Ransomware in the year 2024 – More vicious than ever

SHARE

Security experts caution that the ongoing battle against ransomware in the year 2024, However, recent law enforcement efforts are effectively disrupting the cybercriminal network.

Credits:gettyimages

Ransomware attacks are causing computer systems to fail globally, affecting schools, medical appointments, and pharmacies.

Despite police efforts, the epidemic remains unabated in 2024, with experts predicting it may escalate into a more violent phase. Ransomware targets hospitals, schools, and governments, holding vital data hostage until payment is made or sensitive information is released in exchange for money.

The attacks occur daily worldwide, with some reported in large media outlets.

Brett Callow, a threat analyst at Emsisoft, points out that incidents are often not disclosed or reported and so there is an issue with visibility. This lack of information makes it challenging to determine the direction in which they are moving from month-to-month.

Liska states that researchers have no choice but to depend on data provided by public institutions that reveal attacks, or from the offenders themselves. However, she also claims that criminals are untrustworthy and dishonest.


According to Callow, their methods are becoming increasingly ruthless

Hackers are now resorting to intimidating phone calls or emails as a means of directly threatening their victims.

Callow expresses worry that the situation may lead to actual violence in no time. He fears individuals could engage in inappropriate actions against an executive who refuses to settle or their relative, especially when there is a fortune at stake.

Although Ransomware in the year 2024 has no acts of violence have been reported as a direct result of a ransomware attack, gangs have exploited the threat to their advantage. Negotiations that were leaked revealed hints from these groups suggesting possible violent actions such as claiming knowledge about where CEOs reside,” Liska explains.

When discussing the heartless attitude of criminals towards life and death, it’s important to mention that studies suggest ransomware attacks on hospitals during 2016-2021 resulted in a delay of critical treatment for Medicare patients, resulting in an estimated loss of life between 42 to 67 individuals.

According to Liska, ransomware gangs are not isolated entities and often have members who also belong to groups like the “Comm,” an online network of criminals that provides violence-for-hire services in addition to traditional cybercrimes such as SIM swapping.

The Comm advertises their willingness to commit acts of physical harm, including beating people and shooting at homes – they even post gruesome videos depicting supposed torture sessions.

“The connection between ransomware gangs and violent cybercriminals is something that deeply worries me,” expresses Liska.

Law enforcement has made some progress in disrupting ransomware groups, such as LockBit, through Operation Cronos and Operation Endgame.

The challenge of reducing ransomware attacks is exacerbated by the structure and operations of these gangs, which function like startups providing software support.

Western authorities are using intimidation methods and mental tactics against these perpetrators. Operation Cronos used a countdown timer to uncover the identity of LockBit’s leader, Dmitry Khoroshev, who has been charged in a 26-count indictment by US prosecutors. Law enforcement is also adjusting measures to inform individuals of their susceptibility to ransomware attacks.

Operation Endgame disrupted several operations distributing droppers, arresting four individuals from Ukraine and Armenia, and seizure thousands of domains.

Both Liska and Callow believe that while the Ransomware in the year 2024 issue may seem overwhelming, it can be controlled by allowing payments to ransomware groups.


SHARE

1 Comment

  • Yes i think this antivirus software will be the vest of it kind coz the way the advert looks makes different……………….

Leave a Reply

Your email address will not be published. Required fields are marked *