CryptoLocker attacks are on the rise, along with many other types of ransomware. While these threats can be a serious detriment to an enterprise, there are some security measures that can reduce the risk of such an attack and improve overall security posture.

Here is what to do in case of an incident, as well as how to prevent similar attacks in the future.

Important Notes About Threats

Organizations should start by adopting an aggressive patch management policy, especially with browser vulnerabilities existing in plugins such as Adobe Flash and Java, which are used by a large portion of employees. Patches should be applied in a timely basis. For example, IBM noted that the recent Adobe patches for ransomware are to be applied as soon as possible. Adobe defined this time period as within 72 hours.

Unfortunately, patching isn’t a huge help when it comes to ransomware such as CryptoLocker. When a computer becomes infected with ransomware, the malware typically generates a very small amount of external network traffic. Upon infection, most versions of ransomware utilize a domain generation algorithm (DGA) to randomize the DNS request that it makes to the command-and-control (C&C) server. This makes blacklisting the known domains much harder: The malware will use the DGA to generate thousands of randomized domain names, but only one may be a legitimate domain used to connect to the C&C server.

This initial contact with the C&C server enrolls the computer and obtains the public encryption key(s) it then uses to encrypt all the user’s files. Therefore, a memory dump or network traffic capture will do very little to help gain the necessary information to restore the files since the private key needed to decrypt the files never exists on the victim computer.

How to Prevent and Respond to CryptoLocker

The best way to fully bounce back from a ransomware attack is to never become a victim. Prevention methods include:

  • Back up your data.
  • Train customers or employees to not open phishing emails.
  • Install a security program that can detect websites where ransomware goes for encryption keys.
  • Use a good antivirus program, which will detect older versions of the virus — but bear in mind that some versions of CryptoLocker use virus detection for their own benefit by having the infected system scan until no red flags are found.

There are also some critical steps organizations should consider with respect to their readiness for a potential attack:

  1. Preparation;
  2. Detection and analysis;
  3. Containment, eradication and recovery; and
  4. Post-incident activity.

Organizations should consider using different antivirus products for different purposes. For example, one antivirus product could be used for desktop machines, a different one for servers and another for the email gateway. This strategy can provide maximum coverage for emerging threats that may not be detected by one solution but could be identified by others.

Download the complete IBM Ransomware Response Guide

More from Advanced Threats

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today