Press releases

Avast 2023 Predictions Highlight Increased Risk for Detrimental Damage Caused by Ransomware Gangs

Scamdemic’ also predicted to continue into 2023, with scammers taking advantage of human weaknesses, while cybergangs improve their business strategies, and recruit hacktivists

Scamdemic’ also predicted to continue into 2023, with scammers taking advantage of human weaknesses, while cybergangs improve their business strategies, and recruit hacktivists


TEMPE, Ariz. and PRAGUE, Dec. 7, 2022Avast, a leading global digital security and privacy consumer brand by Gen™ (NASDAQ: GEN), anticipates an increased risk of ransomware attacks in 2023 threatening to leak people's and businesses valuable data if ransom demands aren’t paid. Additionally, Avast researchers foresee optimization of social engineering used in scam attacks, taking advantage of economic hardships and energy crisis fears. The experts also expect increased malicious activity overall, as open-source malware becomes more accessible, and cybergangs recruit hacktivists to join their causes.

The threat of ransomware will very likely become worse as data leaks become common practice

“Ransomware attacks themselves are already an individual’s and businesses’ nightmare. This year, we saw cybergangs threatening to publicly publish their targets data if a ransom isn’t paid, and we expect this trend to only grow in 2023” said Michal Salat, Threat Intelligence Director at Avast. “This puts people’s personal memories at risk and poses a double risk for businesses. Both the loss of sensitive files, plus a data breach, can have severe consequences for their business and reputation.”

For businesses, successful ransomware attacks can quickly ramp up to millions of dollars in recovery costs caused by a pause of operations, reimaging devices and incident response programs, and operational costs with hospitals not being able to conduct surgeries or factories halting their production. New global sanctions introduced this year could put businesses affected by ransomware in a sticky situation, as they face potential prosecution if they pay ransom demands to groups listed on sanctions lists, for example, ransomware groups based in Russia.

Scamdemic will continue in 2023

“We’ve been living in a scamdemic for some time now, and there are no signs of a slow-down,” said Salat. “Cybergroups go to many lengths to tap into people’s worst fears to deceive them into sending money or giving up personal data because it is easier to make people vulnerable than hacking their devices. Next year, we expect to see attacks playing with people’s economic and environmental concerns. Scams are not just flooding people’s inboxes in the form of phishing emails, but are bombarding people’s text messaging apps, and are keeping their phones ringing.”

With constantly improving techniques, the person becomes the weakest link. One trend expected for 2023 is social media account takeovers leading to impersonation attacks on online friends.

The business of cybercrime will become even more sophisticated

Avast researchers further predict the already professionalized business of cybercrime will become more sophisticated. Cybercrime groups Zloader, Racoon Stealer, and Ursnif came together this year to take advantage of each group’s specializations and focuses to support one another and maximize profits. Avast researchers anticipate this kind of cross-group collaboration to continue. Additionally, Lockbit 3.0, a ransomware group, was the first ransomware gang to offer a bug bounty program in the summer, and others will likely follow suit. Bug bounties allow third parties to report new product vulnerabilities to software companies in return for an award. In typical cases, this helps companies make their software secure, protecting themselves and their customers from cybercriminals exploiting vulnerabilities. In this case, however, people are being enticed by a malicious group to help make their ransomware efforts more robust.

“Cybercrime has been a growing business for years, but we have started to see open-source malware become more readily available and distributed on platforms like Discord. People, including young people with less technical knowledge, can now get their hands on malware and may be more inclined to join the dark side given current economic hardships,” says Michal Salat. “We have also seen criminal groups recruiting and paying people money to carry out DDoS attacks, or install ransomware on their employers' devices, for example. Not only will we see more malicious activities thanks to software as a service, the distribution of software to carry out DDoS attacks, and easily accessible open-source malware, but this could be steppingstones towards a career as a cybercriminal.”

How people can protect themselves against scams

  • Research companies and websites before buying. No matter how urgent the offer may seem, or how badly you want the item or service, do your research first. Read the website’s corporate information, terms of service and privacy policy — many scam websites will have basic versions if anything at all. Look up customer reviews and see what other people have to say.
  • If you have one, rather pay with a credit card. Compared to debit cards and bank transfers, credit cards are far more secure. Your credit card company is on your side when it comes to fraud. When you’ve been ripped off, chargebacks are your friend.
  • Never download attachments or click links from unknown contacts. Scammers can use attachments and websites to infect your computer with malware. For example, trojans often slip onto your device while disguised as harmless attachments, and those Trojans can then bring rootkits, spyware or adware with them. Some malware will just show you ads, while others can be far more damaging.
  • Keep personal information to yourself. You know how many websites ask you to answer a series of security questions in case you need to recover your password? Remember which information you’ve set as security measures, and don’t share it. Otherwise, scammers can answer your security questions with ease. Of course, this also applies to things like login credentials and account numbers.
  • Secure yourself online. If a website offers two-factor authentication, use it. It’s not bulletproof, but it’s better than nothing. Use strong, unique passwords on the websites you frequent, and store them more securely with a dependable password manager.

How to help to prevent ransomware

  • Keep your software updated. Making sure your OS and apps get new updates as soon as they’re released will plug security holes and prevent hackers from using exploits to deploy ransomware.
  • Back up your system regularly. Ransomware typically gains its power from blocking access to important files. If you have the files backed up safely elsewhere, your chances of losing them to ransomware are reduced. Perform regular backups of your system and files — cloud services and physical storage are both viable options, and you should use both if you can. If your device lets you set an automatic backup schedule, do that as well.
  • Use an ad blocker. Load up your browser with an ad blocker to shield yourself from malvertising and drive-by-downloads: two ad-related ways ransomware can make its way into your system.
  • Be skeptical. Be wary of strange links sent in emails or on other messaging platforms. Even if the link comes from someone you know, they could have been hacked. Learn the signs of unsafe websites and avoid visiting them.
  • Use an antivirus. Ransomware can hurt you only if it can reach you. Employ a robust cybersecurity app that helps blocks malware and viruses before they can get anywhere near you. Avast One helps block unsafe links, sketchy downloads, and unsecure websites.

Further tips around how people can take control of their digital lives and protect themselves from threats in 2023 can be found here:

- Avast's Essential Guide to Ransomware

- Avast's Essential Guide to Staying Scam-Free