September 25, 2019 By David Bisson 2 min read

Attackers launched a new campaign that leveraged updated downloaders and a backdoor to distribute samples of the Zebrocy malware family.

On August 20, researchers at ESET spotted a new Zebrocy campaign in which the Sednit group targeted embassies of and ministries of foreign affairs in Eastern European and Central Asian countries. The campaign started with a phishing email that contained a malicious attachment. Once opened, this otherwise blank document downloaded a remote template hosted on Dropbox to execute malicious macros and ultimately load the malware.

ESET came across a few surprises along the way. For instance, researchers found that the Sednit group had rewritten its Delphi downloader in Golang for its latest campaign. This downloader had fewer data-gathering capabilities than the group’s previous downloaders. In addition, researchers observed that the backdoor was now written in Golang and no longer in Delphi.

The Slovakian security firm reasoned that Sednit made these changes to help the campaign’s components more effectively evade detection.

A Look at Zebrocy’s History

The Sednit group has been around since at least 2004, making it one of the more longstanding cyberthreats. ESET had a chance to examine the Zebrocy malware in depth in November 2018, when the security firm found several indicators suggesting that a team less experienced than the Sednit core was responsible for developing the threat and its components. Even so, the malware continued to evolve.

In December 2018, for instance, Palo Alto Networks found a new Go variant of the attack tool. In June 2019, Kaspersky Lab observed Zebrocy using a new downloader to target organizations in Germany, the U.K., Iran, Ukraine and Afghanistan.

How to Defend Against Phishing-Borne Threats

Security professionals can help defend their organizations against phishing-borne threats like Zebrocy by using multifactor authentication (MFA) and identity and access management (IAM) to remedy the weaknesses of password-only authentication for work accounts. Companies should also advocate for phishing simulations that can evaluate their organization’s defenses against an email attack campaign.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today