ESET Services

Optimize your ESET experience with expert support.

MSP & Partnerships

Become an ESET managed service provider.

ESET Threat Report

H2 2024

A view of the 2024 H2 cyber threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Threat Landscape Trends

Infostealers Surge

Infostealers such as Lumma Stealer and Formbook saw significant growth in H2 2024. Lumma Stealer detections grew by 369%, while Formbook surpassed Agent Tesla as the most detected infostealer. Formbook alone grew by 200% compared to H1 2024.

Escalation of Ransomware

With nearly 500 victims by the end of H2 2024, the RansomHub group filled the gap left by LockBit's takedown. In addition, APT groups like ChamelGang and Moonstone Sleet increasingly engaged in ransomware attacks for financial gain.

Rise in Cryptostealers

The number of cryptostealers increased significantly, with a focus on bitcoin wallets. Lumma Stealer and AMOS (AtomicStealer) contributed to a 127% increase in password stealing ware (PSW) detections on macOS, while Android banking trojans such as Cerberus grew by 56%. Attackers employ more sophisticated methods like optical character recognition (OCR) to steal wallet recovery phrases.

Scams Continue to Rise

Scams such as the Nomani Trojan and Telekopye scam experienced significant growth, with the Nomani Trojan increasing by 250%. Scammers used deepfakes and compromised accounts to target victims in investment and accommodation fraud schemes.

Be In The Know.

Read the ESET Threat Report.

Related resources

Explore our service

Actionable Threat Intelligence For Your SOC Teams

Enrich your cyber threat intelligence strategy (CTI) with actionable insights to fortify your organization's defense systems effectively.

Frequently asked questions

ESET Threat Reports provide a regular, in-depth overview of the global threat landscape and the main trends and developments shaping it. The statistics and trends presented in the report are based on ESET telemetry data, as interpreted by ESET threat detection and security research and awareness experts. As such, the reports provide unique insights to help defenders navigate the evolving and increasingly complex threat environment.

The ESET Threat Report is released twice yearly, with the H1 issue covering the period from December to May and the H2 issue covering the period from June to November.

ESET Threat Report has a global scope – the core statistics and trends presented in the report are based on global telemetry data from ESET. However, regional developments may be covered in the report’s analyses to provide concrete examples of the discussed trends.

The threat statistics presented in ESET Threat Reports are based on data collected by ESET’s own detection systems across its range of security products – endpoint, cloud and mobile – and their proprietary, layered technologies. Other sources used in the report’s analyses may include honeypots, external security feeds as well as data from other cybersecurity vendors.

ESET Threat Reports offer in-depth analyses of latest threat landscape trends, enriched with comments and recommendations by ESET’s diverse team of cybersecurity specialists – many of which are frequent speakers at prestigious industry conferences like RSA, Black Hat and Virus Bulletin, and renowned for their expertise.

With ESET's R&D centers spanning Europe, Asia, and North America, ESET’s analysts provide around-the-clock global coverage, leveraging diverse time zones and locations to address the evolving threat landscape.

Additionally, the reports contain a regular Threat Telemetry section with comprehensive statistics across the monitored threat categories. This data is processed with the honest intention to mitigate bias, in an effort to maximize the value of the information provided. The charts come with calculated differences between the current and previous reporting periods to highlight trend changes.

ESET APT Activity Reports provide an overview of activities of selected advanced persistent threat (APT) groups investigated and analyzed by ESET Research within the reporting period. APT groups are typically highly sophisticated threat actors, often backed by nation states, engaging in targeted cyberattacks and espionage. In contrast, the Threat Reports focus on widespread cyberthreats – so called crimeware – that typically aren’t targeted in nature and can thus affect anyone.

Unable to get data from our server. Try again later, please.