A year after WannaCry, the law enforcement agency warns that targeted ransomware attacks may become the new normal

After draining an estimated $5 billion from the global economy last year, ransomware has retained its position at the top of the malware threat list in 2018, according to Europol’s fifth annual Internet Organized Crime Threat Assessment (IOCTA).

The 72-page report, which was published this morning during the joint Interpol-Europol Cybercrime Conference in Singapore, provides an update on the latest trends and the current impact of cybercrime across Europe.

Following the WannaCry and NotPetya attacks of mid-2017, Europol has warned that authorities in some EU Member States have now been reporting instances of custom ransomware campaigns that have been tailored to specific organizations or individuals.

“In a few short years, ransomware has become a staple attack tool for cybercriminals, rapidly accommodating aspects common to other successful malware such as affiliate programs and as-a-service business models,” the report states.

While Europol said ransomware will continue to flourish, the agency noted that the reported number of banking trojans and other financial malware remains comparatively low – although malware such as Carbanak, Dridex, Emotet, Tinba, and Trickbot are enough to demonstrate ongoing challenges faced by the sector.

With DDoS attacks, crypto-mining, and social engineering also featuring in the list of cyber-threats in 2018, authorities face an almost insurmountable task.

For Catherine De Bolle, Europol’s executive director, the answer lies in collaboration.

“Each year the report highlights cyber-attacks of an unprecedented scope and scale,” she said.

“This year is no different, demonstrating the continuing need for greater cooperation and collaboration within our law enforcement community – an ethos at the very heart of Europol’s mission.”


RELATED: Europol welcomes Norway and Switzerland to cybercrime taskforce