Home Security New Cyber Threat Targets Azerbaijan and Israel Diplomats, Stealing Sensitive Data

New Cyber Threat Targets Azerbaijan and Israel Diplomats, Stealing Sensitive Data

by


Aug 15, 2024Ravie LakshmananCyber Espionage / Data Theft

A previously unknown threat actor has been attributed to a spate of attacks targeting Azerbaijan and Israel with an aim to steal sensitive data.

The attack campaign, detected by NSFOCUS on July 1, 2024, leveraged spear-phishing emails to single out Azerbaijani and Israeli diplomats. The activity is being tracked under the moniker Actor240524.

“Actor240524 possesses the ability to steal secrets and modify file data, using a variety of countermeasures to avoid overexposure of attack tactics and techniques,” the cybersecurity company said in an analysis published last week.

Cybersecurity

The attack chains commence with the use of phishing emails bearing Microsoft Word documents that, upon opening, urge the recipients to “Enable Content” and run a malicious macro responsible for executing an intermediate loader payload codenamed ABCloader (“MicrosoftWordUpdater.log”).

In the next step, ABCloader acts as a conduit to decrypt and load a DLL malware called ABCsync (“synchronize.dll”), which then establishes contact with a remote server (“185.23.253[.]143”) to receive and run commands.

Azerbaijan and Israel Diplomats

“Its main function is to determine the running environment, decrypt the program, and load the subsequent DLL (ABCsync),” NSFOCUS said. “It then performs various anti-sandbox and anti-analysis techniques for environmental detection.”

Some of the prominent functions of ABCsync are to execute remote shells, run commands using cmd.exe, and exfiltrate system information and other data.

Both ABCloader and ABCsync have been observed employing techniques like string encryption to cloak important file paths, file names, keys, error messages, and command-and-control (C2) addresses. They also carry out several checks to determine if the processes are being debugged or executed in a virtual machine or sandbox by validating the display resolution.

Cybersecurity

Another crucial step taken by Actor240524 is that it inspects if the number of processes running in the compromised system is less than 200, and if so, it exits the malicious process.

ABCloader is also designed to launch a similar loader called “synchronize.exe” and a DLL file named “vcruntime190.dll” or “vcruntime220.dll,” which are capable of setting up persistence on the host.

“Azerbaijan and Israel are allied countries with close economic and political exchanges,” NSFOCUS said. “Actor240524’s operation this time is likely aimed at the cooperative relationship between the two countries, targeting phishing attacks on diplomatic personnel of both countries.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.





Source link

Related Articles

xxxanti beeztube.mobi hot sexy mp4 menyoujan hentaitgp.net jason voorhees hentai indian soft core chupatube.net youjzz ez2 may 8 2023 pinoycinema.org ahensya ng pamahalaan pakistani chut ki chudai pimpmovs.com www xvedio dost ke papa zztube.mobi 300mbfilms.in صور مص الزب arabporna.net نهر العطش لمن تشعر بالحرمان movierulz plz.in bustyporntube.info how to make rangoli video 穂高ゆうき simozo.net 四十路五十路 ロシアav javvideos.net 君島みお 無修正 افلام سكس في المطبخ annarivas.net فيلم سكس قديم rashmi hot videos porncorn.info audiosexstories b grade latest nesaporn.pro high school girls sex videos real life cam eroebony.info painfull porn exbii adult pics teacherporntrends.com nepali school sex