Google attack turns spotlight on corporate espionage by China

Google’s decision Tuesday to risk walking away from the world’s largest Internet market may have come as a shock, but security experts see it as the most public admission of a top IT problem for U.S. companies: ongoing corporate espionage originating from China.

It’s a problem that the U.S. lawmakers have complained about loudly. In the corporate world, online attacks that appear to come from China have been an ongoing problem for years, but big companies haven’t said much about this, eager to remain in the good graces of the world’s powerhouse economy.

Google, by implying that Beijing had sponsored the attack, has placed itself in the center of an international controversy, exposing what appears to be a state-sponsored corporate espionage campaign that compromised more than 30 technology, financial and media companies, most of them global Fortune 500 enterprises.

The U.S. government is taking the attack seriously. Late Tuesday, U.S. Secretary of State Hillary Clinton released a statement asking the Chinese government to explain itself, saying that Google’s allegations “raise very serious concerns and questions.”

“The ability to operate with confidence in cyberspace is critical in a modern society and economy,” she said.

The search-engine company first learned it had a security problem in mid-December, coincidentally just days after hosting a closed-door symposium on circumventing censorship. Soon the company’s security team realized that it was dealing with more than just a few hacked workstations.

“First, this attack was not just on Google. As part of our investigation we have discovered that at least twenty other large companies from a wide range of businesses — including the Internet, finance, technology, media and chemical sectors — have been similarly targeted,” wrote Google Chief Legal Officer David Drummond in a Tuesday blog posting. “Second, we have evidence to suggest that a primary goal of the attackers was accessing the Gmail accounts of Chinese human rights activists.”

Drummond said that the hackers never got into Gmail accounts via the Google hack, but they did manage to get some “account information (such as the date the account was created) and subject line.”

That’s because they apparently were able to access a system used to help Google comply with search warrants by providing data on Google users, said a source familiar with the situation, who spoke on condition of anonymity because he was not authorized to speak with the press. “Right before Christmas, it was, ‘Holy s***, this malware is accessing the internal intercept [systems],'” he said.

That, in turn led to a Christmas Eve meeting led by Google co-founder Larry Page to assess the situation. Three weeks later, the company had decided that things were serious enough that it would risk walking away from the largest market of Internet users in the world.

Drummond, in his blog post, said that — in part due to this incident — Google would no longer censor search results in China, a move that could cause its Web site to be blocked by the Chinese government.

Corporate IT workers have come to expect all sorts of Internet attacks from China in recent years, but because of the distributed nature of the Internet, it’s very hard to determine the true source of a cyber attack. For several hundred dollars, criminals from any country can buy so-called bulletproof hosting in China. These servers are guaranteed not to be taken down, even if they are linked to spam or other illegal online activity.

In this case, however, Google believes the attacks really were state sponsored, said Leslie Harris, president and CEO of the Center for Democracy and Technology. “They wouldn’t be taking an action suggesting that they cannot operate in China … if it was not related to the Chinese government,” she said.

Google’s security team eventually managed to gain access to a server that was used to control the hacked systems, and discovered that it was not the only company to be hit. In fact, 33 other companies had also been compromised, including Adobe Systems, according to several sources familiar with the situation.

On Jan. 2 Adobe learned of “a computer security incident involving a sophisticated, coordinated attack against corporate network systems managed by Adobe and other companies,” the company said in a blog post published just minutes after Google went public with its account of the hacking incident. An Adobe spokeswoman declined to comment on whether or not the Google and Adobe attacks were related.

Other companies that have been hit include “Internet, finance, technology, media and chemical sectors,” Drummond said.

On Tuesday Yahoo — another likely target — declined to say whether it had been hit, but the company did issue a brief statement in support of Google. These “kinds of attacks are deeply disturbing,” Yahoo said.

Microsoft said even less about the incident. “We have no indication that any of our mail properties have been compromised,” the company said via e-mail.

“We’ve never seen any attacks that were on this large of a scale and were this successful against private companies,” said Eli Jellenc, head of international threat intelligence with Verisign’s iDefense security unit.

IDefense was called in to help some of the victim companies that Google had uncovered. According to Jellenc, the hackers sent targeted e-mail messages to victims that contained a malicious attachment containing what’s known as a zero-day attack. These attacks are typically not detected by antivirus vendors because they exploit a previously unknown software bug.

“There is an attack exploiting a zero-day vulnerability in one of the major document types,” Jellenc said. “They infect whichever users they can, and leverage any contact information or any access information on the victim’s computer to misrepresent themselves as that victim.” The goal is to “infect someone with administrative access to the systems that hold the intellectual property that they’re trying to obtain,” he added.

Once they have the data they move it out of the corporate network.

The attacks followed the same game plan that security experts have seen in attacks on non-governmental organizations and the defense industry, where contractors and government agencies have been hit with similar targeted spying attacks for years now. Some of Verisign’s defense partners said that they’d seen some of the same IP addresses used in previous, “very similar attacks,” Jellenc said.

“Whomever is doing this, this isn’t their first attack,” he said. “These contractors also confirmed the China origin of the attacks.”

This type of attack was described in detail in an October Northrop Grumman report, (pdf) commissioned by the US-China Economic and Security Review Commission. Analysts concluded that “China is likely using its maturing computer network exploitation capability to support intelligence collection against the U.S. government and industry by conducting a long term, sophisticated computer network exploitation campaign.”

At least 10 to 20 terabytes of sensitive data had been taken from U.S. government networks as part of what the report’s authors called a “long term, persistent campaign to collect sensitive but unclassified information.”

For the past few years, China has been focused on moving its economy to the next level, said James Mulvenon, director of Defense Group Inc.’s Center for Intelligence Research and Analysis. China built its economy processing products for export, but it is not known for cutting-edge research and development.

The country has been taking steps to spur innovation within its borders, pressuring multinational companies to build research labs in China and developing the talent to eventually replace these businesses with indigenous competitors.

Mulvenon doesn’t find it implausible that a nation such as China would spy on U.S. companies.

“If you’re having trouble [innovating] or if you want to prime the pump, the best way is to go out and steal cutting-edge IP,” he said. “It’s a plausible explanation for why they would go after Silicon Valley companies on such a broad scale because they’re really trying to jump start IT innovation in China.”

John Ribeiro in Bangalore and Jeremy Kirk in London contributed to this story.

Source: Computerworld.com

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs