The botnet has displaced credential stealers, stand-alone downloaders, and RATs in the overall threat landscape.

Kelly Sheridan, Former Senior Editor, Dark Reading

May 29, 2019

3 Min Read

Emotet, a form of malware previously classified as a banking Trojan but now considered a botnet, made up 61% of all payloads in the first quarter of 2019, Proofpoint researchers report.

The data comes from Proofpoint's "Q1 2019 Threat Report." Researchers who have been tracking Emotet's evolution say its popularity is reflected in the growth of attacks using malicious URLs. In the first quarter of 2019, emailed cyberattacks using bad links outnumbered those packing malicious attachments by five to one — up 180% from the first quarter of 2019, they report.

"The massive shift in Emotet's prevalence and classification highlights just how quickly cybercriminals are adapting new tools and techniques across attack types in search for the largest payday," says Sherrod DeGrippo, senior director of threat research and detection at Proofproint. Indeed, Emotet's operators added more capabilities earlier this year as they continued to build Emotet from a Trojan meant to lift banking data to a threat delivering data-stealing payloads.

Emotet frequently downloads additional modules for sending spam and downloading additional malware. This caused a change in classification, as well as increases in the volume of messages trying to install Emotet. As a result, researchers saw a significant change in the volume of messages by malware family: 61% of payloads were botnets, and all of them were Emotet. The threat is responsible for the inclusion of the "botnet" category in 2019, during which Emotet has displaced credential stealers, stand-alone downloaders, and remote access Trojans (RATs) in the threat landscape.

Volumes of downloaders, stealers, and RATs fell 11, 8, and 7 percentage points, respectively, as Emotet jumped 26%. The widely distributed threat is available in malware-as-a-service form, meaning attackers can use it to distribute malware and leverage a wide network of infected devices. Emotet has been seen delivering a range of secondary payloads, including banking Trojans, but it's not yet clear if this will have a broader impact on the malware market.

Banking Trojans made up 21% of malicious payloads in the first quarter of 2019, mostly driven by IcedID, The Trick, Qbot, and Ursnif. Emotet's shift away from banking caused the banking Trojan count to fall. Combined with Emotet, the two comprised 82% of email-borne malware.

Emotet's rise aside, researchers report the engineering, automotive, and education industries are most frequently targeted with email fraud. Across all industries, targeted businesses were hit with an average of 47 emailed attacks. While lower than record highs were seen in the fourth quarter of 2018, this could be a sign that attackers are becoming more selective. "Payment" was the top subject line in email fraud attacks, up 6 percentage points from the previous quarter.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights