Europol Identifies The Top Cyber Threats

Europol has just published a new threat report that highlights malware-based ransomware cyber attacks that are a major threat, and that ransomware affiliate programs have become the main form of crime for ransomware groups.

The report states: “Cyber criminals usually gain initial access through compromised user credentials or by exploiting vulnerabilities in the targeted infrastructure... Malware-based cyber-attacks, specifically ransomware, remain the most prominent threat with a broad reach and a significant financial impact on industry."

Of particular importance is how ransomware affiliate programs have become established as the main business model for ransomware groups who continue deploying multi-layered extortion methods, with indications that the theft of sensitive information might become the core threat.” 

The most common intrusion tactics include phishing emails containing malware, remote desktop protocol (RDP) brute forcing, and virtual private network (VPN) vulnerability exploitation.

The report details that after Microsoft blocked the option to deliver macros over the Internet in their applications, cyber criminals have shifted to using container files. Nevertheless, victims can still be infected with droppers through Internet search engines, where users are lured with search engine optimisation (SEO) keywords to download malware disguised as a legitimate program or tool.

It is also important to note the impact of Russia’s war against Ukraine on the process, which according to the report has led to a “significant boost” in DDoS attacks against targets in the EU and the highest profile attacks were politically motivated and coordinated by pro-Russian hacker groups. Recent examples include large-scale assaults on Poland and Lithuania.

Furthermore, the war in Ukraine, mass mobilisation in Russia, and Western sanctions have pushed some previously untouchable cyber criminals in the region to flee to jurisdictions in the EU. Among these was the creator of a data theft malware called “RacoonStealer”. This was a malware-as-a-service product sold to clients for $200 a month in crypto currencies and is thought to have been used to steal data and empty the digital currency wallets of more than two million victims.

Europol is also now making sexual exploitation a cyber crime priority as the web has enabled offenders to interact with each other online and obtain indecent material of children in volumes that were unimaginable 10 years ago.

The report concludes with a warning that cyber attacks are expected to increase as a criminal threat affecting the EU and that cyber criminals are likely to further embrace new technologies and maximise the reach of their services, with sensitive data as a core target.

Europol:      Europol:    Interpol:      I-HLS:    Professioanl Security:     Cybernews:     Computer Weekly:

You Might Also Read:

Qakbot Malware Taken Down:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Jargon Buster: Untangling The Complexity In Cybersecurity 
Zero-Trust: Protecting From Insider Threats »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

FDM Group

FDM Group

FDM Group is an international Professional services company with a focus on IT. Services offered include Software Testing, and Information Security with a focus on operational security and compliance.

CloudAlly

CloudAlly

CloudAlly provides online cloud to cloud backup and recovery solutions, which backs up daily changes in your SaaS to unlimited Amazon S3 storage and makes it available for restore or export.

Database Cyber Security Guard

Database Cyber Security Guard

Database Cyber Security Guard prevents confidential database data theft by Hackers, Rogue Insiders, 3rd Party Cyber Risks, Phishing Email Attacks, Dev Ops Exploits and SQL Injection Attacks.

Search Guard

Search Guard

Search Guard® is an Open Source security suite for #Elasticsearch and the entire #ELK stack that offers encryption, authentication, authorization, audit logging and multi tenancy.

Level Effect

Level Effect

Level Effect is developing new capabilities to bring a unique perspective on proactive network defense and advanced security analytics.

Energia Ventures

Energia Ventures

Energia Ventures is a three-month intensive accelerator for entrepreneurs with an innovative business in the energy, smart grid, cleantech, and cybersecurity sectors.

C11 Cyber Security & Digital Innovation Centre

C11 Cyber Security & Digital Innovation Centre

C11 is working with local and national partners to develop talent and bring brilliant minds and brilliant businesses together.

Marlabs

Marlabs

Marlabs is a Digital Technology Solutions company that helps companies adopt digital transformation using a comprehensive framework including Digital Automation, Enterprise Analytics and Security.

Sertainty

Sertainty

Sertainty enables developers to mix intelligence into data files for active risk mitigation and data control. Discover the impact of Data: Empowered.

Pelion

Pelion

Pelion Connected Device Services are the easiest way to securely connect and manage your devices, allowing you to focus on forging your future.

riskmethods

riskmethods

riskmethods helps you proactively identify, assess and mitigate supply chain risk. You need to master supply chain risk management—we can help.

JFrog

JFrog

JFrog is on a mission to enable continuous updates through Liquid Software, empowering developers to code high-quality applications that securely flow to end-users with zero downtime.

BreachQuest

BreachQuest

BreachQuest brings together cybersecurity experts with decades of experience identifying security flaws, penetrating networks, and responding to incidents.

MainNerve

MainNerve

MainNerve helps secure networks, applications, people, and facilities… enabling businesses to reduce risk and increase their cybersecurity posture.

Antigen Security

Antigen Security

Antigen Security is a Digital Forensics, Incident Response and Recovery Engineering firm helping businesses and service providers prepare for, respond to, and recover from cyber threats.

Dimension Data

Dimension Data

Dimension Data is a leading African born technology provider operating in the Middle East and Africa, offering a portfolio of services including intelligent security solutions.