The number of malware attacks on South African users increased significantly in 2015 – as much as tripling in some regions.
These are some of the figures from Kaspersky Labs’ Global Research and Analysis Team, which has noted a significant increase in infection rates in South Africa.
Dirk Kollberg, senior security researcher at the organisation, believes several factors could have contributed to the sudden increase, including better bandwidth availability and reduced Internet costs leading to more online users.
Overall, about 80-million malware attacks on South African users were blocked last year, compared to about 25-million the year before, with Gauteng seeing the biggest increase.
Apart from better and more available connectivity options, Kaspersky Labs’ local country manager Riaan Badenhorst thinks that users are possibly not as clued up as they ought to be when it comes to cyber-security.
“People could be more at risk because they are not as clued up as they could be,” he says. “Some people still believe that malware is a myth, especially on mobile devices.”
Across the globe, 2015 saw near-exponential growth in all areas related to cyber-security, along with an increased complexity.
The growing number of attacks, the numbers of both attackers and their victims, together with a greater focus on cyber-security in defense budgets, new or enhanced cyber-laws, international agreements and new standards – 2015 redefined the rules of the game.
This year, agreements on cyber-security were signed between Russia and China, China and the US, and between China and the UK. These agreements include not just a commitment to mutual cooperation but an assurance that both sides will seek to prevent attacks on each other.
Cyber-activity during 2015 is described by Kaspersky Lab’s Global Research and Analysis Team as “elusive”: full of cyber-criminals that are proving hard to catch, cyber-espionage actors that are even harder to attribute, and with privacy often the most elusive of all. Cyber-attacks have achieved the impossible: they have thinned the walls of bedrooms and offices around the world.
“Select any economic sector at random, and the chances are high that you’ll find something in the media about a cyber-security incident or problem,” Kollberg says. “The same goes for all aspects of everyday life. This year’s cyber-events have resulted in a sharp increase in interest, not only in the world’s media but also in the entertainment industry. Movies and television programmes featuring cyber-security issues sometimes resulted in experts appearing as themselves.
“However, in addition to the positive changes of increased public awareness of risk and how to avoid it, 2015 also resulted in some negative outcomes. Unfortunately, for many, cyber-security has become linked to terrorism. Today, attacking and defending internal and external networks, such as the Internet, are subjects of considerable interest to various illegal groups.”
A year ago, the director of Kaspersky Lab’s research team, Costin Raiu, predicted a few trends for advanced, persistent cyber-threats in 2015. As the year was to show, his forecast was largely accurate:
* The evolution of malware techniques. In 2015, Kaspersky Labs discovered previously unseen methods used by the Equation group, whose malware can modify the firmware of hard drives, and by Duqu 2.0, whose infections make no changes to the disk or system settings, leaving almost no traces in the system. These two cyber-espionage campaigns surpassed anything known to date in terms of complexity and the sophistication of techniques.
* The merger of cybercrime and advanced persistent threats. In 2015 the Carbanak cyber-criminal gang stole up to $1 billion from financial institutions worldwide using targeted attack methods.
* New methods of data exfiltration. Satellite Turla was found to use satellite communications to manage its command-and-control traffic.
* An APT arms race. French-“speaking” Animal Farm and Arabic-“speaking” Desert Falcons were two of the many cyber-threats seen during the year.
* Targeting executives through hotel networks. This prediction was later modified to include any venue where a high-profile target could be targeted outside the protected corporate perimeter. For example, the Duqu 2.0 malware infections were linked to the P5+1 events and venues for high-level meetings between world leaders.
* Precise attacks merged with mass surveillance. Animal Farms targeted cyber-attacks merged with DDoS attacks from the same threat actor, which is rare for advanced targeted cyber-campaigns.
* Threat actors add mobile attacks to their arsenal. Desert Falcons targeted Android users.
What Kaspersky Lab’s research didn’t anticipate was that in 2015 we’d see wars between APTs. In 2015, Kaspersky Lab recorded a rare and unusual example of one cybercriminal attacking another. In 2014, Hellsing, a small and technically unremarkable cyberespionage group targeting mostly government and diplomatic organisations in Asia, was subjected to a spear-phishing attack by another threat actor, Naikon, and decided to strike back. Kaspersky Lab believes that this could mark the emergence of a new trend in criminal cyber-activity: the APT wars.
In total, Kaspersky Lab’s Global Research and Analysis Team issued 14 public reports on APT attacks in 2015: Duqu 2.0, Darkhotel – part 2, Naikon, MsnMM Campaigns, Satellite Turla, Wild Neutron, Equation, Blue Termite, Hellsing,  Carbanak, Desert Falcons, Animal Farm, Spring Dragon and Sofacy.
These advanced actors “speak” different languages: traces hidden in the APTs were in Russian, Chinese, English, Arabic, Korean, and French. They targeted financial institutions, government, military and diplomatic organisations, telecommunications companies and energy firms, political activists and leaders, mass media, private business and more. The attacks were all global.