Remove Accountability Remove Internet Remove Malware Remove Surveillance
article thumbnail

European firm DSIRF behind the attacks with Subzero surveillance malware

Security Affairs

Microsoft linked a private-sector offensive actor (PSOA) to attacks using multiple zero-day exploits for its Subzero malware. The group targets entities in Europe and Central America with a surveillance tool dubbed Subzero. com Running PowerShell scripts directly from a GitHub gist created by an account associated with DSIRF.

article thumbnail

On Executive Order 12333

Schneier on Security

Although electronic surveillance programs authorized by EO 12333 generally target foreign intelligence from foreign targets, its permissive targeting standards allow for the substantial collection of Americans’ communications containing little to no foreign intelligence value.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Israeli surveillance firm Candiru used Windows zero-days to deploy spyware

Security Affairs

Experts said that Israeli surveillance firm Candiru, tracked as Sourgum, exploited zero-days to deliver a new Windows spyware. Microsoft and Citizen Lab believe that the secretive Israel-based Israeli surveillance firm Candiru, tracked as Sourgum, used Windows zero-day exploits to deliver a new Windows spyware dubbed DevilsTongue.

Spyware 109
article thumbnail

ScarCruft surveilling North Korean defectors and human rights activists

SecureList

The victim was infected by PowerShell malware and we discovered evidence that the actor had already stolen data from the victim and had been surveilling this victim for several months. Based on the findings from the compromised machine, we discovered additional malware. Contact: intelreports@kaspersky.com.

article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Researchers from Google’s Threat Analysis Group (TAG) revealed that the Italian surveillance firm RCS Labs was helped by some Internet service providers (ISPs) in Italy and Kazakhstan to infect Android and iOS users with their spyware. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Five of the issues added by CISA to its catalog are part of the exploits used by surveillance vendors to target mobile devices with their commercial spyware: CVE-2021-30900 – Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability. The exploits were used to install commercial spyware and malicious apps on targets’ devices.

Spyware 75
article thumbnail

MY TAKE: Why consumers are destined to play a big role in securing the Internet of Things

The Last Watchdog

In the not too distant future, each one of us will need to give pause, on a daily basis, to duly consider how we purchase and use Internet of Things devices and services. Mirai and Reaper are examples of a new generation of IoT botnets comprised of millions of infected home routers and surveillance cams. This is coming. Talk more soon.

Internet 189