Visit our website in dark mode to reduce energy consumption and to reach our goal of becoming CO2-neutral.

Can Pegasus from NSO Group Be Detected by Antivirus AI?

Pegasus is an advanced spyware developed by the Israeli technology company NSO Group, originally intended to assist governments in combating terrorism and crime. NSO Group claims that it only sells Pegasus to select countries and has a list of 50 nations to which it does not sell, including China and Russia. However, the software is available to other countries, such as Saudi Arabia. While the NSO Group insists that Pegasus is only used for legitimate purposes like fighting terrorism and crime, there are widespread concerns and credible reports suggesting that the software has been used for more controversial purposes, such as targeting journalists, activists, and political opponents.

What is Pegasus?

Pegasus is a highly sophisticated piece of modular spyware that targets both iOS and Android devices. The first version of Pegasus for iOS was uncovered in 2016, followed by a version for Android. The spyware is capable of performing a wide range of malicious activities once it infects a device.

Infection Mechanisms:

Typically, Pegasus infects a device through a phishing attack where the victim receives a message, often an SMS, containing a malicious link. If the link is clicked, the device becomes compromised. Pegasus is notorious for exploiting zero-day vulnerabilities—flaws in the operating system that are unknown to the developer and have not yet been patched. These vulnerabilities allow Pegasus to bypass security measures and gain deep access to the device.

Capabilities of Pegasus Spyware:

Once installed on an Android device, Pegasus spyware can:

  • Read SMS messages and emails
  • Listen to calls
  • Take screenshots
  • Record keystrokes
  • Access contacts and browsing history

Pegasus is particularly insidious because it can operate undetected, making it extremely difficult for the victim to know that their device has been compromised. Despite its complexity and cost, which make it more likely to be used against high-value targets rather than the general public, the risk remains significant, especially for individuals in sensitive positions.

Zero-Day Vulnerabilities and Darknet Trade:

Pegasus leverages zero-day vulnerabilities, which are sold and traded on the Darknet. These vulnerabilities are highly valuable because they are unknown to the developers of the operating systems, making them powerful tools for cybercriminals. In 2019, the value of Android vulnerabilities surpassed that of iOS vulnerabilities, with prices reaching up to $2.5 million for the most critical exploits.

Detection by Protectstar Apps:

Protectstar's suite of apps—Anti Spy PRO, Antivirus AI PRO, and Firewall AI PRO for Android—are equipped to detect and neutralize infections caused by Pegasus spyware. These apps use advanced AI and heuristic analysis to identify the sophisticated methods employed by Pegasus and other similar threats, offering a robust defense against this highly dangerous spyware.

By continuously updating their databases and detection algorithms, Protectstar apps ensure that even the most complex and cutting-edge malware like Pegasus can be effectively identified and removed, providing users with peace of mind.

 

For more detailed insights into Pegasus and its implications, you can refer to the following resources:

https://edwardsnowden.substack.com/p/ns-oh-god-how-is-this-legal

https://www.amnesty.org/en/latest/news/2021/07/the-pegasus-project/

https://www.amnesty.org/en/latest/research/2021/07/forensic-methodology-report-how-to-catch-nso-groups-pegasus/

Was this article helpful? Yes No
44 out of 44 people found this article helpful