1. Guides
  2. »
  3. Everyday life & technology
  4. »
  5. 10 serious malware facts for 2022

10 serious malware facts for 2022

10 serious malware facts for 2022

Malware and its many varieties - Trojans, spyware, viruses, etc. - are persistent threats that can wreak havoc on affected systems and across the organization. The 2022 Malware Statistics make it clear that companies need to take malware attacks seriously to protect their mission-critical assets more effectively.

Alarming malware stats for 2022 that should be taken seriously

1. More than 1,1 billion malware programs exist

Malware has grown exponentially as malicious files and programs infect the Internet.

2. 338.860 new malware and PUAs are detected every day

Security researchers, advanced security solutions, and anti-malware organizations find several new malware and potentially unwanted applications (PUAs) every day. These sophisticated malicious programs and PUAs can destroy systems, networks and entire infrastructures, even those with built-in anti-virus and anti-malware software.

3. 2021 billion malware hits were recorded in 5,4

Another statistic on malware attacks in 2022 is this. Despite a 4% drop in total hits and a 7-year low, the total is in the billions!

A closer look shows that malware attacks are on the rise again. From 5,1 billion in H2 2019 to 3,2 billion in H1 2020 to 2,4 billion in H2 2020, malware hits increased from 2,5 billion in H1 2021 to 2,9 billion in H2 2021.
A plausible reason for this shift is that people are returning to the offices and remote work is now normalizing. So, the increased network visibility could be the cause of the resurgence in malware attack statistics.

4. Small businesses are big malware targets

Small businesses are a prime target for malware, with nearly 60% of attacks targeting them . 16,5% of small businesses face malware attacks, making it the third-biggest attack type for SMBs.

5. Ransomware attacks will increase by 2021% in 92,7

Ransomware attacks doubled between 2020 and 2021, increasing by 92,7% year-on-year. With private browser you can but bypass them. The North America and Europe regions were the top targets for ransomware attacks in 2021, and this trend is likely to continue in 2022 and beyond.

6. 82% of ransomware attacks target small and medium-sized businesses

Why is that? Because small and medium-sized businesses often rely on antivirus and traditional firewall solutions to protect themselves, making them much easier targets for today's sophisticated attackers.

Additionally, 75% of SMBs hit by ransomware are forced to shut down operations, with most unlikely to survive more than a week! This is due to the complete disruption of business activities and the high cost of recovery.

7. Ransomware attacks cost more than average data breaches

Ransomware attacks cost an average of $4,62 million, not including the cost of the ransom. These costs only include the costs of response, escalation, notification and business interruption. The average ransom demand was $2,2 million, up from $900.000 in 2020. Adding the ransom amounts will only increase the average cost of ransomware attacks.

8. IoT malware on the rise

IoT malware continued to grow in 2021, albeit at a slower rate of 6% compared to 66% in 2020. IoT malware is a powerful tool for attackers to launch other types of attacks such as DDoS, botnet attacks, spam and so on to orchestrate and generate massive financial gains. This is why you must take this 2022 malware statistic seriously.

9. Mobile malware recorded a 2022% increase in the first months of 500

Attacks on mobile users peaked in the early months of 2022 with a series of new malware attacks targeting Android users. Flubot was one such mobile malware that attacked smartphones by sending clickable texts to spread malware. Moghau was SMS-based malware widely used by attackers.

10. VBA Trojans make up 30% of all malware variants

The VBA Trojan is also among the top malware variants in 2022.

Malware statistics 2022 on attack vectors used

  • 92% of malware is spread via email
  • 38% of malware was disguised as Word documents
  • 52% annual increase in malicious PDF files

This is because users don't distrust normal-looking Word and PDF files as much as they do an .exe file or a script.

Healthcare saw the largest malware growth in 2021

The healthcare industry saw a 2021% increase in malware hits in 121, followed by government (94%). Employee-to-employee malware spread increased to 2021% in 74
Employees whose systems are infected tend to pass malware to other employees. This underscores the importance of continuous employee training for effective protection against malware.

Conclusion

These 15 malware stats for 2022 highlight the seriousness of the malware problem. To effectively protect against the most stealthy and sophisticated malware (new and existing), you should consider software solutions.