The Ransomware Playbook: 6 Steps Attackers Use to Target Canadian SMBs
- Terry Telford
- Jun 10
- 9 min read

Ransomware. For Canadian Small and Medium-sized Businesses (SMBs), it’s an escalating danger. The unfortunate reality is that cybercriminals view SMBs as prime targets, often with weaker defenses than their enterprise counterparts, but possessing valuable data and a critical need for business continuity.
The statistics are sobering. Cybercrime rates in Canada quadrupled between 2021 and 2025, according to the RCMP and the Canadian Centre for Cyber Security. For a mid-sized Canadian business, the average cost of a cyber breach now exceeds $250,000, and that figure doesn't account for crippling legal fees, prolonged operational downtime, or the often-irreversible damage to the companies’ brand reputation.
Many SMBs mistakenly believe they're "too small to be targeted," but this misconception is dangerous. For hackers seeking to maximize profit, it’s often more efficient to demand $50,000 from 20 vulnerable small businesses than to attempt a complex attack on a single, heavily fortified large enterprise.
So, how do these attacks actually happen? Let’s pull back the curtain and look at the step-by-step process cybercriminals use to launch ransomware attacks. By understanding their playbook, you can better recognize the warning signs and, more importantly, implement proactive defenses to protect your business.
The Ransomware Attack Lifecycle: Six Crucial Stages
Ransomware attacks are rarely random, isolated events. They follow a deliberate, multi-stage lifecycle, much like a meticulously planned heist. Knowing these stages is your first line of defense.
Stage 1: Reconnaissance
Before an attacker ever attempts to breach your defenses, they do their homework. This "reconnaissance" phase is all about gathering intelligence to identify weaknesses and valuable targets.
Attacker's Goal: To gather as much information as possible about your business, its employees, its technology, and its online presence to find the easiest entry points and assess potential ransom value.
How it Works:
Passive Reconnaissance: This involves collecting information that is publicly available. Attackers will scour your company website, social media profiles (LinkedIn, Facebook, etc., for both the company and its employees), news articles, and public databases. They're looking for:
Employee names, roles, and even photos (useful for crafting convincing phishing emails).
Technologies you use (e.g., website platforms, email providers, software listed in job postings).
Your business partners, suppliers, and clients (potential supply chain attack vectors).
Physical locations, phone numbers, and common email naming conventions (e.g., firstname.lastname@yourcompany.ca).
Disclosed vulnerabilities or past security incidents.
Active Reconnaissance: More direct, but riskier for the attacker. This involves actively probing your network for open ports, vulnerable services (like unsecured Remote Desktop Protocol - RDP, which is a common vector), and identifying your network infrastructure. They might also scan the dark web for any exposed credentials related to your domain or employees, often purchased from "Initial Access Brokers" who specialize in finding and selling initial entry points.
SMB Defense Tips:
Minimize Public Footprint: Review your website and social media profiles. Does it reveal sensitive technical details? Are employee profiles overly detailed?
Regular Vulnerability Assessments: Periodically scan your own network and public-facing systems for vulnerabilities that attackers might discover.
Dark Web Monitoring: Consider services (often offered by Managed Security Service Providers or MSSPs) that monitor the dark web for your company's compromised credentials.
Stage 2: Initial Access
This is the critical moment when the attacker attempts to gain their first foothold inside your network.
Attacker's Goal: To establish a strategic position within your digital environment.
How it Works:
Phishing and Spear Phishing: The undisputed champion of initial access. Attackers send deceptive emails (phishing) or highly targeted, personalized emails (spear phishing) designed to trick an employee into:
Clicking a malicious link that downloads malware.
Opening a malicious attachment (e.g., a fake invoice, a shipping notification).
Entering credentials on a fake login page that looks legitimate (e.g., an Office 365 or banking portal). The threat here is amplified by AI, which can generate highly convincing and personalized phishing attempts, sometimes even leveraging deepfake technology for vishing (voice phishing) or CEO fraud. Imagine a fabricated voice call from your "CEO" demanding an urgent wire transfer. AI makes these sophisticated scams terrifyingly realistic. A BDC poll in September 2024 revealed that 61% of Canadian SMEs have experienced a phishing attempt via email, underscoring this pervasive threat.
Exploiting Vulnerabilities: Targeting unpatched software (operating systems, applications, web servers), misconfigured services (like RDP, which if left open to the internet with weak credentials is an open invitation), or vulnerable IoT devices.
Stolen Credentials: Using usernames and passwords bought from dark web marketplaces or obtained through previous phishing attempts.
Malicious Websites/Drive-by Downloads: Users accidentally visiting compromised legitimate websites or malicious sites that automatically download malware to their devices without any interaction.
A BDC survey also found that only two in five Canadian SMBs have implemented consistent cybersecurity training for their staff, making them particularly susceptible to sophisticated phishing and social engineering attacks.
SMB Defense Tips:
Intensive and Continuous Employee Training: This is your strongest defense. Conduct regular, engaging training sessions, including simulated phishing tests. Teach employees to spot red flags in emails, texts, and calls.
Multi-Factor Authentication (MFA): Implement MFA on all critical accounts (email, cloud services, banking, VPN). This is your single most effective measure against stolen credentials, as it requires a second verification step (like a code from a phone app).
Robust Patch Management: Keep all operating systems, software applications, and firmware updated. Enable automatic updates where possible.
Strong Password Policies: Enforce unique, 12-16 character passwords that are changed regularly, and encourage the use of password managers.
Secure Remote Access: If you use RDP or VPN, ensure they are properly configured with strong authentication and limited exposure.
Stage 3: Privilege Escalation & Lateral Movement
Once an attacker has a foothold, their next goal is to gain more power within your network and spread their presence to identify valuable assets.
Attacker's Goal: To elevate their access rights (e.g., from a standard user to an administrator) and move unnoticed across your network, searching for critical data, servers, and systems.
How it Works:
Exploiting Misconfigurations: Finding errors in system or application settings that inadvertently grant excessive permissions or allow unauthorized access.
Credential Theft (Internal): Using specialized tools (e.g., Mimikatz) to harvest user credentials from compromised machines, memory, or network traffic.
Lateral Movement Tools: Leveraging legitimate administrative tools (like PowerShell, PsExec, Remote Desktop Protocol) or specialized malware (e.g., Cobalt Strike) to jump from one compromised device to another. They systematically explore your network to map out critical servers, shared drives, backup locations, and high-value applications.
Discovery: This involves mapping out your entire network, identifying key servers, shared drives, backup solutions, and critical applications that, if encrypted, would cause maximum disruption.
Many SMBs operate with flatter network structures and less granular user permissions compared to larger enterprises. This can unintentionally make it easier for attackers to move laterally and escalate privileges once they're inside.
SMB Defense Tips:
Principle of Least Privilege: Grant employees and systems only the minimum level of access required to perform their specific job functions. This limits the damage an attacker can inflict if they compromise an account.
Network Segmentation: Divide your network into isolated segments. This prevents an attacker from easily moving from a compromised workstation to your critical servers or data repositories.
Endpoint Detection and Response (EDR) / Extended Detection and Response (XDR): AI-powered EDR/XDR tools are crucial at this stage. Unlike traditional antivirus that looks for known malware signatures, EDR/XDR solutions monitor for suspicious behaviors on endpoints, such as unusual process activity or lateral movement attempts, even if the tools used are legitimate.
Regular Audits: Periodically review user permissions, network configurations, and security logs to spot anomalies.
Stage 4: Data Exfiltration
In today's ransomware landscape, simply encrypting your data isn't enough for attackers. They've added a new weapon: stealing your sensitive data before they encrypt it.
Attacker's Goal: To exfiltrate (steal) your sensitive data to add leverage and significantly increase the chances of a ransom payment.
How it Works:
Identifying Valuable Data: Attackers will seek out customer databases, financial records, intellectual property, employee Personally Identifiable Information (PII), legal documents, contracts, and any other data that would be embarrassing or damaging if leaked.
Staging and Uploading: The stolen data is typically compressed into archives (often password-protected) and then covertly uploaded to attacker-controlled cloud storage or servers. This process might occur slowly over time to avoid detection by basic network monitoring tools.
The Threat: If you refuse to pay the ransom for decryption, they threaten to publicly release or sell your exfiltrated data on the dark web. This is the "double extortion" tactic, and some groups even engage in "triple extortion" by threatening to disrupt your customers or inform regulators. The London Drugs attack in 2024 notably involved the LockBit ransomware group exfiltrating files containing corporate and employee information, which were later leaked because of London Drugs' refusal to pay a $25 million ransom.
Data exfiltration triggers significant privacy breach notification requirements under Canada's Personal Information Protection and Electronic Documents Act (PIPEDA). If there's a "real risk of significant harm" to individuals whose personal information was compromised, you are legally obligated to notify the Office of the Privacy Commissioner of Canada (OPC) and the affected individuals as soon as feasible. Failure to do so can result in hefty fines and further reputational damage.
SMB Defense Tips:
Data Loss Prevention (DLP) Solutions: These tools can monitor and prevent sensitive data from leaving your network, either through email, cloud uploads, or other channels.
Enhanced Network Monitoring: Look for unusually large outbound data transfers or suspicious network activity that could indicate data exfiltration.
Data Encryption (At Rest and In Transit): Encrypt sensitive data wherever it lives, on your servers, databases, endpoints, and in the cloud. Even if its exfiltrated, encrypted data is useless without the key.
Stage 5: Encryption & Impact
This is the visible, painful stage of the attack when your systems become unusable and the ransom demand appears.
Attacker's Goal: To encrypt your files and systems, rendering them inaccessible, and then present the ransom demand.
How it Works:
Ransomware Deployment: The ransomware payload, often customized for your specific network, is deployed across all targeted systems. This usually happens simultaneously across multiple machines (servers, workstations, network shares) to maximize disruption.
File Encryption: The ransomware uses strong cryptographic algorithms (e.g., AES, or RSA) to encrypt critical files, databases, and potentially entire drives. The encryption keys are known only to the attackers.
Ransom Note: A text file, a changed desktop background, or a pop-up window appears on affected systems, displaying a ransom note. This note details the attack, demands payment (almost always in cryptocurrency like Bitcoin) for the decryption key, often includes a strict deadline (e.g., "pay within 48 hours or your data is gone forever"), and reiterates threats of public data release.
The emotional and operational impact on SMBs can be immense. Without adequate backups, businesses face the excruciating choice: pay and hope (with no guarantee of decryption), or face potentially permanent closure. The Canadian Centre for Cyber Security (CCCS) strongly discourages paying ransoms, as it fuels the criminal ecosystem and offers no guarantee of data recovery.
One option is testing ransomware decryption codes. There is a major international initiative that provides free decryption tools for a significant number of ransomware variants. It’s called the “No More Ransom” Project. It is a joint initiative by law enforcement and IT security companies aimed at combating ransomware. Key partners include Europol's European Cybercrime Centre, the National High Tech Crime Unit of the Netherlands' police, and numerous cybersecurity firms like Kaspersky and McAfee.
You can find the “No More Ransom” Project at nomoreransom.org
SMB Defense Tips:
Robust, Immutable, Offline Backups: This is your absolute last line of defense. Ensure all critical data is backed up regularly to an immutable, offsite, and ideally offline (air-gapped) location that the ransomware cannot reach. Critically, test these backups regularly to ensure they are recoverable.
Incident Response Plan (IRP): Have a detailed, tested plan for what to do immediately when ransomware hits. This includes steps for isolating infected systems, notifying key personnel, and preparing for recovery.
Stage 6: Extortion & Recovery
Once your systems are encrypted, the attackers move to the final, agonizing stage: getting paid. Your response to the extortion determines your path to recovery.
Attacker's Goal: To compel you to pay the ransom.
How it Works:
Communication: Attackers provide instructions on how to communicate with them (often via a TOR browser portal) and escalate pressure with threats.
Negotiation (Rarely Advised): While some ransomware groups may negotiate the ransom amount, the trend is moving away from this. Their primary goal is swift payment.
Threats: If payment isn't made, they follow through on threats of public data leaks, permanent data deletion, or even notifying your customers or regulators.
SMB Challenge: The immense pressure to pay, especially if backups are inadequate or non-existent, can be overwhelming. The average Canadian ransomware demand is in excess of $250,000, though SMBs may face smaller, yet still crippling, demands.
SMB Recovery & Response:
DO NOT PAY (General Recommendation): The Canadian Centre for Cyber Security (CCCS) and the Canadian Anti-Fraud Centre (CAFC) strongly advise against paying ransoms. It funds criminal activities, offers no guarantee of decryption or that your data won't be leaked, and marks your business as a "payer," making you a likely target for future attacks.
Implement Your IRP: Immediately execute your pre-defined incident response plan. This plan should guide you through isolating infected systems, containing the spread, and engaging necessary resources.
Notify Authorities: Report the incident immediately to the Canadian Centre for Cyber Security (Cyber.gc.ca) and the Canadian Anti-Fraud Centre (CAFC) via their online reporting system or at 1-888-495-8501. Also, contact your local police. Timely reporting helps law enforcement track criminal groups and update national guidance.
Restore from Backups: This is the most reliable and recommended path to recovery. Ensure your IT team or MSP is proficient in quickly restoring your systems from your validated, offline backups.
Post-Incident Analysis: After recovery, conduct a thorough post-mortem to understand how the breach occurred and implement stronger controls to prevent future attacks.
Cyber Insurance: If you have cyber insurance, contact your provider immediately. They can often provide financial assistance for recovery costs, legal fees, and access to expert incident response teams. Be aware that policies are becoming stricter; many now require specific controls like MFA and offsite backups for coverage to apply.
Proactive Defense is Your Best Defense
For Canadian SMBs, 2025 is a pivotal year for cybersecurity. Understanding the step-by-step "ransomware playbook" is no longer optional; it's a critical component of your defense strategy. Cybercrime is escalating, costs are soaring, and the regulatory environment (with Bill C-26, the Critical Cyber Systems Protection Act, on the horizon) is tightening.
You don't have to face this alone. By understanding the attacker's tactics, embracing the power of AI-driven defenses (like EDR/XDR), implementing fundamental best practices (especially strong backups and MFA), and strategically budgeting for security, Canadian SMBs can protect themselves and build greater resilience. Partner with trusted cybersecurity experts or a reliable Managed Security Service Provider (MSSP), educate your team, and make cybersecurity a continuous priority, because in the face of today's sophisticated threats, being prepared is not just good practice, it's essential for your business's survival and success.