Posted inSecurityBanking and FinanceIndustry

2024 to see surge in AI-driven cyber threats for financial institutions, reports Kaspersky

Kaspersky’s crimeware report and financial predictions highlight the expected rise in cyberattacks, exploitation of direct payment systems, and more

cyberattack

In 2024, financial institutions and organisations are urged to bolster their cybersecurity defences against an anticipated surge in threats propelled by AI and increased automation, according to cybersecurity experts at Kaspersky.

The company’s crimeware report and financial predictions highlight the expected rise in cyberattacks, exploitation of direct payment systems, a resurgence of Brazilian banking trojans, and an increase in open-source backdoored packages. The report emphasises the need for proactive cybersecurity strategies, sector collaboration, and innovative defences in response to the evolving threat landscape.

Kaspersky’s foresight in the previous year accurately predicted trends such as the increase in Web3 threats, heightened demand for malware loaders, and the shift of ransomware groups toward destructive activities. However, predictions regarding “Red Team” frameworks and a Bitcoin payment shift did not materialise.

AI-driven cyberattacks

Looking forward to 2024, experts anticipate an AI-driven surge in cyberattacks mimicking legitimate communication channels, resulting in a proliferation of lower-quality campaigns. The popularity of direct payment systems is expected to be exploited by cybercriminals, leading to the emergence of clipboard malware and increased exploitation of mobile banking Trojans. Families like Grandoreiro have already expanded internationally, targeting over 900 banks in 40 countries.

A concerning trend for 2024 is the anticipated rise in open-source backdoored packages. Cybercriminals are expected to exploit vulnerabilities in widely used open-source software, compromising security and potentially leading to data breaches and financial losses. The experts also foresee a more fluid structure in affiliate groups within the cybercriminal ecosystem, making it challenging for law enforcement to track and combat cybercrime effectively.

Other notable predictions

  • Global adoption of Automated Transfer Systems (ATS): The use of mobile ATS beyond Brazilian borders, enabling cybercriminals worldwide to exploit these systems for financial gain.
  • Decrease in zero-days, increase in one-day exploits: Crimeware actors shifting to more reliable one-day exploits due to the scarcity of zero-days, aiming for increased accessibility.
  • Exploitation of misconfigured devices and services: An increase in the exploitation of misconfigured devices and services, providing cybercriminals with unauthorised access for launching attacks.

Marc Rivero, lead security researcher at GReAT, emphasises the need for financial institutions to proactively adapt their cybersecurity strategies, fortifying defences to safeguard assets and sensitive data. Collaboration between the public and private sectors is highlighted as crucial in facing the escalating risks in the financial cybersecurity landscape in the coming year.

These predictions are part of Kaspersky’s Vertical Threat Predictions for 2024, featured in the Kaspersky Security Bulletin (KSB) – an annual series providing insights into key shifts in the cybersecurity world.