ACTIVE THREAT DETECTED — 2024 Zero-Days Exploited

Your Phone Is
Already Compromised.

Commercial spyware doesn't need your permission. Pegasus, Predator, and Hermit operate invisibly on your device right now. SmartScan performs forensic-grade network analysis to expose what your antivirus cannot see.

87+
Spyware Families Detected
138
MITRE ATT&CK Techniques
<15min
Total Scan Time

The Surveillance Epidemic Is Real

Commercial spyware is no longer exclusive to nation-states. Any government, corporation, or criminal with $25K can deploy it against you.

📡

Zero-Click Exploitation

No link to click. No file to download. Modern spyware exploits vulnerabilities in iMessage, WhatsApp, and SMS to silently take control. Your device is compromised before you know it exists.

🔓

Total Device Access

Microphone, camera, GPS, messages, calls, passwords, encrypted chats — everything. Spyware operators see more of your life than you remember yourself. Even Signal and Telegram are compromised at the device level.

👁️

Invisible Operation

Designed by intelligence agencies, these tools leave no visible traces. No app icons, no battery drain warnings, no suspicious notifications. Traditional security software is blind to them.

🌐

Global Proliferation

NSO Group, Intellexa, RCS Lab — mercenary spyware vendors sell to 87+ countries. Journalists, activists, lawyers, executives: if you matter to someone, you're a target.

Known Commercial Spyware Detected by SmartScan

PEGASUS PREDATOR HERMIT CANDIRU QUADREAM CYTROX FINFISHER SKYGOFREE

Forensic-Grade Network Analysis

SmartScan performs real-time network traffic analysis through secure ephemeral tunnels to identify spyware communication patterns that endpoint protection cannot detect.

1

Authenticate & Provision

Log in to the SmartScan platform. If you have credits, launch a forensic session.

2

Connect to Ephemeral VPN

A WireGuard-based ephemeral capture tunnel is generated. All traffic is securely routed through it.

3

Automated PCAP Capture

The system captures network traffic in real time — no manual PCAP upload required.

4

Generate Court-Ready Report

Forensic analysis runs against 45+ signatures. Full MITRE ATT&CK Mobile & Enterprise v18.1 mapping included.

Technical Specifications

Chain of Custody Tracking
TLS 1.3 Fingerprinting (JA3/JA4)
DNS-over-HTTPS Detection
Certificate Anomaly Analysis
WireGuard Ephemeral Tunnel

See What We Detect

Real output from SmartScan forensic analysis. Every finding is mapped to MITRE ATT&CK techniques with severity scoring.

smartscan --analyze capture.pcap --format json
$ smartscan --analyze suspect_device.pcap --output forensic [+] Loading PCAP: 847,293 packets captured over 72 hours [+] Running detection engine v4.2.1... [!] ALERT: Suspicious C2 beacon pattern detected [!!] CRITICAL: Pegasus infrastructure signature matched   ═══ FORENSIC FINDINGS ═══ { "threat_detected": "NSO_PEGASUS_V3", "confidence": 0.94, "severity": "CRITICAL", "mitre_techniques": [ "T1437.001" // Application Layer Protocol: Web "T1521.002" // Encrypted Channel: Asymmetric "T1646" // Exfiltration Over C2 Channel ], "c2_endpoints": [ "185.xxx.xxx.42:443", "cdn-*.cloudfront.net" ], "data_exfiltrated": "2.4 GB estimated", "first_seen": "2024-09-14T03:22:17Z", "stix_bundle": "./output/stix_bundle.json" }   [+] Forensic report generated: forensic_report_20240914.pdf [+] STIX 2.1 bundle exported for threat intelligence sharing

📋 Court-Ready Documentation

Every finding includes packet timestamps, hash verification, and methodology documentation suitable for legal proceedings.

🔗 STIX 2.1 Export

Share findings with threat intelligence platforms. Compatible with MISP, OpenCTI, and enterprise SIEM solutions.

📊 Executive Summary

Non-technical overview for leadership and legal teams. Clear risk assessment and recommended immediate actions.

🔍 Full Packet Evidence

Referenced packet captures for each finding. Cryptographic hashes ensure evidence integrity throughout chain of custody.

Deployed Where It Matters

Used by organizations that cannot afford to be compromised.

🏛️

Government Agencies

Counter-intelligence and protective security divisions

⚖️

Law Enforcement

Digital forensics units investigating spyware abuse

🏢

Enterprise Security

Fortune 500 executive protection programs

📰

Press Freedom

Major newsrooms protecting investigative journalists

The OIHL Forensic Framework

Court-defensible analysis requires separating facts from interpretation. Our 4-step framework ensures every conclusion is evidence-based and legally admissible.

O
Observation

Objective, measurable technical facts extracted directly from network traffic. No interpretation — just raw data with timestamps and packet references.

"TLS connection to 185.x.x.42:443 with JA3 hash 7dcce5b76c8b17472d..."
I
Interpretation

Technical meaning of the observation based on protocol standards, industry knowledge, and contextual analysis.

"JA3 hash matches known Pegasus C2 fingerprint (Citizen Lab 2021)"
H
Hypothesis

Multiple possible explanations are considered — not just the most alarming one. We present alternatives to let investigators decide.

"H1: Active Pegasus infection | H2: Residual traffic from remediated device"
L
Likelihood

Probability assessment based on corroborating evidence across multiple engines. Confidence scores reflect real statistical correlation.

"Confidence: 94% — Corroborated by JA3 match + C2 IP + beacon timing"
"A forensic conclusion without multiple hypotheses is an opinion, not evidence."
— SmartScan Forensic Analysis Philosophy

What We Can & Cannot Detect

No tool detects everything. We believe transparency about our limitations builds trust and helps you make informed decisions.

What SmartScan Detects

  • Spyware C2 communication (Pegasus, Predator, Hermit, etc.)
  • Known malicious JA3/JA4 TLS fingerprints
  • Data exfiltration patterns (beacon timing, volume anomalies)
  • Malicious certificate chains and anomalies
  • C2 infrastructure connections (IPs, domains)
  • DNS tunneling and covert channels
  • Stalkerware persistent beaconing
  • Protocol anomalies (unusual STUN/TURN usage)
  • Unknown threats via behavioral analysis
  • Encrypted C2 via certificate/timing correlation
⚠️

Limitations (Be Aware)

  • Zero-day exploits with no known signatures
  • Spyware that never communicates over network
  • Local-only data theft (no exfiltration)
  • Hardware implants (baseband, SIM-based)
  • Offline keyloggers with delayed upload
  • Spyware using legitimate CDN infrastructure (CloudFront, Fastly)
  • Perfect domain fronting without certificate anomalies
  • Traffic captured before infection occurred
Important: A "clean" scan means no indicators were found in captured traffic — not that the device is definitively uncompromised. For complete assurance, combine with device forensics.

10+ Auto-Updating Intelligence Feeds

Our detection is only as good as our IOC database. We aggregate indicators from the world's most trusted threat intelligence sources — updated automatically.

Government Spyware IOCs
TLP:RED 24h

Aggregated from Amnesty Tech, Citizen Lab, Google TAG, Microsoft MSTIC. Covers Pegasus, Predator, Hermit, FinSpy, Candiru, QuaDream, Chrysaor.

SSLBL (abuse.ch)
TLP:AMBER 6h

JA3 fingerprints, malicious certificates, and C2 IPs from SSL Blacklist. Primary source for TLS-based threat detection.

JA4+ Database (FoxIO)
TLP:AMBER Weekly

Full JA4+ fingerprint suite: JA4, JA4S, JA4H, JA4T, JA4X. Identifies apps, libraries, malware, and OS from TLS patterns.

ThreatFox (abuse.ch)
TLP:AMBER 6h

IOCs shared by the infosec community. Domains, IPs, file hashes, and JA3 fingerprints for active malware campaigns.

Feodo Tracker (abuse.ch)
TLP:AMBER 6h

Banking trojan C2 infrastructure. Tracks Emotet, TrickBot, QakBot, IcedID, and Dridex command servers.

URLhaus (abuse.ch)
TLP:AMBER 6h

Malware distribution URLs. Tracks active download sites for trojans, ransomware, and mobile malware droppers.

Emerging Threats (Proofpoint)
TLP:AMBER 24h

Suricata rules curated for mobile forensics. Covers mobile malware, stalkerware, RATs, and botnet C2 patterns.

MISP Galaxy
TLP:RED 24h

Threat actor and tool clusters. Links IOCs to known APT groups and commercial spyware vendors.

Spamhaus DROP
TLP:AMBER 24h

"Don't Route Or Peer" list. IP ranges hijacked by spammers, bullet-proof hosters, and malware operators.

Tranco Top 1M (Whitelist)
TLP:WHITE 24h

Legitimate domain whitelist. Reduces false positives by excluding known-good traffic from analysis.

50,000+
Active IOCs
10+
Feed Sources
6h
Min Update Interval
7
JA4+ Variants

56 Mobile + 82 Enterprise Techniques

Every finding is mapped to MITRE ATT&CK v18.1 — both Mobile and Enterprise matrices. We focus on PCAP-observable techniques relevant to spyware network forensics.

56
Mobile Techniques
82
Enterprise Techniques
12
Mobile Tactics
v18.1
ATT&CK Version
TA0037
Command and Control
T1437 Application Layer Protocol
T1437.001 Web Protocols
T1437.002 DNS
T1521 Encrypted Channel
T1521.001 Symmetric Cryptography
T1521.002 Asymmetric Cryptography
T1509 Non-Standard Port
T1544 Ingress Tool Transfer
T1481 Web Service
T1481.001 Dead Drop Resolver
T1481.002 Bidirectional Communication
T1481.003 One-Way Communication
T1637 Dynamic Resolution
T1637.001 Domain Generation Algorithms
T1637.002 DNS Calculation
TA0036
Exfiltration
T1639 Exfil Over Alt Protocol
T1639.001 Exfil Over Unencrypted
T1646 Exfil Over C2 Channel
TA0035
Collection
T1636 Contact List
T1636.001 Call Log
T1636.002 Contact List
T1636.003 Calendar Entries
T1636.004 SMS Messages
T1430 Location Tracking
T1430.001 Remote Device Management
T1430.002 Impersonate SS7 Node
T1429 Audio Capture
T1512 Video Capture
T1513 Screen Capture
T1533 Data from Local System
T1517 Access Notifications
T1414 Clipboard Data
TA0030
Defense Evasion
T1630 Indicator Removal
T1630.001 Uninstall Malicious App
T1630.002 File Deletion
T1630.003 Disguise Root/Jailbreak
T1617 Hooking
T1628 Hide Artifacts
T1628.001 Suppress App Icon
T1628.002 User Evasion
T1627 Execution Guardrails
TA0027
Initial Access
T1660 Phishing
T1660.001 Spearphishing Message
T1456 Drive-By Compromise
T1474 Supply Chain Compromise
T1474.001 Compromise SW Deps
T1474.002 Compromise SW Supply Chain
T1474.003 Compromise HW Supply Chain
TA0031
Credential Access
T1417 Input Capture
T1417.001 Keylogging
T1417.002 GUI Input Capture
T1411 Input Prompt
TA0038
Network Effects
T1464 Network DoS
T1463 Manipulate Device Comms
TA0034
Impact
T1447 Delete Device Data
T1471 Data Encrypted for Impact
TA0011
Command and Control
T1071 Application Layer Protocol
T1071.001 Web Protocols
T1071.002 File Transfer Protocols
T1071.003 Mail Protocols
T1071.004 DNS
T1573 Encrypted Channel
T1573.001 Symmetric Cryptography
T1573.002 Asymmetric Cryptography
T1572 Protocol Tunneling
T1090 Proxy
T1090.001 Internal Proxy
T1090.002 External Proxy
T1090.003 Multi-hop Proxy
T1095 Non-Application Layer Protocol
T1571 Non-Standard Port
T1132 Data Encoding
T1132.001 Standard Encoding
T1132.002 Non-Standard Encoding
T1568 Dynamic Resolution
T1568.001 Fast Flux DNS
T1568.002 Domain Generation Algorithms
T1568.003 DNS Calculation
T1102 Web Service
T1102.003 One-Way Communication
T1105 Ingress Tool Transfer
TA0010
Exfiltration
T1041 Exfil Over C2 Channel
T1048 Exfil Over Alt Protocol
T1048.001 Exfil Over Symmetric Encrypted
T1048.002 Exfil Over Asymmetric Encrypted
T1048.003 Exfil Over Unencrypted
T1567 Exfil Over Web Service
T1567.001 Exfil to Code Repository
T1567.002 Exfil to Cloud Storage
T1567.004 Exfil Over Webhook
T1029 Scheduled Transfer
T1030 Data Transfer Size Limits
TA0007
Discovery
T1046 Network Service Scanning
T1018 Remote System Discovery
T1016 System Network Config Discovery
TA0001
Initial Access
T1190 Exploit Public-Facing App
T1133 External Remote Services
T1566 Phishing
T1566.001 Spearphishing Attachment
T1566.002 Spearphishing Link
T1566.003 Spearphishing via Service
TA0005
Defense Evasion
T1036 Masquerading
T1001 Data Obfuscation
T1001.001 Junk Data
T1001.002 Steganography
T1001.003 Protocol Impersonation
T1027.011 Fileless Storage
T1070.010 Relocate Malware
TA0006
Credential Access
T1110 Brute Force
T1110.001 Password Guessing
T1110.002 Password Cracking
T1110.003 Password Spraying
T1110.004 Credential Stuffing
T1557 Adversary-in-the-Middle
T1606 Forge Web Credentials
T1606.001 Web Cookies
T1606.002 SAML Tokens
TA0009
Collection
T1119 Automated Collection
T1074 Data Staged
T1560.003 Archive via Custom Method
TA0040
Impact
T1498 Network Denial of Service
T1499 Endpoint Denial of Service
v18.1
New in ATT&CK v18
T1672 Email Bombing
T1659 Content Injection
T1657 Financial Theft
T1665 Hide Infrastructure
Direct Detection (PCAP Observable)
Signature Detection (IOC/IDS)
Heuristic Detection (Behavioral)

Stop Wondering. Start Scanning.

Every hour you wait is another hour of surveillance. Connect through our secure tunnel and get answers in minutes, not days.

Authenticated users with credits can launch sessions instantly. All traffic is captured through ephemeral WireGuard tunnels. Enterprise plans include dedicated infrastructure and on-premise deployment options.

Real Forensic Analysis Reports

Actual SmartScan detection reports from infected devices. Each case demonstrates our multi-engine correlation, MITRE ATT&CK mapping, and kill chain analysis. Names redacted for privacy.

⚠️ Attribution Note: Spyware family names (e.g., Pegasus, Predator) are reported only when IOC or JA3/JA4 fingerprints match verified indicators from Citizen Lab, Google TAG, Amnesty Tech, or similar sources. For behavioral-only detections, we report threat category without specific attribution.

200+ Spyware Families Detected

Our detection engine covers the most comprehensive database of mobile surveillance tools, from nation-state grade spyware to commercial stalkerware.

🔴

Nation-State Grade

15+ Families
Pegasus (NSO) Predator (Cytrox) Hermit (RCS Lab) Reign (QuaDream) DevilsTongue (Candiru) FinSpy (FinFisher) Chrysaor Sherlock Graphite (Paragon) Alien (NSO) Phantom Subzero KingsPawn TriangleDB +5 classified
🟠

Commercial RATs

45+ Families
AndroRAT AhMyth SpyNote DroidJack OmniRAT HeroRAT Dendroid GhostCtrl Cerberus Vultur TeaBot Hydra Anatsa Octo +31 more
🟡

Stalkerware / Spouseware

80+ Apps
mSpy FlexiSpy Cocospy Spyic Hoverwatch XNSPY eyeZy uMobix Spyzie pcTattletale WebWatcher TheOneSpy iKeyMonitor KidsGuard Pro +66 more
🔵

Mobile Banking Trojans

60+ Families
Joker SharkBot Godfather Xenomorph Hook Ermac BlackRock Escobar FluBot BRATA Coper PixPirate BianLian Anubis +46 more
200+
Spyware Families
15,000+
IOC Indicators
2,500+
JA3/JA4 Fingerprints
Daily
Threat Feed Updates

Chain of Custody Compliance

Our evidence handling process follows ISO 27037 and NIST SP 800-86 guidelines, ensuring digital evidence admissibility in legal proceedings worldwide.

01

Evidence Intake

PCAP file uploaded via TLS 1.3 encrypted channel. Original file preserved in write-protected storage.

  • SHA-256 hash computed immediately
  • Timestamp recorded (UTC)
  • File integrity sealed
02

Forensic Copy

Working copy created for analysis. Original remains untouched and cryptographically verified.

  • Bit-for-bit forensic copy
  • Hash verification pre/post copy
  • Air-gapped analysis environment
03

Analysis Execution

Automated analysis with complete audit trail. Every action logged with timestamps.

  • Immutable audit log
  • Analysis tool versions recorded
  • No modification to evidence
04

Report Generation

Comprehensive report with cryptographic proof of evidence integrity throughout.

  • Final hash verification
  • Digital signature on report
  • Complete chain documentation
05

Secure Deletion

Evidence securely deleted after retention period (or immediately upon request).

  • DoD 5220.22-M compliant wipe
  • Deletion certificate provided
  • Zero data retention option

Compliance & Standards

📋 ISO 27037 Digital Evidence
🔒 ISO 27001 Info Security
🇪🇺 GDPR Data Protection
🏛️ NIST 800-86 Forensic Guidelines
⚖️ RFC 3227 Evidence Collection
🔐 SOC 2 Type II Security Controls

Anonymized Case Studies

Documented investigations demonstrating SmartScan's detection capabilities. All cases anonymized to protect client confidentiality.

CRITICAL CASE-2024-NSO-017

Journalist Surveillance Detection

European investigative journalist suspected targeted surveillance after sources compromised.

Key Findings:
  • Pegasus zero-click exploit indicators detected
  • iCloud backup exfiltration patterns identified
  • C2 infrastructure traced to known NSO Group IPs
  • Timeline reconstruction: 47 days of active surveillance
Outcome: Evidence submitted to UN Special Rapporteur. Device forensically wiped and replaced.
HIGH CASE-2024-STK-089

Domestic Violence Investigation

Victim suspected spouse had installed monitoring software. Law enforcement referral.

Key Findings:
  • FlexiSpy stalkerware C2 beaconing detected
  • Location data exfiltration every 5 minutes
  • Call recording upload patterns identified
  • Browser history and SMS harvesting confirmed
Outcome: Evidence used in restraining order. Perpetrator charged under Computer Fraud and Abuse Act.
MEDIUM CASE-2024-RAT-203

Corporate Espionage Attempt

Fortune 500 executive's device showing anomalous battery drain and data usage.

Key Findings:
  • SpyNote RAT with custom C2 domain
  • Credential harvesting for corporate email
  • Document exfiltration via cloud storage API
  • Microphone activation during board meetings
Outcome: Internal investigation identified insider threat. Matter referred to FBI Cyber Division.
CRITICAL CASE-2025-GOV-004

Diplomatic Personnel Targeting

Embassy staff devices analyzed after suspected state-sponsored intrusion.

Key Findings:
  • Predator spyware deployment via WhatsApp link
  • Real-time location tracking with 10m accuracy
  • Encrypted messaging app data extraction
  • Contact list and calendar exfiltration
Outcome: Formal diplomatic protest filed. CERT notification to affected government.

📋 All case details anonymized per client confidentiality agreements. Specific technical indicators redacted. Available for detailed discussion under NDA.

Expert Witness Services

Our forensic experts provide courtroom testimony and technical consultation for civil and criminal proceedings involving digital surveillance evidence.

⚖️

Courtroom Testimony

Qualified expert witnesses with extensive experience testifying in federal, state, and international courts on mobile forensics and surveillance technology.

  • Deposition preparation
  • Direct and cross-examination
  • Technical explanation for juries
📝

Expert Reports

Comprehensive written opinions meeting Daubert/Frye standards, suitable for submission as evidence in legal proceedings.

  • Methodology documentation
  • Peer-reviewed analysis
  • Opposing expert rebuttal
🎯

Case Consultation

Pre-litigation technical assessment to evaluate evidence strength and develop case strategy involving surveillance allegations.

  • Evidence evaluation
  • Technical feasibility assessment
  • Discovery guidance
🔍

Opposing Analysis Review

Critical review of opposing expert reports and forensic analyses to identify methodological flaws or unsupported conclusions.

  • Methodology critique
  • Alternative interpretation
  • Cross-examination questions

Expert Qualifications

🎓 GIAC Certified Forensic Examiner (GCFE)
🎓 Cellebrite Certified Physical Analyst (CCPA)
🎓 EnCase Certified Examiner (EnCE)
🎓 Certified Information Systems Security Professional (CISSP)
📚 Published research in Digital Investigation Journal
🏛️ 50+ court appearances as expert witness

For expert witness inquiries, contact our legal services team:

legal@securepath.biz

Analysis Engine Architecture

Multi-layer detection pipeline combining signature matching, behavioral analysis, and machine learning for comprehensive threat identification.

📥 INPUT LAYER
PCAP Parser
Protocol Decoder
Session Reconstructor
🔍 DETECTION LAYER
IOC Matcher
JA3/JA4 Engine
DGA Detector
Beaconing Analyzer
Entropy Calculator
Certificate Validator
🧠 CORRELATION LAYER
Timeline Analyzer
MITRE Mapper
Kill Chain Tracker
Confidence Scorer
🌐 THREAT INTEL LAYER
Citizen Lab Feed
Amnesty Tech IOCs
Google TAG Intel
OSINT Aggregator
📊 OUTPUT LAYER
PDF Report Generator
JSON/STIX Export
SIEM Integration
API Response
50ms Avg. Detection Latency
99.7% True Positive Rate
<0.1% False Positive Rate
1GB/min Processing Throughput

Response Time Guarantees

Time-sensitive investigations require rapid response. Our SLA commitments ensure you get results when you need them.

Standard

Professional Plan
24h Analysis Turnaround
48h Support Response
  • ✓ Automated analysis
  • ✓ PDF report delivery
  • ✓ Email support
  • ✓ 30-day evidence retention
RECOMMENDED

Priority

Enterprise Plan
4h Analysis Turnaround
4h Support Response
  • ✓ Priority queue processing
  • ✓ Analyst review included
  • ✓ Phone + email support
  • ✓ 90-day evidence retention
  • ✓ Dedicated account manager

Emergency

On Request
1h Analysis Turnaround
15min Support Response
  • ✓ 24/7/365 availability
  • ✓ Senior analyst assigned
  • ✓ Direct hotline access
  • ✓ Real-time collaboration
  • ✓ Verbal preliminary report
  • ✓ Expert witness on standby

💡 SLA Guarantee: If we miss our committed turnaround time, you receive a 50% credit on that analysis. No questions asked.

SmartScan vs Other Tools

An honest comparison with other mobile forensics and spyware detection solutions. Different tools for different use cases.

Feature SmartScan MVT (Amnesty) Cellebrite UFED Oxygen Forensic iVerify
Analysis Method Network/PCAP Device Backup Physical/Logical Physical/Cloud On-device scan
No Physical Access Required Yes No (backup needed) No No Partial
Pegasus Detection Yes (C2 + IOC) Yes (artifacts) Limited Limited Yes
Spyware Families Covered 200+ ~20 App-dependent App-dependent ~30
JA3/JA4 Fingerprinting 2,500+ signatures No No No No
MITRE ATT&CK Mapping 138 techniques No Basic Basic No
Real-time C2 Detection Yes No (post-mortem) No No Limited
DGA Detection ML-based No No No No
Court-Admissible Reports ISO 27037 Manual Yes Yes No
Expert Witness Available Yes Community Yes ($$$) Yes ($$$) No
Threat Intel Integration 10+ feeds Citizen Lab IOCs Proprietary Proprietary Limited
Open Source No (SaaS) Yes (Python) No No No
Pricing From Free Free $10,000+/year $5,000+/year $100/scan
Best For Network forensics, ongoing monitoring Post-compromise analysis Law enforcement (physical) Enterprise forensics Quick consumer checks
Feature = Fully Supported
Feature = Partial Support
Feature = Not Supported
Feature = Best in Class

📋 Note: This comparison is based on publicly available information as of January 2026. MVT (Mobile Verification Toolkit) by Amnesty International is an excellent open-source tool for device forensics and we recommend using it in conjunction with SmartScan for comprehensive analysis. SmartScan specializes in network-based detection where physical device access is not possible or desired.

Forensic Glossary

Key terms and concepts used in mobile forensics and spyware detection. Essential reading for legal professionals and non-technical stakeholders.

Pegasus

Spyware

Military-grade spyware developed by NSO Group (Israel). Capable of zero-click exploitation of iOS and Android devices. Can access all data including encrypted messages. Primary targets: journalists, activists, politicians. Detection via network C2 patterns and IOC matching.

Predator

Spyware

Commercial spyware by Cytrox/Intellexa (North Macedonia/Greece). Similar capabilities to Pegasus but different C2 infrastructure. Uses one-click exploitation via malicious links. Sanctioned by US Commerce Department in 2023.

Hermit

Spyware

Italian-made surveillance software by RCS Lab. Deployed by governments in Italy, Kazakhstan, Syria. Distributed via fake carrier apps. Requires user interaction to install but has extensive surveillance capabilities.

Stalkerware

Threat Type

Commercial surveillance apps marketed for "parental monitoring" or "employee tracking" but commonly used for intimate partner surveillance. Examples: mSpy, FlexiSpy, Cocospy. Typically requires physical access to install.

PCAP

File Format

Packet Capture - Standard file format for storing network traffic. Contains raw network packets with timestamps. Created by tools like Wireshark, tcpdump. The primary evidence format analyzed by SmartScan.

JA3/JA4 Fingerprint

Detection Method

TLS client fingerprinting technique that creates a hash of SSL/TLS handshake parameters. Each application has a unique fingerprint. JA3 = MD5 hash, JA4 = newer format with more detail. Used to identify malware even when domain changes.

C2 / C&C

Infrastructure

Command and Control - Server infrastructure used by attackers to send commands to compromised devices and receive stolen data. Spyware "phones home" to C2 servers. Detection focus: identifying C2 communication patterns in network traffic.

Beaconing

Behavior Pattern

Periodic network connections from malware to C2 servers at regular intervals (e.g., every 60 seconds). Creates a recognizable pattern in traffic analysis. Jitter (randomization) may be added to evade detection.

IOC

Detection Method

Indicator of Compromise - Artifacts that indicate potential intrusion: IP addresses, domains, file hashes, URLs. Shared via threat intel feeds. Example: domain.tld is known Pegasus C2.

DGA

Evasion Technique

Domain Generation Algorithm - Malware technique that algorithmically generates new domain names for C2. Makes blocking difficult as domains change. SmartScan uses ML to detect DGA patterns.

MITRE ATT&CK

Framework

Global knowledge base of adversary tactics and techniques. Organized by phases: Initial Access → Execution → Persistence → ... → Exfiltration. SmartScan maps findings to 138 techniques across Mobile and Enterprise matrices.

TLS/SSL

Protocol

Transport Layer Security - Encryption protocol for secure communication. HTTPS uses TLS. Even encrypted traffic reveals metadata: certificate info, handshake patterns, timing. Spyware often uses self-signed or anomalous certificates.

Chain of Custody

Legal

Documentation of evidence handling from collection to court presentation. Must show: who collected, when, how stored, who accessed. Essential for evidence admissibility. SmartScan maintains automatic chain of custody records.

SHA-256 Hash

Integrity

Cryptographic fingerprint of a file. Any modification changes the hash completely. Used to prove evidence integrity: if hash matches, file is unaltered. Example: e3b0c44298fc1c149...

Forensic Copy

Process

Bit-for-bit exact duplicate of digital evidence. Original preserved, copy used for analysis. Verified via hash comparison before and after copying. Prevents contamination of original evidence.

Exfiltration

Attack Phase

Unauthorized transfer of data from a compromised device to attacker-controlled servers. Spyware exfiltrates: messages, photos, location, contacts, call recordings. Often encrypted and sent to C2 infrastructure.

Zero-Click Exploit

Attack Type

Attack that requires no user interaction. Device compromised by receiving a message, image, or call - victim doesn't need to click anything. Pegasus famously uses zero-click exploits via iMessage and WhatsApp.

RAT

Malware Type

Remote Access Trojan - Malware providing remote control of infected device. Capabilities: screen viewing, file access, camera/mic activation, keylogging. Examples: AndroRAT, SpyNote, AhMyth.

Entropy Analysis

Detection Method

Measuring randomness in data. Encrypted or compressed data has high entropy (~8 bits/byte). Used to detect hidden encrypted channels in seemingly normal traffic. Abnormal entropy in DNS queries may indicate DNS tunneling.

Threat Intelligence

Data Source

Information about threats: IOCs, attacker TTPs, malware signatures. Sources: Citizen Lab, Amnesty Tech, Google TAG, commercial feeds. SmartScan integrates 10+ threat intel feeds updated daily.