2021 Cyber Threat Report
2021 Cyber Threat Report
2021 Cyber Threat Report
0 SONICWALL
CYBER THREAT
2
1
REPORT
Cyber threat intelligence for navigating
the new business reality
sonicwall.com | @sonicwall
Table of Contents
A Note From Bill 3 Ransomware by Region 37
Malware Attempts by Industry 31 About the SonicWall Capture Labs Threat Network 68
Cybercriminals’
Perfect Storm
Cybercriminals have always been opportunists, and cryptocurrency payment has allowed threat actors of all
the 2020 COVID-19 pandemic offered more proof sizes to inflict the sort of heavy damage typically associated
of this than perhaps any other event before it. with the most sophisticated nation-state campaigns. And
Threat actors are becoming more powerful, more aggressive many of them rode this perfect storm to untold riches as
and more numerous, increasingly abandoning the tendency their targets faced devastation on many fronts.
to look for the biggest quarry in favor of attacking the
In 2020, SonicWall Capture Labs threat researchers
least defended.
recorded 5.6 billion malware attacks — a sharp decrease
And 2020 was rife with vulnerable targets. from the previous year. But this isn’t cause for celebration.
From a new class of remote workers, millions strong and in With many employees working from home, cybersecurity
many cases completely unaware of the security implications vendors are losing visibility into traffic, and potential attacks
and best practices tied to such a power shift … along with it. So this number may in fact be much higher.
… to a panicked and confused populace, some of whom were Worse, almost across the board, we’ve seen cybercrime
willing to trust anything claiming to offer more information numbers pushed up, in several cases to new records.
about COVID-19 … While it’s unclear whether cybercrime’s perfect storm will
… to hospitals, overworked and over capacity … continue to rage into 2021, it’s already apparent that the
confluence of factors at work over the past year has pushed
… cybercriminals found themselves in the midst of a perfect
cybercrime to a new level, requiring increased security,
storm of opportunity. The combination of cloud-scale
vigilance and cunning as we move into the new year.
infrastructure; widespread availability of attacker tools such
as PowerShell, Mimikatz and Cobalt Strike; and anonymous
5.6 Billion 3.8 Million 4.8 Trillion 81.9 Million 304.6 Million 56.9 Million
MALWARE ENCRYPTED INTRUSION CRYPTOJACKING RANSOMWARE IoT
ATTACKS THREATS ATTEMPTS ATTACKS ATTACKS ATTACKS
-43%
+4% +20% +28% +62% +66%
7 | 2021 SonicWall Cyber Threat Report | Power Shifts Changing Future of Cybersecurity
What is a Supply-Chain Attack?
Supply-chain attacks are cyberattacks intended to damage organizations by targeting
the supply chain, or the process of distributing, handling, manufacturing or processing
products. These attacks usually involve sneaking malware into software or electronics
in order to gain access or otherwise cause harm to a company somewhere further
along in the manufacturing or usage process.
Now other companies, some of which had no relationship But until organizations stop blindly trusting vendors, cloud
with SolarWinds, have said they were attacked via software services and other third parties, we will continue to see
obtained through Microsoft resellers. According to a recent these sorts of attacks proliferate.
report from the Wall Street Journal, roughly 30% of the In the future, we expect third-party certification of software
networks found to be infected with back doors did not have distribution as another mechanism to develop deeper
SolarWinds software installed. trust levels in downloadable install packages and software
The attack is likely the work of threat actor APT29 (aka Cozy updates. Software packages could soon be digitally signed
Bear), believed to be associated with one or more Russian (or published via hashes) to not only securely confirm it
intelligence agencies. Researchers now suspect that Russia is authentic and from a specific vendor, but also that it
exploited several layers of the supply chain. has been deemed safe (i.e., uncompromised) by a trusted
third-party vendor.
We should expect a surge in similar attacks in the upcoming
few years, as the proverbial flashlight has been pointed
Hafnium Launches Next Salvo
on this soft underbelly of global IT systems. For example,
In March 2021, just before publication of
while hardware supply-chain integrity was questioned and
this report, researchers discovered that
subsequently tightened in light of the Snowden NSA leaks,
a China-based hacking group, known
the SolarWinds attack exposes the weakness in the IT
as Hafnium, spent the past several
software space.
months breaching Microsoft Exchange
So, what will be next? What about third-party software email software.
that end-users can install on their machines? What about
“Microsoft has detected multiple 0-day exploits being used
developers, IT staff and other tech-savvy employees who, in
to attack on-premises versions of Microsoft Exchange
their day-to-day job, may rely on a plethora of highly useful
Server in limited and targeted attacks,” Microsoft stated in a
tools available on the internet?
real-time blog used to communicate mitigation steps. “In the
There’s no preventing such attacks, but there is the ability attacks observed, the threat actor used these vulnerabilities
to detect, react, contain and remediate. Companies to access on-premises Exchange servers, which enabled
have succeeded in thwarting untold numbers of attacks access to email accounts, and allowed installation of
through things like employee security awareness additional malware to facilitate long-term access to
training, comprehensive cybersecurity solutions and victim environments.”
multifactor authentication.
8 | 2021 SonicWall Cyber Threat Report | Power Shifts Changing Future of Cybersecurity
The vulnerability was so concerning, government officials way to automate the attack process, allowing them to target
were warning of the ramifications. a massive number of victims in a very short period of time.
“This is a significant vulnerability that could have far-reaching These changes in criminal access, scale, process and
impacts,” said U.S. White House Press Secretary Jen Psaki economics are already changing the future of cybersecurity.
during a March 5 briefing. “First and foremost, this is an
active threat. And as the National Security Advisor tweeted
last night, everyone running these servers — government,
private sector, academia — needs to act now to patch
them … We are concerned that there are a large number of
victims and are working with our partners to understand the
scope of this.”
9 | 2021 SonicWall Cyber Threat Report | Power Shifts Changing Future of Cybersecurity
Published CVEs Nearly
Triple Since 2015
According to NIST, 18,353 Common Vulnerabilities and The CVE program is effective because an entire network of
Exposures (CVEs) were published in 2020. This marks the certified organizations works together, with the backing of
fourth year in a row that a record number of vulnerabilities numerous researchers and support personnel, to identify
has been discovered, and amounts to nearly three times the and stay ahead of emerging cyber threats.
number that were identified just five years ago.
Top 8 CVEs
Exploited in 2020
In a perfect world, zero-day vulnerabilities would be patched, These impacted a range of applications, including Microsoft
fixed or otherwise mitigated before they could result in Windows, Oracle WebLogic Server, WordPress and more.
serious damage. SonicWall implemented automatic Intrusion Prevention
Service (IPS) or Gateway Antivirus (GAV) signatures
Unfortunately, this isn’t a perfect world. In 2020, SonicWall
for each exploit.
recorded and analyzed the top eight CVEs that were
exploited “in the wild.”
10 | 2021 SonicWall Cyber Threat Report | Common Vulnerabilities and Exposures (CVEs)
Top 8 CVEs Exploited in 2020
NAME REFERENCE DESCRIPTION PRODUCTS AFFECTED
Zerologon CVE-2020-1472 A vulnerability in the cryptography of • Microsoft Windows Server 2008
Microsoft’s Netlogon process that allows an • Microsoft Windows Server 2012
attack against Microsoft Active Directory
domain controllers. This makes it possible for a • Microsoft Windows Server 2016
hacker to impersonate any computer, including • Microsoft Windows Server 2019
the root domain controller. • Microsoft Windows Server Version 1903
• Microsoft Windows Server Version 1909
• Microsoft Windows Server Version 2004
SIGRed CVE-2020-1350 A remote code execution vulnerability in • Microsoft Windows Server 2008
Windows Domain Name System servers in • Microsoft Windows Server 2012
which they fail to properly handle requests, also
known as ‘Windows DNS Server Remote Code • Microsoft Windows Server 2016
Execution Vulnerability.’ • Microsoft Windows Server 2019
• Microsoft Windows Server Version 1803
• Microsoft Windows Server Version 1903
• Microsoft Windows Server Version 1909
• Microsoft Windows Server Version 2004
F5 TMUI RCE CVE-2020-5902 A critical vulnerability in the F5 BIG-IP Traffic • F5 BIG-IP versions 11.6.1 – 11.6.5
Vulnerability Management User Interface (TMUI), also known • F5 BIG-IP versions 12.1.0 – 12.1.5
as the Configuration Utility.
• F5 BIG-IP versions 13.1.0 – 13.1.3
• F5 BIG-IP versions 14.1.0 – 14.1.2
• F5 BIG-IP versions 15.0.0 – 15.0.1 and 15.1.0
Oracle WebLogic CVE-2020-14882 A critical and easily exploitable remote • Oracle WebLogic Server
RCE Vulnerability code execution vulnerability in Oracle
WebLogic Server.
11 | 2021 SonicWall Cyber Threat Report | Common Vulnerabilities and Exposures (CVEs)
2020 Zero-Day
Vulnerabilities
Of the more than 18,000 new CVEs published in 2020,
24 were published to immediately identify and correct
zero-day vulnerabilities.
March CVE-2020-8468 Content validation escape vulnerability in Trend Micro Apex One
April CVE-2020-0938, CVE-2020-1020 Windows Adobe Font Manager Library remote code execution vulnerability
July CVE-2020-16009 Google Chrome heap corruption via a crafted HTML page
October CVE-2020-25213 Unauthenticated arbitrary file upload vulnerability in WordPress File Manager plugin
4M
3M
2M
1M
071,341,4
759,568,1
519,196,1
069,369,3
408,876,2
127,614,1
106,608
032,455
873,568
995,535
0
5
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
60
55
50
45
40
stpmettA
35
30
25
20
15
10
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
0.9
0.8
0.7
0.6
detegraT %
0.5
0.4
0.3
0.2
0.1
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
JANUARY FEBRUARY
• The U.S. Army banned TikTok from government • Security researchers identified a JavaScript
devices over concerns about the platform’s vulnerability in WhatsApp that could allow malware,
relationship with China. ransomware or phishing to be spread through
notification messages that appear completely
• Authentication bypass bugs in two WordPress
normal to users.
plugins allow anyone with the admin username to
access a site’s backend. • Researchers find that over 55% of medical
imaging devices, such as X-rays, MRIs and
ultrasound machines, are powered by outdated
Windows versions still vulnerable to the
Bluekeep vulnerability.
BLUEKEEP
MARCH APRIL
• As COVID-19 spreads and countries around the • A vulnerability is discovered in Apple iPhones
world enter lockdown, cyberattacks rapidly double, and other iOS/macOS devices that causes them
including a sophisticated hacking attempt against to crash when loading messages or posts in the
the World Health Organization (WHO). Sindhi language.
• Cell towers in several states are burned or otherwise • A large German multinational corporation charged
damaged by conspiracy theorists who believe 5G is with procuring PPE for front-line healthcare
responsible for the spread of the novel coronavirus. workers is targeted in a massive phishing attack.
• 15-year-old hacker Ellis Pinsky and a group of friends • Researchers discover an unpatched, zero-day
steal $24 million in cryptocurrency from blockchain vulnerability in Netgear router firmware, leaving 79
advisory firm Transform Group. device models at risk for full takeover.
NOVEMBER
• In a unique and highly targeted cyberattack,
suspected state-sponsored attackers steal
cybersecurity firm FireEye’s Red Team
assessment tools.
^
43%
MALWARE HITS LOW POINT
In 2020, malware fell dramatically, reaching 5.6 billion
attacks— a 43% decrease from 2019’s totals.
READ MORE ON PAGE 21
^ 62
% The effects of a global pandemic, combined with record
highs in the price of cryptocurrency, drove ransomware to a
staggering 62% increase over 2019.
READ MORE ON PAGE 35
^20
% The number of intrusion attempts in 2020 was 20% higher
than in 2019, but year-over-year attacks in Europe nearly
quadrupled. Meanwhile, changes in attack types and patterns
evolved over the year.
READ MORE ON PAGE 44
74
DEEP MEMORY INSPECTION: BETTER THAN EVER
%
^
SonicWall’s patented Real-Time Deep Memory Inspection™
(RTDMI) found 268,362 ‘never-before-seen’ threats in
2020— an increase of 74% from 2019.
READ MORE ON PAGE 48
^ 25
% In 2019, cybercriminals preferred malicious PDFs and
malicious Office files in roughly equal numbers. But in 2020,
malicious Office files were the clear choice: They now make
up more than a quarter of all malicious files.
READ MORE ON PAGE 51
^3
HAVE BEEN GREATLY EXAGGERATED
YH Despite all predictions to the contrary, the death of
Coinhive wasn’t enough to kill illegal mining. Instead, record
cryptocurrency prices drove cryptojacking up from its low
point in 2019 to a three-year high.
READ MORE ON PAGE 52
66
When the pandemic sent workers home, their unsecured
%
^
personal devices were there waiting for them — and
so were cybercriminals. Recognizing the potential
to use compromised devices for personal gain,
attackers pushed IoT malware to a 66% increase.
READ MORE ON PAGE 58
800M
600M
emuloV
400M
200M
180,481,350,1
843,505,456
465,303,436
487,262,457
491,811,395
383,514,129
346,421,485
573,431,938
364,478,074
077,777,818
753,381,484
679,486,497
779,443,044
768,244,708
177,387,193
406,768,518
332,774,663
557,358,708
284,525,524
217,385,814
004,869,769
610,151,824
555,137,086
386,552,683
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2019 2020
www.sonicwall.com
45
40
)tiH %( daerpS
35
30
25
20
15
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
The COVID-19 pandemic caused a worldwide spike in malware, pushing the chance any given organization would see a malware
attack above 35%. By December, the odds had fallen considerably, to about 21%. www.sonicwall.com
300M 30
)tiH %( daerpS
emuloV latoT
200M 20
100M 10
0 354,497,281 302,923,116 309,273,999 268,047,569 213,795,621 194,066,919 173,889,533 181,672,763 195,543,135 177,691,621 202,416,559 215,170,958 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
9x
www.sonicwall.com
70M 70
60M 60
50M 50
)tiH %( daerpS
emuloV latoT
40M 40
30M 30
20M 20
10M 10
0 59,610,714 55,637,260 48,785,414 27,700,979 14,668,019 13,036,808 17,344,863 17,560,505 24,965,868 19,948,792 13,568,161 8,943,844 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
In the U.K., over half of all malware hits occurred within the first three months of the year, another indication of the impact of COVID-19.
www.sonicwall.com
6M 60
)tiH %( daerpS
emuloV latoT
4M 40
2M 20
0 6,105,974 3,012,483 6,644,032 3,478,091 3,405,249 2,235,879 2,111,284 2,854,375 2,863,409 3,765,953 5,234,685 4,159,349 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
Malware dropped more in Germany than in any other countr y, falling by a remarkable 67%. Its roughly U-shaped graph is a complete
departure from 2019, when volume was highest in spring and summer. www.sonicwall.com
20M 30
)tiH %( daerpS
emuloV latoT
10M 15
0 14,147,196 15,370,952 16,099,153 7,410,346 7,973,053 9,974,914 12,633,208 9,772,889 7,991,159 25,463,665 20,241,920 25,540,695 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
India was the only countr y to see its lowest spread percentage in a month other than December. Instead, malware spread was
lowest in April, meaning it saw both its highest malware spread percentage and its lowest within a 60-day period. India also www.sonicwall.com
experienced the largest spike, with monthly volume more than tripling between September and October.
15M 45
10M 30
)tiH %( daerpS
emuloV latoT
5M 15
0 6,930,695 12,387,350 14,487,712 8,529,684 9,783,309 12,059,356 12,224,271 11,183,227 12,329,696 10,794,841 9,541,701 10,507,174 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
Brazil, which experienced a 46% overall drop in malware, saw both its lowest malware volume and highest malware spread in Q1.
www.sonicwall.com
6M 60
)tiH %( daerpS
emuloV latoT
4M 40
2M 20
0 752,977 1,378,311 1,869,596 593,446 696,255 1,623,922 6,616,707 2,956,976 3,127,820 2,918,687 4,251,551 4,013,334 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2M 20
)tiH %( daerpS
emuloV latoT
1M 10
0 1,449,409 1,980,531 1,954,597 778,822 833,509 846,449 1,828,904 1,161,744 1,752,117 1,983,772 2,021,923 2,435,045 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
Malware volume in the UAE was largely suppressed by a ver y favorable Q2, when numbers fell to their lowest point and stayed there
the entire quarter. www.sonicwall.com
1.5M 30
)tiH %( daerpS
emuloV latoT
1M 20
0.5M 10
0 663,072 575,332 1,976,371 509,605 710,331 822,871 604,595 384,976 517,458 582,882 524,649 688,453 0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
Japan was the only countr y that had roughly the same amount of malware in Januar y as in December. Aside from a large spike in
March (the second largest in any countr y), malware in Japan remained the most consistent throughout the year. www.sonicwall.com
400M 40
350M 35
300M 30
)tiH %( daerpS
emuloV latoT
250M 25
200M 20
150M 15
100M 10
50M 5
0 408,368,370 243,719,884 206,879,635 183,836,048 166,177,752 136,433,020 112,708,882 94,876,248 90,081,363 76,834,700 0
California New York Florida New Jersey Texas Michigan Georgia Illinois Virginia Alabama
www.sonicwall.com
400M 40
300M 30
)tiH %( daerpS
emuloV latoT
200M 20
100M 10
9,704,438 6,132,882
0 93,446,907 62,539,643 92,000,490 56,860,176 420,679,448 187,329,631 76,185,155 17,679,239 0
Kansas Rhode Island Montana Vermont Iowa Hawaii Michigan Louisiana Oregon Idaho
www.sonicwall.com
If California’s malware volume — at 408.3 million, nearly 70% So what state is the riskiest? Kansas, where 26.7% of
more than the next-highest state — has you wondering how SonicWall sensors saw a malware hit. Fortunately for those in
Californians have time to do anything besides battle malware, the Sunflower State, though, this stat appears to be trending
it might be a good time to also take a look at California’s in the right direction: In our 2020 Mid-Year Update, 31.3% of
malware spread percentage. sensors saw a hit.
Keep in mind that there are a lot of Californians: 39.5 million At the other end of the spectrum, in North Dakota only 18.5%
at last count, making it the most populous state by far. of sensors logged an attempted malware attack.
Moreover, its $3.2 trillion economy (if it were a country, it’d On a per-person basis, the riskiest state in 2020 was Rhode
be the fifth-largest GDP on Earth) needs a massive number Island, where there were 37 malware attempts for each
of devices to power it. resident. In contrast, Mississippi and Delaware each saw just
Taking these factors into consideration, California isn’t a single attempt per person on average.
anywhere close to being the riskiest state — it’s actually near
the bottom of the list, at No. 43.
37/
Malware attempts for each resident in Rhode Island.
26.7%
of SonicWall sensors saw a malware hit in Kansas.
Jordan 46.83%
Croatia 44.50%
Egypt 43.44%
Guam 38.97%
Ghana 38.94%
Slovenia 38.79%
China 38.34%
Portugal 38.32%
5 10 15 20 25 30 35 40 45 50 55
% Hit
www.sonicwall.com
Fortunately, this spike was short-lived, but the rates In March, government
for government stayed (un)comfortably above all other
industries for the entire first half of the year. customers saw an unbelievable
But in late summer — just in time for schools to 12,725 attempted malware
reopen — a surge in the number of attempted attacks
targeting the education sector coincided with a drop
attacks each on average —
in attacks on government. By September, there were that’s 17 every hour.
nearly triple the number of attempts on education as on
government. Education would remain far ahead of the
pack for the rest of the year.
12K
10K
8K
stpmettA
6K
4K
2K
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
40
35
detegraT %
30
25
20
15
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
25
20
detegraT %
15
10
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
30M
20M
10M
621,889,21
301,773,51
315,960,42
965,240,41
999,665,22
447,705,91
042,926,12
297,910,52
348,714,32
727,281,81
437,117,61
047,030,31
398,887,81
849,417,11
213,064,52
880,702,61
189,211,43
528,283,02
279,769,33
880,028,51
912,648,73
551,970,33
469,513,9
564,703,9
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2019 2020
It didn’t look too bad at first: In the Mid-Year Update to last But all the usual balance and predictability that can usually
www.sonicwall.com
year’s SonicWall Cyber Threat Report, we noted a 20% be found in ransomware data went out the window in 2020.
year-over-year jump in ransomware. With numbers for July For example, in 2019, there was a general upward trend until
trending downward and people settling into the “new normal” May, when numbers peaked, dropping until August. At that
brought by the pandemic, we hoped for the best. point they reversed and peaked again in October, before
By the time we released our Q3 threat data, however, that falling off for the rest of the year.
20% increase had turned into a 40% increase. But with past In 2020, the peak happened three months earlier, in February.
years showing a dropoff toward the end of the year, there While it remained on a downward trajectory until June, it
was still room for some (very cautious) optimism that things would never again return to its low pre-COVID level of 13
might yet turn around. million. And while ransomware levels showed a late-summer
Unfortunately, they never did, and 2020 ended with increase in both 2019 and 2020, in 2020 they soared to
ransomware up a staggering 62% worldwide. unprecedented heights — and then stayed there.
How unusual was 2020 in terms of ransomware? When December is a good case in point. In 2020, December was
graphed and visualized, ransomware hit data from previous the fourth-highest month (and it was close, at that). But in
years shows mostly gentle rises and falls, with the two halves every single other year since we began tracking, December
of the year fairly balanced in terms of quantity. 2019’s graph, was in the bottom half for monthly ransomware totals — and
with its sine-wave consistency, is a prime example of this. in all but one year, it was in the bottom quarter.
Just as COVID-19 numbers were hitting their lowest point To put Bitcoin’s rise into
since late spring, something else was hitting its highest point
all year: Bitcoin. Bitcoin rose roughly 300% in 2020, and as
perspective, if you owned one
Bitcoin went and stayed up during the second part of the Bitcoin on March 14, it was
year, ransomware followed.
worth $5,304 — enough to
And while ransomware operators usually wrap their year up
early, leading to lower numbers in November and December, finance a nice vacation (not that
staying in the game in 2020 was simply too lucrative.
anyone was going anywhere).
Bitcoin’s Big Score
A number of things happened in 2020 to
influence the price of Bitcoin. The media, If you resisted the urge to sell and rang in the New Year
no doubt hungry for stories about anything with that same Bitcoin, its value would have grown to
not related to pandemic or politics, covered $29,112 — almost six times its original value, and enough
the uptick in Bitcoin prices extensively, to buy a brand-new Toyota RAV4 (with enough left over
attracting others looking to cash in. to finance your Netflix, Hulu, Disney+ and Amazon Prime
At the same time, Bitcoin began to shake a lot of its shady streaming habits for an entire year afterward.)
associations. While none other than Warren Buffet referred By the end of the first week in January, Bitcoin had jumped
to Bitcoin as “probably rat poison squared” as recently as even higher, breaking the $40,000 mark for the first time in
May 2018, in mid-2020 institutional finance firms began history and continuing to rise in fits and starts thereafter,
investing in Bitcoin, bringing the currency an increased ultimately reaching $50,000 in February. If the Bitcoin-
sense of legitimacy. ransomware connection continues to hold, historic highs in
ransomware are unfortunately likely to follow.
With 53.5 million ransomware In the case of Exorcist, the malware performs a check to
avoid encrypting systems in Commonwealth of Independent
hits, Florida had almost twice States countries. In the case of Erica, files are encrypted
as many ransomware attacks regardless of the victim’s location, but according to the
ransomware note left in each directory, the ransomware
as the next-highest state. operators promise to help with decryption if a victim lives in
Russia, Kazakhstan or Ukraine, with no time limit on these
requests for assistance.
Italy 10,829,304
Belgium 4,941,401
yrtnuoC
Mexico 4,421,996
Netherlands 4,326,642
Canada 4,073,226
Brazil 3,862,362
Malaysia 2,894,218
20M 40M 60M 80M 100M 120M 140M 160M 180M 200M 220M
Volume
www.sonicwall.com
50M
40M
emuloV latoT
30M
20M
10M
0 53,536,364 27,728,554 18,733,255 17,188,407 12,483,328 12,453,692 8,509,682 7,235,516 7,020,945 5,388,125
Florida New Jersey Maryland Kentucky Michigan Georgia New York California District of Virginia
Columbia
Total Hits
Top Ransomware by Signature Two Ryuk signatures made it into the top 10, including
Cybercriminals continued to rely on readily available Ryuk.RSM_27, which was No. 1. The fact that we recorded so
www.sonicwall.com
ransomware kits in 2020, but there has been some many hits for this signature is especially remarkable when
movement in the rankings since last year’s Cyber Threat considering that there were no hits at all recoded in January,
Report. Cerber, last year’s No. 1 ransomware family, slipped and (comparatively) very few in February, when researchers
to second place as a new ransomware family shot up the recorded 667,000 hits, compared with an average of about
rankings: Ryuk. 9.5 million for every month thereafter.
Jan. 7 MZP Ransomware Actively Spreading in the Wild BadBoy Ransomware, Variant of Spartacus,
Jul. 1 Charges $1,000 for Decryption
New Version of Cryakl Ransomware Demands $10k
Jan. 17 for File Decryption Reha Ransomware Targeting Arabic-
Jul. 23 Speaking Countries
Jan. 28 Maze Ransomware That Contains A Maze of Code
Exorcist Ransomware Casts Triple Punishment for
Jul. 31 Non-Payment
FEBRUARY
The very next month, there were more than 16,272 times
Ryuk’s Astronomical Growth
as many.
20M 19,883,962
16,730,474
15M
14,350,692
11,422,046
emuloV
10,778,862 10,639,189
10M
8,465,070
8,039,714
6,235,705
5M
2,561,855
667,163
0 8 20 3 173 5 1,006 3,879 0 3 109 71
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2019 2020
www.sonicwall.com
Cerber Slips to No. 2 In contrast to Ryuk, the current No. 1 signature (and family),
When looking at signatures, Cerber is Nos. 4 and 6 Cerber has been around for quite a while — it was originally
(Cerber.RSM and Cerber.RSM_20 respectively). But when discovered in March 2016. It follows the RaaS model: As one
looking at the top 10 families, Cerber’s two entries of the first examples of this business model, the operators of
on the list combine to catapult it above SamSam and Cerber originally offered their ransomware for a 40% cut of
CryptoJoker to No. 2. any ransoms paid.
In 2019, Cerber was the No. 1 ransomware family identified Cerber has been known to spread via exploit kits, malicious
by SonicWall Capture Labs threat researchers. It boasted JavaScript attached to spam, infected websites, fake
four of the top 10 ransomware signatures of the year, making software downloads and malvertising (infected ads placed
up 33% of all ransomware attacks. on legitimate websites.)
10M 9,930,251
9,448,585 9,598,667
8,929,538
emuloV
8,173,213
6,677,005
6,048,478
5,740,516
5,282,685 5,312,774
5M
4,577,671
4,146,171
3,874,053 3,882,344
3,063,125 2,933,076 2,746,689
2,336,786
1,904,068 1,877,733
1,457,264 1,567,936
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2019 2020
www.sonicwall.com
In other threat types, such as malware, IoT malware attacks But unlike government, retail and education, there were no
and encrypted threats, spikes in the overall data usually huge spikes in healthcare ransomware attempts — just a
coincide with spikes in each industry, as they rise and fall widespread, overall increase.
more or less in concert.
800
700
600
500
stpmettA
400
300
200
100
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
1.4
1.2
1
detegraT %
0.8
0.6
0.4
0.2
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
4.5
3.5
)snoillirt ni( emuloV
2.5
1.5
0.5
www.sonicwall.com
SQL Injection 2%
Post Infection 3%
SQL Injection 5%
www.sonicwall.com
Directory Traversal
Also known as a path traversal attack, a directory traversal
attack is an exploit that aims to access files and directories
that are not located under the root directory. This is done by
manipulating file variables, so that characters representing Remote File Access
“traverse to parent directory” are passed through to the Remote file access refers to an unauthorized individual
operating system’s file system API. This allows attackers to gaining access to a file meant to be accessed by authorized
obtain sensitive files. individuals only.
+3,220%
Africa 0.99%
Oceania 0.99%
South America 2.97%
Asia 6.93%
+3,220%
Europe 53.47%
^4X In 2020, intrusion attempts in Europe
nearly quadrupled, reaching 6.02 billion.
www.sonicwall.com
90K 90,966
80K
73,619
70K
60K
56,486
50K
47,291
+3,220%
40K 41,226
39,082 38,458
35,143 35,010
30K
26,900
20K
10K 8,900
3,500
0
Q1 Q2 Q3 Q4
www.sonicwall.com
malware variants each day. behavior taking place, allowing for a quicker verdict.
PE32
Jan. 29, 2020 July 21, 2020 486d956b449cf689aebeb251b0455b352da7c1191bd9985f65074f376c6fa2bb
executable (GUI)
PE32
March 5, 2020 Aug. 13, 2020 18f35b06a7cf09062a51987819c415b510285491d2d9ad4e244a3dc3cb230a9d
executable (GUI)
PE32
May 20, 2020 Aug. 22, 2020 2a8c6937aa3fd0ace698ad7e12fc2cc354a76bffdae65c5e6182bbc16119e673
executable (GUI)
PE32
Jan. 8, 2020 April 12, 2020 28618c5e0244682e7f98a6b51ccbc9904cef5b32145caadc6a403e2ca9f13967
executable (GUI)
PE32
July 30, 2020 Oct. 13, 2020 029e4e886a3001167319dc2095f47e36881b4f9e600742bf32e2b95a8890b8cb
executable (GUI)
PE32
Feb. 13, 2020 April 17, 2020 18577a4c15b6c78d62be3a4f8086a36313b5dcc44c5a55ac4d78b3691bceaf9d
executable (GUI)
PE32
July 3, 2020 Aug. 13, 2020 0886a52a4f08c32b3e7a75f38345600bc6aa0296c8f7cc1b372e5ed5c7cc78f1
executable (GUI)
Composite
Document June 3, 2020 July 5, 2020 e6f6add79b87507658b0a254f2f51fbca3f00b63cdd926f7d9667d94e15b500f
File V2
PE32
March 2, 2020 April 10, 2020 501fcc0cbb3a4057c638d5c3e4d249133f40573295683acae44b07b08b096ba0
executable (GUI)
50 | 2021 SonicWall Cyber Threat Report | Capture ATP and RTDMI: Never-Before-Seen Malware
Malicious Office Files
Overtake Malicious PDFs
In 2019, cybercriminals utilized new malicious Office files On the other hand, PDF files are searchable, can be viewed
and new malicious PDFs in fairly equal number (20% and on any device, are easy to create, and may be encrypted
17% of total malicious files, respectively.) The two filetypes for security, password-protected or digitally signed
went back and forth the entire year, with each spending for authentication.
about six months ahead of the other.
Scripts 22.54%
Scripts 22.54%
Archive 22.37%
Archive 22.37%
+3,220%
+3,220%
Exe 15.50%
Exe 15.50%
Office 24.87%
Office 24.87%
www.sonicwall.com
www.sonicwall.com
51 | 2021 SonicWall Cyber Threat Report | Malicious Office and PDF Files
Reports of Cryptojacking’s
Death Have Been Greatly
Exaggerated
In March 2019, Coinhive, by far the largest legitimate of 2020 showing an appreciable increase. Defying all reports
cryptocurrency mining operation, shut down. Headlines of its demise, December 2020 had twice the volume as
around the world predicted the subsequent death of December 2019, and wound up being the second-highest
cryptojacking, and indeed, attacks fell 78% between July point since SonicWall began recording cryptojacking.
and Dec. 31 of last year. These unexpected spikes in Q1 and Q4 pushed total
When attacks then tripled between December 2019 and cryptojacking for 2020 to 81.9 million, up 28% from last
March 2020, reaching a three-year high, it seemed like little year’s total of 64.1 million. In fact, Q2 was the only quarter in
more than a swan song — one last cash-out before shifting 2020 that didn’t register an increase over 2019.
to other attack vectors. Last year, Asia had 35.7 million cryptojacking hits, while
After all, Coinhive was (still) dead, with no heir apparent, and North America had 19.4 million. But in 2020, the tables
the number of cryptojacking hits crashed hard in April. When turned, as cryptojacking fell 87% in Asia and rose 260% in
we published our mid-year update to the 2020 SonicWall North America.
Cyber Threat Report, cryptojacking volume was hovering at This reversal is actually the continuation of a
around 20% of that (seemingly) anomalous high-water mark. long-established trend. In 2018, the first year SonicWall
But during the second half of 2020, something curious tracked cryptojacking, North America was third out of four
happened. Cryptojacking pulled out of its stagnation and regions, trailed only by Europe and only recording half of
began to rise, with five of the six months in the second half Asia’s total cryptojacking volume.
15M
10M
emuloV
5M
567,551,2
369,008,1
240,927,1
003,270,1
949,077
032,637
130,417
606,128,11
781,884,51
540,360,01
094,793
097,483
219,383
117,555,9
738,269,8
443,332,8
928,875,7
259,515,8
908,531,9
272,265,4
778,162,5
925,290,3
023,869,2
551,475,2
730,423,3
489,725,2
072,591,6
789,403,7
865,039,6
143,529,6
220,273,5
022,306,8
483,230,5
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
15M
emuloV
10M
5M
738,202
0 20,944,900 16,399,701 1,876,735 1,178,864 4,231,111 1,317,494 1,626,955
Q1 Q2 Q3 Q4
2019 2020
www.sonicwall.com
20M
emuloV
10M
2019 2020
www.sonicwall.com
The Crushing Cost of There’s also the loss of productivity due to diverted
Cryptocurrency resources, potential damage to systems, and risk of data
In the beginning, mining compromise and other security dangers.
cryptocurrency was accessible to
Unfortunately, unlike with other forms of malware,
anyone with a decent rig. But after a
cryptojacking can take place entirely in secret — meaning
while, mining became complex enough
these costs can compound for a significant amount of time
that even those with top-of-the-line PCs and high-end
without the victim becoming aware.
processors had trouble making much money.
But as cybercriminals soon discovered, the costs of Gamers Vs. Miners: The Other
cryptomining become much less of a drawback when they’re Battle for Resources
borne by someone else. In early February, NVIDIA released its GeForce RTX 3060,
a highly anticipated GPU (graphics processing unit) that
And there are actually a number of costs associated with
touted unprecedented performance for its price point.
the illegal mining of cryptocurrency. First of all, there are
While gamers flocked to retailers to purchase the card, they
the enormous energy bills: Mining Bitcoin alone uses up
soon found themselves in competition with cryptominers,
the energy equivalent of a country of more than 200 million
who had discovered it could be programmed to mine
people, or seven nuclear power plants worth of power.
cryptocurrency, particularly Ethereum.
90
80
70
60
stpmettA
50
40
30
20
10
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
0.9
0.8
0.7
0.6
detegraT %
0.5
0.4
0.3
0.2
0.1
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
10M
8M
7,466,353
6,824,073
emuloV
6,241,519
6M 5,922,565
4,722,073
4M 4,032,267 4,045,222
3,734,883 3,841,404
3,473,299 3,544,283
3,028,701
2,842,618 2,878,788
2,529,981
2M 1,996,995 1,911,338 1,907,340 1,774,276 1,633,436
1,271,285
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2019 2020
www.sonicwall.com
But the growth in IoT devices has been ongoing for years, in
a fairly predictable manner. And we’ve been talking about
the need for greater IoT security for over a decade and a half
now. So why would attacks suddenly spike in 2020?
While IoT technology has continued to expand into new However, despite the longstanding tendency to not change
device categories, including socks, cookware and even router passwords from factory defaults, routers still have
toilets, routers are still at the top of the list when it comes to stronger security protection than other IoT devices, such as
attack targets. This is because routers are mostly internet IP cameras or home automation devices.
accessible, compared to other devices that either are not For example, once exploited, IoT devices, such as
directly accessible on the internet, or sit behind the VPN. cameras, could be leveraged to form massive malicious
Routers also have relatively static IP addresses, putting botnets to launch DDoS attacks against larger companies
them at risk for consistent attacks. or organizations.
70
60
50
stpmettA
40
30
20
10
0
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
15
14
13
12
11
detegraT %
10
4
Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
www.sonicwall.com
In July, 46% of all malware attacks came via non-standard There is nothing inherently wrong with using non-standard
ports — the highest level since SonicWall began tracking ports. But traditional proxy-based firewalls typically focus
these attacks. The volume of non-standard port attacks in their protection on traffic going through the standard ports.
July exceeded those of the two highest months in 2019 — Because there are so many ports to monitor, these
themselves record-breaking — put together. legacy firewalls can’t mitigate attacks over non-standard
The percentages for Q3 and Q4 were down slightly from the ports. Cybercriminals are well aware of this and target
highs we saw at midyear, but not much — they still managed non-standard ports to increase the chances their payloads
to tie one another for second-highest quarter of all time, can be deployed undetected.
a sure sign that nonstandard port attacks aren’t going New firewalls that are capable of analyzing specific artifacts
away anytime soon. (as opposed to all traffic) can detect these attacks. But until
the number of organizations deploying these more advanced
What is a Non-Standard Port Attack?
solutions rises considerably, we’re likely to see a continued
While there are more than 40,000 registered ports, only a
increase in these sorts of attacks.
handful are commonly used. They are the ‘standard’ ports.
For example, HTTP uses port 80, HTTPS uses port 443 and
90%
80%
70%
60%
50%
40%
30%
75%
78% 77% 77%
20% 81%
83%
www.sonicwall.com
Cybersecurity in a
Post-Pandemic World
2020 taught the world more about cybersecurity than
perhaps any year before it. While we don’t know yet how
many of those lessons will be generalizable to a time when
COVID-19 is no longer seen as a clear and present danger,
what we do know is that the fundamentals of cybersecurity
will continue on as they always have:
1.1m+
Intelligence for the 2021 SonicWall Cyber Threat Report
was sourced from real-world data gathered by the
SonicWall Capture Threat Network, which securely monitors
and collects information from global devices including:
• More than 1.1 million security sensors in 215 countries Global Sensors
and territories
215+
• Cross-vector, threat related information shared among
SonicWall security systems, including firewalls, email
security devices, endpoint security solutions, honeypots,
content filtering systems and the SonicWall Capture
Advanced Threat Protection (ATP) multi-engine sandbox Countries & Territories
24x7x365
automation framework
<24hrs
• Analysis from freelance security researchers
Threat Response
140k+
Malware Samples Collected Daily
28m+
Malware Attacks Blocked Daily
68 | 2021 SonicWall Cyber Threat Report | About the SonicWall Capture Labs Threat Network
FEATURED THREAT
RESEARCHERS
SonicWall is a trademark or registered trademark of SonicWall Inc. and/or its affiliates in the U.S.A.
and/or other countries. All other trademarks and registered trademarks are property of their
respective owners. The information in this document is provided in connection with SonicWall Inc. and/
or its affiliates’ products. No license, express or implied, by estoppel or otherwise, to any intellectual
property right is granted by this document or in connection with the sale of SonicWall products.
The materials and information contained in this document, including, but not limited to, the text,
graphics, photographs, artwork, icons, images, logos, downloads, data and compilations, belong to
SonicWall or the original creator and is protected by applicable law, including, but not limited to, United
States and international copyright law and regulations.
EXCEPT AS SET FORTH IN THE TERMS AND CONDITIONS AS SPECIFIED IN THE LICENSE AGREEMENT
FOR THIS PRODUCT, SONICWALL AND/OR ITS AFFILIATES ASSUME NO LIABILITY WHATSOEVER
AND DISCLAIMS ANY EXPRESS, IMPLIED OR STATUTORY WARRANTY RELATING TO ITS PRODUCTS
INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS
FOR A PARTICULAR PURPOSE, OR NONINFRINGEMENT. IN NO EVENT SHALL SONICWALL AND/
OR ITS AFFILIATES BE LIABLE FOR ANY DIRECT, INDIRECT, CONSEQUENTIAL, PUNITIVE, SPECIAL
OR INCIDENTAL DAMAGES (INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF PROFITS,
BUSINESS INTERRUPTION OR LOSS OF INFORMATION) ARISING OUT OF THE USE OR INABILITY TO
USE THIS DOCUMENT, EVEN IF SONICWALL AND/OR ITS AFFILIATES HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES.
SonicWall and/or its affiliates make no representations or warranties with respect to the accuracy
or completeness of the contents of this document and reserves the right to make changes to
specifications and product descriptions at any time without notice. SonicWall Inc. and/or its affiliates
do not make any commitment to update the information contained in this document. If you have any
questions regarding your potential use of this material, contact:
SonicWall Inc.
1033 McCarthy Boulevard
Milpitas, CA 95035
Refer to our website for additional information.
www.sonicwall.com
About SonicWall
SonicWall delivers Boundless Cybersecurity for the hyper‑distributed era and a work reality where everyone is remote,
mobile and unsecure. By knowing the unknown, providing real-time visibility and enabling breakthrough economics,
SonicWall closes the cybersecurity business gap for enterprises, governments and SMBs worldwide. For more information,
visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.
SonicWall, Inc.
1033 McCarthy Boulevard | Milpitas, CA 95035
As a best practice, SonicWall routinely optimizes its methodologies for data collection, analysis and reporting. This includes improvements to data cleansing, changes in data sources and
consolidation of threat feeds. Figures published in previous reports may have been adjusted across different time periods, regions or industries.
2021-SonicWall-Cyber-Threat-Report-3599