Fileless, Double Extortion, AI and More — Virtualization Review


News

Ransomware in 2024: Fileless, Double Extortion, AI and More

Ransomware in 2024 will be much like ransomware in 2023 except for a few new twists that organizations should be aware of.

Along with “traditional” ransomware attacks, the threat actors are continually upgrading their game with new approaches, technology and techniques.

To help organizations get a handle on the primary security threat of our times, experts Dave Kawula and John O’Neill Sr. recently presented an online summit titled “2024 Ransomware Outlook,” which is now available for on-demand replay.

Relatively new ransomware techniques such as double extortion, Ransomware-as-a-Service (RaaS), fileless ransomware, Living-off-the-Land (LotL) attacks and more were discussed by Kawula, managing principal consultant at TriCon Elite Consulting, and O’Neill Sr., chief technologist at AWS Solutions. Both are on the front lines of the cybersecurity wars, continually helping organizations protect themselves or recover from attacks.

Here’s a summary of their thoughts on a couple ransomware concerns in 2024.

Double Extortion
This technique is a more complex and aggressive form of cyberattack compared to traditional ransomware. In a double extortion attack, cybercriminals not only encrypt the victim’s data, rendering it inaccessible, but also steal sensitive information before encrypting it.


Double Extortion </figcaption>
</figure></div>
[Click on image for larger view.] Double Extortion

Key aspects of this technique include:

  • Data Encryption and Theft: The first step involves infiltrating a victim’s network and encrypting crucial data. Simultaneously, the attackers exfiltrate, or steal, sensitive data from the victim.
  • Dual Threat: Victims face two threats — the encryption of their data and the potential leak of their stolen information. This double threat significantly increases the pressure on the victim to pay the ransom.
  • Ransom Demands: The attackers demand a ransom payment to decrypt the stolen data….

Source…