The Business of Ransomware: What Qilin Reveals About Modern Threats


When most people imagine hackers, the image is still a lone figure in a hoodie, frantically typing away at a keyboard in some obscure location. But the reality is shifting. Today’s cybercriminals often look less like rogue coders and more like entrepreneurs. The rise of Ransomware-as-a-Service (RaaS) has turned hacking into a business, complete with affiliates, support systems, and profit sharing.
One of the clearest examples of this shift is Qilin, a RaaS group that operates more like a tech startup than a traditional cyber gang. They have been linked to incidents in UK hospitals in 2024 and most recently attacks against the medical company Inotiv and Nissan.
Qilin does not carry out attacks directly. Instead, it provides ransomware as a platform to affiliates in exchange for a portion of the ransom. These affiliates can range from low-level opportunists to skilled hackers capable of breaking into networks and deploying the malware. What makes this fascinating is how business-like the setup looks: dashboards for affiliates, technical support, PR-style announcements, branding, and even victim portals that resemble customer service ticketing systems. Taken together, this amounts to the franchising of cybercrime.
This structure is not unique to Qilin. Other infamous groups such as LockBit, BlackCat (ALPHV), REvil, and Conti have all run similar models. Just like legitimate companies, these groups specialize, organize, and branch into different malware and exploitation services. On underground forums, other services include phishing, DDoS, access brokerage, fraud, and crypto-based money laundering. Developers handle the technology, affiliates handle distribution, and everyone profits. The contradiction is striking: criminals are adopting the same practices that make legitimate businesses successful, from documentation and marketing to onboarding and customer support. The result is worrisome. The barrier to entry has never been lower, making cybercrime accessible to those with money but little skill.
Adding to this trend is the use of artificial intelligence. Criminals do not need AI to write advanced malware, since that still requires technical skill, but AI can supercharge the human side of attacks. It can polish social engineering, create deepfakes, and conduct targeted reconnaissance. Broken English in phishing emails was once a telltale sign of fraud, but AI now fixes grammar and tone to make scams far more convincing. AI can also be used to scrape social media or breach data to further tailor phishing campaigns. Deepfakes pose a growing threat, especially as remote work has increased reliance on voice and video communication. Attackers could impersonate someone on a video call to steal information or fake a phone call to a help desk for access.
So what is the proper response to this professionalization of crime? Defenders must professionalize too. The good news is that most ransomware affiliates rely on known vulnerabilities rather than advanced zero-days. That means basic cyber hygiene still goes a long way:
Patch critical systems quickly (VPNs, RDP, web apps).
Use multi-factor authentication.
Segment networks and enforce least privilege.
Maintain offline, tested backups.
Hunt for early signs of compromise, since data exfiltration often happens before ransomware is deployed.
On a larger scale, law enforcement and the security industry are adapting as well:
Seizing RaaS servers, leak sites, and crypto wallets.
Monitoring underground forums to gather intelligence.
Building AI-driven defenses to detect phishing and deepfake attacks.
Promoting secure software development and bug bounty programs to reduce exploitable flaws.
In conclusion, Qilin and similar RaaS groups prove that cybercrime is evolving into corporate-style enterprises. This lowers the barrier to entry, enabling less-skilled actors to launch high-impact attacks. AI only accelerates the problem by polishing and personalizing attacks at scale. Defenders must respond with greater innovation by patching quickly, layering defenses, and leveraging AI for detection. The future likely holds more crime-as-a-service operations that blend ransomware, AI, and fraud into scalable illicit businesses.
Subscribe to my newsletter
Read articles from Xavier Perez directly inside your inbox. Subscribe to the newsletter, and don't miss out.
Written by

Xavier Perez
Xavier Perez
IT Professional | Networking & Cybersecurity Enthusiast | Problem Solver & Tech Advocate I am passionate about network defense, automation, and continuous learning. Sharing my journey into cybersecurity through hands-on projects, tools, and insights.