
Ransomware
Explained
Understanding the Ransomware Ecosystem – From RaaS Operators to Ransom Demands to How Ransomware Attacks Work
While its origins stretch back decades, it’s only in more recent years that ransomware has become a major threat for organizations of all sizes and industries, with ransomware-as-a-service (RaaS) operators and affiliates dominating the threat landscape.
Even when a company employs leading-edge security tools and robust processes throughout its organization, it still is at risk. But exploring the world of ransomware and the motives of threat actors can help you better understand where your organization may be vulnerable and how you can protect it more effectively.
Table of Contents
-
01
The History of Ransomware -
02
Dominant Ransomware Groups -
03
What Is the True Cost of Ransomware? -
04
Most Targeted Industries -
05
How Ransomware Works -
06
How to Defend Against Ransomware
01
The History of Ransomware
The highlights include:

First Recorded Attack
Ransomware has existed since the 1980s, with the first recorded attack occurring in 1989. This first strain of ransomware — the AIDS Trojan — was easy to remove, rendering it ineffective.
Read More

Archievus Appears
The first strain to use advanced RSA encryption —Archievus — appears.

Cryptocurrencies
Bitcoin, along with other cryptocurrencies, gain popularity, giving threat actors an avenue for collecting often untraceable, digital payment.

Ransomware-as-a-service Arrives
The first instance of ransomware-as-a-service (RaaS) occurs with Reveton ransomware. The malware would impersonate local law enforcement, threatening victims with arrest or criminal charges if they did not pay.

WannaCry Impact
WannaCry ransomware hits hundreds of thousands of devices across more than 150 countries, making it one of the biggest ransomware attacks in history.

Data Exfiltration
Ransomware starts to utilize data exfiltration, first executed with the GrandCrab strain, which was integrated with a file-stealing malware.

Dark Web Leak Sites
Leak sites begin to pop up on the dark web, exposing victims to further financial and reputational losses, as well as allowing for stolen credentials and personally identifiable information (PII) to be used in future attacks.
02
Ransomware Groups Behind Dominant Ransomware Variants in 2024
Focusing on engagements in which the Arctic Wolf Incident Response team confidently attributed an attack to a particular ransomware variant, the five variants we encountered the most in 2024 were BlackCat (AlphV), LockBit 3.0, Akira, Royal, and BlackBasta.
Group Name
Akira
First Observed
2023
Victims in 2024
215
Preferred Initial Access Method
Lack of MFA
Akira

First Observed:
2023

Claimed Victims in 2024:
215

Preferred Initial Access Method:
Lack of MFA Accessing VPNs without multi-factor authentication (MFA) for initial network access. Read Blog
Key Traits
Akira practices multi-extortion tactics and hosts a dark site where, should a victim fail to comply with ransom demands, they are listed alongside stolen data.
Notable Moments:
Starting in October 2023, Arctic Wolf Labs has investigated several cases of Royal and Akira ransomware victims being targeted1 in follow-on extortion attacks, which have involved victims being contacted for extortion after the original compromise took place.
Sources
Group Name
LockBit 3.0
Initially “ABCD,” changed name to LockBit in 2020
First Observed
2020
Victims in 2024
775
Preferred Initial Access Method
Varies
LockBit 3.0

First Observed:
2019Initially “ABCD,” changed name to LockBit in 2020

Claimed Victims in 2023:
926

Preferred Initial Access Method:
VariesThe group has been known to brute-force remote desktop protocols (RDP) or employ phishing attacks for initial access.
Key Traits
Known for targeting critical infrastructure, LockBit 3.0 functions as an RaaS model and often extorts data while demanding extremely high ransoms. They also tend to publish data to dark web leak sites before payment,1 promising to delete the data upon payment.
Notable Moments:
Sources
- 1. Arctic Wolf: 1H 2023 Ransomware Landscape Overview
- 2. CISA: Understanding Ransomware Threat Actors: LockBit
Group Name
Play
First Observed
2022
Victims in 2024
386
Preferred Initial Access Method
Remote Monitoring and Management (RMM) tool exploitation and Remote Desktop Protocol (RDP) exploitation
Play

First Observed:
June 2022

Claimed Victims in 2023:
386

Preferred Initial Access Method:
Remote Monitoring and Management (RMM) tool exploitation and Remote Desktop Protocol (RDP) exploitation
Notable Moments:
Known for exploiting ConnectWise ScreenConnect and SimpleHelp – both popular RMM tools utilized by a wide range of organizations, Play has become known for both its proliferation and high ransom demands, with a median initial ransom demand of $5,595,000 (USD), which are often followed by the use of scare tactics to intice quick payment.
Sources
Group Name
Fog
First Observed
2024
Victims in 2024
24
Preferred Initial Access Method
Compromised virtual private network (VPN) credentials or system vulnerabilities
Fog
First Observed:
May 2024

Claimed Victims in 2023:
199

Preferred Initial Access Method:
Compromised virtual private network (VPN) credentials or system vulnerabilities
Notable Moments:
With a focus on targeting organizations within the education sector, Fog often uses a double extortion scheme and has been linked back to both Akira and Conti, though the group doesn’t appear to have a singular, centralized operation. Fog is known for negotiating ransoms and had a median starting ransom demand of $610,000 (USD) in 2024.
Sources
- 1. Barracud: A closer look at Fog ransomware
Group Name
Black Suit
First Observed
2023
Victims in 2024
116
Preferred Initial Access Method
Phishing
Black Suit
First Observed:
May 2023

Claimed Victims in 2023:
116

Preferred Initial Access Method:
Phishing
Key Traits
An evolution of Royal – one of the top ransomware groups of 2023 – Black Suit is known for data exfiltration and extortion prior to encryption and is infamous for calling victims on the phone with an ominous message, particularly right at the beginning of ransom negotiations.
Notable Moments:
Targeting primarily manufacturing and other critical infrastructure organizations, this group has an average starting ransom demand of $650,000 (USD) but is known to demand a ransom as high as $60 million (USD). In late 2025, the U.S. Department of Justice (DoJ) confirmed that an international law enforcement operation resulted in the seizure of domains used by the BlackSuit ransomware group.
Sources

The Blurred Lines of the Ransomware Ecosystem


The U.K. Royal Mail and Boeing By: Lockbit
CDK GlobalBy: black suit
The City of OaklandBy: Play
Krispy Kreme By: play
Nissan Australia By: Akira
LockBit, and a handful of other ransomware groups, dominated the RaaS space in 2024, as they did the year prior. This demonstrates both the continuing effectiveness of their operating models and their ability to evade law enforcement — or at least it did.

Law Enforcement Gains Success Striking Back
Hive
AlphV
- 1: TheRegister.com
- 2: Justice.gov
- 3: TheHackerNews.com
- 4: Justice.gov
- 5: arsTECHNICA.com
- 6: KrebsOnSecurity.com
- 7: SecurityBoulevard.com
- 8: State.gov

In February 2024, the pressure on many of these groups only intensified as the U.S. Department of State announced $15 million (USD) bounties on three of the most prolific RaaS operators: AlphV, LockBit, and Hive.8 A reward of up to $10 million (USD) is available for information leading to the identification or location of any individual(s) who hold a key leadership position in these transnational organized crime groups, along with a reward of up to $5 million (USD) for information leading to the arrest and/or conviction of any individual conspiring to participate in, or attempting to participate in, the three named group’s ransomware activities.
What does this mean for the threat landscape facing today’s organizations?
2025 Arctic Wolf Security Operations
The second annual Security Operations Report demonstrates how Arctic Wolf’s world-class SOC closes the effectiveness gap.
03
What Is the True Cost of Ransomware?
According to Chainalysis, ransomware payments in 2024 totaled $813.55 million (USD) in 2024. This is a significant drop from 2024, where the total was over a billion, the highest number ever observed, and the average cost of a ransomware attack reached $5.08 million (USD) source: IBM according to the 2025 IBM Cost of a Data Breach report, up 11% from the average cost of $4.54 million (USD) in the 2022 report. While the global total may have dropped, 2024 saw the largest ransom payment on record. A Fortune 50 company reportedly paid a staggering $75 million (USD) in Bitcoin to the Dark Angels group.
And while most in the cybersecurity community have grown accustomed to seeing these massive ransom payment figures, most of the costs incurred from ransomware attacks have nothing to do with the ransom demanded. Lost productivity and the recovery time required to get IT systems running and back to normal operating levels are significant expenses incurred by organizations in the aftermath of a ransomware attack.
Common Costs Associated with a Ransomware Attack
Organizations with $0-$25M Annual Revenues
Well-Known Costs:
-
Forensics
-
Incident Response Legal Counsel
-
Restoration & Recovery
-
Notifications to Customers and Vendor Costs
-
PR Costs
-
Regulatory Fines
$409K

Lesser-Known Costs:
-
Ransom Payment
-
Lawsuits
-
Data Mining
-
Credit Monitoring
$1.4M

Where insurance coverage (typically) ends
$338K
Downtime
$61K
Payroll
50% of employees not producing for 22 days
$140K
Revenues
$972K
Decline
Should You Pay the Ransom?
However, this data doesn’t include the cost of the ransom itself. With the high cost associated with most ransom demands, organizations that did make payments likely ended up paying more than organizations that didn’t pay the ransom.
How Do Threat Actors Determine Ransom Demands?
Threat actors use a variety of factors to determine an initial ransom demand. Some items that factor into those demands include:

The victim organization’s size and financial position, which threat actors use to estimate the organization’s ability to pay.

The victim organization’s industry, which influences their sensitivity to disruption and negative press.

The scope of the attack, which typically influences the victim’s ability to recover and the impact to their operations.

The victim’s insurance coverage. Some ransomware groups actively seek out cyber insurance policies in a victim’s environment to better inform their ransom demands, typically asking up to the maximum the insurance policy will cover.
Arctic Wolf recommends working with a vetted incident response vendor that has experience with ransomware threat actor negotiations. On average, Arctic Wolf Incident Response customers have seen up to 92% reductions from the original ransom request.*
*All cases are different, and ransom reductions are not guaranteed. It is also never a guarantee that threat actors will live up to their word in a ransom situation.
04
Which Industries Are Most Targeted by Ransomware?
Ransomware groups tend to be opportunistic but still favor particular industries. The five most represented industries in Arctic Wolf® Incident Response engagements are:
-
1:
Manufacturing -
2:
Healthcare -
3:
Construction -
4:
Legal & Government -
5:
Education & Nonprofit
The median initial ransom demand associated with incidents investigated by Arctic Wolf Incident Response remained the same as in in 2024, at $600,000 (USD). While it can be tempting to posit explanations for the year-over-year consistency, probably the wisest approach is simply to observe that there is tremendous variation across and within industries, and that specific ransom amounts remain largely unpredictable despite the aggregate figure.

Ransomware & Data Extortion IR Cases by Industry
when we look at the data, we see that five industries that are highly susceptible to both these tactics account for just over two-thirds of ransomware IR cases.

Manufacturing
Manufacturing organizations have more representation on leak sites than any other industry, and threat actors target them aggressively, recognizing that these organizations have little tolerance for production downtime. However, manufacturers can often maintain production without paying ransom, which may cause them to appear more frequently on leak sites.
Healthcare

Report Available
The 2025 Arctic Wolf Threat Report
Explore why three types of cyber incidents account for 96% of incident response cases, which industries may be more prone to specific incidents, and how your organization can stop threats before they escalate by calling in the professionals.
05
How Does Ransomware Work?
In the modern cybersecurity world of cloud environments and hybrid work, threat actors have become adept at evading security solutions by pivoting rapidly and employing multiple paths to value. Research from the Arctic Wolf Labs 2025 Threat Report shows the two major ways most ransomware attacks begin: external exposure and user action.
External Exposure
In almost two-thirds of the ransomware cases we investigated, threat actors gained initial access to victim environments through external exposure — a system exposed, whether knowingly or inadvertently, to the public Internet.

In 2024, threat actors leveraged external remote access in 59.4% of cases.

Other forms of external exploits, including known vulnerabilities and zero-days, accounted for 33.2%.
External Exposure
External Remote Access



External Exposure
External Exploits
Zero-Day Vulnerability
0.4%
While zero-days get all the headlines, they make up a small percentage of cases — just 0.4% of the ransomware incidents by Arctic Wolf.
Human Risk
While comprising a smaller section of attacks, user action still plays a role in ransomware attacks.
The team at Arctic Wolf Incident Response Labs has identified four major ways that user action can lead to a ransomware attack:
Phishing: T1566
Previously compromised credentials: T1078
Malicious software download: T1204.002
Other social engineering
06
How to Defend Against Ransomware
By examining the common TTPs exploited by ransomware groups and individual threat actors, we can recommend the following actions, which should occur in parallel and continuously, to reduce your cyber risk while improving your security posture.

Conduct Basic File Backups
In 71% of Arctic Wolf Incident Response engagements for ransomware, the victim organization was able to leverage backups in some capacity to restore their environment.




Secure The Cloud

Enforce Identity & Access Controls
- Implementing MFA
- Conducting dark web monitoring
- Hardening Active Directory using tools like PingCastle for visibility
- Embracing the principle of least privilege access (PolP), supported by a zero-trust access model, role-based access control, and privileged access management (PAM)
- Delivering comprehensive user security training

Ongoing Vulnerability Management

Vulnerability remediation

Vulnerability mitigation

Employ a 24x7 monitoring, detection, and response solution
History Shows That Ransomware Groups Aren’t Slowing Down.
If tools alone were enough to solve the problem, they would have by now.
Advanced Persistent Threat
What Is an Advanced Persistent Threat? An advanced persistent threat (APT) is a threat (that could transform into a full-scale attack) where a hacker has…
Botnet
What Is a Botnet? A botnet is a network of bot-compromised machines that can be controlled and used to launch massive attacks by a bot-herder.…
Brute-Force Attack
What Is a Brute-Force Attack? A brute-force attack is a tactic used by threat actors to gain unauthorized access to an account, system, or encrypted…
Business Email Compromise (BEC)
What is Business Email Compromise (BEC) Business email compromise (BEC) is an email-borne cyber attack technique in which a threat actor attempts to manipulate an…
CIS Controls
What Are the CIS Controls? The Center for Internet Security (CIS) Controls are a prioritized set of cybersecurity best practices that help organizations defend against…
Cloud-Native Application Protection Platform (CNAPP)
What Is a CNAPP? A cloud-native application protection platform (CNAPP) is a set of integrated tools designed to secure and protect cloud-native applications across development…
Cryptojacking
What is Cryptojacking? Cryptojacking is a kind of cyber attack where a threat actor uses an organization’s computing resources—such as servers, endpoints, or cloud infrastructure—to…
Cyber Attack
What Is a Cyber Attack? A cyber attack is any attempt – successful or otherwise — by cybercriminals to access a cloud or computer network…
Cyber Maturity Model Certification (CMMC)
What Is CMMC? The Cyber Maturity Model Certification (CMMC) is the standard for implementing cybersecurity across the Department of Defense (DoD), as well as any…
Cyber Risk Assessment
What Is a Cyber Risk Assessment? A cyber risk assessment (also known as a cybersecurity assessment) is a key component of a risk management program.…
Cyber Threat Intelligence
What is Threat Intelligence? Threat intelligence (often called cyber threat intelligence or CTI) is evidence-based knowledge about existing or emerging cyber threats — what threat…
Dark Web Monitoring
What Is Dark Web Monitoring? Dark web monitoring is the scanning of the dark web for employee credentials and confidential company information. Dark web monitoring…
Data Exfiltration
What Is Data Exfiltration? Data exfiltration is the unauthorized transfer or theft of sensitive information from an organization’s network, systems, or devices. This malicious activity…
DDoS Attack
What is a DDoS Attack? A distributed denial-of-service (DDoS) attack consists of multiple compromised devices or systems (often qualifying as botnets) attacking a target on…
Endpoint
What Is an Endpoint? An endpoint is any physical device that resides at the end point of a network connection and can communicate on that…
Endpoint Detection and Response (EDR)
What Is Endpoint Detection and Response? (EDR?) EDR is a host-based security solution that monitors endpoints within an organization’s IT environment to detect and respond…
Hypervisor (VMM)
What Is a Hypervisor (VMM)? A hypervisor is another term for a virtual monitoring machine (VMM), a device that is able to manage multiple virtual…
Incident Response
What Is Incident Response? Incident response (IR) is the structured methodology organizations use to prepare for, detect, contain, eradicate, and recover from cybersecurity incidents. This…
Initial Access Brokers
What Are Initial Access Brokers? Initial access brokers (IABs) are threat actors that sell cybercriminals access to organizations’ networks. Once they have access to an…
Internet of Things (IoT)
What Is IoT? “IoT” is short for “Internet of Things,” which is the network of internet-enabled and connected devices. Since the term was first coined…
Keylogger
What Is a Keylogger? A keylogger is a program that monitors user keystrokes on a device. This can be used for both illegal and legitimate…
Lateral Movement
What Is Lateral Movement? Lateral movement is when a threat actor navigates through a breached environment, gaining new access and user privileges as they go.…
Malicious Apps
What Are Malicious Apps? Malicious apps are a method of manipulating users into downloading malware that allows cybercriminals to steal personal information, including login credentials…
Malware
What Is Malware? Malware, a portmanteau of the words malicious and software, is any software or program that is designed to disrupt and damage a…
Managed Detection and Response (MDR)
What is Managed Detection and Response? Managed Detection and Response (MDR) is a cybersecurity service delivery model that combines advanced threat detection technologies with expert-driven…
Managed Endpoint Detection and Response (mEDR)
What is mEDR? mEDR is a detection and response solution that adds a service layer onto an endpoint detection and response (EDR) tool, providing a…
Managed Security Services (MSS)
What Are Managed Security Services? Managed security services (MSS) represent cybersecurity capabilities delivered and operated by third-party providers on behalf of client organizations. These services…
MTTD and MTTR
What Is MTTD? Mean Time to Detect (MTTD) is the average time it takes a team to discover a security threat or incident. What Is…
Multi-Factor Authentication (MFA)
What Is Multi-Factor Authentication? Multi-factor authentication (MFA) is a form of access control that acts as an additional security measure to a user login. It’s…
Network Segmentation
What is Network Segmentation? Network segmentation is the digital architectural technique of dividing an organization’s network into smaller, isolated segments or subnetworks, each with its…
Password Fatigue
What Is Password Fatigue? Password fatigue is a feeling of stress and/or frustration stemming from the creation and maintenance of passwords for the multitude of…
Penetration Testing (Pen Tests)
What Is Penetration Testing? Penetration testing, also known as pen test, is an authorized and simulated cyber attack performed on an IT system (or systems)…
Phishing
What is Phishing? One of the most common and tried-and-true social engineering attacks utilized by threat actors, phishing is an email-based ruse that attempts to…
Polymorphic Virus
What Is a Polymorphic Virus? A polymorphic virus is malware that can adapt, or “morph,” to avoid detection and circumvent security tools. The polymorphic virus…
Pretexting
What Is Pretexting? Pretexting is a social engineering tactic used by threat actors to gain trust, data, or access to accounts using a fabricated story,…
Principle of Least Privilege (PoLP)
What is The Principle of Least Privilege? The principle of least privilege (PoLP) is a security concept that restricts user and system access to the…
Ransomware
What Is Ransomware? Ransomware is a type of malware that freezes a system or data, preventing users from accessing them. The idea behind the attack…
Ransomware-as-a-Service
What Is Ransomware-as-a-Service (RaaS)? In recent years, threat actors have begun collaborating with each other in a ransomware-as-a-service (RaaS) model to infiltrate organizations. The RaaS…
Red Team Vs. Blue Team
What Is a Red Team Vs. Blue Team Exercise? A red team vs. blue team is a training exercise conducted by an organization to test…
Security Awareness Training
What Is Security Awareness Training? Security awareness is a standardized process that provides employees, contractors, vendors, and other third-party stakeholders with cybersecurity education. Security awareness…
Security Operations (SecOps)
What Is Security Operations (SecOps)? Security operations refers to the people, processes, and technology that all work together to create and manage a security architecture…
Security Operations Center (SOC)
What is a SOC? A security operations center (SOC) serves as the nerve center of an organization’s cybersecurity defense, functioning as a centralized team and…
Shadow IT
What Is Shadow IT? Shadow IT is the unauthorized use of any apps, devices, services, technologies, solutions, and infrastructure without the knowledge, approval, and support…
Social Engineering
What Is Social Engineering? Essentially, social engineering uses psychology to manipulate a person into taking an action. This could be anything from revealing sensitive data…
Spear Phishing
What Is Spear Phishing? Spear phishing is a specific kind of phishing attack where a threat actor targets a specific person or organization with a…
Spoofing Attack
What Is a Spoofing Attack? A spoofing attack is when bad actors impersonate another person or company. The attacker’s goal is to gain the confidence…
Supply Chain Attack
What Is a Supply Chain Attack? A supply chain attack is when an organization, or multiple organizations, is attacked through a third-party vendor. A third-party…
Threat Actor
What Is a Threat Actor? A threat actor is an individual, or group of individuals, who conduct malicious activities on the internet such as cyber…
Threat Hunting
What Is Threat Hunting? Threat hunting is a proactive cybersecurity practice in which skilled analysts actively search for hidden threats within an organization’s environment before…
Trojan Horse
What Is a Trojan Horse? A Trojan Horse is malware that comes in disguise. Designed to look like a legitimate piece of code or software,…
UEBA
What Is UEBA? UEBA stands for user and entity behavior analytics. It’s a type of cybersecurity solution that uses machine learning algorithms to detect suspicious…
Vishing
What Is Vishing? Vishing is a cybercrime combining voice calls with phishing attacks. So-called “voice phishing” uses multiple tools and strategies, such as social engineering,…
Vulnerability Management
What Is Vulnerability Management? Vulnerability management is the ongoing process of identifying, assessing, and remediating vulnerabilities within your network or systems. The four stages of…
Whaling
What Is Whaling? Essentially, whaling is a spear phishing attack aimed at a high-value target, such as executives, IT department heads, finance department heads, or…
Wire Transfer Fraud
What Is Wire Transfer Fraud? The term comes from the original version of this crime which used wire transfers, or the transfer of funds between…
XDR
What Is XDR? Extended Detection and Response (XDR) consolidates the data and tools necessary to provide enhanced visibility, analysis, and response for all system risks…
Zero Trust
What Is Zero Trust? Zero Trust is a cybersecurity strategy that eliminates implicit trust within a network or system. In short, it means, “trust no…
Zero-Day Exploit
What Is a Zero-Day? A zero-day is a vulnerability in a piece of hardware or software that was previously unknown to the vendor, meaning they…
