Home » Wiki » What is Ransomware Attack: Definition, Prevention & Examples

What is Ransomware Attack: Definition, Prevention & Examples

by | Attack

what is ransomware attack - definition, prevention & examples

Ransomware Attack: How It Works and How to Remove It

Ransomware attacks have been making headlines as a growing cyber threat in recent years. But what exactly is ransomware, how does it work, and what can individuals and organizations do to avoid becoming victims? This comprehensive guide provides an in-depth look at ransomware attacks, including what they are, different types, how they happen, their history and evolution, real-world examples of major attacks, prevention best practices, and what to do if you become infected.

What is Ransomware?

Ransomware is a form of malicious software (malware) that encrypts or locks a user’s data or system, denying them access until a ransom is paid. The goal is to extort money from victims by leveraging something of value that was stolen or restricted.

Some key characteristics of ransomware include:

  • Encryption of data/systems: Ransomware uses encryption algorithms to encrypt and lock files, hard drives, or systems so they cannot be accessed without a decryption key.
  • Extortion: Ransomware attacks involve demands for money (ransom) in exchange for restoring access to data and systems. The ransom is typically paid in cryptocurrency.
  • Delivery via malware: Ransomware code is delivered through various malware infection tactics like phishing emails, drive-by downloads, and exploiting unpatched systems.
  • Time sensitivity: Ransomware notes often threaten permanent data loss if ransom is not paid quickly, creating urgency to pay.

So, in short, ransomware misuses encryption to take systems and data hostage until cybercriminals are paid. It leverages users’ need to access their data to extort money from them.

Types of Ransomwares

There are a few main types of ransomwares, classified based on their behavior:

Encrypting Ransomware

This type of ransomware encrypts files, hard drives, or entire systems using robust encryption algorithms like AES and RSA. With the decryption key, it’s virtually possible to restore access to data. Examples include WannaCry, CryptoLocker, and Ryuk.

Locker Ransomware

Instead of encrypting files, locker ransomware locks users out of their devices or key functions. It might lock the screen, prevent access to desktops, or block applications. Payment is demanded to restore normal functionality. Examples include Reveton and Winlocker.

Leaking Ransomware

Also called extortionware or doxware, this emerging type of ransomware exfiltrates sensitive data from networks and threatens to publish or leak it online if a ransom isn’t paid. It may still encrypt select files while stealing more sensitive information.

Ransomware-as-a-Service (RaaS)

Some ransomware developers offer their malware through a subscription model or ransomware kits for others to use, known as Ransomware-as-a-Service (RaaS). This lowers barriers for cybercriminals to launch ransomware campaigns.

How Ransomware Attacks Work

Ransomware attacks typically unfold in a sequence of steps:

  • Infection: An email attachment, compromised website, or software vulnerability provides the initial infection point for ransomware to infect a device or network.
  • Propagation: Once inside, ransomware propagates across the network, looking for more devices and servers to infect.
  • Encryption: The ransomware encrypts files, drives, or systems, preventing access. Encrypting ransomware is the most common type today.
  • Extortion: Ransom notes or on-screen messages demand a ransom payment in exchange for decryption keys and restoring access.
  • Payment: Victims are instructed to pay the ransom (often in bitcoin) to cybercriminal-controlled accounts.
  • Decryption: Ideally, the criminals provide decryption keys after payment so files can be restored. But decryption is not guaranteed.

At a high level, ransomware leverages malware delivery tactics combined with encryption to deny access to systems until the ransom is paid.

History & Evolution of Ransomware

Ransomware attacks have been around for decades and continue evolving into bigger threats over time:

  • 1989: The first ransomware called AIDS or PC Cyborg demands $189 to unlock infected PCs.
  • Mid-2000s: Early ransomware families like Gpcode, Krotten, and Arhiveus emerge, encrypting files and demanding payment.
  • 2012-2013: Reveton pretends to be law enforcement, locking browsers until a fine is paid. CryptoLocker launches encrypting ransomware.
  • 2016: Locky and Cerber elevate ransomware-as-a-service. SamSam targets vulnerable servers and networks.
  • 2017: WannaCry and NotPetya cause widespread damage with worm capabilities.
  • 2018: Ryuk, Dharma, and RobinHood introduce big game hunting of larger enterprises.
  • 2019-2020: Maze pioneers data leak extortion. Sodinokibi grows RaaS affiliate programs.
  • 2021: REvil disrupts meat supplier JBS. BlackMatter targets critical agriculture infrastructure.
  • 2022: Russia’s invasion of Ukraine sees ransomware used as cyber warfare.

The evolution shows ransomware growing more sophisticated, targeted, and damaging over time. Major malware families and campaigns have disrupted numerous organizations.

Recent Major Ransomware Attacks

Some of the most disruptive and costly ransomware attacks in recent years include:

Colonial Pipeline (2021)

This ransomware attack on Colonial Pipeline forced the shutdown of the largest fuel pipeline in the US for nearly a week. Fuel shortages resulted across the Southeast US until the pipeline was gradually restarted.

JBS Foods (2021)

A ransomware attack attributed to REvil impacted meat processing giant JBS Foods, forcing plants to shut down. The disruption threatened food supply chains until an $11 million ransom was paid.

Ireland’s Health Services Executive (2021)

A major Conti ransomware attack significantly disrupted Ireland’s national healthcare system. Appointments and surgeries were canceled, forcing hospitals to go back to paper systems.

Kaseya (2021)

Managed service provider Kaseya was breached by REvil ransomware, exploiting their remote management tools to infect over 1,000 downstream businesses. Many suffered major disruption.

Colonial Pipeline (2021)

This ransomware attack on Colonial Pipeline forced the shutdown of the largest fuel pipeline in the US for nearly a week. Fuel shortages resulted across the Southeast US until the pipeline was gradually restarted.

Garmin (2020)

Wearable device maker Garmin had manufacturing and customer service disrupted for days by the WastedLocker ransomware, forcing smartwatch downtime.

Travelex (2020)

Foreign currency exchange Travelex took weeks to fully restore operations after being hit by Sodinokibi ransomware over the New Year holiday, costing an estimated $25 million.

These examples illustrate the potential for massive business disruption and ripple effects across supply chains from major ransomware attacks.

How Do Ransomware Attacks Initiate?

Cybercriminals use various tactics to initiate ransomware intrusions and infections, including:

Phishing Emails

Deceptive phishing emails with malicious attachments or links remain the #1 delivery method for ransomware. Opening attachments or clicking links triggers infection.

Software Exploits

Hacking tools exploit vulnerabilities in unpatched software like external remote desktops or VPNs to gain access and deploy ransomware across networks.

Third-Party Compromise

By breaching managed service providers, cybercriminals can leverage trust and network access to infect multiple downstream customers.

Brute Force Attacks

Guessing weak passwords via brute force provides access to infiltrate systems and launch ransomware, especially on internet-exposed assets like RDP.

Malvertising

Malicious ads can redirect to sites hosting ransomware exploits that attempt drive-by downloads onto visitors’ computers.

External Drives & Insiders

Infected external drives or rogue employees may intentionally or accidentally deploy ransomware within corporate walls after initial infection elsewhere.

Ransomware developers continue innovating new tactics, but phishing, software exploits, supply chain compromises, and brute force stand out currently.

Ransomware Prevention Best Practices

The key to combatting ransomware is implementing layered defenses to block infections, plus resiliency measures to minimize disruption if compromised. Prevention best practices include:

  • Email security: Block dangerous file types, scan attachments, and filter malicious links to stop phishing-based infections.
  • Endpoint protection: Use antivirus, endpoint detection and response, and firewalls to detect and halt ransomware.
  • Patch management: Rapidly patch vulnerabilities in internet-facing software, servers, and end-user devices.
  • Access controls: Limit, monitor, and secure remote access services like RDP, plus implement multifactor authentication.
  • Backups: Maintain regular backups stored offline to enable restores after an attack. Test backups regularly.
  • User training: Educate staff on ransomware risks and phishing detection, plus securely configuring devices.
  • Network segmentation: Isolate and monitor risky access between workstations and servers. Limit lateral movement opportunities.
  • Incident response: Prepare an incident response plan to contain and investigate a ransomware breach. Report to authorities.
  • Vulnerability management: Regularly scan internal and external networks to find and fix security gaps.

Disciplined prevention helps avoid ransomware footholds. But also prepare for quick detection and response if infections still occur.

What to Do If You Get a Ransomware Infection

If ransomware evades security measures, stay calm but act quickly:

  • Isolate: Contain the spread by disconnecting infected devices from networks and shutting down remote access.
  • Investigate: Determine infection scope, ransomware variant, and potential breach impacts. Check if data was exfiltrated.
  • Report: Contact law enforcement and cybersecurity authorities about the attack. The FBI and CISA may assist with major threats.
  • Evaluate: Assess the feasibility of restoring from backups versus paying ransom based on business urgency.
  • Negotiate: If paying the ransom, attempt to negotiate the amount, payment process, and proof of decryption.
  • Restore: If relevant backups exist without infection, wipe and restore compromised systems. Change all credentials.
  • Harden: Eliminate the root infection vector and reinforce all security layers to prevent repeat attacks.

Staying calm and having an incident response plan makes navigating a ransomware attack much more manageable. Seek help restoring critical systems and data and notify authorities of cybercrime.

Final Thoughts

Ransomware remains a serious cyber threat for organizations of all types and sizes. Understanding what ransomware is, how it works, and how to prevent infections is crucial knowledge in today’s digital world. While ransomware can disrupt operations, the combination of cyber resilience and defense-in-depth IT security provides the best formula to manage this risk. Pay close attention to ransomware prevention best practices and ensure a documented incident response plan is ready in case an attack occurs.

Frequently Asked Questions (FAQ) About Ransomware

What are examples of ransomware?

Some major examples of ransomware variants seen in recent years are Ryuk, Conti, REvil, WannaCry, NotPetya, SamSam, Crysis, Dharma, Phobos, Cerber, Locky, and Robinhood.

How do users get infected with ransomware?

Most ransomware infections start through phishing emails, compromised websites, or remote desktop protocol (RDP) brute force attacks. Downloads or drive-by-downloads provide the initial foothold in systems.

Does ransomware encrypt everything?

Encrypting ransomware tries to encrypt as many files and shares as possible on local drives and networks. However, extremely large files, offline files, or backups and certain system folders may be skipped.

Is it better to pay the ransomware demand or refuse?

There are pros (quick recovery) and cons (funding criminals’ future attacks) to paying for ransomware. Evaluate all options, but the decision depends case-by-case on the situation.

What types of ransomware decryptors exist?

Some free ransomware decryption tools are available from security firms if the ransomware is an older variant with cracked keys. However, most newer ransomware cannot be decrypted without the criminals’ keys.

Does ransomware affect Mac or Linux systems?

Most ransomware targets Windows systems, but it also exists for Mac and Linux. Major attacks have impacted Linux servers, and Macs are not immune to potential ransomware infections.

What is the average ransomware payment demand?

In 2021, the average ransomware payment approached $250,000, with larger enterprises often facing demands over $1 million. However, most cases do not report payment amounts.

Does paying the ransom guarantee decryption?

No, there is no guarantee decryption will work properly or completely if the ransom is paid. Criminals may intentionally provide faulty keys or decryptors. Backups remain the best recovery option.

How long does a ransomware attack last?

While an active ransomware infection may last minutes or hours, recovery times for decryption, rebuilding systems, and restoring operations can take days, weeks, or even months, depending on the severity.

Are cyber insurance policies helpful against ransomware?

Cyber insurance may cover certain costs tied to ransomware, such as investigation, data restoration, or ransom payments if deemed necessary. Policies vary, so review coverage with your provider.

Jinu Arjun

Jinu Arjun

Verified Badge Verified Experienced Content Writer

Jinu Arjun is an accomplished content writer with over 8+ years of experience in the industry. She currently works as a Content Writer at EncryptInsights.com, where she specializes in crafting engaging and informative content across a wide range of verticals, including Web Security, VPN, Cyber Security, and Technology.