WatchGuard finds malware volume decreased in Q2, but warns Emotet is resurging

Image of a cyber criminal using several computers in a dark room
(Image credit: Shutterstock)

A new report shows there’s been a reduction in overall malware detections from the peaks seen in the first half of 2021, although there’s been an ongoing Emotet botnet resurgence.

Microsoft Office exploits continue to spread more than any other category of malware, according to WatchGuard Threat Lab’s Q2 Internet Security Report. The quarter’s top incident was the Follina Office exploit, first reported in April but not patched until late May. Delivered via a malicious document, Follina was able to circumvent Windows Protected View and Windows Defender and has been actively exploited by threat actors, including nation states, stated the report.

Researchers also found that the endpoint detections of malware were down overall, but not equally. Despite a 20% decrease in total endpoint malware detections, malware exploiting browsers collectively increased by 23%, with Chrome seeing a 50% surge. WatchGuard found that one potential reason for the increase in Chrome detections is the persistence of various zero-day exploits. Scripts continued to account for the lion’s share of endpoint detections (87%) in Q2. Additionally, network-based malware detections dropped 15.7% quarter over quarter. This includes drops in both basic malware and evasive or zero-day malware.

The network security company also warned of a resurgent Emotet. Although the volume has declined since last quarter, Emotet remains one of network security’s biggest threats. One of the quarter’s top 10 overall and top 5 encrypted malware detections, XLM.Trojan.abracadabra – a Win Code injector that spreads the Emotet botnet – was widely seen in Japan.

“While overall malware attacks in Q2 fell off from the all-time highs seen in previous quarters, over 81% of detections came via TLS encrypted connections, continuing a worrisome upward trend,” said Corey Nachreiner, chief security officer at WatchGuard. “This could reflect threat actors shifting their tactics to rely on more elusive malware.”

RELATED RESOURCE

Storage's role in addressing the challenges of ensuring cyber resilience

Understanding the role of data storage in cyber resiliency

FREE DOWNLOAD

The report also found that the top 10 code signatures accounted for over 75% of network attack detections. The quarter saw increased targeting of industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems that control industrial equipment and processes, as well as new signatures like WEB Directory Traversal -7 and WEB Directory Traversal -8. The two new signatures are similar, the first exploits a vulnerability first uncovered in 2012 in a specific SCADA interface software while the second is most widely detected in Germany.

WatchGuard also shared that in Q2 it blocked a total of more than 18.1 million malware variants and more than 4.2 million network threats. Europe, the Middle East, and Africa (MENA) was also the most targeted region, receiving 52% of malware hits. The remainder was split between the Americas and the Asia Pacific, with APAC receiving slightly more.

Zach Marzouk

Zach Marzouk is a former ITPro, CloudPro, and ChannelPro staff writer, covering topics like security, privacy, worker rights, and startups, primarily in the Asia Pacific and the US regions. Zach joined ITPro in 2017 where he was introduced to the world of B2B technology as a junior staff writer, before he returned to Argentina in 2018, working in communications and as a copywriter. In 2021, he made his way back to ITPro as a staff writer during the pandemic, before joining the world of freelance in 2022.