Attacks on Google may have been work of amateurs

Security firm says the attacks may not have been nearly as sophisticated as some thought

Contrary to general perception, the recent cyberattacks against Google and more than 30 other high-tech companies were carried out by relatively unsophisticated attackers using outdated botnet tools, according to Damballa, an Atlanta-based security firm.

The company, which offers a range of botnet protection services, released a report Tuesday based on what it said was a detailed analysis of the data surrounding the attacks, the malware that was used and the command and control topologies used by the perpetrators.

What it reveals is that the threat can "best be classified as just another common botnet attack and one that is more amateur than average," the Damballa report noted. "The attack is most notable, not for its advanced use of an Internet Explorer 6 Zero-Day exploit , but rather for its unsophisticated design and a pedigree that points to a fast-learning but nevertheless amateur criminal botnet team," the report said.

Google in December disclosed that it had been the victim of a targeted cyberattack designed to steal intellectual property, e-mail and other data from the company. It said the attacks appeared to originate from China and also affected many other high-tech companies.

The attacks, dubbed Operation Aurora, for the botnet that was used to launch it, were described by Google and many in the industry as being particularly sophisticated and state-sponsored. Some called it a classic example of a new category of Advanced Persistent Threats (APT) facing many commercial enterprises .

According to Damballa, however, the actual attack data suggests otherwise. The Dynamic DNS (DDNS) command and Control system that was used to control the Aurora botnet for instance, is "old school" and is rarely used today by professional criminal botnet operators. The reliance on a DDNS command and control infrastructure suggests that those behind the Google attacks were "new and amateur botnet operators," Damballa said.

The data also suggests that the attacks may not have been as highly targeted as Google and others might have assumed them to be, according to Damballa. The Aurora attacks appear to have first originated in July 2009 from mainland China. According to Damballa, a university in China, and a Chinese collocation facility were critical "early incubators" of the infection.

By the time Google first discovered it had been attacked, computers in at least seven other countries had been similarly affected by the same botnet. And by Jan. 12, when Google publicly disclosed the attacks, computers in as many as 22 other countries had also been compromised.

The malware tool most commonly associated with the Aurora botnet is a relatively sophisticated trojan called Trojan.Hydraq. However, the data shows that the attackers also had a variety of other tools that they were using on Aurora, including many that were unsophisticated and based on old obfuscation and evasion techniques, Damballa said.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Googlesecurity exploitDamballa

More about APTGoogle

Show Comments
[]