Ransomware : Your Worst IT Nightmare
Crypto-Ransomware  Remediation ProfessionalsCrypto-Ransomware has become an escalating cyberplague that poses an enterprise-level danger for businesses of all sizes vulnerable to an attack. Different iterations of ransomware such as CrySIS, CryptoWall, Bad Rabbit, NotPetya and MongoLock cryptoworms have been running rampant for years and still cause destruction. Recent strains of ransomware like Ryuk, Maze, Sodinokibi, DopplePaymer, LockBit or Nephilim, plus frequent as yet unnamed newcomers, not only do encryption of on-line data but also infiltrate most available system protection mechanisms. Information synched to the cloud can also be encrypted. In a vulnerable data protection solution, it can render automatic restore operations impossible and basically knocks the entire system back to zero.

Recovering programs and data following a crypto-ransomware event becomes a sprint against the clock as the targeted business tries its best to stop the spread and cleanup the virus and to resume enterprise-critical operations. Due to the fact that ransomware takes time to replicate, attacks are often sprung on weekends and holidays, when successful attacks may take more time to notice. This multiplies the difficulty of quickly assembling and coordinating a knowledgeable response team.

Progent provides a range of solutions for protecting enterprises from ransomware attacks. These include staff education to help identify and avoid phishing scams, ProSight Active Security Monitoring for remote monitoring and management, along with deployment of next-generation security gateways with artificial intelligence capabilities from SentinelOne to discover and disable zero-day threats intelligently. Progent in addition provides the assistance of veteran crypto-ransomware recovery engineers with the talent and commitment to reconstruct a compromised system as urgently as possible.

Progent's Ransomware Recovery Support Services
Following a crypto-ransomware penetration, even paying the ransom in cryptocurrency does not provide any assurance that distant criminals will return the codes to decrypt all your data. Kaspersky ascertained that 17% of ransomware victims never recovered their information after having paid the ransom, resulting in more losses. The gamble is also costly. Ryuk ransoms commonly range from 15-40 BTC ($120,000 and $400,000). This is greatly above the usual crypto-ransomware demands, which ZDNET estimates to be in the range of $13,000. The alternative is to re-install the mission-critical elements of your Information Technology environment. Without access to full data backups, this requires a broad range of IT skills, top notch team management, and the willingness to work non-stop until the recovery project is over.

For two decades, Progent has provided professional IT services for businesses in Chattanooga and across the United States and has achieved Microsoft's Partnership certification in the Datacenter and Cloud Productivity competencies. Progent's group of subject matter experts (SMEs) includes engineers who have earned top industry certifications in foundation technologies such as Microsoft, Cisco, VMware, and major distros of Linux. Progent's cybersecurity consultants have garnered internationally-renowned certifications including CISM, CISSP-ISSAP, ISACA CRISC, and GIAC. (Visit Progent's certifications). Progent in addition has experience with accounting and ERP applications. This breadth of expertise gives Progent the skills to quickly identify critical systems and organize the remaining components of your network environment after a crypto-ransomware event and configure them into a functioning system.

Progent's ransomware team deploys state-of-the-art project management systems to coordinate the sophisticated recovery process. Progent understands the urgency of acting quickly and in concert with a customer's management and Information Technology staff to assign priority to tasks and to put essential applications back on line as fast as possible.

Customer Story: A Successful Ransomware Attack Response
A business engaged Progent after their network was taken over by Ryuk crypto-ransomware. Ryuk is thought to have been created by North Korean state hackers, suspected of adopting technology exposed from the United States NSA organization. Ryuk goes after specific organizations with little tolerance for operational disruption and is among the most profitable iterations of ransomware malware. Well Known victims include Data Resolution, a California-based data warehousing and cloud computing firm, and the Chicago Tribune. Progent's client is a small manufacturing company based in Chicago with about 500 staff members. The Ryuk event had disabled all business operations and manufacturing processes. The majority of the client's data backups had been online at the time of the intrusion and were eventually encrypted. The client was evaluating paying the ransom (exceeding $200K) and wishfully thinking for the best, but ultimately utilized Progent.


"I cannot thank you enough in regards to the care Progent provided us throughout the most fearful period of (our) businesses life. We may have had to pay the cyber criminals except for the confidence the Progent experts provided us. That you could get our e-mail system and critical servers back online sooner than 1 week was earth shattering. Each expert I worked with or texted at Progent was laser focused on getting us working again and was working non-stop to bail us out."

Progent worked hand in hand the client to quickly identify and prioritize the most important applications that needed to be restored to make it possible to continue company operations:

  • Active Directory (AD)
  • Microsoft Exchange
  • MRP System
To start, Progent adhered to AV/Malware Processes event mitigation best practices by halting lateral movement and clearing infected systems. Progent then began the process of bringing back online Active Directory, the foundation of enterprise networks built on Microsoft Windows technology. Exchange email will not work without Windows AD, and the client's MRP system utilized Microsoft SQL Server, which depends on Windows AD for authentication to the database.

Within two days, Progent was able to restore Active Directory to its pre-intrusion state. Progent then completed reinstallations and storage recovery of essential systems. All Exchange Server ties and attributes were intact, which facilitated the restore of Exchange. Progent was able to find non-encrypted OST data files (Outlook Email Offline Data Files) on team PCs to recover email data. A recent off-line backup of the customer's manufacturing software made them able to return these required services back on-line. Although a lot of work needed to be completed to recover fully from the Ryuk event, the most important services were recovered rapidly:


"For the most part, the production manufacturing operation was never shut down and we produced all customer shipments."

Over the next month important milestones in the recovery process were achieved in close collaboration between Progent engineers and the customer:

  • Internal web applications were restored without losing any information.
  • The MailStore Exchange Server exceeding 4 million archived messages was brought on-line and available for users.
  • CRM/Customer Orders/Invoices/AP/Accounts Receivables/Inventory Control functions were completely recovered.
  • A new Palo Alto 850 security appliance was installed.
  • Most of the user PCs were functioning as before the incident.

"A lot of what went on those first few days is nearly entirely a haze for me, but we will not forget the care all of the team put in to give us our company back. I've been working together with Progent for the past ten years, possibly more, and every time Progent has impressed me and delivered as promised. This event was a stunning achievement."

Conclusion
A probable business-killing catastrophe was averted by hard-working experts, a broad array of knowledge, and close collaboration. Although in post mortem the ransomware virus attack described here could have been identified and stopped with up-to-date security solutions and NIST Cybersecurity Framework or ISO/IEC 27001 best practices, user training, and well thought out incident response procedures for information backup and proper patching controls, the reality is that state-sponsored cyber criminals from Russia, North Korea and elsewhere are relentless and will continue. If you do fall victim to a ransomware attack, remember that Progent's roster of experts has a proven track record in crypto-ransomware virus defense, mitigation, and file recovery.


"So, to Darrin, Matt, Aaron, Dan, Claude, Jesse, Arnaud, Allen and Tony (and any others who were contributing), I'm grateful for allowing me to get rested after we got past the initial fire. Everyone did an amazing effort, and if anyone that helped is visiting the Chicago area, dinner is the least I can do!"

To review or download a PDF version of this ransomware incident report, click:
Progent's Ryuk Incident Recovery Case Study Datasheet. (PDF - 282 KB)

Additional Ransomware Protection Services Offered by Progent
Progent can provide businesses in Chattanooga a variety of remote monitoring and security evaluation services designed to assist you to minimize the threat from ransomware. These services incorporate modern machine learning capability to uncover zero-day variants of ransomware that are able to evade legacy signature-based anti-virus solutions.

  • ProSight Active Security Monitoring: Endpoint Protection and Ransomware Defense
    ProSight Active Security Monitoring is an endpoint protection (EPP) solution that incorporates SentinelOne's cutting edge behavior-based machine learning tools to guard physical and virtual endpoint devices against modern malware assaults such as ransomware and email phishing, which routinely get by traditional signature-based anti-virus tools. ProSight ASM protects local and cloud-based resources and provides a single platform to address the complete malware attack lifecycle including protection, detection, containment, remediation, and forensics. Top capabilities include single-click rollback with Windows Volume Shadow Copy Service (VSS) and automatic system-wide immunization against new attacks. Progent is a SentinelOne Partner, reseller, and integrator. Read more about Progent's ProSight Active Security Monitoring (ASM) endpoint protection and ransomware recovery.

  • ProSight Enhanced Security Protection (ESP): Endpoint Security and Microsoft Exchange Filtering
    Progent's ProSight Enhanced Security Protection managed services deliver affordable in-depth security for physical servers and virtual machines, desktops, smartphones, and Exchange Server. ProSight ESP utilizes contextual security and modern behavior analysis for continuously monitoring and reacting to security threats from all attack vectors. ProSight ESP delivers two-way firewall protection, intrusion alerts, endpoint management, and web filtering through cutting-edge tools incorporated within a single agent accessible from a unified control. Progent's data protection and virtualization consultants can assist you to design and configure a ProSight ESP environment that meets your organization's unique needs and that allows you prove compliance with legal and industry data security standards. Progent will help you specify and implement policies that ProSight ESP will manage, and Progent will monitor your network and react to alerts that call for urgent action. Progent's consultants can also assist your company to install and verify a backup and disaster recovery system such as ProSight Data Protection Services (DPS) so you can get back in business quickly from a potentially disastrous security attack such as ransomware. Read more about Progent's ProSight Enhanced Security Protection unified physical and virtual endpoint security and Microsoft Exchange email filtering.

  • ProSight Data Protection Services: Backup and Recovery Services
    Progent has partnered with leading backup/restore technology providers to produce ProSight Data Protection Services (DPS), a family of subscription-based offerings that provide backup-as-a-service (BaaS). ProSight DPS services automate and track your data backup processes and enable transparent backup and fast restoration of important files/folders, applications, images, and virtual machines. ProSight DPS helps you avoid data loss caused by equipment failures, natural disasters, fire, cyber attacks such as ransomware, user error, ill-intentioned insiders, or software glitches. Managed services available in the ProSight Data Protection Services portfolio include ProSight Altaro VM Backup, ProSight 365 Total Backup (formerly Altaro 365 Backup), ProSight ECHO Backup based on Barracuda dedicated storage, and ProSight MSP360 Cloud and On-prem Backup. Your Progent consultant can help you to determine which of these fully managed backup services are most appropriate for your network.

  • ProSight Email Guard: Inbound and Outbound Spam Filtering and Data Leakage Protection
    ProSight Email Guard is Progent's spam filtering service that uses the technology of leading information security companies to deliver centralized control and comprehensive protection for all your inbound and outbound email. The hybrid structure of Progent's Email Guard managed service integrates a Cloud Protection Layer with a local gateway device to provide advanced protection against spam, viruses, Dos Attacks, DHAs, and other email-based threats. The cloud filter acts as a preliminary barricade and blocks most threats from reaching your network firewall. This decreases your vulnerability to external threats and saves system bandwidth and storage space. Email Guard's on-premises gateway appliance adds a deeper level of analysis for inbound email. For outgoing email, the on-premises security gateway offers anti-virus and anti-spam filtering, protection against data leaks, and email encryption. The on-premises gateway can also help Microsoft Exchange Server to track and protect internal email that originates and ends within your corporate firewall. For more information, see Email Guard spam filtering and data leakage protection.

  • ProSight WAN Watch: Network Infrastructure Management
    Progent's ProSight WAN Watch is an infrastructure management service that makes it easy and affordable for smaller businesses to map out, track, enhance and troubleshoot their connectivity hardware like switches, firewalls, and load balancers plus servers, endpoints and other networked devices. Using state-of-the-art Remote Monitoring and Management (RMM) technology, ProSight WAN Watch ensures that network maps are always updated, copies and displays the configuration information of almost all devices connected to your network, tracks performance, and generates alerts when problems are discovered. By automating time-consuming management processes, WAN Watch can cut hours off common chores such as network mapping, reconfiguring your network, finding appliances that need critical updates, or identifying the cause of performance bottlenecks. Find out more details about ProSight WAN Watch infrastructure monitoring and management services.

  • ProSight LAN Watch: Server and Desktop Monitoring
    ProSight LAN Watch is Progent's server and desktop monitoring managed service that uses state-of-the-art remote monitoring and management techniques to help keep your IT system running at peak levels by checking the health of critical computers that power your business network. When ProSight LAN Watch uncovers an issue, an alert is transmitted automatically to your designated IT personnel and your assigned Progent consultant so any looming problems can be resolved before they can disrupt productivity. Find out more about ProSight LAN Watch server and desktop remote monitoring consulting.

  • ProSight Virtual Hosting: Hosted Virtual Machines at Progent's Tier III Data Center
    With Progent's ProSight Virtual Hosting service, a small or mid-size business can have its key servers and apps hosted in a protected fault tolerant data center on a high-performance virtual machine host configured and managed by Progent's network support experts. Under Progent's ProSight Virtual Hosting service model, the client retains ownership of the data, the operating system software, and the apps. Because the environment is virtualized, it can be ported immediately to a different hardware environment without a lengthy and difficult reinstallation process. With ProSight Virtual Hosting, your business is not locked into a single hosting service. Learn more details about ProSight Virtual Hosting services.

  • ProSight IT Asset Management: Network Documentation Management
    Progent's ProSight IT Asset Management service is a cloud-based IT documentation management service that makes it easy to create, maintain, retrieve and safeguard data about your IT infrastructure, procedures, business apps, and services. You can quickly locate passwords or IP addresses and be warned about upcoming expirations of SSLs or warranties. By cleaning up and organizing your network documentation, you can save as much as 50% of time wasted searching for vital information about your network. ProSight IT Asset Management features a common repository for storing and collaborating on all documents related to managing your network infrastructure such as recommended procedures and How-To's. ProSight IT Asset Management also offers a high level of automation for collecting and associating IT information. Whether you're planning improvements, doing maintenance, or responding to a crisis, ProSight IT Asset Management gets you the knowledge you require when you need it. Learn more about ProSight IT Asset Management service.

  • Active Protection Against Ransomware: AI-based Ransomware Detection and Cleanup
    Progent's Active Protection Against Ransomware is an endpoint protection (EPP) service that incorporates next generation behavior analysis technology to defend endpoints as well as servers and VMs against new malware assaults like ransomware and file-less exploits, which routinely get by legacy signature-based anti-virus tools. Progent ASM services safeguard local and cloud resources and offers a unified platform to manage the entire threat progression including blocking, infiltration detection, mitigation, cleanup, and post-attack forensics. Key capabilities include single-click rollback with Windows Volume Shadow Copy Service and real-time network-wide immunization against newly discovered attacks. Read more about Progent's ransomware protection and cleanup services.

  • Progent's Outsourced/Shared Help Desk: Help Desk Managed Services
    Progent's Help Center managed services enable your IT staff to outsource Call Center services to Progent or divide activity for support services seamlessly between your in-house network support resources and Progent's extensive pool of IT service technicians, engineers and subject matter experts (SMEs). Progent's Co-managed Help Desk Service provides a seamless supplement to your corporate IT support team. End user access to the Help Desk, delivery of technical assistance, issue escalation, trouble ticket creation and updates, performance metrics, and maintenance of the support database are consistent whether issues are resolved by your corporate IT support resources, by Progent's team, or both. Learn more about Progent's outsourced/co-managed Service Desk services.

  • Patch Management: Software/Firmware Update Management Services
    Progent's managed services for software and firmware patch management provide organizations of any size a versatile and cost-effective alternative for assessing, validating, scheduling, applying, and documenting software and firmware updates to your ever-evolving information system. Besides optimizing the security and reliability of your IT network, Progent's patch management services allow your in-house IT team to concentrate on more strategic initiatives and tasks that deliver the highest business value from your information network. Find out more about Progent's software/firmware update management services.

  • ProSight Duo Multi-Factor Authentication: Identity Validation, Endpoint Policy Enforcement, and Protected Single Sign-on
    Progent's Duo authentication services utilize Cisco's Duo technology to defend against compromised passwords by using two-factor authentication (2FA). Duo enables one-tap identity verification with Apple iOS, Google Android, and other out-of-band devices. Using Duo 2FA, whenever you sign into a secured application and enter your password you are asked to verify who you are via a device that only you have and that uses a different ("out-of-band") network channel. A wide range of out-of-band devices can be used for this added means of authentication including an iPhone or Android or wearable, a hardware/software token, a landline phone, etc. You may register multiple verification devices. For details about ProSight Duo identity authentication services, go to Cisco Duo MFA two-factor authentication services.

  • ProSight Reporting: Real-time and In-depth Reporting for Ticketing and Network Monitoring Applications
    ProSight Reporting is a growing line of real-time and in-depth management reporting utilities designed to work with the leading ticketing and remote network monitoring applications including ConnectWise Manage, ConnectWise Automate, Customer Thermometer, Auvik, and SentinelOne. ProSight Reporting uses Microsoft Graph and features color coding to highlight and contextualize key issues such as spotty support follow-through or endpoints with out-of-date AVs. By identifying ticketing or network health concerns clearly and in near-real time, ProSight Reporting improves network value, reduces management hassle, and saves money. For more information, visit ProSight Reporting for ticketing and network monitoring platforms.
For 24/7 Chattanooga Ransomware Removal Experts, call Progent at 800-462-8800 or go to Contact Progent.