Europol Identifies The Top Cyber Threats

Europol has just published a new threat report that highlights malware-based ransomware cyber attacks that are a major threat, and that ransomware affiliate programs have become the main form of crime for ransomware groups.

The report states: “Cyber criminals usually gain initial access through compromised user credentials or by exploiting vulnerabilities in the targeted infrastructure... Malware-based cyber-attacks, specifically ransomware, remain the most prominent threat with a broad reach and a significant financial impact on industry."

Of particular importance is how ransomware affiliate programs have become established as the main business model for ransomware groups who continue deploying multi-layered extortion methods, with indications that the theft of sensitive information might become the core threat.” 

The most common intrusion tactics include phishing emails containing malware, remote desktop protocol (RDP) brute forcing, and virtual private network (VPN) vulnerability exploitation.

The report details that after Microsoft blocked the option to deliver macros over the Internet in their applications, cyber criminals have shifted to using container files. Nevertheless, victims can still be infected with droppers through Internet search engines, where users are lured with search engine optimisation (SEO) keywords to download malware disguised as a legitimate program or tool.

It is also important to note the impact of Russia’s war against Ukraine on the process, which according to the report has led to a “significant boost” in DDoS attacks against targets in the EU and the highest profile attacks were politically motivated and coordinated by pro-Russian hacker groups. Recent examples include large-scale assaults on Poland and Lithuania.

Furthermore, the war in Ukraine, mass mobilisation in Russia, and Western sanctions have pushed some previously untouchable cyber criminals in the region to flee to jurisdictions in the EU. Among these was the creator of a data theft malware called “RacoonStealer”. This was a malware-as-a-service product sold to clients for $200 a month in crypto currencies and is thought to have been used to steal data and empty the digital currency wallets of more than two million victims.

Europol is also now making sexual exploitation a cyber crime priority as the web has enabled offenders to interact with each other online and obtain indecent material of children in volumes that were unimaginable 10 years ago.

The report concludes with a warning that cyber attacks are expected to increase as a criminal threat affecting the EU and that cyber criminals are likely to further embrace new technologies and maximise the reach of their services, with sensitive data as a core target.

Europol:      Europol:    Interpol:      I-HLS:    Professioanl Security:     Cybernews:     Computer Weekly:

You Might Also Read:

Qakbot Malware Taken Down:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Jargon Buster: Untangling The Complexity In Cybersecurity 
Zero-Trust: Protecting From Insider Threats »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

Watch this webinar to hear security experts from Amazon Web Services (AWS) and SANS break down the myths and realities of what an NGFW is, how to use one, and what it can do for your security posture.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Telos

Telos

Telos offers cybersecurity solutions and services that empower and protect the world’s most security-conscious enterprises.

Mitol PerfectBackup

Mitol PerfectBackup

Mitol PerfectBackup provide Enterprise Online Backup, Disaster Recovery and Cloud Computing Services.

Fujitsu

Fujitsu

Fujitsu is the leading Japanese global information and communication technology company, offering a full range of products, solutions and services including Managed IT Services and Cyber Security.

Shieldfy

Shieldfy

Shieldfy is a cloud-based security shield for your website to protect it from cyber attacks and malwares.

Swiss Accreditation Service (SAS)

Swiss Accreditation Service (SAS)

SAS is the national accreditation body for Switzerland. The directory of members provides details of organisations offering certification services for ISO 27001.

Trusted Objects

Trusted Objects

Trusted Object's mission is to provide state of the art security solutions and services enabling a strong root of trust for the IoT ecosystem.

Red Points

Red Points

Red Points protects your brand and content in the digital environment.

Fudo Security

Fudo Security

Fudo Security is a leading provider of privileged access management and privileged session monitoring solutions.

HardSecure

HardSecure

Hardsecure supports organizations to face security threats through the adoption of cybersecurity capabilities that guarantee 360º monitoring, visibility, mitigation, and blocking.

Visible Statement

Visible Statement

Visible Statement is a computer-based delivery system designed to insure the retention and recall of your most important security training messages.

Forever Group

Forever Group

Forever Group is a Managed Services Provider specialising in Telecommunications, IT Support, and Cyber Security.

IT Acceleration

IT Acceleration

IT Acceleration is a full-service IT management and support, IT compliance and Digital Forensics company.

Assured Clarity

Assured Clarity

Assured Clarity are a global consultancy, specialising in Risk Management and Data Privacy, through Education, Awareness and Training, throughout an organisation.

dWallet Labs

dWallet Labs

dWallet Labs is a cybersecurity company specializing in blockchain technology. We believe that the future of Web3 relies on cutting edge cryptography and unabated security.

Exodata

Exodata

Exodata is a French digital services company specializing in the outsourcing of IT Systems and solutions.

Nordic Defender

Nordic Defender

Nordic Defender is the first crowd-powered modern cybersecurity solution provider in the Nordic region.