Malwarebytes Annual “State of Malware” Report Reveals Malware Detections Targeting Businesses Increased by 270 percent in APAC

0
  • Asia Pacific remains a prime target for cyberattacks, with Australia, Indonesia, Malaysia, Thailand and the Philippines among the top 10 countries with most business malware detections globally.
  • Businesses in the region saw massive increases in backdoor malware (5137%), cryptocurrency miners (1184%) and the use of exploits against their endpoints (3690%).

Malwarebytes has released the third annual State of Malware Report, which analyses top malware threats from January through November 2018 and compares them with the same period in 2017. The report identifies a sharp increase in business-based malware detections, including massive increases in backdoors, cryptocurrency miners, and the use of exploits against their endpoints.

“The year 2018 was action-packed from start to finish,” said Adam Kujawa, Director of Malwarebytes Labs.

“It began with threat actors diversifying their cryptomining tactics; broadening their reach to Android, Mac and cryptomining malware; and experimenting with new innovations in browser-based attacks. The Asia Pacific region was highly targeted by bad actors, with five countries among the top 10 countries with most business malware detections globally.”

Key findings for Asia Pacific include:

1. Businesses took a hit, malware detections increased more than 270 percent
Malware authors pivoted in the second half of 2018 to target organisations over consumers, recognising that businesses provided a bigger payoff. Overall business detections of malware rose significantly over the last year—270 percent—primarily due to the increase in backdoors (5137%), cryptocurrency miners (1184%), and the use of exploits against their endpoints (3690%), suggesting a greater need to patch and secure endpoints.

2. Australia, Indonesia, Malaysia, Thailand and the Philippines all finished in the top 10 countries with most business detections globally.
Five countries in APAC made the top 10 for the most business threat detections per country in 2018, by volume. This includes Australia, which ranked first, Indonesia, Malaysia, Thailand and the Philippines, which ranked second, fifth, sixth, seventh and tenth on the global rankings respectively. Indonesia, Malaysia and Thailand have been fending off an influx of backdoor malware in their business networks. In Australia, the main threat was adware and cryptomining, a big reason to be concerned as many miners and adware families drop additional malware, modify system settings, slow down or use up computing power, or otherwise disrupt operations.

3. Cryptominers were the all-stars of the year
In APAC we saw a massive wave of cryptocurrency miners. While cryptomining detections increased only by 7 per cent globally, in Asia Pacific we saw a 1184 per cent increase year over year. Threat actors seemingly abandoned all other forms of attack for experimentation in this new technique, spanning from desktop to mobile; Mac, Windows, and Android operating systems; and software -and browser- based attacks.

4. WannaCry infections are still spreading in Asia Pacific
In our region, the biggest ransomware threat is WannaCry infections that are still spreading to unpatched endpoints and laterally moving across networks. The payload should be neutered, in the sense that the malware can install but won’t encrypt anything. Overall, while ransomware isn’t the wide-ranging threat it was in 2017, we saw more sophisticated attacks aimed at businesses, specially across education, manufacturing and government verticals. Indeed, the main spike in numbers has been in the realm of the workplace.

5. Globally, education, government, manufacturing and healthcare were the top industries impacted by Trojans.
When we zoom in on the Trojan category to look at its top family – Emotet, the industries shift. Education, manufacturing and hospitality top the list. The current trends with Trojans are likely to continue, while there are opportunities for criminals to exploit weak configurations and outdated assets. However, the greater concern is the copycats and new generations of families that are likely going to dominate 2019 across verticals and around the globe.

“We experienced another very active year for malware that shows no signs of stopping,” said Jeff Hurmuses, Area Vice President and Managing Director, Asia Pacific, Malwarebytes.

“Attackers continued to shift their methodologies to follow the payload. We saw evidence of this with the strong focus on attacking businesses with insecure and unpatched networks. From massive data breaches to ransomware attacks, businesses are experiencing what consumers have been dealing with, but on a larger scale. In the coming year, Malwarebytes is dedicated to providing the cutting-edge protection and remediation tools needed for protecting the world against the most dangerous malware now, and well into the future.”

About the State of Malware Report
The Malwarebytes annual State of Malware report compares January through November 2018 with the same period in 2017. We combine intelligence gathered by our researchers with data collected by honeypots, virtual sandboxes, and our business and consumer product telemetry in order to identify top threats for the year and trends in both volume and distribution. In addition, the annual report examines threats by region—North America, Asia Pacific, Latin America, and Europe, the Middle East, and Africa (EMEA)—as well as top industry verticals for the most prolific forms of malware.

About Malwarebytes
Malwarebytes proactively protects people and businesses against dangerous threats such as malware, ransomware and exploits that escape detection by traditional antivirus solutions. Malwarebytes completely replaces antivirus with artificial intelligence-powered technology that stops cyberattacks before they can compromise home computers and business endpoints. More than 60,000 businesses and millions of people worldwide trust and recommend Malwarebytes solutions. Our team of threat researchers and security experts process emerging and established threats every day, from all over the globe. Founded in 2008, the company is headquartered in California, with offices in Europe and Asia. For more information, please visit us at http://www.malwarebytes.com/.

Follow us on Facebook: https://www.facebook.com/Malwarebytes
Follow us on Twitter: @malwarebytes https://twitter.com/malwarebytes
Follow us on LinkedIn: https://www.linkedin.com/company/malwarebytes
See us on YouTube: http://www.youtube.com/malwarebytes
Read our latest Malwarebytes Labs blog: https://blog.malwarebytes.com/

Share.

Leave A Reply