That means that once it gets on your system it starts stealing your credentials from your device. According to the analysis platform Any.Run, Agent Tesla is now in second place in the top 10 threats. The rise in popularity is due to the fact that according to a report from the experts from SentinelOne, Agent Tesla has been upgraded and it’s more harmful than ever before.

How can Agent Tesla steal passwords from your Windows 10?

Now,  Agent Tesla has more modules adapted to steal your login data from multiple applications like most browsers, e-mail clients like Outlook, and VPN software which are very popular nowadays. Lime many other RATs, Agent Tesla is mainly delivered by email, most likely hidden in a phishing message regarding the most popular topic today: COVID. It can still spread within Microsoft Office documents that will exploit the CVE-2017-11882 and CVE-2017-8570 vulnerabilities.

What software is affected by the new versions of Agent Tesla?

Unfortunately, the list of affected software on your PC is too long to be displayed here but we extracted some of the most important names from the SentinelOne’s report: Google Chrome, Microsoft IE & Edge, Mozilla Firefox, Opera, UCBrowser, OpenVPN, Opera Mail, Mozilla Thunderbird, SmartFTPMicrosoft Outlook. The most alarming fact is that this RAT is available to buy on the black market like any other software so anybody can use it for a small amount of money. Moreover, this kind of malware is also oftentimes cracked and released for free so it can spread like a pandemic within wrongdoers.

What can I do to protect myself from Agent Tesla?

To stay safe, keep your eyes open, don’t open any unsolicited e-mails, and don’t click on any suspicious links. Also, most important of all, make sure you install a potent antivirus solution. Have you been a victim of such malware? Drop us a line in the Comments section with your experience.

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ