September 20, 2018 By David Bisson 2 min read

The threat group known as Cobalt Gang is using a new downloader called CobInt to infect and subsequently install additional malware on systems of interest.

In August and September, Proofpoint observed four separate financially motivated attack campaigns from Cobalt Gang. Each of the operations used malicious URLs and Microsoft Word documents to download the first stage of CobInt malware.

For this phase, a basic downloader installed the main malware component. That element was responsible for executing various modules in the subsequent stage.

Researchers observed two modules at the time of discovery. One allowed the malware to send a screenshot to its command-and-control (C&C) server, and another enabled it to create and transfer a list of running processes on the infected machine. Even so, Proofpoint reasoned that CobInt likely loads up additional modules on systems of interest after it completes its reconnaissance stages.

What’s Driving the Rise of Malicious Downloaders?

According to Proofpoint, Cobalt Gang stopped using CobInt in May 2018 before picking it up again two months later. This return coincided with a rise in the use of downloaders to initially infect machines, conduct reconnaissance and install additional malware, as evidenced by Proofpoint’s discovery of two other downloaders, Marap and Advisorsbot, in August.

Aside from those findings, two additional malware families with downloader capabilities made second and third place in Check Point’s “Most Wanted Malware” list for August 2018. Check Point also tracked a growth of banking Trojan activity for August, with malicious downloaders helping to fuel this development.

How to Defend Against CobInt and Other Downloaders

Security professionals can defend their organizations against downloaders like CobInt by embracing artificial intelligence (AI) solutions to aid in threat detection and conduct cyber deception to misdirect and deactivate evasive malware. IBM experts also recommend monitoring and analyzing how apps behave across user devices and flagging anomalous behavior to nip future attacks in the bud.

Sources: Proofpoint, Proofpoint(1), Check Point

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today