You are here

Qbot Displaces Emotet as Most Prevalent Malware in December 2022, New Report Finds

Qbot Displaces Emotet as Most Prevalent Malware in December 2022, New Report Finds

Created: Tuesday, January 17, 2023 - 15:06
Categories:
Cybersecurity

Cybersecurity company Check Point’s latest monthly threat index found that Qbot was the most pervasive malware targeting organizations in December 2022, displacing the Emotet botnet which only returned to the top ranks last month after a period of inactivity. 

Qbot, or Qakbot, which WaterISAC has reported on numerous times, is a highly modular malware used for many malicious activities such as credential harvesting and dropping ransomware. In December 2022, Qbot impacted around 7 percent of organizations worldwide. In addition, Emotet, which typically propagates via email phishing campaigns and often hijacks email threads, impacted about 4 percent of businesses globally. Other notable top malware families on Check Point’s list include AgentTesla, Remcos, and Glupteba. Check Point also tracks exploited vulnerabilities, warning that “Web Server Exposed Git Repository Information Disclosure” was the most common exploited vulnerability, affecting 46 percent of organizations globally. According to Check Point: “The overwhelming theme from our latest research is how malware often masquerades as legitimate software to give hackers backdoor access to devices without raising suspicion.” That is why members are always encouraged to think before they click. Read more at Check Point.