What are Pegasus and Trident Spyware?

You may have recently read about Israeli spyware Pegasus and Trident in Indian news. The opposition party in India accused Prime Minister Sri Narendra Modi of this spyware misuse. As per the news, More than 1,000 phone numbers in India were among nearly 50,000 selected worldwide as possibly of interest to clients of the Israel-based NSO Group, maker of the Pegasus spyware.

We are not going to discuss the political situation here. Instead, we will learn about spyware itself.

What is spyware?

Spyware is a type of software that is designed to secretly collect information about a person or organization without their knowledge or consent. Spyware can be installed on a computer or mobile device through a variety of methods, including downloading malicious software, visiting compromised websites, or opening infected email attachments.

Once installed, spyware can perform a variety of tasks, such as collecting and transmitting sensitive personal information, such as login credentials and financial data; tracking a person’s internet activity and location, and displaying unwanted pop-up advertisements.

Spyware can be difficult to detect and remove, as it is often designed to run quietly in the background and evade detection. It can also be difficult to protect against, as it can be delivered through seemingly legitimate sources, such as email attachments or downloads from trusted websites. To help protect against spyware, it is important to use a reputable antivirus program and to exercise caution when downloading software or opening email attachments from unknown sources.

Generally, it requires physical access to plant spyware into someone’s device. But most advanced spyware like ” Pegasus” one we are talking about can be injected through exploited vulnerabilities of the device system or phishing techniques. Normal spyware can be easily detected by common spyware scanners. But, advanced spyware gets integrated with system files to stay undetected.

What are Trident Vulnerabilities?

Every system has some vulnerabilities. Apple iOS previously has a “Zero Day” vulnerability. Such security drawbacks or vulnerabilities are called “Trident”. Pegasus spyware uses these trident vulnerabilities to infect the target device, it causes serious data loss and can access all messages, calls logs, audio, emails, logs, and private data from apps including end-to-end encrypted applications

What is Pegasus spyware?

Pegasus is a type of spyware that is developed and sold by the Israeli cyber intelligence company NSO Group. Pegasus is a highly sophisticated and advanced piece of malware that is designed to infect and take control of a target’s smartphone or another mobile device. Once installed, Pegasus can perform a wide range of tasks, including intercepting text messages, phone calls, and emails; activating the device’s microphone and camera to record audio and video, and tracking the device’s location.

Pegasus is typically delivered to a target’s device through a phishing attack or other means of social engineering, and it can evade detection by security software. It has been used to target journalists, human rights activists, and other high-profile individuals in a number of countries around the world.

Pegasus has been the subject of significant controversy due to its use by governments and other organizations for the purpose of surveillance and to target individuals for political or other reasons. The use of Pegasus and other spyware has raised concerns about privacy and the potential for abuse of such technologies.

Pegasus is a spyware program and spying tool owned by NSO Group. It is an Israeli technology firm. It enables the remote surveillance of smartphones, secretly unlocks the contents of a target’s mobile phone, and transforms it into a listening device. Lookout and Citizen Lab uncovered an active, targeted mobile spyware threat called Pegasus.

After such findings Lookout worked with Apple’s security team to patch all three Trident iOS vulnerabilities in Apple’s 9.3.5 update.

Who do attackers target?

High-value targets such as political activists, military personnel, company CEOs, corporate individuals, media workers, and oppositions are targeted using this spyware.

As TechCrunch writes, “Apple zero-days mark a new era of mobile hacking.”Pegasus is the most sophisticated attack we’ve seen on any endpoint because it takes advantage of 1. How integrated mobile devices are in our lives. 2. The combination of features is only available on mobile devices — always connected, voice communications, camera, email, messaging, GPS, passwords, and contact lists. It also includes information that could be answers to your security questions like birthdays, addresses, and children’s information.

What is the latest exploit?

India’s main opposition Congress party has accused Prime Minister Narendra Modi of “treason” and compromising national security following revelations that dozens of Indians were potential targets of snooping by Israeli-made spyware. In this scandal, lots of names are released by the media groups. Such a list includes the name of opposition leader Mr. Rahul Gandhi. Although, it is not clear whether his phone has been hacked or not.

Common people don’t have to worry about pegasus and trident vulnerability as it costs very much to target using these advanced sophisticated systems. And, spying on everyone is out of its budget. Otherwise, if you fit in such a category, better for you get checked your phone with a security expert.

Conclusion

For now, this pegasus & trident scam is only related to apple and WhatsApp exploits which are now fixed. But in the future, the best way to stay safe from such spyware is to be very careful before handing over your device to someone. And, don’t ever open links and files from untrustworthy senders. Don’t ever install unknown random applications on your device.

Leave a Comment

Related Posts