AIRLINK 73.06 Decreased By ▼ -6.94 (-8.68%)
BOP 5.09 Decreased By ▼ -0.09 (-1.74%)
CNERGY 4.37 Decreased By ▼ -0.09 (-2.02%)
DFML 32.45 Decreased By ▼ -2.71 (-7.71%)
DGKC 75.49 Decreased By ▼ -1.39 (-1.81%)
FCCL 19.52 Decreased By ▼ -0.46 (-2.3%)
FFBL 36.15 Increased By ▲ 0.55 (1.54%)
FFL 9.22 Decreased By ▼ -0.31 (-3.25%)
GGL 9.85 Decreased By ▼ -0.31 (-3.05%)
HBL 116.70 Decreased By ▼ -0.30 (-0.26%)
HUBC 132.69 Increased By ▲ 0.19 (0.14%)
HUMNL 7.10 Increased By ▲ 0.04 (0.57%)
KEL 4.41 Decreased By ▼ -0.24 (-5.16%)
KOSM 4.40 Decreased By ▼ -0.25 (-5.38%)
MLCF 36.20 Decreased By ▼ -1.30 (-3.47%)
OGDC 133.50 Decreased By ▼ -0.97 (-0.72%)
PAEL 22.60 Decreased By ▼ -0.30 (-1.31%)
PIAA 26.01 Decreased By ▼ -0.62 (-2.33%)
PIBTL 6.55 Decreased By ▼ -0.26 (-3.82%)
PPL 115.31 Increased By ▲ 3.21 (2.86%)
PRL 26.63 Decreased By ▼ -0.57 (-2.1%)
PTC 14.10 Decreased By ▼ -0.28 (-1.95%)
SEARL 53.45 Decreased By ▼ -2.94 (-5.21%)
SNGP 67.25 Increased By ▲ 0.25 (0.37%)
SSGC 10.70 Decreased By ▼ -0.13 (-1.2%)
TELE 8.42 Decreased By ▼ -0.87 (-9.36%)
TPLP 10.75 Decreased By ▼ -0.43 (-3.85%)
TRG 63.87 Decreased By ▼ -5.13 (-7.43%)
UNITY 25.12 Decreased By ▼ -0.37 (-1.45%)
WTL 1.27 Decreased By ▼ -0.05 (-3.79%)
BR100 7,465 Decreased By -57.3 (-0.76%)
BR30 24,199 Decreased By -203.3 (-0.83%)
KSE100 71,103 Decreased By -592.5 (-0.83%)
KSE30 23,395 Decreased By -147.4 (-0.63%)

SAN FRANCISCO: Facebook on Thursday said it disrupted an Iran-based espionage operation targeting defense and aerospace workers in Europe and the United States.

Fake accounts posing as company job recruiters or employees were used to dupe targets, according to head of cyber espionage investigations Mike Dvilyanski.

“This effort was highly targeted,” Dvilyanski said in a telephone briefing.

“It is hard for us to know how successful this campaign was, but it had all the hallmarks of a well-resourced operation.”

Some of the malicious code used in the cyber spying campaign was developed by Mahak Rayan Afraz tech company in Tehran with ties to Islamic Revolutionary Guard Corps, according to Dvilyanski.

Facebook took down 200 accounts it said where used to dupe defense or aerospace industry workers into connecting outside the social network, say by email or at bogus job websites.

The group referred to as “Tortoiseshell” had focused its activities in the Middle East until last year, when it took aim primarily at the United States, according to Dvilyanski.

“This group used various malicious tactics to identify its targets and infect their devices with malware to enable espionage,” said Facebook director of threat disruption David Agranovich.

“Our platform was one of the elements of the much broader cross-platform cyber espionage operation, and its activity on Facebook manifested primarily in social engineering and driving people off-platform.”

Malware slipped onto devices of victims was designed to glean information including log-in credentials to email or social media, according to Dvilyanski. Facebook said it appeared fewer than 200 users may have fallen for the ruse, and that those people have been notified of the deception.

Comments

Comments are closed.