29% of malware captured previously unknown finds HP’s Quarterly Threat Insights Report

HP has released its new Quarterly Threat Insights Report, providing analysis of real-world attacks against customers worldwide. The report found that 29% of malware captured was previously unknown – due to the widespread use of packers and obfuscation techniques by attackers seeking to evade detection. 88% of malware was delivered by email into users’ inboxes, in many cases having bypassed gateway filters. It took 8.8 days, on average, for threats to become known by hash to antivirus engines – giving hackers over a week’s ‘head-start’ to further their campaigns.

“This report highlights the deficiencies in traditional defenses that rely on detection to block malware,” said Dr. Ian Pratt, Global Head of Security for Personal Systems at HP. “Attackers have repeatedly found new ways to bypass traditional detection-based tools, making it more important than ever for organizations to build zero-trust design principles into their security architecture.”

Other key findings in the report include:

• Trojans made up 66% of malware samples analyzed, driven largely by malicious spam campaigns distributing Dridex malware, which a recent HP blog flagged as having increased in prevalence by 239%.

• 88% of malware detected was delivered via email – with the most common lures being fake invoice attachments – while web downloads were responsible for the remaining 12%.

• The most common type of malicious attachments were: documents (31%), archive files (28%), spreadsheets (19%) and executable files (17%).

• Malicious executables rose by 12%, with CVE-2017-11882 – a memory corruption flaw in Microsoft Office’s Equation Editor – accounting for nearly three-quarters of the exploits isolated by HP Sure Click.

• A 12% growth in malware that exploits CVE-2017-0199, which is commonly used to run malicious scripts to deploy malware when a user opens an Office document.

“For every new malware variant hackers create, they have a few days’ head start to capitalize on their campaigns, infecting machines before detection tools catch-up. With automation, this process is now easier than ever.” continues Dr. Pratt.

“Trying to detect every threat is futile, as something will always slip through the net,” Pratt added. “The best cyber defense is being able to isolate risks on the endpoint through micro-virtualization. This kind of hardware-enforced isolation removes the opportunity for malware to cause harm to the host PC – even from novel malware – because it does not rely on a detect-to-protect security model. By having security built in at the hardware level, endpoint devices can help to defend users and recover from attacks automatically, improving business resiliency. This way, businesses can carry on doing what they do best, safe in the knowledge that their users and data are protected.”