Malware & Threats

Report Details China’s Unrelenting Cyberattacks Against Activists

Cyber-attackers backed by China have conducted “a series of apparently targeted, sophisticated cyber-attacks” against activists representing the Uyghurs, a religious minority in China, a group of researchers have found.

<p><span><span><strong>Cyber-attackers backed by China have conducted “a series of apparently targeted, sophisticated cyber-attacks” against activists representing the Uyghurs, a religious minority in China, a group of researchers have found. </strong></span></span></p>

Cyber-attackers backed by China have conducted “a series of apparently targeted, sophisticated cyber-attacks” against activists representing the Uyghurs, a religious minority in China, a group of researchers have found.

Researchers analyzed more than 1,400 email messages sent to members of the World Uyghur Congress and other activists sent over a period of four years and found a sophisticated cyber-espionage campaign based on social engineering and malicious file attachments, wrote Engin Kirda, co-founder and chief architect at Lastline and a professor at Boston’s Northeastern University. More than a quarter of the malware used in these attacks were similar to malware samples previously identified in attacks against other political and industrial organizations, as well as Tibetan non-governmental organizations. Even with the similarities, antivirus tools could not detect these attacks when used in this attack campaign, according to the study.

These messages were sent to 724 different email addresses at 108 different organizations and were designed to steal data as well as to undermine their activities, Kirda said. Of the messages analyzed, over three-quarters contained malicious attachments, primarily Microsoft Office and Adobe PDF documents. The attackers did not rely on any zero-day software vulnerabilities in these file attachments, but rather exploited known flaws, researchers found.

“No single tool detected all of the attacks, and some attacks evaded detection from all of the antivirus scanners,” wrote Kirda.

Some of the malware used was identical to those previously identified by FireEye and CitizenLab in attacks against the World Uyghur Congress and the New York Times. These malicious documents with well-known vulnerabilities were bypassing antivirus software installed on user computers or used by Webmail providers.

“Keep in mind, we were scanning these samples months or years after they had been deployed against WUC,” Kirda added.

Social engineering also made these targeted attacks more likely to succeed. The email messages were carefully crafted to appear as if they came from trusted sources. Many of the messages came from compromised accounts from within WUC or were a character or two off known email addresses. The majority of the messages were written in Uyghur, and a quarter in English. The contents of the messages were contextually relevant to what the victims were working on or interested in, which tricked many of the recipients in opening the files or clicking on the links.

“We found that the language and subject matter of malicious emails were intricately tailored to appear familiar, normal or friendly,” Kirda wrote.

Advertisement. Scroll to continue reading.

The victims in these campaigns are based all over the world, and include World Uyghur Congress leaders, journalists from major news outlets, politicians around the world, academics from various educational institutions, and employees at other non-governmental organizations, Kirda said.

The list of targeted organizations include includes names such as AFP, CNN, Los Angeles Times, New York Times, and Reporter Without Borders, the Socialist Party of the Netherlands, the Chinese Democratic Party, Penn State University, Syracuse University, George Washington University, Xinjiang Arts Institute China, Amnesty International, and Save Tibet—International Campaign for Tibet, to name a few.

These victims were also targeted often, over the course of several years, and simultaneously with colleagues from the same organization, the report found.

Researchers from Northeastern University, the National University of Singapore, and the Max Planck Institute for Software Systems collaborated on this study. The full paper detailing the campaigns will be presented at the USENIX Security Conference in San Diego on Aug. 21.

Related: Uyghur Activists Once Again Targeted by Mac OS Malware

Related: New Mac OS X Backdoor Found Targeting Uyghur Activists

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version