X
Tech

Malware and botnets: Why Emotet is dominating the malicious threat landscape in 2019

The banking trojan turned botnet accounts for almost two-thirds of all malware payloads delivered by email - with malicious URLs favoured far more than weaponised attachments.
Written by Danny Palmer, Senior Writer

Emotet accounts for almost two-thirds of payloads delivered by email during the start of 2019, as the malware continues to plague businesses and individuals around the world.

While it started life as a banking trojan, Emotet has evolved into more of a botnet, with its criminal operators leasing out loading capabilities and allowing other cyber attackers to deliver their own malware to victims as a secondary payload.

Such is the power of Emotet that analysis by security company Proofpoint has found that the malware accounted for almost all of the botnet payloads delivered by email between January and March 2019 – and botnets accounted for 61% of all malicious payloads sent in phishing messages during that period.

SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)

The reclassification of Emotet as a botnet – a type of malware that secretly takes hold of a large network of machines and can be exploited to perform malicious tasks without the victim being aware – has seen botnets rise to become the most common malicious threat delivered in email-based attacks.

As a result, malicious phishing emails delivering banking Trojans account for just one in five email attacks, down from over half at the end of last year – although with the number of Trojans being delivered in second-stage attacks by botnets, the threat of these data-harvesting malware attacks remains as dangerous as ever.

Outside of banking Trojans and botnets, the remainder of threats delivered by email includes credential harvesters, remote access Trojans, ransomware, and keyloggers.

But it's Emotet which has become the most prolific form of malware delivered by emails, thanks in part to its stealthy and flexible nature – which can then be piggybacked on by other malicious campaigns.

"Emotet, by its nature, is modular and flexible and, in addition to supporting spreading via networks, now comprises a sufficiently large botnet to be able to regularly distribute massive campaigns allowing it to spread further via email," Chris Dawson, threat intelligence lead at Proofpoint told ZDNet.

"The group behind Emotet are adept at localization and frequently distribute large-scale campaigns in a range of geographies, languages, increasing their global footprint," he added.

The spread of Emotet is driven by malicious URLs in phishing emails: analysis by researchers suggests that the number of threats delivered my malicious URLs outnumbers those delivered by malicious attachments by five to one.

SEE: Cybersecurity in an IoT and mobile world (ZDNet special report) | Download the report as a PDF (TechRepublic)

Dawson believes that a rise in malicious URLs being used to delivered malware could be down to cyber criminals taking advantage of users increasingly trusting cloud and web-based services.

"While we have long been trained not to open attachments from unknown senders, increasing use of file-sharing services and web-based applications means that individuals often click through links with less hesitation," he said.

"Similarly, those links can leverage legitimate file-sharing services with their attendant familiar domains, can use lookalike domains, or can have the URL masked in text, making it harder to recognize potentially malicious content".

In order to combat the threats posed by Emotet and other malicious payloads delivered by social engineering, Proofpoint researchers recommend that security teams assume that users will click and build up a defence policy from there. However, if the emails can be prevented from reaching inboxes in the first place, they're far less likely to cause damage.

MORE ON CYBERCRIME

Editorial standards