New-look malware can steal passwords from VPN software and web browsers

www.techradar.com – 2020-08-12 01:20:48 – Source link

Security researchers have discovered new variants of the Agent Tesla malware that now include modules capable of stealing credentials from many popular apps including web browsers, VPN software and FTP and email clients.

First discovered back in 2014, Agent Tesla is a keylogger and information stealer that has grown in popularity among cybercriminals over the last two years. The malware was initially sold on various hacker forums and marketplaces and its creators provided customers with the malware itself as well as a management panel to allow them to easily sort the data it collects.

Source link

Add a Comment