Adsterra Malware Protection: Expected Malware Trends for 2022

News of another malware or ransomware attack seems to surface every day. 2021 saw a surge in ransomware attacks, with no industry safe from the malicious acts of criminal groups and every computer file at risk from being encrypted by hackers.

Kia Motors was targeted in February 2021, with hackers demanding 404 Bitcoins – the equivalent of $22 million. To exert even more pressure, the DoppelPaymer ransomware threatened to increase the ransom to 600 Bitcoins if their demand was not paid in the specified timeframe. The incident resulted in Kia Motors America suffering a nationwide outage in its IT and telephone system.

Worryingly, Washington DC Police Department was targeted in May 2021, suffering what experts cite as the worst ransomware attack on a US police department to date. Targeted by the Babuk Group, a Russian-speaking group of hackers, Washington DC Police Department’s IT network was infiltrated by a ransomware attack, culminating in the department being locked out of highly confidential files. The criminals behind the attack demanded payment of $4 million dollars, threatening to leak confidential data if their demands weren’t met. The files in questions included sensitive information on gangs and informants, as well as the personal details of employees working for the department.

As we move closer to 2022, experts predict several rising cybersecurity trends.

Attacks on Supply Chains

Specialists anticipate that hackers will increasingly target supply chains as current economic disruptions and shortages create scope for criminals to use strong-arm targets for massive payouts. One particular aspect to look out for is a rise in the quadruple extortion model, with hackers: holding their victim’s critical data; threatening to publicize the breach and publish the data; threatening to target the victim’s customers; and attacking the victim’s supply chain.

Ransomware-as-a-Service (RaaS) Attacks

Experts predict growing numbers of ransomware gangs spreading ransomware from multiple RaaS affiliates.

According to a report published by the French CERT, a ransomware gang called Lockean has perpetrated a long list of attacks over the last two years against French organizations. The group utilized a variety of different ransomware strains, including DoppelPaymer, Maze, Egregor, ProLock and REvil, suggesting that Lockean is actually an affiliate for these RaaS services.

Increasingly Sophisticated Ransomware

Unfortunately, it is a virtual certainty that ransomware will continue to evolve, becoming more pervasive and prevalent. Cybersecurity firms predict two trends emerging in months to come: hackers employing increasingly complex extorsion tactics, such as exfiltrating data and weaponizing it, and modern ransomware becoming increasingly targeted and prominent.

Ransomware wreaked havoc across businesses of varying sizes in 2021, with common attack vectors including spear-phishing emails, VPNs, and exposed RDP ports. Moving forward, experts predict that more and more hackers will target the cloud as companies continue to migrate their data, with cloud and data center workloads vulnerable to ransomware due to increased attack surface from less-secure homeworking environments.

Rising Cybersecurity Insurance Premiums

Industry experts warn that cybersecurity insurance premiums could skyrocket in coming months. With the threat landscape becoming increasingly complex, the market for affordable cybersecurity insurance coverage will increase, with discounts on premiums increasingly linked to the actions that organizations take, or do not take, in order to mitigate risk. Cybersecurity insurance companies are likely to take a much more hands-on approach to security requirements, applying unprecedented scrutiny when reviewing applications and lowering coverage limits significantly.

Increased Reliance on Secure Platforms Like Adsterra

Recognizing that moneymaking industries have always attracted bad players, Adsterra keeps up to date with the latest security innovations, promptly detecting and responding to new threats. All of the ad network’s customer services and tools are covered by Adsterra malware protection, which comes as standard for all customers.

Incorporating GeoEdge, an automated scanner, the Adsterra Self-Service platform detects malware in campaigns. With Adsterra’s Campaign Launching Team completing comprehensive, manual checks, Adsterra aims to eliminate the risk of security breaches, combining a variety of innovative measures to improve client protection.