For much of the general public, including the enterprise world, security protection is synonymous with antivirus software. Security professionals, by contrast, have long understood that this applied to only one layer of protection and was by no means the most crucial. Indeed, the security community looks first to other defenses, such as keeping software security patches up to date.

But conventional antivirus software now faces another challenge. A recent WatchGuard study found that nearly one-third of malware attacks were new or zero day — that is, they cannot be detected by traditional, signature-matching antivirus solutions.

The Zenith of Zero-Day Malware

According to InfoWorld, an analysis of one security firm’s client base for the fourth quarter of 2016 found that while conventional signature-based antivirus software identified 8.96 million attacking malware variants, more powerful behavioral tools caught an additional 3.86 million zero-day variants, or just over 30 percent of the combined total.

Behind the surge of zero-day threats is the growing technical sophistication of malware distributors, who can now more easily introduce slight modifications into the malware they deploy — often just enough to elude legacy antivirus solutions. “Nowadays, malware threat actors can morph or change their malware to make it look slightly different,” explained Corey Nachreiner of WatchGuard Technologies, as quoted by InfoWorld. Traditional antivirus software is signature-based, meaning that it looks for specific patterns that match the known code of previously identified attackers.

But these tools cannot identify malware that does not fit an established pattern or signature. A newer generation of behavioral antivirus technology, with roots in big data analytics and artificial intelligence, looks not for specific signatures but for broader suspicious patterns.

The ongoing technology battle between cybercriminals and the security community has not rendered legacy antivirus tools wholly ineffectual, however. Nearly 70 percent of detected malware from the WatchGuard study was not exploiting zero-day vulnerabilities, and every attack blocked is a plus. But, now more than ever, conventional antivirus tools are incomplete security solutions.

What’s Old Is New Again

The study also identified other notable trends in current malware attacks. All of the top 10 exploit patterns involved web-based attacks aimed at servers, network services or browsers. Browser attacks were most numerous of all, accounting for nearly three-quarters (73 percent) of hits from the top exploits.

Linux Trojans, designed to turn Linux machines into zombies, were the leading class of exploit, closely followed by droppers used to deliver ransomware and banking Trojans.

Even as attackers increasingly adopt the latest technology, some old techniques are coming back into fashion, such as malicious macros in Word documents. Nachreiner noted that this technique is “as old school as you can get,” adding that such attacks “disappeared for decades, but they’ve come back, and we can confirm that we’re blocking a whole bunch of macro-based malware.”

The renewed popularity of malicious Word macros is due partly to their common distribution as email attachments, which allows fraudsters to bypass standard network defenses. Furthermore, many users no longer regard Word documents as potential threats, even when documents are coming from uncertain sources.

In the world of malware attacks and other security threats, not only is new technology being brought to bear, but everything old is new again.

Read the IBM X-Force research report: Beware of older cyber attacks

More from Fraud Protection

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Remote access detection in 2023: Unmasking invisible fraud

3 min read - In the ever-evolving fraud landscape, fraudsters have shifted their tactics from using third-party devices to on-device fraud. Now, users face the rising threat of fraud involving remote access tools (RATs), while banks and fraud detection vendors struggle with new challenges in detecting this invisible threat. Let’s examine the modus operandi of fraudsters, prevalence rates across different regions, classic detection methods and Trusteer’s innovative approach to RAT detection through behavioral analysis. A rising threat As Fraud detection methods become more and…

Gozi strikes again, targeting banks, cryptocurrency and more

3 min read - In the world of cybercrime, malware plays a prominent role. One such malware, Gozi, emerged in 2006 as Gozi CRM, also known as CRM or Papras. Initially offered as a crime-as-a-service (CaaS) platform called 76Service, Gozi quickly gained notoriety for its advanced capabilities. Over time, Gozi underwent a significant transformation and became associated with other malware strains, such as Ursnif (Snifula) and Vawtrak/Neverquest. Now, in a recent campaign, Gozi has set its sights on banks, financial services and cryptocurrency platforms,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today