September 20, 2018 By David Bisson 2 min read

The threat group known as Cobalt Gang is using a new downloader called CobInt to infect and subsequently install additional malware on systems of interest.

In August and September, Proofpoint observed four separate financially motivated attack campaigns from Cobalt Gang. Each of the operations used malicious URLs and Microsoft Word documents to download the first stage of CobInt malware.

For this phase, a basic downloader installed the main malware component. That element was responsible for executing various modules in the subsequent stage.

Researchers observed two modules at the time of discovery. One allowed the malware to send a screenshot to its command-and-control (C&C) server, and another enabled it to create and transfer a list of running processes on the infected machine. Even so, Proofpoint reasoned that CobInt likely loads up additional modules on systems of interest after it completes its reconnaissance stages.

What’s Driving the Rise of Malicious Downloaders?

According to Proofpoint, Cobalt Gang stopped using CobInt in May 2018 before picking it up again two months later. This return coincided with a rise in the use of downloaders to initially infect machines, conduct reconnaissance and install additional malware, as evidenced by Proofpoint’s discovery of two other downloaders, Marap and Advisorsbot, in August.

Aside from those findings, two additional malware families with downloader capabilities made second and third place in Check Point’s “Most Wanted Malware” list for August 2018. Check Point also tracked a growth of banking Trojan activity for August, with malicious downloaders helping to fuel this development.

How to Defend Against CobInt and Other Downloaders

Security professionals can defend their organizations against downloaders like CobInt by embracing artificial intelligence (AI) solutions to aid in threat detection and conduct cyber deception to misdirect and deactivate evasive malware. IBM experts also recommend monitoring and analyzing how apps behave across user devices and flagging anomalous behavior to nip future attacks in the bud.

Sources: Proofpoint, Proofpoint(1), Check Point

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today