Malwarebytes: Channel Plays Vital Role in Fighting Malware, Ransomware

A new Check Point Research report shows a rapid increase in IoT cyberattacks.

Edward Gately, Senior News Editor

April 11, 2023

6 Slides

MSPs, SIs, VARs and others have their hands full this year defending themselves and their customers from malware and ransomware, according to a new Malwarebytes report.

The channel plays a vital role in providing cybersecurity for companies around the globe. But as malware evolves and cyberattacks become more common, keeping up with the top threats to the channel can be difficult, according to the Malwarebytes report.

Also on Tuesday, Check Point Research released its latest findings highlighting a surge in IoT cyberattacks globally. The first two months of 2023 saw a 41% increase in the average number of weekly attacks per organization targeting IoT devices compared to 2022. Moreover, on average, every week 54% of organizations suffer from attempted cyberattacks targeting IoT devices

Malwarebytes Report Highlights Key Threats

The Malwarebytes report highlights the following five top threats:

  • LockBit rose to dominion in 2022 and accounted for about one-third of all known ransomware-as-a-service (RaaS) attacks. LockBit’s largest known ransom demand in 2022 was $50 million, although multiple sources report even higher demands were made. LockBit’s victims included businesses of all sizes, from local law firms with a handful of employees to multinational enterprises like Thales Group and Continental.

  • Emotet is shapeshifting malware that is persistent, prolific, hard to detect and hard to eradicate. Emotet began life in 2014 as a banking trojan used to steal sensitive information. It now acts as a global-scale delivery network for malware, providing cybercriminal gangs with backdoor access to more than 1 million compromised computers.

  • SocGholish, also known as FakeUpdates, comes disguised as a critical browser update. It is used to gain initial access into an organization’s network. The foothold it creates is then sold to other criminals who use it to download remote access trojans (RATs) or conduct ransomware attacks.

  • Android droppers represent a category of malware that highlights the danger of overlooking protection for the world’s most popular operating system. In the battle against malware, Android is the forgotten front line. For individuals, stalkerware is the most dangerous threat. For businesses, it’s droppers.

  • OSX.Genieo is Malwarebytes‘ detection name for a browser hijacker targeting macOS systems that behaves like adware. A browser hijacker is a malware program that modifies web browser settings without the user’s permission. It redirects the user to websites the user didn’t intend to visit.

Scroll through our slideshow above for more from Malwarebytes and Check Point Software Technologies.

Want to contact the author directly about this story? Have ideas for a follow-up article? Email Edward Gately or connect with him on LinkedIn.

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like