Researcher follows RSA hacking trail to China

Botnet expert spent months tracking malware's command-and-control servers in Beijing, Shanghai

Malware used in the attack against RSA Security earlier this year was controlled from China, a well-known botnet researcher said Wednesday.

Joe Stewart, director of malware research for Dell SecureWorks, traced the command-and-control (C&C) servers used to oversee the RSA attack to networks in Beijing and Shanghai.

"This gives us the where, but not the who," said Stewart when asked whether his work had come up with clues about the attack's architects.

In mid-March, RSA confirmed that it had been targeted by hackers who had breached its network defenses and stole proprietary information. Although RSA has never detailed what was stolen, it has admitted that information related to the company's SecurID two-factor authentication products was part of the haul.

The attack was expensive for RSA, which in a recent earnings report said it had spent $66 million to replace customers' SecurID tokens.

The attackers gained access to RSA's network by convincing a small number of the company's employees to open malware-infected Excel spreadsheets. The spreadsheets included an exploit for a then-unpatched vulnerability in Adobe's Flash Player.

Later attacks on the defense contractor Lockheed reportedly utilized information obtained in the RSA hack.

In his months-long project, Stewart uncovered the location of the malware's command servers by using error messages displayed by a popular tool called "HTran," which Chinese hackers often bundle with their code. HTran bounces traffic between multiple IP addresses to mask the real identity of the order-giving servers, making it appear, for instance, that the C&C servers are in the U.S. when they are not.

Those error messages came from debugging code left in HTran, a mistake by the malware's eventual users, who Stewart believes were not the attack code's writers. "They weren't completely familiar with the tool, and they didn't know that it would reveal the locations [of the C&C servers]," said Stewart.

"Occasionally you get this kind of opportunity," said Stewart of the glitch that led him to the Chinese ISPs. "They make mistakes, too."

In fact, said Stewart, the more than 60 malware families he's found that were custom-made for RSA-style attacks are not all that sophisticated, and certainly don't live up to the "advanced" part of the buzz phrase "advanced persistent threat" (APT) that's been bandied about this year.

"APT malware is actually less sophisticated than general malware the public sees," said Stewart. "What tends to be advanced is the persistence of these threats and the social engineering techniques they use [to infect PCs]."

But pinning down those responsible is nearly impossible without the assistance of Chinese telecommunications companies, including the government-owned China Unicom, said Stewart. The telecom companies could identify the owners of the IP addresses that belong to the C&C servers.

Stewart isn't the first to point a finger at China.

Many experts have said that the attacks against RSA and later, Lockheed, were probably conducted by a state-sponsored or state-run group, and have added that the most likely backer was China because of the firms targeted and the fact that the data stolen had value only to a government.

Google has also blamed China for attacks against its own network and the email accounts of some of its Gmail users. The Chinese government has repeatedly denied all allegations of sponsoring or conducting attacks.

But on Tuesday, security company McAfee added fuel to the flames by publishing research on a massive cyber espionage campaign that hacked at scores of U.S. and foreign government agencies, defense contractors and international organizations to plant malware that in some cases hid on networks for years. Although McAfee said just one hacking group was responsible and likely acted on the behalf of a government, it declined to name names.

Stewart's sleuthing, however, made clear that someone in China has been stealing U.S. and Western secrets.

Also yesterday, SecureWorks released signatures that companies and organizations can use to detect similar traffic to see if they, too, were infiltrated. "These fingerprints have a limited shelf life," said Stewart, implying that the attackers would quickly correct their HTran error. "We hope that every institution potentially impacted by APT activity will make haste to search out signs of this activity for themselves before the window of opportunity closes."

Stewart's analysis is available on the SecureWorks' website.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer , on Google+ or subscribe to Gregg's RSS feed . His e-mail address is gkeizer@computerworld.com .

See more articles by Gregg Keizer .

Read more about security in Computerworld's Security Topic Center.

Tags Dellrsa securityMalware and Vulnerabilities

Show Comments