Explanation

What Is Ransomware and How to Protect Against It

Ransomware has evolved from a billion-dollar criminal enterprise that can cripple organizations in minutes. Here's how these attacks work, why they succeed, and what actually stops them.

Evan Mael
Evan MaelDirector anavem.com
39views
$4.54M

average total cost per ransomware incident in 2025 - and the ransom payment is only 18% of that figure

The attack begins weeks before you see the ransom note. An employee clicks a convincing phishing link. Or attackers exploit an unpatched VPN vulnerability. Or a compromised password from a previous breach grants access to a forgotten admin account.

For 5 to 21 days, nothing visible happens. The attackers explore your network, identify critical systems, compromise backup infrastructure, and exfiltrate sensitive data. They map your organization like burglars casing a house, identifying every pressure point.

Then, at 2 AM on a Friday before a long weekend, the encryption begins.

By Monday morning, every file server is locked. The ERP system refuses to start. Email is down. Customer databases are encrypted. Workstations display a single message: "Your files have been encrypted. Pay 50 Bitcoin within 72 hours or your data will be published and permanently destroyed."


The Evolution from Nuisance to Existential Threat

Ransomware in 2025 bears no resemblance to the amateur attacks of a decade ago that encrypted a single laptop for $300. Modern ransomware is operated by organized criminal enterprises with customer service departments, professional negotiators, and quarterly revenue targets.

EraTacticTypical Demand
2015Simple encryption$300-500
2018Targeted enterprise attacks$10,000-50,000
2020Double extortion (encrypt + steal)$100,000-500,000
2023Triple extortion (+ DDoS + customer contact)$1-10 million
2025Quadruple extortion (+ regulatory reporting threats)$2-50 million

The most sophisticated groups have published their ransom calculation formulas: typically 0.5% to 5% of annual revenue, with minimum floors based on company size. They research victims using financial databases, calculate demands based on what organizations can afford, and employ professional negotiators who understand corporate decision-making.

How Ransomware Enters Your Network

Understanding initial access vectors is essential because this is where prevention has the most leverage. Once attackers establish a foothold, stopping them becomes exponentially harder.

68%

of ransomware infections begin with phishing or social engineering - humans remain the primary attack surface

Attack VectorPrevalenceWhy It Succeeds
Phishing/Social Engineering68%Humans are the weakest link
Exploited Vulnerabilities22%Patching is too slow
Compromised Credentials8%Password reuse is rampant
Supply Chain Compromise2%Trust relationships exploited

Phishing: Still the Dominant Vector

Despite years of security awareness training, phishing accounts for roughly two-thirds of ransomware infections. Modern phishing has nothing in common with the Nigerian prince emails of 2005. Attackers now research targets using LinkedIn and company websites, impersonate real colleagues with accurate signatures and writing styles, time attacks to coincide with real business events like acquisitions or compliance deadlines, and increasingly use AI-generated content that is nearly indistinguishable from legitimate communication.

The Patching Race

When vulnerabilities are discovered in internet-facing systems, a race begins. Defenders average 60 to 150 days to patch critical vulnerabilities. Attackers average 15 days to weaponize and exploit. The MOVEit vulnerability in 2023-2024 exemplified this pattern - within days of disclosure, the Cl0p ransomware group was exploiting it at scale, ultimately compromising over 2,700 organizations in a single campaign.


Inside a Ransomware Attack: The Kill Chain

Once attackers gain initial access, the attack unfolds through predictable phases. Understanding this kill chain reveals where detection and response can disrupt the attack before encryption begins.

5-21 Days

typical dwell time between initial compromise and ransomware deployment - this window is your best opportunity to detect and stop the attack

Phase-by-Phase Breakdown

Day 0: Initial Access

Attackers establish their first foothold through phishing, exploited vulnerability, or stolen credentials. Automated tools immediately begin installing backdoors for persistent access.

Days 1-3: Persistence and Discovery

During this phase, attackers install multiple backdoors for redundancy, create new administrative accounts, enumerate Active Directory structure, map the entire network topology, and most critically, identify backup systems which become their priority target.

Days 4-7: Privilege Escalation

Attackers harvest credentials from memory using tools like Mimikatz, exploit vulnerabilities for administrative access, target domain administrator credentials, and compromise backup administrator accounts.

Days 8-14: Lateral Movement and Staging

Attackers spread across the network systematically, install ransomware components on all accessible systems, position for maximum simultaneous impact, and continue compromising backup infrastructure to eliminate recovery options.

Days 15-20: Data Exfiltration

In preparation for double extortion, attackers identify sensitive files including customer data, financial records, and intellectual property. They compress and encrypt this data for transfer to attacker-controlled infrastructure.

Encryption Day: Usually Friday Night

Attackers deliberately trigger encryption when IT teams are minimal - typically 2 AM on a Friday before a holiday weekend. By the time anyone responds, hours of encryption have completed. The psychological impact of returning Monday to total devastation increases payment likelihood.


The $30 Billion Criminal Industry

Modern ransomware is not the work of lone hackers in basements. It is a professionalized criminal industry with specialized roles, franchise models, affiliate programs, and customer service departments.

Ransomware-as-a-Service: The Criminal Franchise

The most successful ransomware families operate as Ransomware-as-a-Service (RaaS) platforms. The structure resembles a legitimate franchise business.

RoleFunctionRevenue Share
Core DevelopersBuild and maintain ransomware code, payment infrastructure, negotiation portals20-30%
AffiliatesConduct actual attacks using the platform70-80%
Access BrokersSell initial network access to affiliatesFixed fee per access
NegotiatorsHandle victim communications and paymentPercentage or salary

2024-2025 RaaS Revenue Leaders

OperationEst. Annual RevenueNotable Victims
LockBit$100M+Boeing, ICBC, Royal Mail
BlackCat/ALPHV$75M+MGM Resorts, Change Healthcare
Cl0p$50M+MOVEit (2,700+ organizations)
Play$30M+Rackspace, City of Oakland
Akira$25M+Stanford University, Nissan

The Access Broker Marketplace

Initial Access Brokers (IABs) form a critical piece of the ecosystem. They specialize solely in gaining access to corporate networks, then sell that access to ransomware affiliates.

Access TypeTypical Price
Basic VPN credentials$500-2,000
RDP access to single workstation$1,000-5,000
Domain user credentials$5,000-15,000
Domain admin access$20,000-100,000
Access to Fortune 500 company$50,000-500,000

Why Ransomware Keeps Winning

With organizations spending billions on cybersecurity, why does ransomware continue to thrive? The answer lies in fundamental asymmetries that favor attackers.

<10%

of ransomware intrusions are detected during the dwell time window - most organizations only discover the attack when encryption begins

The Asymmetry Problem

Asymmetry 1: Infinite Attack Surface

Every internet-facing system, every email address, every employee is a potential entry point. Attackers need to succeed once. Defenders need to succeed every time. Shadow IT, forgotten systems, third-party connections, and cloud sprawl create gaps that attackers probe constantly with automated tools.

Asymmetry 2: Detection Is Genuinely Hard

Modern attackers use legitimate tools that IT teams use daily: PowerShell, WMI, PsExec, RDP. Distinguishing malicious activity from normal administration requires sophisticated detection capabilities and skilled analysts. Most organizations lack both.

ToolLegitimate UseMalicious Use
PowerShellSystem administrationPayload execution, credential theft
PsExecRemote managementLateral movement
RDPRemote accessPersistence, data theft
WMISystem queriesReconnaissance, execution

Asymmetry 3: Your Backups Probably Will Not Save You

Attackers specifically target backup systems because they know it is your last defense. Their playbook includes deleting backup catalogs so you cannot find what to restore, encrypting backup repositories along with production data, compromising backup administrator credentials during lateral movement, and destroying cloud backup connections before triggering encryption.

The Pressure to Pay

When an organization is hemorrhaging $250,000 to $5 million per day in downtime, a $2 million ransom starts looking rational - even though the data shows it usually does not work.

Payment OutcomePercentage
Full data recovery8%
Partial recovery with issues57%
Significant data loss despite payment35%
Attacked again within 12 months80%

The True Cost of a Ransomware Attack

The ransom payment, when made, is often the smallest component of total cost. Understanding the full financial impact helps justify security investments.

18%

of total ransomware costs come from the ransom payment itself - the other 82% is business disruption, recovery, legal fees, and reputational damage

Enterprise Cost Breakdown

Cost CategoryTypical AmountPercentage
Business interruption$4.5M44%
Ransom payment (if paid)$1.85M18%
Recovery and remediation$1.2M12%
Reputational damage$1.1M11%
Legal, regulatory, compliance$800K8%
Incident response and forensics$750K7%
Total Average$10.2M100%

Hidden Costs Nobody Discusses

Customer Trust Erosion

Studies show 65% of consumers lose trust in a company after a publicized breach. Customer acquisition costs increase, churn accelerates, and enterprise deals require extensive security audits that were not previously needed.

Regulatory Consequences

RegulationPotential Penalty
GDPRUp to 4% of global annual revenue
HIPAA$100 to $50,000 per violation
SEC (public companies)Personal executive liability
State breach lawsVaries, often $1,000+ per affected individual

Talent Impact

Key employees may leave after a major incident due to stress or loss of confidence in leadership. Recruiting becomes harder as candidates research company security history.


Protection That Actually Works

Defending against ransomware requires layered controls that address each phase of the attack chain. No single tool or practice provides immunity, but the right combination makes you an unattractive target. Attackers, like water, follow the path of least resistance.

Preventing Initial Access

Multi-Factor Authentication

99.9%

of account compromises occur on accounts without MFA enabled according to Microsoft data - universal MFA deployment is the single highest-impact security control

MFA ImplementationRisk Reduction
No MFABaseline vulnerability
SMS-based MFA76% reduction
Authenticator app96% reduction
Hardware keys (FIDO2)99.9% reduction

MFA should be mandatory for all remote access, administrative accounts, and cloud services with no exceptions.

Patch Management

The window between vulnerability disclosure and exploitation has shrunk to days. Your patching speed determines your exposure.

Patching SpeedRisk Level
Within 24-48 hoursMinimal
Within 7 daysLow
Within 30 daysModerate
Over 30 daysExtremely High

Detection: Finding Attackers Before Encryption

When prevention fails, detection becomes your lifeline. Remember the 5-21 day dwell time window.

Endpoint Detection and Response

Modern EDR platforms monitor for behavioral indicators rather than just known malware signatures. They detect unusual process execution chains, credential dumping tools, lateral movement patterns, and mass file modification.

The Monitoring Reality

OptionAnnual CostCoverage Quality
In-house 24/7 SOC$1-3MFull control, expensive
Managed Detection and Response$50-300KExpert monitoring, cost-effective
No dedicated monitoring$0Blind to intrusions

Protecting Backups: Your Last Line of Defense

93%

of ransomware attacks specifically target backup infrastructure - attackers know that destroying backups forces payment

Your backup strategy is not an IT function. It is a survival strategy that determines whether a ransomware attack is a recoverable incident or a business-ending catastrophe.

The Immutability Imperative

Immutable storage is storage that physically cannot be modified or deleted for a defined retention period, even by administrators with root access. If attackers cannot modify it, they cannot encrypt it.

Solution TypeHow It WorksBest For
WORM storageWrite-once physical mediaCompliance-heavy industries
S3 Object LockCloud-enforced immutabilityCloud-first organizations
Air-gapped systemsPhysically disconnected storageMaximum security requirements
Immutable snapshotsStorage-level protectionHybrid environments

The 3-2-1-1-0 Rule

The classic backup rule has evolved for the ransomware era:

RuleMeaningPurpose
3Three copies of dataRedundancy against single failure
2Two different media typesProtection against media issues
1One copy offsiteDisaster recovery
1One copy immutable or offlineRansomware-proof recovery
0Zero errors in restoration testsVerified recoverability

Testing Is Everything

Quarterly Testing Checklist:

  • Restore a critical server and verify data integrity
  • Measure actual restoration time versus RTO requirements
  • Test restoration without Active Directory access
  • Verify backup credentials are separate from production credentials
  • Confirm immutable backups cannot be modified even with admin access

When Prevention Fails: Incident Response

Even well-defended organizations get compromised. Having a tested incident response plan is the difference between a manageable incident and an existential crisis. The time to build your response capability is not during an attack.

Preparation Before the Crisis

Response Team Structure

RoleResponsibilityCritical Because
Incident CommanderOverall coordination and decisionsSingle point of authority
Technical LeadContainment and investigationTechnical expertise
Communications LeadInternal and external messagingReputation management
Legal CounselRegulatory and contractual obligationsLiability management
Executive SponsorResource authorizationBudget and priority decisions

The First 60 Minutes

When ransomware is detected, the first hour is critical. Every minute of delay allows more encryption.

Immediate Actions (Minutes 1-15):

  • Isolate affected systems from the network physically if necessary
  • Disable compromised accounts immediately
  • Preserve evidence before any recovery attempts
  • Alert the response team via pre-established communication channels

Assessment Actions (Minutes 15-60):

  • Determine scope: how many systems are affected
  • Identify the ransomware variant
  • Check backup availability and integrity
  • Assess data exfiltration indicators

The Payment Decision

You will face a difficult decision: pay the ransom or recover without payment.

FactorPay RansomDo Not Pay
Recovery timeHours to daysDays to weeks
Data recovery rate~65% complete100% if backups work
Cost certaintyUncertainPredictable
Future targeting80% attacked againNo direct incentive
Legal riskPotential OFAC violationsNone
Criminal fundingYesNo

Legal and Regulatory Landscape

Ransomware incidents trigger legal obligations that many organizations do not fully understand until they are in crisis mode. The regulatory landscape has evolved rapidly, and non-compliance can multiply the damage.

Notification Requirements

RegulationWho ReportsDeadlinePenalty
GDPR (EU)Any org with EU citizen data72 hoursUp to 4% global revenue
HIPAAHealthcare providers60 days$100-50,000 per violation
SECPublic companies4 business daysExecutive liability
CCPACompanies serving CA residentsWithout unreasonable delay$7,500 per intentional violation
State lawsVaries30-90 days typicallyVaries

The OFAC Complication

The U.S. Treasury's Office of Foreign Assets Control maintains sanctions lists. Paying ransom to a sanctioned entity can result in civil penalties regardless of knowledge, criminal prosecution if payment was knowing, and facilitation of terrorism charges in extreme cases.

Sanctioned GroupsKnown Operations
Evil CorpWastedLocker, Hades
Various Russian entitiesMultiple RaaS connections
North Korean groupsWannaCry and others

Cyber Insurance: The Changing Landscape

Requirement20222025
MFAOften recommendedMandatory
EDRRarely requiredOften required
Backup verificationSelf-attestationThird-party verification
Premium increases25-30% annuallyStabilizing at 10-15%

The Evolving Threat Landscape

Ransomware continues to evolve, and understanding the trajectory helps inform defense strategies.

Emerging Attack Vectors (2025-2027)

ThreatLikelihoodImpactDefense Priority
AI-generated phishingVery HighHighAdvanced email security, user training
Supply chain compromisesHighCriticalThird-party risk management
Cloud-native ransomwareHighHighCloud security posture management
IoT/OT targetingMedium-HighCritical for some industriesNetwork segmentation
Deepfake social engineeringMediumHighVerification protocols

The Professionalization Trend

Ransomware groups are becoming more sophisticated:

AI-Assisted Attacks - Automated target selection, personalized phishing content, and adaptive evasion techniques are becoming standard.

Supply Chain Focus - Targeting managed service providers to reach hundreds of victims simultaneously through a single compromise.

Intermittent Encryption - Encrypting portions of files to evade detection while ensuring damage, making recovery more complex.

Destructive Pivots - When payment seems unlikely, some groups simply destroy data rather than negotiate, particularly if they have already exfiltrated valuable information.


Conclusion: A Winnable Battle

Ransomware is not an inevitable catastrophe. Organizations that implement fundamental controls dramatically reduce both the likelihood and impact of attacks. The economics favor defense when done correctly.

The Investment That Pays Back

Security InvestmentCostRisk Reduction
Universal MFALow95%+
Patch automationMedium70-80%
EDR with monitoringMedium-High60-70%
Immutable backupsMediumRecovery assured
Incident response planningLow70% faster recovery
ROI

A comprehensive security program costs a fraction of a single ransomware incident. The average attack costs $4.54 million. Preventing even one attack pays for years of security investment.

The organizations that treat ransomware as a business risk - not just an IT problem - and invest accordingly are the ones sleeping soundly. The question is not whether attackers will try. The question is whether you have made yourself hard enough to breach that they will look for easier targets.


Statistics sourced from IBM Cost of a Data Breach Report, Sophos State of Ransomware, Verizon DBIR, Coveware Quarterly Ransomware Reports, and Microsoft Digital Defense Report.

Frequently Asked Questions

Ransomware is malicious software that encrypts your files and demands payment for the key to unlock them. Modern attacks also steal data before encrypting, threatening to publish it if you don't pay. It's digital extortion conducted by organized criminal groups with sophisticated operations.

The most common entry points are phishing emails containing malicious attachments or links (about 68% of attacks), exploited vulnerabilities in internet-facing systems like VPNs (22%), compromised credentials from password reuse or weak passwords (8%), and supply chain attacks through compromised software vendors (2%).

There's no universal answer. Payment funds criminals, doesn't guarantee full recovery, may violate sanctions laws, and invites repeat attacks. But for some organizations facing existential downtime, payment may be the least-bad option. The decision should involve legal counsel and incident response experts.

Full recovery typically takes three to six weeks, even for organizations that pay ransoms. Decryption is slow, systems must be validated, and trust in the environment must be rebuilt. Organizations with tested backups and practiced incident response plans recover significantly faster.

Traditional signature-based antivirus catches known ransomware variants but struggles with new or customized attacks. Endpoint Detection and Response (EDR) provides better protection by detecting malicious behaviors rather than just known signatures. No single tool provides complete protection—defense in depth is required.

No single control is sufficient, but if forced to prioritize: maintain tested, immutable backups that can actually restore your critical systems. This doesn't prevent attacks, but it ensures recovery is possible without paying ransoms. After that, MFA on all remote access and rapid patching of internet-facing systems.

Yes, frequently. Small and medium businesses often have weaker security, less ability to recover without paying, and more pressure from downtime. Ransomware-as-a-service has made attacks scalable enough to target organizations of any size profitably. About 60% of small businesses that suffer attacks close within six months.

Many policies cover ransomware-related costs including incident response, business interruption, and sometimes ransom payments. However, insurers increasingly require specific security controls (MFA, EDR, offline backups) as conditions of coverage. Some policies now exclude or cap ransomware payments.

Clear signs include ransom notes on systems, files with changed extensions that won't open, systems that won't boot normally, and mass encryption of network shares. Less obvious signs during early attack phases include disabled security tools, unexpected account creations, and unusual network traffic at odd hours.

Report attacks to relevant authorities (FBI/CISA in the US, national cybersecurity agencies elsewhere). They may have decryption keys from previous investigations, can provide threat intelligence, and your report helps track criminal operations. However, they typically cannot recover your encrypted data directly.

Comments

Want to join the discussion?

Create an account to unlock exclusive member content, save your favorite articles, and join our community of IT professionals.

Sign in