top of page

How to Protect Yourself from Ransomware-as-a-Service (RaaS) Threat Actors

  • Terry Telford
  • Jun 30
  • 5 min read
Computer screen with a skull icon, indicating a virus or threat. Green background, simple design, conveying caution or danger.

Cybercrime has become copy-and-paste simple with the invention of Ransomware-as-a-Service (RaaS). This model democratizes access to sophisticated malicious tools, allowing a broader range of individuals to execute ransomware attacks, even without advanced technical skills. 


Ransomware itself is a type of harmful software designed to lock or encrypt a victim's digital assets—files, devices, or entire systems—making them unusable until a payment is made to the attacker. RaaS takes this illicit activity a step further by offering pre-built ransomware tools on a subscription or pay-per-use basis. 


In this "business" arrangement, the original developer of the ransomware provides their malicious software to other actors, often referred to as "affiliates." These affiliates then deploy the ransomware to hold an organization's data hostage. This shared model benefits both parties: the ransomware developer scales their potential earnings with reduced personal risk, as they are not the ones directly carrying out the final act of extortion.


Meanwhile, affiliates gain access to powerful cyberattack capabilities that they might lack the expertise to create themselves. Despite being universally illegal and unethical, RaaS operations have unfortunately become increasingly prevalent. 


How the Ransomware as a Service (RaaS) Model Works 


RaaS operates much like a legitimate Software-as-a-Service (SaaS) platform, but for illicit purposes. At the top of this illicit hierarchy is the RaaS operator. This individual or group is responsible for: 

  • Developing the ransomware payload: The core code that encrypts victim data. 

  • Managing back-end infrastructure: This includes the ransomware code itself, a portal for affiliates to sign up and access the service, and even "customer support" to assist affiliates with their campaigns. 

  • Handling ransom payments: Typically facilitated through cryptocurrencies like Bitcoin. 

  • Providing decryption keys: To victims who comply with the ransom demand. 

  • Recruiting affiliates: Actively advertising their services on underground online forums, particularly within the dark web. 


Affiliates are the active participants who utilize the ransomware, agreeing to a fee structure based on successful ransom collections. The revenue-sharing model between the operator and affiliate can vary significantly depending on the specific RaaS program. 


Common RaaS Business Models 


Several different commercial structures exist within the RaaS ecosystem: 

  • Subscription-based: Affiliates pay a recurring monthly fee for access to the RaaS platform and receive a small percentage of any successful ransom payments. 

  • One-time licensing: Users pay a single upfront fee for indefinite access to the RaaS services, without needing to share subsequent profits. 

  • Affiliate programs: The operator takes a predetermined percentage of each ransom payout obtained by the affiliate. This is a common arrangement aimed at maximizing shared profits. 

  • Profit-sharing: After an initial license purchase, revenues from successful ransoms are split between the affiliate and the operator based on agreed-upon percentages. 


RaaS vs. Traditional Ransomware 


While intertwined, it's important to differentiate between ransomware and RaaS: 

  • Ransomware refers to the actual malicious software that encrypts data and demands payment. Once a system is compromised, a ransom is requested, and theoretically, a decryption key is provided upon payment (though attackers may still withhold data). Some ransomware variations, like double or triple extortion, seek to maximize leverage by threatening to leak data or disrupt services. 

  • RaaS transforms ransomware into a service or product for other malicious actors. It significantly broadens the reach and accessibility of ransomware. Instead of a single entity developing and deploying ransomware, RaaS allows multiple groups to launch attacks by subscribing to a service. 


RaaS operations also tend to be more resilient than attacks launched by a single, isolated threat actor. RaaS operators often maintain robust infrastructure and technical expertise to develop new, evasive malware variants. Furthermore, the decentralized nature of RaaS makes it challenging to dismantle. Disrupting an affiliate doesn't necessarily impact the operator, and capturing an operator doesn't halt their existing affiliates, who can simply migrate to another available ransomware kit. 


Notable RaaS Providers 


The past few years have seen a surge in RaaS operations, impacting diverse industries globally. Some prominent RaaS providers include: 

  • RansomHub: Emerging in early 2024, this RaaS group has been linked to numerous attacks, particularly targeting critical infrastructure like water facilities. It's speculated to have connections to the previously active Alphv group. 

  • RTM Locker: Known as Read the Manual Locker, this RaaS provider surfaced in 2023, offering a standard affiliate model. Its affiliates receive a web interface to manage their criminal activities, along with operational guidelines. 

  • REvil: One of the most active RaaS operators, REvil was implicated in the extensive Kaseya supply chain attack in 2021, affecting thousands of organizations. They were also allegedly behind a significant attack on meat producer JBS USA, resulting in an $11 million ransom payment. 

  • DarkSide: Notorious for the Colonial Pipeline incident in 2021, DarkSide was particularly active in early 2021 before ceasing operations. 

  • DoppelPaymer: This group was associated with a tragic incident in Germany in 2020 where a hospital attack led to a patient's death. 

  • LockBit: First appearing in 2019, LockBit gained notoriety for its self-propagating capabilities within target networks, making it an appealing RaaS offering. 

  • Maze: Active in 2019, Maze was known for its double extortion tactics, threatening to publicly release stolen data. While officially disbanded in 2020, its methods continued under the name Egregor. 

  • Dharma: Initially known as CrySis in 2016, Dharma evolved into a RaaS model around 2020, with various iterations observed over the years. 


The proliferation of RaaS-driven attacks underscores the critical need for organizations to adopt proactive cybersecurity measures. 


Defending Against RaaS Attacks 


Mitigating the risk of ransomware, including RaaS-fueled attacks, involves implementing a multi-layered security strategy: 

  • Robust Data Backup and Recovery: An up-to-date and thoroughly tested data backup and recovery plan is paramount. This allows organizations to restore operations and data even if encrypted, significantly reducing the impact of an attack and the incentive to pay a ransom. 

  • Regular Software Updates: Ransomware frequently exploits known vulnerabilities in operating systems and applications. Consistent patching and updates are essential to close these security gaps. 

  • Multi-Factor Authentication (MFA): Implementing MFA adds a crucial layer of security. Even if attackers obtain passwords through credential stuffing (reusing stolen credentials), the second authentication factor prevents unauthorized access. 

  • Phishing Protection: Email phishing remains a primary vector for ransomware delivery. Deploying robust anti-phishing email security solutions can intercept many RaaS attempts. 

  • DNS Filtering: Ransomware often communicates with its operators' command-and-control (C&C) servers via Domain Name System (DNS) queries. DNS filtering services can detect and block these malicious communications, helping to prevent or contain an infection. 

  • Advanced Endpoint Security (XDR/Antivirus): Technologies like Extended Detection and Response (XDR) and next-generation antivirus provide advanced endpoint protection, threat hunting, and response capabilities that are vital in limiting ransomware risks. 

  • Third-Party Security Management: Businesses must scrutinize and monitor the security practices of their vendors and third-party partners to prevent supply chain attacks. 

  • Strict Access Control: Limiting administrative and system access to only those individuals who genuinely require it, minimizes potential attack surfaces and the damage an attacker can inflict if they gain access. 

  • Employee Cybersecurity Education: Regular training for employees on cybersecurity best practices, recognizing phishing attempts, and understanding social engineering tactics, is a highly effective way to bolster defenses against RaaS and other cyber threats. 


The Evolving Landscape of RaaS 


The increasing adoption of RaaS services is directly contributing to a rise in targeted ransomware attacks, accounting for a significant portion of cybersecurity breaches in recent years. 


Future trends in RaaS are likely to include more sophisticated encryption algorithms, improved evasion techniques to bypass defenses, and the development of ransomware tailored for highly specific targets. Multi-layered extortion tactics (double, triple, or even quadruple extortion) are also becoming more common, creating additional pressure points for victims. 


The rapid emergence of new ransomware variants constantly challenges security teams. Proactive measures, such as rigorous patching programs and swift vulnerability remediation, are crucial. The advent of generative AI also presents a new frontier, with the potential for AI to create novel, custom ransomware and identify fresh vulnerabilities. 


While the precise trajectory of RaaS attacks remains uncertain, organizations must proactively reinforce their cybersecurity posture to mitigate potential impacts from this continuously evolving threat.  

bottom of page