Ransomware-as-a-Service (RaaS) has emerged as a game-changing business model in which hackers combine capabilities of traditional ransomware with the accessibility of cloud-based services. This move helped them transform sophisticated digital extortion into a subscription-based economy available to nearly anyone with malicious intent.
Historically, ransomware attacks were primarily carried out by technically skilled threat actors who wrote their own malware, distributed it through phishing or through exploit kits, and negotiated with the victim directly. But in this traditional model, there were limitations, such as limited scalability, risk exposure, and the need for a wide skill set.
Then the RaaS model came into the picture. In this model, ransomware developers create robust malware tools and lease them out to their customers or affiliates who carry out the actual attacks. The developers receive 20% to 40% of the profits, while the affiliates take the remaining share.
This has made cybercrime more accessible, enabling people with limited skillsets to carry out powerful attacks using advanced tools.
Think Newsletter
Join security leaders who rely on the Think Newsletter for curated news on AI, cybersecurity, data and automation. Learn fast from expert tutorials and explainers—delivered directly to your inbox. See the IBM Privacy Statement.
Your subscription will be delivered in English. You will find an unsubscribe link in every newsletter. You can manage your subscriptions or unsubscribe here. Refer to our IBM Privacy Statement for more information.
RaaS is a cybercrime business model where professional hackers called developers create and sell or lease ready-made ransomware tools to affiliates (other criminals) who use them to carry out attacks. There are multiple stages as explained below.
The developer or operator designs the ransomware payload. Features usually include:
Some sophisticated families even include modular features, such as worm-like spreading, sandbox evasion, and multithreading encryption.
Once the malware is created, it is packed and made it available via darknet marketplaces or private forums. These platforms resemble legitimate SaaS sites, and their features include:
Some RaaS groups even have customer service portals to help affiliates troubleshoot deployment.
As per Crowdstrike, RaaS kits are advertised on dark web marketplaces and include 24/7 support, bundled offers, user reviews, forums and other features identical to those offered by legitimate SaaS providers.
Affiliates are typically other cybercriminals who are not as talented as the developers of Ransomware, but these criminals can spread ransomware through their access to real networks.
In large RaaS operations, recruitment is usually handled by affiliate managers or recruiters. A dedicated person or a small team finds, vets and onboards affiliates. In small or newly launched RaaS operations, recruitment is usually done by developer or operator themselves.
Recruitment often takes place through multiple sources, including private messaging platforms like Telegram or Jabber, dark web forums, or invitations to join private groups.
Developers may carefully evaluate affiliates before allowing them to join the group. In return, affiliates get access to the ransomware, documentation, and tools. Sometimes they target reputation-based recruitment. On rare occasions, attackers may use fake IT job ads or freelance platforms to recruit people unknowingly or to test their skills.
Affiliates handle the distribution of ransomware using multiple sources, including:
In some cases, affiliates also deploy double extortion techniques where they first steal data before encrypting it, then they threaten to publish it if the victim doesn’t pay the ransom.
Once systems are encrypted, the ransomware displays a message with payment instructions. These criminals usually demand cryptocurrency such as Bitcoin. They provide detailed steps including how to use Tor and crypto wallets in the ransom note itself.
The victim is provided with the links of negotiation portals. These portals are typically hosted on TOR. Some RaaS groups automate these conversations using chatbots, while some groups offer human operators to handle price negotiation.
These groups divide their responsibilities clearly. Affiliates are responsible for deploying ransomware, delivering the ransom note, establishing initial communication, and handling negotiation. The core developer or developer team provides the backend by hosting portals, verifying payments, and distributing decryption keys.
When these groups get any success to extort the money from the victim, they divide the fund as per their agreement. The agreed amount goes to the developer and the rest of the amount will be kept by the affiliate.
There are several models under which RaaS operates. They include the following:
A few of the most popular ransomware gangs that are working under RaaS model include:
To stay protected from RaaS, businesses should choose a multi-layered defense strategy, including:
Ransomware-as-a-Service has lowered the barriers for entry into cybercrime, enabling even low-skilled attackers to launch devastating campaigns. With well-organized operations, affiliate networks and profit-sharing models, RaaS continues to evolve rapidly.
To counter this threat, organizations must adopt a layered defense strategy which includes user education, regular backup, use of EDR/XDR, threat intelligence and quick incident response.