Bosses typically make about $90K a year, affiliates much less, Flashpoint study finds.

4 Min Read

A five-month study of a Russian ransomware operation by Web intelligence firm Flashpoint suggests that not all purveyors of these extortion campaigns make as much money or are as sophisticated and unstoppable as generally presumed.

Flashpoint monitored the tactics, techniques, and procedures employed by the boss of a prolific ransomware-as-a-service operation based out of Russia targeted mainly at corporations and individuals in Western countries. As part of its research, Flashpoint also monitored communications within larger cybercriminal communities and conducted technical analysis of ransomware samples.

The company says the goal of the effort was to understand how ransomware campaigns operate and the methods that members employ to develop and distribute the malware. The research uncovered interesting insights on ransomware distributors -- some of which run counter to popular perception.

Ransomware bosses, the ones who organize a campaign, manage it, and hire partners to distribute malware, make on average of around $90,000 per year -- or about $7,500 per month. While that is a respectable amount, it is a far cry from “the glamorous and fruitful” amounts frequently associated with ransomware operators, Flashpoint says in its report. The affiliates, or the people responsible for distributing ransomware samples and infecting victim computers, make even less: generally about $600 per month.

In the case of the ransomware operation Flashpoint studied, the boss and affiliates appeared to rely on personal relationships. There was no central command and control infrastructure, and the affiliates were left on their own to figure out how to distribute the ransomware samples as well as to keep track of the number of systems they infected.

The actual ransom amounts that victims paid averaged $300, with the bosses collecting about 30 such payments on average each month.

The boss provided custom ransomware samples to hired affiliates, who then distributed the malware using botnets, phishing campaigns, malicious servers, and also Torrent-, dating- and file sharing websites.

After their victims paid ransom in Bitcoins, they were given a text file containing an email address they could use to obtain a decryption key. The boss took hom 60% of the ransom, while affiliates received 40% for their role in infiltrating and infecting a victim’s system.

Flashpoint’s research showed that the barriers to entry into the ransomware space are negligible for aspiring cybercriminals. A recruitment message for affiliates that was posted by the ransomware boss in underground forums showed that the target recruits were individuals without any coding skills or prior experience. In fact, the main qualification to become a ransomware distributor appeared to be just an interest in making money and having no qualms about how to do so.

Andrei Barysevich, director of Eastern European Research and Analysis at Flashpoint, says the amount of money that criminals can make from ransomware campaigns can vary significantly, depending on whether the campaign is targeted or not.

“The most common approach amongst novice cyberciminal actors is a widespread, opportunistic spamming campaign targeting a diverse audience of recipients,” Barysevich says.

Such campaigns usually have low infection rates—ranging between 5- and 10%—and an even lower number of victims who pay up. The growing availability of ransomware-as-a-service options has allowed more people to launch these kinds of attacks, he says. “However, as a rule of thumb, the final payoff to the criminal will not exceed $3,000 a month."

Targeted attacks, however, can net ransomware operators a far bigger reward, Barysevich says. In targeted ransomware campaigns, the victims are usually corporations, public organizations, top-level executives, and individuals with a high net worth who have been carefully vetted prior to the attack.

“Unlike the opportunistic attack vector, custom developed or purchased tools are utilized, allowing criminals to control the income level and retaining the full payment,” he says. “The success rate of this type of operation is significantly higher, enabling criminals to earn upwards of $10,000 a month or more.”

Polls conducted by members of underground communities show that the majority of ransomware distributors make only relatively small incomes from ransomware, with only about 1 in 5 admitting to making more than $10,000 a month, he says.

“The average income level of ransomware distributors is within the same ballpark as the majority of other cybercriminal professions,” Barysevich says.

Related stories:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights