OpenText cybersecurity unveils 2024’s nastiest malware: Ransomware threats escalate against critical infrastructure
OpenText has revealed its highly anticipated “Nastiest Malware of 2024” list, spotlighting the year’s most notorious cyber threats. Now in its seventh year, OpenText’s cybersecurity experts have identified the most relentless and adaptive malware trends impacting industries worldwide. This year, ransomware aimed at critical infrastructure takes center stage, highlighting an urgent call for reinforced security to protect vital services. In response, organisations are projected to increase their cybersecurity investments by 14.3% in 2024, reaching more than $215 billion.
Once again, ransomware group LockBit secures the #1 spot as the nastiest malware of the year. Known for its resilience and relentless pursuit of critical targets, LockBit has successfully dodged multiple law enforcement crackdowns. According to the FBI’s 2023 2023 Internet Crime report, LockBit was reported in 175 attacks on critical infrastructure, underscoring its staying power and adaptability. The ongoing standoff between the FBI and LockBit shows the gritty persistence of today’s ransomware market and its growing sophistication. For several months now, the battle for dominance between the FBI and LockBit has highlighted the persistence of the ransomware market and how as technology evolves these threats continually lurk in the shadows.
“Ransomware attacks on critical infrastructure are on the rise, and cybercriminals are increasingly using artificial intelligence to develop highly personalised threats, which significantly endangers national security and public safety,” said Muhi Majzoub, EVP and Chief Product Officer, OpenText. “However, the increased attention on ransomware and cybersecurity is encouraging, as more organisations are proactively prioritising cybersecurity investments. This commitment highlights their dedication to safeguarding essential services from evolving threats.” The 2024 list showcases how adaptive and innovative each ransomware is, but also how well these threats push boundaries. With their malicious capabilities and evasiveness, these cybercriminals continue to find new ways to surpass our darkest expectations.
2024’s nastiest malware hall of infamy:
LockBit: This ransomware-as-a-service (RaaS) heavyweight leads the pack again, unfazed by FBI efforts to take it down. LockBit’s aim? Target one million businesses before calling it quits, solidifying its spot as a top ransomware menace in 2024.
Akira: A fresh and ferocious entry, Akira brings a splash of ’80s aesthetics to the dark web, quickly climbing the ranks with ruthless encryption tactics and swift deployment. It’s especially active in healthcare, manufacturing, and finance, cementing itself as a go-to Ransomware-as-a-Service (RaaS) model for affiliates.
RansomHub: Rumored to be a descendant of the Black Cat (ALPHV) group, RansomHub burst onto the scene targeting high-profile organisations. After attacking Planned Parenthood, this group made headlines by stealing and ransoming sensitive patient data, threatening public exposure.
Dark angels: Known for its laser-focused, high-impact attacks on top-tier targets, Dark Angels doesn’t hold back. Using advanced infiltration methods, they’ve secured ransom payments as high as $75 million, leaving their mark on one of the year’s biggest Fortune 50 attacks.
Redline: Not ransomware but still formidable, Redline Stealer specialises in stealing credentials and sensitive information with skillful evasion tactics, making it a persistent headache across various sectors.
Play ransomware: Making waves with high-profile attacks, Play Ransomware is as versatile as it is relentless. From targeting public and private sectors to exploiting FortiOS vulnerabilities and RDP servers, this group keeps victims on their toes with ever-evolving techniques.