ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ืœืื—ืจื•ื ื” ื™ืฆืจืŸ ืื™ืจื•ืคืื™ ืฉืœ ืฆื™ื•ื“ ื”ืชืงื ื” ื—ืฉืžืœื™ ื™ืฆืจ ืงืฉืจ ืขื Group-IB - ืขื•ื‘ื“ื” ืงื™ื‘ืœ ื‘ื“ื•ืืจ ืžื›ืชื‘ ื—ืฉื•ื“ ืขื ืงื•ื‘ืฅ ืžืฆื•ืจืฃ ื–ื“ื•ื ื™. ืื™ืœื™ื” ืคื•ืžืจื ืฆื‘, ืžื•ืžื—ื” ืœื ื™ืชื•ื— ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ื‘-CERT Group-IB, ื‘ื™ืฆืข ื ื™ืชื•ื— ืžืคื•ืจื˜ ืฉืœ ื”ืงื•ื‘ืฅ ื”ื–ื”, ื’ื™ืœื” ืฉื ืืช ืชื•ื›ื ืช ื”ืจื™ื’ื•ืœ ืฉืœ AgentTesla ื•ืกื™ืคืจ ืœืžื” ืœืฆืคื•ืช ืžืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ื›ืืœื” ื•ื›ื™ืฆื“ ื”ื™ื ืžืกื•ื›ื ืช.

ืขื ื”ืคื•ืกื˜ ื”ื–ื” ืื ื—ื ื• ืคื•ืชื—ื™ื ืกื“ืจืช ืžืืžืจื™ื ืขืœ ืื™ืš ืœื ืชื— ืงื‘ืฆื™ื ืฉืขืœื•ืœื™ื ืœื”ื™ื•ืช ืžืกื•ื›ื ื™ื ื›ืืœื”, ื•ืื ื• ืžื—ื›ื™ื ืœืกืงืจื ื™ื ื‘ื™ื•ืชืจ ื‘-5 ื‘ื“ืฆืžื‘ืจ ืœืกืžื™ื ืจ ืื™ื ื˜ืจื ื˜ ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ ื‘ื—ื™ื ื ื‘ื ื•ืฉื "ื ื™ืชื•ื— ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช: ื ื™ืชื•ื— ืžืงืจื™ื ืืžื™ืชื™ื™ื". ื›ืœ ื”ืคืจื˜ื™ื ื ืžืฆืื™ื ืชื—ืช ื—ืชืš.

ืžื ื’ื ื•ืŸ ื”ืคืฆื”

ืื ื• ื™ื•ื“ืขื™ื ืฉื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื”ื’ื™ืขื” ืœืžื—ืฉื‘ ืฉืœ ื”ืงื•ืจื‘ืŸ ื‘ืืžืฆืขื•ืช ื”ื•ื“ืขื•ืช ื“ื™ื•ื’. ื”ื ืžืขืŸ ืฉืœ ื”ืžื›ืชื‘ ื”ื™ื” ื›ื ืจืื” ืžื•ืกืชืจ.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ืžื ื™ืชื•ื— ื”ื›ื•ืชืจื•ืช ืขื•ืœื” ืฉืฉื•ืœื— ื”ืžื›ืชื‘ ื–ื•ื™ืฃ. ืœืžืขืฉื”, ื”ืžื›ืชื‘ ื ืฉืืจ ืขื vps56[.]oneworldhosting[.]com.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ืงื•ื‘ืฅ ื”ืื™ืžื™ื™ืœ ื”ืžืฆื•ืจืฃ ืžื›ื™ืœ ืืจื›ื™ื•ืŸ WinRar qoute_jpeg56a.r15 ืขื ืงื•ื‘ืฅ ื”ืคืขืœื” ื–ื“ื•ื ื™ QOUTE_JPEG56A.exe ื‘ึผึฐืชื•ึนืš.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ืžืขืจื›ืช ืืงื•ืœื•ื’ื™ืช ืฉืœ ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช

ืขื›ืฉื™ื• ื‘ื•ืื• ื ืจืื” ืื™ืš ื ืจืื™ืช ื”ืžืขืจื›ืช ื”ืืงื•ืœื•ื’ื™ืช ืฉืœ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื”ื ื—ืงืจืช. ื”ืชืจืฉื™ื ืฉืœื”ืœืŸ ืžืฆื™ื’ ืืช ื”ืžื‘ื ื” ืฉืœื• ื•ืืช ื›ื™ื•ื•ื ื™ ื”ืื™ื ื˜ืจืืงืฆื™ื” ืฉืœ ื”ืจื›ื™ื‘ื™ื.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ื›ืขืช ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื›ืœ ืื—ื“ ืžืžืจื›ื™ื‘ื™ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื‘ื™ืชืจ ืคื™ืจื•ื˜.

ืžื˜ืขื™ืŸ

ืงื•ื‘ืฅ ืžืงื•ืจื™ QOUTE_JPEG56A.exe ื”ื•ื ื”ื™ื“ื•ืจ AutoIt v3 ืชึทืกืจึดื™ื˜.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ื›ื“ื™ ืœื˜ืฉื˜ืฉ ืืช ื”ืชืกืจื™ื˜ ื”ืžืงื•ืจื™, ืขืจืคืœ ืขื ื“ื•ืžื” PELock AutoIT-Obfuscator ืžืืคื™ื™ื ื™ื.
ื”ืกืจืช ื”ืขืจืคื•ืœ ืžืชื‘ืฆืขืช ื‘ืฉืœื•ืฉื” ืฉืœื‘ื™ื:

  1. ื”ืกืจืช ืขืจืคื•ืœ ื‘ืฉื‘ื™ืœ ืื

    ื”ืฆืขื“ ื”ืจืืฉื•ืŸ ื”ื•ื ืฉื—ื–ื•ืจ ื–ืจื™ืžืช ื”ื‘ืงืจื” ืฉืœ ื”ืกืงืจื™ืคื˜. ืฉื™ื˜ื•ื— ื–ืจื™ืžืช ื‘ืงืจื” ื”ื™ื ืื—ืช ื”ื“ืจื›ื™ื ื”ื ืคื•ืฆื•ืช ื‘ื™ื•ืชืจ ืœื”ื’ืŸ ืขืœ ืงื•ื“ ื‘ื™ื ืืจื™ ืฉืœ ื™ื™ืฉื•ืžื™ื ืžืคื ื™ ื ื™ืชื•ื—. ื˜ืจื ืกืคื•ืจืžืฆื™ื•ืช ืžื‘ืœื‘ืœื•ืช ืžื’ื“ื™ืœื•ืช ื‘ืื•ืคืŸ ื“ืจืžื˜ื™ ืืช ื”ืžื•ืจื›ื‘ื•ืช ืฉืœ ื—ื™ืœื•ืฅ ื•ื–ื™ื”ื•ื™ ืืœื’ื•ืจื™ืชืžื™ื ื•ืžื‘ื ื™ ื ืชื•ื ื™ื.

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  2. ืฉื—ื–ื•ืจ ืฉื•ืจื•ืช

    ืฉืชื™ ืคื•ื ืงืฆื™ื•ืช ืžืฉืžืฉื•ืช ืœื”ืฆืคื ืช ืžื—ืจื•ื–ื•ืช:

    • gdorizabegkvfca - ืžื‘ืฆืข ืคืขื ื•ื— ื“ืžื•ื™ Base64

      ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

    • xgacyukcyzxz - XOR ื‘ื™ื™ื˜-ื‘ื™ื™ื˜ ืคืฉื•ื˜ ืฉืœ ื”ืžื—ืจื•ื–ืช ื”ืจืืฉื•ื ื” ื‘ืื•ืจืš ื”ืฉื ื™ื™ื”

      ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  3. ื”ืกืจืช ืขืจืคื•ืœ BinaryToString ะธ ืœื‘ืฆืข

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ื”ืขื•ืžืก ื”ืขื™ืงืจื™ ืžืื•ื—ืกืŸ ื‘ืฆื•ืจื” ืžื—ื•ืœืงืช ื‘ืกืคืจื™ื™ื” ื’ื•ืคื ื™ื ื—ืœืงื™ ืžืฉืื‘ื™ื ืฉืœ ื”ืงื•ื‘ืฅ.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ืกื“ืจ ื”ื”ื“ื‘ืงื” ื”ื•ื ื›ื“ืœืงืžืŸ: TIEQHCXWFG, IME, SPDGUHIMPV, KQJMWQQAQTKTFXTUOSW, AOCHKRWWSKWO, JSHMSJPS, NHHWXJBMTTSPXVN, BFUTIFWWXVE, HWJHO, AVZOUMVFRDWFLWU.

ื”ืคื•ื ืงืฆื™ื” WinAPI ืžืฉืžืฉืช ืœืคืขื ื•ื— ื”ื ืชื•ื ื™ื ืฉื—ื•ืœืฆื• CryptDecrypt, ื•ืžืคืชื— ื”ื”ืคืขืœื” ืฉื ื•ืฆืจ ืขืœ ืกืžืš ื”ืขืจืš ืžืฉืžืฉ ื›ืžืคืชื— fZgFiZlJDxvuWatFRgRXZqmNCIyQgMYc.

ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื”ืžืคื•ืขื ื— ื ืฉืœื— ืœืงืœื˜ ื”ืคื•ื ืงืฆื™ื” RunPE, ืืฉืจ ืžื‘ืฆืขืช ProcessInject ะฒ RegAsm.exe ื‘ืืžืฆืขื•ืช ืžื•ื‘ื ื” ShellCode (ื™ื“ื•ืข ื’ื ื› RunPE ShellCode). ื”ืžื—ื‘ืจ ืฉื™ื™ืš ืœืžืฉืชืžืฉ ื‘ืคื•ืจื•ื ื”ืกืคืจื“ื™ ื‘ืœืชื™ ื ื™ืชืŸ ืœื–ื™ื”ื•ื™[.]ื ื˜ื• ืชื—ืช ื”ื›ื™ื ื•ื™ Wardow.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ืจืื•ื™ ื’ื ืœืฆื™ื™ืŸ ืฉื‘ืื—ื“ ื”ืฉืจืฉื•ืจื™ื ืฉืœ ื”ืคื•ืจื•ื ื”ื–ื”, ืžืขืจืคืœ ืขื‘ื•ืจ ืื•ื˜ื•ืžื˜ื™ืช ืขื ืžืืคื™ื™ื ื™ื ื“ื•ืžื™ื ืฉื–ื•ื”ื• ื‘ืžื”ืœืš ื ื™ืชื•ื— ื”ืžื“ื’ื.

ืืช ืขืฆืžื• ShellCode ื“ื™ ืคืฉื•ื˜ ื•ืžื•ืฉืš ืชืฉื•ืžืช ืœื‘ ืจืง ื‘ื”ืฉืืœื” ืžืงื‘ื•ืฆืช ื”ื”ืืงืจื™ื AnunakCarbanak. ืคื•ื ืงืฆื™ื™ืช ื’ื™ื‘ื•ื‘ ืฉืœ ืงืจื™ืืช API.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ืื ื• ืžื•ื“ืขื™ื ื’ื ืœืžืงืจื™ ืฉื™ืžื•ืฉ Frenchy Shellcode ื’ืจืกืื•ืช ืฉื•ื ื•ืช.
ื‘ื ื•ืกืฃ ืœืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื”ืžืชื•ืืจืช, ื–ื™ื”ื™ื ื• ื’ื ืคื•ื ืงืฆื™ื•ืช ืœื ืคืขื™ืœื•ืช:

  • ื—ืกื™ืžืช ืกื™ื•ื ืชื”ืœื™ืš ื™ื“ื ื™ ื‘ืžื ื”ืœ ื”ืžืฉื™ืžื•ืช

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ื”ืคืขืœื” ืžื—ื“ืฉ ืฉืœ ืชื”ืœื™ืš ืฆืืฆื ื›ืืฉืจ ื”ื•ื ืžืกืชื™ื™ื

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ืขื•ืงืฃ ืืช UAC

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ืฉืžื™ืจืช ื”ืžื˜ืขืŸ ืœืงื•ื‘ืฅ

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ื”ื“ื’ืžื” ืฉืœ ื—ืœื•ื ื•ืช ืžื•ื“ืืœื™ื™ื

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ืžืžืชื™ืŸ ืœืฉื™ื ื•ื™ ืžื™ืงื•ื ืกืžืŸ ื”ืขื›ื‘ืจ

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • AntiVM ื•-AntiSandbox

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ื”ืจืก ืขืฆืžื™

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  • ืฉืื™ื‘ืช ืžื˜ืขืŸ ืžื”ืจืฉืช

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ืื ื• ื™ื•ื“ืขื™ื ืฉืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื›ื–ื• ืื•ืคื™ื™ื ื™ืช ืœืžื’ืŸ CypherIT, ืฉื”ื•ื, ื›ื›ืœ ื”ื ืจืื”, ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ ื”ืžื“ื•ื‘ืจ.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ืžื•ื“ื•ืœ ืจืืฉื™ ืฉืœ ืชื•ื›ื ื”

ืœืื—ืจ ืžื›ืŸ, ื ืชืืจ ื‘ืงืฆืจื” ืืช ื”ืžื•ื“ื•ืœ ื”ืจืืฉื™ ืฉืœ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช, ื•ื ืฉืงื•ืœ ืื•ืชื• ื‘ื™ืชืจ ืคื™ืจื•ื˜ ื‘ืžืืžืจ ื”ืฉื ื™. ื‘ืžืงืจื” ื–ื”, ืžื“ื•ื‘ืจ ื‘ื™ื™ืฉื•ื ืขืœ NET..

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ื‘ืžื”ืœืš ื”ื ื™ืชื•ื—, ื’ื™ืœื™ื ื• ืฉื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืžืขื•ืจืคืœ ConfuserEX.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

IELibrary.dll

ื”ืกืคืจื™ื™ื” ืžืื•ื—ืกื ืช ื›ืžืฉืื‘ ืžื•ื“ื•ืœ ืจืืฉื™ ื•ื”ื™ื ืชื•ืกืฃ ื™ื“ื•ืข ืขื‘ื•ืจ ื”ืกื•ื›ืŸ ื˜ืกืœื”, ื”ืžืกืคืง ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืœื—ื™ืœื•ืฅ ืžื™ื“ืข ืฉื•ื ื™ื ืžื“ืคื“ืคื ื™ Internet Explorer ื•-Edge.

ื”ืกื•ื›ืŸ ื˜ืกืœื” ื”ื™ื ืชื•ื›ื ืช ืจื™ื’ื•ืœ ืžื•ื“ื•ืœืจื™ืช ื”ืžื•ืคืฆืช ื‘ืืžืฆืขื•ืช ืžื•ื“ืœ ืชื•ื›ื ื” ื–ื“ื•ื ื™ืช ื›ืฉื™ืจื•ืช ื‘ืžืกื•ื•ื” ืฉืœ ืžื•ืฆืจ keylogger ืœื’ื™ื˜ื™ืžื™. ื”ืกื•ื›ืŸ ื˜ืกืœื” ืžืกื•ื’ืœ ืœื—ืœืฅ ื•ืœืฉื“ืจ ืื™ืฉื•ืจื™ ืžืฉืชืžืฉ ืžื“ืคื“ืคื ื™ื, ืœืงื•ื—ื•ืช ื“ื•ืืจ ืืœืงื˜ืจื•ื ื™ ื•ืžืœืงื•ื—ื•ืช FTP ืœืฉืจืช ืœืชื•ืงืคื™ื, ืœื”ืงืœื™ื˜ ื ืชื•ื ื™ ืœื•ื— ื•ืœืชืคื•ืก ืืช ืžืกืš ื”ืžื›ืฉื™ืจ. ื‘ื–ืžืŸ ื”ื ื™ืชื•ื—, ื”ืืชืจ ื”ืจืฉืžื™ ืฉืœ ื”ืžืคืชื—ื™ื ืœื ื”ื™ื” ื–ืžื™ืŸ.

ื ืงื•ื“ืช ื”ื›ื ื™ืกื” ื”ื™ื ื”ืคื•ื ืงืฆื™ื” GetSavedPasswords ืžื—ืœืงื” InternetExplorer.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1
ื‘ืื•ืคืŸ ื›ืœืœื™, ื‘ื™ืฆื•ืข ื”ืงื•ื“ ื”ื•ื ืœื™ื ื™ืืจื™ ื•ืื™ื ื• ืžื›ื™ืœ ื”ื’ื ื” ืžืคื ื™ ื ื™ืชื•ื—. ืจืง ื”ืคื•ื ืงืฆื™ื” ื”ืœื ืžืžื•ืžืฉืช ืจืื•ื™ื” ืœืชืฉื•ืžืช ืœื‘ GetSavedCookies. ื›ื›ืœ ื”ื ืจืื”, ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ ื”ืชื•ืกืฃ ื”ื™ื™ืชื” ืืžื•ืจื” ืœื”ืชืจื—ื‘, ืืš ื”ื“ื‘ืจ ืžืขื•ืœื ืœื ื ืขืฉื”.

ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

ื—ื™ื‘ื•ืจ ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ ืœืžืขืจื›ืช

ื‘ื•ืื• ื ืœืžื“ ื›ื™ืฆื“ ืžื˜ืขื™ืŸ ื”ืืชื—ื•ืœ ืžื—ื•ื‘ืจ ืœืžืขืจื›ืช. ื”ื“ื’ื™ืžื” ื”ื ื—ืงืจืช ืื™ื ื” ืžื‘ืฆืขืช ืขื™ื’ื•ืŸ, ืืš ื‘ืื™ืจื•ืขื™ื ื“ื•ืžื™ื ื”ื™ื ืžืชืจื—ืฉืช ืขืœ ืคื™ ื”ืชื•ื›ื ื™ืช ื”ื‘ืื”:

  1. ื‘ืชื™ืงื™ื™ื” C:UsersPublic ื ื•ืฆืจ ืกืงืจื™ืคื˜ Visual Basic

    ื“ื•ื’ืžื” ืœืกืงืจื™ืคื˜:

    ื”ื”ืฆื‘ืขื” ื ื›ืฉืœื”: ื‘ื•ืื• ื ื—ืฉื•ืฃ ืืช AgentTesla ืœืžื™ื ื ืงื™ื™ื. ื—ืœืง 1

  2. ื”ืชื•ื›ืŸ ืฉืœ ืงื•ื‘ืฅ ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ ืžืจื•ืคื“ ื‘ืชื• ืจื™ืง ื•ื ืฉืžืจ ื‘ืชื™ืงื™ื™ื” %Temp%<ืฉื ืชื™ืงื™ื™ื” ืžื•ืชืืžืช ืื™ืฉื™ืช><ืฉื ืงื•ื‘ืฅ>
  3. ืžืคืชื— ื”ืคืขืœื” ืื•ื˜ื•ืžื˜ื™ืช ื ื•ืฆืจ ื‘ืจื™ืฉื•ื ืขื‘ื•ืจ ืงื•ื‘ืฅ ื”ืกืงืจื™ืคื˜ HKCUSoftwareMicrosoftWindowsCurrentVersionRun<ืฉื ืกืงืจื™ืคื˜>

ืื–, ื‘ื”ืชื‘ืกืก ืขืœ ืชื•ืฆืื•ืช ื”ื—ืœืง ื”ืจืืฉื•ืŸ ืฉืœ ื”ื ื™ืชื•ื—, ื”ืฆืœื—ื ื• ืœืงื‘ื•ืข ืืช ืฉืžื•ืช ื”ืžืฉืคื—ื•ืช ืฉืœ ื›ืœ ืžืจื›ื™ื‘ื™ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื”ื ื—ืงืจืช, ืœื ืชื— ืืช ื“ืคื•ืก ื”ื”ื“ื‘ืงื”, ื•ื’ื ืœื”ืฉื™ื’ ืื•ื‘ื™ื™ืงื˜ื™ื ืœื›ืชื™ื‘ืช ื—ืชื™ืžื•ืช. ื ืžืฉื™ืš ืืช ื”ื ื™ืชื•ื— ืฉืœื ื• ืฉืœ ืื•ื‘ื™ื™ืงื˜ ื–ื” ื‘ืžืืžืจ ื”ื‘ื, ืฉื‘ื• ื ืกืชื›ืœ ืขืœ ื”ืžื•ื“ื•ืœ ื”ืจืืฉื™ ื‘ื™ืชืจ ืคื™ืจื•ื˜ ื”ืกื•ื›ืŸ ื˜ืกืœื”. ืืœ ืชืคืกืคืกื•!

ืื’ื‘, ื‘-5 ื‘ื“ืฆืžื‘ืจ ืื ื• ืžื–ืžื™ื ื™ื ืืช ื›ืœ ื”ืงื•ืจืื™ื ืœืกืžื™ื ืจ ืžืงื•ื•ืŸ ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ ื‘ื—ื™ื ื ื‘ื ื•ืฉื "ื ื™ืชื•ื— ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช: ื ื™ืชื•ื— ืžืงืจื™ื ืืžื™ืชื™ื™ื", ืฉื‘ื• ืžื—ื‘ืจ ื”ืžืืžืจ, ืžื•ืžื—ื” CERT-GIB, ื™ืจืื” ื‘ืื™ื ื˜ืจื ื˜ ืืช ื”ืฉืœื‘ ื”ืจืืฉื•ืŸ ืฉืœ ื ื™ืชื•ื— ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช - ืคืจื™ืงื” ื—ืฆื™ ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ื“ื’ื™ืžื•ืช ืชื•ืš ืฉื™ืžื•ืฉ ื‘ื“ื•ื’ืžื” ืฉืœ ืฉืœื•ืฉื” ืžื™ื ื™ ืžืงืจื™ื ืืžื™ืชื™ื™ื ืžื”ืชืจื’ื•ืœ, ื•ืชื•ื›ืœื• ืœืงื—ืช ื—ืœืง ื‘ื ื™ืชื•ื—. ื”ื•ื•ื‘ื™ื ืจ ืžืชืื™ื ืœืžื•ืžื—ื™ื ืฉื›ื‘ืจ ื™ืฉ ืœื”ื ื ื™ืกื™ื•ืŸ ื‘ื ื™ืชื•ื— ืงื‘ืฆื™ื ื–ื“ื•ื ื™ื™ื. ื”ื”ืจืฉืžื” ื”ื™ื ืืš ื•ืจืง ืžื”ืžื™ื™ืœ ื”ืืจื’ื•ื ื™: ืœื”ื™ืจืฉื. ืžื—ื›ื” ืœืš!

ื™ืขืจื”

rule AgentTesla_clean{
meta:
    author = "Group-IB"
    file = "78566E3FC49C291CB117C3D955FA34B9A9F3EEFEFAE3DE3D0212432EB18D2EAD"
    scoring = 5
    family = "AgentTesla"
strings:
    $string_format_AT = {74 00 79 00 70 00 65 00 3D 00 7B 00 30 00 7D 00 0D 00 0A 00 68 00 77 00 69 00 64 00 3D 00 7B 00 31 00 7D 00 0D 00 0A 00 74 00 69 00 6D 00 65 00 3D 00 7B 00 32 00 7D 00 0D 00 0A 00 70 00 63 00 6E 00 61 00 6D 00 65 00 3D 00 7B 00 33 00 7D 00 0D 00 0A 00 6C 00 6F 00 67 00 64 00 61 00 74 00 61 00 3D 00 7B 00 34 00 7D 00 0D 00 0A 00 73 00 63 00 72 00 65 00 65 00 6E 00 3D 00 7B 00 35 00 7D 00 0D 00 0A 00 69 00 70 00 61 00 64 00 64 00 3D 00 7B 00 36 00 7D 00 0D 00 0A 00 77 00 65 00 62 00 63 00 61 00 6D 00 5F 00 6C 00 69 00 6E 00 6B 00 3D 00 7B 00 37 00 7D 00 0D 00 0A 00 73 00 63 00 72 00 65 00 65 00 6E 00 5F 00 6C 00 69 00 6E 00 6B 00 3D 00 7B 00 38 00 7D 00 0D 00 0A 00 5B 00 70 00 61 00 73 00 73 00 77 00 6F 00 72 00 64 00 73 00 5D 00}
    $web_panel_format_string = {63 00 6C 00 69 00 65 00 6E 00 74 00 5B 00 5D 00 3D 00 7B 00 30 00 7D 00 0D 00 0A 00 6C 00 69 00 6E 00 6B 00 5B 00 5D 00 3D 00 7B 00 31 00 7D 00 0D 00 0A 00 75 00 73 00 65 00 72 00 6E 00 61 00 6D 00 65 00 5B 00 5D 00 3D 00 7B 00 32 00 7D 00 0D 00 0A 00 70 00 61 00 73 00 73 00 77 00 6F 00 72 00 64 00 5B 00 5D 00 3D 00 7B 00 33 00 7D 00 00 15 55 00 52 00 4C 00 3A 00 20 00 20 00 20 00 20 00 20 00 20 00 00 15 55 00 73 00 65 00 72 00 6E 00 61 00 6D 00 65 00 3A 00 20 00 00 15 50 00 61 00 73 00 73 00 77 00 6F 00 72 00 64 00 3A 00}
condition:
     all of them
}

rule  AgentTesla_obfuscated {
meta:
    author = "Group-IB"
    file = "41DC0D5459F25E2FDCF8797948A7B315D3CB075398D808D1772CACCC726AF6E9"
    scoring = 5
    family = "AgentTesla"
strings:
    $first_names = {61 66 6B 00 61 66 6D 00 61 66 6F 00 61 66 76 00 61 66 79 00 61 66 78 00 61 66 77 00 61 67 6A 00 61 67 6B 00 61 67 6C 00 61 67 70 00 61 67 72 00 61 67 73 00 61 67 75 00}
    $second_names = "IELibrary.resources"
condition:
     all of them
}

rule AgentTesla_module_for_IE{
meta:
    author = "Group-IB"
    file = "D55800A825792F55999ABDAD199DFA54F3184417215A298910F2C12CD9CC31EE"
    scoring = 5
    family = "AgentTesla_module_for_IE"
strings:
    $s0 = "ByteArrayToStructure" 
    $s1 = "CryptAcquireContext" 
    $s2 = "CryptCreateHash" 
    $s3 = "CryptDestroyHash" 
    $s4 = "CryptGetHashParam" 
    $s5 = "CryptHashData"
    $s6 = "CryptReleaseContext" 
    $s7 = "DecryptIePassword" 
    $s8 = "DoesURLMatchWithHash" 
    $s9 = "GetSavedCookies" 
    $s10 = "GetSavedPasswords" 
    $s11 = "GetURLHashString"  
condition:
     all of them
}

rule RunPE_shellcode {
meta:
    author = "Group-IB"
    file = "37A1961361073BEA6C6EACE6A8601F646C5B6ECD9D625E049AD02075BA996918"
    scoring = 5
    family = "RunPE_shellcode"
strings:
    $malcode = {
      C7 [2-5] EE 38 83 0C // mov     dword ptr [ebp-0A0h], 0C8338EEh
      C7 [2-5] 57 64 E1 01 // mov     dword ptr [ebp-9Ch], 1E16457h
      C7 [2-5] 18 E4 CA 08 // mov     dword ptr [ebp-98h], 8CAE418h
      C7 [2-5] E3 CA D8 03 // mov     dword ptr [ebp-94h], 3D8CAE3h
      C7 [2-5] 99 B0 48 06 // mov     dword ptr [ebp-90h], 648B099h
      C7 [2-5] 93 BA 94 03 // mov     dword ptr [ebp-8Ch], 394BA93h
      C7 [2-5] E4 C7 B9 04 // mov     dword ptr [ebp-88h], 4B9C7E4h
      C7 [2-5] E4 87 B8 04 // mov     dword ptr [ebp-84h], 4B887E4h
      C7 [2-5] A9 2D D7 01 // mov     dword ptr [ebp-80h], 1D72DA9h
      C7 [2-5] 05 D1 3D 0B // mov     dword ptr [ebp-7Ch], 0B3DD105h
      C7 [2-5] 44 27 23 0F // mov     dword ptr [ebp-78h], 0F232744h
      C7 [2-5] E8 6F 18 0D // mov     dword ptr [ebp-74h], 0D186FE8h
      }
condition:
    $malcode 
}

rule AgentTesla_AutoIT_module{
meta:
    author = "Group-IB"
    file = "49F94293F2EBD8CEFF180EDDD58FA50B30DC0F08C05B5E3BD36FD52668D196AF"
    scoring = 5
    family = "AgentTesla"
strings:                                    
    $packedexeau = {55 ED F5 9F 92 03 04 44 7E 16 6D 1F 8C D7 38 E6 29 E4 C8 CF DA 2C C4 E1 F3 65 48 25 B8 93 9D 66 A4 AD 3C 39 50 00 B9 60 66 19 8D FC 20 0A A0 56 52 8B 9F 15 D7 62 30 0D 5C C3 24 FE F8 FC 39 08 DF 87 2A B2 1C E9 F7 06 A8 53 B2 69 C3 3C D4 5E D4 74 91 6E 9D 9A A0 96 FD DB 1F 5E 09 D7 0F 25 FB 46 4E 74 15 BB AB DB 17 EE E7 64 33 D6 79 02 E4 85 79 14 6B 59 F9 43 3C 81 68 A8 B5 32 BC E6}
condition:
     all of them
}

ื”ืืฉ

ืฉื qoute_jpeg56a.r15
MD5 53BE8F9B978062D4411F71010F49209E
SHA1 A8C2765B3D655BA23886D663D22BDD8EF6E8E894
SHA256 2641DAFB452562A0A92631C2849B8B9CE880F0F8F

890E643316E9276156EDC8A

ืกื•ึผื’ ืืจื›ื™ื•ืŸ WinRAR
ืžื™ื“ื” 823014
ืฉื QOUTE_JPEG56A.exe
MD5 329F6769CF21B660D5C3F5048CE30F17
SHA1 8010CC2AF398F9F951555F7D481CE13DF60BBECF
SHA256 49F94293F2EBD8CEFF180EDDD58FA50B30DC0F08

C05B5E3BD36FD52668D196AF

ืกื•ึผื’ PE (ืกืงืจื™ืคื˜ AutoIt ืžื•ืจื›ื‘)
ืžื™ื“ื” 1327616
ืฉื ืžืงื•ืจื™ ืœื ื™ื“ื•ืข
ื—ื•ืชืžืช ืชืืจื™ืš 15.07.2019
ืœื™ื ืงืจ Microsoft Linker(12.0)[EXE32]
MD5 C2743AEDDADACC012EF4A632598C00C0
SHA1 79B445DE923C92BF378B19D12A309C0E9C5851BF
SHA256 37A1961361073BEA6C6EACE6A8601F646C5B6ECD

9D625E049AD02075BA996918

ืกื•ึผื’ ShellCode
ืžื™ื“ื” 1474

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”