Academic researchers study phishing emails targeting the World Uyghur Congress (WUC), which represents the Uyghur ethnic group residing in China and in exile.

Dark Reading Staff, Dark Reading

August 14, 2014

3 Min Read

New academic research underscores the new reality that small organizations, too, are the target of cyber espionage.

Researchers from Northeastern University, the Max Planck Institute for Software Systems, and the National University of Singapore studied phishing emails used in a four-year targeted attack against the World Uyghur Congress (WUC), a nongovernmental organization that represents the Uyghur ethnic group residing in China and in exile.

"I find it interesting that small organizations are being targeted, and no zero-days are being used," says Engin Kirda, a professort at Northeastern and co-founder and chief architect of Lastline Labs. "There have been a lot of reports of mostly high-profile corporations being targeted and how sophisticated" those attacks are. "But from an academic point of view, we wanted to look at other types of attacks as well, with a small organization being targeted. Now it shows us this was not sophisticated."

Next week at the Usenix Security Symposium in San Diego, Kirda will present the researchers' paper, "A Look at Targeted Attacks Through the Lense of an NGO." He says he and his fellow researchers -- Stevens Le Blond, Adina Uritesc, and C´edric Gilbert of the Max Planck Institute and Zheng Leong Chua and Prateek Saxena of the National University of Singapore -- can't confirm the attackers came out of China or are backed by the Chinese government. "But there's a good chance there's some Chinese entity behind it. If I were to speculate, I'd say yes, the Chinese might be [associated] with these attacks."

The researchers studied 1,000 emails and their attachments or embedded URLs sent to the WUC and other organizations, including journalists at AFP, CNN International, the Los Angeles Times, The New York Times, and Reporters Without Borders; politicians in the Netherlands and China; universities around the world; and NGOs such as Save Tibet-International Campaign for Tibet and Amnesty International.

"Many [exploited] vulnerabilities had been around quite a while and are still being used, which suggests most people are doing a bad job patching their systems," Kirda says. It also shows you don't need a zero-day bug to compromise a small organization, and the attackers don't want to waste those types of exploits.

For example, the researchers found that the language and topics of the emails were crafted to appear friendly and in line with the users they were impersonating. Most of the emails sent to the WUC were written in Uyghur and came with malicious document attachments. More than one-fourth of the malware families found in the attachments had some ties to groups that have targeted Tibetan NGOs and political and industrial organizations, the researchers found.

Kirda says the WUC could have been used as a steppingstone to a larger target. "It would have been great to have access to some of the compromised systems and see what data was stolen," but the researchers were not privy to that information.

The researchers also found the same command and control infrastructure used by the DTL group against NGOs in November 2013, as well as by attacks against Tibetan and Hong Kong targets.

The full paper will be available here once the conference begins.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights