article thumbnail

Pegasus spyware and how it exploited a WebP vulnerability

Malwarebytes

The company behind it launched in 2010, and it reportedly gained its first overseas customer just one year later. In 2018, Citizen Lab also identified 45 countries that were potentially relying on Pegasus to conduct surveillance. ” Pegasus is not new. ” Pegasus is not new. It is, he said, everywhere.

Spyware 132
article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. For lateral movement the DCU saw Nickel actors using Mimikatz, WDigest, NTDSDump, and other password dumping tools during attacks. Targets, methods, and techniques.

Hacking 99
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. For lateral movement the DCU saw Nickel actors using Mimikatz, WDigest, NTDSDump, and other password dumping tools during attacks. Targets, methods, and techniques.

Hacking 76
article thumbnail

Top Zeus Botnet Suspect “Tank” Arrested in Geneva

Krebs on Security

The JabberZeus crew’s name is derived from the malware they used, which was configured to send them a Jabber instant message each time a new victim entered a one-time password code into a phishing page mimicking their bank. “In early October, the Ukrainian surveillance team said they’d lost him,” he wrote.

Banking 253
article thumbnail

Law enforcement agencies can extract data from thousands of cars’ infotainment systems

Security Affairs

” Privacy advocates are raising the alarm on surveillance activities operated by law enforcement by collecting data from connected systems in modern cars. “New cars are surveillance on wheels, sending sensitive passenger data to carmakers and police. ” continues Forbes.

article thumbnail

Pegasus spyware has been here for years. We must stop ignoring it

Malwarebytes

When weaponized by authoritarian governments, surveillance chills free speech, scares away dissent, and robs an innocent public of a life lived unwatched, for no crime committed other than speaking truth to power, conducting public health research, or simply loving another person. This is surveillance. This is not security work.

Spyware 123
article thumbnail

Nation-state actors target critical sectors by exploiting the CVE-2021-40539 flaw

Security Affairs

Threat actors exploited a critical vulnerability, tracked as CVE-2021-40539 , in the Zoho ManageEngine ADSelfService Plus software, which is self-service password management and single sign-on solution. KdcSponge allows capturing the domain name, username, and password.