
Ransomware
Explained
Understanding the Ransomware Ecosystem – From RaaS Operators to Ransom Demands to How Ransomware Attacks Work
While its origins stretch back decades, it’s only in more recent years that ransomware has become a major threat for organizations of all sizes and industries, with ransomware-as-a-service (RaaS) operators and affiliates dominating the threat landscape.
Even when a company employs leading-edge security tools and robust processes throughout its organization, it still is at risk. But exploring the world of ransomware and the motives of threat actors can help you better understand where your organization may be vulnerable and how you can protect it more effectively.
Table of Contents
-
01
-
02
-
03
-
04
-
05
-
06
01
The History of Ransomware
The highlights include:

First Recorded Attack
Ransomware has existed since the 1980s, with the first recorded attack occurring in 1989. This first strain of ransomware — the AIDS Trojan — was easy to remove, rendering it ineffective.
Read More

Archievus Appears
The first strain to use advanced RSA encryption —Archievus — appears.

Cryptocurrencies
Bitcoin, along with other cryptocurrencies, gain popularity, giving threat actors an avenue for collecting often untraceable, digital payment.

Ransomware-as-a-service Arrives
The first instance of ransomware-as-a-service (RaaS) occurs with Reveton ransomware. The malware would impersonate local law enforcement, threatening victims with arrest or criminal charges if they did not pay.

WannaCry Impact
WannaCry ransomware hits hundreds of thousands of devices across more than 150 countries, making it one of the biggest ransomware attacks in history.

Data Exfiltration
Ransomware starts to utilize data exfiltration, first executed with the GrandCrab strain, which was integrated with a file-stealing malware.

Dark Web Leak Sites
Leak sites begin to pop up on the dark web, exposing victims to further financial and reputational losses, as well as allowing for stolen credentials and personally identifiable information (PII) to be used in future attacks.
02
Ransomware Groups Behind Dominant Ransomware Variants in 2023
Group Name
BlackCat
(AlphVM or AlphV)
First Observed
2021
Victims in 2023
401
Preferred Initial Access Method
Compromised Credentials
BlackCat(AlphVM or AlphV)

First Observed:
2021

Claimed Victims in 2023:
401

Preferred Initial Access Method:
Compromised Credentials
Key Traits
May be a rebranding of DarkSide, the ransomware code is written in Rust, and, as a RaaS group, is known for paying affiliates a large share. Deploys .alphVM and .alphV ransomware strains.
Notable Moments:
Launched one of the first public data leak sites and, in September 2023, used their leak site to take credit for the MGM Resorts International attack;1 In February 2024, U.S. Department of State issued rewards totaling up to $15 million USD for information leading to the arrest and/or conviction of individuals participating in BlackCat/AlphV ransomware attacks.
Sources
- 1. Arctic Wolf: Okta Environments Seeing Increased Targeted Threat Activity
Group Name
LockBit 3.0
Initially “ABCD,” changed name to LockBit in 2020
First Observed
2019
Victims in 2023
926
Preferred Initial Access Method
Varies The group has been known to brute-force remote desktop protocols (RDP) or employ phishing attacks for initial access.
LockBit 3.0

First Observed:
2019Initially “ABCD,” changed name to LockBit in 2020

Claimed Victims in 2023:
926

Preferred Initial Access Method:
VariesThe group has been known to brute-force remote desktop protocols (RDP) or employ phishing attacks for initial access.
Key Traits
Known for targeting critical infrastructure, LockBit 3.0 functions as an RaaS model and often extorts data while demanding extremely high ransoms. They also tend to publish data to dark web leak sites before payment,1 promising to delete the data upon payment.
Notable Moments:
Sources
- 1. Arctic Wolf: 1H 2023 Ransomware Landscape Overview
- 2. CISA: Understanding Ransomware Threat Actors: LockBit
Group Name
Akira
First Observed
2023
Victims in 2023
133
Preferred Initial Access Method
Lack of MFA Accessing VPNs without multi-factor authentication (MFA) for initial network access.
Read Blog
Akira

First Observed:
2023

Claimed Victims in 2023:
133

Preferred Initial Access Method:
Lack of MFA Accessing VPNs without multi-factor authentication (MFA) for initial network access. Read Blog
Key Traits
Akira practices multi-extortion tactics and hosts a dark site where, should a victim fail to comply with ransom demands, they are listed alongside stolen data.
Notable Moments:
Starting in October 2023, Arctic Wolf Labs has investigated several cases of Royal and Akira ransomware victims being targeted1 in follow-on extortion attacks, which have involved victims being contacted for extortion after the original compromise took place.
Sources
Group Name
Royal
First Observed
2022
Victims in 2023
199
Preferred Initial Access Method
VariesWorks with initial access brokers, which makes pattern-spotting difficult, but the group is known to use phishing emails in more than half of all recorded attacks, according to CISA reporting.
Royal

First Observed:
2022

Claimed Victims in 2023:
199

Preferred Initial Access Method:
Varies Works with initial access brokers, which makes pattern-spotting difficult, but the group is known to use phishing emails in more than half of all recorded attacks, according to CISA reporting.
Key Traits
This group is known for their .royal or .royal_w file extensions and have drawn comparisons to Conti and Ryuk. Their known TTPs include abusing business website contact forms to spread malicious links, implanting malware files on authentic-looking download websites, and employing malvertising techniques on search engines.
Notable Moments:
Like Akira, Royal has been observed re-infecting victims or deploying follow-on extortion attacks. The group has also targeted critical infrastructure and has earned over $275 million USD1 between 2022 and 2023.
Sources
- 1. CISA: #StopRansomware: Royal Ransomware
Group Name
BlackBasta
First Observed
2022
Victims in 2023
197
Preferred Initial Access Method
Spear Phishing
BlackBasta

First Observed:
2022

Claimed Victims in 2023:
197

Preferred Initial Access Method:
Spear Phishing
Key Traits
BlackBasta is known for their .basta file extension and often first attacks anti-virus products. This group will leave a “readme.txt” file on victims’ desktops and utilize double-extortion techniques. They will often leak data to leak sites as soon as it’s exfiltrated, and they are thought to have arisen from the now-defunct Conti group.
Notable Moments:
Has extorted at least $107 million USD1 since 2022.
Sources

The Blurred Lines of the Ransomware Ecosystem


The U.K. Royal Mail and Boeing By: Lockbit
The City of DallasBy: Royal
Rheinmetall By: BlackBasta
Caesars and MGM casinos By: BlackCat / AlphV
Nissan Australia By: Akira

Law Enforcement Gains Success Striking Back
- 1: TheRegister.com
- 2: Justice.gov
- 3: TheHackerNews.com
- 4: Justice.gov
- 5: arsTECHNICA.com
- 6: KrebsOnSecurity.com
- 7: SecurityBoulevard.com
- 8: State.gov
Hive
AlphV

What does this mean for the threat landscape facing today’s organizations?

Explore the different threat actors that comprise the online criminal ecosystem, their business models and attack methods, as well as the threat they represent to organizations worldwide.
03
What Is the True Cost of Ransomware?
And while most in the cybersecurity community have grown accustomed to seeing these massive ransom payment figures, most of the costs incurred from ransomware attacks have nothing to do with the ransom demanded. Lost productivity and the recovery time required to get IT systems running and back to normal operating levels are significant expenses incurred by organizations in the aftermath of a ransomware attack.
Common Costs Associated with a Ransomware Attack
Organizations with $0-$25M Annual Revenues
Well-Known Costs:
$409K

Lesser-Known Costs:
$1.4M

Where insurance coverage (typically) ends
$338K
Downtime
$61K
Payroll
50% of employees not producing for 22 days
$140K
Revenues
$972K
Decline
Should You Pay the Ransom?
However, this data doesn’t include the cost of the ransom itself. With the high cost associated with most ransom demands, organizations that did make payments likely ended up paying more than organizations that didn’t pay the ransom.
How Do Threat Actors Determine Ransom Demands?
Threat actors use a variety of factors to determine an initial ransom demand. Some items that factor into those demands include:

The victim organization’s size and financial position, which threat actors use to estimate the organization’s ability to pay.

The victim organization’s industry, which influences their sensitivity to disruption and negative press.

The scope of the attack, which typically influences the victim’s ability to recover and the impact to their operations.

The victim’s insurance coverage. Some ransomware groups actively seek out cyber insurance policies in a victim’s environment to better inform their ransom demands, typically asking up to the maximum the insurance policy will cover.
Arctic Wolf recommends working with a vetted incident response vendor that has experience with ransomware threat actor negotiations. On average, Arctic Wolf Incident Response customers have seen up to 92% reductions from the original ransom request.*
*All cases are different, and ransom reductions are not guaranteed. It is also never a guarantee that threat actors will live up to their word in a ransom situation.
Report Available
The 2025 Arctic Wolf Threat Report
Explore why three types of cyber incidents account for 96% of incident response cases, which industries may be more prone to specific incidents, and how your organization can stop threats before they escalate by calling in the professionals.
04
Which Industries Are Most Targeted by Ransomware?
-
1:
-
2:
-
3:
-
4:
-
5:

Top 10 Industries Appearing in Leak Sites
A major way industry frequency is determined is through ransomware group leak sites, however that method comes with a caveat. Namely that payments have a significant impact on which victims are named on the dark web, as leak sites skew towards victims that refuse to pay or are perceived by threat actors as stalling.

Manufacturing
Manufacturing organizations have more representation on leak sites than any other industry, and threat actors target them aggressively, recognizing that these organizations have little tolerance for production downtime. However, manufacturers can often maintain production without paying ransom, which may cause them to appear more frequently on leak sites.
Healthcare

05
How Does Ransomware Work?
External Exposure
In over two-thirds of the ransomware cases we investigated, threat actors gained initial access to victim environments through external exposure — a system exposed, whether knowingly or inadvertently, to the public Internet.


External Exposure
External Remote Access



External Exposure
External Exploits
Zero-Day Vulnerability
3.4%
User Action
Phishing: T1566
Previously compromised credentials: T1078
Malicious software download: T1204.002
Other social engineering
06
How to Defend Against Ransomware
By examining the common TTPs exploited by ransomware groups and individual threat actors, we can recommend the following actions, which should occur in parallel and continuously, to reduce your cyber risk while improving your security posture.

Conduct Basic File Backups
In 71% of Arctic Wolf Incident Response engagements for ransomware, the victim organization was able to leverage backups in some capacity to restore their environment.




Secure The Cloud

Enforce Identity & Access Controls
- Implementing MFA
- Conducting dark web monitoring
- Hardening Active Directory using tools like PingCastle for visibility
- Embracing the principle of least privilege access (PolP), supported by a zero-trust access model, role-based access control, and privileged access management (PAM)
- Delivering comprehensive user security training

Ongoing Vulnerability Management

Vulnerability remediation

Vulnerability mitigation

Employ a 24x7 monitoring, detection, and response solution
History Shows That Ransomware Groups Aren’t Slowing Down.
If tools alone were enough to solve the problem, they would have by now.