Three Factors Determine Whether a Ransomware Group is Successful
None
<p><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span><span data-contrast="none">Ever wonder what makes ransomware groups successful? You’re in good, and maybe bad, company. And I imagine, like everyone else in this industry, you have some thoughts… But now, ReliaQuest has identified a trio of factors that distinguish those gangs that enjoy success.</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">After analyzing Ransomware-as-a-Service (RaaS) recruitment posts on the dark web, the security firm came up with a three-factor model based on workflow automation, advanced tooling and attack customization. Platforms that include these capabilities draw the most alite of bad actors and lead to attacks that are more effective and likely more prosperous, the researchers revealed in a report, </span><a href="https://reliaquest.com/blog/threat-spotlight-how-automation-customization-and-tooling-signal-ransomware"><i><span data-contrast="none">Threat Spotlight: How Automation, Customization, and Tooling Signal Next Ransomware</span></i></a><span data-contrast="none">. </span></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&utm_source=sb&utm_medium=referral&utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><span data-contrast="none">“In the <a href="https://securityboulevard.com/2024/11/ransomware-evolution-from-triple-quadruple-extortion-to-raas/" target="_blank" rel="noopener">competitive ransomware-as-a-service</a> (RaaS) ecosystem, a group’s success—defined here as victim count on its data-leak site—depends on the sophistication of its platform and its unique offerings,” the report said. “Such bespoke platforms attract the most skilled affiliates, who can often bypass stronger defenses to compromise higher-revenue organizations, increasing the likelihood of a successful extortion payment.”</span></p><p><span data-contrast="none">Just like their counterparts in legit business, bad actors are keen on automating. There’s no doubt that automation is bringing the speed that adversaries need to create and launch ransomware attacks — 80% percent of the RaaS groups analyzed by ReliaQuest offer automation — or AI — on their platforms, including automatic EDR and antivirus detection. They also offer the ability to automatically kill the software that can prevent affiliates from executing ransomware attacks. </span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Another goal of business — customization — has also crept into the ransomware landscape, with 60% of RaaS groups offering it. Customization lets adversaries dynamically change the way ransomware operates during attacks — one option is being able to prioritize encryption’s strength over speed. “</span><span data-contrast="none">The speed of attacks has dramatically increased — average breakout time is now just 18 minutes — and defenders have significantly less time to react,” the ReliaQuest report notes. </span><span data-ccp-props='{"134233117":false,"134233118":false,"201341983":0,"335557856":16777215,"335559738":0,"335559739":450,"335559740":240}'> </span></p><p><span data-contrast="none">Those RaaS groups that notch the best outcomes — who list the most victims on their data-leak sites — offer access to advanced tools and features. Still, only half of the groups offer those capabilities.</span><span data-ccp-props='{"134233117":false,"134233118":false,"201341983":0,"335557856":16777215,"335559738":0,"335559739":450,"335559740":240}'> </span></p><p><span data-contrast="none">The most successful RaaS groups — those with the most victims listed on their data-leak sites — also offer their affiliates access to advanced tools and features, but only 50% of the groups currently provide these capabilities.</span><span data-ccp-props='{"134233117":true,"134233118":true,"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">“The persistence of Cybercrime-as-a-Service (CaaS) models, particularly ransomware-as-a-service (RaaS) and m</span><span data-contrast="none">alware-as-a-service</span><span data-contrast="none"> (MaaS), is growing rapidly as l</span><span data-contrast="none">ess experienced threat actors gain access to new tools to carry out disruptive attacks,” says Nathaniel Jones, vice president, security & AI strategy, and field CISO, Darktrace. </span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Attackers can find everything in the CaaS ecosystem from “</span><span data-contrast="none">pre-made malware to templates for phishing emails, payment processing systems and even helplines” that will give even bad actors with limited technical knowledge the tools they need to succeed, says Jones, who cites Darktrace’s</span><a href="https://darktrace.com/news/darktraces-2024-annual-threat-report-reveals-continued-rise-in-maas-threats-and-growing-use-of-evasion-tactics" target="_blank" rel="noopener"><span data-contrast="none"> </span><span data-contrast="none">2024 Annual Threat Report</span></a><span data-contrast="none"> that found “the use of MaaS tools rose 17% in the latter half 2024, from 40% in the first six months to 57% of campaign activity.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Jones says the growth of these RaaS marketplaces “places greater opportunity on the side of threat actors who no longer must extract ransom payments to see profit, as they can use subscription models to return revenue for their ransomware development and deployment.”</span></p><p><span data-contrast="none">And ransomware tactics have moved away “from traditional encryption-centric ransomware tactics towards more sophisticated and advanced extortion methods,” where “rather than relying solely on encrypting a target’s data for ransom, threat actors will increasingly employ double or even triple extortion strategies, encrypting sensitive data but also threatening to leak or sell stolen data unless their ransom demands are met.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Researchers at ReliaQuest believe that, based on the factors outlined in their report, “emerging ransomware groups ‘The Gentlemen’ and ‘DragonForce’ are likely poised for success by offering the advanced features that market leaders like ‘Qilin’ advertise.”</span><span data-ccp-props='{"134233117":false,"134233118":false,"201341983":0,"335557856":16777215,"335559738":0,"335559739":450,"335559740":240}'> </span></p><p><span data-contrast="none">But regardless of the ransomware actor involved, “the foundational controls still matter,” says Trey Ford, chief strategy and trust officer at Bugcrowd. Knowing your total attack surface, testing your environment – with an eye toward efficient remediation is key. Enterprise controls, including visibility (logging, EDR), hardening (privileged account management, careful inventory of service accounts), and MFA for domain admin and remote access, are paramount. There is a strong correlational reason why cyber insurance underwriters care about those key controls and coverage in the application process.</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">To counter the current surge in RaaS, “organizations must embrace a layered security strategy” that includes implementing a zero-trust security architecture to ensure “continuous verification of all network access,” says Darren Guccione, CEO and Co-founder at Keeper Security. Regular vulnerability patching, combined with Privileged Access Management (PAM) and robust password management policies enforcing Multi-Factor Authentication (MFA), all help to close common attack vectors. Strong data backups, ongoing training for employees and clear incident response plans are vital to minimizing impact and recovery time. </span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Even with aggressive defense and countermeasures, defenders, of course, won’t be able to shut down every ransomware adversary. </span><span data-contrast="none">“We are likely to continue to see larger, more successful ransomware groups enjoy heightened international attention from law enforcement organizations,” says Balazs Greksa, director, threat response, Ontinue. “With the increasing number of successful takedowns, extraditions, and arrests, some groups are expected to further fragment and rebrand themselves; however, only a small percentage might be deterred from continuing their cybercrime activities.” </span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/10/three-factors-determine-whether-a-ransomware-group-is-successful/" data-a2a-title="Three Factors Determine Whether a Ransomware Group is Successful "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fthree-factors-determine-whether-a-ransomware-group-is-successful%2F&linkname=Three%20Factors%20Determine%20Whether%20a%20Ransomware%20Group%20is%20Successful%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fthree-factors-determine-whether-a-ransomware-group-is-successful%2F&linkname=Three%20Factors%20Determine%20Whether%20a%20Ransomware%20Group%20is%20Successful%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fthree-factors-determine-whether-a-ransomware-group-is-successful%2F&linkname=Three%20Factors%20Determine%20Whether%20a%20Ransomware%20Group%20is%20Successful%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fthree-factors-determine-whether-a-ransomware-group-is-successful%2F&linkname=Three%20Factors%20Determine%20Whether%20a%20Ransomware%20Group%20is%20Successful%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fthree-factors-determine-whether-a-ransomware-group-is-successful%2F&linkname=Three%20Factors%20Determine%20Whether%20a%20Ransomware%20Group%20is%20Successful%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>