Hacking

A new Insomnia iOS exploit used to spy on China’s Uyghur minority

Security researchers from Volexity discovered a new Insomnia iOS exploit that was being used to spy on China’s Uyghur minority.

The Uyghur group is a Turkic minority ethnic group originating from and culturally affiliated with the general region of Central and East Asia.

“The Uyghurs are recognized by the Chinese government only as a regional minority within a multicultural nation. The Chinese government rejects the notion of the Uyghurs being an indigenous group.”

Now experts from Volexity discovered a new Insomnia iOS exploit that was being used by threat actors to spy on China’s Uyghur minority.

The exploit works on iOS versions 12.3, 12.3.1, and 12.3.2, the issue was addressed by Apple with the release of the iOS version 12.4 in July 2019.

According to Apple’s statistics, 43% of iPad devices are still using iOS 12 or earlier and 30% of iPhone devices are using iOS 12 or earlier, this means that a huge number of mobile devices are still vulnerable to the exploit.

“This largely remained the case until early January 2020, when Volexity observed a series of new activity across multiple previously compromised Uyghur websites.” reads the report published by Volexity.

“In the latest activity identified by Volexity, the Evil Eye threat actor used an open source framework called IRONSQUIRREL to launch their exploit chain. The exploits used targeted Apple iOS operating systems leveraging a vulnerability in WebKit that appears to have been patched in the summer of 2019. “

Since September 2019, Volexity reported a series of attacks against Uyghurs from multiple Chinese APT actors, the most active one was tracked by the company as Evil Eye. The Evil Eye APT group was using the exploit with the intent of installing a malware implant on the victims’ Android phones.

In August 2019, both Google and Volexity observed the APT group using 14 iOS exploits to target Uyghurs since at least September 2016.

Once compromised the mobile devices, hackers accessed plaintext messages from various instant messaging clients, emails, photos, contact lists, and GPS location data.

After Google published a detailed report on the activity Evil Eye, the APT group stopped using its infrastructure and iOS exploits.

Since early January 2020, Volexity observed a new series of watering hole attacks leveraging multiple previously compromised Uyghur websites to infect the visitors’ iOS devices.

In the recent campaign spotted by Volexity, the Evil Eye threat actor used an open source framework called IRONSQUIRREL to launch their exploit chain. 

Unfortunately, the cyberspies started using the new Insomnia exploit to target the Uyghur minority.

The new exploit expanded the spying capabilities of the previous ones, it is also able to steal information from the ProtonMail app and images transferred via the Signal app.

“The inclusion of these apps suggests they are being more commonly used by the Uyghur community than before.” continues the experts. “In particular, the inclusion of Signal and ProtonMail may suggest that the Uyghurs are aware of potential monitoring of their communications and are attempting to use applications with strong security features to avoid this. It is also worth noting that this implant also targets the popular messaging app WeChat.”

The experts pointed out that the exploit was effective against any browser used by the victims because they all use the WebKit, they confirm the successful exploitation of a phone running 12.3.1 via the Apple Safari, Google Chrome, and Microsoft Edge mobile browsers.

The exploits used by hackers don’t persist in a device reboot.

“Volexity also noted that the malware has no mechanism for persistence. This indicates that the attackers must work quickly to obtain data that they want from a device before it reboots, or that they may potentially rely on the ability to reinfect a phone.” continues the experts. “Alternatively, it may be possible the attackers have a method to maintain persistence but only set this up manually after verifying the target.”

Users who visit Uyghur-themed websites have to update their devices to the iOS 12.4 release. Volexity released the Indicators of Compromise for the recent campaign.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Uyghur minority, iOS exploit)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

6 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

18 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

22 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.