BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
5
Global rank
13 infographic chevron month
Month rank
13 infographic chevron week
Week rank
0
IOCs

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Trojan
Type
Likely Turkey
Origin
1 January, 2014
First seen
21 October, 2024
Last seen

How to analyze Agent Tesla with ANY.RUN

Type
Likely Turkey
Origin
1 January, 2014
First seen
21 October, 2024
Last seen

IOCs

IP addresses
162.254.34.31
66.29.151.236
198.23.221.13
76.74.235.200
92.38.178.11
Hashes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250-sas1-26681efc71ef.qloud-c.yandex.net
mail.sbrenind.com
mail.elkat.com.my
elkat.com.my
smtp.zoho.eu
smtp.godforeu.com
cp8nl.hyperhost.ua
smtp.yandex.com
mail.iaa-airferight.com
mail.mbarieservicesltd.com
mail.flujoauditorias.cl
mail.al-subai.com
us2.smtp.mailhostbox.com
mail.gimpex-imerys.com
gator3220.hostgator.com
mail.davaobay.com.ph
bezelety.top
smtp.privateemail.com
mail.zqamcx.com
mail.starmech.net
URLs
https://api.telegram.org/bot6120421924:AAHfDg3lTzDUW4O1CSc9eyT6zf8UpaOZqyY/
ftp://ftp.siscop.com.co/
https://api.telegram.org/bot1749457201:AAGWIY2QPzrHZIumAIUsWjyRAEWcJrauccY/sendDocument
http://checkip.amazonaws.com/
http://yousite.com/yourapi.php
ftp://ftp.avonpharmacmachines.com/
https://api.telegram.org/bot5612460560:AAHyXkizBwpknHBFsEt3GDIwhLylabAVwjM/
https://api.telegram.org/bot5932003035:AAGiWu3EDh9FYzqRKIySebzjjQ5uW0afS3o/
https://api.telegram.org/bot5731015181:AAEnN7QEEeN_fBCr0YFv_H7lrNpKS_lkspI/sendDocument
https://45.12.253.17/mana/inc/61b46e405d2c1c.php
ftp://myogessentials.com/
ftp://ftp.svetigeorgije.co.rs/
ftp://ftp.csepelgumi.hu/
https://api.telegram.org/bot2135733177:AAGBiQMSb9sct4MUL0kpdpB0pPO3n3AKBfA/
https://api.telegram.org/bot1633482536:AAF1JIS_DaayovuRrLGy_POYaI3DRc2CrPY/sendDocument
https://api.telegram.org/bot1887454391:AAEO-M9D-t5rRvqqeYNx5T_JO_S6Zp6FZaI/sendDocument
https://api.telegram.org/bot6041893220:AAF8CZzv8AFxOdWhmChH81__ao3x5_lnfqU/
ftp://ftp.acc-engineering.xyz/
https://activeheat.co.vu/dek/inc/f08405615b33f6.php
https://api.telegram.org/bot5160342877:AAG7aI_cOY3UzpErIEUdfVUJMJszvGYLIiI/sendDocument
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is Agent Tesla malware?

Agent Tesla is a password stealer spyware that has been around since 2014. The malware can be used by attackers to spy on victims, allowing them to see everything that has been typed in supported programs and web-browsers.

Being marketed and sold on its own website, which falsely claims that the program is a legitimate keylogger created for personal use, the Agent Tesla virus has become extremely popular in the hacker community. Not lastly due to its ease of use and tech support, available on the “official” website where this malware is being sold by the attackers, as well as on the dedicated Discord server. Despite claiming the legitimacy of the software, support staff gives advice on utilizing the virus illegally. It is thought that Agent Tesla spyware has originated in Turkey.

General description of Agent Tesla

The spyware is created using .Net software framework. It is aimed at stealing personal data and transmitting it back to the C2 server. The malware is able to access information from web browsers, email clients, and FTP servers.

In addition, Agent Tesla malware can capture screenshots and videos. It can also record clipboard information and form values. The virus was being distributed on agenttesla-dot-com where attackers could purchase it for as little as $15. However, depending on the requested options the package price could easily reach roughly $70.

Uniquely, creators of the malware have set up a sort of an ecosystem around the program, providing 24/7 customer support as well as pre-matched purchase plans that include various options tailored for different budgets and goals. The virus is supplied with a dedicated builder that has a simple-to-use control panel. It allows even a non-technically savvy attacker to pack the payload into a malicious document. What’s more, after 2015 the control panel of Agent Tesla has been expanded with extensive automation functionality, allowing the attacker to automatically capture snapshots or remotely activate the webcam on a victim’s PC in set intervals.

Based on the analysis, the malware comes equipped with multiple persistence mechanisms that help it avoid antivirus detection. As such, it can resume operation automatically after a system reboot. It is also able to turn off Windows processes to stay hidden.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

Malware analysis of Agent Tesla

The interactivity of ANY.RUN service allows tracking activities in real-time and watching Agent Tesla in action in a controlled, safe environment with full real-time access to the sandbox simulation. A video recorded by the ANY.RUN gives us the ability to take a closer look at the lifecycle of this virus. You can also analyze fresh samples and IOCs in our threat intelligence feed in the public submissions.

agent tesla execution process graph Figure 1: A lifecycle graph generated by ANY.RUN

How to avoid infection by Agent Tesla?

Agent Tesla malware is not an easy one to identify. The most robust way to stay safe is to exhibit caution when opening suspicious emails or visiting unknown links. Above all, one must be careful to download attachments in emails from unknown senders and try to identify scams.

Distribution of Agent Tesla

The malware is distributed at large via spam email campaigns like Vidar or IcedID. It is usually delivered to victims in malicious documents, or via malicious web links. Upon visiting such a link, a contaminated document will be automatically downloaded to a victim’s PC.

If opened, the document will trigger the download of the actual virus. The spyware saves itself in the “%temp%” folder and then automatically executes. Email campaigns usually target individuals working in different industries. Topics of malicious emails can be extremely diverse.

Agent Tesla execution process

Agent Tesla keylogger is mostly spread via Microsoft Word documents that contain an embedded executed file or exploit. Once clicked, an executable file is downloaded and renamed. The downloaded file runs itself and creates a child process which in turn can create another child process.

The malware is able to use Regsvcs and Regasm to proxy the code execution through a trusted Windows utility. The research and threat intelligence team can pay attention that in the given example RegSvcs.exe process is stealing personal data.

process tree of the agent tesla execution Figure 2: A process tree of the Agent Tesla execution

Since the main purpose of Agent Tesla RAT is stealing personal information you can identify it by behavioral activities. To do so, try the analysis of the indicators of a malicious process (most often it's an injected "RegAsm.exe"). If there is the indicator "Actions looks like stealing of personal data" in the "Process details" section you probably are dealing with the Agent Tesla trojan. Also, you can identify what information the malware has stolen by clicking on the indicator. You can navigate through by clicking right and left arrows in the appeared window.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

How to get more Agent Tesla data using ANY.RUN?

Often Agenttesla packets encryption is unsuccessful and with ANY.RUN service's "Network Stream" analysts can take a look at what data this malware stole. To do it open the "Connections" tab in the lower part of the task's window and simply click on the connection which sent data. Not unusual that you can find inside this information even the attacker’s SMTP credential.

agent tesla's network stream without encryption Figure 2: Agent Tesla’s Network stream without encryption

Gathering threat intelligence on Agent Tesla malware

To collect up-to-date intelligence on Agent Tesla, use Threat Intelligence Lookup.

This service gives you access to a vast database filled with insights from millions of malware analysis sessions conducted in the ANY.RUN sandbox.

With over 40 customizable search parameters, including IPs, domains, file names, and process artifacts, you can efficiently gather relevant data on threats like Agent Tesla.

Agent Tesla ANY.RUN Search results for Agent Tesla in Threat Intelligence Lookup

For example, you can search directly for the threat name or use related indicators like hash values or network connections. Submitting a query such as threatName:"agenttesla" AND domainName:"" will generate a list of files, events, domain names, and other data extracted from Agent Tesla samples along with sandbox sessions that you can explore in detail to gain comprehensive insights into this malware’s behavior.

Integrate ANY.RUN’s threat intelligence solutions in your company

Contact us

Conclusion

According to threat intelligence reports, since its creation, Agent Tesla trojan has been used by over 6,300 customers. Unfortunately, the popularity of the virus is only continuing to rise. The upward trend is of, course, supported by the ease of use which allows even novice attackers to set up attacks.

A company-like service provided by the virus creators also plays a significant role. The danger of Agent Tesla for incident response and threat intelligence teams lies not only in the fact that it can be used by almost anybody but also in its ability to open doors to more destructive viruses. Thankfully, interactive analysis services such as ANY.RUN allows professionals to examine the malware behavior in detail and set up appropriate security responses.

Create your free ANY.RUN account to analyze malware and phishing without limits!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More