RSA's SecurID breach linked to China, researcher says

04.08.2011
, the security division of EMC, last spring in which sensitive information related to , can be traced back to an attack originating in China, a security researcher strongly believes based on a close look into malware associated with the RSA breach.

More on security:

Joe Stewart, director of malware research for Dell SecureWorks, says his conclusion is based on his work on a project to classify 60 different families of custom malware that have been used in the type of cyber-espionage attack often referred to today as an '"advanced persistent threat ()." The can vary, but to Stewart it means cyber-espionage activity targeted at government or industry.

Two malware components known to have been used in the RSA breach are based on a common hacker tool called "HTran" that can disguise the location of their command-and-control servers used to siphon off sensitive stolen data back to the attackers.

When installed on a target host (often hacked third-party servers), the HTran malware will bounce incoming connections back to the more concealed command-and-control operated by the attacker. The HTran malware tool was originally written by the well-known Chinese hacker with the handle 'lion' who reportedly founded the Honker Union of China, a patriotic hacking group in the People's Republic of China.

HTran currently is used to conceal the hacker's intended network destination in terms of IP address. But in his research, Stewart says he's found that HTran releases error messages that reveal the true IP address of the attacker's hidden command-and-controllers.