STE WILLIAMS

US cybersecurity plan won’t stop the government getting hacked

US cybersecurity

This week, the White House unveiled a new strategy for modernizing the US government’s cybersecurity, and there’s a lot of work to be done.

Last year, a US Senate report found the government’s cybersecurity to be shockingly bad; even computer systems at the US Department of Homeland Security, an agency with significant cybersecurity responsibilities, were found to have “hundreds of vulnerabilities” due to out-of-date software.

It’s hard to keep track of how many times the US has been victimized by cyberattacks – in the past year, there have been breaches at government agencies from the US Postal Service to the IRS, and all the way up to the White House.

Russian attackers breached the unclassified email system at the US State Department, accessed the secure email communications of President Obama, and compromised the email system of the Joint Chiefs – the highest ranking US military officers.

In June 2015, the biggest and most devastating breach in US government history compromised the private information of more than 20 million current and former US government employees (the attack was blamed on China, perhaps the US’s biggest cyber-adversary).

It’s not just sophisticated state-sponsored attacks that have broken through the US government’s cyberdefenses – low-skilled hacktivists like the self-described teen stoners who hacked the director of the CIA‘s unclassified, personal email account have had their successes too.

After the mega breach at the Office of Personnel Management (OPM), the White House launched a 30 day “cybersecurity sprint” to rapidly identify and close the biggest security holes.

This week marks the beginning of the US’s new Cybersecurity Strategy Implementation Plan, which focuses on five key areas: protection of high-value assets and data;  rapid response to attacks; rapid recovery and adoption of “lessons learned”; recruitment and retention of cybersecurity professionals; and efficient acquisition and deployment of new technology.

US Chief Information Officer Tony Scott said in announcing the new plan that there are no “silver bullets” and “cyber threats can not be eliminated entirely.”

Scott did, however, point to some successes as a result of the cybersecurity sprint and continued efforts since then – including a rapid growth in the use of “strong authentication” such as the government Personal Identity Verification (PIV) card.

Since the OPM breach, the percentage of employees using strong authentication has doubled, from about 40% to 80.8% (see chart below).

US workers using strong authentication (chart)

Defending the US government from near-constant attacks is not an easy job. There are hundreds of agencies to protect, each responsible for their own IT systems.

And the US government has over 2.6 million civilian workers and another 1.4 million uniformed military personnel.

To put it in perspective: the US government employs 4.1 million workers, almost twice as many people as Wal-Mart, the country’s largest private employer – and the 212 biggest private employers in the US combined have 4.4 million workers.

Protecting such a broad attack surface is a daunting task, which is why the US cybersecurity plan calls for a “defense in depth approach that relies on the layering of people, processes, technologies, and operations,” Scott said.

It sounds like a good strategy, but cybersecurity ultimately depends on users making smart decisions and following protocols.

To prevent the next big government hack, US bureaucrats, diplomats, soldiers, sailors and other civil servants – from mail clerks to astronauts – will all need to do their part.

Image of digital George Washington courtesy of Shutterstock.com.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/4FlGA1nXciA/

Live feeds from license plate readers exposed online

shutterstock_146320457

The cameras of more than 100 automated license plate readers have been streaming live on the web, “often with totally open Web pages accessible by anyone with a browser,” the Electronic Frontier Foundation (EFF) said in a new report released last week.

The EFF says it learned about the lack of security around these cameras earlier this year and has for 5 months been working with the police and public safety departments to which it’s managed to track the cameras.

Those departments are in the states of Louisiana, Florida and California: St. Tammany Parish Sheriff’s Office, Jefferson Parish Sheriff’s Office, and the Kenner Police in Louisiana; Hialeah Police Department in Florida; and the University of Southern California’s public safety department.

The good news, all the Louisiana agencies and the University of Southern California (USC) have now taken action to secure the systems, the EFF says.

The bad news, the researchers who first tipped off the EFF have found plenty of other vulnerable cameras in Washington, California, Texas, Oklahoma, Louisiana, Mississippi, Alabama, Florida, Virginia, Ohio, and Pennsylvania – with the largest cluster being in southeastern Louisiana.

The systems in question, automated license plate recognition systems (ALPR, or simply LPR), are networks of cameras that capture images of every passing car and record data on each car’s license plate number, along with its driver’s movements, including time, date, and location where the vehicle was photographed.

The cameras are often mounted on patrol cars.

They’re also sometimes mounted on stationary structures alongside roads, such as light poles and traffic signals – the kind of camera that a New Yorker rendered (temporarily) useless by pushing it skyward with a painter’s pole and a couple of tennis balls in August 2015.

The systems alert police when they recognize a car that’s stolen or believed to be tied to criminal activities.

But even if a license plate number doesn’t show up on that “hot list,” its data is still recorded. ALPRs collect data on all cars, not just those being driven by suspects.

That means that the information collected – data that can be retained for years – mostly pertains to innocent people, the EFF notes:

Even if a vehicle isn’t involved in a crime, data on where it was and when may be stored for many years, just in case the vehicle later comes under suspicion. Consequently, a breach of an ALPR system is a breach of potentially every driver’s travel history.

Who tipped off the EFF

The genesis of the unsecured LPR systems report is in what researchers a few years ago mistakenly thought were hundreds of red-light cameras, spread throughout the US, that were connected to the Internet without any security measures in place.

The EFF says that when it started to drill down into the data earlier this year, it found that the systems weren’t red-light cameras after all. Rather, they were ALPRs being used in ongoing police dragnets.

The trail led to PIPS camera systems connected to the Internet, “often with control panels open and completely accessible through a Web browser,” the EFF says.

They were sold by a company called PIPS Technology that was bought by 3M.

Prior to the 3M purchase, PIPS bragged of installing more than 20,000 cameras around the globe.

John Matherly, the security specialist behind Internet of Things search engine/scanner/catalog Shodan, presented his findings about the unsecured cameras at security conferences, along with his colleague Dan Tentler.

The EFF’s description of what you could see if you knew where to look:

In some cases, anyone could open a window and view a camera’s live video stream and witness the plate captures in real time. There was essentially nothing to stop someone from siphoning off the stream of ALPR data in transmission or potentially controlling the cameras. The agencies that ostensibly controlled the ALPR systems hadn’t even put in place warning language about unauthorized access to the systems.

3M initially balked at accepted responsibility when CNN contacted the company about the issue in 2013.

From CNN:

3M spokeswoman Jacqueline Berry noted that Autoplate’s systems feature robust security protocols, including password protection and encryption. They just have to be used.

“We’re very confident in the security of our systems,” she said.

Researchers kept exploring what could be done with the Internet access to the LPR systems.

Researcher Darius Freamon found that you could access the control panels via Telnet and generate statistics about plate captures. A team of scientists at the University of Arizona subsequently built on his work, finding vulnerable cameras spread throughout the country.

What the Arizona researchers found they could do:

We were able to observe the number plate information and live images. We were also able to modify the configuration settings.

After the EFF started to explore the issue this year, this is the statement that 3M sent to the group:

We cannot comment on issues PIPS may have had prior to the acquisition, but I can tell you any issues with our products are taken very seriously and directly addressed with the customer. We stand behind the security features of our cameras.

3M’s ALPR cameras have inherent security measures, which must be enabled, such as password protection for the serial, Telnet and web interfaces. These security features are clearly explained in our packaging.

Matherly when on to present at the Hack in the Box conference about how he easily siphoned 64,000 plate images and corresponding locational data points from the cameras over the course of one week.

Before the EFF published its findings, it gave government agencies time to fix what it called these “gaping holes” in security.

At this point, it published an interactive map showing the location of about 40 ALPR cameras, based on information contained in each camera’s configuration, along with a sample of what information it was able to view, with plate numbers redacted to protect the privacy of the drivers.

All that data doesn’t help to catch many crims

Previous research done by Ars Technica has shown that LPR data is scarcely relevant to actually solving crimes.

That’s what the publication found when reporter Cyrus Farivar requested, and obtained, the entire LPR dataset of the police department of Oakland, California (OPD) – including more than 4.6 million reads of over 1.1 million unique plates captured in just over 3 years.

Ars found that the OPD’s “hit rate” of reading license plates of people who are actually under suspicion was a paltry 0.16%.

The power of aggregating all that data

As Naked Security often stresses in our reporting about Big Data, what’s particularly worrisome is not an individual record of, say, our car’s location at a particular date and time (though even that subset of data is still a concern if it shows where we hang out).

Seemingly innocuous pieces of discrete data – i.e., where your license plate was and when – manifest into something entirely different when amassed in huge data sets and cross-correlated, given that your plate number stays constant while your location changes.

While one data point about a license plate could – and has – been used to do things such as track fugitives or solve a gang-related homicide, there’s no saying what the government can do with massive amounts of correlated data spanning years of collection, the vast majority of which has been surveilled from innocent people who aren’t breaking any laws.

As a group of MIT graduate students outlined in this paper (PDF), even supposedly vague/imprecise/anonymized data can tell who’s who once a given data set gets big enough.

Or, the EFF says:

Depending on how much data has been collected, this information in aggregate can reveal all sorts of personal information, including what doctors you visit, what protests you attend, and where you work, shop, worship, and sleep at night.

The upshot: how these findings have already affected legislation

The EFF notes that it’s used its research to inform ALPR-related legislation in Louisiana and California.

Louisiana had been considering a statewide ALPR network to identify uninsured motorists. After the EFF told Governor Bobby Jindal that the state hasn’t managed to prove that it can secure the system it already has, let alone make it more massive, the governor vetoed the bill.

Jindal:

Camera programs such as these make private information readily available beyond the scope of lawn enforcement, pose a fundamental risk to personal privacy and create large pools of information belonging to law abiding citizens that can be extremely vulnerable to theft of misuse.

The EFF also wrote a letter in support of Californian Senate Bill 34, which now classifies ALPR data as “personal information” under the state’s data breach notification laws, requiring both private and public ALPR operators to publicly post detailed usage and privacy policies, and requires operators to keep the systems secure by maintaining…

reasonable security procedures and practices, including operational, administrative, technical, and physical safeguards, to protect ALPR information from unauthorized access, destruction, use, modification, or disclosure.

Image of Old car license plates courtesy of Leonard Zhukovsky / Shutterstock.com

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/P0SQD-5VzuY/

KeePass looter: Password plunderer rinses pwned sysadmins

Kiwi hacker Denis Andzakovic has developed an application that steals password vaults from the popular local storage vault KeePass.

The jeu de mots KeyFarce works when a user has logged into their vault, and will dump the contents to a file that attackers can steal.

It is no death knell for KeePass or other password managers, but is an extra bow in the quiver of attackers capable of compromising a target’s machine.

The Auckland-based researcher for Security-Assessment published Keefarce to Github and the Full Disclosure mailing list, first noticed by Ars Technica

He told Vulture South it is most useful to penetration testers who need better access to a corporate network.

“One of the main uses of the tool is for penetration testers,” Andzakovic says.

“If you imagine a pen tester compromised a domain and wants to compromise say non-domain infrastructure, and he knows the sysadmin runs keep, if he pops the box he can loot Keepass passwords.”

KeeFarce works by leveraging DLL injection to export including usernames and passwords from unlocked KeePass databases into a cleartext CSV file.

Andzakovic says KeePass and other password vaults are not at fault; rather, it indicates the risk to broader security of user data in the event of a compromise.

“If you’re owned, you’re boned.”

KeePass says as much in its security statements in which it says the program protects against generic keyloggers and the like.

In 2012 Andzakovic outfitted his Yamaha TRX 850 with cheap open-source Wi-Fi hacking kit, making it a mobile war-bike complete with a heads-up display. ®

Bootnote

An earlier version of this story referred to KeyPass, a similar but unrelated product.

Sponsored:
OpenStack for enterprise: The tipping point cometh

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/03/keepass_looter_the_password_plunderer_to_hose_pwned_sys_admins/

UK SMEs with weak security risk procurement exclusion – survey

SMEs need to take cyber security seriously or face being frozen out of the procurement process, according to a new survey from management consultants KPMG.

In a poll of UK procurement managers, nearly all (94 per cent) agreed that the cyber security standards of their supplier are important when awarding a contract to an SME. Yet nearly 70 per cent of the 175 respondents say SMEs could do more to protect their valuable client data.

The vast majority (86 per cent) of the UK procurement managers at large organisations across several sectors that took part in the survey said they would consider removing an SME supplier if they suffered a data breach.

Two-thirds of procurement managers ask their suppliers to demonstrate cyber accreditations, such as the UK Government’s Cyber Essentials or the credit card industry’s PCI DDS scheme. SMEs are increasingly being asked to self-fund their own accreditations.

“Cyber security is not just a technical issue anymore,” said George Quigley, Partner in KPMG’s cyber security practice, “it has become a business critical issue for the UK’s SMEs. Larger companies are placing an increased emphasis on the cyber security of their suppliers and increasingly the onus is on SMEs to show that they are tackling this issue head on.”

“Unfortunately, many SME still take a blasé approach towards cyber security and mistakenly don’t see themselves as targets of cyber criminals,” he added. “Unless these organisations take a more mature approach towards cyber security now, they face the risk of being frozen out of lucrative supplier contracts.”

In order for businesses to be awarded some public sector contracts they already have to demonstrate a certain level of cyber maturity and this is increasingly becoming the norm in the private sector as well, according to KPMG.

Companies are also embedding cyber security in their supplier contracts, with about half (47 per cent) of existing contracts already stating that suppliers are contractually obliged to tell if they have been hacked.

“This means that if a SME supplier is breached and doesn’t deal with it appropriately, they could be looking at the termination of an existing supplier contract,” Quigley added.

UK corporations have good business reasons to be concerned about the security practices of their suppliers. A string of high profile breaches in the US last year, including the high profile Target and Home Depot hacks, were subsequently traced back to lax security controls at third-party providers.

In the case of Target, a breach at its heating and air conditioning subcontractor was blamed for the subsequent hack of the retail chain. Hackers tricked workers at a Pennsylvania air conditioning firm to open a malware-laced email attachment, the first stage in a multi-stage hack that ultimately allowed crooks to plants malware on point-of-sale terminals at Target.

The similar Home Depot hack – which exposed 56 million customer credit and debit card accounts – was facilitated by credentials stolen from an unnamed third-party vendor. ®

Sponsored:
OpenStack for enterprise: The tipping point cometh

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/03/uk_sme_weak_security_procurement_exclusion/

Here’s how TalkTalk ducked and dived over THAT gigantic hack

Timeline It has been almost two weeks since the “cyber attack” on the TalkTalk website of 21 October, yet the company is yet to tell its customers how their data was compromised.

TalkTalk’s CEO Dido Harding has yet to offer anything more than a token apology regarding the company’s security practices, which allowed more than a million customers’ sensitive personal information to be compromised, while explicitly refusing to accept liability towards fraud victims targeted using the information the company had lost.

Here is a review of TalkTalk’s incident management, updated with new information revealing how little responsibility TalkTalk has taken for the data breach since 27 October.


We first reported on an outage at TalkTalk.co.uk on the afternoon of Wednesday 21 October. We published the company’s first statement on the matter, which made no suggestion that customers’ data had been compromised, but instead attributed the outage to unspecified technical problems.

21/10/2015: The TalkTalk website is unavailable right now. Sorry we are currently facing technical issues, our engineers are working hard to fix it. We apologise for any inconvenience this may cause.

TalkTalk later said the site had been taken down by the company itself. This did not contradict the claim that the company was facing technical problems; however, it comes at a period during which TalkTalk later stated it was not only reacting to a cyberattack but also informing stakeholders, from customers to the police, of the incident.

21/10/2015: We have taken down TalkTalk.co.uk temporarily, and normal service will be resumed as soon as possible.

In fact, no mention of a cyberattack would be forthcoming for the next 24 hours. It wasn’t until the evening of Thursday 22 October that TalkTalk released a statement claiming that it had been attacked, and warning its customers that their data may have been compromised. This came more than 24 hours after TalkTalk said it had reacted to the initial attack specifically to protect its customers’ data.

23/10/2015: As soon as we realised the website was under attack, we pulled the site down in an effort to protect data.

Details regarding the attack were not provided at this time and remained undisclosed by the company, who would take another week before identifying what data had been compromised.

In an initial list of potentially compromised Personally Identifiable Information (PII) provided to customers, TalkTalk seems to have simply listed all of the information it held on its customers.

22/10/2015: A criminal investigation was launched by the Metropolitan Police Cyber Crime Unit following a significant and sustained cyberattack on our website yesterday … there is a chance that some of the following data has been compromised: names, addresses, date of birth, phone numbers, email addresses, TalkTalk account information, credit card details and/or bank details.

TalkTalk’s statements became increasingly incoherent. Speaking to The Register, it attributed the loss of customers’ data to a Distributed Denial of Service (DDoS) attack. A DDoS is only capable of increasing the load on a network resource – and thus taking a website offline. A DDoS is not capable of retrieving information from that resource. However, as you might recall, TalkTalk had already claimed that the company itself had taken TalkTalk.co.uk offline.

Talking to The Register, infosec firm Trend Micro’s Rik Ferguson stated that it was “entirely possible” that there were two attacks, which “went hand in hand, that a DDoS was used to light a metaphorical fire in the front yard while the thieves snuck around the back. It wouldn’t be the first time.”

A smokescreen DDoS was alleged to be the tactic of choice for hackers who stole the personal details of 2.4 million Carphone Warehouse customers in August. TalkTalk, however, suggested it had only been targeted by a single attack which affected its website and not its “core systems”.

TalkTalk is still to provide any information about where it was storing its customers’ information. Traditionally, distinguishing between a service provider’s “core systems” and “website” may be made in terms of where customer data was actually stored, with a website being merely a protected front-end for its actual business operations.

As can be seen in the URL of TalkTalk’s statement (http://help2.talktalk.co.uk/oct22incident) the incident is attributed to 22 October – which is a day later than it actually occurred. TalkTalk has subsequently claimed there were no delays between it realising it was under attack, it pulling down its site, and it then informing customers that their data may have been compromised. In truth, there were several days in between these events, and TalkTalk has still to confirm what data may have been compromised.

On Friday 23 October, Dido Harding was interviewed by the BBC and again avoided offering specific information about the attack itself. Instead the CEO claimed to have received a ransom notice via email, further explanation of which was denied as it involved “a live criminal investigation”.

Harding’s response to questions about its security practices at this juncture was to both have her cake and eat it:

23/10/2015: Over the course of the last year, we as a company invested significantly [in security, but] … it would be wrong of me to give you [complete and unequivocal assurance] today, when the amount of data that these criminals have had access to is very large.

The validity of the ransom demand was not addressed in that interview, but notably contributed to an attention-deflecting public relations coup as commentators rushed to suggest attributions and spot TalkTalk data for sale on the web.

Again communicating with The Register on Friday, the telco claimed it believed its “systems were as secure as they could be,” despite admitting that not all of the data it held on its customers was encrypted.

Sponsored:
OpenStack for enterprise: The tipping point cometh

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/03/talktalk_incident_management_review/

Apple’s TV platform just became a little more secure (well, the apps at least)

Security for the Internet of Things is largely notable for its absence, so it’s refreshing see Apple developers taking the business of securing apps on Apple’s newly unveiled smart TVs seriously.

Application protection and anti-tamper firm Arxan Technologies is working with third-party developers to offer expanded application security protections for the Apple TV platform.

A number of the applications which come pre-installed on the newly announced Apple TV are protected by Arxan with application security measures designed to assure app performance, protect sensitive data, and prevent tampering, reverse engineering, and cryptographic key exposure.

Arxan isn’t saying how many or which apps are protected, beyond confirming content streaming and transactional apps are key markets for its technology in the nascent ecosystem.

The Apple tvOS platform brings together the Apple TV streaming platform with an app ecosystem for what’s (essentially) a modified version of iOS.

“App developers have learned many lessons from iOS apps over the years, particularly the need to bake more robust protection into the apps before they are released ‘into the wild’, and they are now applying those lessons to Apple tvOS,” said Vince Arneja, veep of product management at Arxan.

“Over the last few months there have been several iOS hacks. Developers are carrying over the security lessons from these incidents to a new platform [Apple tvOS],” he told El Reg

The Apple tvOS apps protected by Arxan feature multi-layered guards, inserted within the binary code of the applications following the development process. These guards protect the application from being reverse engineered and compromised at run-time.

In addition, cryptographic keys contained within the applications are transformed to mitigate the risk of them being identified within the code or in memory at run-time.

Apple wants tvOS devices to become the centre of wired homes, delivering gaming and home monitoring as well as movies and TV, with apps delivered through an App Store for TVs.

Digital TV Research is predicting that Smart TV’s will account for 36 per cent of the total number of connected televisions by 2020, and the anticipated rapid adoption of Apple TV.

Arneja said Arxan was working with streaming content providers such as Netflix and Amazon on other platforms outside of tvOS. Arxan is expanding its support for major IoT platforms more generally. Arneja described the current security of IoT platforms in general as “really weak”. ®

Sponsored:
OpenStack for enterprise: The tipping point cometh

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/03/apple_smarttv_app_protection/

CSC settles with US over non-security cleared worker allegations

Computer Sciences Corporation, along with subcontractor NetCracker Technology Corp, have agreed to a $12m settlement following allegations the companies used individuals without security clearances on a US Department of Defense IT contract.

NetCracker, a telecommunications software and services company, has agreed to pay a hefty $11.4m, while CSC will part with $1.35m to resolve the alleged breach of contract without determining liability.

Allegations made under the False Claims Act stated that the companies had used individuals without security clearances on a Defense Information Systems Agency (DISA) contract, the US Justice Department announced.

NetCracker, subcontracted in by CSC, was responsible for implementing software used to help manage the Department of Defense (DoD) telecommunications network. This work was done under a contract with the Defense Information Systems Agency (DISA), a combat support agency of the DoD which handles its IT operations.

The Department of Justice press release stated:

From 2008 through 2013, NetCracker allegedly used employees without security clearances to perform work when it knew the contract required those individuals to have security clearances, resulting in CSC recklessly submitting false claims for payment to DISA.

The False Claims Act is notable for including a qui tam provision, which allows for whistleblowers to file a suit on behalf of the government when alleging that their employers have committed fraud. In doing so, the whistleblowers are able to obtain a portion of the government’s recovery money.

The civil lawsuit in this case was filed in the District of Columbia by one John Kingsley, who is a former NetCracker employee. Kingsley is due to receive $2.35m as his share of the recovery in this case.

The claims resolved by this settlement are allegations only, and there has been no determination of liability.

Update

The Register received this comment from CSC, via Joanne Davis, external relations manager, late on Tuesday, 3 November:

“On October 27, CSC reached a $1.35m settlement with the US Department of Justice in connection with a breach of CSC’s contract with the Defense Information Systems Agency (DISA).”

“The settlement relates to improper actions taken by CSC’s directed subcontractor, NetCracker Technology Corporation/NetCracker Government Services Corp, which violated DISA’s security requirements under the contract.”

“CSC believes it is as much a victim of NetCracker’s conduct as is our DISA customer and agreed to settle this case because the litigation costs outweigh those of the settlement.”

“Security is of the utmost importance to CSC. We will continue to fully cooperate with the government regarding these and any other issues.”®

Sponsored:
OpenStack for enterprise: The tipping point cometh

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/03/csc_settles_with_us_over_using_workers_without_security_clearance/

Akamai buys out Scottish web security firm Bloxx

Scottish websec firm Bloxx has been acquired by American giants Akamai in a cash deal, for an undisclosed amount, to shore up its cloud security services.

Bloxx, established in 1999, had 55 employees spread between its facilities in West Lothian and Massachusetts.

There has been no comment regarding restructuring at the moment, however The Register understands its headquarters in Scotland will be retained as “a key location”, and in support of legacy business operations.

The CDN giant has stated that Bloxx’s Secure Web Gateway (SWG) tech, which protects around 800m devices worldwide, will “complement [its] cloud security strategy for protecting businesses against Internet vulnerabilities.”

The deal followed Akamai inking a deal with Microsoft in October to integrate its network into the Azure platform.

Akamai stated it planned to “extend its portfolio of cloud-based security services to focus on the enterprise [and] believes that Bloxx’s SWG technology will be instrumental to Akamai’s goal of bringing this new suite of offerings to market in 2016.” ®

Sponsored:
Are DLP and DTP still an issue?

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/03/akamai_acquires_scottish_websec_firm_bloxx/

Top Russian Banks, Payment Service Providers Targeted By Tinba

Infamous banking Trojan with Eastern European ties now being used to to steal Russian bank account information.

Russian financial institutions are the latest victims of the infamous Tinba banking Trojan, including its largest banks and two large Russian payment service providers, researchers at Dell SecureWorks have found.

Tinba, named for its small file size as a “tiny banking Trojan” that’s 10 times smaller than other such malware, in August was seen targeting banks in Romania. Researchers at IBM X-Force at the time pointed out that it was rare to see Romania, which is believed to be home to a large cybercrime contingent, targeted by the same malware that plagues nations in the West. Tinba is thought to be the handiwork of Russian cybercriminals.

Tinba’s turn against Russian financial institutions follows that very same theme and pattern. “We do see other botnets target Russian [users], but [cybercriminals] usually stay away from Russia [attacks] bedcause the Russian government cracked down on people targeting their own citizens” there, says Brett Stone-Gross, senior security researcher with Dell SecureWorks, which has a policy of not naming actual victim organizations.

Some banking Trojans even automatically check to see if the victim’s keyboard and language settings; if it’s a Cyrillic keyboard with Russian as the primary languages, the malware would uninstall, for example.

But Russian banks are no longer immune to Tinba: some 35% of the IP addresses recently found sinkholed with Tinba 2.0 were from Russia; 22% from Poland, 7.5% from Indonesia; 6.5% from Spain; 5.6% from Canada; and 5% from Romania, SecureWorks found via Abuse.ch. Tinba 2.0 is being spread via spam email, and exploit kits such as Nuclear, Neutrino, and Angler.

There’s not just one Tinba crime group, nor is there a single Tinba botnet like Gameover Zeus’s setup. Tinba 2.0 is distributed as a botnet kit, so different cybercrime groups, many out of Eastern Europe, are using it for different targets. “Some are targeting European banks, US banks, or UK banks,” Stone-Gross says. One cybercrime group sells the kit to other groups, he says.

Carberp, a banking Trojan that targeted Russian banks in 2013, was a cautionary tale for Russian cybercriminals. The Carberp leader, a Russian national, and several members of the crime ring, were arrested in a law enforcement operation led by Ukrainian and Russian law enforcement agencies.

Since then, the only other major attack campaign hitting Russian banks was Carbanak, an international crime ring based out of Eastern Europe that stole $1 billion from financial institutions worldwide — with Russia as the hardest hit, researchers at Kaspersky Lab found. The Carbanak operatives, who hailed from Russia, Ukraine, China, and other parts of Europe, used spearphishing emails targeting bank employees at some 100 different banks in 30 countries.

Tinba is no Carbanak, however. Carbanak employed some cyber espionage-like methods, including digitally signing its malware to appear legitimate, and performing some reconnaissance before installing its information-stealing malware. “Tinba was designed to be quite simple … and very lightweight,” Stone-Gross says. “It’s not a very sophisticated or advanced piece of malware.”

Even in its tiny 25-kilobytes size, it has multiple functions: Tinba can capture data via HTML forms via Web injects in order to grab email logins or other valuable information. “They can monetize it and wire money out of it and sell it through underground forums,” for example, he says.

Tinba also is now targeting banks in Japan as well as Canada. Some of Tinba’s threat actors target credit card companies, social media sites, and other online payment providers in Europe, North America, and Australia.

Stone-Gross admits it’s difficult to know for sure who’s behind the Russian attacks. “It’s possible it could be Ukrainian citizens, [since] law enforcement there isn’t cooperating” with Russia anymore, he says. 

Black Hat Europe returns to the beautiful city of Amsterdam, Netherlands November 12 13, 2015. Click here for more information and to register.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/top-russian-banks-payment-service-providers-targeted-by-tinba-/d/d-id/1322961?_mc=RSS_DR_EDT

Kicking Off A New Era For Policing Cybersecurity

In the wake of FTC v. Wyndham, government agencies are becoming more aggressive about protecting corporate data and customer privacy. But the new rules are very much a work in progress.

It’s an unquestionable fact that our industry’s current state of cybersecurity strategy and tactics is at best inconsistent and immature. Only the top one percenters are able to budget, plan, and execute in any robust way — and even among that group there’s pervasive and crippling inconsistency.  

Perhaps the most disturbing part of this problem is that, despite several years of spotlight and scrutiny over one big breach after another, it’s not really getting measurably better…yet. But that all looks to be changing — and fast. Over the course of 2015, there have been a few significant developments that could alter the corporate cybersecurity landscape for the better.  

  • In August of this year, the Third Circuit US Court of Appeals upheld a lower court verdict ruling in the case of the Federal Trade Commission (FTC) v. Wyndham Hotels giving FTC authority to police the data security standards (or lack thereof) of American companies.
  • Then, in late September, Standard and Poors (SP), the brand name in credit and debt ratings for businesses and government entities, issued guidance that it had the authority to downgrade the ratings of financial service firms lacking in cybersecurity.
  • In October, the US Department of Defense (DoD) issued a mandate that requires defense contractors to disclose details of any negative cyber hit or risk penalties that could lead to loss of their contracts.

Will these measures be the catalyst that finally compels industry to get serious about cybersecurity?

To help me understand the legal underpinning of these rulings, I spoke with noted technology lawyer Michael Oliver from Oliver-Grimsley in Baltimore, Md. According to Oliver, rulings like the Wyndham decision are opening a new front in enterprise cyber defense preparation and diligence.

“Wyndham chose a full-on frontal assault on the authority of the FTC, and lost,” Oliver told me. “The case is a great example of inaction causing action. Congress has not regulated much in this area — no omnibus privacy or data security law. So the FTC, much like it did in privacy, stepped in and started asserting its somewhat amorphous ‘unfairness’ standard against companies with horrible computer and data security practices.”

Oliver predicts that, initially, cases will trickle in to the FTC, but he expects that a stronger flow of lawsuits is inevitable. “Wyndham was also sued for deceptiveness; it had a privacy policy that stated it took reasonable commercial effort to secure its systems. The allegation is, and the facts (if those are proven out), will be that the company did not take remotely reasonable commercial efforts to secure its data and computers,” he said, noting that while “there are a lot of class action-style lawyers bringing these cases against companies like Target and others they are having low success.”

In the near future Oliver expects to see “a breakthrough [of] civil class action style case to come down.” Until then, he predicts the FTC will be “cherry picking the low hanging fruit of really, really bad data security cases, and going after those companies.”

The norm not the exception

For Wyndham, according to my own reading of the case, evidence of poor data security was visible everywhere — a worrisome commentary about the state of cybersecurity across our industry. The truth, from my own experience and the details in FTC v. Wyndham, Wyndham’s level of security was, in fact, the norm and not the exception.

The big question for business going forward is how to develop a meaningful understanding of what reasonable security measures mean; it’s no longer what everyone else is doing. Before the ruling, Oliver explained to me, the old standard was ”kinda like driving 80 mph and keeping up with traffic and then the police pull you over.” Today, he said, the fact that “other people were doing it (or were not doing proper security) is not a defense.”

In Oliver’s view, post FTC v. Wyndham, companies will need to address three areas: initial security system data design; monitoring and prompt notice and mitigation; and remote access/third party access. So, to prepare — from a legal perspective — Oliver recommends that companies set realistic goals; document those goals and audit performance over time.

“Of course you still should address breach, notice and mitigation, and do all of the other things generally required to maintain a commercially reasonably secure system,” he told me. “But if the firm shows a real commitment to computer data security, I think the FTC will be more lenient.”

[For more on the topic, check out UnitedLex Senior VP and Chief Privacy Officer’s FTC v. Wyndham: ‘Naughty 9’ Security Fails to Avoid.]

 The bad news is that with the Wyndham case there are “no rules, no safe harbors, no conduct to advise a client — if you do this, the FTC will not come after you.” According to Oliver,  that was an argument Wyndham made;  that it did not have fair notice of what conduct was under the “unfairness” standard, and that FTC can only impose those standards via rule-making and not ad hoc adjudication. “Wyndham lost on that issue too,” he said. “So, while we can say what conduct we know for sure is a violation, we cannot say what conduct for sure is not a violation.”

As usual, the best defense is, well, the best defense possible — and even more so for those of us in the business of safeguarding corporate data and individual privacy. To take cybersecurity seriously today, companies must do a lot more than just buy firewalls and SIEMS and IDS/IPS systems. In this new climate, organizations must show they know their risks and that they’re identifying and mitigating threats and documenting continuous, persistent diligence.

Black Hat Europe returns to the beautiful city of Amsterdam, Netherlands November 12 13, 2015. Click here for more information and to register.

Jason Polancich is founder and chief architect of SurfWatch Labs http://www.surfwatchlabs.com, a cyber risk intelligence firm. He has more than 20 years of experience as an intelligence analyst, software engineer, systems architect, and corporate executive. Jason is also … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/kicking-off-a-new-era-for-policing-cybersecurity/a/d-id/1322971?_mc=RSS_DR_EDT