News of ransomware attacks disrupting supply chains has increased recently. As threat actors disrupt businesses and critical infrastructure, they may appear to be working harder. However, cybercriminals treat ransomware as a business, enabling an underground industry. Ransomware-as-a-Service (RaaS) is a growing underground industry that continues to place sensitive information at risk.
What is ransomware?
Ransomware is a type of malware that encrypts data on the targeted device. The encryption process scrambles the information until the organization pays the requested ransom. Once the ransom has been paid, the threat actors provide the decryption key so that the organization can return to business as usual.
How does ransomware work?
Often, threat actors start with social engineering, sending a phishing email that contains a malicious file or link. When users download the file or visit the malicious website, they download the malicious code, malware, to their devices.
For example, a typical phishing message might include a PDF file. As soon as the user opens the PDF, they execute the ransomware. Once executed, the ransomware can spread from the initially infected device to any other devices also connected to the network, like databases and servers. Since users need these resources to do their jobs, the ransomware can spread to any other devices connected to the infected servers or databases.
How does ransomware-as-a-service work?
Unlike previous generations of ransomware, RaaS is as much a business model as it is a malware. Instead of threat actors creating their ransomware then using it themselves, they now sell it on the dark web, using the Software-as-a-Service (SaaS) business model.
Sell on the Dark Web
RaaS dealers sell their services similar to traditional software companies. This traditional business approach can be divided into four categories:
- Monthly subscription
- Affiliate program
- Lifetime license fee
- Profit-sharing
These RaaS purchasing models follow the same practices as the legal versions. For example, under an affiliate program, the ransomware designers, called operators, provide the malware to a “customer,” or affiliate. Then, the operator provides the affiliate a version of the malware that has a unique ID embedded within it. Every time a target organization pays the ransom, the affiliate shares a percentage with the operator.
According to an article in BankInfoSecurity, operators offer different percentages. For example:
- Darkside paid 75-90% to affiliates
- REvil paid 30-40% to affiliates
Some of the larger operators running affiliate programs include:
- Avaddon
- Darkside
- LockBit
- Netwalker
- Ranzy
- Sodinokibi, aka REvil
- Suncrypt
Exploit CVEs
The RaaS business model relies on a “smash and grab” approach to data theft. Cybercriminals need an easy way to deliver the ransomware so that they can maximize their return on investment. To do this, they mostly focus on exploiting common vulnerabilities and exploits (CVEs). The RaaS model makes it inefficient and cost-prohibitive to use zero day attacks that use previously undiscovered or unknown vulnerabilities.
For example, a recent paper from SCYTHE notes that the top SaaS applications with CVEs linked to ransomware include:
- Adobe-Air
- iCloud
- Outlook 365
- IBM – Lotus-domino
- Notes
- Oracle Fusion Middleware
Why is ransomware so dangerous?
Traditional ransomware attacks focused on encrypting victim data. However, organizations began building ransomware into their disaster and business continuity plans. Additionally, data backup became more sophisticated and accessible. These changes led to ransomware becoming less profitable, as organizations would simply revert to their most recent, uninfected backup instead of paying the ransom.
In recent years, cybercriminals started engaging in “double extortion” attacks where they steal data as well as encrypt it. According to Coveware’s Q2 2021 Quarterly Ransomware Report, 77% of ransomware attacks in Q1 2021 threatened to leak stolen data, a 10% increase over Q4 2020. While most of these attacks threaten to leak data, the report also explains that threat actors tend to steal data to prove they have the capability. This differs from threat actors who want to sell the information on the internet.
A typical attack may use the following pattern:
- Reconnaissance and initial system access
- Escalate privileges until they have administrative access
- Gather and steal data
- Encrypt devices
Another important distinction between traditional ransomware and these new methodologies is that once the threat actors gain access, they can also make changes to data, affecting data integrity.
Mitigating RaaS Attack Risk
These highly profitable attacks will likely continue to increase in sophistication and severity. To protect themselves, organizations need to take proactive security measures that reduce the likelihood of experiencing a ransomware attack.
Install security updates
Cybercriminals look for the fastest, easiest way to gain access to systems and networks. As they increase their use of CVEs to infiltrate organizations, installing security patch updates regularly is fundamental to mitigating risk. The key to reducing the likelihood of a successful ransomware attack is to make the cost of gaining access outweigh the benefit of the ransom.
Protect endpoints
At its core, ransomware is a malware. To protect endpoints, organizations should install antivirus on all devices that connect to systems and networks. Additionally, they need to ensure that the tools update regularly to protect against new malware versions.
Backup data and systems
Creating a robust data backup and recovery process can reduce the impact a ransomware attack has. Organizations should make sure that they follow the 3-2-1 data backup and recovery best practice with:
- 3 copies of data
- 2 different media
- 1 offsite
This process helps companies recover more rapidly and ensure continued data integrity.
Network segmentation
Physically and logically segmenting networks mitigates the impact that threat actor lateral movement has on the organization’s data. Some network segmentation best practices include:
- Identifying and isolating databases, servers, and applications containing sensitive data
- Creating access portals that isolate third-parties who need data access
- Ensuring that illegitimate paths are more difficult than legitimate paths
- Regularly monitoring network access and architecture
Culture of cyber awareness
Fundamentally, organizations need to enable their workforce members by creating a culture of security. This means that they need to provide appropriate training and tools for being cyber aware. Some best practices include:
- Annual cyber awareness training
- Phishing tests
- Password management tools
- Updates about new phishing attack risks
SecurityScorecard enables visibility and security
The best path to mitigating risks associated with RaaS is to continuously monitor systems and networks for weaknesses. When an organization makes it difficult it is for cybercriminals to gain access to data, they reduce their return on investment. Ultimately, the more secure the environment, the harder it is to get the initial access. The more time they spend trying to gain access, the less money they make per hour.
SecurityScorecard’s security ratings platform provides continuous visibility into security. Our security ratings monitor customer environments and ecosystems across critical security risk factors including patching cadence and network security. Our security ratings use an A-F score so that you gain at-a-glance visibility into your security strengths and weaknesses ensuring a more robust approach to protecting data.

