Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Chinese Threat Actor Targets Uyghurs With New iOS Exploit

A Chinese threat actor tracked as Evil Eye has updated the tools it uses to target Uyghurs, a minority Turkic ethnic group in the Xinjiang Uyghur Autonomous Region in Northwest China, incident response and threat intelligence firm Volexity reports.

A Chinese threat actor tracked as Evil Eye has updated the tools it uses to target Uyghurs, a minority Turkic ethnic group in the Xinjiang Uyghur Autonomous Region in Northwest China, incident response and threat intelligence firm Volexity reports.

Evil Eye, which was previously associated with activity linked to the adversary referred to as POISON CARP, was in the past observed leveraging exploits aimed at Android and iOS devices, but went silent after its operations were publicly detailed last year.

Starting January 2020, however, the threat actor resumed operations, with signs of activity identified “across multiple previously compromised Uyghur websites.”

As part of the new attacks, Evil Eye launched an exploit chain using the open source framework IRONSQUIRREL, targeting iOS devices to abuse a WebKit vulnerability that was patched in the summer of 2019. The exploit, Volexity says, works against iOS versions 12.3, 12.3.1, and 12.3.2.

Successful exploitation of vulnerable systems results in a new version of the threat actor’s implant being delivered, which Volexity refers to as INSOMNIA.

The security firm says it observed multiple different attacks installing the implant on iOS devices. These attacks involved six exploit websites between January and March 2020, five implant instances, three command and control (C&C) IP and port pair combinations, and two unique C&C IP addresses.

Malicious iframes on the compromised websites would load IRONSQUIRREL code, with the most recent attacks associated with the Uyghur Academy website only. The code on this site appears to be exclusively used by the threat actor to target visitors if a User-Agent string associated with a vulnerable iPhone or iPad is detected.

“Note that exploit can be triggered through any browser on the phone, as they all use WebKit. Volexity was able to confirm successful exploitation of a phone running 12.3.1 via the Apple Safari, Google Chrome, and Microsoft Edge mobile browsers,” Volexity explains.

Advertisement. Scroll to continue reading.

The INSOMNIA implant runs as root with various entitlements, providing the threat actor with access to all the data considered to be of interest.

The updated implant features new hardcoded IP addresses, uses HTTPs for C&C communication, targets Signal and ProtonMail, uses an embedded certificate for C&C validation, and employs basic obfuscation. At installation, the malware sends information about all installed apps on the phone.

The implant, however, does not have a mechanism for persistence, which suggests that the attackers need to work quickly to harvest and exfiltrate the data they are looking for to avoid losing access in the event of a reboot. Yet, the researchers also suggest the threat actor might have a method for manually gaining persistence on verified targets.

“It can now be confirmed that in the past six months, Uyghur sites have led to malware for all major platforms, representing a considerable development and upkeep effort by the attackers to spy on the Uyghur population,” Volexity concludes.

Related: POISON CARP Threat Actor Targets Tibetan Groups

Related: New “HenBox” Android Malware Discovered

Related: Researchers Link Several State-Sponsored Chinese Spy Groups

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...