SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
90% of malware arriving over encrypted connections, Microsoft threats persist in popularity
Tue, 5th Oct 2021
FYI, this story is more than a year old

More than 90% of malware arrived over encrypted connections in the second quarter of 2021, according to new research.

WatchGuard Technologies has released its latest quarterly Internet Security Report, detailing the top malware trends and network security threats analysed by WatchGuard Threat Lab researchers during Q2 2021.

The report also includes new insights based on endpoint threat intelligence detected throughout the first half of 2021. Top findings from the research uncovered an astonishing 91.5% of malware arriving over HTTPS-encrypted connections, alarming surges across fileless malware threats, dramatic growth in ransomware, a big increase in network attacks, and much more.

"With much of the world still firmly operating in a mobile or hybrid workforce model, the traditional network perimeter doesn't always factor into the cybersecurity defense equation," says Corey Nachreiner, chief security officer at WatchGuard.

"While a strong perimeter defense is still an important part of a layered security approach, strong endpoint protection (EPP) and endpoint detection and response (EDR) is increasingly essential," he says.

Among its most notable findings, WatchGuard's Q2 2021 Internet Security Report reveals:

  • Massive amounts of malware arrive over encrypted connections In Q2, 91.5% of malware arrived over an encrypted connection, a dramatic increase over the previous quarter. Put simply, any organisation that is not examining encrypted HTTPS traffic at the perimeter is missing 9/10 of all malware.
     
  • Malware is using PowerShell tools to bypass powerful protections AMSI.Disable.A showed up in WatchGuards top malware section for the first time in Q1 and immediately shot up for this quarter, hitting the list at #2 overall by volume and snagging the #1 spot for overall encrypted threats. This malware family uses PowerShell tools to exploit various vulnerabilities in Windows. But what makes it especially interesting is its evasive technique. WatchGuard found that AMSI.Disable. A wields code capable of disabling the Antimalware Scan Interface (AMSI) in PowerShell, allowing it to bypass script security checks with its malware payload undetected.
     
  • Fileless threats soar, becoming even more evasive In just the first six months of 2021, malware detections originating from scripting engines like PowerShell have already reached 80% of last years total script-initiated attack volume, which itself represented a substantial increase over the year prior. At its current rate, 2021 fileless malware detections are on track to double in volume YoY.
     
  • Network attacks are booming despite the shift to primarily remote workforces WatchGuard appliances detected a substantial increase in network attacks, which rose by 22% over the previous quarter and reached the highest volume since early 2018. Q1 saw nearly 4.1 million network attacks. In the quarter that followed, that number jumped by another million charting an aggressive course that highlights the growing importance of maintaining perimeter security alongside user-focused protections.

Ransomware attacks back with a vengeance 
While total ransomware detections on the endpoint were on a downward trajectory from 2018 through 2020, that trend broke in the first half of 2021, as the six-month total finished just shy of the full-year total for 2020. If daily ransomware detections remain flat through the rest of 2021, this years volume will reach an increase of over 150% compared to 2020.

Big game ransomware hits eclipse shotgun blast-style attacks
The Colonial Pipeline attack on May 7, 2021 made it abundantly and frighteningly clear that ransomware as a threat is here to stay. As the quarters top security incident, the breach underscores how cybercriminals are not only putting the most vital services such as hospitals, industrial control, and infrastructure in their cross hairs, but appear to be ramping up attacks against these high-value targets as well. WatchGuard incident analysis examines the fallout, what the future looks like for critical infrastructure security, and steps organisations in any sector can take to help defend against these attacks and slow their propagation.

Old services continue to prove worthy targets 
Deviating from the usual one to two new signatures seen in previous quarterly reports, there were four brand new signatures among WatchGuards top 10 network attacks for Q2. Notably, the most recent was a 2020 vulnerability in popular web scripting language PHP, but the other three aren't new at all. These include a 20ll Oracle GlassFish Server vulnerability, a 2013 SQL injection flaw in medical records application OpenEMR, and a 2017 remote code execution (RCE) vulnerability in Microsoft Edge. While dated, all still pose risks if left unpatched.

Microsoft Office-based threats persist in popularity 
Q2 saw one new addition to the 10 most-widespread network attacks list, and it made its debut at the very top. The signature, 1133630, is the 2017 RCE vulnerability mentioned above that affects Microsoft browsers. Though it may be an old exploit and patched in most systems (hopefully), those that have yet to patch are in for a rude awakening if an attacker is able to get to it before they do. In fact, a very similar high-severity RCE security flaw, tracked as CVE-2021-40444, made headlines earlier this month when it was actively exploited in targeted attacks against Microsoft Office and Office 365 on Windows 10 computers. Office-based threats continue to be popular when it comes to malware, which is why were still spotting these tried-and-true attacks in the wild. Fortunately, they're still being detected by tried-and-true IPS defenses.

Phishing domains masquerade as legitimate, widely recognised domains 
WatchGuard has observed an increase in the use of malware recently targeting Microsoft Exchange servers and generic email users to download remote access trojans (RATs) in highly sensitive locations. This is most likely due to Q2 being the second consecutive quarter that remote workers and learners returned to either hybrid offices and academic environments or previously normal behaviours of on-site activity. In any event or location strong security awareness and monitoring of outgoing communications on devices that aren't necessarily connected directly to the connected devices is advised.