December 7, 2018 By David Bisson 2 min read

The Sednit threat group recently added a Delphi dropper and mail downloader to its Zebrocy tool set of downloaders, droppers and backdoors.

Researchers from ESET detected a new phishing campaign distributing the malware. The operation begins with a Delphi dropper that, once activated, loads and executes an Ultimate Packer for Executables (UPX)-packed Microsoft Intermediate Language (MSIL) downloader. This downloader gathers more than a dozen pieces of information and sends them to the attackers via email to retrieve a Delphi mail downloader.

A new addition to Zebrocy distribution campaigns, the Delphi mail downloader enables Sednit to assess the importance of an infected machine. The attackers then proceed with the campaign using the Delphi mail downloader to exfiltrate data and retrieve commands from the operator via emails and passwords. The mail downloader ultimately drops a Delphi downloader, which is responsible for executing the final Delphi backdoor payload.

Zebrocy: A Brief History

According to ESET, Sednit has been distributing the Zebrocy malware since at least 2016. In those operations, the family consisted largely of three components: a Delphi downloader, an AutoIt downloader and a Delphi backdoor. In some cases, the threat group omitted the Delphi downloader entirely.

Sednit’s decision to start a campaign with a dropper and use a Delphi mail downloader marks a new stage of delivery for its toolset; so does its decision to use the same weaponized documents for distributing multiple payloads. Palo Alto Networks witnessed this firsthand when it observed a campaign distributing Zebrocy and Cannon, a new first-stage payload that uses email as its command-and-control (C&C) communication channel.

How to Defend Against Threat Groups Like Sednit

Security professionals can help defend their organizations against phishing attacks by taking a layered approach to email security that involves mail scanning, perimeter protection and antispam measures. They should also invest in awareness training for all employees.

Sources: ESET, ESET(1), Palo Alto Networks

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today