x

Please Sign-In to Access this Report

To access other reports on the platform please sign in with your username and password, or register for a free account to get unlimited access and insight customized for you.

Report Malwarebytes 2019 State of Malware

2019 State of Malware

While cryptomining died down by the second quarter of 2017, a new set of threats were eager to take its place...

The former banking Trojans— especially Emotet and TrickBot—evolved into droppers with multiple modules for spam production, lateral propagation through networks, data skimmers, and even crypto-wallet stealers. These variants of malware focused their energies on ensnaring businesses, gleaning the most profit from ultra-sensitive data that could be sold on the black market for re-targeting in future campaigns. This report examines threats by region—North America, Asia Pacific, Latin America, and Europe, the Middle East, and Africa (EMEA)—as well as top industry verticals for the most prolific forms of malware.

Report Snap Shot

2018 was yet another banner year for malware. From frenzied, fresh cryptomining attacks that seemed to happen daily to cool, calculated ransomware campaigns, the pendulum shifted multiple times to follow market trends, adjust to fallout from new regulations, and keep businesses, consumers, and, yes, us security researchers on our toes. As we look ahead to 2019, we anticipate the game of cat and mouse to continue on and on...