Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

3 Malware Loaders Detected in 80% of Attacks: Security Firm

QakBot, SocGholish, and Raspberry Robin are the three most popular malware loaders, accounting for 80% of the observed incidents.

QakBot, SocGholish, and Raspberry Robin are the three most popular malware loaders among cybercriminals, accounting for 80% of the observed attacks, cybersecurity firm ReliaQuest reports.

From January 1 to July 31, 2023, QakBot was responsible for 30% of the observed incidents, SocGholish for 27% of them, and Raspberry Robin for 23%.

According to the company, not all observed incidents resulted in network compromise, as the loader was detected and stopped before it could cause problems.

Active since 2009, QakBot (QBot, or Quakbot) was initially a banking trojan but later evolved into a malware loader that can deploy additional payloads, steal sensitive information, and enable lateral movement.

Typically delivered via phishing emails, QakBot has been associated with the BlackBasta ransomware group, which consists of former Conti ransomware gang members.

“QakBot is an evolving, persistent threat used to opportunistically target any industry or region. Their operators are capable and resourceful in adapting to change, and they’re likely to be here for the foreseeable future,” ReliaQuest notes.

Active since at least 2018, SocGholish (aka FakeUpdates) is deployed via drive-by downloads, using a wide network of compromised websites offering fake updates.

The loader has been linked to the Russia-based Evil Corp cybercrime group, which has been active since at least 2007, and to the initial access broker (IAB) known as Exotic Lily.

Advertisement. Scroll to continue reading.

During the first half of 2023, SocGholish’s operators were observed conducting aggressive watering hole attacks, leveraging the compromised websites of large organizations.

A Windows worm initially observed in September 2021, Raspberry Robin mainly spreads via removable devices, such as USB drives, and has been linked to various threat actors, including Evil Corp and Silence.

Raspberry Robin has been observed deploying a broad range of ransomware and malware families, including Cl0p, LockBit, TrueBot, and others, in attacks targeting financial institutions, government organizations, and telecommunications and manufacturing companies, primarily in Europe.

In addition to these three loaders, Gootloader, Chromeloader, Guloader, and Ursnif were also highly active during the first seven months of the year, ReliaQuest says.

Related: New ‘Bumblebee’ Malware Loader Used by Several Cybercrime Groups

Related: Attackers Use Linux Binaries as Loaders for Windows Malware

Related: New Variant of Buer Malware Loader Written in Rust to Evade Detection

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.