The cybercrime landscape has evolved to become a highly lucrative and organized business. Using the as-a-service business model, cybercriminals are now offering their services and hacking tools to anyone willing to pay for them or split the profits.

Here’s what this trend is about and why we should all be worried about our digital security.

What Is Cybercrime as a Service?

Cybercrime as a Service (CaaS) is the umbrella term used to describe an organized business model that involves malware developers, hackers, and other threat actors selling or loaning out their hacking tools and services to people on the dark web.

This makes cybercrime weapons and services accessible to anyone who wants to launch a cyberattack—even those without technical knowledge.

How Is CaaS Organized?

Cybercrime vendors or suppliers are organized like legitimate businesses with a clear hierarchy of personnel: engineers, leaders, developers, money mules, and tech support representatives. The latter’s services are procured to help customers work through the technical aspect of the attacks. They can walk customers through the process of using the “product”.

Money mules are hired to launder illegally acquired money. They move the funds procured via cyberattacks through different accounts to make it harder to trace. Once "clean", the money is then deposited into the original criminal’s account.

There’s a Cybercrime Package To Suit Your Needs

Cyberweapons can be rented by the hour, day, or month. And they can be rented for a few dollars. For example, to rent a DDoS booter for a day, a client would only need to pay around $60. For around $400, customers can rent it for a week.

Prices vary depending on the software kit’s sophistication. Those looking to buy something for small-time attacks can purchase low-end malware kits that cost less than $100.

Cybercriminals planning to inflict large-scale damage will have to shell out thousands of dollars for a more comprehensive malware kit. Some ransomware kits can be rented for $1000 for an entire month. One of the most expensive is the Maze Ransomware Kit that reportedly costs around $84,000.

Related: What You Need to Know About the Cognizant Maze Ransomware Attack

Vendors make a profit either from purchases of their products and services or earning commissions from the attacks. Ransomware operators or developers, for instance, can loan a copy of their ransomware to affiliates and then earn a commission.

These affiliates will launch the attack and agree to split the profits 60/40 or 70/30. This means that the affiliates will get 60 or 70 percent of the profits and the operators or developers get their 30 or 40 percent commission.

In some cases, ransomware operators will collect the ransom, take away their commission, and give the rest to the affiliates.

Why Should We Be Worried About CaaS?

Underground forums are teeming with ads for these malware kits, an indication of a flourishing dark web economy.

They offer discounts for purchases above a certain amount, bundles criminals can mix and match, 24-hour support, and customer reviews. Buying them is just like buying any software-as-a-service product.

This is extremely dangerous and problematic.

The trend makes it easier for anyone looking to score some quick illegal cash, to launch an attack. Even more experienced threat actors are benefiting from the trend. It allows them to access other tools and services to further strengthen their arsenal.

Related: The Most Notorious Organized Cybercrime Gangs

This is why cybercrime is running rampant in recent years: CaaS is churning out more threats into the field.

Expect More Attacks in the Coming Months

Cybercrime gangs are organized much like many legitimate organizations. Many of them now operate using an as-a-service business model with an organized hierarchy of “experts” that offer professional services.

Streamlining their operations means they are out to make profits, and as such expect more attacks in the coming years. All you need is a little money and bad intentions to launch an attack.