SBN

15 Malware Statistics to Take Seriously in 2022

Malware and its many types – Trojans, spyware, viruses, and so on – are persistent threats that can wreak havoc on the affected systems and the entire business. The malware statistics 2022 highlight the need for organizations to take malware attacks seriously, thus defending their mission-critical assets more effectively.

Read on to find out more about the latest malware statistics.

Alarming Malware Statistics in 2022 To Take Seriously  

1. More Than 1.1 billion Malware Programs Exist [i]

Malware has grown exponentially with malicious files and programs infecting the web.

2. 338,860 New Malware and PUA Detected Every Day [i]

Security researchers, advanced security solutions, and anti-malware organizations are finding several new malware and potentially unwanted applications (PUA) every day. These sophisticated malicious programs and PUAs can wreak havoc on systems, networks, and entire infrastructures, even the ones with built-in antivirus and anti-malware software.

3. 2021 Saw 5.4 billion Malware Hits [ii]

Another malware attack statistic to take note of in 2022 is this. Despite a 4% reduction in total hits and reaching a 7-year low, the total number is billions!

Further, taking a closer look shows that malware attacks are rebounding. From 5.1 billion in H2 2019 to 3.2 billion in H1 2020 to 2.4 billion in H2 2020, malware hits rose from 2.5 billion in H1 2021 to 2.9 billion in H2 2021.

One plausible reason for this shift is that people are moving back into offices and remote work is getting normalized now. So, the increased network visibility may be causing the rebound in the malware attack statistics.

4. Small businesses Are Big Malware Targets

Small businesses are prime malware targets, with nearly 60% of attacks targeted at them [iii]. 16.5% of small businesses [iv] face malware attacks, making it the third biggest attack type facing SMBs.

5. Ransomware Attacks Increased by 92.7% in 2021[v]

The ransomware attacks doubled between 2020 and 2021, increasing by 92.7% YoY. North America and Europe regions were the top targets for ransomware attacks in 2021, and this trend is likely to continue in 2022 and beyond.

6. 82% of Ransomware Attacks Target SMBs[vi]

Why is this so? Because small and medium businesses often depend on antivirus and traditional firewall solutions to protect themselves, making them much easier targets for today’s sophisticated attackers.

Further, 75% of SMBs hit by ransomware will be forced to shut down, with most unlikely to survive beyond a week! [vii] This is because of the complete disruption of business activities and the high cost of recovery involved.

7. Ransomware Attacks Were Costlier than Average Data Breaches  

Ransomware attacks cost USD 4.62 million [viii] on average without the cost of ransom. These costs only include response, escalation, notification, and lost business costs. The average ransom demand was USD 2.2 million, shooting up from USD 900,000 in 2020. [ix]. Adding the ransom amounts will only increase the average cost of ransomware attacks.

8. IoT Malware on The Rise 

IoT Malware continued to rise in 2021, albeit at a slower rate of 6% YoY than 66% in 2020. IoT malware is a powerful tool for attackers to orchestrate other kinds of attacks such as DDoS, botnet attacks, spam, and so on for massive financial gains. This is why you must take this malware statistic 2022 seriously.

9. Mobile Malware Saw a 500% Rise in the First Few Months of 2022 [x]

Attacks on mobile users peaked in the early months of 2022 with a slew of recent malware attacks targeting Android users. Flubot was one such mobile malware that attacked smartphones by sending clickable texts to spread malware. Moghau was an SMS-based malware that attackers are widely using.

10. VBA Trojan Comprises 30% of All Malware Variants[xi]

VBA Trojan continues to be among the top malware variants in 2022.

Malware Statistics 2022 on Attack Vectors Used 

   11. 92% of Malware is Delivered Via Email [xii]

   12. 38% of Malware was Disguised as Word documents [xii]

   13. 52% YoY increase in malicious PDF files [i]

This is because users don’t suspect ordinary-looking Word and PDF files as much as they would a .exe file or Scripts.

14. Healthcare Saw the Largest Malware Spikes in 2021 [i]

The healthcare industry saw 121% spikes in malware hits, followed by Government institutions (94%) in 2021.

15. Employee to Employee Malware Spreading Rose to 74% in 2021[xiii]

Employees with infected systems tend to spread malware to several others. This highlights the criticality of continuous employee education to protect against malware effectively.

Conclusion 

These 15 malware statistics in 2022 must-have highlighted the gravity of the malware problem. To effectively protect against the stealthiest and most sophisticated malware (new and existing),

choose

an intelligent, managed security solution like AppTrana.

References for Data:

[i] https://portal.av-atlas.org/malware

[ii] https://www.sonicwall.com/medialibrary/en/white-paper/2022-sonicwall-cyber-threat-report.pdf

[iii] https://www.safetydetectives.com/blog/malware-statistics/

[iv] https://advisorsmith.com/data/small-business-cybersecurity-statistics/

[v] https://www.securitymagazine.com/articles/97166-ransomware-attacks-nearly-doubled-in-2021

[vi] https://tech.co/news/82-of-ransomware-attacks-target-small-businesses-report-reveals

[vii] https://www.inc.com/melissa-angell/ransomware-attack-small-medium-sized-business-prepare.html

[viii] https://www.ibm.com/downloads/cas/OJDVQGRY

[ix] https://unit42.paloaltonetworks.com/2022-ransomware-threat-report-highlights/

[x] https://www.techtimes.com/articles/272773/20220309/mobile-malware-cyberattacks-rise-500-first-few-months-2022-heres.html

[xi] https://securitybrief.asia/story/use-of-malware-botnets-and-exploits-expands-in-q1-2022

[xii] https://www.safetydetectives.com/blog/malware-statistics/

[xiii] https://www.comparitech.com/antivirus/malware-statistics-facts/

Stay tuned for more relevant and interesting security articles. Follow Indusface on FacebookTwitter, and LinkedIn.

Best Application Security Service Provider

The post 15 Malware Statistics to Take Seriously in 2022 appeared first on Indusface.

*** This is a Security Bloggers Network syndicated blog from Indusface authored by IndusfaceCMS. Read the original post at: https://www.indusface.com/blog/15-malware-statistics-to-take-seriously-in-2022/

Secure Guardrails