December 7, 2018 By David Bisson 2 min read

The Sednit threat group recently added a Delphi dropper and mail downloader to its Zebrocy tool set of downloaders, droppers and backdoors.

Researchers from ESET detected a new phishing campaign distributing the malware. The operation begins with a Delphi dropper that, once activated, loads and executes an Ultimate Packer for Executables (UPX)-packed Microsoft Intermediate Language (MSIL) downloader. This downloader gathers more than a dozen pieces of information and sends them to the attackers via email to retrieve a Delphi mail downloader.

A new addition to Zebrocy distribution campaigns, the Delphi mail downloader enables Sednit to assess the importance of an infected machine. The attackers then proceed with the campaign using the Delphi mail downloader to exfiltrate data and retrieve commands from the operator via emails and passwords. The mail downloader ultimately drops a Delphi downloader, which is responsible for executing the final Delphi backdoor payload.

Zebrocy: A Brief History

According to ESET, Sednit has been distributing the Zebrocy malware since at least 2016. In those operations, the family consisted largely of three components: a Delphi downloader, an AutoIt downloader and a Delphi backdoor. In some cases, the threat group omitted the Delphi downloader entirely.

Sednit’s decision to start a campaign with a dropper and use a Delphi mail downloader marks a new stage of delivery for its toolset; so does its decision to use the same weaponized documents for distributing multiple payloads. Palo Alto Networks witnessed this firsthand when it observed a campaign distributing Zebrocy and Cannon, a new first-stage payload that uses email as its command-and-control (C&C) communication channel.

How to Defend Against Threat Groups Like Sednit

Security professionals can help defend their organizations against phishing attacks by taking a layered approach to email security that involves mail scanning, perimeter protection and antispam measures. They should also invest in awareness training for all employees.

Sources: ESET, ESET(1), Palo Alto Networks

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today