In 2024, the cybersecurity landscape experienced notable changes, with cybercriminals increasingly adopting stealthier tactics, particularly focusing on credential theft through infostealers. IBM’s research highlighted an 84% spike in phishing emails delivering infostealers from 2023 to 2024, favoring this method for its quick and discreet identity attacks.
Credential theft incidents surged as attackers exploited the growing complexity of hybrid cloud environments, targeting critical infrastructure. Within this sector, cybercriminals often gained initial access via valid accounts (31%), phishing (26%), and public-facing application exploits (26%). Once access was secured, malware was deployed in 40% of cases, with ransomware constituting 30% of these deployments.
A significant trend in 2024 saw cybercriminals prefer stealing data (18%) over encrypting it (11%). This shift is attributed to advanced detection technologies and increased pressure from law enforcement, prompting quicker and more discreet operations. Although ransomware incidents declined, constituting 28% of malware cases and 11% of security cases, cybercriminals continued diversifying their malware portfolios.
IBM’s report exposed vulnerabilities in critical infrastructure due to reliance on legacy technology and slow patching cycles. Over a quarter of incidents exploited these weaknesses. The trading of exploit codes for common vulnerabilities on dark web forums fueled attacks on power grids, health networks, and industrial systems. Phishing emails delivering infostealers continued to rise into early 2025, with a 180% increase compared to 2023. The use of AI enabled cybercriminals to scale phishing campaigns, making identity attacks cheaper and more profitable. Additionally, the dark web saw an increase in adversary-in-the-middle (AITM) phishing kits designed to bypass multi-factor authentication (MFA).
Regionally, the Asia-Pacific (APAC) region accounted for 34% of attacks, focusing primarily on malware-ransomware (22%) and server access (11%). North America followed with 24% of incidents, with common actions including remote access tools (17%) and backdoor malware (17%). AI security remained a critical concern as researchers worked to identify and rectify vulnerabilities before exploitation by cybercriminals. As AI adoption grows, securing the AI pipeline will be crucial. In conclusion, 2024 marked significant shifts towards stealthier and more opportunistic cyberattack methods. The emphasis on credential theft and data exfiltration shows cybercriminals adapting to modern security measures. This evolution underscores the importance of robust and proactive cybersecurity measures to combat an ever-evolving threat landscape.