Powered by MOMENTUM MEDIA
cyber daily logo
Breaking news and updates daily. Subscribe to our Newsletter

Ransomware volume has doubled and Log4Shell detections tripled, researchers reveal

WatchGuard has listed malware trends and network security threats to watch out for, according to findings in its most recent quarterly Internet Security Report.

user icon
Thu, 30 Jun 2022
Ransomware volume has doubled and Log4Shell detections tripled, researchers reveal
expand image

The top findings from the research revealed ransomware detections in the first quarter of this year doubled the total volume reported for 2021.

WatchGuard researchers revealed the Emotet botnet coming back in a big way, the infamous Log4Shell vulnerability tripling its attack efforts, and increased malicious cryptomining activity to name a few rising trends.

According to Corey Nachreiner, chief security officer at WatchGuard, this year will be a record breaker based on the data forecast.

============
============

"We continue to urge companies to not only commit to implementing simple but critically important measures but also to adopt a true unified security approach that can adapt quickly and efficiently to growing and evolving threats.

"Based on the early spike in ransomware this year and data from previous quarters, we predict 2022 will break our record for annual ransomware detections," Nachreiner said.

Other key findings from WatchGuard's Internet Security Report, which analysed data from Q1 2022, include:

Ransomware goes nuclear

Although findings from the Threat Lab’s Q4 2021 Internet Security Report showed ransomware attacks have been trending down year-over-year, that all changed in Q1 2022 with a massive explosion in ransomware detections. Strikingly, the number of ransomware attacks detected in Q1 has already doubled the total number of detections for all of 2021.


LAPSUS$ emerges following REvil’s downfall

Q4 2021 saw the downfall of the infamous REvil cyber gang, which, in hindsight, opened the door for another group to emerge – LAPSUS$. WatchGuard’s Q1 analysis suggests the LAPSUS$ extortion group, along with many new ransomware variants such as BlackCat, the first known ransomware written in the Rust programming language, could be contributing factors to an ever-increasing ransomware and cyber-extortion threat landscape.


Log4Shell makes its debut on the top 10 network attacks list

Publicly disclosed in early December 2021, the infamous Apache Log4j2 vulnerability, also known as Log4Shell, debuted on the top 10 network attack list fashionably late this quarter. Compared to aggregate IPS detections in Q4 2021, the Log4Shell signature nearly tripled in the first quarter of this year. Highlighted as the top security incident in WatchGuard’s last Internet Security Report, Log4Shell garnered attention for scoring a perfect 10.0 on CVSS, the maximum possible criticality for a vulnerability, and because of its widespread use in Java programs and the level of ease in arbitrary code execution.


Emotet's comeback tour continues

Despite law enforcement disruption efforts in early 2021, Emotet accounts for three of the top 10 detections and the top widespread malware this quarter following its resurgence in Q4 2021. Detections of Trojan.Vita, which heavily targeted Japan and also appeared in the top five encrypted malware list, and Trojan.Valyria both use exploits in Microsoft Office to download the botnet Emotet. The third malware sample related to Emotet, MSIL.Mensa.4, can spread over connected storage devices and mostly targeted networks in the US. Threat Lab data indicates Emotet acts as the dropper, downloading and installing the file from a malware delivery server.


PowerShell scripts lead the charge in surging endpoint attacks

Overall endpoint detections for Q1 were up about 38 per cent from the previous quarter. Scripts, specifically PowerShell scripts, were the dominating attack vector. Accounting for 88 per cent of all detections, scripts single-handedly pushed the number of overall endpoint detections clear past the figure reported for the previous quarter. PowerShell scripts were responsible for 99.6 per cent of script detections in Q1, showing how attackers are moving to fileless and living-off-the-land attacks using legitimate tools. Although these scripts are the clear choice for attackers, WatchGuard's data shows that other malware origin sources shouldn't be overlooked.


Legitimate cryptomining operations associated with malicious activity

All three new additions to the top malware domains listed in Q1 were related to Nanopool. This popular platform aggregates cryptocurrency mining activity to enable steady returns. These domains are technically legitimate domains associated with a legitimate organisation. However, connections to these mining pools almost always originate in a business or education network from malware infections versus legitimate mining operations.


Businesses still facing a wide range of unique network attacks

While the top 10 IPS signatures accounted for 87 per cent of all network attacks; unique detections reached their highest count since Q1 2019. This increase indicates that automated attacks are focusing on a smaller subset of potential exploits rather than trying everything in the kitchen sink. However, businesses are still experiencing a wide range of detections.


EMEA continues to be a hotspot for malware threats

Overall regional detections of basic and evasive malware show Fireboxes in Europe, the Middle East, and Africa (EMEA) were hit harder than those in North, Central, and South America (AMER) at 57 per cent and 22 per cent, respectively, followed by Asia-Pacific (APAC) at 21 per cent.

WatchGuard's quarterly research reports are based on anonymised Firebox Feed data from active WatchGuard Fireboxes whose owners have opted to share data in direct support of the Threat Lab's research efforts. In Q1, WatchGuard blocked a total of more than 21.5 million malware variants (274 per device) and nearly 4.7 million network threats (60 per device).

[Related: Lithuania hacked in ‘retaliation for transit ban’, Russian cyber actors say]

newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.