Heimdal Security Blog

The Royal Gang Is Developing Its Own Malware Loader

It has been reported that the Royal ransomware group is enhancing its arsenal with new malware. This group is said to have surfaced following the dismantling of the notorious Conti group.

Several other Conti-related groups have been observed using commercial downloaders such as Emotet, QBot, and IcedID. This inspired the Royal ransomware actors to develop their own malware loader.

In early 2022, Royal ransomware emerged along with Black Basta, Alphv/BlackCat, HelloKitty, Roy/Zeon, Quantum, Silent Ransom, and AvosLocker.

Royal Ransomware’s New Malware Loader

As per a recent report, the Royal ransomware group has begun developing its own loader with the goal of infecting endpoint devices and downloading malware.

Tried and Tested Strategies

Several strategies used by the Royal group have been proven successful by other groups, such as Qbot.

As per Cyware, the Royal group’s collaboration has drawn inspiration from various existing or extinct ransomware groups.

While it refines its loader, organizations are urged to report TTPs of the threat in a timely manner so that other organizations can defend against it by taking appropriate preventive measures.

Check out the following to learn more about: how to protect your systems against malware, how to prevent ransomware, and how command and control servers work.

If you liked this article, follow us on LinkedInTwitterFacebook, and YouTube for more cybersecurity news and topics.