News

The famous infostealer “Agent Tesla” has an unusual dropper

Cisco Talos discussed a malicious campaign aimed at stealing user credentials and other important information. They reported that the Agent Tesla infostealer had an unusual dropper.

The malware, whose attacks began in January, uses the original bootloader to bypass anti-virus protection and inject its code into a legitimate process on an infected machine. The payload is Agent Tesla, a well-known infostealer that can steal credentials from browsers, email clients, and FTP applications.

“The adversaries use custom droppers, which inject the final malware into common processes on the victim machine. Once infected, the malware can steal information from many popular pieces of software, including the Google Chrome, Safari and Firefox web browsers”, — report Cisco Talos specialists.

The uniqueness of the identified campaign lies in the methods used by cybercriminals to bypass security systems. The malware is delivered to the target device using a spam email, to which an archive with the ARJ extension is attached. The use of a popular packer in the 90s is dictated by the desire to make it difficult to detect malicious content – cybercriminals hope that email verification systems will not be able to process the outdated format.

The malware archive contains one executable file, which is an obfuscated Autoit script. After starting, it checks the presence of a virtual machine using a short list of processes and, if it is absent, extracts it in parts and generates a payload.

“The malware performs all operations in the device’s memory without leaving any traces on the hard disk, which makes it even more difficult to detect”, – say Cisco Talos researchers.

The installer code contains several functions that are not used in current attacks. For example, a script is able to download additional files from the Internet, as well as to work with the command line.

At the final stage of the installation, the malware decodes the shell code, which is encrypted using the RC4 stream algorithm, and selects one of the legitimate processes for introducing the payload. This is the obfuscated version of the Agent Tesla malware that can extract information from browsers and other software.

Read also: Criminals give links to RAT trojan in WebEx invitations

Infostealer is well known to information security specialists. Agent Tesla has been seen more than once during BEC campaigns. Last year, the Gold Galleon group used targeted mailings and social engineering methods to deliver malware to shipping companies’ computers. Targeted attacks using data theft programs allowed attackers to steal about $4 million from transport operators with a low level of information security in six months.

Polina Lisovskaya

I works as a marketing manager for years now and loves searching for interesting topics for you

Recent Posts

Remove Vizoaksy.com Pop-up Ads

About Vizoaksy.com Vizoaksy.com pop-ups can not launch out of nowhere. If you have clicked some…

23 mins ago

Remove Keyapp.monster Pop-up Ads

About Keyapp.monster Keyapp.monster pop-ups can not open out of nowhere. If you have actually clicked…

3 hours ago

Remove Withblaockbr.org Pop-up Ads

About Withblaockbr.org Withblaockbr.org pop-ups can not open out of nowhere. If you have clicked some…

3 hours ago

Remove Janorfeb.xyz Pop-up Ads

About Janorfeb.xyz Janorfeb.xyz pop-ups can not open out of nowhere. If you have clicked on…

1 day ago

Remove Re-captha-version-3-263.buzz Pop-up Ads

About Re-captha-version-3-263.buzz Re-captha-version-3-263.buzz pop-ups can not launch out of the blue. If you have actually…

1 day ago

Remove Usavserver.com Pop-up Ads

About Usavserver.com Usavserver.com pop-ups can not expose out of the blue. If you have clicked…

1 day ago