McAfee: IoT & Crypomining Malware Growth Exploded in Q3

In its new quarterly threat report, McAfee Labs researchers found that malware targeting IoT devices, as well as cryptomining, continued to grow, specifically by taking advantage of lax security practices.

Scott Ferguson, Managing Editor, Light Reading

December 20, 2018

3 Min Read

Malware that specifically targets Internet of Things devices continued to increase in the third quarter of this year as attackers took advantage of the lax security practices of connected devices, a new report from McAfee Labs finds.

In its "Threats Report December 2018" study, which the company released December 19, researchers found that IoT device malware grew 73% quarter-over-quarter.

Additionally, McAfee found that this IoT-centric malware has increased 203% over the last year. Much of this is attributed to attackers taking advantage of low-power connected devices, including video cameras and recorders, and turning all these into supercomputers used to mine cryptocurrencies, such as Bitcoin and Ethereum.

At the same time, researchers also noted that cryptomining malware continues to increase in popularity with cyber criminals. Over the three-month period, this particular malware increased 55% quarter-over-quarter.

In the last four quarters, cryptomining malware has grown 4,467%, according to McAfee's calculations.

(Source: iStock)

(Source: iStock)

Christiaan Beek, lead scientist and a senior principal engineer at McAfee, noted that the rise of IoT and cryptomining malware are connected.

"We see both trends," Beek wrote in an email to Security Now. "On the one hand devices are being compromised for cryptomining and on the other hand we see botnets being formed for DDoS purposes mainly leveraging the source-code of the Mirai-botnet and adding/changing the code to create their own Frankenstein botnet."

These findings back-up other studies that have seen an increase in malicious activity involving IoT devices. A recent Nokia analysis found that botnets made up about 78% of the malware found on service provider networks. These botnets are used to launch distributed denial-of-service attacks or are harnessed for cryptomining schemes. (See IoT Botnets Are Increasing Source of Malware on SP Networks.)

NetScout's ASERT security team found similar activity, with IoT devices increasing the attack surface that attackers can exploit. (See IoT Botnets Shifting to Exploit Vulnerabilities.)

This type of criminal activity is also increasing a time when the price of Bitcoin, Ethereum and other cryptocurrencies remain in flux, with many of these virtual currencies losing value over the last several months.

"Certainly the rise of cryptojacking has been very aligned with the price of virtual currencies," Raj Samani, McAfee Fellow and Chief Scientist, wrote in an email. "However, more recently the rise of cryptojacking still continues despite the fluctuation in prices. Our recent report shows a significant increase in coin miner malware despite widespread decreases across multiple currencies."

While IoT and cryptomining malware grew significantly during the quarter, they were not the only threat that InfoSec teams faced. The McAfee report found that ransomware increased about 10% quarter-over-quarter, although the total number of ransomware families actually dropped at the same time, meaning there's fewer varieties of ransomware, but those that remain are much more powerful.

In a previous report, McAfee noted an increase in ransomware-as-a-service, where the developers of this malware are turning to third parties to help spread these attacks. At the same time, some groups are offering ransomware with additional capabilities. (See Kraken Cryptor Update Points to Rise of Ransomware-as-a-Service.)

Some other interesting data points from the report include:

  • New mobile malware actually decreased 24% during the quarter.

  • Data breaches that targeted the financial sector increased 20%, with new types of banking Trojan spotted in these attacks.

  • Finally, researchers noted an increase in "sextortion" campaigns, with over 50% of this spam traffic driven by a botnet dubbed Gamut.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights