Subscribe
  • Home
  • /
  • Malware
  • /
  • Check Point report predicts ransomware trends

Check Point report predicts ransomware trends

Staff Writer
By Staff Writer, ITWeb
Johannesburg, 05 Aug 2022

In the first half of this year, there was a 42% increase in weekly cyber attacks globally, with every region experiencing a significant escalation.

This was revealed by Check Point’s ‘Cyber Attack Trends: 2022 Mid-Year Report’, which shone the spotlight on how attacks have become firmly entrenched as a state-level weapon, including a new ransomware method of ‘country extortion’ and state-affiliated hacktivism, as well as the expansion of ransomware as the number one threat.

The report used up-to-date statistics on industry and regional cyber attacks as well as advice and predictions for the remainder of 2022 including an analysis of incident response that explored the full lifecycle of a cyber attack. It revealed how cyber attacks have led to major disruption, causing harm to civic and cyber life in 2022.

Maya Horowitz, VP of research at Check Point Software, says the war in Ukraine has had an enormous impact on cyber space in terms of both scope and scale, and huge increases in cyber attacks against organisations in all sectors and all countries have been seen this year.

Unfortunately, this will only get worse especially with ransomware now being the number one threat to organisations. However, with the right expertise, strategy and cyber security solutions in place, companies are able to prevent attacks from happening, she says.

Hiding in plain sight

The report also predicted that ransomware will become a much more fragmented ecosystem. Although ransomware gangs have become more structured, operating like legitimate businesses, with set targets and suchlike, a lesson can be learned from the Conti ransomware group, whose size and power brought too much attention upon itself, ultimately leading to its demise.

“Going forward, we think there will be many small [to] medium groups instead of a few large ones, to hide in plain sight more effectively,” she adds.

In addition, we can expect more diverse e-mail infection chains. Because Microsoft Office now blocks the implementation of Internet macros by default, the more sophisticated malware families will accelerate the development of new infection chains, with different file types that are password protected to prevent detection as sophisticated social engineering attacks increase.

Also, hacktivism will continue to evolve, and these actors will continue to align their attacks with the agenda of their chosen nation state, particularly as the Russia-Ukraine war is still ongoing.

Next, she says ongoing attacks on decentralised blockchain networks can be expected, as can the first attacks in the metaverse that will exploit smart contract vulnerabilities. Continued efforts by hackers to breach and hijack crypto assets are also predicted.

A full copy of the report is available from here.

Share