Europol Report 2023 on Crime-as-a-Service

Share post

Europol has investigated many areas of cybercrime and produced an interesting report, which, however, only highlights individual areas. The so-called Spotlight report will be presented as part of IOCTA 2023 – Internet Organized Crime Threat Assessmen.

The Spotlight report, “Cyberattacks: the pinnacle of crime-as-a-service,” examines developments in cyberattacks and discusses new methods and threats observed by Europol’s operational analysts. It also explains the types of criminal structures behind cyberattacks and how these increasingly professionalized groups are exploiting changes in geopolitics as part of their methods.

This report is the first in a series of spotlight reports published by Europol Published as part of IOCTA 2023 (Internet Organized Crime Threat Assessmen). has. Each takes a closer look at emerging trends in a specific area of ​​cybercrime. Other IOCTA 2023 modules address online fraud and child sexual exploitation.

Key findings from the Spotlight report

Europol shows the infrastructure of a ransomware group in the graphic (Image: Europol).

  • Malware-based cyberattacks, particularly ransomware, remain the largest threat with wide reach and significant financial impact on the industry.
  • Ransomware affiliate programs have emerged as the primary form of business organization for ransomware groups that continue to use multi-pronged extortion methods, and there are signs that the theft of sensitive information may become the primary threat.
  • Phishing emails containing malware, brute-forcing via Remote Desktop Protocol (RDP), and exploiting Virtual Private Network (VPN) vulnerabilities are the most common attack tactics used by cybercriminals. It then abuses legitimate software and tools built into operating systems to build persistence and penetrate their victims' networks.
  • Russia's war of aggression against Ukraine led to a significant increase in DDoS (Distributed Denial of Service) attacks against EU targets. The most prominent DDoS attacks were politically motivated and coordinated by pro-Russian hacker groups.
  • Initial Access Brokers (IABs), Dropper-as-a-Service and Crypter developers are key enablers for executing a variety of cyberattacks. High-level cybercriminals are benefiting greatly from increasing activity on criminal marketplaces and IABs selling stolen data.
  • The war of aggression against Ukraine and Russia's domestic politics have uprooted cybercriminals and pushed them to move to other jurisdictions.
More at Europol.Europa.eu

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more