Defending against Agent Tesla

First discovered in 2014, Agent Tesla is an advanced Remote Access Trojan (RAT) that steals data and sensitive information from infected machines. This malware has been active for over seven years and uses screenshots, keyboard logging, and clipboard capture as ways to steal information.

Agent Tesla primarily spreads through phishing emails and has been observed in spear phishing campaigns against different industries including energy, finance, logistics, and government. Once it gains access to a system, it hides its presence by using multiple layers of packing and obfuscation.

Since Agent Tesla hides its presence, it becomes difficult for signature-based detection systems to spot this malware, and it goes on to unpack its core functionalities. Once the core functionality is unpacked, the malware extracts login credentials by searching for browsers installed on your system.

In this video, we talk about what Agent Tesla is, how it spreads, and ways to mitigate this malware. Watch the video to learn more, three minutes is all it takes!

     

Get the latest content delivered
right to your inbox!

Thank you for subscribing.

You will receive regular updates on the latest news on cybersecurity.

  • Please enter a business email id
  •  
  •  
    By clicking on Keep me Updated you agree to processing of personal data according to the Privacy Policy.

Expert Talks

     
     

© 2021 Zoho Corporation Pvt. Ltd. All rights reserved.