Nasties Abound: Symantec's Q3 Threat Report

Symantec's Threat Report from the 2017 Q3 shows that malware writers are busier than ever.

Larry Loeb, Blogger, Informationweek

December 27, 2017

3 Min Read

McAfee has published their Threat Report for Q3 2017 which covers what they have found in malware, incidents and web threats.

The bad news is that they found malware had reached an all-time high of 57.6 million new samples, which translates to four new samples per second.

New developments included fileless malware: the kind that does not depend on the use or creation of specific files but inserts itself directly into memory. This kind of malware usually originates from malicious macros, but JavaScript malware growth was seen to slow by 26% in Q3. Yet, PowerShell malware more than doubled in Q3 compared with Q2.

New versions of the Locky ransomware dubbed Lukitus was observed as well as new variations of the banking Trojans Trickbot and Emotet.

The new Trickbot versions were the most active banking Trojans in Q3. These used code that embedded the EternalBlue exploit, famous for the WannaCry ransomware's spread. They also stole cryptocurrency with the malware.

PowerShell-utilizing malware, which is mostly fileless, grew by 119% in Q3. This includes the Emotet Trojan, which installs itself after the victim downloads a malicious Word document without further input necessary.

Ransomware continued to be a menace, with samples increasing by 36%. McAfee found that the number of total ransomware samples grew by 44% in the past four quarters to 12.3 million samples.

McAfee Labs counted 263 publicly disclosed security incidents in Q3, a decrease of 15% from Q2. More than 60% of all publicly disclosed security incidents in Q3 took place in the Americas. It's open to discussion if companies are being more open in their disclosures compared to previous quarters, or not disclosing some incidents fearing legal liability consequences.

As for vertical industries, the health and public sectors accounted for more than 40% of the total incidents seen in Q3. There are geographical differences in the results. Health sector attacks lead vertical sectors in North America for Q3 security incidents. In Asia, public sector was the lead area, followed by technology and individual attacks. In Europe, Oceana and Africa public sectors were the most attacked vertical industries.

Mobile malware increased in the quarter reaching 21.1 million samples. New mobile malware increased by 60% from Q2, mostly ascribed by McAfee to a big increase in Android screen-locking ransomware.

Mac as well as Windows machines were affected by malware. McAfee found that Mac OS malware samples increased by 7% in Q3.

While the specifics of what may compose a threat are useful to defenders, the kinds of malware seen in the wild remain constant. That means that the strategies of defense previously placed must remain, while being extended in certain areas such as fileless threats which seem to be growing rapidly.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights