IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Ransomware attacks on the rise again - Malwarebytes
Fri, 3rd May 2019
FYI, this story is more than a year old

Endpoint protection solutions provider Malwarebytes has announced the results of the Q1 2019 Cybercrime Tactics and Techniques report.

The report is a culmination of data based on the company's unique threat analysis capabilities. Globally, Q1 showed a significant uptick in business ransomware detections (195%), along with continued momentum for Trojan variations by over 200% and a sharp decline in cryptomining.

In APAC, the region has seen business malware detections on the rise, similar to global trends.

“Consumers might breathe a sigh of relief seeing that malware targeting them has dropped by nearly 40%, but that would be short-sighted,” says Malwarebytes Labs director Adam Kujawa. “Consumer data is more easily available in bulk from business targets, who saw a staggering 235% increase in detections year-over-year.

“Cybercriminals are using increasingly clever means of attack to get even more value from targets through the use of sophisticated Trojans, adware and ransomware,” he adds.
 
Key findings from APAC include:

  1. Singapore ranks nine for the number of malware detections recorded in APAC
    Among the top ten countries including (in order of most detections) Indonesia, India, Thailand, Philippines, Vietnam, Australia, Malaysia, Pakistan, and Bangladesh, Singapore ranks number nine, with a total of 1,047,780 business detections. On the consumer side, there is 12,033,636 detections, giving a total of 13,081,416 detections in Q1. Adware, Trojan and Generic malware remains the most common detections for both businesses and consumers alike.
  1. Ransomware is growing in prevalence
    Ransomware was ranked the fourth most common threat detected in APAC and has gained rapid momentum among business targets with an increase of 30% in detections from Q4 2018 to Q1 2019. Compared to the same time last year, business detections of ransomware have seen a rise of over 325%, due to rogue WannaCry infections still spreading through the APAC region due to unpatched systems.
  1. Cryptomining is on the decline
    Between Q4 2018 and Q1 2019, there was a drop of 33% on consumer miners. From the same period the previous year, there have been a nearly 80% drop in consumer miner detections. A reverse trend was observed in businesses, who saw a rise of 77% on business miners between Q4 2018 and Q1 2019, and a 42% rise in business miner detections year on year. Overall, the cryptomining detections have been observed to slow down.
  1. Emotet also continues to target enterprises. Businesses are the prime target
    The overall detections of Emotet on businesses have risen almost 200% from the previous quarter, and consumer detections have also showed a significant increase of 170%. In total, Emotet detections have shown a 230% increase between Q4 2018 and Q1 2019.
  1. Backdoor Vools have been replaced by Viruses
    Last year, backdoor Vools utilising Eternal exploits was observed to be breaking into networks. Since the beginning of the year, Vools have seen a drop of 88% in detections of backdoors on businesses. In place of this threat is an increase in the use of Viruses, or file infectors, which modify executable files on the system and execute malicious code when launched. The use of viruses, essentially setting up more backdoors, is something worth noting for businesses and consumers, who are showing distrust towards the way organisations handle their data.
  1. Globally, the APAC region comes in third place for the total number of detections
    A total of 14.1million malware detections were observed in APAC in Q1 2019, with Backdoors, Viruses, Exploits and Android Backdoors and Monitors as the top malware detected. APAC comes in third place behind North America (19.84million) and EMEA (19.8million). 

“We have observed that the APAC region more often deals with threats that take advantage of unpatched or poorly secured systems, such as exploits or the use of file infector viruses,” says Malwarebytes Asia Pacific area vice president and managing director Jeff Hurmuses.

“Compared to the Western-focused attacks that focus more on social engineering and fooling the user, Eastern focused malware has a heavy focus on getting access to the systems which have been neglected by a company's IT department.

“In 2019, it will be critical for enterprises and managed service providers to boost companies' cyber defences and reduce their vulnerability of falling victim to cybercrime,”  he says.