23 Amazing Malware Statistics

Online security is an ever expanding concern. As awareness increases about how data can be hacked and stolen by cybercriminals, many are looking to find out how to better protect their digital information.

Malware statistics show that malware is one of the biggest threats to online security. With the ability to destroy massive amounts of data, steal personal and financial details, or crash entire servers in just one click, knowing about trends and tactics is a critical step in protecting your data online.

Especially since the onset of the coronavirus pandemic, the world has turned almost entirely digital overnight. Cybercriminals are natural opportunists, and this quick adjustment to online life has left them with close to limitless possibilities to take advantage of.

Top Malware Facts and Stats (Editor’s Pick)

  • Employees have been clicking on malicious links 300% more often since the coronavirus pandemic began
  • In 2020, 5.6 billion malware attacks happened
  • 74% of all cyber threats to Android devices are malware
  • The number of Linux-based malware grew by 40% from 2019 to 2020
  • there were 358% more malware attacks in 2020
  • 46% of employees have downloaded malicious apps on their mobile devices
  • In one week in 2020, Google blocked 18 million phishing emails related to COVID-19
  • Around 62 malware attack attempts per employee were made in September 2020

Internet Security Statistics: Prevalence

1. Approximately 5.6 billion malware attacks happened in 2020.

(Statista)

The unprecedented online activity of 2020 gave rise to billions of successful malware attacks across the globe, but it still wasn’t the highest incidence the world has ever seen. 

Data shows that successful malware attacks were significantly down in the year 2020, compared to the reports from last few years. Global malware statistics indicate that 2019 was far worse with 9.9 billion successful attacks and 10.5 billion in 2018!

 2. In 2020, the number of malware threats increased by 358%.

(Deep Instinct)

2020 showed an unprecedented number of malware attempts rising by more than 300%. 

The number of malware threats rose dramatically during the coronavirus pandemic as cybercriminals tried to take advantage of the increased (and mandatory) screen time in the world. 

Despite such a high number of attacks, the success rate was relatively low, even in light of the fact that 43% of small/medium business owners don’t have cybersecurity defense plans. 

As malware attack statistics report, July 2020 had 653% more malware attacks than July of the year before. There was also a 263% increase in Android attacks, and perhaps most concerning, the frequency of one of the most dangerous variants of malware, Emotet, grew by  4,000%.

(Mimecast)

As office workers were sanctioned to their houses to conduct business via email and zoom meetings rather than in office discussions, cybercriminals used several tactics to take advantage of a population stressed by at-home distractions and fear for health and safety. 

Computer virus facts show that cybercriminals overwhelmed cybersecurity programs with attacks, hoping that some will slip through as people didn’t have enough time or focus to properly address them all. Phishing techniques that played on people’s innate fears of the virus also increased and resulted in three times more clicks on malware links than the pre-pandemic statistics. 

4. On May 23, 2021, Google sent out 3.9 million malware warnings.

(Google)

Google’s safe browsing service identifies and sends out malware warnings about the latest malware threats and unsafe websites to help prevent the spread of malware and keep users informed about current risks. 

As high as the number of malicious sites Google finds daily may appear, it’s an improvement compared to previous years. It seems either the latest security features aren’t catching the large number of threats being produced since the pandemic, or the problem isn’t quite as big as it originally appeared. 

5. In Q3 2020, Kaspersky stopped 121,579 ransomware attacks.

(SecureList)

Ransomware statistics show that almost 50,000 users were affected by ransomware in September of 2020 alone. This type of cyber attack is quite alluring to hackers, encrypting a victim’s network data and holding it for hefty ransoms. 

The heavy increase in ransomware programs is unsurprising, especially as many high-profile attacks on education, healthcare, finance, and IT institutions prove to be incredibly lucrative, showing just how much big data is really worth. 

Malware Statistics by Operating System

6. Malware accounts for 74% of all threats detected on Android devices.

(Avira)

Malware is by far the most prominent cyberthreat to Android users, especially through the use of trojans and file infectors. 

Adware is the second-biggest category of cyber threats to Android devices, with around 17% of all threats falling in this category. 

Riskware and PUAs (Potentially Unwanted Applications) are also relatively common according to Android malware statistics, making up about 6% and 3% of all cyber threats to android owners. 

7. Office malware makes up 14% of all macOS threats.

(Avira)

There is a pervasive assumption that Apple’s OS is less vulnerable to cyberthreats, if not completely immune to them. While it is true that Apple does seem to be more impervious to viruses and other attacks, it isn’t completely invincible, as the rumors tend to suggest. 

Despite these iOS vs Android statistics, macOS devices fall victim to cyberattacks all the time. Adware is the most common kind, comprising 40% of all threats. HTMS malware makes up 24% of all attacks, making it the second-biggest threat to macOS users.

8. 130 types of Mac malware have existed since May 2020.

(ZDNet)

Despite the pervasive misconception that Apple is immune to malware, it’s important to provide awareness to all the mac users out there. 

One of the best malware facts to dispel this myth is the sheer number of different malware strains designed to attack Mac devices, with one variant being able to infect around 300,000 systems. 

9. From 2019 to 2020, the number of Linux-based malware increased by 40%.

(SecurityIntelligence)

Windows, Android, macOS, and iOS dominate the discussion about cybersecurity and digital technology, in general, but Linux rarely gets mentioned. Perhaps because it’s a relatively rare OS or that it requires more user knowledge than the average user, either way, Linux just doesn’t get noticed when it comes down to discussions about malware. 

According to malware statistics, cybercriminals are taking notice. The amount of malware designed to infect Linux devices grew by 500% from 2010 to 2020. This is concerning, knowing that Linux is an extremely prevalent OS for most of the world’s cloud storage and even Android.

10. In 2019, there were 24 million Windows adware detections.

(MalwareBytes)

Adware became much more aggressive in 2019, with 5.8 adware threats detected per computer. Surprisingly, Mac was even more affected with 30 million detections, nearly double the amount of threats per computer at 11 threats per endpoint.

11. 65% of malware attacks are carried out via phishing.

(Phishing Box)

Phishing is one of the most popular kinds of malware attacks. It involves impersonating someone the victim trusts (family, boss, bank, etc.) through email, prompting them to give up their personal data or financial information.

The frequency of phishing attacks far outpaces that of other attack methods. For example, malware infection statistics reveal that watering hole websites (infecting a website the victim often uses) is the second-most common approach, comprising just 23% of all attacks.

12. The number of stalkerware attacks increased by 51% from March to June of 2020.

(InformationAge)

Stalkerware is spyware used to track all of someone’s digital activity, including websites, passwords, locations, and photographs. This type of malware is becoming much more prevalent in the last few years, almost doubling from 2019 to 2020.

Spyware facts show that Avast detected around 647,000 stalkerware and general spyware attacks in 2020. This type of spyware is one of the biggest threats to cybersecurity, involving not just malware’s usual digital victims but personal safety concerns as well. 

13. It takes an average of 255 days to detect a data breach in healthcare.

(Varonis)

The subtlety of malware is one of the factors that makes it so dangerous. Many malware attacks go undetected for weeks on end or until the actual data breach occurs.

Malware detection statistics warn that healthcare is among the slowest industries to respond to malware attacks. As data breach statistics indicate, only the entertainment sector has a slower average response time: 287 days. The energy industry responds the fastest, with an average time of 150 days.

14. 89% of desktop computer users actively use antivirus software.

(OSQA)

Awareness about cybersecurity is slowly improving, especially after a year of high-profile data breach cases. At the very least,  antivirus statistics demonstrate that plenty of people use antivirus software. Due to its install and run user model, the only thing users need to pay attention to is keeping it regularly updated. 

With 350,000 viruses being detected on desktops and laptops alike every day, it’s promising to know that around 900 million people overall use an active antivirus program, with approximately 80% of laptop users using antivirus software on their devices. 

The most common type of malware found on personal computers is trojan horse viruses.

Phishing, Ransomware, and Trojan Horse Virus Facts and Statistics

15. In 2019, 64.1% of all malware attacks were trojans.

(Statista)

A trojan (or trojan horse) is a kind of malware that sneaks into a system by posing as harmless software. Once they enter the system, trojans can spy on the network. There are many ways for hackers to infect you with trojans, ranging from phishing to scareware (fake malware alert).

Looking at the trojan horse computer virus facts from 2019, we see how prevalent trojans were. Classic viruses made up 15.52% of all malware attacks in 2019, while 7.97% of malware attacks were worms.

16. IC3 received 241,342 phishing complaints in 2020.

(FBI)

Phishing is an easy and effective form of cybercrime as it’s easy to create a phishing email and distribute it to thousands of people in a short amount of time. 

Computer virus statistics note that only non-payment or non-delivery attacks compare to phishing in raw numbers. Even then, however,  just 108,869 people suffered this form of attack in 2020, and attacks as a means of hacktivism were the rarest, with only 52 instances that year.

17. 51% of businesses dealt with ransomware in 2020.

(PenTest Magazine)

Ransomware is the latest malware technology that is gaining popularity among cybercriminals. Impacting both individuals and large-scale companies, ransomware has devastating financial effects on its victims. 

Computer virus stats show that a ransomware attack happens every 11 seconds, and over one quarter of the companies struck with ransomware end up paying the ransom. With an average payout of around $170,000, the value of data is truly being exemplified in this type of theft.  

18. The Novarg worm caused $52.2 billion in damage in 2004.

(HP)

Novarg ranks as one of the most destructive worms in history. As computer virus statistics show, Novarg (also known as Mydoom) caused damages worth approximately $38 billion in 2004.

While this stat might make you think of ancient digital history, Novarg is still around in 2021. When Novarg was in its prime in 2004, it accounted for 25% of all phishing attacks. It may have died down since then, but it still accounts for 1% of all phishing emails.

Some Intriguing Facts About Computer Viruses

19. 95% of companies targeted by ransomware get their encrypted data back.

(Sophos)

Ransomware often leads to success for the hacker showing just how valuable big data is in today’s digital world. While the vast majority of companies get their data back either through authorities or by simply paying the ransom, often the average amount of data returned is only 65%. 

The financial toll on victims of ransomware is more than just paying the six-figure ransom. When calculating the cost of malware attacks, statistics show that the accumulative price is around $1.85 million when considering downtime, network costs, device costs, and lost data. 

20. 46% of businesses had one or more employees download malicious apps on their mobile devices.

(Check Point)

While the traditional stereotype of cyberattacks involves a lonely hacker entering networks through laptops and desktop computers, the changing face of digital technology shows that mobile phones are a major access point for malware. 

As smartphone malware statistics show, 97% of businesses have had to deal with mobile cyber attacks. Awareness about mobile malware is incredibly low, making detection a secondary threat. 

(Google)

Coronavirus created an entirely new subheading for phishing scams. With the global population facing a new type of anxiety, cybercriminals were more than willing to exploit people at their most vulnerable through COVID-19 phishing scams. 

According to malware statistics, Google scans around 300 billion attachments to look for “fishy” content every day. Other phishing statistics show that 63% of malicious docs meant for phishing change from one day to the next, making Google’s undertaking that much more difficult. 

22. 44% of people believe SMS phishing will be the biggest cyber threat for mobile users in 2021.

(Corrata)

Phishing via SMS will likely be the biggest threat for mobile device users in 2021. Mobile malware statistics indicate that public opinion is that mobile phone malware poses more risk than failing to regularly update the system’s OS.

Man-in-the-middle attacks are considered to be a grave danger by 16% of experts and laypeople, while 12% believe Android malware is the biggest threat to mobile device owners.

23. Cryptojacking attacks per person in healthcare increased by 1,391% in 2020.

(SonicWall)

Cryptojacking is the use of malware to highjack the victim’s computing power to contribute to a mining chain. Cryptominers need immense amounts of computer power to run complex algorithms that create new blocks and earn them coins.

Computer viruses statistics show that cryptojacking is increasing considerably over 2020 and negatively impacts the victim through delayed processing, compromised data, and excessive energy costs.

As the value of currencies like Bitcoin increases, cybercriminals are finding ways to offset the costs of mining to unsuspecting individuals all over the world.

Conclusion

Malware is a highly prevalent and imminent threat to cybersecurity.  Adapting in tandem with the ever-evolving nature of digital technology, cybercriminals are finding new and innovative ways to hack the systems of individuals and large companies. 

Awareness of malware statistics is key to keep your data safe. The use of anti-virus software will keep the trojans and worms out, but without knowledge of the latest phishing techniques and scrutiny over links, anyone can become a victim of a malware attack. 

People Also Ask

It’s difficult to say with certainty how many instances of malware are made every day. Some estimates place that number at around 560,000 malware creation and detection daily. Other sources believe the number to be higher, close to a million.

Certain research has suggested that almost all of these malware instances are based on old, pre-existing malware. In some cases, malware from way back in 2002 would act as a model for these new iterations.

The data shows that Android is the mobile OS with the largest share of malware. That said, we should also take into account the fact that Android is also the most common mobile OS, accounting for around 70% of the mobile OS market share.

Malware is the most common cyber threat for Android users, with approximately 74% of all cyberattacks on Android devices involve malware.

We can’t say which country is having the hardest time with malware since that can mean so many things. However, we can list countries by certain phenomena like the number of compromised mobile devices or the most ransomware attacks.

The countries with the most mobile malware infections are:

  • Iran
  • Bangladesh
  • Algeria
  • Yemen
  • China

Countries with the most ransomware attacks include:

  • Saudi Arabia
  • Turkey
  • China
  • Spain
  • South Africa

Finally, the countries most vulnerable to cyberattacks are:

  • China
  • Taiwan
  • Turkey
  • Russia
  • Guatemala

Email is by far the most popular method of distributing malware. Research indicates that as much as 92.4% of all malware finds its way to its target via email.

Email is also quite popular as a means to do phishing, even more so than delivering malware. Apparently, 96% of all phishing attacks involve sending an email to the victim.

There are many symptoms that point to a malware infection. We’ll list off the ten most common ones:

  • Unfamiliar icons appear on your desktop
  • You keep getting pop-up messages
  • Your device security is down
  • The device keeps crashing
  • You continuously get strange messages
  • Anomalous increases in internet traffic
  • Changes to your browser homepage that you didn’t make
  • You keep seeing ads where they shouldn’t be
  • People get unusual messages from you
  • Poor device performance

Since malware statistics confirm about 30% of U.S. computers have malware, you could be dealing with one yourself.