November 18, 2019 By David Bisson 2 min read

Researchers have spotted multiple malware campaigns using custom droppers to install information stealers onto victims’ machines.

Cisco Talos revealed that it’s been tracking the malware campaigns since January 2019. Researchers found that many of these operations began with a malicious email that used a fake invoice to trick recipients into opening an attached ARJ archive. They reasoned that the malicious actors used this older archive format to help their attack evade detection and thereby deliver a single executable called IMP_Arrival Noticedoc.exe.

This executable was responsible for activating a custom dropper that used multiple layers of obfuscation to shield itself from antivirus solutions. Under this cover of secrecy, the dropper decrypted its internal malware payload at runtime and injected it into memory rather than on the hard drive. By using these droppers, attackers granted themselves the ability to switch between several information stealer families including Agent Tesla and Lokibot as their final payloads.

A Look Back at Other Recent Custom Droppers

This isn’t the first time that researchers have spotted an attack campaign leveraging a custom malware dropper. Back in November 2018, Palo Alto Networks’ Unit 42 discovered a campaign using a previously undocumented customized dropper called CARROTBAT to deliver lures pertaining to the Korean peninsula. It was just a few months later when F5 Networks observed an operation that employed a custom Linux dropper to distribute several malware families as part of a Monero mining operation.

How to Defend Against Crafty Malware Droppers

Security professionals can help defend their organizations against campaigns leveraging crafty malware droppers by using artificial intelligence (AI)-powered solutions to monitor network-connected devices for signs of suspicious activity, including indicators of malware exfiltrating data from the network. For instance, companies can look to implement a unified endpoint management (UEM) solution that lets them detect and automatically remove malicious apps from an infected device as well as automate the remediation process by relying on real-time compliance rules.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today