO

You should also know that ransomware families are only a starting point for tens or hundreds of variants! For example, CryptoWall, discovered in 2013, reached its fourth version in November 2015. And needless to say that there are probably many more ransomware types which cyber security researchers haven’t yet identified and named.

While you’re reading this, someone’s data is getting encrypted and someone else may be paying a hefty ransom to the attackers (usually around $500), which will further fund their malicious actions. That’s in spite of the FBI’s and security experts’ warning to never pay the ransom.

But there’s a lot you can actually do to prevent all the drama and hassle of a ransomware attack. And I plan to take you through all the protection steps you can easily put in place on your computer today, after work.

Let’s get into the details.

What Is Ransomware?

Ransomware is a type of malicious software (malware) which encrypts all the data on a PC or mobile device, locking the owner out. Once the infection takes place, the victim receives a message that provides instructions on how to pay the ransom (usually in Bitcoins). The extortion process usually involved a time-limit for the payment. Paying the ransom should give the victim the decryption key, but there’s no guarantee that this will happen.

There are two types of ransomware in circulation:

1. Encrypting ransomware, which incorporates advanced encryption algorithms.
It’s designed to block system files and demand payment to provide the victim with the key that can decrypt the blocked content.
Examples include CryptoLocker, Locky, CrytpoWall and more.

2. Locker ransomware, which locks the victim out of the operating system, making it impossible to access the desktop and any apps or files.
The files are not encrypted in this case, but the attackers still ask for a ransom to unlock the infected computer.
Examples include the police-themed ransomware or Winlocker.

Another version pertaining to this type is the Master Boot Record (MBR) ransomware. The MBR is the section of a PC’s hard drive which enables the operating system to boot up. When MBR ransomware strikes, the boot process can’t complete as usual, and prompts a ransom note to be displayed on the screen.
Examples include Satana and Petya ransomware.

However, the most widespread type of ransomware is crypto-ransomware or encrypting ransomware, which we’ll focus on here. The cyber security community agrees that this is the most prominent and worrisome cyber threat of the moment.

Ransomware has some key characteristics that set it apart from other malware:

  • It features unbreakable encryption, which means that you can’t decrypt the files on your own (there are various decryption tools released by cyber security researchers – more on that later);
  • It has the ability to encrypt all kinds of files, from documents to pictures, videos, audio files and other things you may have on your PC;
  • It can scramble your file names, so you can’t know which data was affected. This is one of the social engineering tricks used to confuse and coerce victims into paying the ransom;
  • It will add a different extension to your files, to sometimes signal a specific type of ransomware strain;
  • It will display an image or a message that lets you know your data has been encrypted and that you have to pay a specific sum of money to get it back;
  • It requests payment in Bitcoins, because this crypto-currency cannot be tracked by cyber security researchers or law enforcements agencies;
  • Usually, the ransom payments has a time-limit, to add another level of psychological constraint to this extortion scheme. Going over the deadline typically means that the ransom will increase, but it can also mean that the data will be destroyed and lost forever.
  • It uses a complex set of evasion techniques to go undetected by traditional antivirus (more on this in the “Why ransomware often goes undetected by antivirus” section);
  • It often recruits the infected PCs into botnets, so cyber criminals can expand their infrastructure and fuel future attacks;
  • It can spread to other PCs connected in a local network, creating further damage;
  • It frequently features data exfiltration capabilities, which means that ransomware can extract data from the affected computer (usernames, passwords, email addresses, etc.) and send it to a server controlled by cyber criminals;
  • It sometimes includes geographical targeting, meaning the ransom note is translated into the victim’s language, to increase the chances for the ransom to be paid.

The inventory of things that ransomware can do keeps growing every day, with each new security alert broadcasted by our team or other malware researchers.

As ransomware families and variants multiply, you need to understand that you need at least baseline protection and data backup solutions to avoid data loss and other troubles.

Encrypting ransomware is a complex and advanced cyber threat which uses all the tricks available because it makes cyber criminals a huge amount of money. We’re talking millions!

If you’re curious how it all started, it’s worth reviewing quick history of ransomware.

A Quick History of Ransomware

It may be difficult to imagine, but the first ransomware in history emerged in 1989 (that’s 27 years ago). It was called the AIDS Trojan, whose modus operandi seems crude nowadays. It spread via floppy disks and involved sending $189 to a post office box in Panama to pay the ransom.

As cyber criminals moved from cyber vandalism to cyber crime as a business, ransomware emerged as the go-to malware to feed the money-making machine.

The advent of Bitcoin and evolution of encryption algorithms favored made the context ripe for ransomware development too.

Keep in mind 3 things, so you can get a sense of how big the issue really is:

1. There are numerous variants for each type (for example, CrytpoWall is on its 4th version);

2. No one can map all the existing ransomware out there (because most ransomware attacks go unreported);

3. New ransomware is coming out in volumes at an ever-increasing pace.


Source: Evolution of ransomware by Symantec

As you can see for yourself, things escalated quickly and the trend continues to grow.

Top Targets for Ransomware Creators and Distributors

Cyber criminals are not just malicious hackers who want public recognition and are driven by their quest for cyber mischief. They’re business-oriented and seek to cash out on their efforts. That’s why, after testing ransomware on home users and evaluating the impact, they moved onto bigger targets: police departments, city councils even schools and, worse, hospitals!

RELATED: Keeping Your Union Office Safe from Ransomware

Clearly, ethics or morality have no weight in today’s money-hungry cyber crime business. “There is honor among thieves” was tossed out the window a long time ago. That leaves us with to dig out the reasons why online criminals choose to target various types of Internet users. This may help you better understand why things happen as they do right now.

Why ransomware creators and distributors target home users:

  • Because they don’t have data backups;
  • Because they have little or no cyber security education, which means they’ll click on almost anything;
  • Because the same lack of online safety awareness makes them prone to manipulation by cyber attackers;
  • Because they lack even baseline cyber protection;
  • Because they don’t keep their software up to date (even if specialists always nag them to);
  • Because they fail to invest in need-to-have cyber security solutions;
  • Because they often rely on luck to keep them safe online (I can’t tell you how many times I’ve heard “it can’t happen to me”);
  • Because most home users still rely exclusively on antivirus to protect them from all threats, which is frequently ineffective in spotting and stopping ransomware;
  • Because of the sheer volume of Internet users that can become potential victims (more infected PCs = more money).

Why ransomware creators and distributors target businesses:

  • Because that’s where the money is!
  • Because attackers know that ransomware can cause major business disruptions, which will increase their chances of getting paid;
  • Because computer systems in companies are often complex and prone to vulnerabilities that can be exploited through technical means;
  • Because the human factor is still a huge liability which can also be exploited, but through social engineering tactics;
  • Because cyber criminals know that business would rather not report ransomware attacks for fears of legal or reputation-related consequences;
  • Because small businesses are often unprepared to deal with advanced cyber attacks (which ransomware is) and have a lax BYOD (bring your own device) policy.

Why ransomware creators and distributors target public institutions:

  • Because public institutions, such as government agencies, manage huge databases of personal and confidential information that cyber criminals can sell;
  • Because these institutions ofttimes lack appropriate cyber defenses that can protect them against ransomware;
  • Because the staff is not trained to spot and avoid cyber attacks (ransomware often leverages the human factor weakness to trigger the infection);
  • Because public institutions often use outdated software and equipment, which means that their computer systems are packed with security holes just begging to be exploited;
  • Because ransomware has a big impact on conducting usual activities, causing huge disruptions;
  • Because successfully attacking public institutions feeds the cyber criminals’ egos (they may want money above all else, but they won’t hesitate to reinforce their position in the community about attacking a high-profile target).

In terms of platforms and devices, ransomware doesn’t discriminate either. We have ransomware tailor-made solutions for your data, but more on that in “The Best Protection is always Backup” section.

When it comes to servers, the attack is downright vicious:

  • Some groups do this by infiltrating the target server and patching the software so that the stored data is in an encrypted format where only the cybercriminals have the key to decrypt the data.
  • The premise of this attack is to silently encrypt all data held on a critical server, along with all of the backups of the data.
  • This process may take some time, depending on the organization, so it requires patience for the cybercriminals to carry it out successfully.
  • Once a suitable number of backups are encrypted, the cybercriminals remove the decryption key and then make their ransom demands known, which could be in the order of tens of thousands of dollars

This prompted the FBI and many other institutions and security vendors in the industry to urge users, companies and other decision-makers to prepare against this threat and set up strong cyber protection layers.

Attacks on critical infrastructure (electricity, water, etc.) could be next, and even the thought of that can make anyone shudder.

How Do Ransomware Threats Spread?

Ransomware and any other advanced piece of financial or data stealing malware spreads by any available means.

Cyber criminals simply look for the easiest way to infect a system or network and use that backdoor to spread the malicious content.

Nevertheless, these are the most common methods used by cybercriminals to spread ransomware:

  • Spam email campaigns that contain malicious links or attachments;
  • Security exploits in vulnerable software;
  • Internet traffic redirects to malicious websites;
  • Legitimate websites that have malicious code injected in their web pages;
  • Drive-by downloads;
  • Malvertising campaigns;
  • SMS messages (which apply to ransomware that targets mobile devices);
  • Botnets;
  • Self-propagation (spreading from one infected computer to another);
  • Affiliate schemes in ransomware-as-a-service (earning a share of the profits by helping further spread ransomware).

Crypto-ransomware attacks employ a subtle mix of technology and psychological manipulation (also known as social engineering).

These attacks get more refined by the day, as cyber criminals learn from their mistakes and tweak their malicious code to be stronger, more intrusive and better suited to avoid cyber security solutions. That’s why each new ransomware variant is a bit different from its forerunner. Malware creators incorporate new evasion tactics and pack their “product” with piercing exploit kits, pre-coded software vulnerabilities to target and more.

For example, here’s how online criminals find vulnerable websites, inject malicious JavaScript code in them and use this trigger to redirect potential victims to infected websites.

Which gets us to the next important answer in our common quest to understand ransomware attacks…

How Do Ransomware Infections Happen?

Though the infection phase is slightly different for each ransomware version, the key stages are the following:

1. Initially, the victim receives an email which includes a malicious link or an malware-laden attachment.

Alternatively, the infection can originate from a malicious website that delivers a security exploit to create a backdoor on the victim’s PC by using a vulnerable software from the system.

2. If the victim clicks on the link or downloads and opens the attachment, a downloader (payload) will be placed on the affected PC.

3. The downloader uses a list of domains or C&C servers controlled by cyber criminals to download the ransomware program on the system.

4. The contacted C&C server responds by sending back the requested data, in our case, the ransomware.

5. The ransomware starts to encrypt the entire hard disk content, personal files and sensitive information. Everything, including data stored in cloud accounts (Google Drive, Dropbox) synced on the PC. It can also encrypt data on other computers connected in the local network.

6. A warning pops up on the screen with instructions on how to pay for the decryption key.

Everything happens in just a few seconds, so victims are completely dumbstruck as they stare at the ransom note in disbelief. Most of them feel betrayed, because they can’t seem to understand one thing; “But I have antivirus! Why didn’t it protect me from this?”

Why Ransomware Often Goes Undetected by Antivirus

We’ve mentioned the evasion tactics that ransomware uses more than once. This collection of technical methods ensures that crypto-ransomware infections can stay below the radar and:

  • Not get picked up by antivirus products
  • Not get discovered by cyber security researchers
  • Not get observed by law enforcement agencies and their own malware researchers.

The rationale is simple: the longer a malware infection can persist on a compromised PC, the more data it can extract and the more damage it can do.

So here are just a few of the tactics that ransomware employs to remain covert and maintain the anonymity of its makers and distributors:

1. Communication with Command & Control servers is encrypted and difficult to detect in network traffic;

2. It features built-in traffic anonymizers, like TOR and Bitcoin, to avoid tracking by law enforcement agencies and to receive ransom payments;

3. It uses anti-sandboxing mechanisms so that antivirus won’t pick it up;

4. It employs domain shadowing to conceal exploits and hide the communication between the downloader (payload) and the servers controlled by cyber criminals (where the ransomware is stored);

5. It features Fast Flux, another technique used to keep the source of the infection anonymous;

6. It deploys encrypted payloads which can make it more difficult for antivirus to see that they include malware, so the infection has more time to unfold;

7. It has polymorphic behavior that endows the ransomware with the ability to mutate enough to create a new variant, but not so much as to alter the malware’s function;

8. It has the ability to remain dormant – the ransomware can remain inactive on the system until the computer it at its most vulnerable moment and take advantage of that to strike fast and effectively.

The Most Notorious Ransomware Families

By now you know that there’s plenty of ransomware out there. With names such as CryptXXX, Troldesh or Chimera, these strains sound like the stuff hacker movies are made of. So while newcomers may want to get a share of the cash, there are some ransomware families that have established their domination.

If you find any similarities between this context and how the mafia conducts its business, well, it’s because they resemble in some aspects.

Reveton

In 2012, the major ransomware strand known as Reveton started to spread. It was based on the Citadel trojan, which was, in turn, part of the Zeus family. This type of ransomware has become known to display a warning from law enforcement agencies, which made people name it “police trojan” or “police virus“. This was a type of locker ransomware, not an encrypting one.

Once the warning appears, the victim is informed that the computer has been used for illegal activities, such as torrent downloads or for watching porn.

The graphic display enforced the idea that everything is real. Elements like the computer IP address, logo from the law enforcement organization in that specific country or the localized content, all of these created the general illusion that everything is actually happening.

CryptoLocker

In June 2014, Deputy Attorney General James Cole, from the US Department of Justice, declared that a large joint operation between law agencies and security companies employed traditional law enforcement techniques and cutting edge technical measures necessary to combat highly sophisticated cyber schemes targeting our citizens and businesses.

He was talking about Operation Tovar, one of the biggest take-downs in the history of cyber security. Operation Tovar aimed to take down the Gameover ZeuS botnet, which authorities also suspected of spreading financial malware and CryptoLocker ransomware.

We’ve found the biggest trouble with CryptoLocker is not so much in removing the malware — that process appears to be surprisingly trivial in most cases. The real bummer is that all of your important files — pictures, documents, movies, MP3s — will remain scrambled with virtually unbreakable encryption.

CryptoLocker infections peaked in October 2013, when it was infecting around 150,000 computers a month!

CryptoWall

CryptoWall is such a variant and it has already reached its third version, CryptoWall 4.0. This number alone shows how fast this malware is being improved and used in online attacks!

In 2015, even the FBI agreed that ransomware is here to stay. This time, it wouldn’t stop to home computers, but it will spread to infect businesses, financial institutions, government agencies, academic institutions, and other organizations… resulting in the loss of sensitive or proprietary information.

Until then, this prediction became reality and now we understand the severity and impact of the crypto-ransomware phenomenon. In the similar manner to CryptoLocker, CryptoWall spreads through various infection vectors since, including browser exploit kits, drive-by downloads and malicious email attachments.

CTB Locker

CTB Locker is one of the latest ransomware variants of CryptoLocker, but at a totally different level of sophistication.

Let’s take a quick look at its name: what do you think CTB stands for?

  • C comes from Curve, which refers to its persistent Elliptic Curve Cryptography that encodes the affected files with a unique RSA key;
  • T comes from TOR, because it uses the famous P2P network to hide the cybercriminals’ activity from law enforcement agencies;
  • B comes from Bitcoin, the payment method used by victims to pay the ransom, also designed to hide the attackers’ location.

What’s also specific to CTB-locker is that is includes multi-lingual capabilities, so attackers can use it to adapt their messaging to specific geographical areas. If more people can understand what happened to their data, the bigger the payday.

CTB-Locker was one of the first ransomware strains to be sold as a service in the underground forums. Since then, this has become almost the norm. Now, potential cyber criminals don’t really need strong technical skills, as they can purchase ready-made malware which include even dashboard where they can track their successful infections and return on investment.

The malware creators’ ad actually offerssupport services” helping guide the victim on how to pay the ransom! This “support” offers:

  • instructions on how to install the Bitcoin payment on the server;
  • how to adjust the ransomware settings in order to target the selected victims;
  • details such as the requested price and the localized language that should be used;
  • recommendations on the price that you can set for the decryption key.

TorrentLocker

This file-encrypting ransomware emerged in early 2014 and its makers often tried to refer to it as CryptoLocker, in order to piggyback on its awareness.

Since then, TorrentLocker relied almost entirely on spam emails for distribution. In order to increase effectiveness, both the emails and the ransom note were targeted geographically. Attackers noticed that attention to detail meant that they could trick more users into opening emails and clicking on malicious links, to they took it a step further. They used good grammar in their texts, which made their traps seem authentic to the unsuspecting victims.

TorrentLocker creators proved that they were attentively looking at what’s going on with their targeted “audience” when they corrected a flaw in their encryption mechanism. Until that point, a decryption tool created by a malware researcher had worked.

But soon TorrentLocker released a new variant which featured stronger encryption and narrowed the chances for breaking it to zero. Its abilities to harvest email addresses from the infected PC are also noteworthy. Naturally, these emails were used in subsequent spam campaigns to further distribute the ransomware.

TeslaCrypt

When it first emerged, TeslaCrypt focused on a specific audience: gamers. Not all of them, but actually a segment that player a series of specific games, including Call of Duty, World of Warcraft, Minecraft and World of Tanks.

By exploiting vulnerabilities mainly in Adobe Flash (a serial culprit for ransomware infections), TeslaCrypt moves on to bigger targets, such as European companies.

Cyber security experts managed to find flaws in TeslaCrypt’s encryption algorithm twice. They created decryption tools and did their best so that the malware creators wouldn’t find out. But, as you can guess, TeslaCrypt makers corrected the flaws and released new versions that featured stronger encryption and enhanced data leakage capabilities.

To everyone’s surprise, TeslaCrypt shut down. The cyber criminals even apologized.

Researchers managed to get the universal master decryption key from them and built a decryptor that you can use if you happen to be a victim of TeslaCrypt ransomware.

No one knows why the guys behind TeslaCrypt quit, but we can only hope to see more of that in the cyber crime scene.

Locky

One of the newest and most daring ransomware families to date is definitely Locky.

First spotted in February 2016, the Locky ransomware strain made its entrance with a bang by extorting a hospital in Hollywood for about $17,000.

Locky has a rampant distribution across the world. Here is the geographical distribution of this ransomware family in April 2016:


Source: Securelist analysis

As you’ve seen, things never stop changing in cyber crime, so Locky’s descendant, Zepto, made its debut in early July 2016.

So… What Will Come Next?

Although we can’t guess future ransomware names, there is one trend that cyber criminals seem to be pursuing; attacks that are more targeted, more carefully prepared and which require a smaller infrastructure to be deployed.

And now we’ve arrived at the best part… where you can learn what to do to stay protected against appalling ransomware attacks.

Take Union Built PC’s Anti-Ransomware Pledge

This is a promise that Union Built PC wants you to make to yourself; you will take the threat of ransomware seriously and do something about it before it hits your data.

How we wish we could say that ransomware is not a life and death kind of situation! But if you work in a hospital and you trigger a crypto-ransomware infection, it could actually endanger lives.

Having a plan to deal with threats to your security will help you see the bigger picture without overlooking important details. We’ve organized a list of protection tips according to four categories:

  • Locally, on the PC
  • In the browser
  • Online behavior
  • Anti-ransomware security tools.

So here’s what we want you to promise us:

Locally, on the PC

1. Don’t store important data only on my PC.

Storing irreplaceable data like academic papers, work documents and cherished photos only your PC makes you vulnerable. If something happens to that device (ransomware, physical damage, theft, etc.), it’ll all be gone. Which brings us to the next step.

2. Keep at least 2 backups of your data.

Keep a copy of your data on an external hard drive and one in the cloud. Make sure you update your data often, so you don’t lose progress. And check that your backups are intact and can be restored if you need to.

3. Don’t leave Dropbox/Google Drive/OneDrive/etc. turned on by default.

Open these apps once a day, sync your data and close them once it’s done. There are types of ransomware that can encrypt everything on your drive, including the data in your cloud accounts, if the cloud apps are running on your PC. That could destroy a data backup, which is why you have to be extra-careful and keep multiple backups.

RELATED: The Union Built Cloud Automatic Data Backup Service

4. Keep your operating system and the software you use up to date.

The latest security updates are especially important. If you apply the latest updates, you’ll also get security patches that solve a lot of vulnerabilities. That’s why cyber security specialists always insist on patching.

5. For daily use, don’t use the administrator account on your computer.

Instead, use a guest account with limited privileges. If you use a guest account, you can limit the damages if you’re hit with ransomware or another type of malware.

6. Turn off macros and ActiveX in the Microsoft Office suite – Word, Excel, PowerPoint, etc.

These are bits of software that cyber criminals often use to spread malware and infect computers. Infected documents are heavily used in cyber attacks, because they’re able to hide their malicious intent. If they look useful or safe, victims are more inclined to open them.

7. Always verify file extensions before clicking on them.

Cyber criminals are very deft at camouflaging files to make them look harmless. The purpose is to get you to click on them and launch a malware infection that will take over your computer. Modify your Windows settings to show file name extensions, so you’ll know to avoid shady formats, like .jpeg.exe (which aren’t pictures, but malicious executable files).

Here’s how to show or hide file name extensions:

Open Folder Options by clicking the Start button, clicking Control Panel, clicking Appearance and Personalization, and then clicking Folder Options.

Click the View tab, and then, under Advanced settings, do one of the following:

  • To show file name extensions, clear the Hide extensions for known file types check box, and then click OK.
  • To hide file name extensions, select the Hide extensions for known file types check box, and then click OK.Source: Microsoft

8. Turn off AutoPlay on your PC.

AutoPlay is a Windows feature that allows you to instantly open digital media (USB sticks, CDs, digital cameras) with a designated application. Malware can use this option to gain access to your computer and start running automatically, so it’s best to keep this option turned off.

How to do it turn off AutoPlay:

When you turn AutoPlay on, you can choose what should happen when you insert different types of digital media into your computer. For example, you can choose which digital media player is used to play CDs. When AutoPlay is turned off, you are prompted to choose what you want to do when you insert digital media into your computer.

Open AutoPlay by clicking the Start button, and then clicking Control Panel. In the search box, type autoplay, and then click AutoPlay.

  • To turn AutoPlay on, select the Use AutoPlay for all media and devices check box.
  • To turn AutoPlay off, clear the Use AutoPlay for all media and devices check box.

Click Save.

Source: Microsoft

9. Don’t keep wireless and Bluetooth on unless you’re actively using it.

Unsecured connections can cost you dearly, so make sure you turn off your wireless and Bluetooth connectivity if you don’t use them. Cyber criminals can use both these connections to attack and compromise your devices. This rule if useful for all your devices, not just for your PC.

10. Don’t keep multiple computers in your home connected to one another in a local network.

Ransomware is highly sophisticated and capable of spreading to other computers connected in a local network. If a computer is infected, but not connected to the others, the infection won’t spread.

11. Never plug in USB sticks whose origin you’re unsure of.

Not even if you scan it with your antivirus, since antivirus may not detect ransomware attacks properly sometimes. Only plug in USB sticks whose origin you’re sure of and whose contents you know.

12. Disable Windows PowerShell if you don’t use it.

Here’s a quick explanation to help you understand what Windows PowerShell is:

While many casual users know about the Command Prompt, few have heard about Windows PowerShell. PowerShell is a tool that’s much more powerful than the Command Prompt. In a way, it’s also intended to replace the Command Prompt, as it delivers more power and control over the Windows operating system.

Source: Digital Citizen

So if you don’t use PowerShell for your tasks, just disable it. There are many types of malware, ransomware included, who abuse PowerShell and use it to plant and execute malware deep in victim’s devices.

Here are the instructions to disable Windows PowerShell, which works for Windows 7, 8, 8.1 and Windows 10.

In Your Browser

1. Remove the following plugins from your browsers:
Adobe Flash, Adobe Reader, Java and Silverlight.

If you absolutely have to use them, set the browser to ask you if you want to activate these plugins when needed. These four plugins are notorious for being exploited in cyber attacks, as you can see from the statistics below.

2. Adjust your browsers’ security and privacy settings for increased protection.

There’s a lot you can do to make your browsers more secure. They’re the type of settings that take a few short minutes to do, and make a huge difference.

As you just saw, browsers are the main exploitation targets for cyber criminals and it’s the same with ransomware. This guide to secure browsing will take you through all the steps you need to follow and help you close off potential backdoors that could compromise your system.

3. Remove outdated plugins and add-ons from your browsers.

Only keep the ones you use on a daily basis, and I keep them updated to the latest version. Old add-ons and plugins can go rogue without you even realizing it. Spring or not, a computer clean-up is always welcome!

4. Use an ad blocker to avoid the treat of potentially malicious ads.

Malvertising is a very serious threat. And attackers often use malvertising campaigns to spread ransomware to unsuspecting victims. A way to protect yourself from this threat is to use an ad blocker.

If you’ve never heard about ad blockers before, here’s the short version: they’re browser extensions / apps you install to block online ads. No pop-ups, overlay ads, search ads or even pre-roll ads in videos. While blocking annoying ads is the most boasted benefit of ad blockers, they have another advantage as well: they can help you eliminate the threat of malvertising.

Online behavior

1. Never, EVER open spam emails or emails from unknown senders.

If you don’t know who it came from, delete it or send it straight to spam. If you’re unsure whether you should open it, contact the sender directly and verify the information. Spam emails are the most used tactic for spreading ransomware, as we’ve seen in numerous campaigns.

2. Never, EVER download attachments from spam emails or suspicious emails.

This is the most used form of infecting computers with encrypting malware. The victim downloads and opens a malicious attachment and then all hell breaks loose.

3. Never, EVER click links in spam emails or suspicious emails.

The same goes for links in these emails used in ransomware attacks. Just don’t click them. And if you’re unsure of a link, there are a lot of tools you can use to verify if a link is safe or not. But don’t rely on those verifications alone. It’s better to be safe than sorry.

4. Stay away from clicking strange links on social media, links received via Skype or other instant messaging services (WhatsApp, Viber, etc.). They can damage your data and your device.

5. Learn to identify emails that pretend to come from trusted companies.

Cyber attackers often impersonate big companies to trick people into opening malicious emails or click infected links and download malware-laden attachments. Because people trust brands like telecom companies, Internet service providers, the local post office, etc., they tend to click on links and download and open attachments without thinking they may be dangerous.

That’s why we urge you to verify every email you get from companies you work with. It’s better to set up online accounts with them, if they provide the option, than to risk getting infected with malware. Be cautious at all times!

Anti-ransomware security tools

1. Use a reliable, paid antivirus product.

Makes sure that the antivirus includes an automatic update module and a real-time scanner. Keep it updated and remember that a free antivirus will never provide the same level of protection as one your paid for. This is the reactive part of your data protection plan.

2. Turn on your Windows Firewall and keep it on.

It may be old-school, but it still works. Having a firewall in place is a good security measure to have. Of course, you can choose other firewall solutions as well. You should also know that most paid antivirus suites also include a dedicated firewall, so you should verify that before purchasing a dedicated firewall solution.

3. Get proactive against ransomware attacks.

Think ahead and protect before ransomware strikes. The best protection is always data backup!

The Best Protection is always Backup!

With nearly universal Internet connectivity these days, there’s no reason you shouldn’t have access to all your important documents not only via your PC, but also from your smartphone, your tablet, your laptop anywhere you may be! The Union Built Cloud offers automatic backup of your data and a secure storage and syncing solution for security of your files and seamless access to Word docs, PDFs, spreadsheets, photos and any other digital assets.

If you don’t yet have a service for storing and syncing your data in the cloud, you need one. With the growing threat of Cyber Terrorism the Union Built Cloud provides a secure backup solution for all your data keeping these sensitive files safe from Cyber Criminals; particularly Ransomware, a growing Cyber Threat.

In fact, Union Built PC has been the leader in secure cloud solutions for Union Members and Union Offices since before most started worrying about cyber threats and online privacy. And we intend to stay one-step ahead of such threats long into the future.

Union Built Cloud Services… the Best Kind of Backup

  • Daily Automatic Data Backup and Status Reports
  • Protection from Ransomware, Malware and Viruses
  • Industry-Leading FailSafe Cloud Backup Protection
  • Reliability Monitoring by Union Built PC
  • Secure Hosting Platform
  • Unlimited Storage Customized to Your Needs
  • Guards your Union Office from Cyber Terrorism

Understanding ‘The Cloud’

The ‘cloud’ is a real buzzword, but what is it and how does it impact you and your Union Office?

Union Built Cloud services refer to storing your files somewhere other than your computer’s hard drive. Having data in the cloud also refers to the ability to access those files through the Internet. Your data is encrypted before making the journey over the Internet to the Union Built Cloud and, while they live on the Union Built Cloud servers, they’re also encrypted. The service doesn’t upload entire files every time they’re updated; just changes, saving you connection bandwidth and storage space.

Download the Union Built Cloud Brochure

The Union Built Cloud is also an automatic backup solution for your data keeping it safe and secure so if you’re personal computing systems are ever attacked, Union Built PC can easily restore all of your files in their most current state.

CASE STUDY: How Union Built PC Resolved the Cyber Terrorism Strike Against JATC IBEW LU 351

On July 14, 2016 Union Built PC received an email from Lou Jiacopello, Training Director of JATC 351. Lou reported that one of their workstations became infected with Ransomware. We quickly took steps to eliminate this threat to no avail. Union Built PC’s Director of Technical Support, Glenn Joseph, was quickly on hand to assess the problem.

Upon investigation, Glenn determined that the only backup JATC 351’s data was 3 days old and performing a complete restore would mean valuable data most definitely would be lost.
We were forced to advise our client that only solution to this problem was to pay the ransom. This did not sit well with us, and there was no guarantee that after paying the ransom all the data would be restored. Payment was requested and made via bitcoin, and it wasn’t cheap. This was, however, the only viable option.

The ransomware attacked their data files and encrypted these files denying the Union Office access. After Union Built PC paid the ranson in order to obtain a key code that will unencrypt the files, we were able to regain access and restore all files since their last backup 3 days prior. so they are restored and you can regain access.

The job did not end here! Union Built PC provided JATC 351 with our secure Union Built Cloud Storage Solution, which backs up all data on a daily basis. The Service also provides for client reports regarding the status of daily Backups. These reports are sent to Union Built PC and analyzed, so that we, can monitor the safety of your data each day.

Union Built PC has now ensured that JATC 351 has a fully secure and reliable data backup plan.

RELATED: Read the JATC 351 Ransomware Union Built Cloud Service Case Study

Extortion on a Global Scale

Ransomware brought extortion to a global scale, and it’s up to all of us, users, business-owners and decision-makers, to disrupt it.

We now know that:

  • creating malware or ransomware threats is now a business and it should be treated as such;
  • the “lonely hacker in the basement” stereotype died long time ago;
  • the present threat landscape is dominated by well defined and well funded groups that employ advanced technical tools and social engineering skills to access computer systems and networks;
  • even more, cyber criminal groups are hired by large states to target not only financial objectives, but political and strategic interests.

We also know that we’re not powerless and there’s a handful of simple things we can do to avoid ransomware. Cyber criminals have as much impact over your data and your security as you give them.

Stay safe and don’t forget the best protection is always a backup!

Download the Union Built Cloud Brochure and learn more about the cloud and how it’s now integral to everything you do. And give us a call at (877) 728-6466 or contact us online to talk more about how we can keep your data safe and secure.

And don’t forget to Like Union Built PC on Facebook, Follow Us on Twitter and LinkedIn and subscribe to our monthly eNewsletter for Union News and articles like this one delivered straight to your inbox.

Categories