Threat Actor Promises Pegasus Spyware Protection, Serves Trojan Instead

  Rassegna Stampa, Security
image_pdfimage_print

A threat group is distributing the little-known Sarwent Trojan via a fake website that impersonates Amnesty International and claims to deliver protection against the Pegasus mobile malware.

According to security researchers at Cisco Talos, the attack targets individuals who believe they might have been targeted by the NSO Group’s Pegasus spyware and might be associated with nation-state activity, but Talos has yet to identify links to a specific threat actor.

Initially detailed in 2016, Pegasus is a controversial surveillance software tool that, despite claims of legitimate use, has been reportedly used by oppressive regimes in campaigns targeting journalists, human rights activists, and other individuals opposing the regime.

Following a detailed Amnesty International report on Pegasus released in July this year, and Apple issuing patches for the ForcedEntry zero-day exploit, many people started searching for protection against the spyware, and adversaries decided to take advantage of that.

[ READ: Apple Confirms New Zero-Day Attacks on Older iPhones ]

A fake website designed to look similar to that of Amnesty International, the threat actor claims to be offering “Amnesty Anti Pegasus,” an anti-virus tool that can supposedly protect against NSO Group’s spyware.

Instead, however, users are served the Sarwent remote access tool (RAT), which allows attackers to easily upload and execute payloads on the compromised machines, as well as to exfiltrate any data deemed to be of interest.

Although low volume, the campaign has snagged victims worldwide, including in the United States, the United Kingdom, Colombia, Czech Republic, India, Romania, Russia, and Ukraine, according to the Cisco Talos report.

The adversary behind the campaign appears to be a Russian speaker that has been using Sarwent since at least January 2021, targeting all types of individuals globally. The threat actor likely used the Trojan or one with a similar backend since 2014, the security researchers say.  

“Given the available data, we remain uncertain about the intentions of the actor. The use of Amnesty International’s name, an organization whose work often puts it at odds with governments around the world, as well as the Pegasus brand, a malware that has been used to target dissidents and journalists on behalf of governments, certainly raises concerns about who exactly is being targeted and why,” Cisco Talos said.

Related: Apple Confirms New Zero-Day Attacks on Older iPhones

Related: Germany Admits Police Used Controversial Pegasus Spyware

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

http://feedproxy.google.com/~r/securityweek/~3/XA8yPyYkmRw/threat-actor-promises-pegasus-spyware-protection-serves-trojan-instead