Interviews

IT threats report

by Mark Rowe

The IT security product company Intel Security released its McAfee Labs Threats Report: June 2016. It covers the dynamics of mobile app collusion, where cybercriminals manipulate two or more apps to orchestrate attacks on smartphone owners. McAfee Labs has observed such behaviour across more than 5,056 versions of 21 apps designed to provide useful user services such as mobile video streaming, health monitoring, and travel planning. Unfortunately, the failure of users to regularly make essential software updates to these 21 mobile apps raises the possibility that older versions could be commandeered for malicious activity, the IT firm says.

Widely considered a theoretical threat for many years, colluding mobile apps carry out harmful activity together by leveraging interapp communication capabilities common to mobile operating systems. These operating systems incorporate many techniques to isolate apps in sandboxes, restrict their capabilities, and control which permissions they have at a fairly granular level. Unfortunately, mobile platforms also include fully documented ways for apps to communicate with each other across sandbox boundaries. Working together, colluding apps can leverage these interapp communication capabilities for malicious purposes. McAfee Labs has identified three types of threats that can result from mobile app collusion:

· Information theft: An app with access to sensitive or confidential information willingly or unwillingly collaborates with one or more other apps to send information outside the boundaries of the device
· Financial theft: An app sends information to another app that can execute financial transactions or make financial API calls to achieve similar objectives
· Service misuse: One app controls a system service and receives information or commands from one or more other apps to orchestrate a variety of malicious activities.

Mobile app collusion requires at least one app with permission to access the restricted information or service, one app without that permission but with access outside the device, and the capability to communicate with each other. Either app could be collaborating on purpose or unintentionally due to accidental data leakage or inclusion of a malicious library or software development kit. Such apps may use a shared space (files readable by all) to exchange information about granted privileges and to determine which one is optimally positioned to serve as an entry point for remote commands.

Vincent Weafer, vice president of Intel Security’s McAfee Labs group, said: “Improved detection drives greater efforts at deception. It should not come as a surprise that adversaries have responded to mobile security efforts with new threats that attempt to hide in plain sight. Our goal is to make it increasingly harder for malicious apps to gain a foothold on our personal devices, developing smarter tools and techniques to detect colluding mobile apps.”

Ransomware

New ransomware samples rose 24 per cent this quarter due to the continued entry of relatively low-skilled criminals into the ransomware cybercrime community. This trend is the result of widespread adoption of exploit kits to deploy the malware.

Mobile

New mobile malware samples grew 17 per cent quarter over quarter in Q1 2016. Total mobile malware samples grew 23 per cent quarter over quarter and 113 per cent over the last four quarters.

Mac OS malware

Mac OS malware grew quickly in Q1, primarily due to an increase in VSearch adware. While the absolute number of Mac OS samples is still low, the total number of samples has increased 68 per cent quarter over quarter and 559 per cent over the last four quarters.

Macro malware

Macro malware continues on the growth trajectory begun in 2015 with a 42 per cent quarter over quarter increase in new macro malware samples. The new breed of macro malware continues to attack corporate networks primarily through sophisticated spam campaigns that leverage information gathered through social engineering to appear legitimate.

Gamut botnet

The Gamut botnet became the most productive spam botnet in Q1, increasing its volume nearly 50 per cent. Prevalent spam campaigns offer get-rich-quick schemes and knockoff pharmaceutical supplies. Kelihos, the most prolific spamming botnet during Q4 2015 and a widespread malware distributor, slipped to fourth place.

Visit http:/www.mcafee.com/June2016ThreatsReport for the full report.

Related News

  • Interviews

    Thinking physically

    by Mark Rowe

    The Changing Laws of Physics – what would Sir Isaac Newton say? In a world where physical is affected virtually we need…

  • Interviews

    A severe year

    by Mark Rowe

    The year 2017 saw the UK terror threat raised to critical – first in May in the aftermath of the Manchester bombing…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing