top of page

What is Dropper?

A dropper is a small helper program that facilitates the delivery and installation of malware. Spammers and other bad actors use droppers to circumvent the signatures that anti-virus programs use to block or quarantine malicious code. It's much easier to change the dropper, should its signature become recognized, than it would be to rewrite the malicious codebase.


Droppers, like many of their larger Trojan horse counterparts, can be persistent or non-persistent. Non-persistent droppers install malware and then automatically remove themselves. Persistent droppers copy themselves to a hidden file and stay there until they complete the task they were created for.


Droppers can be spread by people who:

  • Open an infected e-mail attachment.

  • Pick up a drive-by download on an infected website.

  • Click on a malicious link in an email or on a website.

  • Using an infected flash drive.

Sometimes droppers are bundled with free utility programs (such as ad blockers) to avoid detection by antivirus software. When the free program executes, the dropper will first download and install malware before it unpacks and installs the legitimate utility.


How droppers hide

Droppers may require user execution but they can also be executed through exploitation of a security vulnerability. Droppers are often disguised and hidden in a computer’s directories (folders), so that although they are visible, they look like valid programs or file types. Sometimes droppers are bundled with free utility programs (such as ad blockers) to avoid detection by antivirus software. When the free program executes, the dropper will first download and install malware before it unpacks and installs the legitimate utility.


Droppers aren't associated with any file extensions, which makes them harder to detect. The software, which essentially acts like a Trojan horse is often used in spear phishing attacks.


Although droppers are traditionally standalone programs, their capabilities are increasing included as part of a malware package. In late 2014, for example, the FBI reported that malware used in attacks on Sony associated with their movie The Interview came wrapped in an executable dropper that installed itself as a Windows service. Data collected by the 2020 Verizon DBIR shows that nearly 25% of public sector incidents involve a dropper.


Preventing droppers

The Cybersecurity and Infrastructure Security Agency (CISA) recommends users and administrators:

  • Block email attachments that cannot be scanned by antivirus software.

  • Implement a zero-trust strategy.

  • Adhere to the principle of least privilege (POLP).

  • Implement network slicing to segment and segregate networks and functions.


Source: watls.com

0 comments
bottom of page