For much of the general public, including the enterprise world, security protection is synonymous with antivirus software. Security professionals, by contrast, have long understood that this applied to only one layer of protection and was by no means the most crucial. Indeed, the security community looks first to other defenses, such as keeping software security patches up to date.

But conventional antivirus software now faces another challenge. A recent WatchGuard study found that nearly one-third of malware attacks were new or zero day — that is, they cannot be detected by traditional, signature-matching antivirus solutions.

The Zenith of Zero-Day Malware

According to InfoWorld, an analysis of one security firm’s client base for the fourth quarter of 2016 found that while conventional signature-based antivirus software identified 8.96 million attacking malware variants, more powerful behavioral tools caught an additional 3.86 million zero-day variants, or just over 30 percent of the combined total.

Behind the surge of zero-day threats is the growing technical sophistication of malware distributors, who can now more easily introduce slight modifications into the malware they deploy — often just enough to elude legacy antivirus solutions. “Nowadays, malware threat actors can morph or change their malware to make it look slightly different,” explained Corey Nachreiner of WatchGuard Technologies, as quoted by InfoWorld. Traditional antivirus software is signature-based, meaning that it looks for specific patterns that match the known code of previously identified attackers.

But these tools cannot identify malware that does not fit an established pattern or signature. A newer generation of behavioral antivirus technology, with roots in big data analytics and artificial intelligence, looks not for specific signatures but for broader suspicious patterns.

The ongoing technology battle between cybercriminals and the security community has not rendered legacy antivirus tools wholly ineffectual, however. Nearly 70 percent of detected malware from the WatchGuard study was not exploiting zero-day vulnerabilities, and every attack blocked is a plus. But, now more than ever, conventional antivirus tools are incomplete security solutions.

What’s Old Is New Again

The study also identified other notable trends in current malware attacks. All of the top 10 exploit patterns involved web-based attacks aimed at servers, network services or browsers. Browser attacks were most numerous of all, accounting for nearly three-quarters (73 percent) of hits from the top exploits.

Linux Trojans, designed to turn Linux machines into zombies, were the leading class of exploit, closely followed by droppers used to deliver ransomware and banking Trojans.

Even as attackers increasingly adopt the latest technology, some old techniques are coming back into fashion, such as malicious macros in Word documents. Nachreiner noted that this technique is “as old school as you can get,” adding that such attacks “disappeared for decades, but they’ve come back, and we can confirm that we’re blocking a whole bunch of macro-based malware.”

The renewed popularity of malicious Word macros is due partly to their common distribution as email attachments, which allows fraudsters to bypass standard network defenses. Furthermore, many users no longer regard Word documents as potential threats, even when documents are coming from uncertain sources.

In the world of malware attacks and other security threats, not only is new technology being brought to bear, but everything old is new again.

Read the IBM X-Force research report: Beware of older cyber attacks

More from Fraud Protection

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today