BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
4
Global rank
1 infographic chevron month
Month rank
1
Week rank
2657
IOCs

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Trojan
Type
Likely Turkey
Origin
1 January, 2014
First seen
14 May, 2024
Last seen

How to analyze Agent Tesla with ANY.RUN

Type
Likely Turkey
Origin
1 January, 2014
First seen
14 May, 2024
Last seen

IOCs

IP addresses
66.29.151.236
198.23.221.13
76.74.235.200
92.38.178.11
Hashes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mail.armos.ro
mail.maternamedical.top
mail.bunturaja.co.id
mail.animetals.com.my
mail.satsllc.ae
luyanzi.ac.ug
mail.greaterdoha.com
mail.medicalhome.com.pe
mail.shaktiinstrumentations.in
smtp.ar-lupum.com
mail.azmaplast.com
mail.adlinesgh.com
mail.greenimpressionbd.com
mail.magnaprocessing.com
mail.grwpumps.com
mail.kingcocojava.com
gator3220.hostgator.com
mail.mahesh-ent.com
mail.ece.ubc.ca
mail.apexrnun.com
URLs
ftp://ftp.corpsa.net/
ftp://ftp.acc-engineering.xyz/
ftp://ftp.svetigeorgije.co.rs/
ftp://ftp.lemendoza.com/
https://api.telegram.org/bot6282444605:AAF3ljrvcPGjf3okB7t0o_QzQ88OoHOJ7gw/
https://api.telegram.org/bot6236057808:AAEPjUfD2i1Z2Y6D-v4tJe2o-ZsIOYXQJ0Q/
https://api.telegram.org/bot1338829993:AAGkgJ80sLaIYwBfp79Ps5EtdSP1XH6jBV8/sendDocument
https://api.telegram.org/bot5843567515:AAEdtJWwcJKNn64U81CKVdG-li_Ejds8raM/
http://www.texlandbd.com/vvs/inc/c874c1a5333207.php
http://originwealth.ydns.eu/sew/inc/10a5031d37bc79.php
http://pushkinorigin.ydns.eu/wiz/inc/1d7c50187af637.php
https://api.telegram.org/bot5268976687:AAFVn0p7E2gEOnhpsNJOFeUNsuaE1sW24jE/
https://api.telegram.org/bot6568247464:AAHsSOES5pRueRqAlbG1bx5hx02y4of2d_Q/
ftp://ftp.onelovehk.com.ng/
https://www.ronaldsmith.loan//inc/4e7ada8f7b87bc.php
https://api.telegram.org/bot5304537825:AAFt7BhY9MUlq_s5TsQbIJu1GotM2jL0xGU/
https://fiores.cl/mail/obrah/inc/dea039b70b5e63.php
https://www.glamourstorepa.com.br/sus2/inc/f858786f876bb9.php
https://www.glamourstorepa.com.br/mail/inc/39dc6fa01a6534.php
ftp://ftp.mgcpakistan.com/
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 411
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 320
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1008
comments 0

What is Agent Tesla malware?

Agent Tesla is a password stealer spyware that has been around since 2014. The malware can be used by attackers to spy on victims, allowing them to see everything that has been typed in supported programs and web-browsers.

Being marketed and sold on its own website, which falsely claims that the program is a legitimate keylogger created for personal use, the Agent Tesla virus has become extremely popular in the hacker community. Not lastly due to its ease of use and tech support, available on the “official” website where this malware is being sold by the attackers, as well as on the dedicated Discord server. Despite claiming the legitimacy of the software, support staff gives advice on utilizing the virus illegally. It is thought that Agent Tesla spyware has originated in Turkey.

General description of Agent Tesla

The spyware is created using .Net software framework. It is aimed at stealing personal data and transmitting it back to the C2 server. The malware is able to access information from web browsers, email clients, and FTP servers.

In addition, Agent Tesla malware can capture screenshots and videos. It can also record clipboard information and form values. The virus was being distributed on agenttesla-dot-com where attackers could purchase it for as little as 15$. However, depending on the requested options the package price could easily reach roughly 70$.

Uniquely, creators of the malware have set up a sort of an ecosystem around the program, providing 24/7 customer support as well as pre-matched purchase plans that include various options tailored for different budgets and goals. The virus is supplied with a dedicated builder that has a simple-to-use control panel. It allows even a non-technically savvy attacker to pack the payload into a malicious document. What’s more, after 2015 the control panel of Agent Tesla has been expanded with extensive automation functionality, allowing the attacker to automatically capture snapshots or remotely activate the webcam on a victim’s PC in set intervals.

Based on the analysis, the malware comes equipped with multiple persistence mechanisms that help it avoid antivirus detection. As such, it can resume operation automatically after a system reboot. It is also able to turn off Windows processes to stay hidden.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Malware analysis of Agent Tesla

The interactivity of ANY.RUN service allows tracking activities in real-time and watching Agent Tesla in action in a controlled, safe environment with full real-time access to the sandbox simulation. A video recorded by the ANY.RUN gives us the ability to take a closer look at the lifecycle of this virus. You can also analyze fresh samples and IOCs in our threat intelligence feed in the public submissions.

agent tesla execution process graph Figure 1: A lifecycle graph generated by ANY.RUN

How to avoid infection by Agent Tesla?

Agent Tesla malware is not an easy one to identify. The most robust way to stay safe is to exhibit caution when opening suspicious emails or visiting unknown links. Above all, one must be careful to download attachments in emails from unknown senders and try to identify scams.

Distribution of Agent Tesla

The malware is distributed at large via spam email campaigns like Vidar or IcedID. It is usually delivered to victims in malicious documents, or via malicious web links. Upon visiting such a link, a contaminated document will be automatically downloaded to a victim’s PC.

If opened, the document will trigger the download of the actual virus. The spyware saves itself in the “%temp%” folder and then automatically executes. Email campaigns usually target individuals working in different industries. Topics of malicious emails can be extremely diverse.

Agent Tesla execution process

Agent Tesla keylogger is mostly spread via Microsoft Word documents that contain an embedded executed file or exploit. Once clicked, an executable file is downloaded and renamed. The downloaded file runs itself and creates a child process which in turn can create another child process.

The malware is able to use Regsvcs and Regasm to proxy the code execution through a trusted Windows utility. The research and threat intelligence team can pay attention that in the given example RegSvcs.exe process is stealing personal data.

process tree of the agent tesla execution Figure 2: A process tree of the Agent Tesla execution

Since the main purpose of Agent Tesla RAT is stealing personal information you can identify it by behavioral activities. To do so, try the analysis of the indicators of a malicious process (most often it's an injected "RegAsm.exe"). If there is the indicator "Actions looks like stealing of personal data" in the "Process details" section you probably are dealing with the Agent Tesla trojan. Also, you can identify what information the malware has stolen by clicking on the indicator. You can navigate through by clicking right and left arrows in the appeared window.

How to get more Agent Tesla data using ANY.RUN?

Often Agenttesla packets encryption is unsuccessful and with ANY.RUN service's "Network Stream" analysts can take a look at what data this malware stole. To do it open the "Connections" tab in the lower part of the task's window and simply click on the connection which sent data. Not unusual that you can find inside this information even the attacker’s SMTP credential.

agent tesla's network stream without encryption Figure 2: Agent Tesla’s Network stream without encryption

Conclusion

According to threat intelligence reports, since its creation, Agent Tesla trojan has been used by over 6,300 customers. Unfortunately, the popularity of the virus is only continuing to rise. The upward trend is of, course, supported by the ease of use which allows even novice attackers to set up attacks.

A company-like service provided by the virus creators also plays a significant role. The danger of Agent Tesla for incident response and threat intelligence teams lies not only in the fact that it can be used by almost anybody but also in its ability to open doors to more destructive viruses. Thankfully, interactive analysis services such as ANY.RUN allows professionals to examine the malware behavior in detail and set up appropriate security responses.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy