Projections for 2024’s Advanced Threats Landscape

Issue 7 2023 News & Events, Information Security

Kaspersky Global Research and Analysis Team (GReAT) experts offer insights and projections for 2024 in the Kaspersky Security Bulletin, with a focus on the evolution of Advanced Persistent Threats (APT).

Kaspersky researchers predict APT actors will introduce new exploits on mobile, wearables, and smart devices and use them to form botnets, refine supply chain attack methods, and use AI for more effective spear-phishing. These advancements are anticipated to intensify politically motivated attacks and cybercrime.

Emerging AI tools will streamline spear-phishing message production, even enabling the mimicry of specific individuals. Attackers may devise creative automation methods by gathering online data and feeding it to LLMs to craft letters in the style of a person connected to the victim.

‘Operation Triangulation’ marks a ground-breaking year for mobile exploits, potentially inspiring more research into APTs attacking mobile, wearables, and smart devices. We will likely witness threat actors broadening their surveillance efforts, targeting various consumer devices through vulnerabilities and ‘silent’ exploit delivery methods, including zero-click attacks through messengers, one-click attacks via SMS or messaging apps, and network traffic interception. Protection of personal and corporate devices has become increasingly vital.

The exploitation of vulnerabilities in commonly used software and appliances is yet another point where we should be vigilant. The discovery of high and critical severity vulnerabilities sometimes receives limited research and delayed fixes, potentially paving the way for new, large-scale, and stealthy botnets capable of targeted attacks.

State-sponsored actors and hacktivism a new normal

State sponsored cyberattack numbers also have the potential to surge in the year ahead, amid increasing geopolitical tensions. These attacks will likely threaten data theft or encryption, IT infrastructure destruction, long-term espionage, and cyber sabotage.

Another notable trend is hacktivism, which has become more common as part of geopolitical conflicts. Geopolitical tensions indicate a likely increase in hacktivist activity, both destructive and aimed at spreading false information, leading to unnecessary investigations and subsequent alert fatigue of SOC analysts and cybersecurity researchers.

Other advanced threat predictions for 2024 include:

Supply-chain-attacks-as-a-service: Supply chain attacks targeting smaller firms to breach major ones; the Okta breaches in 2022-2023 highlight the threat’s scale. Motives of such attacks may range from financial gain to espionage; 2024 might witness new developments in dark web access market activities related to supply chains, enabling more efficient and large-scale attacks.

Emergence of more groups offering hack-for-hire services: Hack-for-hire groups are on the rise, providing data theft services to clients ranging from private investigators to business rivals. This trend is expected to grow in the coming year.

Kernel rootkits are hot again: Despite modern security measures like Kernel Mode Code Signing, PatchGuard, HVCI (Hypervisor-Protected Code Integrity), kernel-level code execution barriers are being bypassed by APTs and cybercrime groups. Windows kernel attacks are on the rise, enabled by WHCP abuses, and the underground market for EV certificates and stolen code signing certificates is growing. Threat actors are increasingly leveraging BYOVD (Bring Your Own Vulnerable Driver) in their tactics.

Managed File Transfer systems used for advanced attacks: Managed File Transfer (MFT) systems face escalating cyber threats, exemplified by 2023 breaches of MOVEit and GoAnywhere. This trend is poised to escalate, with cyber adversaries eyeing financial gains and operational disruptions. The intricate MFT architecture, integrated into broader networks, harbours security weaknesses. Organisations should implement robust cybersecurity measures, including Data Loss Prevention and encryption, and foster cybersecurity awareness to fortify MFT systems against evolving threats.

“In 2023, the notable surge in the availability of AI tools did not elude the attention of advanced malicious actors engaged in extensive and highly sophisticated campaigns. However, we anticipate that upcoming trends go beyond AI implications, including new methods for conducting supply chain attacks, the emergence of hack-for-hire services, novel exploits for consumer devices, and more. Our goal is to provide defenders with advanced threat intelligence that stays ahead of the latest threat developments, enhancing their capacity to fend off cyberattacks more effectively,” says Igor Kuznetsov, Director, Global Research and Analysis Team (GReAT) at Kaspersky.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Pentagon appointed as Milestone distributor
Elvey Security Technologies News & Events Surveillance
Milestone Systems appointed Pentagon Distribution (an Elvey Group company within the Hudaco Group of Companies) as a distributor. XProtect’s open architecture means no lock-in and the ability to customise the connected video solution that will accomplish the job.

Read more...
Gallagher Security’s Integrate Roadshow
Gallagher News & Events
Gallagher Security recently teamed up with nine technology partners to showcase the latest integrated security capabilities at the Integrate Roadshow in Durban, bringing together about 60 attendees, including end users, channel partners, consultants, and other industry professionals.

Read more...
Ransomware impersonates employees and self-spreads
News & Events
Following a recent incident, the Kaspersky Global Emergency Response team is shedding light on an attack where adversaries crafted their own variant of encryption malware equipped with self-propagation capabilities.

Read more...
Level of RDP abuse unprecedented
Sophos News & Events
Cybercriminals abused Remote Desktop Protocol (RDP) in 90% of attacks handled by Sophos Incident Response in 2023, Sophos’ newest Active Adversary Report finds. External remote services were the number-one way attackers’ initially breached networks.

Read more...
Hexagon rebrands Qognify
News & Events
Hexagon’s Safety, Infrastructure & Geospatial division announced that Qognify has officially adopted the Hexagon corporate identity and fully integrated into the division as the physical security business unit.

Read more...
Five efficiency strategies for your security installation business
Securex South Africa News & Events
A recent conversation with one Securex South Africa 2024 exhibitor, led to the event organisers being able to share some advice on helping security installers make their businesses more efficient.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Sales basics for security installers
News & Events
Being the best security business in South Africa means little if no one uses your services. Your business success is only partly linked to how good you are at security installations.

Read more...
From security technician to salesperson
News & Events
Being great at security sales starts with having the right mindset. How you think informs what you say and how you act; and how you act informs the results you will achieve in your business.

Read more...