Pegasus (spyware)

From Wikipedia, the free encyclopedia

Pegasus
Developer(s)NSO Group
Initial releaseAugust 2016
Operating systemiOS, Android
TypeSpyware
Websitewww.nsogroup.com

Pegasus is a spyware developed by the Israeli cyber-arms company NSO Group that is designed to be covertly and remotely installed on mobile phones running iOS and Android.[1] While NSO Group markets Pegasus as a product for fighting crime and terrorism, governments around the world have routinely used the spyware to surveil journalists, lawyers, political dissidents, and human rights activists.[2]

As of March 2023, Pegasus operators were able to remotely install the spyware on iOS versions through 16.0.3 using a zero-click exploit.[3] While the capabilities of Pegasus may vary over time due to software updates, Pegasus is generally capable of reading text messages, call snooping, collecting passwords, location tracking, accessing the target device's microphone and camera, and harvesting information from apps.[4][5] The spyware is named after Pegasus, the winged horse of Greek mythology.[6]

Cyber watchdog Citizen Lab and Lookout Security published the first public technical analyses of Pegasus in August 2016 after they captured the spyware in a failed attempt to spy on the iPhone of a human rights activist.[7][8] Subsequent investigations into Pegasus by Amnesty International, Citizen Lab, and others have garnered significant media attention, most prominently in July 2021 with the release of the Pegasus Project investigation, which centered on a leaked list of 50,000 phone numbers reportedly selected for targeting by Pegasus customers.[9][10]

Background[edit]

NSO Group developed its first iteration of Pegasus spyware in 2011.[5] The company states that it provides "authorized governments with technology that helps them combat terror and crime."[11][12] NSO Group has published sections of contracts which require customers to use its products only for criminal and national security investigations and has stated that it has an industry-leading approach to human rights.[13]

Discovery[edit]

Pegasus's iOS exploitation was identified in August 2016. Arab human rights defender Ahmed Mansoor received a text message promising "secrets" about torture happening in prisons in the United Arab Emirates by following a link. Mansoor sent the link to Citizen Lab of the University of Toronto, which investigated, with the collaboration of Lookout, finding that if Mansoor had followed the link it would have jailbroken his phone and implanted the spyware into it, in a form of social engineering.[14]

Citizen Lab and Lookout discovered that the link downloaded software to exploit three previously unknown and unpatched zero-day vulnerabilities in iOS.[7][8] According to their analysis, the software can jailbreak an iPhone when a malicious URL is opened. The software installs itself and collects all communications and locations of targeted iPhones. The software can also collect Wi-Fi passwords.[15] The researchers noticed that the software's code referenced an NSO Group product called "Pegasus" in leaked marketing materials.[16] Pegasus had previously come to light in a leak of records from Hacking Team, which indicated the software had been supplied to the government of Panama in 2015.[17] Citizen Lab and Lookout notified Apple's security team, which patched the flaws within ten days and released an update for iOS.[18] A patch for macOS was released six days later.[19]

Regarding how widespread the issue was, Lookout explained in a blog post: "We believe that this spyware has been in the wild for a significant amount of time based on some of the indicators within the code" and pointed out that the code shows signs of a "kernel mapping table that has values all the way back to iOS 7" (released 2013).[20] The New York Times and The Times of Israel both reported that it appeared that the United Arab Emirates was using this spyware as early as 2013.[21][22][23] It was used in Panama by former president Ricardo Martinelli from 2012 to 2014, who established the Consejo de Seguridad Pública y Defensa Nacional (National Security Council) for its use.[24][25][26][27]

Chronology[edit]

Several lawsuits outstanding in 2018 claimed that NSO Group helped clients operate the software and therefore participated in numerous violations of human rights initiated by its clients.[23] Two months after the murder and dismemberment of The Washington Post journalist Jamal Khashoggi, a Saudi human rights activist, in the Saudi Arabian Consulate in Istanbul, Turkey, Saudi dissident Omar Abdulaziz, a Canadian resident, filed suit in Israel against NSO Group, accusing the firm of providing the Saudi government with the surveillance software to spy on him and his friends, including Khashoggi.[28]

In December 2020, an Al Jazeera investigative show The Hidden is More Immense covered Pegasus and its penetration into the phones of media professionals and activists; and its use by Israel to eavesdrop on both opponents and allies.[29][30]


Technical details[edit]

The spyware can be installed on devices running certain versions of iOS, Apple's mobile operating system, as well as some Android devices.[31] Rather than being a specific exploit, Pegasus is a suite of exploits that uses many vulnerabilities in the system. Infection vectors include clicking links, the Photos app, the Apple Music app, and iMessage. Some of the exploits Pegasus uses are zero-click — that is, they can run without any interaction from the victim. Once installed, Pegasus has been reported to be able to run arbitrary code, extract contacts, call logs, messages, photos, web browsing history, settings,[32] as well as gather information from apps including but not limited to communications apps iMessage, Gmail, Viber, Facebook, WhatsApp, Telegram, and Skype.[33]

In April 2017, after a Lookout report, Google researchers discovered Android malware "believed to be created by NSO Group Technologies" and named it Chrysaor (Pegasus' brother in Greek mythology). According to Google, "Chrysaor is believed to be related to the Pegasus spyware".[34] At the 2017 Security Analyst Summit held by Kaspersky Lab, researchers revealed that Pegasus was available for Android in addition to iOS. Its functionality is similar to the iOS version, but the mode of attack is different. The Android version tries to gain root access (similar to jailbreaking in iOS); if it fails, it asks the user for permissions that enable it to harvest at least some data. At the time Google said that only a few Android devices had been infected.[35]

Pegasus hides itself as far as is possible and self-destructs in an attempt to eliminate evidence if unable to communicate with its command-and-control server for more than 60 days, or if on the wrong device. Pegasus can also self-destruct on command.[35] If it is not possible to compromise a target device by simpler means, Pegasus can be installed by setting up a wireless transceiver near a target device, or by gaining physical access to the device.[36]

Development of capabilities[edit]

The earliest version of Pegasus – which was identified in 2016 – relied on a spear-phishing attack which required the target to click a malicious link in a text message or email.[36]

As of August 2016 – according to a former NSO employee – the U.S. version of Pegasus had 1-click capabilities for all phones apart from old Blackberry models which could be infiltrated with a 0-click attack.[37]

In 2019, WhatsApp revealed Pegasus had employed a vulnerability in its app to launch zero-click attacks (the spyware would be installed onto a target's phone by calling the target phone; the spyware would be installed even if the call was not answered).[36]

Since 2019, Pegasus has come to rely on iPhone iMessage vulnerabilities to deploy spyware.[36]

By 2020, Pegasus shifted towards zero-click exploits and network-based attacks. These methods allowed clients to break into target phones without requiring user interaction and without leaving any detectable traces.[38][39]

Apple Inc in a lawsuit against US-based cybersecurity startup, Corellium, alleged that it sold its virtualization technology to the NSO group and other such "bad actors" and actively encouraged them to find 0-day exploits.[40]

Vulnerabilities[edit]

Lookout provided details of the three iOS vulnerabilities:[20]

  • CVE-2016-4655: Information leak in kernel – A kernel base mapping vulnerability that leaks information to the attacker allowing them to calculate the kernel's location in memory.
  • CVE-2016-4656: Kernel memory corruption leads to jailbreak – 32 and 64 bit iOS kernel-level vulnerabilities that allow the attacker to secretly jailbreak the device and install surveillance software – details in reference.[41]
  • CVE-2016-4657: Memory corruption in the webkit – A vulnerability in the Safari WebKit that allows the attacker to compromise the device when the user clicks on a link.

Google's Project Zero documented another exploit, dubbed FORCEDENTRY, in December 2021. According to Google's researchers, Pegasus sent an iMessage to its targets that contained what appeared to be GIF images, but which in fact contained a JBIG2 image. A vulnerability in the Xpdf implementation of JBIG2, re-used in Apple's iOS phone operating software, allowed Pegasus to construct an emulated computer architecture inside the JBIG2 stream which was then used to implement the zero-click attack. Apple fixed the vulnerability in iOS 14.8 in September 2021 as CVE-2021-30860.[42]

As of July 2021, Pegasus likely uses many exploits, some not listed in the above CVEs.[31]

Pegasus Anonymizing Transmission Network[edit]

Human rights group Amnesty International reported in the 2021 investigation that Pegasus employs a sophisticated command-and-control (C&C) infrastructure to deliver exploit payloads and send commands to Pegasus targets. There are at least four known iterations of the C&C infrastructure, dubbed the Pegasus Anonymizing Transmission Network (PATN) by NSO group, each encompassing up to 500 domain names, DNS servers, and other network infrastructure. The PATN reportedly utilizes techniques such as registering high port numbers for their online infrastructure as to avoid conventional internet scanning. PATN also uses up to three randomised subdomains unique per exploit attempt as well as randomised URL paths.[31]

Detecting Pegasus[edit]

Due to the covert nature of its installation, Pegasus was previously only able to be detected via digital forensics. On January 16th, 2024 Kaspersky Labs announced in a press release a new method of detecting the spyware for iOS devices that involved inspecting the shutdown.log file, which logs reboot events, for indicators of compromise.[43] Kaspersky developed a tool that extracts, analyzes, and parses the shutdown.log file to ease the process of locating the malicious signature. This method is only effective if the device is rebooted on the same day that it is infected with Pegasus.[44]

By country[edit]

Although Pegasus is stated as intended to be used against criminals and terrorists,[13] it has also been used by both authoritarian and democratic governments to spy on critics and opponents.[45] A UN special rapporteur on freedom of opinion found that the use of the spyware by abusive governments could "facilitate extrajudicial, summary or arbitrary executions and killings, or enforced disappearance of persons."[46]

Armenia[edit]

About twenty Armenian citizens were spied on via Pegasus spyware. Media expert Arthur Papyan said it targeted the key figures of the opposition and the government – current and past government employees who knew valuable state secrets and have political influence, including the former director of the National Security Service and current chairman of the center-right Homeland Party. The local experts suspected that they were targeted either by the government of Armenia or Azerbaijan, or perhaps both. Papyan said that NSO group appears to be jailbreaking a phone and provides interface for viewing the obtained data. Minister of high-tech industry Vahagn Khachaturyan also received a warning letter from Apple, he rejected the theory that the spying party could be the current Armenian government.[47]

Azerbaijan[edit]

The list[needs context] of spied-upon citizens included dozens of journalists and activists from Azerbaijan. It was alleged that their mobile phones were tapped.[48] The head of Azerbaijani service of Radio Liberty/Radio Free Europe (Azadliq) Jamie Fly expressed his anger when it was revealed that the phones of his five current and former employees were tapped with Pegasus.[49]

Bahrain[edit]

Citizen Lab revealed the government of Bahrain used the NSO Group's Pegasus to hack activists, bloggers, members of Waad (a secular Bahraini political society), a member of Al Wefaq (a Shiite Bahraini political society), and members of the Bahrain Center for Human Rights. Bahrain reportedly acquired access to spyware in 2017. As per the report, the mobile phones of a total of nine rights activists were "successfully hacked" between June 2020 and February 2021. Those hacked included three members of Waad, three of the BCHR, one of Al Wefaq, and two of the exiled dissidents who reside in London. The Citizen Lab attributed "with high confidence" that a Pegasus operator, LULU, was used by the Bahraini government to breach the phones of at least four of the nine activists.[50][51]

In January 2022, Bahrain was accused of using the Pegasus spyware to hack a human rights defender, Ebtisam al-Saegh. The prominent activist's phone was hacked at least eight times between August and November 2019. As per the Citizen Lab, following the hacking attempt, al-Saegh faced incidents where she was harassed by the Bahrain authorities. It included being summoned to a police station, interrogation, rape threats, and physical and sexual assault. The attack left the rights defender in a state of "daily fear and terror".[52]

In February 2022, an investigation by Citizen Lab and Amnesty International revealed that the Pegasus spyware was used to infect the devices of a lawyer, an online journalist, and a mental health counsellor in Bahrain. All of the three activists were critical of the Bahraini authorities and were targeted with Pegasus between June and September 2021. One of the three activists remained anonymous, while the other two were Mohammed al-Tajer and Sharifa Swar (mental health counselor).[53]

In December 2022, an exiled Bahraini activist, Yusuf al-Jamri filed a lawsuit against the Bahraini government and the NSO Group, alleging his phone was hacked using the Pegasus spyware in August 2019. The hacking was confirmed by the Citizen Lab researchers, who claimed that the servers that targeted al-Jamri were connected to Bahrain.[54][55] Yusuf al-Jamri fled to the UK with his family in 2017, after facing multiple detentions, and episodes of interrogation, torture, sexual assault, and rape threats. Experts claimed that he was hacked days after posting tweets about Moosa Mohammed, the Bahraini activist who protested the executions in Bahrain and climbed to the roof of the country's embassy in London.[54]

Djibouti[edit]

In 2018, the U.S. Central Intelligence Agency purchased Pegasus for the Djibouti government to conduct counter-terrorism operations (despite Djibouti's poor human rights record).[56]

Dominican Republic[edit]

In 2023, an investigation by Amnesty International and Citizen Lab found that Nuria Piera, a Dominican Republic journalist known for her investigations into corruption in the country, was targeted by an unknown actor using Pegasus spyware at least three times between 2020 and 2021.[57]

Egypt[edit]

Egyptian PM Mostafa Madbouly was selected for potential targeting by Pegasus – apparently by Saudi Arabia.[58]

El Salvador[edit]

In January 2022, El Faro, a prominent Salvadoran news outlet, revealed that a majority of its staff had their phones infiltrated using Pegasus. The targeting was uncovered in an investigation conducted by Citizen Lab, and Access Now; the investigation revealed that the journalists of another 13 Salvadoran news organisations were targeted as well. Between July 2020 and November 2021, Pegasus was deployed on the phones of 22 employees of El Faro, including reporters, editors, and other staff. At the time of the targeting, the El Faro was looking into governmental corruption scandals, and the government's clandestine dealings with the country's gangs. The Salvadoran government denied responsibility for the espionage, and NSO Group declined to reveal whether the Salvadoran government was a client.[59]

Estonia[edit]

Estonia entered negotiations to procure Pegasus in 2018, and had made a $30 million down payment for the tool. Estonia hoped to use the tool against Russian phones (presumably for gathering intelligence). Israel initially approved the export of Pegasus to Estonia, but after a senior Russian defense official approached the Israeli defense agencies and revealed that Russia had learned of Estonia's intentions to obtain Pegasus, Israel decided to disallow Estonia from using Pegasus against any Russian phone number (following a heated debate among Israeli officials) so as to avoid damaging Israeli relations with Russia.[60]

Estonia gained access to Pegasus spyware in 2019. Citizen Lab has uncovered that Estonia has deployed Pegasus outside its borders, against targets in "many" EU countries.[61]

Finland[edit]

In January 2022 Finnish foreign ministry reported that several phones of Finnish diplomats have been infected with the Pegasus spyware.[62]

France[edit]

In July 2021, Le Monde reported that President of France Emmanuel Macron and 14 French ministers were flagged as potential Pegasus targets for Pegasus spying by Morocco; Moroccan authorities denied Pegasus use and labelled the allegation as "unfounded and false"[63] which a consortium of journalists and Amnesty International have demonstrated that there are "technical elements that prove listening".[64]

Germany[edit]

Pegasus is in use by German Federal Criminal Police Office (BKA). BKA acquired Pegasus in 2019 with "utmost secrecy", despite hesitations from its legal council. The use of Pegasus by BKA was later revealed by German media.[65] Sources from Germany's security services have told journalists that Germany's iteration of Pegasus spyware features built-in safeguards to prevent abuse and comply with EU privacy laws, however, officials have not publicly confirmed or elaborated on this.[61][66]

In February 2023, the independent Russian journalist and Putin's critique Galina Timchenko had her iPhone infected with Pegasus while being in Berlin.[67][68][61]

Hungary[edit]

The government of Viktor Orbán authorized the use of Pegasus by Hungarian intelligence and law enforcement services to target the government's political opponents.[60] The Orbán government has been accused of using it to spy on members of media as well as on Hungarian opposition.[69] According to the findings released in July 2021, journalists and managers of media holdings appear to have been spied on by the Hungarian government with Pegasus.[70][71] Phone numbers of at least 10 lawyers, at least 5 journalists, and an opposition politician were included on a leaked list of potential Pegasus surveillance targets.[72]

In November 2021, Lajos Kósa, head of a parliamentary defense and law enforcement committee, was the first Hungarian senior official who acknowledged that the country's Interior Ministry purchased and used Pegasus.[73] Kósa admitted that Hungary had indeed purchased and used Pegasus, stating "I don't see anything objectionable in it [...] large tech companies carry out much broader monitoring of citizens than the Hungarian state does."[69]

India[edit]

In late 2019, Facebook initiated a suit against NSO, claiming that Pegasus had been used to intercept the WhatsApp communications of a number of activists, journalists, and bureaucrats in India, leading to accusations that the Indian government was involved.[74][75][76] 17 individuals including human rights activists, scholars, and journalists confirmed to an Indian publication they had been targeted.[77]

Phone numbers of Indian ministers, opposition leaders, ex-election commissioners and journalists were allegedly found on a database of NSO hacking targets by Pegasus Project in 2021.[78][79][80] Phone numbers of Koregaon Bhima activists who had compromising data implanted on their computers through a hack found on a Pegasus surveillance phone number list.[81]

Independent digital forensic analysis conducted on 10 Indian phones whose numbers were present in the data showed signs of either an attempted or successful Pegasus hack. The results of the forensic analysis threw up shows sequential correlations between the time and date a phone number is entered in the list and the beginning of surveillance. The gap usually ranges between a few minutes and a couple of hours.[82]

11 phone numbers associated with a female employee of the Supreme Court of India and her immediate family, who accused the former Chief Justice of India, Ranjan Gogoi, of sexual harassment, were also allegedly found on a database indicating possibility of their phones being snooped.[83][84]

Records also indicate that phone numbers of some of the key political players in Karnataka appear to have been selected around the time when an intense power struggle was taking place between the Bharatiya Janata Party and the Janata Dal (Secular)-Congress-led state government in 2019.[85][86]

In October 2023, Apple warned Indian journalists and opposition politicians that they may have been targets of state-sponsored attacks using Pegasus spyware. A Washington Post investigation found that the Indian government officials pressured Apple to rescind the warnings. Apple instead sent out emails saying the warnings could have been a false alarm and asked media to mention the same in their articles, while government officials told media that it could have been an "algorithmic malfunction". Minister of Commerce Piyush Goyal said that the warnings were a "prank" by Apple. An advisor to the government, Sanjeev Sanyal, alleged that the warnings were part of a conspiracy involving Access Now, George Soros, Apple and opposition politicians to falsely accuse the government of hacking.[87]

Iraq[edit]

The phone of Iraqi President Barham Salih was found on a list of potential Pegasus surveillance targets (however actual targeting – attempted or successful – could not be determined).[88] The targeting of Salih appeared to have been linked to Saudi Arabia and UAE.[58]

Israel[edit]

Israeli police use

In January 2022, it was reported that Pegasus was unlawfully used by the Israeli Police to monitor citizens as well as foreign nationals who were accidentally or intentionally infected by the software.[89] The surveillance was ordered by high-ranking police officers, and was carried out without warrants or judicial supervision.[90] The legal basis for use of spyware against citizens is disputed.[91][92] The police had allegedly targeted civilians not suspected of any crime, including organisers of antigovernmental protesters, mayors, anti-LGBT parade activists, employees of government-owned companies, an associate of a senior politician,[91] and former government employees.[90] In one case, it was alleged that police targeted an activist who was not suspected of a crime, allegedly to gather information about the activist's extra-marital affairs and use it as leverage.[91]

In some cases, Pegasus was used to obtain information unrelated to an ongoing investigation to be used later to pressure the subject of an investigation. In some cases, police used Pegasus to obtain incriminating information from suspects' devices, and then concealed the source of the incriminating information claiming it would expose intelligence assets.[93] While the Israeli Police formally denied the allegations in the report, some senior police officials have hinted that the claims were true.[94] The report led to the announcement of a number of parallel investigations into the police's conduct,[95] with some officials demanding a Commission of inquiry.[96] Although the Attorney General launched an internal probe into the allegations,[97] the Privacy Protection Council (which advises the Minister of Justice),[98] demanded that a state commission of inquiry be created.[96]

On February 1, the police admitted that there was, in fact, misuse of the software.[99] On February 7, the widespread extent of the warrantless surveillance was further revealed to have included politicians and government officials, heads of corporations, journalists, activists, and even Avner Netanyahu [he], the son of then-Prime Minister, Benjamin Netanyahu. This has led to renewed calls for a public inquiry, including from the current police commissioner Kobi Shabtai himself (appointed January 2021), as well as from the Minister of the Interior, Ayelet Shaked and others.[100]

Later in the day, the Minister of Public Security (the minister responsible for the police), Omer Bar-Lev, announced that he would be forming a commission of inquiry, to be chaired by a retired judge. Bar-Lev stressed that this commission will essentially be granted all the powers of a state commission (whose formation requires full cabinet support), including having the authority to subpoena witnesses, "regardless of seniority," whose testimony may be used in future prosecutions.[101] Despite this, calls for a state commission persisted from several ex-ministry heads who were targeted. The next day, the State Comptroller Matanyahu Englman, calling the crisis a "trampling on the values of democracy and privacy," said that the investigation launched by his office will also be extensive, adding that it will not only include the police, but also the Ministry of Justice and the State Attorney's Office.[102]

In September 2023, Apple issued an emergency software patch after it was warned that Israel's NSO Group had injected its Pegasus spyware remotely and surreptitiously on to iPhones and iPads.[103]

Jordan[edit]

Between August 2019 and December 2021, Apple phones of four Jordanian human rights activists, lawyers and journalists were hacked by a NSO government client (apparently Jordanian government agencies). The Jordanian government denied involvement.[104]

In January 2022, it was revealed that Jordanian lawyer and activist Hala Ahed Deeb's phone was targeted with Pegasus.[105]

Kazakhstan[edit]

Activists in Kazakhstan were targeted,[106] in addition to top-level officials, like Kassym-Jomart Tokayev, Askar Mamin and Bakytzhan Sagintayev. Among the 2000 targeted Kazak numbers were government critic Bakhytzhan Toregozhina, as well as journalists Serikzhan Mauletbay and Bigeldy Gabdullin.[107][108] Most of these victims were involved in a civic youth movement Oyan, Qazaqstan.[109]

Latvia[edit]

Citizen Lab first noted the use of Pegasus in Latvia in 2018; Citizen Lab believes Pegasus is still being used by Latvia as of 2023.[61]

In February 2023, the iPhone of Galina Timchenko, Russian journalist and co-founder of the Latvia-based Russian news publication Meduza, was infected with Pegasus. Timchenko received a notification about a state-sponsored attack against her device from Apple, with experts from Citizen Lab and Access Now subsequently confirming that the device had indeed been compromised with Pegasus, with the attacker having gained full access to the device. The attack occurred the day before a conference of exiled independent Russian media in Berlin which Timchenko attended; her phone could have been used to evesdrop on the journalists' conversations during the conference. This attack is the first confirmed instance of Pegasus being used against a Russian journalist. It is unclear which state carried out the attack: a European intelligence agency have also sought to surveil prominent Russian expatriots, and while NSO Group does not export Pegasus to Russia, a third country could also have carried out the attack on Russia's behest. Timchenko was in Germany during the attack but had a phone with a Latvian sim card.[61]

The Guardian subsequently ascertained that three other Russian expatriot journalists with Latvian phone numbers also received notifications about state-sponsor attacks against their devices from Apple (as well as one additional Russian journalist with a non-Latvian phone number).[110]

Mexico[edit]

According to the New York Times, Mexico has been "the first and most prolific user of Pegasus".[111] Mexico was the first country to purchase Pegasus,[112] seeing it as a novel tool in the country's struggle against drug cartels. Mexican authorities also sought to cultivate autonomous intelligence capabilities, having hitherto been highly reliant on the United States for intelligence gathering capabilities.[111]

Early versions of Pegasus were used to surveil the phone of Joaquín Guzmán, known as El Chapo. In 2011, Mexican President Felipe Calderón reportedly called NSO to thank the company for its role in Guzmán's capture.[113][114]

Within years, authorities began to use Pegasus to target civil society (including human rights advocates, anti-corruption activists, and journalists).[111] When a list of 50,000 phone numbers of potential Pegasus surveillance targets (selected by individual client governments) was leaked in 2021, a third of them were Mexican.[112]

President Andrés Manuel López Obrador (who took office in 2018) had pledged to halt the use of the spyware by Mexican authorities, nonetheless, reports of use and abuse of Pegasus have continued throughout his presidency (including an opposition politician). After federal police and intelligence agency reforms by the Obrador government, the Mexican military became the sole Pegasus user in 2019. The Mexican armed forces have been a prolific user of Pegasus.[111] The Mexican armed forces have taken on an ever more prominent role during Obrador's presidency, and may have grown into an independent power center capable of autonomously spying on civilian detractors and critics, with the government powerless to reign in its abuses.[115][116] The military went so far as to target Alejandro Encinas, the country's under-secretary for human rights (and a close ally of President Obrador), a prominent critic of the military who was investigating human rights abuses committed by the Mexican military at the time of the targeting, as well as other government officials involved in this inquiry.[116]

As of 2023, Mexico's spending on Pegasus had totaled over $60 million.[111]

Targeting of scientists and health campaigners

In 2017, Citizen Lab researchers revealed that NSO exploit links may have been sent to Mexican scientists and public health campaigners.[117] The targets supported measures to reduce childhood obesity, including Mexico's "Soda Tax."[118]

2014 Iguala mass kidnapping

In July 2017, the international team assembled to investigate the 2014 Iguala mass kidnapping publicly complained they thought they were being surveilled by the Mexican government.[119] They stated that the Mexican government used Pegasus to send them messages about funeral homes containing links which, when clicked, allowed the government to surreptitiously listen to the investigators.[119] The Mexican government has repeatedly denied any unauthorized hacking.[119]

In 2023, it was revealed that Mexican Army intelligence was using Pegasus to monitor Guerreros Unidos cartel members and police officials in the area at the time of the kidnapping, capturing a cartel boss and the police commander discussing where to take the students that night. The Army had soldiers on the streets and a local battalion had an informant embedded with the students. Intercepted communications days later revealed two suspects talking about releasing students, indicating they may still have been alive. Despite this, the military never shared any of this information with officials searching for the students, and there is no evidence to suggest they attempted a rescue.[120]

Assassination of journalist Cecilio Pineda Birto

Cecilio Pineda Birto, a Mexican freelance journalist was assassinated by hitmen while resting in a hammock by a carwash. Brito had been reporting on the ties between local politicians and criminal organizations, and had received anonymous death threats during the weeks preceding the assassination; at about the same time, his phone number was selected as a possible target for Pegasus surveillance by a Mexican Pegasus client. Pegasus spyware may have been used to ascertain Brito's location to carry out the hit by geolocating his phone; the deployment of Pegasus on his phone could however not be confirmed as his phone disappeared from the scene of the murder.[121]

Targeting of presidential candidate Obrador

In the run-up to the 2018 Mexican presidential election, dozens of close associates of the presidential candidate Andrés Manuel López Obrador (who was subsequently elected) were selected as potential targets. Potential targets included close family members, his cardiologist, and members of his personal and political inner circle. Recordings of Obrador's conversations with family and party colleagues were subsequently leaked to the public in an attempt to disrupt his electoral campaign.[58]

Use by Mexican drug cartels

Pegasus has been used by drug cartels and cartel-entwined government actors to target and intimidate Mexican journalists.[122]

Other

A widow of slain renowned Mexican journalist was a target of an attempted Pegasus attack 10 days after her husband was assassinated.[123]

Morocco[edit]

In 2019, two Moroccan pro-democracy campaigners were notified by WhatsApp that their phones had been compromised with Pegasus.[77]

In June 2020, an investigation by Amnesty International alleged that Moroccan journalist Omar Radi was targeted by the Moroccan government using the Israeli spyware Pegasus. The rights group claimed that the journalist was targeted three times and spied on after his device was infected with an NSO tool. Meanwhile, Amnesty also claimed that the attack came after the NSO group updated their policy in September 2019.[124]

In July 2021, it was revealed that the Moroccan PM Saad Eddine el-Othamani and Moroccan King Mohammed VI were selected for targeting – apparently by Moroccan state actors themselves.[58]

According to revelations from July 2021, Morocco had targeted more than 6,000 Algerian phones, including those of politicians and high-ranking military officials, with the spyware.[125][126] The Algerian government subsequently severed diplomatic relations with Morocco in August 2021, citing alleged Moroccan deployment of Pegasus against Algerian officials as one of the "hostile actions" that undergirded the decision.[127]

Netherlands[edit]

The Netherlands is a suspected Pegasus user.[61] Pegasus spyware was used to spy on Ridouan Taghi, a high-profile criminal. After the murder of the lawyer Derk Wiersum, the AIVD (Dutch security service) was asked to help with the process of catching Ridouan Taghi.[128]

Panama[edit]

President of Panama Ricardo Martinelli personally sought to obtain cyberespionage tools after his election in 2009. After a rebuff by the U.S. in 2009, Martinelli successfully sought such tools from Israeli vendors, expressing an interest in acquiring a tool capable of hacking into mobile phones in a 2010 private meeting with Israeli PM Netanyahu. In 2012, NSO systems were installed in Panama City. The equipment was subsequently widely used for illicit domestic and foreign spying, including for spying on political opponents, magistrates, union leaders, and business competitors, with Martinelli allegedly going so far as to order the surveillance of his mistress using Pegasus.[5]

Palestine[edit]

The mobile phones of six Palestinian activists were hacked using Pegasus with some of the attacks reportedly occurring as far back as July 2020, according to a report from Front Line Defenders.[129] Salah Hammouri, a French-Palestinian human rights defender and one of the six victims of the Pegasus attack, has filed a lawsuit against NSO in France, accusing the company of a privacy rights violation.[104]

Poland[edit]

Pegasus licenses were agreed on between Benjamin Netanyahu and Beata Szydło in July 2017.[130] Citizen Lab revealed that several members of political opposition groups in Poland were hacked by Pegasus spyware, raising alarming questions about the Polish government's use of the software. A lawyer representing Polish opposition groups and a prosecutor involved in a case against the ruling Law and Justice party were also compromised.[131]

In December 2021, Citizen Lab announced that Pegasus was used against lawyer Roman Giertych and prosecutor Ewa Wrzosek, both critical of the ruling Law and Justice (PiS) government, with Giertych's phone suffering 18 intrusions.[132] 33 hacks to the phone of Krzysztof Brejza, a senator from the opposition Civic Platform (PO) were uncovered,[133] and confirmed by Amnesty International.[134] Leading to the 2019 European and Polish parliamentary elections, Brejza's text messages were stolen as he was leading the opposition parties' campaign. The texts were doctored by state-run media, notably TVP, and used in a smear campaign against the opposition.[134][135][136] This prompted the Polish Senate to begin an inquiry into the deployment of the spyware.[137]

On January 25, 2022, more victims were confirmed by Citizen Lab, including Michał Kołodziejczak of the agrarian movement Agrounia, and Tomasz Szwejgiert, a journalist and alleged former associate of the CBA.[138][139]

According to the Supreme Audit Office (NIK), 544 of its employees' devices were under surveillance over 7,300 times, some could be infected with Pegasus.[140]

In January 2024, Poland's Sejm, the lower house of its parliament, established a special commission to investigate the use of Pegasus by the PiS.[141] Appearing in front of the commission in March 2024, former prime minister Jarosław Kaczyński testified that “use of Pegasus was in accordance with the law, there were no shortcomings, and in 99% it was used against criminals.”[142]

Rwanda[edit]

Political activists in Rwanda have been targeted with Pegasus,[143] including the daughter[144] and the nephew[145] of Paul Rusesabagina.

Saudi Arabia[edit]

In December 2020, it was reported that Saudi Arabia and the United Arab Emirates deployed a zero-click iMessage Pegasus exploit against two London-based reporters and 36 journalists at the Al Jazeera television network in Qatar.[38][39]

Jamal Khashoggi

Pegasus was used by Saudi Arabia to spy on Jamal Kashoggi,[146] who was later assassinated in Turkey. In October 2018, Citizen Lab reported on the use of NSO software to spy on the inner circle of Jamal Khashoggi just before his murder. Citizen Lab's October report[147] stated with high confidence that NSO's Pegasus had been placed on the iPhone of Saudi dissident Omar Abdulaziz, one of Khashoggi's confidantes, months before. Abdulaziz stated that the software revealed Khashoggi's "private criticisms of the Saudi royal family," which according to Abdulaziz "played a major role" in Khashoggi's death.[148]

In December 2018, a New York Times investigation concluded that Pegasus software played a role in the Khashoggi's murder, with a friend of Khashoggi stating in a filing that Saudi authorities had used the Israeli-made software to spy on the dissident.[149] NSO CEO Shalev Hulio stated that the company had not been involved in the "terrible murder", but declined to comment on reports that he had personally traveled to the Saudi capital Riyadh for a $55 million Pegasus sale.[150]

In 2021, allegations arose that the software may also have been used to spy on members of Kashoggi's family.[151] The wife of Jamal Khashoggi, Hanan Elatr, intended to sue the NSO Group, alleging that she was targeted with Pegasus spyware. She also prepared a lawsuit in the US against the governments of Saudi Arabia and the United Arab Emirates for their involvement in the attempts to install the software on her mobile phone. Elatr was arrested in Dubai in April 2018. Activity on Etatr's confiscated phone, while she was in the custody of UAE intelligence services, further suggested that an attempt was made to install the software at that time.[152]

Targeting of Jeff Bezos

Pegasus was also used to spy on Jeff Bezos after Mohammed bin Salman, the crown-prince of Saudi Arabia, exchanged messages with him that exploited then-unknown vulnerabilities in WhatsApp.[153][154]

Targeting of journalist Ben Hubbard

Ben Hubbard, a Middle East correspondent for the New York Times, revealed in October 2021 that Saudi Arabia used the NSO Group's Pegasus software to hack into his phone. Hubbard was targeted repeatedly over a three-year period between June 2018 to June 2021 while he was reporting on Saudi Arabia, and writing a book about the Saudi Crown Prince Mohammed bin Salman. Hubbard was possibly targeted for writing the book about the Crown Prince, and for his involvement in revealing the UAE's hacking and surveillance attempt of Project Raven. Saudis attempted to peek into Hubbard's personal information twice in 2018, one through a suspicious text message and the other through an Arabic WhatsApp message inviting him to a protest at a Saudi embassy in Washington.

Two other attacks were launched against him in 2020 and 2021 using the zero-click hacking capabilities. Lastly, on June 13, 2021, an iPhone belonging to Hubbard was successfully hacked using the FORCEDENTRY exploit. Citizen Lab said in "high confidence" that the four attacks were attempted using Pegasus.[155][156]

Other targets

Another Saudi exile Omar Abdulaziz in Canada was identified by McKinsey & Company as being an influential dissident, and hence had two brothers imprisoned by the Saudi authorities, and his cell phone hacked by Pegasus.[146][157]

In June 2018, a Saudi satirist, Ghanem Almasarir, was targeted by Saudi Arabia with Pegasus software. The targeting and hacking of Almasarir's phone by a network linked to Saudi Arabia was confirmed by researchers at the Citizen Lab. On 28 May 2019, the letter of claim was delivered to the Saudi embassy in London on behalf of Ghanem Almasarir. In August 2022, a British judge ruled that the prominent dissident in London can sue Saudi Arabia for Pegasus hacking.[158]

South Africa[edit]

South African president Cyril Ramaphosa was revealed to have been selected as a potential target of Pegasus surveillance, possibly by the Rwandan state.[58]

Spain[edit]

Use against Catalan and Basque officials and independence proponents[edit]

According to an investigation by The Guardian and El País, Pegasus software was used by the government of Spain to compromise the phones of several politicians active in the Catalan independence movement, including President of the Parliament of Catalonia Roger Torrent, and former member of the Parliament of Catalonia Anna Gabriel i Sabaté.[159]

The scandal resurfaced in April 2022 following the publication of a report of a CitizenLab investigation that revealed widespread use of Pegasus against Catalan politicians and citizens, as well as Basque politician Arnaldo Otegi and MP Jon Iñarritu.[160][161] A total of 63 victims was identified,[162] with targets including elected officials (including high-ranking ones) and civil society members (including activists, journalists, lawyers, and computer scientists).[160] The true extent of the targeting was potentially far larger as Android devices are far more common in Spain while CitizenLab tools are specialised to uncover infiltration of Apple devices. Citizen Lab did not attribute the responsibility for the attacks to any perpetrators, but did note that circumstantial evidence strongly suggests the attacks were perpetrated by the Spanish Government.[162] On May 5, 2022, the Spanish Defense Minister admitted to surveillance of 20 people involved in the Catalan independence movement.[163]

Use against Spanish government officials[edit]

In May 2022, the Spanish Government revealed that the smartphones of Prime Minister Pedro Sánchez and Defense Minister Margarita Robles had been targeted by Pegasus in May 2021.[164] Prime Minister Sanchez's device was infected twice, and Robles' device was infected once. A total of over 2.7GB of data was exfiltrated from the PM device, while only 9MB of data was extracted from the Defense Minister's device.[165] The espionage is, as of today, denied yet attributed to Moroccan entities, given the diplomatic tensions between the two at the time of the target.

Thailand[edit]

According to a report by Citizen Lab and Digital Reach, at least 30 political activists and government critics from Thailand were affected by the spyware. A spokesperson for the Ministry of Digital Economy and Society stated his ministry was not aware of any Pegasus usage by the government. A researcher from Citizen Lab has said that while 30 targets were confirmed definitively, they expect the actual number to be much higher.[166]

Tibet[edit]

Senior advisers of the Dalai Lama (who does not carry a personal phone himself), Tibet's president-in-exile, staff of a prominent Tibetan Buddhist spiritual leader Gyalwang Karmapa, as well as several other Tibetan activists and clerics – all of whom are living in exile in India – were selected for potential targeting by Pegasus, likely by the Indian government.[167]

Togo[edit]

A joint investigation by The Guardian and Le Monde alleged that Pegasus software was used to spy on six critics of the government in Togo.[143]

Uganda[edit]

It has been reported that Muhoozi Kainerugaba brokered a deal to use Pegasus in Uganda, paying between $10 and $20 million in 2019. The software was later used to hack the phones of 11 US diplomats and employees of the US embassy in Uganda some time during 2021.[168]

Ukraine[edit]

At least since 2019, Ukraine had sought to obtain Pegasus in its effort to counter what it saw as an increasing threat of Russian aggression and espionage, however, Israel had imposed a near-total ban on weapons sales to Ukraine (which also encompassed cyberespionage tools), wary of selling Pegasus to states that would use the tool against Russia so as not to damage relations with Russia. In August 2021, at a time when Russian troops were amassing on the Ukrainian border, Israel again rebuffed a request from a Ukrainian delegation asking to obtain Pegasus; according to a Ukrainian official familiar with the matter, Pegasus could have provided critical support in Ukraine's effort to monitor Russian military activity. In the wake of the 2022 Russian invasion of Ukraine, Ukrainian officials rebuked Israel's tepid support of Ukraine and Israeli efforts to maintain amicable relations with Russia.[60]

United Arab Emirates[edit]

In December 2020, it was reported that Saudi Arabia and the United Arab Emirates deployed a zero-click iMessage Pegasus exploit against two London-based reporters and 36 journalists at the Al Jazeera television network in Qatar.[38][39]

Qatar hired Israeli-based cybersecurity firm "Sdema Group "in exchange of million-euro contract for providing security at the 2022 World Cup soccer championship in Qatar.[169]

The United Arab Emirates used Pegasus to spy on the members of Saudi-backed Yemeni government according to an investigation published in July 2021. The UAE used the spyware to monitor and spy on the ministers of the internationally recognized government of President Abdrabbuh Mansur Hadi, including Yemeni president and his family members, former Prime Minister Ahmed Obaid Bin Dagher, former Foreign Minister Abdulmalik Al-Mekhlafi, and current Minister of Youth and Sports, Nayef al-Bakri.[170]

In August 2021, Amnesty International confirmed that David Haigh, a prominent British Human Rights lawyer and founder of Human Rights NGO Detained International, was the first British person to have evidence on his mobile phone that it had been hacked by NSO spyware.[171] It is believed the illegal hacking was carried out in August 2020 by the government of Dubai. At the time of the infection, David Haigh was the lawyer representing Dubai Princess Latifa bint Mohammed Al Maktoum who was being held hostage, and he was assisting Princess Haya bint Hussein and her legal team as well.[172] Haigh had been exchanging videos and text messages in secret for more than a year and a half with Princess Latifa through a phone that had been smuggled into the Dubai villa where she was being held. She stopped responding on July 21, 2020, according to a screenshot of the messages Haigh shared. The analysis shows that Haigh's phone was hacked two weeks later.[173]

On 24 September 2021, The Guardian reported that the telephone of Alaa al-Siddiq, executive director of ALQST, who died in a car accident in London on 20 June 2021, was infected with the Pegasus spyware for 5 years until 2020. Citizen Lab confirmed that the Emirati activist was hacked by a government client of Israel's NSO Group. The case represented a worrying trend for activists and dissidents, who escaped the UAE to live in the relative safety, but were never out of the reach of Pegasus.[174]

In October 2021, the British High Court ruled that agents of Mohammed bin Rashid Al Maktoum used Pegasus to hack the phones of his (ex)-wife, Princess Haya bint Hussein, her solicitors (including baroness Fiona Shackleton), a personal assistant and two members of her security team in the summer of 2020. The court ruled that the agents acted "with the express or implied authority" of the sheikh; he denied knowledge of the hacking. The judgment referred to the hacking as "serial breaches of (UK) domestic criminal law", "in violation of fundamental common law and ECHR rights", "interference with the process of this court and the mother's access to justice" and "abuse of power" by a head of state. NSO had contacted an intermediary in August 2020 to inform Princess Haya of the hack and is believed to have terminated its contract with the UAE.[175]

On 7 October 2021, the NSO Group stated that it had terminated its contract with the UAE to use its Pegasus spyware tool after the ruling by UK's High Court that Dubai's ruler misused the firm's Pegasus software to spy on his ex-wife and her legal advisers.[176]

In 2022, sources revealed that a unit of Abu Dhabi's Mubadala Investment Company, Mubadala Capital was one of the largest investors in €1 billion Novalpina Capital private equity fund, which bought the NSO Group in 2019. Since then, Mubadala has been an investor in the firm with its commitment of €50 million, acquiring a seat on the committee of largest investors of the equity fund. Journalists, human rights defenders and the women of Dubai's royal family were traced to have been hacked using the Pegasus spyware during the same time.[177]

A report by the Citizen Lab revealed that Pegasus spyware linked to an Emirati operative was used to hack into the phones at the Downing Street and the Foreign Office. One of the spyware attack on No 10 was on 7 July 2020, which was asserted to have infected the phone of British Prime Minister Boris Johnson. Besides, at least five attacks were identified on Foreign Office phones by UK allies, including the UAE, between July 2020 and June 2021.[178] The UAE was also alleged of hiring a firm to "monitor" Jeremy Corbyn.[179]

United Kingdom (UK)[edit]

In April 2022, Citizen Lab released a report stating that 10 Downing Street staff had been targeted by Pegasus, and that the United Arab Emirates was suspected of originating the attacks in 2020 and 2021.[180]

United States (US)[edit]

NSO Group pitched its spyware to the Drug Enforcement Administration (DEA), which declined to purchase it due to its high cost.[181]

In August 2016, NSO Group (through its U.S. subsidiary Westbridge) pitched its U.S. version of Pegasus to the San Diego Police Department (SDPD). In the marketing material, Westbridge emphasized that the company is U.S.-based and majority-owned by a U.S. parent company. An SDPD Sergeant responded to the sales pitch with "sounds awesome". The SDPD declined to purchase the spyware as it was too expensive.[37]

In July 2021, it was revealed that the phone numbers of about a dozen U.S. citizens – including diplomats, journalists, aid workers, and dissident expatriates – were on a list of prospective targets for Pegasus infiltration, however, it was not known whether an attack was ever attempted or completed against any of their devices. Among the phone numbers discovered on the list were those of the Biden administration's chief negotiator of the Joint Comprehensive Plan of Action as well as those of several United Nations diplomats residing in the U.S. NSO Group has said that Pegasus is not deployed against any device located within the territory of the U.S., however, it has been suggested that U.S. citizens can become targets when abroad.[182]

In December 2021, it was reported that Pegasus spyware was found in the preceding months on the iPhones of at least nine U.S. State Department employees, all of whom were either stationed in Uganda or worked on matters related to Uganda.[183] Later the same month, AP reported that a total of 11 U.S. State Department employees stationed in Uganda had their iPhones hacked with Pegasus.[184] The US government blacklisted the NSO Group to stop what it called "transnational repression".[185]

In January 2022, it was reported that the Federal Bureau of Investigation had secretly bought the Pegasus spyware in 2019 and had seen a demonstration of Phantom, a newer tool capable of targeting American phone numbers. The FBI went on to test both tools, and considered their use for domestic surveillance in the U.S., which reportedly led to discussions between the FBI and United States Department of Justice; ultimately the FBI decided against using NSO spyware. However, despite the 2021 decision rejecting use of NSO software, Pegasus equipment is still in the FBI's possession at a New Jersey facility.[186][187] Responding to the reports, FBI officials played down the domestic surveillance aspect of the Pegasus testing, instead stressing counter-intelligence as their purported main goal. A document later obtained by The New York Times clearly showed that the agency weighed using Pegasus and Phantom in domestic law enforcement cases.[188][189]

L3Harris, a U.S. defense contractor, was in talks to acquire NSO Group, the maker of Pegasus. L3Harris reportedly had the backing of U.S. intelligence in undertaking the acquisition negotiations. After months of negotiations, the talks were scuttled after they were made known to the public by the news media in June 2022, with the U.S. government publicly rebuking the acquisition attempt.[56]

In March 2023, President Joe Biden signed an executive order that prohibited "operational use by the United States Government of commercial spyware that poses risks to national security or has been misused by foreign actors to enable human rights abuses around the world."[190][191]

Yemen[edit]

The forensic analysis of UN independent investigator Kamel Jendoubi's mobile phone revealed on 20 December 2021 that he was targeted using spyware while probing war crimes of Yemen. Jendoubi was targeted while he was examining possible war crimes in Yemen. Jendoubi's mobile number was also found in the leaked database of the Pegasus Project. According to the data, Jendoubi was one of the potential targets of one of NSO Group's long-time clients, Saudi Arabia. However, NSO spokesperson denied Kamel Jendoubi as any of its client's targets.[192]

International organizations[edit]

European Union[edit]

In April 2022, according to two EU officials and documentation obtained by Reuters, the European Justice Commissioner Didier Reynders and other European Commission officials had been targeted by NSO's software. The commission learned of this after Apple notified thousands of iPhone users in November 2021 that they were targeted by state-sponsored hackers. According to the same two sources, IT experts examined some of the smartphones, but the results were inconclusive.[193]

Pegasus Project[edit]

A leak of a list of more than 50,000 telephone numbers believed to have been identified as those of people of interest by clients of NSO since 2016 became available to Paris-based media nonprofit organisation Forbidden Stories and Amnesty International. They shared the information with seventeen news media organisations in what has been called Pegasus Project, and a months-long investigation was carried out, which reported from mid-July 2021. The Pegasus Project involved 80 journalists from the media partners including The Guardian (UK), Radio France and Le Monde (France), Die Zeit and Süddeutsche Zeitung (Germany), The Washington Post (United States), Haaretz (Israel), Aristegui Noticias, Proceso (Mexico), the Organized Crime and Corruption Reporting Project, Knack, Le Soir, The Wire,[194] Daraj,[195] Direkt36 (Hungary),[196] and Frontline.[9] Evidence was found that many phones with numbers in the list had been targets of Pegasus spyware.[13][197] However, The CEO of NSO Group categorically claimed that the list in question is unrelated to them, the source of the allegations can't be verified as reliable one. "This is an attempt to build something on a crazy lack of information... There is something fundamentally wrong with this investigation".[198]

French intelligence (ANSSI) confirmed that Pegasus spyware had been found on the phones of three journalists, including a journalist of France 24, in what was the first time an independent and official authority corroborated the findings of the investigation.[199]

On 26 January 2022, the reports revealed that mobile phones of Lama Fakih, a US-Lebanese citizen and director of crisis and conflict at Human Rights Watch, were repeatedly hacked by a client of NSO Group at a time when she was investigating the 2020 Beirut explosion that killed more than 200 people.[200]

In July 2021, a joint investigation conducted by seventeen media organisations, revealed that Pegasus spyware was used to target and spy on heads of state, activists, journalists, and dissidents, enabling "human rights violations around the world on a massive scale". The investigation was launched after a leak of 50,000 phone numbers of potential surveillance targets. Amnesty International carried out forensic analysis of mobile phones of potential targets. The investigation identified 11 countries as NSO clients: Azerbaijan, Bahrain, Hungary, India, Kazakhstan, Mexico, Morocco, Rwanda, Saudi Arabia, Togo, and the United Arab Emirates. The investigation also revealed that journalists from multiple media organizations including Al Jazeera, CNN, the Financial Times, the Associated Press, The New York Times, The Wall Street Journal, Bloomberg News and Le Monde were targeted, and identified at least 180 journalists from 20 countries who were selected for targeting with NSO spyware between 2016 and June 2021.[201][202]

Reactions[edit]

NSO Group response[edit]

Responding to August 2016 reports of a targeting of an Arab activist, NSO Group stated that they provide "authorized governments with technology that helps them combat terror and crime", although the Group told him that they had no knowledge of any incidents.[203]

Bug-bounty program skepticism[edit]

In the aftermath of the news, critics asserted that Apple's bug-bounty program, which rewards people for finding flaws in its software, might not have offered sufficient rewards to prevent exploits being sold on the black market, rather than being reported back to Apple. Russell Brandom of The Verge commented that the reward offered in Apple's bug-bounty program maxes out at $200,000, "just a fraction of the millions that are regularly spent for iOS exploits on the black market". He goes on to ask why Apple doesn't "spend its way out of security vulnerabilities?", but also writes that "as soon as [the Pegasus] vulnerabilities were reported, Apple patched them—but there are plenty of other bugs left. While spyware companies see an exploit purchase as a one-time payout for years of access, Apple's bounty has to be paid out every time a new vulnerability pops up."

Brandom also wrote; "The same researchers participating in Apple's bug bounty could make more money selling the same finds to an exploit broker." He concluded the article by writing; "It's hard to say how much damage might have been caused if Mansoor had clicked on the spyware link... The hope is that, when the next researcher finds the next bug, that thought matters more than the money."[204]

Complaints[edit]

WhatsApp[edit]

On 20 October 2019, Meta Platforms Inc.’s WhatsApp filed a lawsuit against Israel's NSO Group for exploiting a bug in its WhatsApp messaging app to install spyware (Pegasus) that allowed the surveillance of 1400 people in 20 countries, including journalists, human rights activists, political dissidents and diplomats.[205] WhatsApp said it was seeking a permanent demand to block NSO from using its service, and asked lawmakers to bar the use of cyberweapons like those NSO Group has sold to governments. On 9 January 2023, the Supreme Court of the United States denied the appeal of NSO of the lower court's decision to continue the lawsuit and allowed WhatsApp to pursue its lawsuit against Israel's NSO Group.[206]

Apple[edit]

On 23 November 2021, Apple announced that it has filed a lawsuit against Israeli cyber company NSO Group and its parent company OSY Technologies for allegedly surveillance and targeting iPhone users with its Pegasus spyware. Apple stated that contrary to NSO's claim of targeting terrorists and criminals, this spyware has also been used against activists, politicians, and journalists.[207] Apple's statement said the company is seeking a permanent injunction to bar NSO Group from using Apple's software, services, or devices to prevent further abuse and harm to users.[208]

Books[edit]

On January 17, 2023, a book about the Pegasus spyware by investigative journalists, Laurent Richards and Sandrine Rigaud, was published.[209]

See also[edit]

References[edit]

  1. ^ Timberg, Craig; Albergotti, Reed; Guéguen, Elodie (July 19, 2021). "Despite the hype, iPhone security no match for NSO spyware – International investigation finds 23 Apple devices that were successfully hacked". The Washington Post. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  2. ^ "With Israel's Encouragement, NSO Sold Spyware to UAE and Other Gulf States". Haaretz. Archived from the original on August 23, 2020. Retrieved August 23, 2020.
  3. ^ Marczak, Bill; Scott-Railton, John; Razzak, Bahr Abdul; Deibert, Ron (April 18, 2023). "Triple Threat: NSO Group's Pegasus Spyware Returns in 2022 with a Trio of iOS 15 and iOS 16 Zero-Click Exploit Chains". citizenlab.ca. Archived from the original on April 18, 2023. Retrieved July 15, 2023.
  4. ^ Cox, Joseph (May 12, 2020). "NSO Group Pitched Phone Hacking Tech to American Police". Vice. Archived from the original on January 30, 2022. Retrieved January 30, 2022.
  5. ^ a b c Bergman, Ronen; Mazzetti, Mark (January 28, 2022). "The Battle for the World's Most Powerful Cyberweapon". The New York Times.
  6. ^ Bouquet, Jonathan (May 19, 2019). "May I have a word about… Pegasus spyware". The Guardian. Archived from the original on January 26, 2021. Retrieved July 18, 2021.
  7. ^ a b Marczak, Bill; Scott-Railton, John (August 24, 2016). "The Million Dollar Dissident: NSO Group's iPhone Zero-Days used against a UAE Human Rights Defender". Citizen Lab. Archived from the original on December 17, 2016. Retrieved March 25, 2017.
  8. ^ a b Technical Analysis of Pegasus Spyware (PDF) (Technical report). Lookout. August 25, 2016. Archived (PDF) from the original on February 19, 2022. Retrieved August 25, 2016.
  9. ^ a b "About The Pegasus Project". Forbidden Stories. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  10. ^ "Pegasus Project: Apple iPhones compromised by NSO spyware". Amnesty International. July 19, 2021. Archived from the original on July 19, 2021. Retrieved July 15, 2023.
  11. ^ Franceschi-Bicchierai, Lorenzo (August 26, 2016). "Government Hackers Caught Using Unprecedented iPhone Spy Tool". Motherboard. Vice Media. Archived from the original on September 3, 2020. Retrieved May 15, 2019.
  12. ^ "What is Pegasus spyware and how does it hack phones?". The Guardian. July 18, 2021. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  13. ^ a b c Kirchgaessner, Stephanie; Lewis, Paul; Pegg, David; Cutler, Sam (July 18, 2021). "Revealed: leak uncovers global abuse of cyber-surveillance weapon". The Observer. Archived from the original on July 19, 2021. Retrieved July 18, 2021.
  14. ^ Lee, Dave (August 26, 2016). "Who are the hackers who cracked the iPhone?". BBC News. Archived from the original on July 19, 2018. Retrieved June 21, 2018.
  15. ^ Fox-Brewster, Thomas (August 25, 2016). "Everything We Know About NSO Group: The Professional Spies Who Hacked iPhones With A Single Text". Forbes. Archived from the original on August 26, 2016. Retrieved August 25, 2016.
  16. ^ Lee, Dave (August 26, 2016). "Who are the hackers who cracked the iPhone?". BBC News. Archived from the original on July 30, 2019. Retrieved August 26, 2016.
  17. ^ Rodriguez, Rolando B.; Diaz, Juan Manuel (August 7, 2015). "Abren sumario en caso Hacking Team". La Prensa (Panama City). Archived from the original on March 28, 2019. Retrieved August 25, 2016.
  18. ^ "About the security content of iOS 9.3.5". Apple Inc. August 25, 2016. Archived from the original on September 25, 2019. Retrieved August 25, 2016.
  19. ^ "About the security content of Security Update 2016-001 El Capitan and Security Update 2016-005 Yosemite". Apple Inc. September 1, 2016. Archived from the original on September 25, 2019. Retrieved September 1, 2016.
  20. ^ a b "Sophisticated, persistent mobile attack against high-value targets on iOS". Lookout. August 25, 2016. Archived from the original on December 17, 2016. Retrieved December 21, 2016.
  21. ^ Kirkpatrick, David D.; Ahmed, Azam (August 31, 2018). "Hacking a Prince, an Emir and a Journalist to Impress a Client". The New York Times. Archived from the original on May 24, 2019. Retrieved August 31, 2018.
  22. ^ Perlroth, Nicole (September 2, 2016). "How Spy Tech Firms Let Governments See Everything on a Smartphone". The New York Times. Archived from the original on May 14, 2019. Retrieved August 31, 2018.
  23. ^ a b "Lawsuits claim Israeli spyware firm helped UAE regime hack opponents' phones". The Times of Israel. August 31, 2018. Archived from the original on May 25, 2019. Retrieved August 31, 2018.
  24. ^ "El controversial pasado de Pegasus en Panamá | la Prensa Panamá". October 31, 2019. Archived from the original on July 24, 2021. Retrieved July 24, 2021.
  25. ^ "¿Qué es el sistema Pegasus?". Archived from the original on July 24, 2021. Retrieved July 24, 2021.
  26. ^ "NSO Group y su Pegasus, el software que metió en problemas judiciales a un expresidente panameño". July 19, 2021. Archived from the original on July 24, 2021. Retrieved July 24, 2021.
  27. ^ "'Martinelli pidió disco duro de Pegasus' | la Prensa Panamá". June 8, 2019. Archived from the original on July 24, 2021. Retrieved July 24, 2021.
  28. ^ Boot, Max (December 5, 2018). "An Israeli tech firm is selling spy software to dictators, betraying the country's ideals". The Washington Post. Archived from the original on April 19, 2019. Retrieved April 19, 2019.
  29. ^ "Al Jazeera journalists 'hacked via NSO Group spyware'". BBC News. December 21, 2020. Archived from the original on March 9, 2021. Retrieved March 10, 2021.
  30. ^ "Al Jazeera journalists hacked using Israeli firm's spyware". Al Jazeera. Archived from the original on March 10, 2021. Retrieved March 10, 2021.
  31. ^ a b c "Forensic Methodology Report: How to catch NSO Group's Pegasus". www.amnesty.org. July 18, 2021. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  32. ^ Perlroth, Nicole (August 25, 2016). "IPhone Users Urged to Update Software After Security Flaws Are Found". The New York Times. Archived from the original on May 29, 2019. Retrieved December 21, 2016.
  33. ^ Fox-Brewster, Thomas (August 25, 2016). "Everything We Know About NSO Group: The Professional Spies Who Hacked iPhones With A Single Text". Forbes. Archived from the original on May 29, 2019. Retrieved December 21, 2016.
  34. ^ Cannings, Rich; Woloz, Jason; Mehta, Neel; Bodzak, Ken; Chang, Wentao; Ruthven, Megan. "An investigation of Chrysaor Malware on Android". Android Developers Blog. Archived from the original on January 30, 2022. Retrieved January 30, 2022.
  35. ^ a b Snow, John (August 17, 2017). "Pegasus: The ultimate spyware for iOS and Android". Kaspersky Daily. Archived from the original on December 4, 2019. Retrieved December 4, 2019.
  36. ^ a b c d "What is Pegasus spyware and how does it hack phones?". the Guardian. July 18, 2021. Archived from the original on July 19, 2021. Retrieved February 1, 2022.
  37. ^ a b "NSO Group Pitched Phone Hacking Tech to American Police". www.vice.com. May 12, 2020. Archived from the original on January 30, 2022. Retrieved February 1, 2022.
  38. ^ a b c "Report accuses Saudi Arabia, UAE of probably hacking phones of over three dozen journalists in London, Qatar". The Washington Post. Archived from the original on December 18, 2021. Retrieved December 20, 2020.
  39. ^ a b c Marczak, Bill; Scott-Railton, John; Al-Jizawi, Noura; Anstis, Siena; Deibert, Ron (December 20, 2020). "The Great iPwn: Journalists Hacked with Suspected NSO Group iMessage 'Zero-Click' Exploit". The Citizen Lab. Archived from the original on January 30, 2022. Retrieved December 20, 2020.
  40. ^ Franceschi-Bicchierai, Lorenzo (November 21, 2022). "A Leak Details Apple's Secret Dirt on a Trusted Security Startup". WIRED.
  41. ^ Esser, Stefan (September 5, 2016). "PEGASUS iOS Kernel Vulnerability Explained – Part 2". SektionEins GmbH. Archived from the original on August 31, 2019. Retrieved August 31, 2019.
  42. ^ Beer, Ian; Groß, Samuel (December 15, 2021). "Project Zero: A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution". Google Project Zero. Archived from the original on December 16, 2021. Retrieved December 16, 2021.
  43. ^ "Kaspersky reveals new method to detect Pegasus spyware". www.kaspersky.com (in Spanish). January 16, 2024. Retrieved January 30, 2024.
  44. ^ "iShutdown scripts can help detect iOS spyware on your iPhone". BleepingComputer. Retrieved January 30, 2024.
  45. ^ "The NSO File: A Complete (Updating) List of Individuals Targeted With Pegasus Spyware". Haaretz. Archived from the original on January 31, 2022. Retrieved January 31, 2022.
  46. ^ "Rights groups urge EU to ban NSO over clients' use of Pegasus spyware". the Guardian. December 3, 2021. Archived from the original on January 30, 2022. Retrieved January 30, 2022.
  47. ^ Խուլյան, Արտակ (November 25, 2021). "Հայաստանյան ընդդիմության ու իշխանության առանցքային դեմքեր լրտեսական ծրագրի թիրախում են հայտնվել". «Ազատ Եվրոպա/Ազատություն» ռադիոկայան (in Armenian). Archived from the original on November 25, 2021. Retrieved November 25, 2021.
  48. ^ "Apple NSO Group-u məhkəməyə verir". Azadlıq Radiosu (in Azerbaijani). November 24, 2021. Archived from the original on November 25, 2021. Retrieved November 25, 2021.
  49. ^ ""Ազատ Եվրոպա/Ազատություն" ռ/կ նախագահը դատապարտում է ադրբեջանական ծառայության լրագրողների լրտեսումը Pegasus ծրագրով". «Ազատ Եվրոպա/Ազատություն» ռադիոկայան (in Armenian). July 20, 2021. Archived from the original on November 25, 2021. Retrieved November 25, 2021.
  50. ^ "From Pearl to Pegasus: Bahraini Government Hacks Activists with NSO Group Zero-Click iPhone Exploits". The Citizen Lab. August 24, 2021. Archived from the original on January 2, 2020. Retrieved August 24, 2021.
  51. ^ "Phones of nine Bahraini activists found to have been hacked with NSO spyware". The Guardian. August 24, 2021. Archived from the original on January 2, 2020. Retrieved August 24, 2021.
  52. ^ "Two female activists in Bahrain and Jordan hacked with NSO spyware". The Guardian. January 17, 2022. Archived from the original on January 24, 2022. Retrieved January 17, 2022.
  53. ^ "Bahrain: Devices of three activists hacked with Pegasus spyware". Amnesty International. February 18, 2022. Archived from the original on February 20, 2022. Retrieved February 18, 2022.
  54. ^ a b Kirchgaessner, Stephanie (December 6, 2022). "No safe haven? The Bahraini dissident still menaced after gaining UK asylum". The Guardian. Retrieved December 6, 2022.
  55. ^ Marczak, Bill; Abdulemam, Ali; Al-Jizawi, Noura; Anstis, Siena; Berdan, Kristin; Scott-Railton, John; Deibert, Ron (August 24, 2021). "From Pearl to Pegasus: Bahraini Government Hacks Activists with NSO Group Zero-Click iPhone Exploits". The Citizen Lab. Retrieved August 24, 2021.
  56. ^ a b Mazzetti, Mark; Bergman, Ronen (July 10, 2022). "Defense Firm Said U.S. Spies Backed Its Bid for Pegasus Spyware Maker". The New York Times.
  57. ^ "Pegasus discovered on journalist's phone in Dominican Republic". Amnesty International. May 2, 2023. Retrieved May 9, 2023.
  58. ^ a b c d e Patrucic, Pete Jones, Vyacheslav Abramov, and Miranda. "World Leaders on Pegasus List Include France's President Macron, Morocco's King Mohammed, Kazakhstan's President". OCCRP. Retrieved May 19, 2022.{{cite web}}: CS1 maint: multiple names: authors list (link)
  59. ^ Abi-Habib, Maria (January 13, 2022). "Journalists in El Salvador Targeted With Spyware Intended for Criminals". The New York Times.
  60. ^ a b c Bergman, Ronen; Mazzetti, Mark (March 23, 2022). "Israel, Fearing Russian Reaction, Blocked Spyware for Ukraine and Estonia". The New York Times.
  61. ^ a b c d e f "The million-dollar reporter How attackers hijacked the phone of Meduza co-founder Galina Timchenko, making her the first Russian journalist to be infected with Pegasus spyware". Meduza. Retrieved September 14, 2023.
  62. ^ Finnish diplomats were targeted by Pegasus spyware, says foreign ministry Archived January 28, 2022, at the Wayback Machine, 28/01/2022, euronews.com
  63. ^ "Pegasus spyware: French President Macron changes phone after hack reports". BBC News. July 23, 2021. Retrieved May 19, 2022.
  64. ^ "Pegasus case: complaints filed in France dismissed, Morocco appeals". RFI (in French). February 18, 2023. Retrieved July 23, 2023.
  65. ^ "German police secretly bought Pegasus spyware". Deutsche Welle. September 7, 2021.
  66. ^ "Even in Europe, we are not safe A statement from Meduza editor-in-chief Ivan Kolpakov". Meduza. Retrieved February 29, 2024.
  67. ^ "Hacking Meduza: Pegasus spyware used to target Putin's critic". Access Now. Retrieved September 14, 2023.
  68. ^ Pegasus Infection of Galina Timchenko, exiled Russian Journalist and Publisher (Report). Citizen Lab, University of Toronto. September 13, 2023.
  69. ^ a b "Hungary admits to using Pegasus spyware – DW – 11/04/2021". Deutsche Welle. April 11, 2021.
  70. ^ "Европрослушка: Как власти стран ЕС шпионят за оппозицией, прессой, бизнесом и коллегами из других государств" [Eurowiretapping: How the authorities of the EU countries spy on the opposition, the press, business and colleagues from other states]. Компромат.Ru (in Russian). September 4, 2023. Archived from the original on September 14, 2023. Retrieved September 14, 2023.
  71. ^ "Viktor Orbán accused of using Pegasus to spy on journalists and critics". the Guardian. July 18, 2021. Archived from the original on January 29, 2022. Retrieved July 18, 2021.
  72. ^ "Viktor Orbán accused of using Pegasus to spy on journalists and critics". the Guardian. July 18, 2021. Archived from the original on January 29, 2022. Retrieved January 30, 2022.
  73. ^ "Hungarian official: Government bought, used Pegasus spyware". Associated Press. November 4, 2021. Archived from the original on November 8, 2021. Retrieved November 14, 2021.
  74. ^ Bhattacharya, Ananya (October 31, 2019). "What is Pegasus and how did it target Indians on WhatsApp?". Quartz. Archived from the original on June 28, 2021. Retrieved March 10, 2021.
  75. ^ "Did Indian Govt Buy Pegasus Spyware? Home Ministry's Answer Is Worrying". HuffPost. November 19, 2019. Archived from the original on November 1, 2020. Retrieved March 10, 2021.
  76. ^ "Indian Activists, Lawyers Were 'Targeted' Using Israeli Spyware Pegasus". The Wire. Archived from the original on May 27, 2021. Retrieved March 10, 2021.
  77. ^ a b "WhatsApp 'hack' is serious rights violation, say alleged victims". the Guardian. November 1, 2019. Archived from the original on December 22, 2021. Retrieved January 30, 2022.
  78. ^ "Phones Of Indian Politicians, Journalists Hacked Using Pegasus: 10 Facts On Report". NDTV. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  79. ^ Correspondent, Special (July 18, 2021). "Pegasus spyware used to 'snoop' on Indian journalists, activists". The Hindu.
  80. ^ "Phones of 2 Ministers, 3 Opp leaders among many targeted for surveillance: report". The Indian Express. July 19, 2021. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  81. ^ Indian activists jailed on terrorism charges were on list with surveillance targets Archived December 6, 2021, at the Wayback Machine, The Washington Post, Joanna Slater and Niha Masih, July 20, 2021. Retrieved July 20, 2021.
  82. ^ "Snoop List Has 40 Indian Journalists, Forensic Tests Confirm Presence of Pegasus Spyware on Some". thewire.in. Archived from the original on July 21, 2021. Retrieved July 21, 2021.
  83. ^ "Eleven phones targeted: Of woman who accused ex-CJI of harassment, kin". The Indian Express. July 20, 2021. Archived from the original on July 21, 2021. Retrieved July 21, 2021.
  84. ^ "Days After Accusing CJI Gogoi of Sexual Harassment, Staffer Put on List of Potential Snoop Targets". thewire.in. Archived from the original on July 21, 2021. Retrieved July 21, 2021.
  85. ^ "Leaked Snoop List Suggests Surveillance May Have Played Role in Toppling of Karnataka Govt in 2019". thewire.in. Archived from the original on July 21, 2021. Retrieved July 21, 2021.
  86. ^ "Key Cong-JDS leaders were 'possible targets' of Pegasus spyware during 2019 crisis: report". The Hindu. July 20, 2021.
  87. ^ "India targets Apple over its phone hacking notifications". Washington Post. December 28, 2023. Retrieved December 29, 2023.
  88. ^ "Iraqi president on list for potential Pegasus surveillance – Washington Post". Reuters. July 20, 2021. Retrieved May 19, 2022.
  89. ^ "Israel police uses NSO's Pegasus to spy on citizens". CalcalistTech. January 18, 2022. Archived from the original on January 19, 2022. Retrieved January 19, 2022.
  90. ^ a b Ganon, Tomer (January 18, 2022). "Israel police uses NSO's Pegasus to spy on citizens". CTECH - www.calcalistech.com. Archived from the original on January 19, 2022. Retrieved February 1, 2022.
  91. ^ a b c "Police targeted activist with NSO software, saved info on his sex life — report." Archived January 28, 2022, at the Wayback Machine The Times of Israel, January 20, 2022.
  92. ^ Cahane, Amir (January 27, 2022). "Israeli Police: From Warrantless Cellphone Searches to Controversial Misuse of Spyware". Lawfare. Archived from the original on July 31, 2023. Retrieved February 3, 2022.
  93. ^ Bachner, Michael. "Israel Police accused of using NSO spyware on civilians for years without oversight". www.timesofisrael.com. Archived from the original on February 1, 2022. Retrieved February 1, 2022.
  94. ^ "What does the Israeli Police really say when it denies the Calcalist investigation?" Archived January 28, 2022, at the Wayback Machine (Hebrew). Calcalist, January 20, 2022.
  95. ^ "Gideon Sa'ar: Reports about NSO, police must be checked." Archived January 20, 2022, at the Wayback Machine The Jerusalem Post, January 19, 2022.
  96. ^ a b "'To form a Commission of inquiry to review the police and NSO affair. An internal probe will not be enough'" Archived January 21, 2022, at the Wayback Machine (Hebrew). Ynet, January 21, 2022.
  97. ^ "Attorney general opens investigation into police use of NSO spyware against Israelis". The Times of Israel. January 20, 2022. Archived from the original on February 3, 2022. Retrieved February 3, 2022.
  98. ^ [1]Archived January 28, 2022, at the Wayback Machine — entry on the Ministry of Justice website (Hebrew).
  99. ^ "The police zig-zags on the NSO affair: 'evidence was discovered that changes things'" Archived February 1, 2022, at the Wayback Machine (Hebrew). Ynet. February 1, 2022.
  100. ^ "Ministry heads, Netanyahu associates, activists said targeted by police with spyware." Archived February 7, 2022, at the Wayback Machine The Times of Israel, February 7, 2022.
  101. ^ "Police minister establishes commission to probe explosive NSO spying claims." Archived February 7, 2022, at the Wayback Machine The Times of Israel, February 7, 2022.
  102. ^ "Ex-ministry chiefs demand state commission to probe police wiretap claims." Archived February 8, 2022, at the Wayback Machine The Times of Israel, February 8, 2022.
  103. ^ Srivastava, Mehul (September 8, 2023). "Apple issues emergency patch after Pegasus spyware breach". Financial Times. Retrieved September 8, 2023.
  104. ^ a b "Victim's iPhone hacked by Pegasus spyware weeks after Apple sued NSO". the Guardian. April 5, 2022. Retrieved July 11, 2022.
  105. ^ "Two female activists in Bahrain and Jordan hacked with NSO spyware". the Guardian. January 17, 2022. Retrieved July 11, 2022.
  106. ^ Pegasus: Spyware sold to governments 'targets activists' Archived January 2, 2020, at the Wayback Machine, 19 July 2021, BBC
  107. ^ Kazakhstan: Activists tracked by Pegasus angered but not surprised Archived January 21, 2022, at the Wayback Machine, Almaz Kumenov Jul 21, 2021 eurasianet.org
  108. ^ "Who's on the List? – The Pegasus Project". OCCRP. Archived from the original on January 8, 2022. Retrieved January 21, 2022.
  109. ^ "Kazakhstan: Four activists' mobile devices infected with Pegasus Spyware". Amnesty International. December 9, 2021. Archived from the original on January 27, 2022. Retrieved January 27, 2022.
  110. ^ Kirchgaessner, Stephanie (September 25, 2023). "Russian news outlet in Latvia believes European state behind phone hack". The Guardian. ISSN 0261-3077. Retrieved September 25, 2023.
  111. ^ a b c d e Kitroeff, Natalie; Bergman, Ronen (April 18, 2023). "How Mexico Became the Biggest User of the World's Most Notorious Spy Tool". The New York Times. ISSN 0362-4331. Retrieved September 14, 2023.
  112. ^ a b "Pegasus spyware: Mexico one of the biggest targets – DW – 07/22/2021". Deutsche Welle. July 22, 2021.
  113. ^ Bergman, Ronen (January 10, 2019). "Exclusive: How Mexican drug baron El Chapo was brought down by technology made in Israel". Ynetnews. Ynet. Archived from the original on July 25, 2019. Retrieved May 15, 2019.
  114. ^ Bergman, Ronen (January 11, 2019). "Weaving a cyber web". Ynetnews. Archived from the original on July 27, 2019. Retrieved May 15, 2019.
  115. ^ Kitroeff, Natalie; Bergman, Ronen (March 7, 2023). "Spying by Mexico's Armed Forces Brings Fears of a 'Military State'". The New York Times.
  116. ^ a b Kitroeff, Natalie; Bergman, Ronen (May 22, 2023). "He Was Investigating Mexico's Military. Then the Spying Began". The New York Times.
  117. ^ Scott-Railton, John; Marczak, Bill; Guarnieri, Claudio; Crete-Nishihata, Masashi (February 11, 2017). "Bitter Sweet: Supporters of Mexico's Soda Tax Targeted With NSO Exploit Links". Citizen Lab. Archived from the original on May 31, 2019. Retrieved March 25, 2017.
  118. ^ Scott-Railton, John; Marczak, Bill; Guarnieri, Claudio; Crete-Nishihata, Masashi (February 11, 2017). "Bitter Sweet: Supporters of Mexico's Soda Tax Targeted With NSO Exploit Links". The Citizen Lab. Archived from the original on May 31, 2019. Retrieved June 14, 2019.
  119. ^ a b c Ahmed, Azam (July 10, 2017). "Spyware in Mexico Targeted Investigators Seeking Students". The New York Times.
  120. ^ Kitroeff, Natalie; Bergman, Ronen (September 2, 2023). ""Why Did a Drug Gang Kill 43 Students? Text Messages Hold Clues."". The New York Times. Retrieved September 2, 2023.
  121. ^ "Revealed: murdered journalist's number selected by Mexican NSO client". the Guardian. July 18, 2021. Archived from the original on July 19, 2021. Retrieved January 30, 2022.
  122. ^ "'It's a free-for-all': how hi-tech spyware ends up in the hands of Mexico's cartels". TheGuardian.com. December 7, 2020. Archived from the original on February 24, 2022. Retrieved January 30, 2022.
  123. ^ "Report: Slain Mexican journalist's widow targeted by spyware". AP NEWS. March 20, 2019. Archived from the original on January 30, 2022. Retrieved January 30, 2022.
  124. ^ Kirchgaessner, Stephanie (June 21, 2020). "Israeli spyware used to target Moroccan journalist, Amnesty claims". The Guardian. Archived from the original on July 30, 2020. Retrieved June 21, 2020.
  125. ^ Cheref, Abdelkader (July 29, 2021). "Is Morocco's cyber espionage the last straw for Algeria?". Archived from the original on October 1, 2021. Retrieved September 18, 2021.
  126. ^ "Pegasus: From its own king to Algeria, the infinite reach of Morocco's intelligence services". Middle East Eye. Archived from the original on September 18, 2021. Retrieved September 18, 2021.
  127. ^ Ahmed, Hamid Ould (August 25, 2021). "Algeria cuts diplomatic relations with Morocco". Reuters. Retrieved May 19, 2022.
  128. ^ "AIVD gebruikt omstreden Israëlische hacksoftware, ook voor hacken Ridouan Taghi" [AIVD uses controversial Israeli hacking software, also for hacking Ridouan Taghi]. NOS Nieuws (in Dutch). June 2, 2022.
  129. ^ Kirchgaessner, Stephanie; Safi, Michael (November 8, 2021). "Palestinian activists' mobile phones hacked using NSO spyware, says report". The Guardian. Archived from the original on November 8, 2021. Retrieved November 8, 2021.
  130. ^ Bartkiewicz, Artur (January 3, 2022). ""Gazeta Wyborcza": Jak kupowano Pegasusa dla CBA" ["Gazeta Wyborcza": How Pegasus Was Bought for the CBA]. Rzeczpospolita (in Polish). Archived from the original on January 7, 2022. Retrieved January 6, 2022.
  131. ^ "Poland admits purchase of Israeli NSO spyware". Independent. January 7, 2022. Archived from the original on January 10, 2022. Retrieved January 8, 2022.
  132. ^ "AP Exclusive: Polish opposition duo hacked with NSO spyware". AP NEWS. December 20, 2021. Archived from the original on January 6, 2022. Retrieved January 6, 2022.
  133. ^ "Brejza inwigilowany Pegasusem. "PiS posłużył się podłymi metodami"". RMF FM (in Polish). Archived from the original on January 6, 2022. Retrieved January 6, 2022.
  134. ^ a b "Rights group verifies Polish senator was hacked with spyware". AP NEWS. January 6, 2022. Archived from the original on January 6, 2022. Retrieved January 6, 2022.
  135. ^ "AP Exclusive: Polish opposition senator hacked with spyware". AP NEWS. December 23, 2021. Archived from the original on January 7, 2022. Retrieved January 6, 2022.
  136. ^ "'Polish Watergate': Warsaw accused of using Pegasus to spy on rivals". euronews. January 5, 2022. Archived from the original on January 6, 2022. Retrieved January 6, 2022.
  137. ^ "Senacka komisja ds. Pegasusa rozpoczęła prace. Pierwszymi świadkami będą eksperci z Citizen Lab". Polsat News (in Polish). January 13, 2022. Archived from the original on January 25, 2022. Retrieved January 25, 2022.
  138. ^ "Citizen Lab: Kolejnych dwóch Polaków szpiegowanych Pegasusem". Rzeczpospolita (in Polish). Archived from the original on January 25, 2022. Retrieved January 25, 2022.
  139. ^ "Citizen Lab: Dwie kolejne osoby inwigilowane Pegasusem". www.rmf24.pl (in Polish). Archived from the original on January 25, 2022. Retrieved January 25, 2022.
  140. ^ Wroński, Paweł; Tynkowski, Marcin (February 7, 2022). "Cyberatak na Najwyższą Izbę Kontroli. "Mamy podejrzenie włamania Pegasusem na trzy telefony"" [Cyber attack on the Supreme Audit Office. "We have a suspicion of a Pegasus hacking on three phones"]. Gazeta Wyborcza (in Polish). Archived from the original on February 8, 2022. Retrieved February 8, 2022.
  141. ^ "Lower house sets up investigative commission on Pegasus spyware". Polish Press Agency. January 18, 2024.
  142. ^ Scislowska, Monika (March 14, 2024). "Former prime minister Kaczyński says Poland needed spyware but he wasn't interested in the details". Associated Press.
  143. ^ a b "WhatsApp spyware attack: senior clergymen in Togo among activists targeted". the Guardian. August 3, 2020. Archived from the original on April 6, 2022. Retrieved April 18, 2022.
  144. ^ Kirchgaessner, Stephanie (July 19, 2021). "Hotel Rwanda activist's daughter placed under Pegasus surveillance". The Guardian. ISSN 0261-3077. Retrieved March 20, 2023.
  145. ^ Kirchgaessner, Stephanie; Taylor, Diane (July 18, 2022). "Nephew of jailed Hotel Rwanda dissident hacked by NSO spyware". The Guardian. ISSN 0261-3077. Retrieved March 20, 2023.
  146. ^ a b Benner, Katie; Mazzetti, Mark; Hubbard, Ben; Isaac, Mike (October 20, 2018). "Saudis' Image Makers: A Troll Army and a Twitter Insider". The New York Times.
  147. ^ "The Kingdom Came to Canada – How Saudi-Linked Digital Espionage Reached Canadian Soil". The Citizen Lab. Toronto. October 1, 2018. Archived from the original on November 8, 2018. Retrieved November 8, 2019.
  148. ^ Satter, Raphael (January 25, 2019). "APNewsBreak: Undercover agents target cybersecurity watchdog". The Seattle Times via AP News. New York. Archived from the original on January 26, 2019. Retrieved January 26, 2019. Updated January 26
  149. ^ Kirkpatrick, David D. (December 2, 2018). "Israeli Software Helped Saudis Spy on Khashoggi, Lawsuit Says". The New York Times. Archived from the original on December 3, 2018. Retrieved December 3, 2018.
  150. ^ Falconer, Rebecca (March 24, 2019). "Israeli firm won't say if it sold Saudis spyware linked to Khashoggi killing". Axios. Archived from the original on March 25, 2019. Retrieved November 9, 2019.
  151. ^ "Saudis behind NSO spyware attack on Jamal Khashoggi's family, leak suggests". TheGuardian.com. July 18, 2021. Archived from the original on March 21, 2022. Retrieved March 21, 2022.
  152. ^ "Jamal Khashoggi's wife to sue NSO Group over Pegasus spyware". The Guardian. September 22, 2022. Retrieved September 22, 2022.
  153. ^ Burgess, Matt (January 23, 2020). "If Saudi Arabia did hack Jeff Bezos, this is probably how it went down". Wired UK. Archived from the original on July 20, 2021.
  154. ^ Sarkar, Debashis (January 23, 2020). "Forensic report reveals Israeli spyware Pegasus behind Jeff Bezos's phone hack". Times of India. Archived from the original on July 20, 2021.
  155. ^ "New York Times Journalist Ben Hubbard Hacked with Pegasus after Reporting on Previous Hacking Attempts". The Citizen Lab. October 24, 2021. Archived from the original on January 2, 2020. Retrieved October 24, 2021.
  156. ^ Hubbard, Ben (October 24, 2021). "I Was Hacked. The Spyware Used Against Me Makes Us All Vulnerable". The New York Times. Archived from the original on October 31, 2021. Retrieved October 24, 2021.
  157. ^ The Kingdom Came to Canada; How Saudi-Linked Digital Espionage Reached Canadian Soil Archived November 8, 2018, at the Wayback Machine, By Bill Marczak, John Scott-Railton, Adam Senft, Bahr Abdul Razzak, and Ron Deibert October 1, 2018
  158. ^ "British judge rules dissident can sue Saudi Arabia for Pegasus hacking". The Guardian. August 19, 2022. Retrieved August 19, 2022.
  159. ^ Kirchgaessner, Stephanie; Jones, Sam (July 13, 2020). "Phone of top Catalan politician 'targeted by government-grade spyware'". The Guardian. Archived from the original on February 18, 2021. Retrieved January 30, 2022.
  160. ^ a b "Hauek dira Pegasus eta Candiru programekin ustez espiatu dituzten independentistak". EITB (in Basque). April 19, 2022. Retrieved April 23, 2022.
  161. ^ Aduriz, Iñigo (April 19, 2022). "Unidas Podemos pide a Robles y Marlaska que investiguen el espionaje a dirigentes independentistas: "Tienen que rodar cabezas"". ElDiario.es (in Spanish). Retrieved April 23, 2022.
  162. ^ a b Scott-Railton, John; Campo, Elies; Marczak, Bill; Razzak, Bahr Abdul; Anstis, Siena; Böcü, Gözde; Solimano, Salvatore; Deibert, Ron (April 18, 2022). "CatalanGate: Extensive Mercenary Spyware Operation against Catalans Using Pegasus and Candiru". The Citizen Lab. Retrieved April 26, 2022.
  163. ^ Barry, Orla (May 5, 2022). "Pegasus spyware strikes again in Europe". The World.
  164. ^ "Spanish prime minister's mobile phone infected by Pegasus spyware, government says". Reuters. May 2, 2022.
  165. ^ "El Gobierno asegura que los móviles de Sánchez y Robles fueron espiados con Pegasus". Vozpopuli (in Spanish). May 2, 2022. Retrieved May 2, 2022.
  166. ^ "Pegasus phone spyware used to target 30 Thai activists, cyber watchdogs say". Reuters. July 18, 2022.
  167. ^ Safi, Michael (July 22, 2021). "Dalai Lama's inner circle listed in Pegasus project data". The Guardian. ISSN 0261-3077. Retrieved March 20, 2023.
  168. ^ Srivastava, Mmehul (December 21, 2021). "The secret Uganda deal that has brought NSO to the brink of collapse". ArsTechnica. Archived from the original on December 28, 2021. Retrieved December 22, 2021.
  169. ^ "Doha, like Abu Dhabi, also hooked on Israeli technology". Intelligence Online. August 26, 2020. Retrieved August 26, 2020.
  170. ^ "UAE targeted Yemen officials with Israeli Pegasus spyware: report". Daily Sabah. August 4, 2021. Archived from the original on August 6, 2021. Retrieved August 4, 2021.
  171. ^ "Appendix e – Pegasus Forensic Traces per Target Identified in the Aftermath of the Pegasus Project Revelations". August 6, 2021.
  172. ^ "Princess Latifa campaigner had 'phone compromised by Pegasus spyware'". August 2, 2021.
  173. ^ "THE PEGASUS PROJECT | A GLOBAL INVESTIGATION | Human rights acitivist and close ally of detained Dubai princess had phone hacked by NSO spyware, forensic test finds". The Washington Post.
  174. ^ "New evidence suggests spyware used to surveil Emirati activist Alaa Al-Siddiq". The Guardian. September 24, 2021. Archived from the original on September 27, 2021. Retrieved September 24, 2021.
  175. ^ Gardner, Frank (October 6, 2021). "Princess Haya: Dubai ruler had ex-wife's phone hacked – UK court". BBC News. Archived from the original on October 6, 2021. Retrieved October 6, 2021.
  176. ^ "Pegasus spyware maker ends contract with UAE after UK high court's hacking ruling". CNN. October 7, 2021. Archived from the original on October 13, 2021. Retrieved October 7, 2021.
  177. ^ Wiggins, Kaye (April 2022). "Abu Dhabi state funds were used to buy Israeli spyware group NSO". The Financial Times. Archived from the original on April 5, 2022. Retrieved April 1, 2022.
  178. ^ Boycott-Owen, Mason (April 18, 2022). "UAE linked to Downing Street spyware attack that may have compromised Boris Johnson's phone". The Telegraph. Retrieved April 18, 2022.
  179. ^ Bird, Steve (April 23, 2022). "UAE tried to 'influence' Tory ministers to 'mislead' the public, sacked embassy guard says in court papers". The Telegraph. Retrieved April 23, 2022.
  180. ^ Kirchgaessner, Stephanie (April 18, 2022). "No 10 suspected of being target of NSO spyware attack, Boris Johnson 'told'". The Guardian. Retrieved April 19, 2022.
  181. ^ "The DEA Didn't Buy Malware From Israel's Controversial NSO Group Because It Was Too Expensive". www.vice.com. September 11, 2019. Archived from the original on February 1, 2022. Retrieved February 1, 2022.
  182. ^ "Key question for Americans overseas: Can their phones be hacked?". The Washington Post.
  183. ^ Bing, Christopher; Menn, Joseph (December 3, 2021). "U.S. State Department phones hacked with Israeli company spyware – sources". Reuters. Archived from the original on December 4, 2021. Retrieved December 4, 2021.
  184. ^ "AP Source: NSO Group spyware used to hack State employees". AP NEWS. December 3, 2021. Archived from the original on February 1, 2022. Retrieved February 1, 2022.
  185. ^ Toosi, Nahal (November 19, 2021). "Biden's balancing act in the Middle East has a problem: Israel". POLITICO. Archived from the original on December 5, 2021. Retrieved December 5, 2021.
  186. ^ Levenson, Michael (January 28, 2022). "F.B.I. Secretly Bought Israeli Spyware and Explored Hacking U.S. Phones". The New York Times.
  187. ^ "The FBI Reportedly Considered Buying Spyware That Could Hack Any Phone in the U.S." Gizmodo. January 28, 2022. Archived from the original on January 31, 2022. Retrieved January 31, 2022.
  188. ^ Mazzetti, Mark; Bergman, Ronen (May 12, 2022). "F.B.I. Told Israel It Wanted Pegasus Hacking Tool for Investigations". The New York Times.
  189. ^ Mazzetti, Mark; Bergman, Ronen (November 12, 2022). "Internal Documents Show How Close the F.B.I. Came to Deploying Spyware". The New York Times.
  190. ^ House, The White (March 27, 2023). "FACT SHEET: President Biden Signs Executive Order to Prohibit U.S. Government Use of Commercial Spyware that Poses Risks to National Security". The White House. Retrieved December 29, 2023.
  191. ^ Starks, Tim (March 28, 2023). "Analysis | Biden's spyware executive order gets mostly good reviews". Washington Post. ISSN 0190-8286. Retrieved December 29, 2023.
  192. ^ "UN-backed investigator into possible Yemen war crimes targeted by spyware". The Guardian. December 20, 2021. Archived from the original on January 30, 2022. Retrieved December 20, 2021.
  193. ^ Satter, Raphael; Bing, Christopher (April 11, 2022). "Senior EU officials were targeted with Israeli spyware". Reuters. Archived from the original on April 13, 2022. Retrieved April 13, 2022.
  194. ^ "BJP Fields State Leaders to Tackle Pegasus Allegations, Uses 'International Conspiracy' Bogey". The Wire. Archived from the original on July 21, 2021. Retrieved July 21, 2021.
  195. ^ "Israel Helped Over Ten Countries Tap Over 50,000 Phones". Daraj. July 18, 2021. Archived from the original on July 19, 2021. Retrieved July 19, 2021.
  196. ^ "Direkt36" (in Hungarian). Archived from the original on July 18, 2021. Retrieved July 19, 2021.
  197. ^ "THE PEGASUS PROJECT Live Blog: Major Stories from Partners". FRONTLINE. Archived from the original on July 21, 2021. Retrieved July 21, 2021.
  198. ^ "NSO CEO exclusively responds to allegations: "The list of 50,000 phone numbers has nothing to do with us" | Ctech". m.calcalistech.com. Archived from the original on July 20, 2021. Retrieved July 21, 2021.
  199. ^ "Pegasus spyware found on journalists' phones, French intelligence confirms". the Guardian. August 2, 2021. Archived from the original on August 2, 2021. Retrieved August 2, 2021.
  200. ^ "Top Human Rights Watch investigator allegedly hacked with Pegasus spyware". The Guardian. January 26, 2022. Archived from the original on January 26, 2022. Retrieved January 26, 2022.
  201. ^ "Massive data leak reveals Israeli NSO Group's spyware used to target activists, journalists, and political leaders globally". Amnesty International. July 18, 2021. Archived from the original on July 18, 2021. Retrieved July 18, 2021.
  202. ^ Priest, Dana; Timberg, Craig; Mekhennet, Souad. "Private Israeli spyware used to hack cellphones of journalists, activists worldwide". The Washington Post. Archived from the original on January 2, 2020. Retrieved July 20, 2021.
  203. ^ Tynan, Dan (August 25, 2016). "Apple issues global iOS update after attempt to use spyware on activist's iPhone". The Guardian. Archived from the original on April 18, 2019. Retrieved December 21, 2016.
  204. ^ Brandom, Russell (August 26, 2016). "Why can't Apple spend its way out of security vulnerabilities?". The Verge. Archived from the original on December 21, 2016. Retrieved December 21, 2016.
  205. ^ "WhatsApp sues Israeli firm over phone hacking claims". BBC. October 30, 2019.
  206. ^ "US supreme court lets WhatsApp pursue Pegasus spyware lawsuit". The Guardian. January 9, 2023.
  207. ^ Mehrotra and Scigliuzzo and Turton, Kartikay and Davide and William (September 13, 2021). "Apple fixes flaw exploited by Israeli firm's Pegasus spyware". Al Jazeera.
  208. ^ Nellis, Stephen (November 24, 2021). "Apple files lawsuit against NSO Group, saying U.S. citizens were targets". Reuters.
  209. ^ Arthur, Charles (January 11, 2023). "Pegasus review". The Guardian. Retrieved January 17, 2023.

External links[edit]