2010
01.28
An error-checking algorithm found in software used to attack Google and other large companies circulated for years on English-speakinglanguage books and websites, casting doubt on claims it provided strong evidence that the malware was written by someone inside the People’s Republic of China.
The smoking gun said to tie Chinese-speaking programmers to the Hydraq trojan that penetrated Google’s defenses was a cyclic redundancy check routine that used a table of only 16 constants. Security researcher Joe Stewart said the algorithm “seems to be virtually unknown outside of China,” a finding he used to conclude that the code behind the attacks dubbed Aurora “originated with someone who is comfortable reading simplified Chinese.”
“In my opinion, the use of this unique CRC implementation in Hydraq is evidence that someone from within the PRC authored the Aurora codebase,” Stewart wrote here.
In fact, the implementation is common among English-speaking programmers of microcontrollers and other devices where memory is limited. In 2007, hardware designer Michael Karas discussed an almost identical algorithm here. Undated source code published here also bears more than a striking resemblance.
The method was also discussed in W. David Schwaderer’s 1988 book C Programmer’s Guide to NetBIOS. On page 200, it refers to a CRC approach that “only requires 16 unsigned integers that occupy a mere 32 bytes in a typical machine.” On page 205, the author goes on to provide source code that’s very similar to the Aurora algorithm.
“Digging this a little deeper though, the algorithm is a variation of calculating CRC using a nibble (4 bits) instead of a byte,” programmer and Reg reader Steve L. wrote in an email. “This is widely used in single-chip computers in the embedded world, as it seems. I’d hardly call this a new algorithm, or [an] obscure one, either.”
Two weeks ago, Google said it was the victim of highly sophisticated attacks originating from China that targeted intellectual property and the Gmail accounts of human rights advocates. The company said similar attacks hit 20 other companies in the internet, finance, technology, media and chemical industries. Independent security researchers quickly raised the number of compromised companies to 34.
But Google provided no evidence that China was even indirectly involved in the attacks targeting its source code. During a conference call last week with Wall Street analysts, CEO Eric Schmidt said only that that world’s most populous nation was “probably” behind the attacks.
One of the only other reported links between China and the attacks is that they were launched from at least six internet addresses located in Taiwan, which James Mulvenenon, the director of the Center for Intelligence Research and Analysis at Defense Group, told The Wall Street Journal is a common strategy used by Chinese hackers to mask their origin. But it just as easily could be the strategy of those trying to make the attacks appear to have originated in China.

“In my opinion, the use of this unique CRC implementation in Hydraq is evidence that someone from within the PRC authored the Aurora codebase,” Stewart wrote here.In fact, the implementation is common among English-speaking programmers of microcontrollers and other devices where memory is limited. In 2007, hardware designer Michael Karas discussed an almost identical algorithm here. Undated source code published here also bears more than a striking resemblance.The method was also discussed in W. David Schwaderer’s 1988 book C Programmer’s Guide to NetBIOS. On page 200, it refers to a CRC approach that “only requires 16 unsigned integers that occupy a mere 32 bytes in a typical machine.” On page 205, the author goes on to provide source code that’s very similar to the Aurora algorithm.”Digging this a little deeper though, the algorithm is a variation of calculating CRC using a nibble (4 bits) instead of a byte,” programmer and Reg reader Steve L. wrote in an email. “This is widely used in single-chip computers in the embedded world, as it seems. I’d hardly call this a new algorithm, or [an] obscure one, either.”Two weeks ago, Google said it was the victim of highly sophisticated attacks originating from China that targeted intellectual property and the Gmail accounts of human rights advocates. The company said similar attacks hit 20 other companies in the internet, finance, technology, media and chemical industries. Independent security researchers quickly raised the number of compromised companies to 34.But Google provided no evidence that China was even indirectly involved in the attacks targeting its source code. During a conference call last week with Wall Street analysts, CEO Eric Schmidt said only that that world’s most populous nation was “probably” behind the attacks.One of the only other reported links between China and the attacks is that they were launched from at least six internet addresses located in Taiwan, which James Mulvenenon, the director of the Center for Intelligence Research and Analysis at Defense Group, told The Wall Street Journal is a common strategy used by Chinese hackers to mask their origin. But it just as easily could be the strategy of those trying to make the attacks appear to have originated in China.

from theregister

No Comment.

Add Your Comment

You must be logged in to post a comment.