logo svg
logo

December 16, 2025

Cybercrime-as-a-Service: Market Size and Growth

How ransomware, phishing, AI fraud, and underground markets scaled cybercrime into a trillion-dollar economy

Mohammed Khalil

Mohammed Khalil

Featured Image

Cybercrime as a Service CaaS refers to the industrial scale criminal economy where malicious tools and access are sold or rented like subscriptions. Instead of lone hackers, today’s landscape features professional syndicates offering RaaS Ransomware as a Service, PhaaS Phishing as a Service, IABs, DDoS booters, malware subscriptions, and even AI driven fraud tools. This report quantifies the size, trends, and economics of CaaS in 2025. Cybercrime has become a systemic drag on the global economy by 2025 it is estimated to cost around $10.5 trillion per year larger than the GDP of all but two countries. Such staggering figures underscore why detailed statistics matter: to understand where attackers succeed phishing and RaaS, where defenses still fail, and how the as a service model is democratizing high end attacks. Notable headlines include the record $1.5B crypto hack of Bybit Lazarus Group, 2025 and an unprecedented $75M ransomware payout to a Fortune 50 firm 2024. These shock numbers highlight what efficient underground markets can do: turn a $34 tool subscription into a $25,000 per month fraud scheme, or enable novices to orchestrate $100M heists.

What Are Cybercrime as a Service Statistics?

Think of CaaS stats as market and operational metrics for the underground economy of cybercrime. Instead of legal sales figures, we measure incidents, payments, losses, prices of illicit services, and detection times. For example, the number of ransomware attacks per day, the median ransom amount, and the percentage of victims who pay are key CaaS stats. These stats help illustrate how lucrative the business model is: defenders must stop every attempted breach, a continuous 24/7 challenge, while attackers only need one success. A useful analogy: CaaS is to cybercrime what SaaS is to legitimate software. It breaks down complex malware and attacks into plug‑and‑play services, democratizing access for criminals. For instance, in 2025 one can rent a phishing kit for ~$250/month or an AI deepfake service for a few dollars per minute, turning high skill tasks into cheap commodities.

Global Overview

Metric20242025Change YoY
Projected Global Cybercrime Cost~$9.1 trillion est.~$10.5 trillion+15%
Avg. Cost per Breach Global$4.88 M$4.44 M-9%
Avg. Cost per Breach US~$9.44 M 2023$10.22 M↑ global US share
% Ransomware in Breaches~32% 202344%+12pp
Pct. Breaches Phishing caused16%16%- unchanged
% Victims Paying Ransom~25% Q4 202423% Q3 2025-2pp record low
Avg. Ransom Payment$2.0 M 2024$1.0 M-50%
IAB Access Listings$6.3 M min price listings, 2024--
New Crypto Stolen Services$51 B 2024$2.17 B H1 2025- continues surge
DDoS Attacks global~21.3 M 202436.2 M 2025 YTD+70% by Q3

This overview highlights an economy under intense growth: outpace global GDP growth by double digits. Ransomware’s share of breaches jumped per Verizon and Halcyon, even as fewer victims pay. Defensive spending cannot catch up global cyber defense budgets ~$150B in 2023, heading to $562B by 2032 still lagging the criminal market.

Cost Breakdown

Cybercrime imposes costs at multiple levels. The global average cost of a data breach is now ~$4.44 million 2025, but this masks huge variability. IBM found U.S. breaches average $10.22 M, while countries like the UK/Germany average ~$4 M. Multi country/regulatory fines inflate costs; for example, Europe’s GDPR exposure makes data leaks double extortion especially expensive. The cost of cybercrime includes ransom payments, recovery and remediation expenses, lost business/downtime, and reputational/legal fallout. Notably:

IndicatorValue 2025Change YoYNotes
Average Cost per Breach Global$4.44 M-9%Down from $4.88M 2024; advanced defenses and AI helped.
Average Cost per Breach US$10.22 M↑8% est.World’s highest; US regs/tech density drive cost.
Cost per Ransomware Incident$5.08 M+?%IBM 2025 incl. extortion, downtime.
Cost per Record global avg~$160 per record 2024~Ponemon/IBM derived not the latest data still ~$150-160.
Largest Known Ransom Payment$75 M 2024, Fortune 50n/aRecord single payout; underscored Big Game Hunting.
Cyber Insurance Payout<50% of claim 2024-Insurers cover less; premium hikes encourage controls.

Advanced incident response has pushed average downtime down IBM: ~277 days total lifecycle, but recovery costs remain steep. For instance, Sophos reports ~97% of victims with encrypted data eventually recover mostly via backups, which is good news yet only ~54% could rely solely on backups the rest paid ransoms. The lesson: Investing in backups and detection pays off. Industry differences are stark: IBM finds healthcare breaches averaging ~$7.42M and up to $10.93M in US healthcare, while public sector/education can be as low as ~$2.6M per incident. Finance and tech typically fall in between US financial ~ $5.9M.

Cost Drivers and Trends

Infographic explaining key breach cost drivers, highlighting AI and automation reducing costs, double and triple extortion increasing damage, and growing legal, regulatory, and insurance pressures shifting costs beyond ransom payments.

Attack Vector Distribution

According to recent studies, attacks now blend traditional techniques with advanced tools. The table below shows major initial vectors based on breach surveys and their impact:

Attack Vector% of BreachesAvg. Breach CostNotes
Phishing16%~$4.8MStill the most frequent vector; typically leads to BEC, credential theft.
Ransomware / Extortion~$5.1MFound in 44% of breaches. High impact Big Game Hunting.
Vendor/Supply Chain Compromise~17%~$4.91MSecond most common vector IBM. The average cost is similar to phishing. Often stealthy third party breaches.
Malicious Insider11%~$4.92MInsiders remain costly; although relatively less frequent IBM.
Stolen Credentials Login Abuse15%VariesMany breaches exploit leaked passwords; still a top initial entry Verizon, Phished.
AI Driven Shadow AI20% orgs with incidents+$0.67M added costShadow AI attackers’ use of AI/phishing kits/deepfakes. Incidents rose 17%; adds ~$670K to breach cost IBM.

Sources: IBM and Ponemon breach reports, Verizon DBIR.

Industry Breakdown

Infographic comparing cybercrime-as-a-service risk by industry, showing healthcare and finance with the highest breach costs, technology and manufacturing facing IP and supply-chain attacks, retail and government experiencing high attack volume, and IoT services targeted for disruption.

Certain sectors bear disproportionate risk in CaaS:

The IoT and Services sectors are increasingly targeted by DDoS as service and botnets. APAC’s financial and crypto industries are also lucrative, as grassroots crypto adoption creates new fraud vectors.

Regional Breakdown

Infographic comparing cyber threats by region, showing North America as the highest-cost target, Europe and MENA shaped by regulation and hacktivism, APAC as the fastest-growing cybercrime region, and Latin America as an emerging ransomware hotspot.

Major Breaches of 2025

Timeline infographic highlighting major 2024–2025 cyber incidents, including large crypto thefts, ransomware attacks, deepfake fraud, healthcare breaches, cryptojacking campaigns, and municipal data leaks, emphasizing CaaS scale and impact.

While many CaaS incidents go unreported, notable 2024-2025 examples illustrate the scale:

Emerging Trends

Infographic summarizing major 2025 cyber trends, including the AI arms race, high-volume versus high-value attacks, MFA bypass techniques, supply-chain exploitation, encrypted criminal platforms, and geopolitical influence on cybercrime.

What These Statistics Mean

The numbers paint a clear strategic picture: Cybercrime has industrialized. Attacks are no longer random blips but a constant, predictable tax on digital business. Organizations must view CaaS not as improbable risk but as a business reality. The low ransom pay rate 23% is good news for defenders paying ransoms is no longer an effective business continuity strategy. Instead, investments must focus on prevention hardening, patching, least privilege and rapid recovery backups, IR playbooks.

The ROI math overwhelmingly favors attackers: tiny costs e.g. $250 for a phishing kit versus outsized returns; a few successful ransoms cover hundreds of those kit costs. Thus, even if only 1% of phishing emails succeed, the attacker may break even. Cybersecurity must similarly achieve economies of scale: global intelligence sharing, AI based automation, and security as a service are necessary. In short, treat cybercrime as an economic competition. If defenders can make attacks expensive through fraud monitoring, multi layer authentication, and risk sharing effectively raising attackers’ costs the ROI equation flips.

For executives and boards, these stats underscore the shift from if to when. The CaaS economy means every company is a potential victim at scale. Metrics like average breach cost and incident frequency should be tracked like key performance indicators. The rise of AI driven attacks means cyber risk management must evolve into AI risk management. Lastly, collaboration with law enforcement and policymakers is crucial: targeting the cryptocurrency rails mixers, lax exchanges and raising the legal risks for participants can inflate the CaaS cost structure. The goal: force the criminal ROI negative. Until then, the cybercrime tax of trillions will persist.

Best Practices

Checklist-style infographic outlining nine cybersecurity best practices, including Zero Trust segmentation, MFA, AI-driven detection, backups, phishing resilience, threat intelligence, incident planning, supply-chain vetting, and regulatory compliance.

Based on the current CaaS landscape, organizations should adopt a multi layered strategy:

  1. Harden the Target: Implement Zero Trust micro segmentation, network isolation to limit what attackers can access if they breach perimeter defenses. Apply least privilege for user accounts; monitor for unusual admin behavior.
  2. Secure Access & Credentials: Enforce multi factor authentication preferably non phishable, e.g. hardware keys or mobile push. Regularly audit VPNs, RDP, and remote access logs. Because stolen credentials are so common 15-22% of breaches, use password vaults and threat intel feeds to detect reuse of corporate credentials in breaches.
  3. Invest in AI Enabled Detection: Leverage AI/ML for anomaly detection and threat hunting. Automated analytics can cut detection time from months to days. As IBM notes, organizations using AI/automation cut breach costs by ~$2.2M on average. Using AI to filter phishing and scan for deepfakes, many email gateways now integrate generative AI checks.
  4. Backup & Recovery Preparedness: Maintain offline and immutable backups of all critical data. Test recovery procedures regularly. Sophos data shows ~97% of organizations can recover their data, but only half relied on backups making recovery the norm, not ransom payment. Frequent backups neutralize single layer extortion.
  5. Phishing Resilience: Conduct regular phishing awareness training with real world simulations. Use email filtering DKIM/SPF/DMARC, URL sandboxing, and real time scanning. Prepare for MFA bypass attacks by deploying phishing resistant MFA methods FIDO2, hardware tokens and anomaly based login detection.
  6. Monitor Dark Web & Threat Feeds: Subscribe to threat intelligence on emerging malware and IAB offerings. Early detection of leaked credentials or RDP accesses via IAB listings allows preemptive password resets. Use cyber threat hunts to look for Indicators of Compromise from known RaaS groups.
  7. Incident Planning & Insurance: Develop tested IR playbooks, including communication plans for double extortion leaks. Ensure cyber insurance is up to date and conditions offline backups, endpoint protection are met to qualify coverage. Insurers are shifting to incentivize prevention and demonstrate controls to reduce premiums.
  8. Supply Chain Vetting: Scrutinize third party risk. Enforce contractual security standards on vendors, especially MSPs. Continuously monitor third party software dependencies e.g. promptly patch Log4j style flaws.
  9. Regulatory Compliance as Defense: Treat regulations GDPR, NIS2, CCPA not just as burdens but leverage them. For example, transparent breach disclosure can erode the value of stolen data making extortion less effective. Collaborate with law enforcement on tracing criminals blocklisting wallets.

FAQs

CaaS is the professional underground model where criminal tools, malware, exploit kits and ransomware services, phishing campaigns, and DDoS booter services are sold or rented on the dark web. It allows even low skilled criminals to launch high end attacks by subscribing to these services.

While precise figures are hard to obtain, analysts estimate all cybercrime will cost ~$10.5 trillion annually by 2025. CaaS is a major component of this, effectively an illegal service market. For comparison, this illicit economy would rank as the world’s 3rd largest GDP. The CaaS market selling access, malware subscriptions, and stolen data is on the order of billions per year, growing rapidly.

RaaS is a model where ransomware developers lease their malware and sometimes negotiate with victims to affiliates in exchange for a cut of the ransom. It’s like SaaS: affiliates pay rent for a ransomware strain and tools, then keep ~70% of each ransom payment dev takes ~30%. This lets even non technical criminals carry out extortion. RaaS has industrialized extortion, new kits appear constantly, and groups offer 24/7 customer support to victims.

Extremely prevalent. IBM and industry reports show phishing causes around 16% of data breaches, the single largest attack vector. Business Email Compromise, a form of AI enhanced phishing accounts for a high portion of financial losses FBI IC3: BEC lost $2.4B in 2024. In practice, about 90% of breaches begin with a phishing email or stolen credential. Phishing kits and Inbox as a service platforms can launch millions of lures at a time.

Crypto is the lifeblood of CaaS: it’s how criminals receive ransom payments and pay for tools anonymously. Around $51 billion in cryptocurrency 0.14% of on chain volume was received by illicit addresses in 2024. Stablecoins USDT/USDC have overtaken Bitcoin for criminal transfers ~63% of illicit volume because their price is stable during laundering. CaaS actors use mixers, cross chain bridges, and offshore exchanges to hide trails. Large hacks e.g. $1.5B Bybit, $813M in ransomware paid in 2024 underscore crypto’s role.

Yes and no. Regulations e.g. GDPR, NIS2, SEC rules are raising the stakes and encouraging better security, which indirectly makes CaaS more costly for criminals if breaches become more detectable or less payable. Cyber insurers now demand stringent controls: a lapse e.g. no MFA, no offline backup can void coverage. In 2024, 42% of companies said insurance covered only a small part of ransomware losses, pushing them to invest in prevention. Overall, the shrinking ransom pay rate 23% suggests both regulations and better defenses are paying off. However, insurance gaps mean breaches still hurt companies severely financially.

CaaS is expected to remain a persistent, evolving economy. Projections to 2030 include:

About the Author

Mohammed Khalil is a Cybersecurity Architect at DeepStrike, specializing in advanced penetration testing and offensive security operations. With certifications including CISSP, OSCP, and OSWE, he has led numerous red team engagements for Fortune 500 companies, focusing on cloud security, application vulnerabilities, and adversary emulation. His work involves dissecting complex attack chains and developing resilient defense strategies for clients in the finance, healthcare, and technology sectors.

background
Let's hack you before real hackers do

Stay secure with DeepStrike penetration testing services. Reach out for a quote or customized technical proposal today

Contact Us