Malware 'Cocktails' Raise Attack Risk

Malware mash-ups hiding in encrypted traffic are boosting attack numbers and increasing the danger to data, according to recent reports.

It was good while it lasted. The drop in malware attack attempts seen in 2016 - from 8.19 billion in 2015 to 7.87 billion - is but a fond memory, as 2017 saw more than 9.3 billion, according to new data from SonicWall.

Those malware attack attempts included old favorites along with more than 12,500 new CVEs (Common Vulnerabilities and Exposures), of which 78% were network-borne attacks, SonicWall said in its latest threat report. These numbers are in line with data in McAfee Labs' newly published Threat Report, which saw 63.4 million new malware reports in the fourth quarter of 2017 alone. 

The "old favorites" piece is important. According to SonicWall CEO Bill Conner, "New malware is down, but the number of variants is up." And the number of variants appears to be growing. "Last year we were seeing about 500 a day new variants. In February, they had gone to 700 day," he says.

It's not like the variant writers were creative, though - many of the iterations are mash-ups of existing malware. "The variants have gone down in terms of exploit kits, but new malware cocktails are going up," says Conner.

The growth of "malware cocktails" in part is due to the rise in ransomware-as-a-service operations around the world. That's bad news because ransomware-as-a-service allows less programming-skilled actors into the malware game, and some targets are twice-victimized. "About half of the [ransomware victims] did pay, but even among those who paid many weren't able to get their data back because the variants didn't contain all the keys," Conner says.

And whether from seasoned programmers or opportunistic newcomers, the incidence of ransomware is increasing. McAfee reports a 59% increase in ransomware year over year, with the rate of growth increasing in time, as the fourth quarter alone saw a 35% increase.

Hidden in plain sight

Another growing trend shown in the report is that of encrypted malware, or malware hidden in the encrypted stream of information flowing in and around a business. According to SonicWall's report, in 2017, the use of encrypted sessions grew 24% over 2016 and accounted for 68% of overall sessions. That rise in encrypted sessions may indicate a sense of security that has raced ahead of reality. "A lot of people think that if they see the yellow lock or the green browser bar, they're safe. But we've now seen that that's not true," Conner says.

He says there are at least 600 sources of encryption on the Web for malware authors to use. And the heightened sense of security that legitimate users feel when encrypted files are used helps criminals as well. "The more people don't look at encrypted files, the more the bad guys will use it," he explains.

Criminal use of encryption has led some to call for limits on encryption strength, or built-in backdoors in encryption schemes.

One security expert who doesn't feel that there should be limits on encryption is former Secretary of Homeland Security Michael Chertoff. "As a general matter I would not limit the encryption that people can use," he says, explaining that the only legitimate limits he sees to encryption are the capabilities of the hardware on which the system is running. "People should use whatever encryption they can on their system without inducing excessive latency."

Excessive latency is just one of the issues that can be induced by any of a number of hardware and software vulnerabilities that have fed exploits and intrusions in the last year. While Intel's Meltdown and Spectre got the majority of the press, they weren't the only vulnerabilities that warranted inclusion in the SonicWall report.

Conner says that the continuing existence of vulnerabilities means that industry response is critical. "A company under investigation needs to declare [the fact]. The sooner we can know vulnerabilities the sooner we can have rapid response as an industry to see how the technology can be used to limit the damage. Early notification and transparency are very important," he says.

That transparency remains important whether the vulnerability is found by the manufacturer, a security researcher, or a government agency. "Should it be kept quiet or should there be a warning?" Chertoff asks. In walking through the possibilities, he continues, "When the tools for a vulnerability are stolen, does it shift the burden so there's a greater responsibility to disclose?"

He goes on to compare security research to other types of sensitive research projects. "If you're hoarding a vulnerability and you lose control of it, then you have a greater responsibility to disclose. It's like if you are researching with anthrax; if it gets out, you should tell people so they can be vaccinated," Chertoff says.

Says John Gmuender, SonicWall's CTO says: "Humans are flawed by nature so vulnerabilities are going to continue. The most important thing in dealing with flaws."

Flexible, formidable foes

Chertoff says the nature of the attackers is most worrisome. "The adaptability of the threat" requires adaptable response, according to Chertoff. "It's like the flu vaccine - you have to have a new one every year."

Those new threats being used in new ways. "We're moving from the attacks that simply take money or identity to those that are destructive. The stakes are being raised and the adaptability is increasing," Chertoff explains. 

Related Content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights