BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
4
Global rank
1 infographic chevron month
Month rank
1
Week rank
2640
IOCs

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Trojan
Type
Likely Turkey
Origin
1 January, 2014
First seen
11 May, 2024
Last seen

How to analyze Agent Tesla with ANY.RUN

Type
Likely Turkey
Origin
1 January, 2014
First seen
11 May, 2024
Last seen

IOCs

IP addresses
66.29.151.236
198.23.221.13
76.74.235.200
92.38.178.11
Hashes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gator3220.hostgator.com
mail.mvmconstructores.com
smtp.godforeu.com
mail.clslk.com
mail.myhydropowered.com
mail.worlorderbillions.top
mail.kingcocojava.com
mail.a2zksa.com
mail.adlinesgh.com
mail.starmech.net
mail.starmech.in
mail.gencoldfire.com
mail.sturmsgroup.com
zqamcx.com
nl9.nlkoddos.com
mail.alitextile.com
mail.naveentour.com
luyanzi.ac.ug
cp8nl.hyperhost.ua
mail.pishgamsanaat.com
URLs
ftp://ftp.svetigeorgije.co.rs/
ftp://ftp.corpsa.net/
ftp://ftp.acc-engineering.xyz/
ftp://ftp.lemendoza.com/
https://api.telegram.org/bot6282444605:AAF3ljrvcPGjf3okB7t0o_QzQ88OoHOJ7gw/
https://api.telegram.org/bot6236057808:AAEPjUfD2i1Z2Y6D-v4tJe2o-ZsIOYXQJ0Q/
https://api.telegram.org/bot1338829993:AAGkgJ80sLaIYwBfp79Ps5EtdSP1XH6jBV8/sendDocument
https://api.telegram.org/bot5843567515:AAEdtJWwcJKNn64U81CKVdG-li_Ejds8raM/
http://www.texlandbd.com/vvs/inc/c874c1a5333207.php
http://originwealth.ydns.eu/sew/inc/10a5031d37bc79.php
http://pushkinorigin.ydns.eu/wiz/inc/1d7c50187af637.php
https://api.telegram.org/bot5268976687:AAFVn0p7E2gEOnhpsNJOFeUNsuaE1sW24jE/
https://api.telegram.org/bot6568247464:AAHsSOES5pRueRqAlbG1bx5hx02y4of2d_Q/
ftp://ftp.onelovehk.com.ng/
https://www.ronaldsmith.loan//inc/4e7ada8f7b87bc.php
https://api.telegram.org/bot5304537825:AAFt7BhY9MUlq_s5TsQbIJu1GotM2jL0xGU/
https://fiores.cl/mail/obrah/inc/dea039b70b5e63.php
https://www.glamourstorepa.com.br/sus2/inc/f858786f876bb9.php
https://www.glamourstorepa.com.br/mail/inc/39dc6fa01a6534.php
ftp://ftp.mgcpakistan.com/
Last Seen at
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 216
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 221
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 906
comments 0

What is Agent Tesla malware?

Agent Tesla is a password stealer spyware that has been around since 2014. The malware can be used by attackers to spy on victims, allowing them to see everything that has been typed in supported programs and web-browsers.

Being marketed and sold on its own website, which falsely claims that the program is a legitimate keylogger created for personal use, the Agent Tesla virus has become extremely popular in the hacker community. Not lastly due to its ease of use and tech support, available on the “official” website where this malware is being sold by the attackers, as well as on the dedicated Discord server. Despite claiming the legitimacy of the software, support staff gives advice on utilizing the virus illegally. It is thought that Agent Tesla spyware has originated in Turkey.

General description of Agent Tesla

The spyware is created using .Net software framework. It is aimed at stealing personal data and transmitting it back to the C2 server. The malware is able to access information from web browsers, email clients, and FTP servers.

In addition, Agent Tesla malware can capture screenshots and videos. It can also record clipboard information and form values. The virus was being distributed on agenttesla-dot-com where attackers could purchase it for as little as 15$. However, depending on the requested options the package price could easily reach roughly 70$.

Uniquely, creators of the malware have set up a sort of an ecosystem around the program, providing 24/7 customer support as well as pre-matched purchase plans that include various options tailored for different budgets and goals. The virus is supplied with a dedicated builder that has a simple-to-use control panel. It allows even a non-technically savvy attacker to pack the payload into a malicious document. What’s more, after 2015 the control panel of Agent Tesla has been expanded with extensive automation functionality, allowing the attacker to automatically capture snapshots or remotely activate the webcam on a victim’s PC in set intervals.

Based on the analysis, the malware comes equipped with multiple persistence mechanisms that help it avoid antivirus detection. As such, it can resume operation automatically after a system reboot. It is also able to turn off Windows processes to stay hidden.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Malware analysis of Agent Tesla

The interactivity of ANY.RUN service allows tracking activities in real-time and watching Agent Tesla in action in a controlled, safe environment with full real-time access to the sandbox simulation. A video recorded by the ANY.RUN gives us the ability to take a closer look at the lifecycle of this virus. You can also analyze fresh samples and IOCs in our threat intelligence feed in the public submissions.

agent tesla execution process graph Figure 1: A lifecycle graph generated by ANY.RUN

How to avoid infection by Agent Tesla?

Agent Tesla malware is not an easy one to identify. The most robust way to stay safe is to exhibit caution when opening suspicious emails or visiting unknown links. Above all, one must be careful to download attachments in emails from unknown senders and try to identify scams.

Distribution of Agent Tesla

The malware is distributed at large via spam email campaigns like Vidar or IcedID. It is usually delivered to victims in malicious documents, or via malicious web links. Upon visiting such a link, a contaminated document will be automatically downloaded to a victim’s PC.

If opened, the document will trigger the download of the actual virus. The spyware saves itself in the “%temp%” folder and then automatically executes. Email campaigns usually target individuals working in different industries. Topics of malicious emails can be extremely diverse.

Agent Tesla execution process

Agent Tesla keylogger is mostly spread via Microsoft Word documents that contain an embedded executed file or exploit. Once clicked, an executable file is downloaded and renamed. The downloaded file runs itself and creates a child process which in turn can create another child process.

The malware is able to use Regsvcs and Regasm to proxy the code execution through a trusted Windows utility. The research and threat intelligence team can pay attention that in the given example RegSvcs.exe process is stealing personal data.

process tree of the agent tesla execution Figure 2: A process tree of the Agent Tesla execution

Since the main purpose of Agent Tesla RAT is stealing personal information you can identify it by behavioral activities. To do so, try the analysis of the indicators of a malicious process (most often it's an injected "RegAsm.exe"). If there is the indicator "Actions looks like stealing of personal data" in the "Process details" section you probably are dealing with the Agent Tesla trojan. Also, you can identify what information the malware has stolen by clicking on the indicator. You can navigate through by clicking right and left arrows in the appeared window.

How to get more Agent Tesla data using ANY.RUN?

Often Agenttesla packets encryption is unsuccessful and with ANY.RUN service's "Network Stream" analysts can take a look at what data this malware stole. To do it open the "Connections" tab in the lower part of the task's window and simply click on the connection which sent data. Not unusual that you can find inside this information even the attacker’s SMTP credential.

agent tesla's network stream without encryption Figure 2: Agent Tesla’s Network stream without encryption

Conclusion

According to threat intelligence reports, since its creation, Agent Tesla trojan has been used by over 6,300 customers. Unfortunately, the popularity of the virus is only continuing to rise. The upward trend is of, course, supported by the ease of use which allows even novice attackers to set up attacks.

A company-like service provided by the virus creators also plays a significant role. The danger of Agent Tesla for incident response and threat intelligence teams lies not only in the fact that it can be used by almost anybody but also in its ability to open doors to more destructive viruses. Thankfully, interactive analysis services such as ANY.RUN allows professionals to examine the malware behavior in detail and set up appropriate security responses.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy