News

Published on July 10th, 2019 📆 | 8379 Views ⚑

0

5 Must-Knows from Malwarebytes’ Annual “State of Malware” Report


iSpeech.org

The story of how Malwarebytes came to be is not like any other. Marcin Kleczynski spent most of his time playing on computers in Chicago as a teenager.

But as much as he loved playing, he couldn’t afford to buy the computer games he liked. Instead, he downloaded them from the Internet, which usually had malware with them.

Frustrated that his anti-malware didn’t do its job, Kleczynski decided to take matters into his own hands. Hence, Malwarebytes was born.

Today,
Malwarebytes is the top anti-malware company in the world with over 150 million
consumers. Every year, the company releases its annual “State of Malware”
report, which provides some details on the different cyber security threats. For
2019, here are five important findings that Malwarebytes presented in its
report:

The top five countries in the world with most business detections

Last
year, the Asia Pacific region saw a huge increase in backdoor malware. But the
top five countries that had the most business threat detection by volume
included the United Kingdom, the United States of America, Australia, Germany
and France.

Malware detections increased by nearly 80%

While consumers usually take the biggest hit in malware, 2018 was a different scenario with malware authors concentrating on organization rather than consumers because of the bigger payoffs of penetrating businesses.

Over the last year, malware detection has increased by 79% primarily due to the growing number of information stealers, miners, backdoors and spyware have increased significantly.

The biggest numbers came from backdoor malware (173%), spyware (142%), Trojans (132%) and riskware tools (126%).

Trojans is the top malware of the year and it affected several industries

2018
saw the rise of Trojan making it the top malware of
the year. The report revealed that the education, manufacturing, government and
healthcare industries took the hit with the Trojan malware. This allows the
malware to exploit outdated assets and weak configurations within a computer’s
system.





The top five ransomware targets for 2018

Although ransomware didn’t get much of the spotlight for 2017, it made up for lost time with stronger and more focused attacks aimed specifically at businesses.

According to Malwarebytes CEO Marcin Kleczynski: “We experienced another very active year for malware that shows no signs of stopping.

Attackers continued to shift their metholodogies to follow the payload.” He reiterated that most ransomware this year has been attacking businesses with unpatched and unsecure networks.

The education, government and manufacturing industries rounded out the top three targets for ransomware in 2018.

Consumer detections remained at similar levels to 2017

While there is a huge increase in malware detections focused on business targets, the numbers have stayed almost the same due to an increase in Trojans, spyware malware and backdoors over the last year.

In 2017, there were about 800 million consumer detections. But this year, that number is lower by 25 million. Aside from the emergence of the cryptocurrency miners, the numbers have pretty much stayed the same.

The bottomline

The
annual State of Malware report is created from the information gathered by
researchers to identify the top threats of the year and the different threats
in both distribution and volume.

Source link

Tagged with:



Comments are closed.