BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
4
Global rank
1 infographic chevron month
Month rank
1
Week rank
2681
IOCs

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Trojan
Type
Likely Turkey
Origin
1 January, 2014
First seen
21 May, 2024
Last seen

How to analyze Agent Tesla with ANY.RUN

Type
Likely Turkey
Origin
1 January, 2014
First seen
21 May, 2024
Last seen

IOCs

IP addresses
66.29.151.236
198.23.221.13
76.74.235.200
92.38.178.11
Hashes
7128f55d4b1b9193a0bd8ebae6ea29491ef619b79d833e7ce1c15cd91f472163
2e49eec7a83648f51b9053a0f37ac9c15219c360ce92a9457714cf6a171cc8ce
e24570abd130832732d0dd3ec4efb6e3e1835064513c8b8a2b1ae0d530b04534
08bef6d15fe30410b624cfad64ba2e410312d8bb03fa602a31b69c91dd307147
a137cff915e45fd894f48951ee7fccf5d7b9da31539a8fe0b287f1720a8794fe
fec2fc59ff0deda9141200d10606ec0314a62f18a5b479e6438a13d8808d58ca
6acdfc7d8365b4e70685394907a60e18eac1c115c7699b364ebaa22e9c2183f9
7e6b3d8f37991cef921fd8c8f0a0c48a76e437665ac60db3afe271d14de9bff5
9b15faed8bf8fc81cdc6831e7e0c89a27419fae8940e1fec61471f93d18b225e
518f9978908ed3b16dc50aacf5cd9c749202ed43c6e86c687471586ec2175093
08f08e212e3159eae344cda00b2ecd5a5718b326ecb53499ca01ef3cf1f33da7
f5bf96b8b4dbcaefb28de614a310a78b5abf3f61d97efdf1f446ab3acf0a373e
56d8f0df66db808a471212b1255be712064e5fddcb5102e280118fa40154506c
d6248c02ca1e84e9da7a8370e4db23347e70810e5f9ce8614f45915ff2f81f35
9bb7089acae83dafa7d2b4acae2384cec384bc2aab6962e514122ac69c6a5fed
61cc47b3cb29dd8c5a7830c772d78614a502a4f30bd749cbfb33dbc0ec23a069
16be12f7d98675fee56f1a7b36544ae013bf8aeb28a4a77d426ac77ecf8de2b0
e3dd0a647292bf895e0ecced9d253291a9c9f799f4e096d968fca529ea7e51cf
d184de6dec2429ce7f49260eb15b28964af899ccd0a3721269346c29dea25ee2
d35dce5a33e43611c39ea134ece8746a4192f1bfd8c1577d7ebd77c0ebd66120
Domains
mail.shaktiinstrumentations.in
mail.springandsummer.lk
mail.ipr-co.org
mail.iaa-airferight.com
tqpas.com
terminal4.veeblehosting.com
mail.visiontrade.ae
mail.bellstone.in
smtp.trisquarespl.com
mail.brusln.com
mail.connectdots.my
mail.raczki.pl
zqamcx.com
terminal7.veeblehosting.com
mail.gruporequena.com
mail.worlorderbillions.top
smtp.godforeu.com
smtp.hsbv1.nl
mail.oripam.xyz
mail.siglo21chile.cl
URLs
ftp://ftp.acc-engineering.xyz/
ftp://ftp.svetigeorgije.co.rs/
ftp://ftp.corpsa.net/
ftp://ftp.lemendoza.com/
https://api.telegram.org/bot6282444605:AAF3ljrvcPGjf3okB7t0o_QzQ88OoHOJ7gw/
https://api.telegram.org/bot6236057808:AAEPjUfD2i1Z2Y6D-v4tJe2o-ZsIOYXQJ0Q/
https://api.telegram.org/bot1338829993:AAGkgJ80sLaIYwBfp79Ps5EtdSP1XH6jBV8/sendDocument
https://api.telegram.org/bot5843567515:AAEdtJWwcJKNn64U81CKVdG-li_Ejds8raM/
http://www.texlandbd.com/vvs/inc/c874c1a5333207.php
http://originwealth.ydns.eu/sew/inc/10a5031d37bc79.php
http://pushkinorigin.ydns.eu/wiz/inc/1d7c50187af637.php
https://api.telegram.org/bot5268976687:AAFVn0p7E2gEOnhpsNJOFeUNsuaE1sW24jE/
https://api.telegram.org/bot6568247464:AAHsSOES5pRueRqAlbG1bx5hx02y4of2d_Q/
ftp://ftp.onelovehk.com.ng/
https://www.ronaldsmith.loan//inc/4e7ada8f7b87bc.php
https://api.telegram.org/bot5304537825:AAFt7BhY9MUlq_s5TsQbIJu1GotM2jL0xGU/
https://fiores.cl/mail/obrah/inc/dea039b70b5e63.php
https://www.glamourstorepa.com.br/sus2/inc/f858786f876bb9.php
https://www.glamourstorepa.com.br/mail/inc/39dc6fa01a6534.php
ftp://ftp.mgcpakistan.com/
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 23
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 238
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 257
comments 0

What is Agent Tesla malware?

Agent Tesla is a password stealer spyware that has been around since 2014. The malware can be used by attackers to spy on victims, allowing them to see everything that has been typed in supported programs and web-browsers.

Being marketed and sold on its own website, which falsely claims that the program is a legitimate keylogger created for personal use, the Agent Tesla virus has become extremely popular in the hacker community. Not lastly due to its ease of use and tech support, available on the “official” website where this malware is being sold by the attackers, as well as on the dedicated Discord server. Despite claiming the legitimacy of the software, support staff gives advice on utilizing the virus illegally. It is thought that Agent Tesla spyware has originated in Turkey.

General description of Agent Tesla

The spyware is created using .Net software framework. It is aimed at stealing personal data and transmitting it back to the C2 server. The malware is able to access information from web browsers, email clients, and FTP servers.

In addition, Agent Tesla malware can capture screenshots and videos. It can also record clipboard information and form values. The virus was being distributed on agenttesla-dot-com where attackers could purchase it for as little as 15$. However, depending on the requested options the package price could easily reach roughly 70$.

Uniquely, creators of the malware have set up a sort of an ecosystem around the program, providing 24/7 customer support as well as pre-matched purchase plans that include various options tailored for different budgets and goals. The virus is supplied with a dedicated builder that has a simple-to-use control panel. It allows even a non-technically savvy attacker to pack the payload into a malicious document. What’s more, after 2015 the control panel of Agent Tesla has been expanded with extensive automation functionality, allowing the attacker to automatically capture snapshots or remotely activate the webcam on a victim’s PC in set intervals.

Based on the analysis, the malware comes equipped with multiple persistence mechanisms that help it avoid antivirus detection. As such, it can resume operation automatically after a system reboot. It is also able to turn off Windows processes to stay hidden.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Malware analysis of Agent Tesla

The interactivity of ANY.RUN service allows tracking activities in real-time and watching Agent Tesla in action in a controlled, safe environment with full real-time access to the sandbox simulation. A video recorded by the ANY.RUN gives us the ability to take a closer look at the lifecycle of this virus. You can also analyze fresh samples and IOCs in our threat intelligence feed in the public submissions.

agent tesla execution process graph Figure 1: A lifecycle graph generated by ANY.RUN

How to avoid infection by Agent Tesla?

Agent Tesla malware is not an easy one to identify. The most robust way to stay safe is to exhibit caution when opening suspicious emails or visiting unknown links. Above all, one must be careful to download attachments in emails from unknown senders and try to identify scams.

Distribution of Agent Tesla

The malware is distributed at large via spam email campaigns like Vidar or IcedID. It is usually delivered to victims in malicious documents, or via malicious web links. Upon visiting such a link, a contaminated document will be automatically downloaded to a victim’s PC.

If opened, the document will trigger the download of the actual virus. The spyware saves itself in the “%temp%” folder and then automatically executes. Email campaigns usually target individuals working in different industries. Topics of malicious emails can be extremely diverse.

Agent Tesla execution process

Agent Tesla keylogger is mostly spread via Microsoft Word documents that contain an embedded executed file or exploit. Once clicked, an executable file is downloaded and renamed. The downloaded file runs itself and creates a child process which in turn can create another child process.

The malware is able to use Regsvcs and Regasm to proxy the code execution through a trusted Windows utility. The research and threat intelligence team can pay attention that in the given example RegSvcs.exe process is stealing personal data.

process tree of the agent tesla execution Figure 2: A process tree of the Agent Tesla execution

Since the main purpose of Agent Tesla RAT is stealing personal information you can identify it by behavioral activities. To do so, try the analysis of the indicators of a malicious process (most often it's an injected "RegAsm.exe"). If there is the indicator "Actions looks like stealing of personal data" in the "Process details" section you probably are dealing with the Agent Tesla trojan. Also, you can identify what information the malware has stolen by clicking on the indicator. You can navigate through by clicking right and left arrows in the appeared window.

How to get more Agent Tesla data using ANY.RUN?

Often Agenttesla packets encryption is unsuccessful and with ANY.RUN service's "Network Stream" analysts can take a look at what data this malware stole. To do it open the "Connections" tab in the lower part of the task's window and simply click on the connection which sent data. Not unusual that you can find inside this information even the attacker’s SMTP credential.

agent tesla's network stream without encryption Figure 2: Agent Tesla’s Network stream without encryption

Conclusion

According to threat intelligence reports, since its creation, Agent Tesla trojan has been used by over 6,300 customers. Unfortunately, the popularity of the virus is only continuing to rise. The upward trend is of, course, supported by the ease of use which allows even novice attackers to set up attacks.

A company-like service provided by the virus creators also plays a significant role. The danger of Agent Tesla for incident response and threat intelligence teams lies not only in the fact that it can be used by almost anybody but also in its ability to open doors to more destructive viruses. Thankfully, interactive analysis services such as ANY.RUN allows professionals to examine the malware behavior in detail and set up appropriate security responses.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy