Threat Defense

Ransomware Defense

Prevention, Detection & Recovery

14 min read

Table of Contents
  1. Ransomware Threat Landscape
  2. Prevention Strategies
  3. Backup Best Practices
  4. Detection & Response
  5. Recovery Procedures
  6. Should You Pay?
Current Threat Level: HIGH

Ransomware attacks increased 150% in 2023. Average ransom: $1.5M. Average downtime: 21 days.

Ransomware Threat Landscape

Top Ransomware Groups (2024)

LockBit 3.0Most active, RaaS model, double extortion
BlackCat/ALPHVRust-based, cross-platform
Cl0pKnown for MOVEit exploit
PlayTargets VMware ESXi
RoyalTargets healthcare, education

Attack Vectors

Prevention Strategies

1. Email Security

# Block dangerous attachments
Block: .exe, .js, .vbs, .ps1, .bat, .cmd, .scr, .hta

# Enable email authentication
SPF: v=spf1 include:_spf.google.com ~all
DKIM: Enable signing for all outbound mail
DMARC: v=DMARC1; p=reject; rua=mailto:[email protected]

2. Endpoint Hardening

# Disable macros by default (GPO)
User Configuration > Administrative Templates > 
Microsoft Office > Security Settings >
"Block macros from running in Office files from the Internet" = Enabled

# Enable ASR rules (Attack Surface Reduction)
Set-MpPreference -AttackSurfaceReductionRules_Ids `
    BE9BA2D9-53EA-4CDC-84E5-9B1EEEE46550 `
    -AttackSurfaceReductionRules_Actions Enabled

3. Network Segmentation

Backup Best Practices

3-2-1 Backup Rule

Immutable Backups

# AWS S3 Object Lock (immutable)
aws s3api put-object-lock-configuration \
    --bucket my-backup-bucket \
    --object-lock-configuration '{
        "ObjectLockEnabled": "Enabled",
        "Rule": {
            "DefaultRetention": {
                "Mode": "COMPLIANCE",
                "Days": 30
            }
        }
    }'

Backup Testing

Detection & Response

Early Warning Signs

Detection Rules

# Sigma Rule - Ransomware File Extension
title: Ransomware File Rename
logsource:
  product: windows
  service: sysmon
detection:
  selection:
    EventID: 11  # FileCreate
    TargetFilename|endswith:
      - '.locked'
      - '.encrypted'
      - '.cry'
      - '.crypt'
  condition: selection

Recovery Procedures

  1. Isolate: Disconnect affected systems immediately
  2. Assess: Determine scope of encryption
  3. Report: Notify leadership, legal, law enforcement
  4. Restore: Recover from clean backups
  5. Rebuild: If no backups, rebuild from scratch
  6. Harden: Fix the initial access vector

Should You Pay the Ransom?

FBI recommends: DO NOT PAY.

If considering payment, consult with legal counsel and law enforcement first.

Updated: December 2024