Report: 91.5 Percent of Malware Arrived over Encrypted Connections in Q2 2021

Report: 91.5 Percent of Malware Arrived over Encrypted Connections in Q2 2021

WatchGuard Technologies, a provider of network security and intelligence, advanced endpoint protection, multi-factor authentication (MFA) and secure Wi-Fi, recently released its latest quarterly Internet Security Report, detailing the top malware trends and network security threats analyzed by WatchGuard Threat Lab researchers during Q2 2021. The report also includes new insights based on endpoint threat intelligence detected throughout the first half of 2021. Top findings from the research uncovered an astonishing 91.5% of malware arriving over HTTPS-encrypted connections, alarming surges across fileless malware threats, dramatic growth in ransomware, a big increase in network attacks, and much more.

“With much of the world still firmly operating in a mobile or hybrid workforce model, the traditional network perimeter doesn’t always factor into the cybersecurity defense equation,” said Corey Nachreiner, chief security officer at WatchGuard. “While a strong perimeter defense is still an important part of a layered security approach, strong endpoint protection (EPP) and endpoint detection and response (EDR) is increasingly essential.”

Among its most notable findings, WatchGuard’s Q2 2021 Internet Security Report reveals:

Massive amounts of malware arrive over encrypted connections – In Q2, 91.5% of malware arrived over an encrypted connection, a dramatic increase over the previous quarter. Put simply, any organization that is not examining encrypted HTTPS traffic at the perimeter is missing 9/10 of all malware.

Malware is using PowerShell tools to bypass powerful protections – AMSI.Disable.A showed up in WatchGuard’s top malware section for the first time in Q1 and immediately shot up for this quarter, hitting the list at #2 overall by volume and snagging the #1 spot for overall encrypted threats. This malware family uses PowerShell tools to exploit various vulnerabilities in Windows. But what makes it especially interesting is its evasive technique. WatchGuard found that AMSI.Disable.A wields code capable of disabling the Antimalware Scan Interface (AMSI) in PowerShell, allowing it to bypass script security checks with its malware payload undetected.

Fileless threats soar, becoming even more evasive – In just the first six months of 2021, malware detections originating from scripting engines like PowerShell have already reached 80% of last year’s total script-initiated attack volume, which itself represented a substantial increase over the year prior. At its current rate, 2021 fileless malware detections are on track to double in volume YoY.

Network attacks are booming despite the shift to primarily remote workforces – WatchGuard appliances detected a substantial increase in network attacks, which rose by 22% over the previous quarter and reached the highest volume since early 2018. Q1 saw nearly 4.1 million network attacks. In the quarter that followed, that number jumped by another million – charting an aggressive course that highlights the growing importance of maintaining perimeter security alongside user-focused protections.

Ransomware attacks back with a vengeance – While total ransomware detections on the endpoint were on a downward trajectory from 2018 through 2020, that trend broke in the first half of 2021, as the six-month total finished just shy of the full-year total for 2020. If daily ransomware detections remain flat through the rest of 2021, this year’s volume will reach an increase of over 150% compared to 2020.

Big game ransomware hits eclipse “shotgun blast”-style attacks – The Colonial Pipeline attack on May 7, 2021 made it abundantly and frighteningly clear that ransomware as a threat is here to stay. As the quarter’s top security incident, the breach underscores how cybercriminals are not only putting the most vital services – such as hospitals, industrial control, and infrastructure – in their cross hairs, but appear to be ramping up attacks against these high-value targets as well. WatchGuard incident analysis examines the fallout, what the future looks like for critical infrastructure security, and steps organizations in any sector can take to help defend against these attacks and slow their propagation.

Old services continue to prove worthy targets – Deviating from the usual one to two new signatures seen in previous quarterly reports, there were four brand new signatures among WatchGuard’s top 10 network attacks for Q2. Notably, the most recent was a 2020 vulnerability in popular web scripting language PHP, but the other three aren’t new at all. These include a 20ll Oracle GlassFish Server vulnerability, a 2013 SQL injection flaw in medical records application OpenEMR, and a 2017 remote code execution (RCE) vulnerability in Microsoft Edge. While dated, all still pose risks if left unpatched.

Microsoft Office-based threats persist in popularity – Q2 saw one new addition to the 10 most-widespread network attacks list, and it made its debut at the very top. The signature, 1133630, is the 2017 RCE vulnerability mentioned above that affects Microsoft browsers. Though it may be an old exploit and patched in most systems (hopefully), those that have yet to patch are in for a rude awakening if an attacker is able to get to it before they do. In fact, a very similar high-severity RCE security flaw, tracked as CVE-2021-40444, made headlines earlier this month when it was actively exploited in targeted attacks against Microsoft Office and Office 365 on Windows 10 computers. Office-based threats continue to be popular when it comes to malware, which is why we’re still spotting these tried-and-true attacks in the wild. Fortunately, they’re still being detected by tried-and-true IPS defenses.

Phishing domains masquerade as legitimate, widely recognized domains – WatchGuard has observed an increase in the use of malware recently targeting Microsoft Exchange servers and generic email users to download remote access trojans (RATs) in highly sensitive locations. This is most likely due to Q2 being the second consecutive quarter that remote workers and learners returned to either hybrid offices and academic environments or previously normal behaviors of on-site activity. In any event – or location – strong security awareness and monitoring of outgoing communications on devices that aren’t necessarily connected directly to the connected devices is advised.

WatchGuard’s quarterly research reports are based on anonymized Firebox Feed data from active WatchGuard Fireboxes whose owners have opted to share data in direct support of the Threat Lab’s research efforts. In Q2, WatchGuard blocked a total of more than 16.6 million malware variants (438 per device) and nearly 5.2 million network threats (137 per device). The full report includes details on additional malware and network trends from Q2 2021, an even deeper dive into threats detected at the endpoint during the first half of 2021, recommended security strategies and critical defense tips for businesses of all sizes and in any sector, and more.

For a detailed view of WatchGuard’s research, read the complete Q2 2021 Internet Security Report here.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3