管家婆免费开奖大全

管家婆免费开奖大全's Citizen Lab reports proponents of Mexico鈥檚 soda tax targeted by spyware

New Citizen Lab report looks into spyware targeting supporters of Mexico's soda tax (photo by Omar B谩rcena via Flickr)

Is an Israeli cyberarms dealer's spyware being used to tap into the phones of vocal proponents of Mexico's 2014 soda tax, the first national tax of its kind targeting consumption of sugary drinks in Mexico?

That's the question being raised by Citizen Lab at 管家婆免费开奖大全's Munk School of Global Affairs in its latest report entitled, 鈥淏itter Sweet: Supporters of Mexico鈥檚 Soda Tax Targeted With NSO Exploit Links.鈥

The report, authored by Citizen Lab researchers John Scott-Railton, Bill Marczak, Claudio Guarnieri and Masashi Crete-Nishihata, says links sent to activists, policy makers and government employees opposed to the Mexican soda industry were laced with an invasive form of spyware developed by NSO Group, which sells digital spy tools to governments and has contracts with multiple agencies inside Mexico.

Below, Faculty of Arts & Science professor Ron Deibert, director of Citizen Lab, explains the story behind the investigation. 


In recent years, the research of the Citizen Lab and others has revealed numerous disturbing cases involving the abuse of commercial spyware: sophisticated products and services ostensibly restricted in their sales to government clients and used solely for legitimate law enforcement.

Contrary to what companies like Hacking Team, Gamma Group, NSO Group and others claim about proper industry self regulation, we have repeatedly uncovered examples where governments have used these powerfully invasive tools to target human rights defenders, journalists and legitimate political opposition.

To this list, we can now add research scientists and health advocates.

The 鈥淏itter Sweet鈥 case has its origins in a prior Citizen Lab investigation 鈥 our Million Dollar Dissident report, in which we found that a UAE-based human rights defender, Ahmed Mansoor, was targeted by UAE authorities using the sophisticated 鈥淧egasus鈥 spyware suite, sold by Israeli cyber warfare company, NSO Group.

As part of that report, we published technical indicators 鈥 essentially digital signatures associated with the NSO Group鈥檚 infrastructure and operations 鈥 and encouraged others to use them to find evidence of more targeting.  When we published our report in August 2016, we knew there was at least one Mexican targeted 鈥 a journalist 鈥 and so suspected there might be some targeting there.

Shortly after the publication of our report, Citizen Lab was contacted by Access Now, which had received a request for assistance on its digital helpline from two Mexican NGOs working on digital rights and security, R3D and SocialTIC.  Together, we worked to track down suspicious messages received by Mexicans, which led us to the Bitter Sweet case.

The title of our report refers to the fact that all of those whom we found targeted in this campaign were involved in a very high-profile 鈥渟oda tax鈥 campaign in Mexico. A soda tax is part of an anti obesity effort to add taxes to lower consumption of sugary drinks and sodas.  Although many in Mexico are behind the campaign, some in the beverage industry and their stakeholders are obviously not.

In the midst of controversy around the soda tax campaign, at least three prominent research scientists and health advocates received similar (in some cases, identical) suspicious SMS messages that included telltale signs of NSO Group鈥檚 attack infrastructure. Had any of them clicked on the links, their iPhones would have been silently compromised, allowing the perpetrators to listen in on their calls, read their emails and messages, turn on their camera and track their movements 鈥 all without their knowledge.

What is most remarkable about the targeting are the steps the perpetrators took to try to trick the scientists and advocates to click on the links.  For example, one of the targets, Dr. Simon Barquera, a well respected researcher at the Mexican Government鈥檚 Instituto Nacional de Salud P煤blica, received a series of increasingly inflammatory messages.  The first SMSs concerned fake legal cases in which the scientist was supposedly involved.  Those following got more personal: a funeral, allegations his wife was having an affair (with links to alleged photos), and then, most shocking, that his daughter, who was named in the SMS, had been in an accident, was in grave condition and that Dr. Barquera should click a link to see which hospital emergency room into which she was admitted.

While we can鈥檛 attribute this campaign to a particular company or government agency, it is obvious those behind the targeting have a stake in getting rid of the soda tax, and that points to the beverage industry and their investors and backers in the Mexican government. It is important to point out that Mexico is on record purchasing NSO Group鈥檚 services, and NSO Group itself asserts it only sells to legitimate government representatives.  But clearly the NSO鈥檚 鈥渓awful intercept鈥 services are not being used in Mexico to fight crime or hunt terrorists, unless those who are advocating against obesity are considered criminal terrorists. We feel strongly that both the Mexican and the Israeli governments (the latter approves exports of NSO products) undertake urgent investigations.

Finally, our report shows the value of careful documentation of suspicious incidents and ongoing engagement between researchers, civil society organizations and those who are targeted by malicious actors who wish to do harm.  The epidemic of targeted digital attacks facing civil society will require an all-of-society defence.  The cooperation shown on this investigation by Citizen Lab researchers, Access, R3D, and SocialTIC is a model of how it can be done.

The above excerpt was reposted from

Topics

The Bulletin Brief logo

Subscribe to The Bulletin Brief

UTC