November 18, 2019 By David Bisson 2 min read

Researchers have spotted multiple malware campaigns using custom droppers to install information stealers onto victims’ machines.

Cisco Talos revealed that it’s been tracking the malware campaigns since January 2019. Researchers found that many of these operations began with a malicious email that used a fake invoice to trick recipients into opening an attached ARJ archive. They reasoned that the malicious actors used this older archive format to help their attack evade detection and thereby deliver a single executable called IMP_Arrival Noticedoc.exe.

This executable was responsible for activating a custom dropper that used multiple layers of obfuscation to shield itself from antivirus solutions. Under this cover of secrecy, the dropper decrypted its internal malware payload at runtime and injected it into memory rather than on the hard drive. By using these droppers, attackers granted themselves the ability to switch between several information stealer families including Agent Tesla and Lokibot as their final payloads.

A Look Back at Other Recent Custom Droppers

This isn’t the first time that researchers have spotted an attack campaign leveraging a custom malware dropper. Back in November 2018, Palo Alto Networks’ Unit 42 discovered a campaign using a previously undocumented customized dropper called CARROTBAT to deliver lures pertaining to the Korean peninsula. It was just a few months later when F5 Networks observed an operation that employed a custom Linux dropper to distribute several malware families as part of a Monero mining operation.

How to Defend Against Crafty Malware Droppers

Security professionals can help defend their organizations against campaigns leveraging crafty malware droppers by using artificial intelligence (AI)-powered solutions to monitor network-connected devices for signs of suspicious activity, including indicators of malware exfiltrating data from the network. For instance, companies can look to implement a unified endpoint management (UEM) solution that lets them detect and automatically remove malicious apps from an infected device as well as automate the remediation process by relying on real-time compliance rules.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today