Agenttesla

Malware updated 3 months ago (2024-06-03T17:17:39.824Z)
Download STIX
Preview STIX
AgentTesla is a well-known remote access trojan (RAT) that has been used extensively in cybercrime operations. It infiltrates systems through various methods, including malicious emails and suspicious downloads. Once inside, it can steal personal information, disrupt operations, or hold data hostage for ransom. Recently, the malware has been observed being delivered via a dropper executable variant and another separate TicTacToe dropper sample. The final payload in these samples was detected as AgentTesla, indicating its continued prevalence in the threat landscape. DBatLoader, also known as ModiLoader, a malware strain observed since 2020, has been used to download and execute the final payload of commodity malware campaigns, such as AgentTesla. DBatLoader campaigns are often initiated through malicious emails and are known to abuse cloud services to stage and retrieve additional payloads. Furthermore, AgentTesla has been found in the arsenal of several cybercrime groups along with other malware like FormBook, Remcos, LokiBot, GuLoader, Snake Keylogger, and XWorm. Despite changes in the malware-as-a-service (MaaS) market, AgentTesla remains a dominant player due to its effective and stealthy operation. In one documented infection chain, victims downloaded an Excel document exploiting a vulnerability in outdated versions of Microsoft Office, leading to the injection of AgentTesla. In older versions of Acrobat Reader, the automatic execution of malicious JavaScript could also lead to the injection of AgentTesla via PowerShell into Regsvcs.exe. This malware leverages Telegram bots for data exfiltration, taking advantage of their security, anonymity, ease of use, stealth, and resilience. This combination makes Telegram bots an appealing choice for AgentTesla's data exfiltration tactics.
Description last updated: 2024-06-03T16:17:57.719Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Dcrat
2
DcRAT is a malicious software that has been used in various cyberattacks throughout 2023 and into 2024. The malware, distributed through fake OnlyFans content, deceptive Google Meet sites, and spoofed Skype and Zoom websites, downloads a DcRAT payload when users click on certain elements. This Remot
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Payload
Spam
Loader
Discord
Windows
Rat
Telegram
Phishing
Downloader
Trojan
Remcos
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
LokibotUnspecified
6
LokiBot is a malicious software, or malware, that was first reported on October 24, 2020. It is designed to exploit and damage computer systems by infiltrating them through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, LokiBot steals personal information
njRATUnspecified
5
NjRAT is a remote-access Trojan (RAT) that has been prevalent in both criminal and targeted attacks since as early as 2013. It is part of a suite of RATs used by attackers, including Remcos, AsyncRAT, Lime-RAT, Quasar RAT, BitRAT, among others. These malicious programs are typically customized for e
RedlineUnspecified
5
RedLine is a notorious malware that has been widely used by cybercriminals to steal sensitive information. This malicious software infiltrates systems through suspicious downloads, emails, or websites and can cause significant damage by stealing personal data or disrupting operations. RedLine's conf
XwormUnspecified
4
XWorm is a multifaceted malware that has been observed to exploit vulnerabilities in ScreenConnect, a remote access software. This malware provides threat actors with remote access capabilities and the potential to spread across networks, exfiltrate sensitive data, and download additional payloads.
FormbookUnspecified
3
Formbook is a type of malware, short for malicious software, designed to exploit and damage computers or devices. It was first discovered in 2016 and has since been used in various cyber attacks worldwide. The malware can infect systems through suspicious downloads, emails, or websites, often withou
NanoCoreUnspecified
2
NanoCore is a notorious Remote Access Trojan (RAT) first discovered in 2013. It targets Windows operating system users and operates by opening a backdoor on an infected computer to steal information. NanoCore has maintained a top five position for six consecutive months, taking the third spot in Dec
RaccoonUnspecified
2
Raccoon is a type of malware, specifically an infostealer, used predominantly by the Scattered Spider threat actors to obtain login credentials, browser cookies, and histories. This malicious software, which is sold as Malware-as-a-Service (MaaS) on dark web forums, is both effective and inexpensive
NETWIREUnspecified
2
NetWire is a type of malware, specifically a remote access trojan (RAT), that has been utilized for various malicious activities since at least 2014. Initially promoted as a legitimate tool for managing Windows computers remotely, NetWire was quickly adopted by cybercriminals and used in phishing at
DarkCometUnspecified
2
DarkComet is a Remote Access Trojan (RAT) that opens a backdoor on infected computers, allowing unauthorized access and data theft. This malware has been classified among the top five Command and Control (C2) families, indicating its widespread usage by cybercriminals. DarkComet, along with other es
AsyncRATUnspecified
2
AsyncRAT is a form of malware, malicious software designed to exploit and damage computer systems. It infiltrates systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once installed, it can steal personal information, disrupt operations, or even hold data hostage
Source Document References
Information about the Agenttesla Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Checkpoint
3 months ago
Inside the Box: Malware’s New Playground - Check Point Research
SANS ISC
5 months ago
Malicious PDF File Used As Delivery Mechanism - SANS Internet Storm Center
BankInfoSecurity
5 months ago
Steganography Campaign Targets Global Enterprises
CERT-EU
6 months ago
Cybercrime on Main Street – Sophos News | #cybercrime | #infosec | National Cyber Security Consulting
CERT-EU
6 months ago
Cybercrime on Main Street – Sophos News | #cybercrime | #computerhacker - Am I Hacker Proof
CERT-EU
6 months ago
Rise in Deceptive PDF: The Gateway to Malicious Payloads | McAfee Blog
CERT-EU
6 months ago
Unmasking 2024's Email Security Landscape
CERT-EU
6 months ago
Watch out! There are hidden dangers lurking your PDFs
InfoSecurity-magazine
7 months ago
“TicTacToe Dropper” Malware Distribution Tactics Revealed
Fortinet
7 months ago
TicTacToe Dropper | FortiGuard Labs
CERT-EU
8 months ago
Windows Computer Hit with AgentTesla Malware to Steal Data
Secureworks
2 years ago
DarkTortilla Malware Analysis
CERT-EU
a year ago
Microsoft OneNote Announces Enhanced Security After Phishing Attacks
CERT-EU
9 months ago
8220 gang exploits old Oracle WebLogic vulnerability to deliver infostealers, cryptominers - Help Net Security
MITRE
9 months ago
TA2541: Threats to Aviation, Aerospace, & Travel | Proofpoint US
CERT-EU
a year ago
Threat Roundup for October 13 to October 20
CERT-EU
10 months ago
Malware-Traffic-Analysis.net - 2023-11-22 - AgentTesla infection with FTP data exfil
Checkpoint
10 months ago
13th November – Threat Intelligence Report - Check Point Research
CERT-EU
a year ago
Discord still a hotbed of malware activity — Now APTs join the fun
CERT-EU
a year ago
AgentTesla Stealer Delivered Via Weaponized PDF and CHM Files