June 3, 2024
|
Reports
June 3, 2024
|
Reports
Infostealers are on the rise, and with them, the statistics tracking this growing threat. Many companies publish reports, but what do those numbers really mean? We delved deeper into the data to give you the full story. No time to go through it all? Our Passguard rating system scores the value of statistics on a scale from 1 to 5. Convenient, right?
An interesting contribution to IBM X-Force's Threat Intelligence Index comes from research by the Israeli software company Intezer. The company studied changes in the code of various types of malware. Their research shows that infostealers top the list of unique malware samples targeting Microsoft Windows, making up 17.8%. Intezer distinguished between recycled and unique code in its analysis.
This statistic, combined with the earlier IBM statistic [internal link to article 2], points to ongoing innovation within the infostealer community. Michelle Alvarez, manager of IBM X-Force's Strategic Threat Analysis Team, explained in an interview with The Register: "Malware operators tend to innovate in some areas more than others. Last year, it was infostealer malware."
This statistic offers an interesting insight. Intezer's research reveals a continuous cat-and-mouse game between infostealer creators and Microsoft, with new vulnerabilities being discovered and patched. It's also helpful that IBM clearly explains how the research was conducted.
A point of criticism is that we don't have access to the full results of the study (and couldn't find them elsewhere either). A score of 17.8% does not indicate all-out dominance, which makes us curious about the scores of other types of malware and how this statistic compares to malware targeting operating systems other than Windows. Without this context, it’s difficult to fully assess the findings.