The Limited Times

Now you can see non-English news...

The 'Pegasus case': this is how the vast surveillance network supported by the Government of Mexico evolved

2021-07-25T04:09:15.830Z


Uncovered in 2017, the espionage scandal has not stopped growing until it has become, in addition, another possible matter of diversion of public funds from the Peña Nieto era


An activist protests against the Mexican government's spying on journalists and human rights defenders in Mexico City in June 2017. Miguel Tovar / Getty Images

Big week for the

Pegasus case

in the world, particularly in Mexico, which has caused a cascade of reactions and revelations with consequences that are difficult to foresee. On Sunday, Amnesty International and the

Forbidden Stories

platform

in collaboration with media from several countries revealed that clients of the

malware

, developed and intended to fight organized crime and terrorism, actually used it to spy on journalists, activists and political opponents. . Mexico stands out on the list for the quantity and quality of potential

malware

targets

, many unknown until now, including the current president, Andrés Manuel López Obrador, and his close environment.

The use of Pegasus in the country thus seems more widespread than previously thought.

Since 2017, journalistic revelations and from civil society organizations have revealed the alleged irregular operation of spyware.

In these years, public hiring of

malware

has also been reported

, the majority during the Government of Enrique Peña Nieto (2012-2018), the majority distributed between the old Prosecutor's Office, the Army and the federal spy agency, Cisen.

This week, the Attorney General's Office, FGR, also said that a private company, KBH TRACK, had operated the malware.

NSO Group, maker of Pegasus, has always maintained that its only customers are governments.

More information

  • The new revelations of the 'Pegasus case' reveal the inaction of the Mexican Prosecutor's Office

  • The company that operated Pegasus in Mexico signed contracts with the Army to purchase toys and oil

The Financial Intelligence Unit of the Ministry of Finance (UIF) has also reported this week on the intermediary companies of the NSO Group in Mexico, a network of companies including KBH TRACK, which would have diverted public funds taking advantage of the hiring of

malware

.

In total, the network would have received more than 6,000 million pesos in public money, just over 300 million dollars.

Although it is possible that that amount is much higher.

Journalistic investigations in recent years have revealed the existence of contracts whose amounts transcend the data of the FIU.

Moving the lens away a bit, the Pegasus case appears as well as a new corruption plot within the Government of Peña Nieto, with ramifications to that of Felipe Calderón (2006-2012).

Linked to front companies, the network's modus operandi is reminiscent of corruption scandals of the Peña Nieto era, such as the Master Scam or cases that EL PAÍS has documented, linked to the Army or the Federal Police.

The beginning

The first known contracts of Pegasus in Mexico date from the end of the Felipe Calderón government, according to the head of the UIF, Santiago Nieto, this week. Officially, not much is known about the type of agreements that were signed then, the agencies involved, or the people who were behind it. The team of journalist Carmen Aristegui has documented that the Army acquired the

malware

through various contracts signed between March 2011 and March 2012. The Army would have paid more than 4,000 million pesos for the

malware

, about 200 million dollars. In 2017,

The New York Times

published a report in which it indicated that "at least since 2011, three government agencies had bought Pegasus for a total value of 80 million dollars."

The consolidation of relations between the NSO Group and the Mexican government came anyway in the following six-year term, with Peña Nieto already in power. That's when the use of Pegasus skyrocketed. The contract for which the most data is known so far is the one signed by the former Prosecutor's Office with an NSO intermediary in 2014, Grupo Tech Bull, for $ 32 million. Tech Bull, Nieto explained this week, was a subsidiary of another company, Balam Seguridad. The two, Nieto said, transacted with a group of 10 other front companies the money from the contracts for Pegasus. In addition, these other front companies also obtained contracts from agencies of the federal government and the governments of Veracruz and the State of Mexico.

It is not known how many people were spied on in total.

According to

Forbidden Stories

and Amnesty International, the list of potential targets for Pegasus' Mexican clients was 15,000.

That does not mean that the Cisen, the Army, the old Prosecutor's Office or private companies like KBH infected 15,000 phones with the

malware

, but it does mean that they were in the spotlight.

The victims

Designed as a tool in the fight against organized crime, the history of malpractice in the Pegasus operation is long and tangled.

In Mexico, the first victims of the

malware

were known between mid-2016 and early 2017, among them was a journalist who had investigated a conflict of interest of Peña Nieto and a group of lawyers and activists who had fought for the Government to impose a tax on soft drinks.

Carmen Aristegui, one of the journalists who was spied on by the Government Isaac Esquivel / CUARTOSCURO

Last year, one of the activists, Alejandro Calvillo, told this newspaper how they infected his phone. Calvillo said that in 2016 he received two strange messages from unknown numbers. A suggestive text and a link. The first did not open it. The second mentioned a note in a magazine that had to do with him and opened it. Your phone got infected. Everything that the cell phone's microphone, its camera, etc. captured since then was automatically transmitted to the monitoring device of a Pegasus customer. What customer was it? Calvillo never knew.

These and other cases came to light thanks to the work of

Citizen Lab

, a department at the University of Toronto capable of analyzing the trace that

malware

leaves on infected devices. Between 2017 and 2019, Citizen Lab documented 25 attempts of Pegasus infection on the cell phones of journalists, activists, opponents and their families in Mexico. With Sunday's revelations, this figure is out of date. Only in the case of López Obrador and his environment are 50 more possible cases, including his wife, children and close collaborators.

So far, the FGR has only advanced in the case of one of the victims, the journalist Carmen Aristegui, thanks in reality to the data provided by the reporter herself and by an informant, a former KBH TRACK employee.

As for the rest, the Prosecutor's Office said this week that it is "waiting for several complainants to provide their cell phones so that the corresponding information can be extracted for prosecution purposes."

Four years after the first complaints, the dependency's progress is scarce.

Civil society organizations that have followed the case, such as the Miguel Agustín Pro Human Rights Center or the Network in Defense of Digital Rights have criticized the slowness of the Prosecutor's Office and its lack of transparency.

The investigation

For four years now, Pegasus victims have been wondering who and why tried to infect their phones. In the absence of official confirmation, the reason seems clear in some cases: they are people who annoyed the Government, either because of their insistence on pushing for legislative reforms, or because of investigations into the actions of the Administration itself. In others, the motive is somewhat more diffuse.

The magnitude of the alleged espionage is potentially gigantic. In no other country in the world did Pegasus customers have as many goals as in Mexico. The revelation this week that a private company operated the

malware

ends up stirring up an already complex situation. The names of the people behind the network of companies that mediated between the Government of Peña Nieto and the NSO Group are only now beginning to emerge. In the same way, long-standing suspicions are beginning to be confirmed, such as the contracting of

malware

by the Cisen, whose contracts were disclosed this Friday by the Network in Defense of Digital Rights.

The heads of the Army in the past administration and the previous one, General Salvador Cienfuegos and Guillermo Galván, remain in their sights;

the Secretary of the Interior of Peña Nieto, Miguel Ángel Osorio Chong, the head of the prosecution at the time, Jesús Murillo Karam and his chief investigator, Tomás Zerón, the architect of the contract with Tech Bull.

A refugee in Israel, Zerón is in search and arrest for the crimes of torture, forced disappearance and against the administration of justice, within the framework of the investigations into the Ayotzinapa case.

The Prosecutor's Office is also looking for him for the overpriced purchase of vehicles equipped with espionage systems, digital intelligence platforms and the construction of a PGR center in Querétaro.

Subscribe here

to the

newsletter

of EL PAÍS México and receive all the informative keys of the current situation of this country

Source: elparis

All news articles on 2021-07-25

You may like

Trends 24h

News/Politics 2024-03-18T05:17:30.537Z

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.