HomeAI & CloudAlarming Surge in AI-Driven Cybercrime in the first half of 2024

Alarming Surge in AI-Driven Cybercrime in the first half of 2024

 Trend Micro Incorporated (TYO: 4704; TSE: 4704) has warned that threat actors have bounced back from recent law enforcement efforts to unleash a new wave of attacks leveraging AI and other techniques.

The global cybersecurity leader revealed that it blocked almost 47 million email threats, more than 7,000 ransomware attempts and over 3 million malicious URLs targeted at South African businesses and consumers between January and June 2024.

Read a full copy of the report, Pushing the Outer Limits: Trend Micro 2024 Midyear Cybersecurity Threat Report, here.

Gareth Redelinghuys, Country Managing Director, Sub-Saharan Africa at Trend Micro: “Trend Micro blocked over 11 million malware threats for South African customers in the first half of the year, but there’s no time for complacency. As malicious actors begin to embrace AI as a tool, industry must respond in kind, by designing security strategies to take account of evolving threats. This is an arms race we can’t afford to lose.”

As detailed in the mid-year roundup report, the threat from malicious actors across the globe remains acute despite successful law enforcement actions against ransomware families such as LockBit.

The mid-year report highlights that, despite successful actions taken by law enforcement against ransomware groups like LockBit, the threat from malicious actors worldwide remains serious.

A particular cause of concern is criminal use and abuse of AI. Across the world, Trend Micro has observed threat actors hiding malware in legitimate AI software, operating criminal large language models (LLMs), and even selling jailbreak-as-a-service offerings. The latter enable cybercriminals to trick generative AI bots into answering questions that go against their own policies—primarily for developing malware and social engineering lures.

Also in H1 2024, cybercriminals have been ramping up deepfake offerings to carry out virtual kidnapping scams and conduct targeted business-email-compromise-type impersonation fraud. They’ve also been using these offerings to bypass know your customer (KYC) checks, which are designed to protect financial organisations from fraud. Trojan malware has been developed to harvest biometric data to help with the latter.

Other highlights from the first half of 2024 include:

  • LockBit remains the most prevalent ransomware family despite law enforcement disruption, and has even developed a new variant, LockBit-NG-Dev.
  • Cybercriminals have leveraged major events such as the Olympics and national elections to launch targeted attacks.
  • State-aligned hackers used advanced techniques to hack into internet routers and hide their attacks.
  • Various groups have targeted cloud environments, apps, and services by exploiting exposed credentials, unchecked resources, security weaknesses, and even legitimate but misconfigured tools.

About Trend Micro

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro’s cybersecurity platform protects hundreds of thousands of organisations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimised for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organisations to simplify and secure their connected world. www.TrendMicro.com.

RELATED ARTICLES