How Spin.AI’s Researchers Uncovered 14.2 Million More Victims in the RedDirection Browser Extension Attack CampaignRead Now
Home>Spin.AI Blog>What Is Ransomware as a Service (RaaS)? A Complete Guide

What Is Ransomware as a Service (RaaS)? A Complete Guide

Nov 10, 2025 | Reading time 10 minutes
Author:
Avatar photo

Backend Engineer

In the past few years, the RaaS model has become not only extremely popular among cybercriminals but also exceptionally successful. What is ransomware as a service, how is it different from previous models, and why is it so efficient?

What is Ransomware as a Service?

Ransomware-as-a-service (RaaS) is a new model that likens software-as-a-service. The malware is developed by a group of people who then sell subscriptions to it to cyber criminals on the Dark Web.

Check out the history of ransomware

How Does the RaaS Model Work?

The RaaS model really is just the criminal mirror of SaaS: developers build and maintain a product-like ransomware platform, others buy or lease access to that product, and a third set of specialists sell the broken-in doors that make attacks quick and easy. 

RaaS operators write and update the malware, run payment/leak infrastructure and even offer dashboard-style portals and support (usually on anonymized networks), then monetize that work, commonly via profit-sharing or subscriptions. 

Affiliates are the people who actually carry out the attacks: they obtain access, move laterally, steal data, deploy encryption, and handle ransom talks. Modern affiliate kits make this doable for lower-skill actors, which is why operators get a cut rather than doing the intrusions themselves. 

Initial access brokers (IABs) are the specialist middlemen — they harvest or buy VPN/RDP creds, deploy infostealers, or exploit exposed services, then sell that foothold to affiliates so the affiliate can skip the “break-in” work. That access market has become an entrenched part of the criminal supply chain.

So while affiliates are the ones who press “go” on attacks, operators and brokers profit by providing the tools and entry points that make those attacks scalable.

How the Ransomware as a Service Model Is Different

Cybersecurity experts who have been watching ransomware attacks for over a decade state that ransomware-as-a-service differs significantly in several key aspects.

The First Difference Lies in the Scale and Organization of the System

What once consisted of isolated criminal groups has become a full-fledged ransomware economy. There is now a clear division of labor between developers and attackers. Competing RaaS operators market their products to affiliates, offering ransomware packages, management dashboards, and data-leak sites. 

The ecosystem also includes a vast supply chain of access brokers and tool vendors who sell credentials, exploits, and other resources that make attacks easier.

The Second Difference Is in How Criminals Conduct an Attack

Previously, cybercriminals that used ransomware acted “opportunistically.” They targeted many organizations at once, hoping that some employees within these organizations would fall victim to their tricks or that some targets would have vulnerabilities.

Now the attack techniques have become more “personalized.” Criminals deliberately look for opportunities to exploit vulnerabilities in the company system. They also seek to target employees within organizations that have more privileges than others, for example, top management or Administrators.

Once in the system, criminals search for opportunities to gain even more access and lay their hands on the most sensitive data they can find. One can say they shift their attack strategy depending on the target.

Finally, criminals do not leave the environment immediately upon getting a ransom for encrypted and/or stolen data. They try to retain access and attack repeatedly. They also generate opportunities for this.

Industry studies show that a significant share of organizations hit once are targeted again within a year.And we believe this trend will prevail and this percentage will grow.

Related Link: Ransomware Attacks Surge in 2023: What SMBs Should Know

The Third Difference Is Monetization – the Primary Goal of Ransomware

Previously, criminals gained money for the decryption keys. In the past, criminals mainly demanded payment for decryption keys. Modern ransomware groups use “double extortion,” threatening to leak stolen data if victims refuse to pay. Others make money indirectly by selling ransomware kits, stolen credentials, or ready-made exploits to affiliates.

Together, these shifts have transformed ransomware from a simple criminal tactic into a professionalized, service-based economy.

white line break with colored centered SpinOne logo and blue line

Examples of RaaS in Action

To see how the RaaS model works in real life, let’s look at some recent, high-impact cases.

Take LockBit, for instance. This group has operated as a true RaaS platform for years by offering affiliates the malware toolkit, the payment/leak infrastructure, and letting others launch attacks. In the first half of 2023, LockBit was responsible for around 26% of all known ransomware incidents. 

​​Next, consider BlackCat (also known as ALPHV). Written in Rust (a relatively unusual language for malware), it exemplifies a newer, more customizable RaaS offering: affiliates get more control, operators provide support, and both scale rapidly.

Then there’s REvil (aka Sodinokibi). Before it was disrupted, it functioned as a classic RaaS: large ransom demands, “data leak if you don’t pay” threats, and a broad affiliate network.

These examples show how RaaS isn’t just a gimmick—it’s forged the infrastructure for large-scale, multiple-victim campaigns by lowering the barrier to entry for attackers and standardizing the “business” of ransomware.

Cybersecurity Challenges of RaaS Attacks

The rise of the Ransomware‑as‑a‑Service (RaaS) model hasn’t just changed who is attacking. It’s changed how attacks happen and what defenders must fight. That shift brings a set of thorny cybersecurity challenges.

  1. Explosion of Attackers = Wider Attack Surface

    Because RaaS lowers the technical bar for launching ransomware, many more actors, some with limited skill, can join in. The result: defenders must guard against more attacks, from more sources, in more environments.
  2. Rapid Evolution and Evasion

    RaaS platforms continuously adapt. Malware payloads change, execution techniques become stealthier, and infrastructure hops around the globe to avoid takedowns. That pace makes it hard for traditional defenses (signature-based AV, static firewalls) to keep up.
  3. Attribution and Investigation Hurdles

    With separate roles such as operators, affiliates, and access brokers, the classic “who did it?” becomes murky. Attackers may switch kits, rebrand, or vanish. Investigations, legal action, and disruption efforts all lag behind.
  4. Regulatory, Operational and Reputational Ripple Effects

    When RaaS hits an organization, it’s rarely just “locked files.” Data exfiltration, repeated intrusions, and public leaks raise additional risks: compliance fines (GDPR, HIPAA), contract losses, damaged brand trust, and operational shutdowns.
  5. Persistent Threat-Doors and Repeated Attacks

    Unlike older opportunistic ransomware that may have hit once and moved on, RaaS-enabled actors often stay in the network, build footholds, then strike again (or sell access onward). That persistence raises the stakes for defenders and means “recover once and we’re safe” is no longer a valid assumption.
  6. Global, Fragmented Enforcement

    Attackers using RaaS operate across borders, use anonymized networks and cryptocurrency payments, and exploit regions with varying law enforcement capabilities and legal frameworks. That fragmentation reduces the deterrent effect and increases the adversary’s resilience.

Preventing RaaS Attacks

The rise of the RaaS model means defenders have to shift from “block once and we’re safe” to “prepare, monitor, respond, recover.” Here are the key strategies organisations should adopt to stay ahead of RaaS-style threats.

  1. Strengthen Access Controls and Identity Safeguards.

    Start by assuming attackers will try to gain entry through compromised credentials or exposed services. Require multi-factor authentication (MFA) for login, particularly for remote access, admin accounts and cloud services.

    Enforce the principle of least privilege so users only have the access they absolutely need. When attackers cannot easily escalate privileges, the damage is contained.
  2. Patch Relentlessly and Manage External Attack Surfaces.

    RaaS actors often exploit internet-facing systems, unpatched software and default configurations. Maintain a disciplined patching and vulnerability-scanning cadence. Prioritise systems exposed to the internet (RDP, VPNs, file shares) and ensure they are secured or disabled if not essential.
  3. Educate and Empower Your People.

    Since phishing, social engineering and compromised accounts remain favourite entry routes, employee awareness really matters. Run regular training with real-world examples, simulate phishing campaigns and encourage employees to speak up when something looks odd. Human judgment can stop attacks before they escalate.
  4. Build Layered Detection and Monitoring.

    Prevention isn’t perfect, so you must assume breach is possible. Deploy endpoint detection and response (EDR) tools, monitoring systems that flag unusual lateral movement, data spikes or privilege escalations.

    Segment the network so that if an attacker gets in, they can’t freely roam. The quicker you spot unusual behavior, the better your chance of stopping a full-scale ransomware event.
  5. Back Up Wisely and Test Recovery.

    Even the best prevention can fail, so robust backups are non-negotiable. Use the “3-2-1” rule (three copies of data, on two types of media, one off-site or offline). Make sure backups are isolated from the main network so they cannot be encrypted by an attacker. And just as importantly, test your restore procedures regularly — backups are only useful if they work when you need them.
left justified SpinOne logo with blue line break
  1. Prepare and Rehearse Your Incident Response.

    When a RaaS-enabled attack hits, speed and clarity matter. Your incident response plan should clearly define roles, communication channels (including legal and PR), recovery priorities and escalation procedures. Run tabletop or live exercises so your team knows who does what, when pressure is high. If you act blindly you risk greater disruption, reputational damage and cost.
  1. Foster Intelligence Sharing and Resilient Partnerships.

    RaaS actors operate across networks and continents. Join threat-sharing communities, stay informed about current ransomware trends, and include your third-party service providers (MSPs, suppliers) in your security posture. Ask what their defenses are and ensure they follow strong controls. A weakness in your supply chain is a weakness for your entire business.

Does RaaS Model Lead to More Ransomware Attacks?

The answer is yes. And there are many reasons for that. First, the division of labor enables criminals to focus on things they do best, be it attacks, software development, access exploits, search, and creation.

Second, collective work helps people to share critical knowledge, have a third-party perspective, and improve through feedback, spot mistakes and work on them. Third, it enables attracting people lacking technical skills and seeking easy money to become part of highly technological cybercrime.

book a SpinOne demo call to action with blue button

Learn how to protect your business from ransomware as a service.

Was this helpful?

Yes
No
0/400
Thanks for your feedback!

Deboshree is a backend software engineer with a love for all things reading and writing. She finds distributed systems extremely fascinating and thus her love for technology never ceases.

Recognition