August 16, 2016 By Larry Loeb 2 min read

Symantec’s Blue Coat security firm recently announced some worrying trends regarding the use of SSL by malware. Specifically, the company discovered two major trends.

To start, the number of malware samples increased to more than 29,000 in November and December 2015, up from only 500 per month before October 2015. Additionally, the number of C&C servers using SSL increased to 200,000 per quarter in Q3 2016, up from 1,000 in Q1 2015.

Huge Spike in Malware Samples Using SSL

Blue Coat noted that it had discovered a significant jump in SSL deployment since the end of 2015. The firm studied data from the SSL Blacklist site, which monitors bad SSL certificates often used by cybercriminals.

Malware such as Dridex, Gozi, Tinba, Gootkit, CryptoWall, CryptoLocker, TeslaCrypt, URLZone and Shylock are known to use SSL to protect their operations from observation or detection.

Blue Coat explained that, starting in October 2015, the malware families known to utilize SSL saw a “rapid and dramatic surge in distribution and usage.” The firm posited that the spike, which coincided with the holiday season, may have been due to the launch of several large-scale cybercrime campaigns with infrastructure based on those malware families.

The trend, according to Blue Coat, exemplifies the widespread use of SSL/TLS as an obfuscation technique, “making the threat even more relevant than ever.”

Cybercriminals Get Proactive

During the same time frame as the increase in SSL C&C servers — January 2014 through December 2015 — the firm found that overall monthly malware occurrences were roughly stable, with just a slight upward trend. Comparing the two, Blue Coat found no single large-scale trend of rising malware use that would account for the growth in the SSL C&C method.

The firm also noted the timing of the increase in C&C servers came earlier than the appearance of associated malware, Softpedia stated. This is consistent with the idea of the bad guys building up a C&C framework in advance of launching a campaign for the holiday season. Indeed, the massive jump in C&C servers can be attributed to the malware utilizing domain generating algorithms (DGA) for short-living domains to build out a C&C infrastructure.

Whatever the reasons for this spread of this technique, however, malware is adopting SSL cloaking at an alarmingly high rate.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today