Remove Passwords Remove Surveillance Remove Technology Remove VPN
article thumbnail

Ferocious Kitten: 6 years of covert surveillance in Iran

SecureList

It is interesting to note that an active Keepass (password manager) process gets killed before starting the keylogger. This is likely intended to force the user to restart the program and enter a master password that is then stolen via the keylogger. argument: path to file to upload. – List files and repositories.

article thumbnail

Patch now! Insecure Hikvision security cameras can be taken over remotely

Malwarebytes

Hangzhou Hikvision Digital Technology Co., Its business activities include the provision of services for hard disk recorders, video codes, video servers, surveillance cameras, monitoring of ball machine, road mounts and other products, as well as security services. engages in the development, production, and sale of security products.

Firmware 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q1 2024

SecureList

This RAT allows an attacker to surveil and harvest sensitive data from a target computer. Cracked applications are one of the easiest ways for attackers to get malware onto people’s computers: to elevate their privileges, they only need to ask for the password, which usually arouses no suspicion during software installation.

Banking 83
article thumbnail

The Zero Click, Zero Day iMessage Attack Against Journalists

SecureWorld News

Pegasus spyware is a phone surveillance solution that enables customers to remotely exploit and monitor devices. The company sells its surveillance technology to governments around the world. And watchdog groups say its products are often found to be used in surveillance abuses.

Spyware 52
article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

For initial access, the DCU noticed Nickel using older, and patched, vulnerabilities in Microsoft products like Microsoft Exchange and SharePoint, but also compromised VPN suppliers or obtained stolen credentials. For lateral movement the DCU saw Nickel actors using Mimikatz, WDigest, NTDSDump, and other password dumping tools during attacks.

Hacking 94
article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

For initial access, the DCU noticed Nickel using older, and patched, vulnerabilities in Microsoft products like Microsoft Exchange and SharePoint, but also compromised VPN suppliers or obtained stolen credentials. For lateral movement the DCU saw Nickel actors using Mimikatz, WDigest, NTDSDump, and other password dumping tools during attacks.

Hacking 74
article thumbnail

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Krebs on Security

government — along with a number of leading security companies — recently warned about a series of highly complex and widespread attacks that allowed suspected Iranian hackers to siphon huge volumes of email passwords and other sensitive data from multiple governments and private companies. Image: APNIC.

DNS 271