Saturday, May 24, 2025
Homecyber securityCyber Espionage Campaign Targets Uyghur Exiles with Trojanized Language Software

Cyber Espionage Campaign Targets Uyghur Exiles with Trojanized Language Software

Published on

SIEM as a Service

Follow Us on Google News

A sophisticated cyberattack targeted senior members of the World Uyghur Congress (WUC), the largest Uyghur diaspora organization, using a weaponized version of UyghurEditPP-a trusted open-source Uyghur language text editor.

This incident exemplifies the technical evolution of digital transnational repression and the exploitation of cultural software by state-aligned threat actors, likely linked to the Chinese government.

Infection Chain: Social Engineering Meets Technical Subterfuge

The attack began with a spearphishing email, impersonating a partner organization and referencing Ramadan to build trust.

- Advertisement - Google News

The email urged WUC members to download and test UyghurEditPP via a Google Drive link. The archive contained a trojanized version of the legitimate software, which, once executed, performed expected text editing functions but also installed a backdoor component named “GheyretDetector.exe”.

This backdoor exploited the trust placed in community-developed tools, a tactic made more effective by the scarcity of Uyghur-language software due to cultural suppression in China.

The malware’s technical core resided in the application’s MainFormLoad event, which triggered the release and persistent execution of the malicious payload. Persistence was achieved by creating a scheduled task (“gheyretUpdater”) that ran every five minutes, ensuring the malware survived system reboots and maintained continuous access to the infected host.

Technical Capabilities and Command Infrastructure

Once installed, the malware initiated a comprehensive system profiling routine. It collected device identifiers, usernames, IP addresses, operating system versions, and hashed hardware details.

This information was then transmitted to a remote command-and-control (C2) server, hardcoded as tengri[.]ooguy[.]com, with a backup of anar[.]gleeze[.]com-both domains chosen for their cultural resonance with Uyghur and Turkic communities.

The backdoor’s modular architecture allowed operators to deploy additional plugins for expanded functionality, such as file upload/download, arbitrary command execution, and further surveillance operations.

This plugin-based design enabled attackers to customize their toolkit for specific targets, maintaining operational stealth until a high-value system was identified.

The C2 infrastructure leveraged IP addresses hosted by Choopa LLC’s AS20473, a network frequently abused by Chinese threat actors.

Notably, the servers used a self-signed TLS certificate impersonating Microsoft, featuring deprecated cryptographic standards and a negative serial number-clear indicators of malicious intent and an attempt to evade detection by security tools.

Attribution, Impact, and Defensive Measures

According to the Report, While Citizen Lab did not conclusively attribute the campaign to a specific group, the tactics, targeting, and infrastructure closely mirror previous China-aligned cyber operations against Uyghur, Tibetan, and Hong Kong communities.

The attackers demonstrated deep knowledge of Uyghur cultural dynamics and diaspora needs, using social engineering and technical subversion to undermine trust in essential language preservation tools.

The broader context is China’s ongoing campaign of digital transnational repression, where malware, phishing, and online harassment are deployed to surveil, intimidate, and silence exiled communities.

The psychological impact is profound, fostering self-censorship and eroding confidence in digital resources vital for cultural survival.

Security experts recommend that at-risk communities:

  • Only download software from official repositories or verified developer sites.
  • Check for code-signing certificates and warnings about unknown publishers.
  • Scrutinize domain names for typosquatting or impersonation.
  • Remain vigilant for phishing attempts, especially those referencing cultural or religious events.

This incident highlights the urgent need for coordinated defense measures by host governments, tech platforms, and civil society to protect vulnerable diaspora communities from state-sponsored digital threats.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Mayura Kathir
Mayura Kathirhttps://gbhackers.com/
Mayura Kathir is a cybersecurity reporter at GBHackers News, covering daily incidents including data breaches, malware attacks, cybercrime, vulnerabilities, zero-day exploits, and more.

Latest articles

Zero-Trust Policy Bypass Enables Exploitation of Vulnerabilities and Manipulation of NHI Secrets

A new project has exposed a critical attack vector that exploits protocol vulnerabilities to...

Threat Actor Sells Burger King Backup System RCE Vulnerability for $4,000

A threat actor known as #LongNight has reportedly put up for sale remote code...

Chinese Nexus Hackers Exploit Ivanti Endpoint Manager Mobile Vulnerability

Ivanti disclosed two critical vulnerabilities, identified as CVE-2025-4427 and CVE-2025-4428, affecting Ivanti Endpoint Manager...

Hackers Target macOS Users with Fake Ledger Apps to Deploy Malware

Hackers are increasingly targeting macOS users with malicious clones of Ledger Live, the popular...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Zero-Trust Policy Bypass Enables Exploitation of Vulnerabilities and Manipulation of NHI Secrets

A new project has exposed a critical attack vector that exploits protocol vulnerabilities to...

Threat Actor Sells Burger King Backup System RCE Vulnerability for $4,000

A threat actor known as #LongNight has reportedly put up for sale remote code...

Chinese Nexus Hackers Exploit Ivanti Endpoint Manager Mobile Vulnerability

Ivanti disclosed two critical vulnerabilities, identified as CVE-2025-4427 and CVE-2025-4428, affecting Ivanti Endpoint Manager...