September 25, 2019 By David Bisson 2 min read

Attackers launched a new campaign that leveraged updated downloaders and a backdoor to distribute samples of the Zebrocy malware family.

On August 20, researchers at ESET spotted a new Zebrocy campaign in which the Sednit group targeted embassies of and ministries of foreign affairs in Eastern European and Central Asian countries. The campaign started with a phishing email that contained a malicious attachment. Once opened, this otherwise blank document downloaded a remote template hosted on Dropbox to execute malicious macros and ultimately load the malware.

ESET came across a few surprises along the way. For instance, researchers found that the Sednit group had rewritten its Delphi downloader in Golang for its latest campaign. This downloader had fewer data-gathering capabilities than the group’s previous downloaders. In addition, researchers observed that the backdoor was now written in Golang and no longer in Delphi.

The Slovakian security firm reasoned that Sednit made these changes to help the campaign’s components more effectively evade detection.

A Look at Zebrocy’s History

The Sednit group has been around since at least 2004, making it one of the more longstanding cyberthreats. ESET had a chance to examine the Zebrocy malware in depth in November 2018, when the security firm found several indicators suggesting that a team less experienced than the Sednit core was responsible for developing the threat and its components. Even so, the malware continued to evolve.

In December 2018, for instance, Palo Alto Networks found a new Go variant of the attack tool. In June 2019, Kaspersky Lab observed Zebrocy using a new downloader to target organizations in Germany, the U.K., Iran, Ukraine and Afghanistan.

How to Defend Against Phishing-Borne Threats

Security professionals can help defend their organizations against phishing-borne threats like Zebrocy by using multifactor authentication (MFA) and identity and access management (IAM) to remedy the weaknesses of password-only authentication for work accounts. Companies should also advocate for phishing simulations that can evaluate their organization’s defenses against an email attack campaign.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today