Security Researchers Analyse Google China Botnet

Researchers have uncovered evidence that the botnet behind the infamous attack on Google in 2009 was active months before the search giant was hit

Security researchers at Damballa analysed the command and control activity of the botnet associated with the attack on Google. The Damballa report supplies information about the attack’s tactics and reach.

In a 31-page analysis of a botnet described as “amateur,” the researchers traced the botnet’s activity back to July, when its operators first began testing it. By the time the attack was detected by Google in mid-December, systems in at least seven countries had been affected, and by the time Google disclosed the attack that number had risen to 22 and included systems in China, Germany, Taiwan, the United Kingdom and the United States.

Despite its reach, however, the botnet was in many ways unremarkable, noted Gunter Ollmann, vice president of research at Damballa and one of the authors of the report.

“The threat originally disclosed by Google on 12 Jan, 2010, has frequently been associated with state-endorsed attack and many vendors have explained the operation using a military vernacular,” Ollmann said in a statement. “Based on a thorough analysis of deeper data surrounding the attacks and examination of both malware and CnC (command and control) topologies used by the criminals behind the attacks, it appears that Aurora can be best classified as just another increasingly common botnet attack and one that is more amateur than average.”

Based on CnC domain registration and management information, the minds behind Aurora appear to have built and managed a number of other botnets for parallel targeted attack campaigns. The earliest of the CnC domains associated with these botnets reliant upon DDNS (Dynamic Domain Name System) service provisioning appears to have been registered on 13 July, 2009.

After July, that particular CnC domain went dormant, only to become active again within Google’s network. The earliest queries for the domain took place in the Hangzhou region of China, with some occurring in Beijing.

The botnets used dozens of domains in diverse DDNS networks for CnC, the authors added, and some of the botnets focused on victims outside of Google. This suggests that each set of domains might have been dedicated to a distinct class or vertical of victims, the researchers said.

“The DNS log analysis reveals numerous MX-lookups (mail-related DNS lookups) … In addition to the type of DNS traffic, the log analysis also reveals where the victims are located,” the report stated. “Almost all (99 percent) of these events took place inside Google’s U.S. network. No victim in any other country performed MX lookups, suggesting Aurora ‘s data exfiltration targets were all in the U.S. The pattern of MX lookups appears automated and lacks any diurnal properties.”

Though much of the attention has focused on the Hydraq Trojan, Hydraq was actually just one of the pieces of malware used by the attackers. In addition to Hydraq, Damballa found two rogue antivirus program families that were used, specifically Fake AV Alert/Scareware – Login Software 2009 and Fake Microsoft Antispyware Service. These were deployed prior to the launch of Hydraq, though some of the releases overlapped, the researchers said.

“The major malware families associated with the Aurora botnet attacks are distinct and are unlikely to have been developed by the same malware engineer,” the report said. “This finding is typical of the botnets that Damballa observes targeting enterprise networks. Relatively few botnet criminal operators develop and maintain their own malware. Instead, they typically rely upon third-party contractors or off-the-shelf malware construction kits. As such, core features and functionality changes can occur overnight, but the CnC transitions slowly as the botnet operator ensures that backup CnC domains remain in operation until the victim malware updates (or migration) is complete.”

The full report is available here.