Data Protection

Facebook Disrupts Chinese Spies Using iPhone, Android Malware

Facebook’s threat intelligence team says it has disrupted a sophisticated Chinese spying team that routinely use iPhone and Android malware to hit journalists, dissidents and activists around the world.

<p><span><span>Facebook’s threat intelligence team says it has disrupted a sophisticated Chinese spying team that routinely use iPhone and Android malware to hit journalists, dissidents and activists around the world.</span></span></p>

Facebook’s threat intelligence team says it has disrupted a sophisticated Chinese spying team that routinely use iPhone and Android malware to hit journalists, dissidents and activists around the world.

The hacking group, known to malware hunters as Evil Eye, has used Facebook to plant links to watering hole websites rigged with exploits for the two major mobile platforms.

Facebook’s Head of Cyber Espionage Investigations Mike Dvilyanski has published an advisory with indicators of compromise (IOCs) and other data to help victims and targets block the attacks.

Dvilyanski said Evil Eye gang has targeted activists, journalists and dissidents predominantly among Uyghurs from Xinjiang and those living abroad in Turkey, Kazakhstan, the United States, Syria, Australia, Canada and other countries. 

“This group used various cyber espionage tactics to identify its targets and infect their devices with malware to enable surveillance,” he said, warning that the Evil Eye gang is “a well-resourced and persistent operation.”

Facebook published details on the TTPs (tactics, techniques and procedures) by the group, including precise, selective targeting of victims. “This group took steps to conceal their activity and protect malicious tools by only infecting people with iOS malware when they passed certain technical checks, including IP address, operating system, browser and country and language settings,” he explained.

The group also actively hacks — or impersonates — websites that resemble domains for popular Uyghur and Turkish news sites. “They also appeared to have compromised legitimate websites frequently visited by their targets as part of watering hole attacks. Some of these web pages contained malicious javascript code that resembled previously reported exploits, which installed iOS malware known as INSOMNIA on people’s devices once they were compromised,” Dvilyanski said.

Facebook also exposed the use of social engineering with fake accounts to create fictitious personas posing as journalists, students, human rights advocates or members of the Uyghur community to build trust with people they targeted and trick them into clicking on malicious links.

Advertisement. Scroll to continue reading.

The group has also used fake third party app stores and have been observed outsourcing Android malware development to two Chinese companies. “These China-based firms are likely part of a sprawling network of vendors, with varying degrees of operational security,” Dvilyanski explained.

Facebook has published hashes and domains associated with this threat actor.

Related: Poison Carp Threat Actor Targets Tibetan Groups

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version