Mac threats increased by more than 400 percent year-over-year

Malwarebytes has released its annual “State of Malware” report revealing that for the first time ever, Mac threats are growing faster than their Windows counterparts.

Last year the cybersecurity firm detected an average of 11 threats per mac endpoint which is nearly double the average of 5.8 threats per endpoint on Windows. Additionally, overall mac threats increased by more than 400 percent year-over-year.

Malwarebytes also observed that cybercriminals are continuing to focus on business targets with a diversification of threat types and attack strategies in 2019. Throughout last year, global business threats rose by 13 percent to reach almost 9.6m detections.

  • Banks being targeted with major malware campaign
  • Ryuk ransomware targets big businesses
  • Phones from US government came packed with Chinese malware

Growing threats

Malwarebytes’ report also shed light on how trojan-turned-botnets Emotet and TrickBot both made a return last year to target organizations alongside new ransomware families including Ryuk, Sodinokibi and Phobos.

Additionally, a new wave of hack tools and registry key disablers made their way into the firm’s top detections. Consumer detections of HackTools were up by 42 percent and Malwarebytes believe this is a threat to watch closely in 2020 alongside MimiKatz which also targets businesses.

Adware remained problematic for consumers and businesses on Windows, Mac and Android devices as it proved extremely difficult to uninstall while deploying aggressive techniques to serve up advertisements, hijack browsers and redirect web traffic.

CEO of Malwarebytes, Marcin Klecynski provided further insight on the findings of the firm’s latest report in a press release, saying:

“A rise in pre-installed malware, adware and multi-vector attacks signals that threat actors are becoming more creative and increasingly persistent with their campaigns. It is imperative that, as an industry, we continue to raise the bar in defending against these sophisticated attacks, actively protecting both users and businesses by flagging and blocking all programs that may violate their privacy, infect their devices, or even turn the infrastructure they depend on against them.”