Responsive Image

Single group of hackers targets Uyghur, Tibetan activists

IT World, 25 January 2016

By Jeremy Kirk – cyberspy-100612672-primary.idgeA years-long campaign of seemingly disparate cyberattacks against Tibetan and Uyghur activists likely comes from a single group of hackers, according to a seven-month study by Palo Alto Networks.

The computer security company also concluded that the information stolen by the group, nicknamed Scarlet Mimic, would be of little interest to entities other than a nation-state.

“The majority of attacks we identified were targeting Uyghurs or Tibetans or advocates thereof,” Olson said.

Several other security companies, including Kaspersky Lab and Trend Micro, and Citizen Lab, part of the University of Toronto, have studied attacks against the activist groups, which have long been at odds with the Chinese government. Palo Alto’s report noted, however, that it did not have direct evidence linking the attacks to China.

Palo Alto undertook a study of forensic clues related to many attacks seen by security companies.

“All of these [attacks] are actually connected, they’re all coming from the same group,” said Ryan Olson, intelligence director with Palo Alto. “They all share infrastructure with each other, and they’re all using the same tools. This is really a concerted effort by some organization.”

Olson said the research also indicated the attackers have broadened their targets in an effort to gain more information.

“One of the interesting shifts that we’ve seen in who they’re targeting is that we saw two attacks against government organizations, both of whom are interested in tracking terrorists and activists,” Olson said.

Those attacks have been directed at Russia and India, according to Palo Alto’s report. They’re interesting because government organizations tend to be much better at defending cyberattacks than activists.

Scarlet Mimic usually targets victims via email, with so-called “decoy” documents that have been rigged to deliver malware. The documents are titled in ways that are attractive to the recipient.

Sometimes such attacks cause applications such as Microsoft Word to crash, which might raise suspicion among victims. Olson said they’ve refined the attacks, however.

The malware has been configured to actually write a clean Word document or PDF to the system and open it automatically.

“The document itself contains the actual content they expected to see when they opened the attachment,” Olson said.

A study conducted by The Citizen Lab, a Canadian think tank that’s part University of Toronto’s Munk School of Global Affairs, found activist groups have fewer resources to defend themselves against cyberattacks.

Still, Scarlet Mimic’s attacks are not particularly advanced: the software vulnerabilities targeted are often years old. The malware installed, a Windows backdoor called FakeM, has been around since at least 2013.

Palo Alto’s report will likely create a stir with the attackers, who often pay attention to what security researchers write and scramble to change their methods.

“When we publish something, we know that we’re going to burn this knowledge,” Olson said. “We want the attackers who are responsible for this to have to spend time, money and resources setting up new infrastructure and developing their code because it makes their job harder.”

http://www.itworld.com/article/3025851/single-group-of-hackers-targets-uyghur-tibetan-activists.html+