Trends in Internet trust exploits, IoT, cyber espionage and privacy

In the third quarter, McAfee Labs detected more than 307 new threats every minute, or more than five every second, with mobile malware samples growing by 16 percent during the quarter, and overall malware surging by 76 percent year over year.

The researchers also identified new attempts to take advantage of Internet trust models, including SSL vulnerabilities such as Heartbleed and BERserk, and the continued abuse of digital signatures to disguise malware as legitimate code.

Vincent Weafer, SVP, McAfee Labs, Intel Corporation, told Help Net Security: “The third quarter of 2014 brought the latest in a series of events that worked to shake confidence in a Trusted Internet. Exploits of high-profile vulnerabilities shook confidence in long-established Internet trust models. The increasing frequency and scale of data breaches shook consumer confidence in organizations’ abilities to protect their personal data. The sophistication and impact of these and other attacks shook organizations’ confidence in their ability to detect and deflect attacks before serious damage occurs.”

McAfee Labs foresees the following trends in 2015:

1. Increased use of cyber warfare and espionage tactics. Cyber espionage attacks will continue to increase in frequency as long-term players will become stealthier information gatherers, while newcomers to cyber-attack capabilities will look for ways to steal sensitive information and disrupt their adversaries.

  • Established nation-state actors will work to enhance their ability to remain hidden on victim systems and networks.
  • Cybercriminals will continue to act more like nation-state cyber espionage actors, focusing on monitoring systems and gathering high-value intelligence on individuals, intellectual property, and operational intelligence.
  • McAfee Labs predicts that more small nation states and terror groups will use cyber warfare.

2. Greater Internet of Things attack frequency, profitability, and severity. Unless security controls are built-in to their architectures from the beginning, the rush to deploy IoT devices at scale will outpace the priorities of security and privacy. This rush and the increasing value of data gathered, processed, and shared by these devices will draw the first notable IoT paradigm attacks in 2015.

  • The increasing proliferation of IoT devices in environments such as health care could provide malicious parties access to personal data even more valuable than credit card data. For instance, according to the McAfee Labs report entitled Cybercrime Exposed: Cybercrime-as-a-Service, the cybercrime community currently values stolen health credentials at around $10 each, which is about 10 to 20 times the value of a stolen U.S. credit card number.

3. Privacy debates intensify. Data privacy will continue to be a hot topic as governments and businesses continue to grapple with what is fair and authorized access to inconsistently defined “personal information.”

  • In 2015 we will see continued discussion and lack of clarity around what constitutes “personal information” and to what extent that information may be accessed and shared by state or private actors.
  • We will see a continued evolution in scope and content of data privacy rules and regulations, we may even see laws begin to regulate the use of previously anonymous data sets.
  • The European Union, countries in Latin America, as well as Australia, Japan, South Korea, Canada, and many others may enact more stringent data privacy laws and regulations.

4. Ransomware evolves into the cloud. Ransomware will evolve its methods of propagation, encryption, and the targets it seeks. More mobile devices are likely to suffer attacks.

  • We predict ransomware variants that manage to evade security software installed on a system will specifically target endpoints that subscribe to cloud-based storage solutions.
  • Once the endpoint has been infected, the ransomware will attempt to exploit the logged-on user’s stored credentials to also infect backed-up cloud storage data.
  • We expect the technique of ransomware targeting cloud-backed-up data to be repeated in the mobile space.
  • We expect a continued rise in mobile ransomware using virtual currency as the ransom payment method.

5. New mobile attack surfaces and capabilities. Mobile attacks will continue to grow rapidly as new mobile technologies expand the attack surface.

  • The growing availability of malware-generation kits and malware source code for mobile devices will lower the barrier to entry for cybercriminals targeting these devices.
  • Untrusted app stores will continue to be a major source of mobile malware. Traffic to these stores will be driven by “malvertising,” which has grown quickly on mobile platforms.

6. POS attacks increase and evolve with digital payments. Point of sale (POS) attacks will remain lucrative, and a significant upturn in consumer adoption of digital payment systems on mobile devices will provide new attack surfaces that cybercriminals will exploit.

  • Despite current efforts by retailers to deploy more chip-and-pin cards and card readers, McAfee Labs sees continued growth in POS system breaches in 2015 based on the sheer numbers of POS devices that will need to be upgraded in North America.
  • Near field communications (NFC) digital payment technology will become an entirely new attack surface to exploit, unless user education can successfully guide users in taking control of NFC features on their mobile devices.

7. Shellshock sparks Unix, Linux attacks. Non-Windows malware attacks will increase as a result of the Shellshock vulnerability.

  • McAfee Labs predicts that the aftershocks of Shellshock with be felt for many years given the number of potentially vulnerable Unix or Linux devices, from routers to TVs, industrial controllers, flight systems, and critical infrastructure.
  • In 2015, this will drive a significant increase in non-Windows malware as attackers look to exploit the vulnerability.

8. Growing exploitation of software flaws. The exploitation of vulnerabilities is likely to increase as new flaws are discovered in popular software products.

  • McAfee Labs predicts that exploitation techniques such as stack pivoting, return- and jump-oriented programming, and a deeper understanding of 64-bit software will continue to drive the growth in the number of newly discovered vulnerabilities, as will the volume of malware that exploits those newly discovered vulnerabilities.

9. New evasion tactics for sandboxing. Escaping the sandbox will become a significant IT security battlefield.

  • Vulnerabilities have been identified in the sandboxing technologies implemented with critical and popular applications. McAfee Labs predicts a growth in the number of techniques to exploit those vulnerabilities and escape application sandboxes.
  • Beyond application sandboxing, McAfee Labs predicts that 2015 will bring malware that can successfully exploit hypervisor vulnerabilities to break out of some security vendors’ standalone sandbox systems.

Vincent Weafer, continued: “Restoring trust in 2015 will require stronger collaboration, new standards for a new threat landscape, and shrinking time-to-detection through the superior use of threat data. Operation Tovar, the Cyber Threat Alliance, and BERserk provided examples of how public-private and cross-industry collaboration can enable us to fight back by killing botnets behind the attacks, detecting threats faster, and detecting and patching vulnerabilities before they invite attacks. We are on the verge of new standards. Biometrics such as voice, eye, and facial recognition will begin to replace passwords. New types and greater utilization of reputation and behavioral data will revolutionize app, device, and web validation. Security on the chip will make the growing mobile and IoT paradigms Secure by Design.”

For the full copy of the McAfee Labs Threats Report: November 2014 go here.

Don't miss