STE WILLIAMS

Russian Hackers Sentenced in Heartland Payment Systems Breach Case

Two more men involved in the massive payment card theft from multiple major US corporations that began in 2007 now sent to federal prison.

It’s been 10 years since the historic and widespread payment card data breaches at Heartland Payment Systems, NASDAQ, and other major US companies, and this week two members of the group of cybercriminals that pulled off those hacks were sentenced to federal prison.

Russian citizens Vladimir Drinkman, 37, of Syktyvkar and Moscow, Russia, and Dmitriy Smilianets, 34, of Moscow, both of whom had pleaded guilty in 2013, were part of a team working with the infamous Albert Gonzalez that stole data from Heartland, NASDAQ, 7-Eleven, Carrefour, JCP, Hannaford, Dow Jones, Wet Seal, Commidea, Dexia, JetBlue, Euronet, Visa Jordan, Global Payment, Diners Singapore, and Ingenicard.

Drinkman was sentenced to 12 years in prison for conspiracy to commit unauthorized access of protected computers as well as one count of conspiracy to commit wire fraud. Smilianets, who had pleaded guilty to conspiracy to commit wire fraud that affected a financial institution, will face 51 months and 21 days in prison. Each also faces three years of supervised release at the end of their prison terms. They were arrested in the Netherlands in June of 2012; Smilianets was extradited to the US in September of that year, and Drinkman, in 2015.

The cyberattacks resulted in the theft of some 160 million credit card numbers and over $300 million in losses, and it’s the largest such cybercrime case ever prosecuted in the US. Two other men who were indicted remain at large: Roman Kotov, 36, of Moscow, and Mikhail Rytikov, 30, of Odessa, Ukraine.

Drinkman and Kalinin hacked into the targeted companies’ networks and infiltrated their systems, and then with the help of Kotov, Drinkman exfiltrated the payment card and other sensitive data, including user credentials and personal information. Rytikov provided anonymous Web hosting services to the hackers to hide their activity. Smilianets then sold the stolen information and paid the attackers their cut.

The attackers used encrypted channels to communicate with one another, and in some cases met one another in person in case law enforcement was able to trace their electronic communications. They remained under the radar within the victim organization networks by evading security software and disabling electronic logging of their activities.

In 2009, Drinkman and Kalinin were charged as “Hacker 1” and “Hacker 2” in an indictment charging Gonzalez – who is serving a 20-year prison sentence – for breaches at Heartland, Hannaford’s, 7-Eleven, TJX, and others. Gonzalez conducted most of his hacking during 2005 to 2008 while he served as a paid undercover informant for the US Secret Service. He called his cybercrime enterprise “Operation Get Rich Or Die Tryin.'” 

Acting US Attorney William E. Fitzpatrick said of Drinkman and Kalinin after their sentencing: “These defendants operated at the highest levels of illegal hacking and trafficking of stolen identities. They used their sophisticated computer skills to infiltrate computer networks, steal information and sell it for a profit. Perpetrators of some of the largest data breaches in history, these defendants posed a real threat to our economy, privacy and national security, and cannot be tolerated.”

The pair did not receive the maximum sentencing penalties for their crimes, however. Marcus Christian, a partner in the Washington, DC office of law firm Mayer Brown, notes that Drinkman and Smilianets each entered plea deals, which explains their relatively light prison terms and the seemingly long time between their arrests and ultimate sentencing. “You rarely see someone [sentenced for Drinkman’s charges] getting 12 years,” Christian says. A person with no criminal record can receive a sentence of 360 months to life for that charge, he explains, so it may be that the two cooperated with authorities in the investigation.

The attackers mostly exploited SQL injection vulnerabilities in the targeted companies’ computers, where they then planted backdoor malware that provided them a foothold in the network, in some cases for more than a year. They employed “sniffer” programs to root out and pilfer the data, storing the stolen information in systems scattered around the globe.

What this data breach case demonstrates, says Christian, is that “persistence matters” for law enforcement. “It also takes a lot of resources for some of the better and more elusive cybercriminals,” says Christian, who handles cybercrime and white-collar crime investigation cases. “The case was initiated in 2009, and [some of the events] took place several years before that. It was quite an undertaking.”

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/russian-hackers-sentenced-in-heartland-payment-systems-breach-case/d/d-id/1331080?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Rise of the ‘Hivenet’: Botnets That Think for Themselves

These intelligent botnet clusters swarm compromised devices to identify and assault different attack vectors all at once.

Over the past few years, a new development has occurred: predictive software systems are being programmed using artificial intelligence techniques. The latest advances in these kinds of tools use swarm technology to leverage massive databases of expert knowledge comprised of billions of constantly updated bits of data in order to make accurate predictions.

Now the bad news: this technology has not gone unnoticed by cybercriminals. Recent findings from Fortinet threat researchers reveal that intelligent botnets have repeatedly attacked the Apache Struts framework vulnerability responsible for the Equifax hack. Attackers use automation and intelligent decision trees to exploit proven vulnerabilities.

Worse, what bodes ill for the future is that botnets will evolve into hivenets, a type of attack that is able to leverage peer-based self-learning to target vulnerable systems with minimal supervision. Hivenets are intelligent clusters of compromised devices built around swarm technology to create more-effective attack vectors. Whereas traditional botnets wait for commands from the bot herder, hivenets are able to make decisions independently.

Hivenets will be able to use swarms of compromised devices to identify and assault different attack vectors all at once. As it identifies and compromises more devices, a hivenet would be able to grow exponentially, widening its ability to simultaneously attack multiple victims.

A Recurring Infection
Researchers have also discovered that many organizations experience the same botnet infection multiple times, though it is not entirely clear why this is the case; it could be either that the company did not thoroughly understand the scope of the breach and the botnet went dormant, only to return again after business operations went back to normal, or the company never found the root cause. This allows the botnet to return through the same vulnerability.

Security Best Practices
Organizations using cloud services for online transactions can reduce their risk of exposure to hivenets or botnets by following these basic practices:

  • Inventory authorized/unauthorized devices. This should include the cataloging of authorized and unauthorized assets within your environment, including consumer devices like cellphones and laptops. You have to know what you’re protecting.
  • Limit user privileges: Not everyone needs administrator privileges.
  • Limit applications in your environment: Use only those with a business need, and keep those applications and systems up to date and fully patched. Using unnecessary applications expands the attack surface and increases the complexity of protecting the environment. Larger enterprises would do well to follow these recommendations, too.
  • Good cyber hygiene: In addition to remaining vigilant about new threats and vulnerabilities in the wild, make sure you don’t lose sight of what’s happening within your own environment. Network hygiene and device hygiene are perhaps the most neglected elements of security today. Continually removing unnecessary services, stamping out vulnerabilities, and maintaining good order isn’t the most fun or sexy part of security, but it is a critically important part.

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Derek Manky formulates security strategy with more than 15 years of cyber security experience behind him. His ultimate goal to make a positive impact in the global war on cybercrime. Manky provides thought leadership to industry, and has presented research and strategy … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/rise-of-the-hivenet-botnets-that-think-for-themselves/a/d-id/1331062?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

FedEx Customer Data Exposed on Unsecured S3 Server

Thousands of documents from US and international citizens were exposed on an Amazon S3 bucket configured for public access.

Data belonging to thousands of global FedEx customers was exposed on an unsecured Amazon Simple Storage Service (S3) server configured for public access, Kromtech security analysts discovered earlier this month.

The exposed bucket belonged to Bongo International LLC, a company created to help North American companies market to customers around the world. FedEx acquired Bongo in 2014. Two years later, it relaunched it as FedEx Cross-Border International, which shut down in 2017.

Although the organization was closed, data inherited from 2009-2012 remained available on the server, exposing personal identifiable information from citizens representing Canada, Japan, China, Australia, the EU, and other countries until the bucket was removed from public access this month. The server contained more than 119,000 scanned documents including passports, driver’s licenses, and security IDs, in addition to scanned “Applications for Delivery of Mail Through Agent” forms with names, home addresses, phone numbers, and zip codes.

FedEx reports it has no evidence the data was compromised but is still investigating the matter. The company joins a growing list of organizations that have unintentionally compromised consumer data by failing to properly secure their Amazon S3 storage buckets — a trend that continues as more businesses move to the cloud without taking proper security precautions.

“We need to get our heads out of the clouds, because cloud services are only as secure as you make them,” says Brian NeSmith, CEO and cofounder at Arctic Wolf Networks. “Companies need to start applying the same rigor and discipline to their cloud infrastructure as they do to their on premises network.”

On top of that, a recently discovered search engine makes it easier to look for data left on misconfigured S3 servers. The service, dubbed BuckHacker, lets people search by file name or bucket name, which may include the name of the business using the server.

Read more details on the FedEx leak here.

 

 

 Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/fedex-customer-data-exposed-on-unsecured-s3-server/d/d-id/1331081?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Siemens Leads Launch of Global Cybersecurity Initiative

The new ‘Charter of Trust’ aims to make security a key element of the digital economy, critical infrastructure.

ICS/SCADA giant Siemens, along with IBM, Airbus, Allianz, Daimler, NXP, SGS, T-Mobile, and the Munich Security Conference, today outlined a new global effort aimed at making cybersecurity a default major component and philosophy for businesses and governments in order to protect critical infrastructure, businesses, and individuals worldwide.

The so-called Charter of Trust centers around the basic goals of protecting the data of individuals and businesses; preventing harm to critical infrastructure, businesses, and individuals via cyberattacks; and establishing a reliable and trusted network infrastructure, according to Joe Kaeser, CEO of Siemens AG.

“Failure to protect the systems that control our homes, hospitals, factories, grids, and virtually all of our infrastructure could have devastating consequences. Democratic and economic values need to be protected from cyber and hybrid threats,” the Charter reads. “Cybersecurity is and has to be more than a seatbelt or an airbag here; it’s a factor that’s crucial to the success of the digital economy. People and organizations need to trust that their digital technologies are safe and secure; otherwise they won’t embrace the digital transformation. Digitalization and cybersecurity must evolve hand in hand.”

The Charter calls for private industry and governments to work together to take action on those fronts, and includes 10 principles: taking ownership of cybersecurity and IT security; securing the digital supply chain; ensuring security as a default function of products and services; ensuring user-centric design; encouraging innovation of new security measures; educating organizations and the public in cybersecurity; providing certification for critical infrastructure and related products; encouraging transparency in incidents and incident response; establishing a regulatory framework; and facilitating joint initiatives to roll out the other nine principles.

Leo Simonovich, Siemens’ vice president and global head of industrial cyber and digital security, says the charter is not merely a call to action. It’s “a platform to have a discussion around fundamental principles. We need a common set of rules to create trust,” Simonovich told journalists during a signing ceremony for the charter prior to its public unveiling. “It’s the industry and government coming together around a common blueprint.”

With the supply chain, for example, the goal is to ensure identity and access management, encryption, and continuous software patching becomes the norm. “This is essential to enabling trust to those things,” Simonovich said. Product lifecycles also must include security at the core, he said.

He says the hope is that the charter will yield global policy, security standards, and international cooperation among law enforcement, for example. The members envision the European Union, the World Trade Organization, and the International Organization for Standardization, all playing a part.

“I also think it’s about coming together around a set of blueprints: what does a secure power plant look like? What does a secure substation look like, for example,” he said. “Coming up with discrete solutions around encryption, identity and access management, and security hygiene, and finding a ecosystem of technical partners and customers to co-create with us.”

Nicholas Hodac, government and regulatory affairs executive at IBM Europe, says governments around the globe already are looking at how to improve cybersecurity, so the Charter is well-timed to help with that. “Thanks to the global operations of the Charter partners we will be able to promote coherence among government policies. In addition, we can use channels such as the OECD, G7, G20 and WTO to promote dialogue and convergence of cybersecurity policies,” he says.

So how will the Charter roll out? “Our objective is to promote this initiative through various channels to more companies, large and small, for them to sign up,” Hodac says. “We are currently in the process of identifying those channels and have already been approached by several companies who wish to join the initiative. In parallel we will be presenting this to various governments to demonstrate that industry is taking cybersecurity seriously, acting in a proactive way to address the threats – without the need for additional regulation – and also as a way to help shape cybersecurity policies.”

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/siemens-leads-launch-of-global-cybersecurity-initiative/d/d-id/1331083?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

13 Russians Indicted for Massive Operation to Sway US Election

Russian nationals reportedly used stolen American identities and infrastructure to influence the 2016 election outcome.

A federal grand jury has indicted 13 Russian nationals and three Russian entities for a massive operation intended to interfere with the 2016 US presidential election. US Special Counsel Robert Mueller has accused the defendants of posing as Americans to sway election results.

The Internet Research Agency, a Russian organization, and the 13 actors reportedly began targeting the United States back in 2014. Mueller’s indictment claims they “had a strategic goal to sow discord in the U.S. political system, including the 2016 U.S. presidential election.”

To do this, they launched an operation to support the Trump campaign and denigrate Hillary Clinton. In April 2014 the agency formed a department focused on the US population and operated on social platforms including Facebook, Instagram, Twitter, and YouTube. By 2014, its strategy included fomenting distrust in US presidential candidates and the US political system.

Activity included buying political advertisements on social media with the identities of US citizens and businesses. The defendants concealed their Russian identities and affiliation with the Internet Research Agency by using stolen data like Social Security numbers and birthdates of real American people. They also recruited Americans to aid efforts to spread promotional and derogatory information.

The actors posed as US citizens and groups to create and control social media accounts. An example is the Twitter account “Tennessee GOP” under the handle @TEN_GOP, which falsely claimed to be operated by a US political party and amassed more than 100,000 followers. On other sites, particularly Facebook and Instagram, they posted content about political issues.

Around June 2016, the defendants began posing as American citizens and communicating with Americans to gather intelligence and learn where they should focus their efforts. Some traveled to the US to collect info for their operations and stage political rallies.

To further conceal their identities, the defendants and their co-conspirators bought space on servers based in the US to set up VPNs. They used these VPNs to connect from Russia to the US and access online social media accounts, open new accounts, and talk with US citizens.

The first time the United States indicted nation-state threat actors was in 2014, when the DoJ indicted five members of the Chinese military for allegedly hacking major American manufacturing companies and stealing trade secrets. In 2016 it indicted seven Iranian hackers for distributed denial-of-service (DDoS) attacks against US financial companies.

It’s worth noting these indictments are rare and don’t usually end with an arrest. This week two Russian hackers were sent to US federal prison for payment card breaches at Heartland Payment Systems, NASDAQ, and other companies; however, these attackers were cybercriminals and not connected to a nation-state group.

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/13-russians-indicted-for-massive-operation-to-sway-us-election/d/d-id/1331085?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook accused of spamming 2FA phone numbers

Facebook is being accused of spamming people via the phone numbers they used to turn on two-factor authentication (2FA) and posting their “PLEASE STOP!!” replies to their walls.

Software engineer Gabriel Lewis noticed it late last month and told Facebook to please knock it off: a request that 1) Facebook’s systems ignored, merrily continuing to spam him and then 2) auto-posted to his wall.

Nobody’s sure if it’s a feature meant to drive engagement – is Facebook suffering separation anxiety over its recent traffic decline? – or if it’s a bug.

Facebook isn’t being very helpful in that department. Actually, from the sounds of the statement it’s sending to press, Facebook itself apparently doesn’t know. A Facebook representative told The Verge, for one, that it’s looking into the text notification issue.

We’re looking into this situation to see if there’s more we can do to help people avoid unexpected or unwanted communications.

Its statement says that users can refrain from using their phone numbers for its 2FA system and instead use a code generator (for example, Google Authenticator):

We give people control over their notifications, including those that relate to security features like two-factor authentication. We’re looking into this situation to see if there’s more we can do to help people manage their communications. Also, people who sign up for two-factor authentication using a U2F security key and code generator do not need to register a phone number with Facebook.

The Verge says it confirmed that this is happening with any reply to a Facebook 2FA text message. At least one user said on Twitter that Instagram has also spammed them with notifications to their 2FA phone number.

Lewis says he never opted in to notifications via text messaging to begin with, yet still, he and other sufferers have to put up with text spam.

As of Wednesday, some people were getting pretty steamed, with many insisting that this is clearly not a bug and accusing Facebook’s marketing of running amok:

Of course, simply insisting that something must be deliberate doesn’t make it so.

Whether it’s a bug or not, the situation isn’t helping the cause when it comes to information security. Matthew D. Green, who teaches cryptography at Johns Hopkins Information Security Institute, says the text messages look exactly like real 2FA login attempts. When they turn out to be marketing blather, rather than real security alerts, they drive users’ decision fatigue, he said:

Despite the benefits, users are reluctant to switch on 2FA and the last thing they need is another reason not to.

I’m trying to get more details out of Facebook and I’ll update the story if I get them. In the meantime users might want to look at Facebook’s Code Generator for 2FA. Not only could it help with this feature/bug, it’s also a more secure form of 2FA than using SMS.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/L-X-35ijbvw/

Why Chrome’s ad filter isn’t an adblocker

Screen-covering pop-ups, countdown timers, ads that start playing sound when you visit a website – just some of the annoying ads Google Chrome’s new integrated filtering promises to start blocking from this week.

Optimistic news coverage has described this as the arrival of adblocking in Chrome, which is neither how Google explains the change, nor technically accurate.

Google, of course, can’t enable full-throated blocking of web advertising because this would risk damaging its business model.

What it does want to do is stop websites from pushing certain kinds of intrusive and distracting advertising tricks in readers’ faces. Specifically:

Chrome VP, Rahul Roy-Chowdhury, explains the change:

By focusing on filtering out disruptive ad experiences, we can help keep the entire ecosystem of the web healthy, and give people a significantly better user experience than they have today.

Chrome users can already achieve this and more by loading one of a number of ad-blockers so all Google’s new filtering is offering is to do a smaller part of that job by default.

Despite complaints that the ad-blocking industry has become deceptive (allowing some advertisers to bypass filters in return for money), the principle is that the end user decides what level of filtering should be applied, and to which sites.

Google’s Chrome ad filtering, by contrast, is more like a feedback mechanism for website owners that measures ads against a set of standards defined by the Coalition for Better Ads, an organisation of which Google is a member.

When Chrome navigates to a website, it will now check the site hasn’t fallen foul of the coalition’s standards. If it has, it will use Easylist filtering rules to assess the ads on it, blocking any that show the behaviours mentioned above.

Users will be shown a message telling them that an ad has been blocked, with the option to “allow ads on this site” should they want to proceed.

If a site persists in serving such ads for more than 30 days according to Google’s Ad Experience Report, Chrome will start blocking them.

This isn’t simply less comprehensive than most ad-blockers, it’s based on a completely different model of how ad control should work.

The hope is that by removing the most annoying ads found on a very small percentage of sites, users might be less inclined to block the remaining “good” ads upon which Google and ad-driven websites depend to make money.

What it can’t do is address the performance and security issues web ads can cause, nor complaints that ad-tracking technologies compromise privacy.

Meanwhile, lurking in the background is the company’s Orwellian-sounding Funding Choices beta program through which websites can charge users who persist in keeping their adblockers turned on.

Some will argue Chrome ad filtering is a step in the right direction. Others might see it as simply the latest attempt to knock the rough edges off an industry without disturbing the ad-heavy surveillance business model that jump-started adblocking’s rise.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/qdKJYjSJbVk/

UK.gov: Psst. Belgium. Buy these Typhoon fighter jets from us, will you?

Great Britain, which is buying the US-made F-35 fighter jet, is urging European neighbour Belgium not to buy the US-made F-35 fighter jet.

Instead the British government is lobbying Belgium to buy 34 British-built Eurofighter Typhoons.

Belgium is in the middle of a major revamp of its air force and is planning to replace the ageing F-16 fighter fleet, which were designed and built in the US.

Britain’s BAE Systems manufactures the Typhoon jets, while the UK-based entity of European multinational missile builder MBDA makes most of the weaponry used by the Typhoon in Royal Air Force service. Now the Ministry of Defence is publicly lobbying Belgium to buy British, in much the same way as it flogged Typhoons to Qatar at the end of last year.

Air Vice Marshal Keith Bethell, the director of combat air kit in the MoD’s equipment arm, said in a canned quote:

“Our world-class Typhoon has led the way in combat air power and this demonstrates the continued confidence in the capability the Typhoon has to offer. With more than 20,000 flying hours on global operations to date, the Typhoon offers unparalleled reliability and proven interoperability with our allies.”

The MoD is also trying to tempt Belgium away from the Yanks by dangling “integration with the RAF’s Typhoon support arrangements” as well as a “training partnership”, which could mean an integrated UK-Belgium squadron of the sort proposed to Qatar. The latter caused some problems when a Qatari minister proudly announced that the joint squadron would “be protecting our skies during the 2022 World Cup. This is the purpose behind having an operational joint squadron.”

That statement caused a lot of banging of heads in the UK, which proposed the unit primarily for training Qatari pilots and ground crews in sleepy Lincolnshire rather than patrolling Middle Eastern skies for airborne terrorists.

Also included in the deal is a proposal for Belgium to form “a National Network Cyber Centre, a Cyber Innovation Centre and a Cyber Research Partnership” with the UK, which may or may not trigger memories of the time Britain’s GCHQ hacked Belgium’s biggest mobile network operator. Belgium is HQ for the European Union, various NATO command and control facilities, and also for some of the UN’s European presences.

Belgium has considered the F-35 since at least 2011, if a diplomatic cable published on WikiLeaks is to be believed. While a deal with Britain would unquestionably be good for jobs (and BAE’s bottom line), nothing is confirmed. Though Belgium recently agreed to buy a converted Airbus A330 airliner as a flying tanker for NATO duties, the F-35 and the Typhoon cost roughly the same, give or take a few million (small change in the world of military aviation procurement).

Whether Belgium will buy the F-35 from the US or the Typhoon from the UK – a European, if not EU, partner – is up in the air. With the EU’s military ambition gradually expanding with the European Defence Fund, it may be the case that Belgium picks the British option for political reasons. As the concept of EU armed forces (as distinct from member states committing units to EU command as required) approaches, with the bloc openly questioning the depth of the US commitment to defending the continent against potential Russian aggression, it may be the case that post-Brexit Britain wins a major contract from an EU nation state through simple self-interest. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/16/uk_belgium_typhoon_jet_proposal_f35_competition/

UK names Russia as source of NotPetya, USA follows suit

Updated The United Kingdon’s Foreign and Commonwealth Office has formally “attributed the NotPetya cyber-attack to the Russian Government”, specifically the nation’s military.

“The decision to publicly attribute this incident underlines the fact that the UK and its allies will not tolerate malicious cyber activity,” said a February-15th-dated statement from Foreign Office Minister for Cyber Security Lord (Tariq) Ahmad of Wimbledon.

The statement was issued after the UK’s National Cyber Security Centre concluded “the Russian military was almost certainly responsible for the destructive NotPetya cyber-attack of June 2017.” The centre has no higher rating than “almost certain”, so “the UK government has made the judgement that the Russian government was responsible for this cyber-attack.”

Another of the quotes the Office put into Lord Ahmad’s mouth said “The United Kingdom is identifying, pursuing and responding to malicious cyber activity regardless of where it originates, imposing costs on those who would seek to do us harm.” Which sounds rather like cyber-ops are in full swing.

Any such operations may well be seen as proportionate response, as another of the quotes from Lord Ahmad mentions the “hundreds of millions of pounds” in costs wrought by NotPetya.

NotPetya first hit the Ukraine, which quickly claimed Russia was the malware’s source and claimed its deployment was made as part of ongoing destabilisation attempts.

The United States Central Intelligence Agency has also reportedly concluded that NotPetya was made in Moscow, but the UK’s very public name-and-shame takes matters a step further and by mentioning allies all-but-implies the UK speaks for other nations too.

Merck’s $310m NotPetya bill, stolen RDP logins selling for $10 a pop, bug patches, and more

READ MORE

Lord Ahmad also said “The Kremlin has positioned Russia in direct opposition to the West yet it doesn’t have to be that way” and called on Russia “… to be the responsible member of the international community it claims to be rather than secretly trying to undermine it.”

NotPetya emerged in June 2017 masqueraded as ransomware named “Petya” but was rather more potent as it borrowed from the EternalBlue exploit that leaked from the US National Security Agency. Like Petya, NotPetya scrambled files, but did not offer decryption-for-cash. The malware instead hopped across networks, trashing filesystems as it went.

The UK’s statement said NotPetya was targeted at Ukrainian “financial, energy and government sector” targets, an opinion shared by many other analyses. However the malware was indiscriminate, so quickly infected many other organisations.

The code was so effective that shipping company Maersk was forced to rebuild 4,000 servers, 45,000 PCs, and 2,500 applications” in order to restore its operations. Many other organisations experienced considerable disruptions, with FedEx bemoaning a $300m repair bill.

A later variant of the malware, “BadRabbit” hopped into view in October 2017 but was thankfully less virulent than its predecessor. ®

Updated to add

The US has now joined with its British cousins in calling Russia out on the attack.

“The attack, dubbed ‘NotPetya,’ quickly spread worldwide, causing billions of dollars in damage across Europe, Asia, and the Americas,” said White House press secretary Sarah Huckabee Sanders in a February 15th statement.

“It was part of the Kremlin’s ongoing effort to destabilize Ukraine and demonstrates ever more clearly Russia’s involvement in the ongoing conflict. This was also a reckless and indiscriminate cyber-attack that will be met with international consequences.”

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/15/uk_names_russian_military_as_source_of_notpetya/

Russians behind bars in US after nicking $300m+ in credit-card hacks

Two Russian criminals have been sent down in America after pleading guilty to helping run the largest credit-card hacking scam in US history.

Muscovites Vladimir Drinkman, 37, and Dmitriy Smilianets, 34, ran a massive criminal ring that spent months hacking companies to get hold of credit and debit card information. They then sold it online to the highest bidders, who then recouped their investment by ripping off companies and citizens around the world.

“Drinkman and Smilianets not only stole over 160 million credit card numbers from credit card processors, banks, retailers, and other corporate victims, they also used their bounty to fuel a robust underground market for hacked information,” said acting assistant attorney general John Cronan on Thursday.

“While mega breaches like these continue to affect millions of individuals around the world, hackers and would-be hackers should know that the Department of Justice will use all available tools to identify, arrest, and prosecute anyone who attacks the networks on which businesses and their customers rely.”

The dodgy duo were arrested by Dutch authorities while on a trip to Amsterdam in June 2012 and sent to the US for trial. They were charged the following year, along with three associates who are still at large: Alexandr Kalinin, 31, of St Petersburg; fellow Muscovite Roman Kotov, 36; and Ukrainian Mikhail Rytikov, 30, of Odessa.

Attention

The two first caught Uncle Sam’s attention in 2009 when they were noted to be working with US hacker Albert Gonzalez, who is serving a 20-year sentence for masterminding the hacking attacks that hit TJ Maxx and Heartland Payment Systems.

According to the Feds, Drinkman and his hacker chum Kalinin specialized in SQL injection attacks against corporate servers with the intent of grabbing payment card information and personal data needed to exploit it. Once inside the network, their associate Kotov would search for useful information using custom software sniffing tools, it is claimed.

Rytikov, prosecutors allege, acted as the group’s ISP, supplying internet access that the gang knew would be unlogged and unrecorded. Smilianets handled the sales side, working dark web forums to find buyers for the cards at a cost of $50 per EU card, $10 for American accounts, and $15 for Canadian credit cards.

NASDAQ, 7-Eleven, Carrefour, JCP, Hannaford, Heartland, Wet Seal, Commidea, Dexia, JetBlue, Dow Jones, Euronet, Visa Jordan, Global Payment, Diners Singapore and Ingenicard were among the victims of the gang, the Feds claim. The final cost is difficult to estimate but just three of the companies targeted reported losses of over $300m thanks to the gang.

“These defendants operated at the highest levels of illegal hacking and trafficking of stolen identities,” acting US attorney William Fitzpatrick said.

“They used their sophisticated computer skills to infiltrate computer networks, steal information and sell it for a profit. Perpetrators of some of the largest data breaches in history, these defendants posed a real threat to our economy, privacy and national security, and cannot be tolerated.”

Drinkman pleaded guilty in a New Jersey district court to one count of conspiracy to commit unauthorized access of protected computers and one count of conspiracy to commit wire fraud. Judge Jerome Simandle sentenced him to 12 years in a US prison and three years’ supervised release afterwards.

Smilianets got off more lightly, after pleading guilty to a single case of conspiracy to commit wire fraud. He was given about four and a half years in the clink, has already spent nearly five years in US jails, and will shortly be out under a three-year supervision order. Both are likely to be expelled from the country on their release, however.

“This case demonstrates the investigative capabilities of the US Secret Service and the collaborative efforts of our law enforcement partners, specifically the US Attorney’s Office District of New Jersey, and the Dutch Ministry of Security and Justice,” special agent in charge Mark McKevitt said.

“The Secret Service will continue to develop innovative ways to protect the financial infrastructure of the United States and bring to justice cyber criminals who use emerging technologies to conduct business.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/16/two_russians_jailed_credit_card_hacks/