ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์ตœ๊ทผ ์œ ๋Ÿฝ์˜ ํ•œ ์ „๊ธฐ ์„ค์น˜ ์žฅ๋น„ ์ œ์กฐ์—…์ฒด๊ฐ€ Group-IB์— ์—ฐ๋ฝํ–ˆ์Šต๋‹ˆ๋‹ค. ํ•ด๋‹น ์ง์›์€ ์•…์„ฑ ์ฒจ๋ถ€ ํŒŒ์ผ์ด ํฌํ•จ๋œ ์˜์‹ฌ์Šค๋Ÿฌ์šด ํŽธ์ง€๋ฅผ ์šฐํŽธ์œผ๋กœ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. ์ผ๋ฆฌ์•„ ํฌ๋ฉ”๋ž€์ฒดํ”„CERT Group-IB์˜ ์•…์„ฑ ์ฝ”๋“œ ๋ถ„์„ ์ „๋ฌธ๊ฐ€์ธ ๋Š” ์ด ํŒŒ์ผ์— ๋Œ€ํ•œ ์ž์„ธํ•œ ๋ถ„์„์„ ์ˆ˜ํ–‰ํ•œ ํ›„ ๊ทธ๊ณณ์—์„œ AgentTesla ์ŠคํŒŒ์ด์›จ์–ด๋ฅผ ๋ฐœ๊ฒฌํ•˜๊ณ  ์ด๋Ÿฌํ•œ ์•…์„ฑ ์ฝ”๋“œ์—์„œ ์˜ˆ์ƒํ•  ์ˆ˜ ์žˆ๋Š” ๊ฒƒ๊ณผ ๊ทธ๊ฒƒ์ด ์–ผ๋งˆ๋‚˜ ์œ„ํ—˜ํ•œ์ง€ ์•Œ๋ ค์ฃผ์—ˆ์Šต๋‹ˆ๋‹ค.

์ด ๊ฒŒ์‹œ๋ฌผ์„ ํ†ตํ•ด ์šฐ๋ฆฌ๋Š” ์ž ์žฌ์ ์œผ๋กœ ์œ„ํ—˜ํ•œ ํŒŒ์ผ์„ ๋ถ„์„ํ•˜๋Š” ๋ฐฉ๋ฒ•์— ๋Œ€ํ•œ ์ผ๋ จ์˜ ๊ธฐ์‚ฌ๋ฅผ ์‹œ์ž‘ํ•˜๊ณ  5์›” XNUMX์ผ์— ์ฃผ์ œ์— ๋Œ€ํ•œ ๋ฌด๋ฃŒ ๋Œ€ํ™”ํ˜• ์›น ์„ธ๋ฏธ๋‚˜๋ฅผ ์œ„ํ•ด ๊ฐ€์žฅ ํ˜ธ๊ธฐ์‹ฌ์ด ๋งŽ์€ ๋ถ„๋“ค์„ ๊ธฐ๋‹ค๋ฆฌ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. โ€œ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„: ์‹ค์ œ ์‚ฌ๋ก€ ๋ถ„์„โ€. ๋ชจ๋“  ์„ธ๋ถ€ ์‚ฌํ•ญ์€ ์ปท ์•„๋ž˜์— ์žˆ์Šต๋‹ˆ๋‹ค.

๋ฐฐํฌ ๋ฉ”์ปค๋‹ˆ์ฆ˜

์šฐ๋ฆฌ๋Š” ์•…์„ฑ์ฝ”๋“œ๊ฐ€ ํ”ผ์‹ฑ ์ด๋ฉ”์ผ์„ ํ†ตํ•ด ํ”ผํ•ด์ž์˜ ์ปดํ“จํ„ฐ์— ๋„๋‹ฌํ–ˆ๋‹ค๋Š” ๊ฒƒ์„ ์•Œ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ํŽธ์ง€๋ฅผ ๋ฐ›์€ ์‚ฌ๋žŒ์€ ์•„๋งˆ ์ˆจ์€์ฐธ์กฐ์˜€์„ ๊ฒ๋‹ˆ๋‹ค.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
ํ—ค๋”๋ฅผ ๋ถ„์„ํ•œ ๊ฒฐ๊ณผ, ํŽธ์ง€๋ฅผ ๋ณด๋‚ธ ์‚ฌ๋žŒ์ด ์Šคํ‘ธํ•‘๋œ ๊ฒƒ์œผ๋กœ ๋‚˜ํƒ€๋‚ฌ์Šต๋‹ˆ๋‹ค. ์‚ฌ์‹ค, ๋‚จ๊ฒจ์ง„ ํŽธ์ง€๋Š” vps56[.]oneworldhosting[.]com.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์ด๋ฉ”์ผ ์ฒจ๋ถ€ ํŒŒ์ผ์—๋Š” WinRar ์•„์นด์ด๋ธŒ๊ฐ€ ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. qoute_jpeg56a.r15 ์•…์„ฑ ์‹คํ–‰ ํŒŒ์ผ๋กœ QOUTE_JPEG56A.exe ๋‚ด๋ถ€์—.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

์•…์„ฑ์ฝ”๋“œ ์ƒํƒœ๊ณ„

์ด์ œ ์—ฐ๊ตฌ ์ค‘์ธ ์•…์„ฑ ์ฝ”๋“œ์˜ ์ƒํƒœ๊ณ„๊ฐ€ ์–ด๋–ค์ง€ ์‚ดํŽด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ์•„๋ž˜ ๋‹ค์ด์–ด๊ทธ๋žจ์€ ๊ตฌ์„ฑ ์š”์†Œ์˜ ๊ตฌ์กฐ์™€ ์ƒํ˜ธ ์ž‘์šฉ ๋ฐฉํ–ฅ์„ ๋ณด์—ฌ์ค๋‹ˆ๋‹ค.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์ด์ œ ๊ฐ ์•…์„ฑ์ฝ”๋“œ ๊ตฌ์„ฑ์š”์†Œ๋ฅผ ๋” ์ž์„ธํžˆ ์‚ดํŽด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.

์ง์„ ์‹ฃ๋Š” ์‚ฌ๋žŒ

์›๋ณธ ํŒŒ์ผ QOUTE_JPEG56A.exe ์ปดํŒŒ์ผ๋œ ๊ฒƒ์ž…๋‹ˆ๋‹ค ์˜คํ† ์ž‡ v3 ์Šคํฌ๋ฆฝํŠธ.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์›๋ณธ ์Šคํฌ๋ฆฝํŠธ๋ฅผ ๋‚œ๋…ํ™”ํ•˜๊ธฐ ์œ„ํ•ด ์œ ์‚ฌํ•œ ๋‚œ๋…ํ™” ์žฅ์น˜๋ฅผ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค. PELock AutoIT ๋‚œ๋…์ฒ˜๋ฆฌ๊ธฐ ํŠน์„ฑ.
๋‚œ๋…ํ™”๋Š” ์„ธ ๋‹จ๊ณ„๋กœ ์ˆ˜ํ–‰๋ฉ๋‹ˆ๋‹ค.

  1. ๋‚œ๋…ํ™” ์ œ๊ฑฐ For-If

    ์ฒซ ๋ฒˆ์งธ ๋‹จ๊ณ„๋Š” ์Šคํฌ๋ฆฝํŠธ์˜ ์ œ์–ด ํ๋ฆ„์„ ๋ณต์›ํ•˜๋Š” ๊ฒƒ์ž…๋‹ˆ๋‹ค. ์ œ์–ด ํ๋ฆ„ ํ‰๋ฉดํ™”๋Š” ๋ถ„์„์œผ๋กœ๋ถ€ํ„ฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ฐ”์ด๋„ˆ๋ฆฌ ์ฝ”๋“œ๋ฅผ ๋ณดํ˜ธํ•˜๋Š” ๊ฐ€์žฅ ์ผ๋ฐ˜์ ์ธ ๋ฐฉ๋ฒ• ์ค‘ ํ•˜๋‚˜์ž…๋‹ˆ๋‹ค. ํ˜ผ๋ž€์Šค๋Ÿฌ์šด ๋ณ€ํ™˜์€ ์•Œ๊ณ ๋ฆฌ์ฆ˜๊ณผ ๋ฐ์ดํ„ฐ ๊ตฌ์กฐ๋ฅผ ์ถ”์ถœํ•˜๊ณ  ์ธ์‹ํ•˜๋Š” ๋ณต์žก์„ฑ์„ ๊ทน์ ์œผ๋กœ ์ฆ๊ฐ€์‹œํ‚ต๋‹ˆ๋‹ค.

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  2. ํ–‰ ๋ณต๊ตฌ

    ๋ฌธ์ž์—ด์„ ์•”ํ˜ธํ™”ํ•˜๋Š” ๋ฐ๋Š” ๋‘ ๊ฐ€์ง€ ํ•จ์ˆ˜๊ฐ€ ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค.

    • gdorizabegkvfca - Base64์™€ ์œ ์‚ฌํ•œ ๋””์ฝ”๋”ฉ์„ ์ˆ˜ํ–‰ํ•ฉ๋‹ˆ๋‹ค.

      ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

    • xgacyukcyzxz - ์ฒซ ๋ฒˆ์งธ ๋ฌธ์ž์—ด๊ณผ ๋‘ ๋ฒˆ์งธ ๋ฌธ์ž์—ด์˜ ๊ฐ„๋‹จํ•œ ๋ฐ”์ดํŠธ-๋ฐ”์ดํŠธ XOR

      ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  3. ๋‚œ๋…ํ™” ์ œ๊ฑฐ BinaryToString ะธ ์‹คํ–‰ํ•˜๋‹ค

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

์ฃผ์š” ๋กœ๋“œ๋Š” ๋””๋ ‰ํ† ๋ฆฌ์— ๋ถ„ํ• ๋œ ํ˜•ํƒœ๋กœ ์ €์žฅ๋ฉ๋‹ˆ๋‹ค. ๊ธ€๊ผด ํŒŒ์ผ์˜ ๋ฆฌ์†Œ์Šค ์„น์…˜.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์ ‘์ฐฉ ์ˆœ์„œ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. TIEQHCXWFG, IME, SPDGUHIMPV, KQJMWQQAQTKTFXTUOSW, AOCCHKRWWSKWO, JSHMSJPS, NHHWXJBMTTSPXVN, BFUTIFWWXVE, ํ™”์กฐ, AVZOUMVFRDWFLWU.

WinAPI ๊ธฐ๋Šฅ์€ ์ถ”์ถœ๋œ ๋ฐ์ดํ„ฐ๋ฅผ ํ•ด๋…ํ•˜๋Š” ๋ฐ ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค. ์•”ํ˜ธํ™”ํ•ด๋…, ๊ทธ ๊ฐ’์„ ๊ธฐ์ค€์œผ๋กœ ์ƒ์„ฑ๋œ ์„ธ์…˜ํ‚ค๋ฅผ ํ‚ค๋กœ ์‚ฌ์šฉํ•œ๋‹ค. fZgFiZlJDxvuWatFRgRXZqmNCIyQgMYc.

ํ•ด๋…๋œ ์‹คํ–‰ ํŒŒ์ผ์€ ํ•จ์ˆ˜ ์ž…๋ ฅ์œผ๋กœ ์ „์†ก๋ฉ๋‹ˆ๋‹ค. RunPE์ˆ˜ํ–‰ํ•˜๋Š” ํ”„๋กœ์„ธ์Šค ์ฃผ์ž… ะฒ RegAsm.exe ๋‚ด์žฅ์„ ์‚ฌ์šฉํ•˜์—ฌ ์‰˜์ฝ”๋“œ (๋˜ํ•œ ~์œผ๋กœ ์•Œ๋ ค์ง„ PE ์‰˜์ฝ”๋“œ ์‹คํ–‰). ์ €์ž‘๊ถŒ์€ ์ŠคํŽ˜์ธ์–ด ํฌ๋Ÿผ ์‚ฌ์šฉ์ž์—๊ฒŒ ์žˆ์Šต๋‹ˆ๋‹ค. ํƒ์ง€ ๋ถˆ๊ฐ€๋Šฅ[.]net Wardow๋ผ๋Š” ๋ณ„๋ช…์œผ๋กœ.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์ด ํฌ๋Ÿผ์˜ ์Šค๋ ˆ๋“œ ์ค‘ ํ•˜๋‚˜์— ๋‚œ๋… ์ฒ˜๋ฆฌ๊ธฐ๊ฐ€ ์žˆ๋‹ค๋Š” ์ ๋„ ์ฃผ๋ชฉํ•  ๊ฐ€์น˜๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค. AutoIt์„ ์ƒ˜ํ”Œ ๋ถ„์„ ์ค‘์— ์œ ์‚ฌํ•œ ํŠน์„ฑ์ด ํ™•์ธ๋˜์—ˆ์Šต๋‹ˆ๋‹ค.

๊ทธ ์ž์‹  ์‰˜์ฝ”๋“œ ๋งค์šฐ ๊ฐ„๋‹จํ•˜๋ฉฐ ํ•ด์ปค ๊ทธ๋ฃน AnunakCarbanak์—์„œ๋งŒ ๋นŒ๋ฆฐ ๊ด€์‹ฌ์„ ๋Œ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. API ํ˜ธ์ถœ ํ•ด์‹ฑ ํ•จ์ˆ˜.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

์šฐ๋ฆฌ๋Š” ๋˜ํ•œ ์‚ฌ์šฉ ์‚ฌ๋ก€๋ฅผ ์•Œ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ํ”„๋ Œ์น˜ ์‰˜์ฝ”๋“œ ๋‹ค๋ฅธ ๋ฒ„์ „.
์„ค๋ช…๋œ ๊ธฐ๋Šฅ ์™ธ์—๋„ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๋น„ํ™œ์„ฑ ๊ธฐ๋Šฅ๋„ ํ™•์ธํ–ˆ์Šต๋‹ˆ๋‹ค.

  • ์ž‘์—… ๊ด€๋ฆฌ์ž์—์„œ ์ˆ˜๋™ ํ”„๋กœ์„ธ์Šค ์ข…๋ฃŒ ์ฐจ๋‹จ

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • ์ข…๋ฃŒ ์‹œ ํ•˜์œ„ ํ”„๋กœ์„ธ์Šค ๋‹ค์‹œ ์‹œ์ž‘

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • UAC ์šฐํšŒ

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • ํŽ˜์ด๋กœ๋“œ๋ฅผ ํŒŒ์ผ์— ์ €์žฅ

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • ๋ชจ๋‹ฌ ์ฐฝ ๋ฐ๋ชจ

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • ๋งˆ์šฐ์Šค ์ปค์„œ ์œ„์น˜๊ฐ€ ๋ฐ”๋€” ๋•Œ๊นŒ์ง€ ๊ธฐ๋‹ค๋ฆฌ๋Š” ์ค‘

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • AntiVM ๋ฐ AntiSandbox

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • ์ž๊ธฐ ํŒŒ๊ดด

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  • ๋„คํŠธ์›Œํฌ์—์„œ ํŽ˜์ด๋กœ๋“œ ํŽŒํ•‘

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

์šฐ๋ฆฌ๋Š” ์ด๋Ÿฌํ•œ ๊ธฐ๋Šฅ์ด ๋ณดํ˜ธ์ž์—๊ฒŒ ์ผ๋ฐ˜์ ์ด๋ผ๋Š” ๊ฒƒ์„ ์•Œ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์‚ฌ์ดํผIT, ๋ถ„๋ช…ํžˆ ๋ฌธ์ œ์˜ ๋ถ€ํŠธ๋กœ๋”์ž…๋‹ˆ๋‹ค.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

์†Œํ”„ํŠธ์›จ์–ด์˜ ์ฃผ์š” ๋ชจ๋“ˆ

๋‹ค์Œ์œผ๋กœ ์•…์„ฑ์ฝ”๋“œ์˜ ์ฃผ์š” ๋ชจ๋“ˆ์— ๋Œ€ํ•ด ๊ฐ„๋žตํžˆ ์„ค๋ช…ํ•˜๊ณ , ๋‘ ๋ฒˆ์งธ ๊ธ€์—์„œ ์ข€ ๋” ์ž์„ธํžˆ ์‚ดํŽด๋ณด๋„๋ก ํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค. ์ด ๊ฒฝ์šฐ ์‹ ์ฒญ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. . NET.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
๋ถ„์„ ๊ณผ์ •์—์„œ Obfuscator๊ฐ€ ์‚ฌ์šฉ๋œ ๊ฒƒ์„ ๋ฐœ๊ฒฌํ–ˆ์Šต๋‹ˆ๋‹ค. ์ปจํ“จ์ €EX.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

IELibrary.dll

๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๋Š” ๊ธฐ๋ณธ ๋ชจ๋“ˆ ๋ฆฌ์†Œ์Šค๋กœ ์ €์žฅ๋˜๋ฉฐ ์ž˜ ์•Œ๋ ค์ง„ ํ”Œ๋Ÿฌ๊ทธ์ธ์ž…๋‹ˆ๋‹ค. ์—์ด์ „ํŠธ ํ…Œ์Šฌ๋ผ, Internet Explorer ๋ฐ Edge ๋ธŒ๋ผ์šฐ์ €์—์„œ ๋‹ค์–‘ํ•œ ์ •๋ณด๋ฅผ ์ถ”์ถœํ•˜๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•ฉ๋‹ˆ๋‹ค.

Agent Tesla๋Š” ํ•ฉ๋ฒ•์ ์ธ ํ‚ค๋กœ๊ฑฐ ์ œํ’ˆ์„ ๊ฐ€์žฅํ•œ ์„œ๋น„์Šคํ˜• ์•…์„ฑ ์ฝ”๋“œ ๋ชจ๋ธ์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ฐฐํฌ๋˜๋Š” ๋ชจ๋“ˆํ˜• ์ŠคํŒŒ์ด ์†Œํ”„ํŠธ์›จ์–ด์ž…๋‹ˆ๋‹ค. Agent Tesla๋Š” ๋ธŒ๋ผ์šฐ์ €, ์ด๋ฉ”์ผ ํด๋ผ์ด์–ธํŠธ ๋ฐ FTP ํด๋ผ์ด์–ธํŠธ์—์„œ ์‚ฌ์šฉ์ž ์ž๊ฒฉ ์ฆ๋ช…์„ ์ถ”์ถœํ•˜์—ฌ ๊ณต๊ฒฉ์ž์—๊ฒŒ ์„œ๋ฒ„๋กœ ์ „์†กํ•˜๊ณ , ํด๋ฆฝ๋ณด๋“œ ๋ฐ์ดํ„ฐ๋ฅผ ๊ธฐ๋กํ•˜๊ณ , ์žฅ์น˜ ํ™”๋ฉด์„ ์บก์ฒ˜ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋ถ„์„ ๋‹น์‹œ์—๋Š” ๊ฐœ๋ฐœ์ž์˜ ๊ณต์‹ ์›น์‚ฌ์ดํŠธ๋ฅผ ์ด์šฉํ•  ์ˆ˜ ์—†์—ˆ์Šต๋‹ˆ๋‹ค.

์ง„์ž…์ ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. ์ €์žฅ๋œ ๋น„๋ฐ€๋ฒˆํ˜ธ ๊ฐ€์ ธ์˜ค๊ธฐ ์ธํ„ฐ๋„ท ์ต์Šคํ”Œ๋กœ๋Ÿฌ ํด๋ž˜์Šค.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€
์ผ๋ฐ˜์ ์œผ๋กœ ์ฝ”๋“œ ์‹คํ–‰์€ ์„ ํ˜•์ ์ด๋ฉฐ ๋ถ„์„์— ๋Œ€ํ•œ ๋ณดํ˜ธ ๊ธฐ๋Šฅ์ด ํฌํ•จ๋˜์–ด ์žˆ์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ์‹คํ˜„๋˜์ง€ ์•Š์€ ๊ธฐ๋Šฅ์—๋งŒ ์ฃผ๋ชฉํ•  ๊ฐ€์น˜๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค. ์ฟ ํ‚ค ์ €์žฅ๋ฐ›๊ธฐ. ๋ถ„๋ช…ํžˆ ํ”Œ๋Ÿฌ๊ทธ์ธ์˜ ๊ธฐ๋Šฅ์ด ํ™•์žฅ๋  ์˜ˆ์ •์ด์—ˆ์ง€๋งŒ, ์ด๋Š” ๊ฒฐ์ฝ” ์ด๋ฃจ์–ด์ง€์ง€ ์•Š์•˜์Šต๋‹ˆ๋‹ค.

ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

์‹œ์Šคํ…œ์— ๋ถ€ํŠธ๋กœ๋” ์—ฐ๊ฒฐ

๋ถ€ํŠธ๋กœ๋”๊ฐ€ ์‹œ์Šคํ…œ์— ์–ด๋–ป๊ฒŒ ์—ฐ๊ฒฐ๋˜๋Š”์ง€ ์‚ดํŽด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ์—ฐ๊ตฌ ์ค‘์ธ ํ‘œ๋ณธ์€ ๊ณ ์ •๋˜์ง€ ์•Š์ง€๋งŒ ์œ ์‚ฌํ•œ ๊ฒฝ์šฐ์—๋Š” ๋‹ค์Œ ๊ณ„ํš์— ๋”ฐ๋ผ ๋ฐœ์ƒํ•ฉ๋‹ˆ๋‹ค.

  1. ํด๋”์— C:์‚ฌ์šฉ์ž๊ณต๊ฐœ ์Šคํฌ๋ฆฝํŠธ๊ฐ€ ์ƒ์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค Visual Basic์„

    ์Šคํฌ๋ฆฝํŠธ ์˜ˆ:

    ํˆฌํ‘œ ์‹คํŒจ: AgentTesla๋ฅผ ๊นจ๋—ํ•œ ๋ฌผ์— ๋…ธ์ถœ์‹œํ‚ค์ž. 1๋ถ€

  2. ๋ถ€ํŠธ๋กœ๋” ํŒŒ์ผ์˜ ๋‚ด์šฉ์€ ๋„ ๋ฌธ์ž๋กœ ์ฑ„์›Œ์ ธ ํด๋”์— ์ €์žฅ๋ฉ๋‹ˆ๋‹ค. %Temp%<์‚ฌ์šฉ์ž ์ •์˜ ํด๋” ์ด๋ฆ„><ํŒŒ์ผ ์ด๋ฆ„>
  3. ์Šคํฌ๋ฆฝํŠธ ํŒŒ์ผ์˜ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ž๋™ ์‹คํ–‰ ํ‚ค๊ฐ€ ์ƒ์„ฑ๋ฉ๋‹ˆ๋‹ค. HKCUSoftwareMicrosoftWindowsCurrentVersionRun<์Šคํฌ๋ฆฝํŠธ ์ด๋ฆ„>

๊ทธ๋ž˜์„œ XNUMX์ฐจ ๋ถ„์„ ๊ฒฐ๊ณผ๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ ์—ฐ๊ตฌ ๋Œ€์ƒ ์•…์„ฑ์ฝ”๋“œ์˜ ๋ชจ๋“  ๊ตฌ์„ฑ์š”์†Œ๊ตฐ ์ด๋ฆ„์„ ํ™•๋ฆฝํ•˜๊ณ , ๊ฐ์—ผ ํŒจํ„ด์„ ๋ถ„์„ํ•˜๊ณ , ์‹œ๊ทธ๋‹ˆ์ฒ˜ ์ž‘์„ฑ์„ ์œ„ํ•œ ๊ฐ์ฒด๋„ ํ™•๋ณดํ•  ์ˆ˜ ์žˆ์—ˆ๋‹ค. ๋‹ค์Œ ๊ธฐ์‚ฌ์—์„œ ์ด ๊ฐ์ฒด์— ๋Œ€ํ•œ ๋ถ„์„์„ ๊ณ„์†ํ•  ๊ฒƒ์ด๋ฉฐ, ์—ฌ๊ธฐ์„œ๋Š” ๋ฉ”์ธ ๋ชจ๋“ˆ์„ ๋” ์ž์„ธํžˆ ์‚ดํŽด๋ณผ ๊ฒƒ์ž…๋‹ˆ๋‹ค. ์—์ด์ „ํŠธ ํ…Œ์Šฌ๋ผ. ๋†“์น˜์ง€ ๋งˆ์„ธ์š”!

๊ทธ๊ฑด ๊ทธ๋ ‡๊ณ , 5์›” XNUMX์ผ์— ์šฐ๋ฆฌ๋Š” CERT-GIB ์ „๋ฌธ๊ฐ€์ธ ์ด ๊ธฐ์‚ฌ์˜ ์ €์ž๊ฐ€ ์•…์„ฑ ์ฝ”๋“œ ๋ถ„์„์˜ ์ฒซ ๋ฒˆ์งธ ๋‹จ๊ณ„๋ฅผ ์˜จ๋ผ์ธ์œผ๋กœ ๋ณด์—ฌ์ค„ "์•…์„ฑ ํ”„๋กœ๊ทธ๋žจ ๋ถ„์„: ์‹ค์ œ ์‚ฌ๋ก€ ๋ถ„์„"์ด๋ผ๋Š” ์ฃผ์ œ์— ๋Œ€ํ•œ ๋ฌด๋ฃŒ ๋Œ€ํ™”ํ˜• ์›น ์„ธ๋ฏธ๋‚˜์— ๋ชจ๋“  ๋…์ž๋ฅผ ์ดˆ๋Œ€ํ•ฉ๋‹ˆ๋‹ค. ์•…์„ฑ ์ฝ”๋“œ ๋ถ„์„ - ์‹ค์Šต์—์„œ ๋ฐœ์ƒํ•œ ์„ธ ๊ฐ€์ง€ ์‹ค์ œ ๋ฏธ๋‹ˆ ์‚ฌ๋ก€์˜ ์˜ˆ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ƒ˜ํ”Œ์„ ๋ฐ˜์ž๋™์œผ๋กœ ์••์ถ• ํ•ด์ œํ•˜๊ณ  ๋ถ„์„์— ์ฐธ์—ฌํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋ณธ ์›จ๋น„๋‚˜๋Š” ์ด๋ฏธ ์•…์„ฑ ํŒŒ์ผ ๋ถ„์„ ๊ฒฝํ—˜์ด ์žˆ๋Š” ์ „๋ฌธ๊ฐ€์—๊ฒŒ ์ ํ•ฉํ•ฉ๋‹ˆ๋‹ค. ๋“ฑ๋ก์€ ํšŒ์‚ฌ ์ด๋ฉ”์ผ์„ ํ†ตํ•ด์„œ๋งŒ ์ด๋ฃจ์–ด์ง‘๋‹ˆ๋‹ค. ์ง€๊ธˆ ๋“ฑ๋กํ•˜์‹ญ์‹œ์˜ค. ๋„ˆ๋ฅผ ๊ธฐ๋‹ค๋ฆฌ๊ณ ์žˆ์–ด!

์•ผ๋ผ

rule AgentTesla_clean{
meta:
    author = "Group-IB"
    file = "78566E3FC49C291CB117C3D955FA34B9A9F3EEFEFAE3DE3D0212432EB18D2EAD"
    scoring = 5
    family = "AgentTesla"
strings:
    $string_format_AT = {74 00 79 00 70 00 65 00 3D 00 7B 00 30 00 7D 00 0D 00 0A 00 68 00 77 00 69 00 64 00 3D 00 7B 00 31 00 7D 00 0D 00 0A 00 74 00 69 00 6D 00 65 00 3D 00 7B 00 32 00 7D 00 0D 00 0A 00 70 00 63 00 6E 00 61 00 6D 00 65 00 3D 00 7B 00 33 00 7D 00 0D 00 0A 00 6C 00 6F 00 67 00 64 00 61 00 74 00 61 00 3D 00 7B 00 34 00 7D 00 0D 00 0A 00 73 00 63 00 72 00 65 00 65 00 6E 00 3D 00 7B 00 35 00 7D 00 0D 00 0A 00 69 00 70 00 61 00 64 00 64 00 3D 00 7B 00 36 00 7D 00 0D 00 0A 00 77 00 65 00 62 00 63 00 61 00 6D 00 5F 00 6C 00 69 00 6E 00 6B 00 3D 00 7B 00 37 00 7D 00 0D 00 0A 00 73 00 63 00 72 00 65 00 65 00 6E 00 5F 00 6C 00 69 00 6E 00 6B 00 3D 00 7B 00 38 00 7D 00 0D 00 0A 00 5B 00 70 00 61 00 73 00 73 00 77 00 6F 00 72 00 64 00 73 00 5D 00}
    $web_panel_format_string = {63 00 6C 00 69 00 65 00 6E 00 74 00 5B 00 5D 00 3D 00 7B 00 30 00 7D 00 0D 00 0A 00 6C 00 69 00 6E 00 6B 00 5B 00 5D 00 3D 00 7B 00 31 00 7D 00 0D 00 0A 00 75 00 73 00 65 00 72 00 6E 00 61 00 6D 00 65 00 5B 00 5D 00 3D 00 7B 00 32 00 7D 00 0D 00 0A 00 70 00 61 00 73 00 73 00 77 00 6F 00 72 00 64 00 5B 00 5D 00 3D 00 7B 00 33 00 7D 00 00 15 55 00 52 00 4C 00 3A 00 20 00 20 00 20 00 20 00 20 00 20 00 00 15 55 00 73 00 65 00 72 00 6E 00 61 00 6D 00 65 00 3A 00 20 00 00 15 50 00 61 00 73 00 73 00 77 00 6F 00 72 00 64 00 3A 00}
condition:
     all of them
}

rule  AgentTesla_obfuscated {
meta:
    author = "Group-IB"
    file = "41DC0D5459F25E2FDCF8797948A7B315D3CB075398D808D1772CACCC726AF6E9"
    scoring = 5
    family = "AgentTesla"
strings:
    $first_names = {61 66 6B 00 61 66 6D 00 61 66 6F 00 61 66 76 00 61 66 79 00 61 66 78 00 61 66 77 00 61 67 6A 00 61 67 6B 00 61 67 6C 00 61 67 70 00 61 67 72 00 61 67 73 00 61 67 75 00}
    $second_names = "IELibrary.resources"
condition:
     all of them
}

rule AgentTesla_module_for_IE{
meta:
    author = "Group-IB"
    file = "D55800A825792F55999ABDAD199DFA54F3184417215A298910F2C12CD9CC31EE"
    scoring = 5
    family = "AgentTesla_module_for_IE"
strings:
    $s0 = "ByteArrayToStructure" 
    $s1 = "CryptAcquireContext" 
    $s2 = "CryptCreateHash" 
    $s3 = "CryptDestroyHash" 
    $s4 = "CryptGetHashParam" 
    $s5 = "CryptHashData"
    $s6 = "CryptReleaseContext" 
    $s7 = "DecryptIePassword" 
    $s8 = "DoesURLMatchWithHash" 
    $s9 = "GetSavedCookies" 
    $s10 = "GetSavedPasswords" 
    $s11 = "GetURLHashString"  
condition:
     all of them
}

rule RunPE_shellcode {
meta:
    author = "Group-IB"
    file = "37A1961361073BEA6C6EACE6A8601F646C5B6ECD9D625E049AD02075BA996918"
    scoring = 5
    family = "RunPE_shellcode"
strings:
    $malcode = {
      C7 [2-5] EE 38 83 0C // mov     dword ptr [ebp-0A0h], 0C8338EEh
      C7 [2-5] 57 64 E1 01 // mov     dword ptr [ebp-9Ch], 1E16457h
      C7 [2-5] 18 E4 CA 08 // mov     dword ptr [ebp-98h], 8CAE418h
      C7 [2-5] E3 CA D8 03 // mov     dword ptr [ebp-94h], 3D8CAE3h
      C7 [2-5] 99 B0 48 06 // mov     dword ptr [ebp-90h], 648B099h
      C7 [2-5] 93 BA 94 03 // mov     dword ptr [ebp-8Ch], 394BA93h
      C7 [2-5] E4 C7 B9 04 // mov     dword ptr [ebp-88h], 4B9C7E4h
      C7 [2-5] E4 87 B8 04 // mov     dword ptr [ebp-84h], 4B887E4h
      C7 [2-5] A9 2D D7 01 // mov     dword ptr [ebp-80h], 1D72DA9h
      C7 [2-5] 05 D1 3D 0B // mov     dword ptr [ebp-7Ch], 0B3DD105h
      C7 [2-5] 44 27 23 0F // mov     dword ptr [ebp-78h], 0F232744h
      C7 [2-5] E8 6F 18 0D // mov     dword ptr [ebp-74h], 0D186FE8h
      }
condition:
    $malcode 
}

rule AgentTesla_AutoIT_module{
meta:
    author = "Group-IB"
    file = "49F94293F2EBD8CEFF180EDDD58FA50B30DC0F08C05B5E3BD36FD52668D196AF"
    scoring = 5
    family = "AgentTesla"
strings:                                    
    $packedexeau = {55 ED F5 9F 92 03 04 44 7E 16 6D 1F 8C D7 38 E6 29 E4 C8 CF DA 2C C4 E1 F3 65 48 25 B8 93 9D 66 A4 AD 3C 39 50 00 B9 60 66 19 8D FC 20 0A A0 56 52 8B 9F 15 D7 62 30 0D 5C C3 24 FE F8 FC 39 08 DF 87 2A B2 1C E9 F7 06 A8 53 B2 69 C3 3C D4 5E D4 74 91 6E 9D 9A A0 96 FD DB 1F 5E 09 D7 0F 25 FB 46 4E 74 15 BB AB DB 17 EE E7 64 33 D6 79 02 E4 85 79 14 6B 59 F9 43 3C 81 68 A8 B5 32 BC E6}
condition:
     all of them
}

ํ•ด์‹œ

์„ฑํ•จ qoute_jpeg56a.r15
MD5 53BE8F9B978062D4411F71010F49209E
SHA1 A8C2765B3D655BA23886D663D22BDD8EF6E8E894
SHA256 2641DAFB452562A0A92631C2849B8B9CE880F0F8F

890E643316E9276156EDC8A

ํƒ€์ž… WinRAR ๋ณด๊ด€
ํฌ๊ธฐ 823014
์„ฑํ•จ QOUTE_JPEG56A.exe
MD5 329F6769CF21B660D5C3F5048CE30F17
SHA1 8010CC2AF398F9F951555F7D481CE13DF60BBECF
SHA256 49F94293F2EBD8CEFF180EDDD58FA50B30DC0F08

C05B5E3BD36FD52668D196AF

ํƒ€์ž… PE(์ปดํŒŒ์ผ๋œ AutoIt ์Šคํฌ๋ฆฝํŠธ)
ํฌ๊ธฐ 1327616
์›๋ณธ ์ด๋ฆ„ ์•Œ ์ˆ˜ ์—†๋Š”
๋‚ ์งœ ์Šคํƒฌํ”„ 15.07.2019
๋งํฌ ๋งˆ์ดํฌ๋กœ์†Œํ”„ํŠธ ๋ง์ปค(12.0)[EXE32]
MD5 C2743AEDDADACC012EF4A632598C00C0
SHA1 79B445DE923C92BF378B19D12A309C0E9C5851BF
SHA256 37A1961361073BEA6C6EACE6A8601F646C5B6ECD

9D625E049AD02075BA996918

ํƒ€์ž… ์‰˜์ฝ”๋“œ
ํฌ๊ธฐ 1474

์ถœ์ฒ˜ : habr.com

์ฝ”๋ฉ˜ํŠธ๋ฅผ ์ถ”๊ฐ€