BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
4
Global rank
2 infographic chevron month
Month rank
2 infographic chevron week
Week rank
2573
IOCs

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Trojan
Type
Likely Turkey
Origin
1 January, 2014
First seen
27 April, 2024
Last seen

How to analyze Agent Tesla with ANY.RUN

Type
Likely Turkey
Origin
1 January, 2014
First seen
27 April, 2024
Last seen

IOCs

IP addresses
66.29.151.236
198.23.221.13
76.74.235.200
92.38.178.11
Hashes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shared48.accountservergroup.com
mail.innomedjsc.com
mail.alkuwaiti.com
smtp.godforeu.com
mail.starmech.net
mail.bezelety.top
mail.fascia-arch.com
gator3220.hostgator.com
mail.gruaspolisol.com
mail.teddyjnr.com
mail.transarbe.com
mail.ecogasoline.com.pk
mail.bonnyriggdentalsurgery.com.au
smtp.italiacanda-it.com
mail.clslk.com
mail.medicalhome.com.pe
mail.quoctoan.vn
godwillxzn.com
mail.officeemailbackup.com
mail.cmcapama.top
URLs
https://api.telegram.org/bot6282444605:AAF3ljrvcPGjf3okB7t0o_QzQ88OoHOJ7gw/
ftp://ftp.corpsa.net/
ftp://ftp.acc-engineering.xyz/
https://api.telegram.org/bot6236057808:AAEPjUfD2i1Z2Y6D-v4tJe2o-ZsIOYXQJ0Q/
https://api.telegram.org/bot1338829993:AAGkgJ80sLaIYwBfp79Ps5EtdSP1XH6jBV8/sendDocument
https://api.telegram.org/bot5843567515:AAEdtJWwcJKNn64U81CKVdG-li_Ejds8raM/
http://www.texlandbd.com/vvs/inc/c874c1a5333207.php
http://originwealth.ydns.eu/sew/inc/10a5031d37bc79.php
http://pushkinorigin.ydns.eu/wiz/inc/1d7c50187af637.php
https://api.telegram.org/bot5268976687:AAFVn0p7E2gEOnhpsNJOFeUNsuaE1sW24jE/
ftp://ftp.lemendoza.com/
https://api.telegram.org/bot6568247464:AAHsSOES5pRueRqAlbG1bx5hx02y4of2d_Q/
ftp://ftp.onelovehk.com.ng/
ftp://ftp.svetigeorgije.co.rs/
https://www.ronaldsmith.loan//inc/4e7ada8f7b87bc.php
https://api.telegram.org/bot5304537825:AAFt7BhY9MUlq_s5TsQbIJu1GotM2jL0xGU/
https://fiores.cl/mail/obrah/inc/dea039b70b5e63.php
https://www.glamourstorepa.com.br/sus2/inc/f858786f876bb9.php
https://www.glamourstorepa.com.br/mail/inc/39dc6fa01a6534.php
ftp://ftp.mgcpakistan.com/
Last Seen at

Recent blog posts

post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 9
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 959
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 441
comments 0

What is Agent Tesla malware?

Agent Tesla is a password stealer spyware that has been around since 2014. The malware can be used by attackers to spy on victims, allowing them to see everything that has been typed in supported programs and web-browsers.

Being marketed and sold on its own website, which falsely claims that the program is a legitimate keylogger created for personal use, the Agent Tesla virus has become extremely popular in the hacker community. Not lastly due to its ease of use and tech support, available on the “official” website where this malware is being sold by the attackers, as well as on the dedicated Discord server. Despite claiming the legitimacy of the software, support staff gives advice on utilizing the virus illegally. It is thought that Agent Tesla spyware has originated in Turkey.

General description of Agent Tesla

The spyware is created using .Net software framework. It is aimed at stealing personal data and transmitting it back to the C2 server. The malware is able to access information from web browsers, email clients, and FTP servers.

In addition, Agent Tesla malware can capture screenshots and videos. It can also record clipboard information and form values. The virus was being distributed on agenttesla-dot-com where attackers could purchase it for as little as 15$. However, depending on the requested options the package price could easily reach roughly 70$.

Uniquely, creators of the malware have set up a sort of an ecosystem around the program, providing 24/7 customer support as well as pre-matched purchase plans that include various options tailored for different budgets and goals. The virus is supplied with a dedicated builder that has a simple-to-use control panel. It allows even a non-technically savvy attacker to pack the payload into a malicious document. What’s more, after 2015 the control panel of Agent Tesla has been expanded with extensive automation functionality, allowing the attacker to automatically capture snapshots or remotely activate the webcam on a victim’s PC in set intervals.

Based on the analysis, the malware comes equipped with multiple persistence mechanisms that help it avoid antivirus detection. As such, it can resume operation automatically after a system reboot. It is also able to turn off Windows processes to stay hidden.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Malware analysis of Agent Tesla

The interactivity of ANY.RUN service allows tracking activities in real-time and watching Agent Tesla in action in a controlled, safe environment with full real-time access to the sandbox simulation. A video recorded by the ANY.RUN gives us the ability to take a closer look at the lifecycle of this virus. You can also analyze fresh samples and IOCs in our threat intelligence feed in the public submissions.

agent tesla execution process graph Figure 1: A lifecycle graph generated by ANY.RUN

How to avoid infection by Agent Tesla?

Agent Tesla malware is not an easy one to identify. The most robust way to stay safe is to exhibit caution when opening suspicious emails or visiting unknown links. Above all, one must be careful to download attachments in emails from unknown senders and try to identify scams.

Distribution of Agent Tesla

The malware is distributed at large via spam email campaigns like Vidar or IcedID. It is usually delivered to victims in malicious documents, or via malicious web links. Upon visiting such a link, a contaminated document will be automatically downloaded to a victim’s PC.

If opened, the document will trigger the download of the actual virus. The spyware saves itself in the “%temp%” folder and then automatically executes. Email campaigns usually target individuals working in different industries. Topics of malicious emails can be extremely diverse.

Agent Tesla execution process

Agent Tesla keylogger is mostly spread via Microsoft Word documents that contain an embedded executed file or exploit. Once clicked, an executable file is downloaded and renamed. The downloaded file runs itself and creates a child process which in turn can create another child process.

The malware is able to use Regsvcs and Regasm to proxy the code execution through a trusted Windows utility. The research and threat intelligence team can pay attention that in the given example RegSvcs.exe process is stealing personal data.

process tree of the agent tesla execution Figure 2: A process tree of the Agent Tesla execution

Since the main purpose of Agent Tesla RAT is stealing personal information you can identify it by behavioral activities. To do so, try the analysis of the indicators of a malicious process (most often it's an injected "RegAsm.exe"). If there is the indicator "Actions looks like stealing of personal data" in the "Process details" section you probably are dealing with the Agent Tesla trojan. Also, you can identify what information the malware has stolen by clicking on the indicator. You can navigate through by clicking right and left arrows in the appeared window.

How to get more Agent Tesla data using ANY.RUN?

Often Agenttesla packets encryption is unsuccessful and with ANY.RUN service's "Network Stream" analysts can take a look at what data this malware stole. To do it open the "Connections" tab in the lower part of the task's window and simply click on the connection which sent data. Not unusual that you can find inside this information even the attacker’s SMTP credential.

agent tesla's network stream without encryption Figure 2: Agent Tesla’s Network stream without encryption

Conclusion

According to threat intelligence reports, since its creation, Agent Tesla trojan has been used by over 6,300 customers. Unfortunately, the popularity of the virus is only continuing to rise. The upward trend is of, course, supported by the ease of use which allows even novice attackers to set up attacks.

A company-like service provided by the virus creators also plays a significant role. The danger of Agent Tesla for incident response and threat intelligence teams lies not only in the fact that it can be used by almost anybody but also in its ability to open doors to more destructive viruses. Thankfully, interactive analysis services such as ANY.RUN allows professionals to examine the malware behavior in detail and set up appropriate security responses.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy