/PRNewswire/ CannaSafe, California s leading ISO accredited cannabis testing laboratory, today announced that CEO Aaron Riley will amicably depart from the.
Cincinnati Bengals fan Jim Foster explains his obsession cincinnati.com - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from cincinnati.com Daily Mail and Mail on Sunday newspapers.
By Sasha Margulies, iHeart Media
Mar 15, 2021
One of three locals connected to the Capitol siege on January 6th is being honored by the Sacramento Republican Assembly.
Jorge Aaron Riley was released from custody last month in Washington D.C. after allegedly posting on social more than 150 messages, photos and videos about his involvement on January 6th. That included apparently forcing his way into House Speaker Pelosi s office. He did resign from his position with the California Republican Assembly in January, but is now getting recognition for past work with the local GOP-group. The President of the Sac Republican Assembly said last week following the award ceremony, the group doesn t condone Riley s actions at the Capitol but wants to honor him for past service.
Get Permission
An updated version of the AgentTesla information-stealing malware now boasts additional data harvesting capabilities, including the ability to target more web browsers and email clients, according to a report released this week by security firm Cofense.
AgentTesla was first uncovered by security researchers in 2014. Since then, its developers have steadily added to its capabilities. One recent update that was spotted in August by analysts with Sentinel Labs found the malware could steal credentials from VPNs, web browsers, FTP files and email clients (see:
Since the start of the COVID-19 pandemic, AgentTesla has become popular with fraudsters and cybercriminals due to its ability to steal a large range of data from targeted victims and its relatively low licensing fees, which the Sentinel Labs analysis found ranges from $12 for a monthly rental to $35 for a six-month lease.
minute read
Share this article:
The infamous keylogger has shifted its targeting tactics and now collects stored credentials for less-popular web browsers and email clients.
Six-year-old keylogger malware called Agent Tesla has been updated again, this time with expanded targeting and improved data exfiltration features.
Agent Tesla first came into the scene in 2014, specializing in keylogging (designed to record keystrokes made by a user in order to exfiltrate data like credentials and more) and data-stealing. Since then keylogger has only gained momentum – showing up in more attacks in the first half of 2020 compared to the infamous TrickBot or Emotet malware, for instance.