top of page
Follow Us!

How to Protect Against Ransomware

Updated: Aug 9, 2021


10 things you can do to protect against ransomware

Ransomware is malicious software that cyber criminals use to hold your data files for ransom, demanding payment from you to get them back. Sadly, ransomware is becoming an increasingly popular way for cybercriminals to extort money from businesses. There is many types of ransomware that can get into a business or person's machine, but as always, these intrusions happen because of software vulnerabilities that could have been prevented.


Ransomware cybercriminals send out droves and droves of spam emails targeting all different types of people and businesses. Most of the targeted groups have been in the US but as with most digital attacks there is no geographical limit on who can be affected.

Ransomware also spreads via RDP ports that have been left open to the Internet, as well as by email and there's no limit as to what files it can infect and this includes mapped drives. For example, any drive that has been given a letter such as D:, F:, or M:, external hard-drives that are connected to the system, and even a Google or OneDrive folder mapped locally, it can encrypt all of those files too.

At this point, there's really no way to determine how many machines have been affected because the ransomware software could be on many computers just waiting for the proper time to act.


tens of thousands of machines have been affected, though it is estimated that the criminals have sent millions of emails. Hopefully the remainder of recipients simply delete the malicious emails without opening them, rather than them sitting unopened, waiting to unleash more pain.

According to Soumya Mondal, "Those people that have been affected have had a large number of their files encrypted. These files are primarily popular data formats, files you would open with a program (like Microsoft Office, Adobe programs, iTunes, or photo viewers). The ransomware authors use two types of encryption: The files themselves are protected with 256-bit AES encryption. The keys generated by this first encryption process are then protected with 2048-bit RSA encryption, and the ransomware author keeps the private key that would allow both the keys on the user's machine and the files they protect, to be decrypted. The decryption key cannot be brute-forced, or gathered from the affected computer's memory. These criminals are the only ones who ostensibly have the private key."

What can you do about it?

On the one hand, ransomware can be very scary--the encrypted files can essentially be considered damaged beyond repair. But if you have properly prepared your system, it is really nothing more than a nuisance. Here are a few tips that will help you keep ransomware from wrecking your day:

1. Backup your data The single biggest thing that will defeat ransomware is having a regularly updated backup. If you are attacked with ransomware you may lose that document you started earlier this morning, but if you can restore your system to an earlier snapshot or clean up your machine and restore your other lost documents from backup, you can rest easy. Remember that ransomware will also encrypt files on drives that are mapped. This includes any external drives such as a USB thumb drive, as well as any network or cloud file stores that you have assigned a drive letter. So, what you need is a regular backup regimen, to an external drive or backup service, one that is not assigned a drive letter or is disconnected when it is not doing backup.

The next three tips are meant to deal with how ransomware has been behaving - this may not be the case forever, but these tips can help increase your overall security in small ways that help prevent against a number of different common malware techniques.




2. Enable Secure Encrypted Format Emails in Outlook


Here's what that will look like once it's enabled in Outlook.

Outlook encrypted format

Here's the options that are available.


Ransomware Tips

And here's an example of what the recipient will see when they receive the message.


Outlook encrypted format

3. Show hidden file-extensions One way that ransomware frequently arrives is in a file that is named with the extension ".PDF.EXE", counting on Window's default behavior of hiding known file-extensions. If you re-enable the ability to see the full file-extension, it can be easier to spot suspicious files.

4. Filter EXEs in email If your gateway mail scanner has the ability to filter files by extension, you may wish to deny mails sent with ".EXE" files, or to deny mails sent with files that have two file extensions, the last one being executable ("*.*.EXE" files, in filter-speak). If you do legitimately need to exchange executable files within your environment and are denying emails with ".EXE" files, you can do so with ZIP files (password-protected, of course) or via cloud services.

5. Disable files running from AppData/LocalAppData folders You can create rules within Windows or with Intrusion Prevention Software, to disallow a particular, notable behavior used by ransomware, which is to run its executable from the App Data or Local App Data folders. If (for some reason) you have legitimate software that you know is set to run not from the usual Program Files area but the App Data area, you will need to exclude it from this rule.

6. Disable RDP The ransomware malware often accesses target machines using Remote Desktop Protocol (RDP), a Windows utility that allows others to access your desktop remotely. If you do not require the use of RDP, you can disable RDP to protect your machine from Filecoder and other RDP exploits.

7. Patch or Update your software These next two tips are more general ransomware-related advice. Ransomware authors frequently rely on people running outdated software with known vulnerabilities, which they can exploit to silently get onto your system. It can significantly decrease the potential for ransomware-pain if you make a practice of updating your software often. Some vendors release security updates on a regular basis, but there are often "out-of-band" or unscheduled updates in case of emergency. Enable automatic updates if you can, or go directly to the software vendor's website, as malware authors like to disguise their creations as software update notifications too.

8. Use a reputable security suite It is always a good idea to have both anti-malware software and a software firewall to help you identify threats or suspicious behavior. Malware authors frequently send out new variants, to try to avoid detection, so this is why it is important to have both layers of protection. And at this point, most malware relies on remote instructions to carry out their misdeeds. If you run across a ransomware variant that is so new that it gets past anti-malware software, it may still be caught by a firewall when it attempts to connect with its Command and Control (C&C) server to receive instructions for encrypting your files.

If you find yourself in a position where you have already run a ransomware file without having performed any of the previous precautions, your options are quite a bit more limited. But all may not be lost. There are a few things you can do that might help mitigate the damage:

9. Disconnect from WiFi or unplug from the network immediately If you run a file that you suspect may be ransomware, but you have not yet seen the characteristic ransomware screen, if you act very quickly you might be able to stop communication with the C&C server before it finishes encrypting your files. If you disconnect yourself from the network immediately (Yes, we are stressing this), you might mitigate the damage. It takes some time to encrypt all your files, so you may be able to stop it before it succeeds in garbling them all. This technique is definitely not foolproof, and you might not be sufficiently lucky or be able to move more quickly than the malware, but disconnecting from the network may be better than doing nothing.

10. Set the BIOS clock back

Ransomware sometimes has a payment timer that is generally set to 72 hours, after which time the price for your decryption key goes up significantly. (The price may vary as Bitcoin has a fairly volatile value). You can "beat the clock" somewhat, by setting the BIOS clock back to a time before the 72 hour window is up. We give this advice reluctantly, as all it can do is keep you from having to pay the higher price, and we strongly advise that you do not pay the ransom. Paying the criminals may get your data back, but there have been plenty of cases where the decryption key never arrived or where it failed to properly decrypt the files. Plus, it encourages criminal behavior! Ransoming anything is not a legitimate business practice, and the malware authors are under no obligation to do as promised - they can take your money and provide nothing in return, because there is no backlash if the criminals fail to deliver.

11. Contact Solution Systems Solution Systems has been successful when dealing with ransomware viruses. We can help you acquire the proper hardware and configure the best backup schedule to help restore your system quickly if you were to experience a ransomware virus attack.

If you are concerned about ransomware protection or think you have been targeted by ransomware, call our support department at 224-345-2030 immediately.

bottom of page