

Multiple Linux Kernel Vulnerabilities
January 29, 2025
RedLine Stealer – Active IOCs
January 30, 2025
Multiple Linux Kernel Vulnerabilities
January 29, 2025
RedLine Stealer – Active IOCs
January 30, 2025Severity
Medium
Analysis Summary
Agent Tesla is a very popular spyware Trojan built for the .NET framework. Since its initial appearance in 2014, this has been deployed in many forms, most notably via phishing attempts. Agent Tesla is renowned for stealing data from a variety of target workstation apps, including browsers, FTP clients, and file downloaders. Agent Tesla grabs data from the victim's clipboard, logs keystrokes, captures screenshots, and gains access to the victim's webcam. It can terminate running analytic programs and anti-virus applications. In an attempt to disguise its capabilities and activities from researchers, the malware also runs simple checks to see if it is operating on a virtual machine or in debug mode. This can spread through various means, including phishing emails, malicious software downloads, or drive-by downloads. Once installed, it runs in the background and can bypass traditional security measures, making it a significant threat.
The malware employs various techniques to evade detection and analysis, including code obfuscation, anti-virtual machine and sandbox detection, and encryption of communication channels. It may also employ polymorphic techniques to generate unique variants to avoid detection by traditional antivirus solutions. Agent Tesla has been observed targeting individuals, small businesses, and organizations across multiple sectors, including finance, healthcare, manufacturing, and government. It is a global threat, impacting users and organizations worldwide.
Organizations and individuals can protect themselves against Agent Tesla and other types of malware by implementing strong cybersecurity measures, such as using up-to-date antivirus software, avoiding suspicious emails and attachments, and keeping all software and operating systems up to date with the latest security patches. Additionally, user education and awareness can be effective tools in preventing successful phishing attempts and other types of social engineering attacks.
In a recent campaign, Steganography was employed to conceal the AgentTesla Malware within an EML file that subsequently utilized JavaScript to execute PowerShell, ultimately leading to the execution of RegAsm.exe
Impact
- Sensitive Data Theft
- Credential Theft
Indicators of Compromise
MD5
83bb58d8f4b60cd51948913956b1862d
cf0d49a1105c3799980da6a067f7039c
f572724244ebcdf8911c11e5b4a6ff29
9f30cdd6f0ace17ddea55263e94ed777
c350c3a502bf95c724acd864aa8d48de
SHA-256
a689d2c7fa2cc3712ff115a0dce0cd90c5d55c92bc87e7f24dcd05ad4a38db63
197b8f685fe939f045c8c17c01ab6811d2ad9f47ef63ddc3e667443966c0a005
b8dbf3db5d56d847b13c3e517dd9e9e396038948ea1189e7f57c419f493c368c
5b2a4d07425414d3e00bfe400df7cf20526f32e9b29f4b7eefb07ddc38720a15
a91cf2a4699e93a3101762f542bf47b51d8ac09f8e78eaa2222c36807e0c0e72
SHA1
6eca463cff577d77ad11b01ede4b7f466c521515
c16ec2611cd09b1839a4ca47898e1759cea1e320
91ab9b959e3535e05e06d381646de113880947eb
66d6a82699a8f1fce9d2d65f641d5980cab12b15
3c544230bdb4d1656818d770b682f2b8cc224a16
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Never trust or open links and attachments received from unknown sources/senders.
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Patch and upgrade any platforms and software on time and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Enable antivirus and anti-malware software and update signature definitions on time. Using multi-layered protection is necessary to secure vulnerable assets.