Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

January 25, 2019 |

Malwarebytes’ Annual “State of Malware” Report Reveals Malware Targeting Businesses Increased Nearly 80 Percent

Four of the top seven categories of malware detected within businesses (Trojan, riskware tool, backdoor, and spyware) increased by more than 100 percent from 2017 to 2018
Emotet and TrickBot Trojan families were all-stars of the year; Vools was the top detection among backdoor compromises

Malwarebytes, the leading advanced endpoint protection, and remediation solution, announced its third annual†State of Malware Report, which analyzes top malware threats from January through†November 2018†and compares them with the same period in 2017. The report identifies a sharp increase in business-based malware detections, including more than 100 percent increase in Trojan, riskware tool, backdoor and spyware activity. Overall, the research shows that cybercriminals are finding businesses as the best target with the highest returns.

“The year 2018 was action-packed from start to finish,” said†Adam Kujawa, Director of Malwarebytes Labs. “It began with threat actors: diversifying their cryptomining tactics; broadening their reach to Android, Mac and cryptomining malware; and experimenting with new innovations in browser-based attacks. While cryptomining died down by the second quarter, a new set of threats took its place: information-stealers. Trojans, especially Emotet and TrickBot, were top business detections across verticals and around the globe.”

Top findings from the Malwarebytes†2019 State of Malware Report†include:

1. Businesses took a hit, malware detections increased nearly 80 percent

Malware authors pivoted in the second half of 2018 to target organizations over consumers, recognizing that businesses provided a bigger payoff. Overall business detections of malware rose significantly over the last year—79 percent to be exact—primarily due to the increase in backdoors, miners, spyware, and information-stealers. Biggest increases came from Trojans (132 percent), riskware tools (126 percent), backdoor malware (173 percent) and spyware (142 percent).

2.United States, UK,†Germany,†France, and†Australia†all finished in the top 10 countries with the†most business detections

In 2018, these countries made the top 10 for the most business threat detections by volume, per country. The†Asia Pacific region saw massive increases in backdoor malware and the use of exploits against their endpoints.

3. Education, government, manufacturing, and healthcare were the top industries impacted by the top malware of the year – Trojans.

When we zoom in on the Trojan category to look at its top family – Emotet, the industries shift. Education, manufacturing, and hospitality top the list. The current trends with Trojans are likely to continue, while there are opportunities for criminals to exploit weak configurations and outdated assets. However, the greater concern is the copycats and new generations of families that are likely going to dominate 2019 across verticals all around the globe.

4. Emotet and TrickBot spread like wildfire, information-stealers topped business and consumer threats

The fallout from the ShadowBrokers leak of NSA exploits in 2017 continued, as cybercriminals used the Windows Server Message Block (SMB) vulnerabilities EternalBlue and EternalRomance to spread dangerous and sophisticated Trojans, such as Emotet and TrickBot. In fact, information-stealers were the top consumer and business threat in 2018, as well as the top regional threat for†North America,†Latin America, and†Europe, the†Middle East†and†Africa†(EMEA). These information stealing variants of malware focused their energies on ensnaring businesses, gleaning the most profit from ultra-sensitive data that could be sold on the black market for re-targeting in future campaigns.

5. Consumer detections maintained at similarly high levels to 2017

Despite the focus on business targets, consumer malware detections stayed close to flat year-over-year, thanks to increases in backdoors, Trojans, and spyware malware categories throughout 2018. While 2017 saw nearly 800 million†consumer detections overall, 2018 brought with it about 25 million fewer instances of infection.†While the research showed an increase in malware detections against consumers at the end of 2017, this was primarily because of the flood of cryptocurrency miners being deployed on a large scale early in the year.

6.Education, manufacturing, and government rounded out the top five targets for ransomware in 2018

Ransomware isn’t the wide-ranging threat it was in 2017, but it’s still a force. Overall trends show a drop in volume for the year, but an increase in focused, sophisticated attacks aimed at businesses. Indeed, the main spike in numbers has been in the realm of the workplace.

“We experienced another very active year for malware that shows no signs of stopping,” said†Marcin Kleczynski, Malwarebytes CEO. “Attackers continued to shift their methodologies to follow the payload. We saw evidence of this with the strong focus on attacking businesses with insecure and unpatched networks. From massive data breaches to ransomware attacks, businesses are experiencing what consumers have been dealing with, but on a larger scale. In the coming year, Malwarebytes is dedicated to providing the cutting-edge protection and remediation tools needed for protecting the world against the most dangerous malware now, and well into the future.”


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience