HomeAndroid

McAfee Labs Threats Report : New Ransom-ware Surge 165 Percent In First Quarter Of 2015

Like Tweet Pin it Share Share Email

Intel Security has released its McAfee Labs Threats Report: May 2015, which includes revelations on the rapid proliferation of new ransom-ware, HDD & SSD firmware attacks by the Equation Group computer espionage group and a major increase in malware targeting Adobe Flash multimedia software.

Intel_Security

In the first quarter of 2015, McAfee Labs registered a 165 percent increase in new ransom-ware driven largely by the new, hard-to-detect CTB-Locker ransom-ware family, a new ransom-ware family called Teslacrypt & the emergence of new versions of CryptoWall, TorrentLocker & BandarChor.

McAfee Labs attributes CTB-Locker’s success to clever techniques for evading security software, higher-quality phishing emails & an “affiliate” program that offers accomplices a percentage of ransom payments in return for flooding cyberspace with CTB-Locker phishing messages.

McAfee Labs suggests organizations and individuals make it a priority to learn how to recognize phishing emails, including the use of tools such as the Intel Security Phishing Quiz:  Phishing Quiz Link

The first quarter also saw new Adobe Flash malware samples increase by 317 percent,  researchers attribute the rise to several factors

  • The popularity of Adobe Flash as a technology; user delay in applying available Adobe Flash patches; new methods to exploit product vulnerabilities
  • A steep increase in the number of mobile devices that can play Adobe Flash files (.swf); and the difficulty of detecting some Adobe Flash exploits. Researchers are seeing a continued shift in focus among exploit kit developers, from Java archive and Microsoft Silverlight vulnerabilities to Adobe Flash vulnerabilities.

To fully leverage vendor efforts to address vulnerabilities, McAfee Labs urges organizations and individual users to be more diligent in keeping their products updated with the latest security patches.

What can HDD and SSD do

In February 2015, the cyber security community became aware of efforts by a secretive outfit called Equation Group to exploit HDD and SSD firmware. McAfee Labs assessed the reprogramming modules exposed in February and found that they could be used to reprogram the firmware in SSDs in addition to the previously-reported HDD reprogramming capability.

Once reprogrammed, the HDD and SSD firmware can reload associated malware each time infected systems boot and the malware persists even if the drives are reformatted or the operating system is reinstalled. Once infected, security software cannot detect the associated malware stored in a hidden area of the drive.

Detailed insights of McAfee Labs Threats Report[May 2015]

PC Malware Growth : The first quarter saw a slight decline in new PC malware, a development primarily due to the activity of one adware family, Soft Pulse, which spiked in Q4 2014 and returned to normal levels in Q1 2015. The McAfee Labs malware “zoo” grew 13 percent during that time, and now contains 400 million samples.

Mobile Malware :  The number of new mobile malware samples jumped by 49 percent from Q4 2014 to Q1 2015.

SSL-Attacks : SSL-related attacks continued in Q1 2015, although they tapered off in number relative to Q4 2014. This reduction is likely the result of SSL library updates that have eliminated many of the vulnerabilities exploited in prior quarters. Shellshock attacks are still quite prevalent since their emergence late last year.

Spam Botnets : The Dyre, Dridex and Darkmailer3.Slenfbot botnets overtook Festi and Darkmailer2 as the top spam networks; pushing pharmaceuticals, stolen credit cards & “shady” social-media marketing tools

McAfee Labs Threats Report: May 2015 can be downloaded from here