Original URL: https://www.theregister.com/2010/01/14/google_china_attack_analysis/

Security experts dissect Google China attack

Howdunnit mystery

By John Leyden

Posted in Security, 14th January 2010 14:54 GMT

Analysis The hacking attacks against Google that prompted the search engine giant to consider pulling out of the country are far more frequent than is commonly thought.

Security experts are surprised at Google's response, rather than the attacks themselves, which analysts reckon relied on exploit-ridden PDF attachments in emails. These messages were designed to drop backdoor Trojans onto targeted systems once they were opened by prospective victims.

Google said it planned to stop filtering search results in China, and may pull out of the country altogether, after it detected attempts to hack into the Gmail accounts of human rights activists.

The "highly sophisticated and targeted attacks" - which Google said also affected 20 other large firms across a wide range of businesses - were traced to Chinese IP addresses. These hacking attacks also involved attempts to steal the search giant's intellectual property but the primary target appears to have been webmail accounts of Chinese human rights activists.

Adobe has confirmed it is also among the firms hit by the Google/China hacking attacks. The PDF maker said it had discovered the attacks against its corporate systems on 2 January. It added that no customer, financial, employee or any other sensitive information was compromised by the attack.

Although other firms were affected, it's the attack on Google that has captured the attention of security researchers and other interested observers.

Robert McMillan, writing in MacWorld, cites unnamed sources "familiar with the situation" in suggesting that hackers accessed systems used by Google to comply with search warrants. Amichai Shulman, CTO of database security firm Imperva, said that although Google hasn't disclosed how the attacks took place, it is reasonable to speculate that Chinese hackers tried to gain access Google's internal databases in order to extract passwords.

"We can presume that Google determined that the attackers were after civil rights activists from queries that the hackers tried to run on the databases containing the activists' user names," Shulman said. "Google probably discovered the issue through audit trails when they examined the infiltrated databases."

The starting point of the attack was likely to have been either sending mail containing malware to Google employees or the exploitation of a vulnerability in Google’s web servers, according to Shulman. The first of these two possibilities is by far the more likely scenario, according to other security firms.

VeriSign iDefense said it has spoken to "two independent, anonymous sources in defense contracting and intelligence consulting." They told it the source IPs and drop server of the attack had been traced back to systems associated with agents of the Chinese state, or their proxies.

The malware on Google's systems was identified in mid-December, and subsequently traced back by Google to drop servers, according to these sources. A subsequent investigation revealed that the attack hit an additional 33 companies. iDefense notes similarities between this attack and a July 2009 assault - affecting an estimated 100 IT-focused firms - featuring a targeted email campaign booby-trapped with a PDF file that exploited a zero-day vulnerability in Adobe Reader.

Much the same technique, again aimed at dropping a backdoor Trojan into compromised Windows machines, featured in the latest run of attacks, according to iDefense.

The code samples obtained by iDefense from the July attack and the present attack are different, but they contact two similar hosts for command-and-control communication. The servers used in both attacks employ the HomeLinux DynamicDNS provider, and both are currently pointing to IP addresses owned by Linode, a US-based company that offers Virtual Private Server hosting.

The IP addresses in question are within the same subnet, and they are six IP addresses apart from each other. Considering this proximity, it is possible that the two attacks are one and the same, and that the organizations targeted in the Silicon Valley attacks have been compromised since July.

Numerous private sector organisations and government agencies have been at the receiving end of this type of targeted attack over recent years. Accusations that China was using booby-trapped emails to spy on western governments and firms date back to 2005, and possibly earlier.

In June 2005, for example, the UK's National Infrastructure Security Co-ordination Centre warned that around 300 UK Government departments and businesses critical to the country's infrastructure were the target of attacks, many reportedly originating in the Far East. The attacks were based on Microsoft Windows Meta File (WMF) exploits current at the time.

"The attackers' aim appears to be covert gathering or transmitting of commercially or economically valuable information," NISCC warned.

Normally the organisations involved in such attacks stay quiet about the assaults. Pointing the finger of blame, as Google has done, is even more unusual.

"Over the few last years, we've worked with dozens of companies who have been hit with targeted attacks, ie. espionage trojans," notes Mikko Hypponen, chief research officer at net security firm F-Secure. "Not a single one of these companies went public with the information."

F-Secure agrees with iDefense that the attack was likely launched via a "convincing email with an exploit-ridden PDF attachment".

The Finnish security firm has published an informative video on YouTube (below) explaining how targeted attacks work and outlining possible defence strategies. ®