WatchGuard Threat Lab Reports Endpoint Malware and Ransomware Volume Already Exceeded 2020 Totals by End of Q3 2021

Scripting attacks on endpoints set record pace, the majority of network attacks targeted the Americas, and encrypted connections are becoming the primary delivery mechanism for zero-day malware

Corey Nachreiner, Chief Security Officer at WatchGuard

WatchGuard® Technologies, a global leader in network security and intelligence, advanced endpoint protection, multi-factor authentication (MFA), and secure Wi-Fi, today released its latest quarterly Internet Security Report, highlighting the top malware trends and network security threats for Q3 2021, as analyaed by WatchGuard Threat Lab researchers.The data indicates that while total perimeter malware detection volume decreased from the highs reached in the previous quarter, endpoint malware detections have already surpassed the total volume seen in 2020 (with Q4 2021 data yet to be reported). In addition, a significant percentage of malware continues to arrive over encrypted connections, continuing the trend from previous quarters.

“While the total volume of network attacks shrank slightly in Q3, malware per device was up for the first time since the pandemic began,” said Corey Nachreiner, chief security officer at WatchGuard. “Looking at the year so far as a whole, the security environment continues to be challenging. It’s important that organisations go beyond the short-term ups and downs and seasonality of specific metrics, and focus on persistent and concerning trends factoring into their security posture. An important example is the accelerating use of encrypted connections to deliver zero days. We continue to believe that the WatchGuard Unified Security Platform offers the best comprehensive protection for combatting the variety of threats organizations face today.”

Among its most notable findings, WatchGuard’s Q3 2021 Internet Security Report reveals:

  • Nearly half of zero-day malware is now delivered via encrypted connections – While the total amount of zero-day malware increased by a modest 3% to 67.2% in Q3, the percentage of malware that arrived via Transport Layer Security (TLS) jumped from 31.6% to 47%. A lower percentage of encrypted zero-days are considered advanced, but it is still concerning given that WatchGuard’s data shows that many organisations are not decrypting these connections and therefore have poor visibility into the amount of malware hitting their networks.
  • As users upgrade to more recent versions of Microsoft Windows and Office, attackers are focusing on newer vulnerabilities – While unpatched vulnerabilities in older software continue to provide a rich hunting ground for attackers, they are also looking to exploit weaknesses in the latest versions of Microsoft’s widely used products. In Q3, CVE-2018-0802 – which exploits a vulnerability in the Equation Editor in Microsoft Office – cracked WatchGuard’s top 10 gateway antivirus malware by volume list, hitting number 6, after showing up in the most-widespread malware list in the previous quarter. In addition, two Windows code injectors (Win32/Heim.D and Win32/Heri) came in at number 1 and 6 on the most detected list respectively.
  • Attackers disproportionately targeted the Americas – The overwhelming majority of network attacks targeted the Americas in Q3 (64.5%) compared to Europe (15.5%) and APAC (20%).
  • Overall network attack detections resumed a more normal trajectory but still pose significant risks – After consecutive quarters of more than 20% growth, WatchGuard’s Intrusion Prevention Service (IPS) detected roughly 4.1 million unique network exploits in Q3. The drop of 21% brought volumes down to Q1 levels, which were still high compared to the previous year. The shift doesn’t necessarily mean adversaries are letting up as they are possibly shifting their focus towards more targeted attacks.
  • The top 10 network attack signatures account for the vast majority of attacks – Of the 4,095,320 hits detected by IPS in Q3, 81% were attributed to the top 10 signatures. In fact, there was just one new signature in the top 10 in Q3, ‘WEB Remote File Inclusion /etc/passwd’ (1054837), which targets older, but still widely used Microsoft Internet Information Services (IIS) web servers. One signature (1059160), a SQL injection, has continued to maintain the position it has held atop the list since Q2, 2019.
  • Scripting attacks on endpoints continue at record pace – By the end of Q3, WatchGuard’s AD360 threat intelligence and WatchGuard Endpoint Protection, Detection and Response (EPDR) had already seen 10% more attack scripts than in all of 2020 (which, in turn, saw a 666% increase over the prior year). As hybrid workforces start to look like the rule rather than the exception, a strong perimeter is no longer enough to stop threats. While there are several ways for cybercriminals to attack endpoints – from application exploits to script-based living-off-the-land attacks – even those with limited skills can often fully execute a malware payload with scripting tools like PowerSploit, PowerWare and Cobalt Strike, while evading basic endpoint detection.
  • Even normally safe domains can be compromised – A protocol flaw in Microsoft’s Exchange Server Autodiscover system allowed attackers to collect domain credentials and compromise several normally trustworthy domains. Overall, in Q3 WatchGuard Fireboxes blocked 5.6 million malicious domains, including several new malware domains that attempt to install software for cryptomining, key loggers and remote access trojans (RATs), as well as phishing domains masquerading as SharePoint sites to harvest Office365 login credentials. While down 23% from the previous quarter, the number of blocked domains is still several times higher than the level seen in Q4 2020 (1.3 million). This highlights the critical need for organizations to focus on keeping servers, databases, websites, and systems updated with the latest patches to limit vulnerabilities for attackers to exploit.
  • Ransomware, Ransomware, Ransomware – After a steep decline in 2020, ransomware attacks reached 105% of 2020 volume by the end of September (as WatchGuard predicted at the end of the prior quarter) and are on pace to reach 150% once the full year of 2021 data is analysed. Ransomware-as-a-service operations such as REvil and GandCrap continue to lower the bar for criminals with little or no coding skills, providing the infrastructure and the malware payloads to carry out attacks globally in return for a percentage of the ransom.
  • The quarter’s top security incident, Kaseya, was another demonstration of the ongoing threat of digital supply chain attacks – Just before the start of the long 4th of July holiday weekend in the US, dozens of organisations began reporting ransomware attacks against their endpoints. WatchGuard’s incident analysis described how attackers working with the REvil ransomware-as-a-service (RaaS) operation had exploited three zero-day vulnerabilities (including CVE-2021-30116 and CVE-2021-30118) in Kaseya VSA Remote Monitoring and Management (RMM) software to deliver ransomware to some 1,500 organisations and potentially millions of endpoints. While the FBI eventually compromised REvil’s servers and obtained the decryption key a few months later, the attack provided yet another stark reminder of the need for organizations to proactively take steps like adopting zero-trust, employing the principle of least privilege for vendor access and ensuring systems are patched and up to date to minimize the impact of supply chain attacks.

WatchGuard’s quarterly research reports are based on anonymised Firebox Feed data from active WatchGuard Fireboxes whose owners have opted to share data in direct support of the Threat Lab’s research efforts. In Q3, WatchGuard blocked a total of more than 16.6 million malware variants (454 per device) and more than 4 million network threats. The full report includes details on additional malware and network trends from Q3 2021, an even deeper dive into threats detected at the endpoint during the first half of 2021, recommended security strategies and critical defense tips for businesses of all sizes and in any sector, and more.

For a detailed view of WatchGuard’s research, read the complete Q3 2021 Internet Security Report here: https://www.watchguard.com/wgrd-resource-center/security-report-q3-2021