This research report provides insights and analysis into threats and privileged account misuse on Windows devices across the globe, and is based on real-world monitoring and analysis of attacks between Q1 2020 and Q1 2021 discovered in the wild by the BeyondTrust Labs team with collaboration from customers and incident response teams using BeyondTrust’s products.

The team explored the 58 techniques in the MITRE ATT&CK Framework lists for Cobalt Strike threat emulation software, using BeyondTrust Privilege Management for Windows, against 150 current malware strains—gaining footing against the modern influx of malware threats.

Key Findings

Explore the full 2021 Malware Threat Report to find out what the BeyondTrust Labs team uncovered about today's ransomware and phishing landscape, including:

  • How malware is used to disable endpoint security controls.
  • The usage of native tools to perform fileless attacks.
  • The efficacy of the MITRE ATT&CK Framework against modern malware strains.
  • And more.

More Resources:

Prefers reduced motion setting detected. Animations will now be reduced as a result.