The world’s first ransomware assault was kid’s play in comparison with the ransomware assaults of right this moment.
The 12 months was 1989. 1000’s of the World Well being Group’s AIDS convention attendees returned house to seek out floppy disks of their mailboxes that allegedly held a questionnaire in regards to the chance of contracting HIV. However they did not discover any questions. The disks contained a program designed to encrypt the names of their pc information. In the event that they wished their information restored, they have been informed to ship $189 to a Panamanian P.O. field.
Quick-forward just a few years to see the evolution of ransomware, enabled by the rise of the web, society’s shift to an interconnected digital world and the introduction of cryptocurrency. Malicious actors organized. Ransomware as a service (RaaS) emerged. Double and triple extortion assaults turned the norm.
Consequently, the variety of victims, the sum of money demanded and the affect of profitable assaults have soared.
NCC Group’s International Risk Intelligence group reported a report 502 ransomware assaults in July 2023 — a 16% improve from the 434 assaults in June 2023 and greater than twice the variety of ransomware assaults noticed in July 2022. Malwarebytes’ “2023 State of Ransomware” report additionally discovered report totals of ransomware, counting 1,900 complete assaults in simply 4 nations — the US, France, Germany and the UK — in a single 12 months, with the U.S. accounting for nearly half of these assaults.
The damages corporations endure because of ransomware assaults are additionally rising. Cybersecurity Ventures predicted such assaults will price victims $265 billion by 2031 — a staggering improve from the $5 billion ransomware targets shelled out in 2017.
However {dollars} and cents are solely a part of ransomware’s affect. Past prices, organizations face enterprise downtime, reputational harm and diminished buyer belief. Plus, ransomware has downstream results, impacting folks and programs that weren’t even focused within the preliminary strike. As well as, the precise sum of money corporations spend to rescue or recuperate their programs — together with the ransom, if paid, and past — is not at all times publicly disclosed, if the assault is even disclosed within the first place.
Quantifying the most important assaults, subsequently, may be tough. The next is a listing recognized by TechTarget Editorial as the ten most impactful ransomware assaults so far, listed in alphabetical order.
1. Colonial Pipeline
Sort of ransomware: DarkSide RaaS
Attacker: DarkSide
Date: Could 7, 2021
Losses: $4.4 million (roughly $2.3 million was recovered)
The assault on Colonial Pipeline turned probably the most well-known ransomware assaults due largely to its affect on on a regular basis Individuals, with these dwelling in Southeast states abruptly dealing with fuel provide shortages.
Colonial Pipeline, proprietor of a pipeline system carrying gas from Texas to the Southeast, suffered a ransomware assault on the pc programs that managed the pipeline. DarkSide attackers accessed the programs by means of a compromised credential for a legacy VPN. Working with the FBI, the corporate paid a $4.4 million ransom inside hours of the assault. The affect lasted for days, nonetheless, as the corporate struggled to totally restore operations.
Federal and state officers, together with U.S. President Joe Biden, issued emergency declarations within the days after the assault to make sure gas might attain the affected area and restrict damages. The assault additionally led to Biden issuing on Could 12, 2021, an government order to enhance the nation’s cybersecurity.
Practically a month later, the U.S. Division of Justice introduced it had seized $2.3 million of the $4.4 million in bitcoin used to pay the ransom.
2. Costa Rica
Sort of ransomware: Conti
Attacker: Conti gang
Date: April 17, 2022
Losses: $30 million a day
The Conti ransomware gang launched a monthslong assault towards Costa Rican authorities establishments. The preliminary assault on the Ministry of Finance used compromised credentials to put in malware on its programs. The Costa Rican Ministry of Science, Innovation, Expertise and Telecommunications and the Ministry of Labor and Social Safety have been additionally later attacked. The federal government was compelled to close down a number of programs, leading to delayed authorities funds, slowed and halted commerce, and restricted companies.
Inside the first week of the assault, former President Carlos Alvarado refused to pay the purported $10 million tremendous. The Conti ransomware gang then leaked virtually all of the 672 GB of information it stole through the assaults. It took months earlier than programs have been restored however not earlier than the nation’s newly elected president, Rodrigo Chaves Robles, declared a state of emergency.

3. Impresa
Sort of ransomware: Lapsus$
Attacker: Lapsus$
Date: Jan. 1, 2022
Losses: Not reported
Ransomware group Lapsus$ launched one of many world’s most conspicuous ransomware assaults when it struck Impresa, Portugal’s largest media conglomerate. The assault took down all its web sites, its weekly newspaper and its TV channels. Attackers additionally gained management of the corporate’s Twitter account and claimed it had entry to the corporate’s AWS account. In response to information stories, Impresa confirmed the assault however stated no ransom demand was made.
Lapsus$, which had beforehand attacked Brazil’s Ministry of Well being in late 2021, posted a ransom message that threatened to launch firm knowledge. Portuguese authorities labeled the Impresa assault the biggest cyber assault within the nation’s historical past.
4. JBS USA
Sort of ransomware: REvil RaaS
Attacker: REvil
Date: Could 30, 2021
Losses: $11 million ransom cost
Beef producer JBS USA Holdings Inc. paid an $11 million ransom in bitcoin to malicious actors after an assault compelled it to close down operations. IT staffers initially seen issues with among the firm’s servers, and shortly thereafter, the corporate obtained a message demanding a ransom. Pilgrim’s Delight Corp., a unit of JBS, was additionally affected by the assault. Operations have been restored inside days however not earlier than JBS made the hefty cost.
5. Kronos
Sort of ransomware: Not reported
Attacker: Not reported
Date: Dec. 11, 2021
Losses: Along with a reported ransom cost, in 2023, Kronos paid $6 million to settle a class-action lawsuit filed by Kronos shoppers who alleged the corporate did not do sufficient to guard its programs.
Final Kronos Group, a workforce administration software program maker doing enterprise in additional than 100 nations, was hit by a ransomware assault on its non-public cloud in late 2021. The incident affected prospects across the globe, spawned yearslong ripple results and uncovered an earlier breach that magnified the affect.
Kronos found the ransomware on Dec. 11, 2021, however later decided attackers had earlier breached the corporate’s cloud and stolen company knowledge. That assault uncovered worker knowledge for lots of the firm’s enterprise shoppers. Consequently, these shoppers confronted interruptions, delays and errors in issuing paychecks to their staff.
The Kronos assault raised questions on vendor accountability and highlighted the significance of third-party threat administration, as organizations acknowledged that assaults on their enterprise companions might have an effect on them as nicely.
6. Maersk
Sort of ransomware: NotPetya
Attacker: Russian-backed hackers suspected within the assault
Date: June 27, 2017
Losses: Roughly $300 million
Danish transport big A.P. Moller-Maersk suffered roughly $300 million in losses after it was hit as a part of the worldwide NotPetya assaults. The malware, which exploited the EternalBlue Home windows vulnerability and unfold through a backdoor within the legit monetary software program MeDoc, locked the corporate out of the programs it used to function transport terminals everywhere in the world. As wiperware, NotPetya was designed to inflict most harm by not solely encrypting all information on contaminated computer systems, but in addition utterly wiping or rewriting them so they might not be recovered — even by means of decryption. It took Maersk two weeks to recuperate its pc operations.
7. Swissport
Sort of ransomware: BlackCat RaaS
Attacker: BlackCat
Date: Feb. 3, 2022
Losses: Air service disruptions; no monetary knowledge reported
Swissport, a Swiss firm offering airport floor and cargo dealing with companies, introduced in February 2022 that its programs had been hit by a ransomware assault. The incident had comparatively minimal affect, delaying solely a small variety of flights earlier than Swissport restored its programs. The corporate stated it had contained the incident inside 24 hours. Ransomware group BlackCat, nonetheless, quickly indicated it had not solely encrypted the corporate’s information, but in addition had stolen 1.6 TB of Swissport knowledge it was seeking to promote in a basic instance of a double extortion assault.
8. Travelex
Sort of ransomware: REvil RaaS
Attacker: REvil
Date: Dec. 31, 2019
Losses: $2.3 million ransom paid; firm compelled into administration in 2020 partly as a result of assault
On the time it was hit by the REvil ransomware gang, Travelex was the world’s largest overseas alternate bureau. Attackers focused a identified vulnerability in Pulse Safe VPN servers to infiltrate the corporate’s programs and encrypt 5 GB of information. They demanded a $6 million ransom, which was negotiated right down to $2.3 million.
The assault took down the corporate’s inner programs for almost two weeks. The monetary fallout was so extreme that it finally compelled the corporate into administration in 2020.
9. UK Nationwide Well being Service
Sort of ransomware: WannaCry
Attacker: Linked to North Korea
Date: Could 2017
Losses: £92 million (roughly $100 million)
Corporations world wide felt the affect of the WannaCry ransomware assault, which started in spring 2017. WannaCry was the primary ransomware to use the EternalBlue flaw in Home windows programs.
The U.Ok.’s Nationwide Well being Service (NHS) was probably the most outstanding WannaCry victims, with a number of hospitals, normal practitioners and pharmacies affected in England and Scotland. NHS services have been compelled to delay and divert medical companies. No deaths have been instantly associated to the assault, in response to stories.
10. Ukraine
Sort of ransomware: NotPetya
Attacker: Russia’s GRU navy spy company named as attacker, in response to the CIA
Date: June 27, 2017
Losses: Estimated at $10 billion globally
Whereas greater than 60 nations have been affected, the preliminary world NotPetya assaults in June 2017 primarily focused victims in France, Germany and Ukraine, the latter of which sustained about 80% of the assaults, in response to researchers from cybersecurity software program firm ESET. The nation’s pc programs have been affected, in addition to networks operated by non-public corporations and electrical utilities. The aforementioned Maersk ransomware assault was additionally a part of this collection of assaults.