Skip to main content

Woburn, MA – December 11, 2015 –Kaspersky Lab has today released an overview of corporate threats throughout 2015, which included a steady increase in the number of corporate users attacked by ransomware. Experts also observed greater exploitation of legitimate software programs and malware being signed with valid digital signatures to keep malicious files hidden for longer.

Kaspersky Lab experts found that in 2015 well over half (58%) of corporate PCs were hit with at least one attempted malware infection, up three percent from 2014. One in three (29%) business computers were exposed at least once to an Internet-based attack; with the exploitation of standard office applications seen three times as often as in consumer attacks.

Furthermore, 26 percent of business computers faced local threats, such as from infected USB sticks or other compromised removable media. The experts also noted a 7 percent increase in the share of exploits targeting the Android platform, confirming hackers’ growing interest in data stored on employees’ mobile devices.

These attacks were found to be carefully planned, with cyber-attackers taking time to investigate a target company’s contacts and suppliers, and even the personal interests and browsing habits of individual employees. This insight was then used to identify legitimate websites for compromise and malware distribution, with the attacks often repeated over time.

The rise and rise of ransomware

2015 also saw a doubling of the number of CryptoLocker attacks, with Kaspersky Lab detecting CryptoLockers on more than 50,000 corporate machines. This could reflect the fact that ransoms received from organizations can be far larger than those received from individuals.  There is also a greater likelihood of the ransom being paid by a company. Many businesses simply cannot function if the information on several critical computers or servers is encrypted and inaccessible.

"Organizations that have fallen victim to a CryptoLocker can find themselves faced with a ransom demand to stop a DDoS-attack, decrypt files, or maintain the confidentiality of any stolen information. Since evidence shows that cybercriminals don’t always honor the agreement once the ransom has been paid, many of those affected should first call in law enforcement and computer security experts, "- says Yury Namestnikov, senior security researcher at Global Research and Analysis Team, Kaspersky Lab.

Hunting down the money

In 2015, cyber-criminals and advanced persistent threats (APT) groups focused a great deal of attention on financial services organizations, such as banks, investment funds, and both stock and currency exchanges, including those handling cryptocurrencies.

These attacks included Carbanak, which penetrated the networks of banks, seeking out critical systems that would allow it to withdraw money. One successful attack alone would bring in as much as $2.5 - $10 million dollars. The cyber-espionage group, Wild Neutron also spent much of 2015 hunting down investment companies as well as organizations working with the cryptocurrency Bitcoin and companies involved in mergers and acquisitions.

Stealing at point of sale

Point-Of-Sale terminals, used by retailers and other consumer-facing organizations were another target for attack in 2015, with Kaspersky Lab products blocking more than 11,500 attempts to hack into PoS devices.  The company knows of ten families of programs designed to steal data from PoS terminals, and seven of them appeared for the first time this year.

Diversification

Kaspersky Lab experts observed a growing diversification in attack targets. For example, in 2015, the Chinese APT, Winnti switched targets from companies involved in computer games to those in pharmaceuticals and telecommunications.

"The future cyber-landscape for businesses includes a new attack vector: infrastructure, because almost all of an organization’s valuable data is stored on servers in data centers. We also expect tougher safety standards from regulators, which could lead to more cybercriminals being arrested in 2016,"- says Yury Namestnikov, senior security researcher at Global Research and Analysis Team, Kaspersky Lab.

Kaspersky Lab recommends that companies take steps to reduce risk and to increase their knowledge of the latest threats. The basic principles of security in corporate networks remain the same: train employees, establish robust security processes and make full use of new technologies and techniques as each additional layer of protection reduces the risk of network penetration.

To eliminate the threat of ransomware infection, companies should use protection against exploits and ensure that their security solutions include behavioral detection methods, such as Kaspersky Lab System Watcher.

For further information:

  • Read how to reduce the risk of APT infection here
  • Find mitigation strategies here
  • Use Threat Intelligence services. For example, Kaspersky Lab provides Kaspersky Intelligence Service. Timely adjustment and verification of networks based on this data helps to protect you from attacks or to identify an attack in the early stages.

Read the full report on Securelist.com

Additional materials:

  • Watch a video on the work of GReAT team here
  • Explore the threat logbook with 40 APT campaigns researched by GReAT
  • Kaspersky Security Bulletin 2014 is available on Securelist.com
  • Predictions for 2016 are here

About Kaspersky Lab

Kaspersky Lab is one of the world’s fastest-growing cybersecurity companies and the largest that is privately-owned. The company is ranked among the world’s top four vendors of security solutions for endpoint users (IDC, 2014). Since 1997 Kaspersky Lab has been an innovator in cybersecurity and provides effective digital security solutions and threat intelligence for large enterprises, SMBs and consumers. Kaspersky Lab is an international company, operating in almost 200 countries and territories across the globe, providing protection for over 400 million users worldwide.

Learn more at www.kaspersky.com.

For the latest in-depth information on security threat issues and trends, please visit:

Securelist | Information about Viruses, Hackers and Spam
Follow @Securelist on Twitter

Threatpost | The First Stop for Security News
Follow @Threatpost on Twitter

Media Contact
Sarah Kitsos 
781.503.2615
sarah.kitsos@kaspersky.com

Kaspersky Lab on business threats: 2015 saw the number of cryptolocker attacks double

Kaspersky Lab on business threats: 2015 saw the number of cryptolocker attacks double
Kaspersky Logo