Malware Has Increased By 64%

The most common domains that attackers use to host malware and launch phishing attacks include several subdomains of legitimate sites and content delivery networks. 

These sites include CloudFlare.net which belongs to Amazon, SharePoint and Amazonaws.com, along with a number of legitimate file-sharing websites, according to WatchGuard who have completed a report on these problems. 

The research shows that year-on-year malware volume has increased by 64% and that it is increasingly targeting Europe and APAC

The report highlights that modules from the popular Kali Linux penetration testing tool made the top ten malware list for the first time in Q2 2019.

WatchGuard 2019 Internet Security Report highlights:

  • Zero-day malware accounted for 38% of all malware detections, within a few percentage points of the previous two quarters.
  • Overall    malware detections trended down around 5% this quarter compared to Q1 2019. 
  • Malware is still up 64% compared to Q2 2018.
  • DNSWatch blocked multiple campaigns that used 
  • Content Delivery Networks (CDNs) to host browser-hijacking malware. 
  • In Q2 2019, there was an increased overlap between the most-widespread malware detection affecting individual networks and the most prolific malware by volume, with three threats found in both lists.
  • The EMEA region saw the most malware detections per Firebox, with APAC in a close second and AMER bringing up the rear. This is almost the perfect opposite to the previous quarter.
  • Multiple popular backdoor shell scripts, used by both penetration testers and cyber criminals, showed up in top malware attacks. 
  • 11% of the sextortion (sexual extortion) phishing emails associated with Trojan.Phishing.MH targeted Japan
  • Network attacks more than doubled from Q1 to Q2. This was the largest percent increase we’ve seen since 2017.
  • In Q2 2019, WatchGuard Fireboxes blocked 22,619,836 malware variants (549 per device) across all three anti-malware engines and 2,265,425 network attacks (60 per device).
  • 4 Trojan.GenericKD, which covers a family of malware that creates a backdoor to a command-and-control server, and backdoor.Small.DT, a web shell script used to create backdoors on web servers, were sixth and seventh on the list. 

The research shows that malware volume increased by 64% annually and that it is increasingly targeting Europe and the APAC region.

According to WatchGuard ,  nearly 37% of malware targeted the EMEA region, with several individual attacks focusing on the UK, Italy and Germany in Q2 2019. APAC came in second, targeted by 36% of overall malware attacks. In particular, the Razy and Trojan.Phishing. MH malware variants primarily targeted the APAC region, with 11% of Trojan.Phishing.MH detections found in Japan.

“This edition of the Internet Security Report exposes the gritty details of the methods hackers use to sneak malware or phishing emails onto networks by hiding them on legitimate content hosting domains,” said Corey Nachreiner, CTO at WatchGuard Technologies. 

“Luckily there are several ways to defend against this, including DNS-level filtering to block connections to known malicious websites, advanced anti-malware services, multi-factor authentication to prevent attacks leveraging compromised credentials, and training to help employees recognise phishing emails......No one defence will prevent every attack, so the best way for organisations to protect themselves is with a unified security platform that offers multiple layered security services.”

Widespread Phishing and Office Exploit Malware Increases
Two pieces of malware, a phishing attack that threatens to release fake compromising information on the victim and a Microsoft Office exploit, that appeared on the most widespread malware list in Q1 2019 and Q4 2018 have graduated to the top ten list by volume. This illustrates that these campaigns are on the rise and are sending a high volume of attacks at a wide range of targets. Users should update Office regularly and invest in anti-phishing and DNS filtering security solutions.

SQL injection dominates Network Attacks
SQL injection attacks made up 34% of all network attacks detected in Q2 2019 and have increased significantly in volume year-over-year. One specific attack increased over 29,000% from Q2 2018 to Q2 2019.

Anyone who maintains a SQL database, or a web server with access to one, should patch systems regularly and invest in a web application firewall.

The Report also contains a detailed analysis of the actual malware used in the Sodinokibi MSP ransomware attacks. 
 WatchGuard’s research shows that the attackers leveraged weak, stolen, or leaked credentials to gain administrative access to legitimate management tools that these MSPs used to monitor and manage their clients’ networks, then used these tools to disable security controls and stage and deliver the Sodinokibi ransomware via PowerShell.

Help Net Security:         WatchGuard

You Might Also Read:

A New Era Of Malware:

 

 

 

 


 

 

« UK Announces Plans For A Workforce Cyber Security Audit
USA and Britain Agree To Share Crime Data »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

Intrinsic-ID

Intrinsic-ID

Intrinsic-ID's authentication technology creates unique IDs and keys to authenticate chips, data, devices and systems.

Secusmart

Secusmart

Secusmart provide highly secure and encrypted speech and data communication solutions.

Codified Security

Codified Security

Codified is a testing platform for mobile application software. We make it easier than ever for companies to detect and fix security vulnerabilities and ensure their applications are compliant.

Future of Cyber Security Europe

Future of Cyber Security Europe

Future of Cyber Security Europe is a European wide event examining the latest cyber security strategies and technologies.

Echoworx

Echoworx

Echoworx primary and exclusive focus is providing organizations with secure email services.

ResponSight

ResponSight

ResponSight is a data science company focusing specifically on the challenge of measuring risk and identifying changes in enterprise/corporate networks using behavioural analytics.

Deepwatch

Deepwatch

deepwatch’s cloud SecOps platform and relentless customer focus are redefining the managed security services industry.

ISARR

ISARR

The ISARR software platform - your bespoke Risk, Resilience & Security Management solution. Simple, cost effective and adaptable, now and into the future.

Mindsight

Mindsight

Mindsight is a technology consulting firm with expertise from cybersecurity to cloud, disaster recovery to infrastructure, and collaboration to contact center.

Nineteen Group

Nineteen Group

Nineteen Group delivers major-scale exhibitions within the security, fire, emergency services, health and safety, facilities management and maintenance engineering sectors.

Future Planet Capital

Future Planet Capital

Future Planet is the impact-led, global venture capital firm built to invest in high growth potential companies from the world's top research centres.

InfusionPoints

InfusionPoints

InfusionPoints is your independent trusted partner dedicated to assisting you in building your secure and compliant business solutions.

Clearvision

Clearvision

As an Atlassian Platinum Solution Partner, Clearvision works with teams in the UK and US, providing solutions for the Atlassian stack, Git and open source tooling.

Moonsense

Moonsense

Moonsense is on a mission to level the playing field in the fight against online fraud.

Treacle Technologies

Treacle Technologies

Treacle Technologies are a Cyber Security startup with a focus on Defensive Security.

InfoTrust

InfoTrust

InfoTrust is a leading specialised cybersecurity practice that combines a customer-first consulting approach with next-generation security solutions.