29 Percent of Cyber Threats Were Previously Unknown

29 Percent of Cyber Threats Were Previously Unknown
Depositphotos

HP released its new Quarterly Threat Insights Report, providing analysis of real-world attacks against customers worldwide. The report found that 29% of malware captured was previously unknown due to the widespread use of packers and obfuscation techniques by attackers seeking to evade detection.

88% of malware was delivered by email into users’ inboxes, in many cases having bypassed gateway filters. It took 8.8 days, on average, for threats to become known by hash to antivirus engines, giving hackers over a week’s ‘head-start’ to further their campaigns. The report provides a unique glimpse into the behavior of malware in the wild. The hardware-enforced approach to security renders malware harmless and keeps customers safe.

“This report highlights the deficiencies in traditional defenses that rely on detection to block malware,“ said Ian Pratt, Global Head of Security for Personal Systems at HP. “Attackers have repeatedly found new ways to bypass traditional detection-based tools, making it more important than ever for organizations to build zero-trust design principles into their security architecture.“

“Opportunistic cybercrime does not show any signs of slowing,“ comments Alex Holland, senior malware analyst at HP. “Cybercriminals are exploiting low-cost malware-as-a-service kits, which are proliferating in underground forums. Kits like APOMacroSploit, which emerged in Q4 2020, can be bought for as little as $50 USD, illustrating just how low the barrier to entry is for opportunistic cybercrime. We have also seen threat actors continue to experiment with malware delivery techniques to improve their chances of establishing footholds into networks. The most effective execution techniques we saw in Q4 2020 involved old technologies like Excel 4.0 macros that often offer little visibility to detection tools.“

Trojans made up 66% of malware samples analyzed, driven largely by malicious spam campaigns distributing Dridex malware, which a recent HP blog flagged as having increased in prevalence by 239%. 88% of malware detected was delivered via email with the most common lures being fake invoice attachments, while web downloads were responsible for the remaining 12%.

The most common type of malicious attachments were: documents (31%), archive files (28%), spreadsheets (19%) and executable files (17%). Malicious executables rose by 12%, with CVE-2017-11882, a memory corruption flaw in Microsoft Office’s Equation Editor, accounting for nearly three-quarters of the exploits isolated by HP Sure Click. A 12% growth in malware that exploits CVE-2017-0199, which is commonly used to run malicious scripts to deploy malware when a user opens an Office document.

“Q4 saw attackers shift from Word documents to executable files to deliver RATs. There was an uptick in malicious email campaigns targeting German users with Agent Tesla and Formbook RATs that were delivered as executables attached to emails,“ continued Holland. “The largest rise was in Dridex campaigns, which are typically used by attackers to deploy ransomware. Ultimately, any attacker gaining a foothold on an endpoint is bad news. They can use this access to scrape credentials, move laterally between systems, exfiltrate data, or sell their access to other cybercriminals so it creates huge risk for businesses.“

“For every new malware variant hackers create, they have a few days’ head start to capitalize on their campaigns, infecting machines before detection tools catch-up. With automation, this process is now easier than ever“ continues Pratt. “Trying to detect every threat is futile, as something will always slip through the net. The best cyber defense is being able to isolate risks on the endpoint through micro-virtualization. This kind of hardware-enforced isolation removes the opportunity for malware to cause harm to the host PC because it does not rely on a detect-to-protect security model. By having security built in at the hardware level, endpoint devices can help to defend users and recover from attacks automatically, improving business resiliency.“