Security News > 2020 > December > Agent Tesla Keylogger Gets Data Theft and Targeting Update

Agent Tesla Keylogger Gets Data Theft and Targeting Update
2020-12-15 16:47

Six-year-old keylogger malware called Agent Tesla has been updated again, this time with expanded targeting and improved data exfiltration features.

"Threat actors who transition to this version of Agent Tesla gain the capability to target a wider range of stored credentials, including those for web browser, email, VPN and other services," said Aaron Riley, cyber threat intelligence analyst with Cofense in a Tuesday analysis.

The new version of Agent Tesla includes the ability to target a wider range of stored credentials, such as less popular web browser and email clients.

Agent Tesla now includes the ability to scoop up credentials for the Pale Moon web browser, an Open Source, Mozilla-derived web browser available for Microsoft Windows and Linux; and The Bat email client, an email client for the Microsoft Windows operating system, developed by Ritlabs, SRL. Previously, the malware was discovered to have the ability to harvest configuration data and credentials from a number of more common VPN clients, FTP and email clients and web browsers.

The latest version of Agent Tesla showed that the malware has swapped up its targeting.


News URL

https://threatpost.com/agent-tesla-targeting-data-tactics/162268/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Tesla 6 3 5 1 0 9