Kaspersky’s Global Research and Analysis Team constantly monitors known and emerging cyberthreats directed at the financial industry, with banks and fintech companies being the most targeted. We also closely follow threats that aim to infiltrate a wider range of industries, namely ransomware families that are financially motivated.
These observations, as part of our Kaspersky Security Bulletin, help us devise predictions about how the financial cyberthreat landscape will change over the year. This report outlines notable attack trends we expect to face, to help businesses and individuals protect from them. Let’s first look into our predictions for 2024 to see how they turned out, explore the key events in the financial cyberthreat landscape during the year, and then try to predict the trends for 2025.
How accurate were the 2024 predictions?
-
Increase in AI-powered cyberattacks
✅ True
The prediction that anticipated an upsurge in cyberattacks leveraging machine learning tools turned out to be true. In 2024, we saw cyberattacks boosted by AI emerge not only through emails, manipulated ads, phishing attacks (approximately 21% of phishing emails are now generated by AI) and other content, but also as an effective way to bypass biometric authentication. Machine learning tools allowed criminals to open new accounts using leaked data, impersonating the victims and bypassing security mechanisms used in the KYC (know-your-customer) process, manipulating and changing faces, videos, pictures, etc. Threat actors like Gringo 171 specialized in developing these tools, selling them to any criminal interested in bypassing biometrics authentication. As an example, in one recent case, Brazilian Federal Police arrested criminals who were using AI-powered tools to open bank accounts for money laundering. They opened thousands of accounts, creating fake faces and easily bypassing biometric checking.
-
Fraudulent schemes targeting direct payment systems
✅ True
The prediction that cybercriminals would exploit direct payment systems like PIX, FedNow and UPI through clippers and mobile banking Trojans was confirmed. We saw the appearance of GoPIX, a banking Trojan in Brazil targeting the PIX real-time payment system and implementing clipboard monitoring as a way of changing keys and stealing payments. The same technique was used in a Trojan targeting Android devices. Other banking Trojan families already implemented cryptocurrency stealing functionality by targeting the sites directly, or intercepting user clipboard.
While there haven’t been any major publicly reported fraud cases directly tied to the FedNow system as of October 2024, concerns about the potential for fraud remain high. FedNow, the Federal Reserve’s real-time payment service, allows for instant fund transfers, but its rapid nature can be exploited by fraudsters, especially in the form of authorized push payment (APP) fraud.
Regarding UPI, the national direct payment system of India, scammers spammed UPI IDs with multiple collect requests. It’s easy to crack a UPI ID as it is generally formed with the user’s mobile number followed by the UPI provider name. Scammers can obtain victims’ phone numbers, as they are widely used in public — for online shopping, in malls, restaurants and so on. Users have been getting many fraudulent money collect and autopay requests from Netflix, Google Pay, etc. in their UPI accounts. In some cases, these are authentic UPI autopay requests initiated by fraudsters from their Netflix accounts, making an unsuspecting user essentially pay for the scammer’s subscription.
Finally, we have noticed a rise in fake instant payment apps in Latin America, used to carry out different kinds of scams. In this context, cybercriminal groups are developing apps that convincingly mimic monetary transactions, displaying a fake receipt without any real connection to transactional systems, to trick sellers into engaging in illegal or loss-making transactions. These apps are sold on dark web forums to scammers who use them to make fake purchases on behalf of small businesses.
-
Global adoption of Automated Transfer Systems (ATS)
☑️ Partially true
The prediction suggested that attacks with mobile ATS will become adopted globally. While mobile banking Trojans using ATS were already a reality, their global adoption is still underway. One of the groups behind the development of a particular malware family using this technique in Brazil was planning to expand their attacks to Europe by launching a test version of the malware. However, before they had a chance to spread out, they were arrested following a Kaspersky notification to the Brazilian police.
Moreover, with Google continuing to restrict even further the Accessibility permission in newer Android versions, we believe it will be harder for malware in general to apply the ATS trick in future mobile banking Trojan developments, as this needs accessibility settings enabled.
-
Resurgence of the Brazilian banking Trojans
✅ True
The prediction that attacks by the Brazilian banking Trojans would become more extensive, and Grandoreiro would gain momentum was confirmed. The Brazilian banking Trojans arose in 2024 as a global threat, targeting many countries and expanding their reach. The most prevalent families in 2024 have been Guildma, Javali, Melcoz, Grandoreiro (the Tetrade group). Other families are Banbra, BestaFera, Bizarro, ChePro, Casbaneiro, Ponteiro, and Coyote. Grandoreiro expanded to target more than 1700 banks in 45 countries, on every continent, and even the arrest of several gang members didn’t stop them. In the top 30 banking Trojan families we detected worldwide, 11 are of Brazilian origin and account for 22% of all detections on our users in 2024 (according to the KSN statistics gathered from January to October 2024).
-
Ransomware target selection
✅ True
The prediction suggested that ransomware groups would turn to more targeted, highly selective attacks. In 2024, ransomware groups have intensified their focus on high-value targets, with larger organizations, particularly those whose revenue exceeds $5 billion, continuing to be the primary marks due to a likelihood of extracting higher ransoms from these. This trend aligns with a shift toward targeting of financial services and especially banking institutions, there being a marked increase in attacks. Banks alone accounted for 20% of ransomware incidents in this sector. The average ransom demand rose by $400,000 from 2023 to 2024, underscoring attackers’ pursuit of higher payouts. However, while the most skillful ransomware operators have homed in on high-profile sectors, other groups continue to strike broadly, impacting the government, healthcare, and education sectors. This dual approach drove a 21.5% rise in ransomware incidents from Q1 to Q2 2024 and a year-over-year increase of 4.3% in the first half of the year, suggesting that, despite a selective trend, ransomware still remains a widespread threat across industries.
-
Open-source backdoored packages
✅ True
The prediction anticipated a worrying increase in open-source backdoor packages, which we observed to be true. The XZ Backdoor was a major incident affecting Linux distributions when backdoored packages ended up inside popular OSS. We did an extensive analysis of this backdoor here, here and here. Unfortunately, it wasn’t the only one, as we saw many other similar incidents this year.
-
Decrease in 0-days, increase in 1-day exploits
❌ False
The prediction that crimeware actors would shift from zero-day to first-day exploits has proven inaccurate for 2024, as recent trends indicate a sustained and even heightened reliance on zero-day vulnerabilities. According to CVE.org, it registered 28,961 vulnerabilities in their catalog in 2023, while January through November 2024, the program registered 29,004, the highest number ever recorded.
According to the Rapid7 2024 Attack Intelligence Report, the use of zero-day exploits has surged, with 53% of widely exploited CVEs recently beginning as zero-day attacks — a trend observed in two of the last three years. This focus on zero-days has been reinforced by the sophisticated and orchestrated nature of recent attacks, where 23% of widespread threat CVEs have been attributed to high-value zero-day vulnerabilities. The commercial market for zero-day exploits is also booming, with brokers offering significant payouts, such as up to $2 million for iPhone zero-days. In contrast, there is no evidence pointing to a rise in first-day exploit usage among crimeware actors, underlining that zero-day attacks remain a primary tactic in the cybersecurity threat landscape.
-
Exploitation of misconfigured devices and services
✅ True
The prediction regarding the exploitation of misconfigured devices and services has proved accurate in 2024, as evidenced by the EMERALDWHALE operation. This global campaign specifically targeted misconfigured Git setups, resulting in the theft of over 15,000 cloud service credentials and unauthorized access to more than 10,000 private repositories. The impact was extensive, compromising various services, including cloud providers and email platforms, which underscores the widespread nature of vulnerabilities relating by misconfiguration. Attackers used private, automated tools to scan, extract, and verify stolen tokens from misconfigured services, significantly expanding their reach and efficiency. This misconfiguration trend also exposed sensitive data stored in configuration files, such as Laravel’s .env files, and highlighted cloud storage vulnerabilities, such as a compromised Amazon S3 bucket containing over a terabyte of sensitive information.
-
Fluid composition of affiliate groups
✅ True
The prediction suggesting a more fluid distinction between cybercrime groups has proven accurate. In 2024, the ransomware ecosystem has become increasingly dynamic and adaptable, with affiliates adopting a “multi-platform” approach. Many threat actors are now working with multiple ransomware families simultaneously, allowing them to optimize their operations and mitigate risks associated with relying on a single group. For instance, cybersecurity researchers have observed affiliates actively participating in campaigns for different ransomware families, switching between groups like BlackMatter, and newly emerged ones, such as RansomHub. This strategic approach allows them to maintain a constant stream of attacks by leveraging different ransomware strains depending on the target, potential payout, and current operational status of each RaaS platform. The fragmentation of the ransomware landscape is evident, with the number of groups listing victims rising from 43 to 68 and the emergence of 31 new groups in the past year alone. This decentralization complicates law enforcement efforts, as tracking and containing these groups has become more challenging due to their agile structure and international reach. Smaller groups like Medusa and Cloak are capitalizing on this fluid environment, offering attractive profit-sharing on dark web resources to draw affiliates. For example, Medusa is offering up to 90% profit-sharing to attract affiliates, while Cloak allows affiliates to join without any initial payment. Meanwhile, established platforms continue to evolve their offerings to retain and attract skilled operators.
-
Adoption of less popular / cross-platform languages
✅ True
The prediction anticipated that cybercriminals would turn to lesser-known programming languages to evade detection. Multiple threats have emerged from the adoption of fairly new or non-standard programming languages used for malware development. Tooling like KrustyLoader (a loader implant written in Rust), NKAbuse, or even K4Spreader (a loader used by 8220 Gang and written in Golang) has been caught in the wild. Moreover, we saw Trojan spies, banking Trojans and other financially motivated malware developed in Go. These are a clear signal that malware developers make use of these languages not only because of their practicality and easy portability to different OSs, but also because they make analysis a more strenuous task.
-
Emergence of hacktivist groups
✅ True
The prediction that saw the rise of hacktivist groups due to global conflicts proved to be true. The hacktivist scene got only bigger and stronger. The presence of new groups in different parts of the world and the increase in surrounding conflicts offer a fertile ground for hacktivism. Currently, groups such as CiberInteligenciaSV, a Salvadoran hacktivist group created in early 2024, can reach up to two or three leaks per day. SiegedSec and GhostSec are two hacktivist groups that are part of an alliance called The Five Families. They continue to attack critical infrastructure, such as ICS/SCADA and GNSS satellite receivers, in various countries, mainly in conflict zones associated with current geopolitical events.
Crimeware predictions for 2025
-
Upsurge in stealer activity
Victims’ information gathered through stealer attacks will lead to an increase in crime: either cybercrime or traditional crime. Lumma, Vidar, RedLine and others will survive disruptive operations by law enforcement, adapt and adopt new techniques. New players among stealer families will appear.
-
Attacks against central banks and open banking initiatives
Central banks are responsible for implementing and running instant payment systems, CBDCs (central bank digital currencies), transferring gigabytes of data among financial entities through open banking initiatives, etc. This will make central banks an interesting target for cybercriminals. Open banking systems rely heavily on APIs to allow the sharing of data. APIs can be vulnerable to abuse, where attackers manipulate API endpoints to gain unauthorized access to sensitive data. We expect the number of attacks targeting central banks and open banking APIs to rise significantly over the year.
-
Increase in supply chain attacks on open-source projects
In the wake of the XZ backdoor incident, the open-source community began to check every commit in OSS projects more thoroughly. This increased vigilance is likely to uncover both new attempts and previously successful backdoors implanted through malicious commits. Furthermore, a high success rate and associated impact increase the popularity of this tactic.
-
New blockchain-based threats
The ever-growing use of blockchain in new technology and the increasing adoption of cryptocurrency as a means of payment makes blockchain-related threats a fertile field. New protocols emerge with a need for a secure and private network based on blockchain and peer-to-peer communications, which eases the distribution and diverse usage of new malware based on these obscure protocols. This comes tied to the increasing use of modern programming languages like Go and Rust, languages that are chosen by these blockchain-based protocols to develop their SDKs, and we expect the trend of using these languages for malware development to continue.
-
Expansion of Chinese-speaking crimeware worldwide
We saw several crimeware families of Chinese origin covertly emerge, targeting users outside their common area of attack, Asia, and switching to users in Europe and LATAM, mainly through Android banking Trojans and phishing campaigns that aim to clone credit cards. But we also saw some advanced attacks such as DinodasRAT. We expect an even more noticeable expansion of Chinese crimeware to other countries and markets as it explores new opportunities and increases the frequency of its attacks.
-
Synthetic data poisoning through ransomware
Ransomware will turn to modifying victims’ data or injecting invalid data into targeted infrastructures, rather than merely encrypting. This “data poisoning” technique will make it more difficult or impossible to recover businesses’ original data assets even after decryption.
-
Quantum-resistant ransomware
Advanced ransomware groups will start using post-quantum cryptography as quantum computing evolves. The encryption techniques used by this “quantum-proof” ransomware will be made to resist decryption attempts from both classical and quantum computers, making it nearly impossible for victims to decrypt their data without having to pay a ransom.
-
Weaponization of regulatory compliance by ransomware attackers
Attackers will examine a targeted company’s regulatory responsibilities and purposefully encrypt or alter data in ways that may result in serious compliance violations. The attackers will then add additional financial and legal pressure to the extortion scheme by threatening to alert regulators if their demands are not met.
-
Ransomware-as-a-service proliferation
The RaaS model will continue to make it easier for cybercriminals to design and execute attacks. Less experienced actors will be able to launch sophisticated attacks with kits as inexpensive as $40, increasing the number of incidents.
-
More AI and machine learning on the defense side
Today, numerous cybersecurity solutions already leverage artificial intelligence to address common vulnerabilities, such as configuration errors, alert handling and more. In the future, we will see AI increasingly adopted in cyberdefense to accelerate anomaly detection, reduce the duration of analysis through predictive capabilities, automate response, and strengthen policies to counter emerging threats. AI will accelerate detection and bolster defenses against evolving threats. This shift is backed by a significant increase in real-time machine learning applications, which are reshaping cyberdefense by enhancing adaptability and reducing manual workloads. As threat actors also turn to AI, the stakes rise for defenders to evolve equally advanced, adaptive strategies.
-
Upsurge in financial cyberattacks targeting smartphones
We see that while the number of attacks on PCs using traditional banking or financial malware is decreasing, financial cyberthreats for smartphones are on the rise: the global number of users who encountered mobile financial threats in 2024 increased twofold (by 102%) compared to 2023. We expect this number to grow further, capturing the attention of both malicious actors and potential victims.
Сrimeware and financial cyberthreats in 2025