Skip to main content

Ghost Ransomware

Ghost is a ransomware tool that uses AES encryption against specific folders on affected devices.

Report a cyber attack: call 0300 303 5222 or email [email protected]

This content has been archived

This article no longer conforms to NHS Digital's standards for cyber alerts, and may contain outdated or inaccurate information. Use of this information contained in this page is at your own risk

Summary

Ghost is a ransomware tool that uses AES encryption against specific folders on affected devices.


Affected platforms

The following platforms are known to be affected:

Threat details

At the time of publication it is unknown how the malware is spread, however it is likely that it will use spam emails, malvertising or bundling with other files to gain access to the system. Once executed, Ghost creates batch files to ensure it is run whenever the device starts up.

The malware focuses on encrypting files in the following folders: Desktop, Documents, Pictures, Videos and Music. Ghost calls on specific functions to allow Microsoft SQL and root files to be encrypted.

Once files have been encrypted, Ghost displays a ransom note which refreshes every 2 minutes.


Remediation steps

Type Step

If a device on your network becomes infected with ransomware it will begin encrypting local machine files and files on any network the logged-in user has permission to access. For system administration accounts this may include backup storage locations.

To avoid becoming infected with ransomware, ensure that:

  • A robust program of education and awareness training is delivered to users to ensure they don’t open attachments or follow links within unsolicited emails.
  • All operating systems, anti-virus and other security products are kept up to date.
  • All day to day computer activities such as email and internet are performed using non-administrative accounts and that permissions are always assigned based on the principle of least privilege.
  • Your organisation adopts a holistic all-round approach to Cyber Security as advocated by the 10 Steps to Cyber Security.

Identifying the source of infection:
Identifying the affected device and disconnecting or quarantining it from the network is essential to damage limitation.

  • Users should immediately report infections to their IT support provider, disconnect their network cable and power the computer down.
  • File auditing should be enabled, and file server logs should be monitored to detect signs of unauthorised encryption and allow the source of encryption to be identified (i.e. the infected device).

To limit the damage of ransomware and enable recovery:
All critical data must be backed up, and these backups must be sufficiently protected/kept out of reach of ransomware.

  • Multiple backups should be created including at least one off-network backup (e.g. to tape).
    The only guaranteed way to recover from a ransomware infection is to restore all affected files from their most recent backup.

Last edited: 17 February 2020 1:01 pm