Technical Expertise

March 17, 2021   •   6 minute read

The Effects of Automated Ransomware & How to Respond

Automation makes modern life more efficient by enabling machines to complete repetitive or mundane tasks with little or no human interaction. In virtually every facet of life, automated technology has emerged to ease the labor burden.

Within cybersecurity, automation can be a powerful tool to detect, mitigate, and resolve threats. Unfortunately, cybercriminals also have access to automated tools that accelerate their ability to infiltrate an organization and deploy ransomware.

What Is a Ransomware Attack? 

Ransomware is a type of malware that infects a system and blocks access by encrypting the data, rendering it unusable to the organization. Attackers then demand payment to restore access. This is the endgame—a way to make money off an attack. The actual compromise occurs far earlier, often in the form of a deceptive email, website, instant message, or security flaw that gives a threat actor access to a system. Once they gain a foothold, automated tools enable them to complete their attacks quickly and efficiently.

Manual tasks that used to take hours to complete are now built into code that can complete these same tasks reliably in minutes. Threat actors have automated large portions of their reconnaissance, lateral movement, and privilege escalation to move seamlessly and efficiently through a newly compromised network.

The increasingly advanced nature of these attacks contributes to the high costs. Coveware reports that the average ransom payment in Q4 of 2020 was $154,108. This figure does not take into account other potential expenses, and incidents that turn into full-scale data breaches can tally an average of $8.64 million. Furthermore, paying ransom to prohibited individuals can lead to civil liability, further increasing the total potential expense.

WannaCry was one of the best-known ransomware attacks, gaining international attention after rapidly spreading through computer networks of prominent organizations in May 2017. This crypto-ransomware worm was designed to spread automatically, quickly finding and infecting vulnerable Windows-based computers and encrypting them.

While it’s estimated that the attack affected more than 200,000 computers in 150 countries, it was entirely preventable. Nearly two months beforehand, Microsoft had released a patch to shield against this exploit, but many organizations remained exposed due to failures to install updates. This emphasizes the importance of updating your devices and continuously monitoring your system.

How Automation Has Changed Ransomware Attacks

  • More Effective
    Targeted ransomware attacks are nothing new, but automation makes the process faster and therefore more appealing to hackers. Previously, a targeted approach required manual labor to research the company’s infrastructure, customize methods to circumvent security measures, and infiltrate the system. With automated tools, hackers can now try hundreds of attacks without the need for human involvement. Once a flaw is found, they alert the tool operators to advance to the next stage of attack.
  • Faster
    To launch a ransomware attack, threat actors need time within an infrastructure to identify important assets, exfiltrate data, and disable backup systems. Before automation, it took around three months, on average, for an attack to progress from the initial compromise to ransomware deployment. Automation has increased the speed exponentially; the most advanced threat actors can now complete the same tasks in about a week.
  • Greater Impact
    Because of their enhanced sophistication, targeting, and speed, automated ransomware frequently has a more significant impact. An attack may literally shut down a company, giving attackers the leverage they need to demand higher sums and increasing the pressure on a business to pay quickly.
  • Increased Frequency
    Threat actors can launch more attacks with minimal effort. While it is not recommended, some organizations quietly pay threat actors without reporting the incident, so it’s impossible to know the total number of ransomware incidents. However, security industry magazine and website Security Today estimates a 41 percent increase between 2018 and 2019. Since attackers have been taking advantage of the coronavirus (COVID-19) pandemic, numbers will likely continue to rise. 

What Can Businesses Do to Protect Themselves From Ransomware?

The following tools and services can help increase the resilience of your systems against automated ransomware attacks:

  • Continuous Security Monitoring
    Around-the-clock monitoring is one of the best weapons against automated ransomware. With new techniques constantly emerging, no organization can prevent 100 percent of attacks. The next best thing is to detect them quickly. Comprehensive monitoring scans your system for abnormalities and anomalous activity that may be indicative of a threat.
  • Employ XDR Services
    Not all monitoring services are created equal. Failing to comprehensively monitor your infrastructure can lead to blind spots and a false sense of security. XDR services, such as those provided by Cybersafe Solutions, employ the most comprehensive detection capabilities, correlating security telemetry from endpoints, networks, and cloud. By utilizing a multilayered security approach, XDR providers can detect early warning signs that your system may be compromised. 
  • Deploy Patches & Updates
    While not all cyberattacks require a bug or flaw to exploit, patch management is an important part of reducing cyber risk. Organizations should employ a risk-based approach to patch management. When updates and patches become available, businesses should be able to evaluate their exposure and implement them on a timely basis. 
  • Test Your Recovery
    Most organizations make backups but have never thought about how their backup system would perform in a ransomware scenario where 100% of an organization needs to be restored. How long would it take your organization to rebuild all of its infrastructure and data from backup? Does it have the capacity to be backing up enough data so that you can restart operations after recovery? Most organizations find out that there are critical deficiencies in their backup strategies only after an attack.
  • Protect Backups & Maintain Offline Backups
    Beyond capacity of your backup system, ransomware attacks target backups to reduce your ability to recover. Organizations need to develop and maintain a separate security model for their backup systems than production. It is critical an attack be unable to disrupt both production and backup copies of data. Finally, offline and offsite backups are additional measures that make a huge difference in your company’s ability to recover quickly. 

A robust cybersecurity program can prevent many attacks, but attacks will eventually get through. The best way to minimize the damage is detection through comprehensive and continuous security monitoring. SOL XDR is Cybersafe’s most advanced monitoring service, providing 360-degree visibility into your network, cloud, and endpoints, so you can detect, contain and respond to automated ransomware attacks as quickly as possible. These attacks can occur at a breakneck pace, so businesses need to be equally efficient to stop them.

Taking an XDR approach, Cybersafe Solutions analyzes data across all layers of your system for next-level visibility and advanced analytics. This enables rapid response to even the stealthiest attacks.