Zebrocy

Malware updated 4 months ago (2024-05-04T20:18:53.759Z)
Download STIX
Preview STIX
Zebrocy is a well-documented Trojan malware that infiltrates systems to gather specific system information. Once installed, it sends the collected data to its Command and Control (C2) server via an HTTP POST request. The Zebrocy variant also captures a screenshot of the victim's host and transmits it as a JPEG image to the C2 server. It collects system-specific information by executing the command SYSTEMINFO & TASKLIST on the command line and enumerating details about connected storage devices. This Trojan can be tracked using AutoFocus with the Zebrocy and Cannon tags. The malware uses sophisticated techniques to bypass security measures and initiate downloads of either the Sednit or Zebrocy malware. It has been observed to use techniques borrowed from previous Zebrocy spearphishing campaigns, demonstrating how malicious strategies are often shared and replicated. In 2018, delivery techniques used by KopiLuwak unexpectedly matched those of Zebrocy spearphishing, marking the first such occurrence. Zebrocy was also found in weaponized documents targeting a large Central Asian nation state, using DDE and containing a non-Zebrocy payload. During analysis, the Zebrocy AutoIt downloader was observed downloading and executing a secondary payload from a specific IP address. The secondary payload functionally resembled the initial Zebrocy sample. The dropped payload was identified as a UPX packed Zebrocy variant written in Delphi. Interestingly, the PowerShell code contained in the .lnk files for decoding and dropping the payload was nearly identical to that used by Zebrocy a month earlier. This shift to C# coding in the Sofacy XTunnel codebase mirrors Zebrocy’s practice of recoding and innovating long-used modules in multiple languages. Limited activity from Sofacy was noted in distributing Gamefish, updating the Zebrocy toolset, and potentially registering new domains for future campaigns.
Description last updated: 2024-05-04T19:18:01.023Z
What's your take? (Question 1 of 3)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Backdoor
Malware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
APT28has used
3
APT28, also known as Fancy Bear, Pawn Storm, Sofacy Group, Sednit, BlueDelta, and STRONTIUM, is a threat actor linked to Russia that has been active since at least 2007. The group has targeted governments, militaries, and security organizations worldwide, including the German Social Democratic Party
SednitUnspecified
2
Sednit, also known as APT28, Fancy Bear, Pawn Storm, Sofacy Group, BlueDelta, and Strontium, is a threat actor associated with Russia's military intelligence. The group has been active since at least 2007, primarily targeting governments, militaries, and security organizations worldwide. Notably, Se
Source Document References
Information about the Zebrocy Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Little Crumbs Can Lead To Giants | Rapid7 Blog
MITRE
2 years ago
Shedding Skin - Turla’s Fresh Faces | Securelist
MITRE
2 years ago
APT trends report Q1 2020
MITRE
2 years ago
APT Trends report Q1 2018
MITRE
2 years ago
Sofacy Group’s Parallel Attacks
MITRE
2 years ago
A Slice of 2017 Sofacy Activity
MITRE
2 years ago
A journey to Zebrocy land | WeLiveSecurity
MITRE
2 years ago
APT Trends report Q2 2017
MITRE
2 years ago
Russia-Linked Hackers Target Diplomatic Entities in Central Asia
MITRE
2 years ago
Octopus-infested seas of Central Asia
MITRE
2 years ago
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan
MITRE
2 years ago
Accenture: Russian hackers using Brexit talks to disguise phishing lures
MITRE
2 years ago
Dear Joohn: The Sofacy Group’s Global Campaign
MITRE
2 years ago
MAR-10310246-1.v1 – ZEBROCY Backdoor | CISA
Securityaffairs
a year ago
DownEx cyberespionage operation targets Central Asia
CERT-EU
a year ago
New DownEx malware campaign targets Central Asia
CERT-EU
a year ago
Новый вид вредоносного ПО DownEx атакует правительственные учреждения Казахстана и Афганистана