August 20, 2015 By Etay Maor 2 min read

We are constantly reading of targeted attacks and personal home computers being under the threat of malware infection. While these occurrences may sound like a single event, in reality, a malware infection encapsulates multiple stages that have been developed and perfected over the years to ensure success, persistence, survival and invisibility.

Once a device is compromised by a dropper and a downloader, the payload can be anything from financial malware to remote access tools (RATs), ransomware, spamming software or others.

About the Malware Infection Process

A critical step of the malware infection process is the dropper. The dropper is the spearhead of the malware infection; it is a small piece of software that clears the path for the payload. Droppers will use multiple techniques to evade detection by endpoint security products such as antivirus programs, corporate security products such as sandboxes and other evasion tools used by researchers.

As those security researchers perfected their methods of detecting and analyzing malware, the malware authors realized they needed to invest time and effort into protecting their malicious programs from detection tools. This includes developing techniques to evade virtual environments, avoid malware infection of systems that have a research profile — the existence of reverse engineering tools and communication analysis is just one example — and even attempt to trick sandbox solutions with elaborate sleep techniques, human interaction detection and log file overloading.

Once the dropper completes its part, a payload can be safely delivered to the targeted system. This may include a downloader that will allow the attacker to download any piece of malware to this device in the future. This enables cybercriminals to also sell such controlled devices via a pay-per-infection method.

Stay ahead of threats with global threat intelligence and automated protection

Finding Treatment for Infections

There is much more to the malware infection process, including preparation stages such as creating an infection point and using spammers to lure victims. Those entryways can be drive-by infection points, emails with weaponized content and more. There’s plenty happening post-infection as well, including multiple modules that can manipulate online sessions, allow remote access and perform an analysis of the infected device.

As security solutions keep getting more sophisticated and aggressive in their detection and remediation capabilities, we can only expect the droppers, downloaders, packers and other modules in the malware infection process to evolve and adjust.

For more information on the evolving malware ecosystem, watch the video below:

https://www.youtube.com/watch?v=fHKdfDPP-K4

More from Malware

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

ITG10 likely targeting South Korean entities of interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today