Analysis of the Agent Tesla spyware disguised as a screen saver program

0 23
Recently, AsiaInfo Security intercepted an Agent Tesla spyware that disguises it...

Recently, AsiaInfo Security intercepted an Agent Tesla spyware that disguises itself as a screen saver. The malware achieves anti-debugging by detecting process names, executes malicious attack payloads after decryption using process hollowing, and steals multiple browser login credentials and COOKIE information, captures screen information, records keyboard keystrokes, and finally sends the collected data to the hacker's email via SMTP. AsiaInfo Security named it TrojanSpy.MSIL.NEGASTEAL.DYSGVZ.

Attack process

Analysis of the Agent Tesla spyware disguised as a screen saver program

The virus disguises itself as a screen saver to trick users into clicking:

It is written in C#, and the decompiled code is obfuscated:

After removing the confusion, we continued the analysis and found that the virus has anti-debugging capabilities, which checks if the name of the parent process is 'dnSpy.exe':

We changed the debugger name and continued the analysis, and it looks like a game:

However, it starts executing malicious code during initialization, loads the resources into memory, and executes them:

The resources it loads are PE executable files:

After the PE executable file is run, it starts to load the main module image resources and decode and execute them:

The loaded program is shown in the figure:

It uses process hollowing to write the malicious code (stored in Byte_1) into a new child process for execution:

We will dump the data from Byte_1 and continue the analysis, which is a PE file when it is dumped out:

It steals login information saved by the following browsers:

Opera BrowserYandex Browser
VivaldiCoccoc
CoowonBrave
Elements Browser7Star
OrbitumAmigo
ChromiumTorch Browser
360 BrowserLieBao Browser
Sleipnir 6Chedot
Epic PrivacyCitrio
KometaSputnik
CentBrowserCool Novo
Iridium BrowserUran
QIP SurfComodo Dragon

Send the collected information to the hacker via SMTP:

Hacker email account and password:

Other parameters:

SMTP HostSmtp.yandex.com
SMTP enable ssltrue
SMTP port587

Collect browser cookies, package them, and send them to the hacker's email:

Functions include:

COBrowser COOKIE
PWBrowser saved passwords
SCScreen shot
KLKeyboard recorder

Hacker email interface:

Solution

Do not click on emails or attachments from unknown sources;

Do not click on links in emails from unknown sources;

Please download the program from official websites;

Use strong passwords and avoid using weak password passwords, and change passwords regularly;

Open system automatic updates and check for updates to install;

IOC

File nameIMG_9120000151005_GR1342.scr
File informationSHA1: 2B9D30611F9C622116CB955374FD90043A19F8
Compilation platform.Net
AsiaInfo Security detection nameTrojanSpy.MSIL.NEGASTEAL.DYSGVZ

*Author: AsiaInfo Security, please indicate the source from FreeBuf.COM when reproduced

你可能想看:

It is possible to perform credible verification on the system boot program, system program, important configuration parameters, and application programs of computing devices based on a credible root,

Distributed Storage Technology (Part 2): Analysis of the architecture, principles, characteristics, and advantages and disadvantages of wide-column storage and full-text search engines

Analysis of macOS spyware, are you still dare to download cracked macOS software easily?

Be vigilant against the new worm virus disguised as the 'Synaptics touchpad driver program'

Analysis of Windows spyware, will you still easily download Windows crack software?

Article 2 of the Cryptography Law clearly defines the term 'cryptography', which does not include commonly known terms such as 'bank card password', 'login password', as well as facial recognition, fi

Ensure that the ID can be accessed even if it is guessed or cannot be tampered with; the scenario is common in resource convenience and unauthorized vulnerability scenarios. I have found many vulnerab

(3) Is the national secret OTP simply replacing the SHA series hash algorithms with the SM3 algorithm, and becoming the national secret version of HOTP and TOTP according to the adopted dynamic factor

In today's rapidly developing digital economy, data has become an important engine driving social progress and enterprise development. From being initially regarded as part of intangible assets to now

2025 latest & emulator WeChat mini-program packet capture & mini-program reverse engineering

最后修改时间:
admin
上一篇 2025年03月27日 00:55
下一篇 2025年03月27日 01:18

评论已关闭