Honolulu Star-Advertiser

Tuesday, April 23, 2024 73° Today's Paper


Top News

Facebook finds Chinese hacking operation targeting Uyghurs

ASSOCIATED PRESS
                                An iPhone displayed a Facebook page, in Aug. 2019, in New Orleans. Facebook said, today, hackers in China used fake accounts and impostor websites in a bid to break into the phones of Uyghur Muslims.
1/1
Swipe or click to see more

ASSOCIATED PRESS

An iPhone displayed a Facebook page, in Aug. 2019, in New Orleans. Facebook said, today, hackers in China used fake accounts and impostor websites in a bid to break into the phones of Uyghur Muslims.

Hackers in China used fake Facebook accounts and impostor websites to try to break into the computers and smartphones of Uyghur Muslims, the social network said today.

The company said the sophisticated, covert operation targeted Uyghur activists, journalists and dissidents from China’s Xinjiang region, as well as individuals living in Turkey, Kazakhstan, the U.S., Syria, Australia, Canada and other nations.

The hackers attempted to gain access to the computers and phones by creating fake Facebook accounts for supposed journalists and activists, as well as fake websites and apps intended to appeal to a Uyghur audience. In some cases, the hackers created lookalike websites almost identical to legitimate news sites popular with Uyghurs.

The accounts and sites contained malicious links. If the target clicked on one, their computer or smartphone would be infected with software allowing the network to spy on the target’s device.

The software could obtain information including the victim’s location, keystrokes and contacts, according to FireEye, a cybersecurity firm that worked on the investigation.

In all, fewer than 500 people were targeted by the hackers in 2019 and 2020, Facebook said. The company said it uncovered the network during its routine security work, and has deactivated the fictitious accounts and notified individuals whose devices may have been compromised. Most of the hackers’ activities took place on non-Facebook sites and platforms.

“They tried to create these personas, build trust in the community, and use that as a way to trick people into clicking on these links to expose their devices,” said Nathaniel Gleicher, Facebook’s head of security policy.

Facebook’s investigation found links between the hackers and two technology firms based in China but no direct links to the Chinese government, which has been criticized for its harsh treatment of Uyghurs in Xinjiang. FireEye, however, said in a statement that “we believe this operation was conducted in support” of the Chinese government.

China has imprisoned more than 1 million people, including Uyghurs and other mostly Muslim ethnic groups, in a vast network of concentration camps, according to U.S. officials and human rights groups. People have been subjected to torture, sterilization and political indoctrination, in addition to forced labor, as part of an assimilation campaign in a region whose inhabitants are ethnically and culturally distinct from the Han Chinese majority.

By participating in online discussions you acknowledge that you have agreed to the Terms of Service. An insightful discussion of ideas and viewpoints is encouraged, but comments must be civil and in good taste, with no personal attacks. If your comments are inappropriate, you may be banned from posting. Report comments if you believe they do not follow our guidelines. Having trouble with comments? Learn more here.