Remove tag internet
article thumbnail

North Korean Hackers Look to Internet Explorer Zero Days

Data Breach Today

Google TAG Attributes Expoloits to State-Sponsored APT37, aka Reaper Microsoft Office's use of Internet Explorer to render HTML is the gift that keeps giving for North Korean hackers. Security researchers at Google say they spotted a Pyongyang threat actor using a now-patched JavaScript engine flaw via a malicious Office document.

Security 130
article thumbnail

Commercial spyware vendors are behind most zero-day exploits discovered by Google TAG

Security Affairs

Google’s TAG revealed that Commercial spyware vendors (CSV) were behind most of the zero-day vulnerabilities discovered in 2023. Google’s TAG tracked the activity of around 40 CSVs focusing on the types of software they develop. ” reads the report published by Google. ” concludes Google.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT37 used Internet Explorer Zero-Day in a recent campaign

Security Affairs

Google warns that the North Korea-linked APT37 group is exploiting Internet Explorer zero-day flaw to spread malware. North Korea-linked APT37 group (aka ScarCruft , Reaper, and Group123) actively exploited an Internet Explorer zero-day vulnerability, tracked as CVE-2022-41128 , in attacks aimed at South Korean users.

IT 99
article thumbnail

IoT: Living at the edge  

OpenText Information Management

VIPER: Well, if IoT was an emoji or an expression, it would be: (1) a cloud with legs, (2) a tornado of devices, or (3) an air-tag tracking anything (keys, dog, purse, avocado). What really is the “internet of things” nowadays? Which do you think it is? You: LOL, I don’t know. VIPER: I think it’s the combo now.

IoT 67
article thumbnail

Google links three exploitation frameworks to Spanish commercial spyware vendor Variston

Security Affairs

Google’s Threat Analysis Group (TAG) linked three exploitation frameworks to a Spanish surveillance spyware vendor named Variston. While tracking the activities of commercial spyware vendors, Threat Analysis Group (TAG) spotted an exploitation framework likely linked Variston IT, a Spanish firm. ” TAG concludes.

Archiving 103
article thumbnail

Google TAG shares details about exploit chains used to install commercial spyware

Security Affairs

Google’s Threat Analysis Group (TAG) discovered several exploit chains targeting Android, iOS, and Chrome to install commercial spyware. Google’s Threat Analysis Group (TAG) shared details about two distinct campaigns which used several zero-day exploits against Android, iOS and Chrome. links sent over SMS to users.

article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. TAG researchers tracked more than 30 vendors selling exploits or surveillance capabilities to nation-state actors. ” continues the analysis. Follow me on Twitter: @securityaffairs and Facebook.