Monday, July 16, 2018

Russian Hackers Pilfered Data from NSA Contractor’s Home Computer: Report

Russian Hackers Pilfered Data from NSA Contractor's Home Computer: Report | Infosec News Ireland

Russian Hackers Pilfered Data from NSA Contractor's Home Computer: Report

Classified information and hacking tools from the US National Security Agency landed in the hands of Russian cyberspies, according to a Wall Street Journal report.

Turns out the National Security Agency (NSA) may have suffered yet another data breach: in 2015, Russian state hackers stole classified cyberattack and defense tools and information off of the home computer of an NSA contractor, according to a Wall Street Journal report today.

The hack reportedly occurred via Kaspersky Lab antivirus software on the contractor's home computer, where the AV flagged the NSA cyberspying tools and code. The breach wasn't detected until spring of 2016, and wasn't known publicly until the WSJ report published today.

Just how the NSA contractor's Kaspersky Lab software was apparently abused, exploited – or not – is under debate by experts: it could be a case of the application's detection of the tools on the contractor's system inadvertently landing in the wrong hands, they say, or the software could have been hijacked and hacked by the attackers during a software update, for instance.

The WSJ report meanwhile appears to shed light on what ultimately may have led the US government's recent ban of the Russian security vendor's software. The Trump administration ordered all federal agencies to remove Kaspersky Lab's products and services from their systems, citing concerns of a link between the company and the Russian government, which is already under fire for its role in meddling with the 2016 US presidential election.

The unnamed NSA contractor reportedly moved the data to his home to work after-hours, even though he was aware that removing classified information without approval is against NSA policy and potentially a criminal offense, the report said. The case is under investigation by the federal government. NSA employees and contractors have always been prohibited from using Kaspersky Lab software at work, and the NSA prior to this incident had recommended they not use it at home, either, the report said.

This marks the third case of an NSA contractor exposing or leaking classified information: the first being of course Edward Snowden, whose infamous theft and leak to journalists of NSA files in 2013 served as a wakeup call for the insider threat, and the second, the recent arrest of contractor Harold Martin who had horded more than 50 terabytes of NSA documents for 20 years in his home and the trunk of his car.

Whether this latest NSA contractor leak leads directly to the mysterious Shadow Brokers group that since 2016 has been leaking and later offering for sale online a trove of NSA hacking tools and exploits is unclear at this point, but some security experts say this could be the long-awaited link to Shadow Brokers. "It seems to point in that direction," John Bambenek, threat systems manager at Fidelis Cybersecurity, says of today's report.

Meantime, just how Kaspersky Lab's AV software fits into the case is unclear from the report. According to the WSJ, the software may have detected some of the NSA files as suspicious code, somehow cluing Russian hackers into the machine full of NSA classified information. According to the report, "But how the antivirus system made that determination is unclear, such as whether Kaspersky technicians programed the software to look for specific parameters that indicated NSA material. Also unclear is whether Kaspersky employees alerted the Russian government to the finding."

Antivirus and other security software routinely vet newly detected, suspicious-looking samples to their malware databases and other threat intelligence resources, so the Russian threat actors may have either intercepted that traffic, or even spotted it in another intelligence-sharing forum, security experts told Dark Reading. "The reality is they [antivirus programs] all do that," Bambenek says.

He says he's even seen classified documents posted on VirusTotal, the online malware-checking tool used by researchers and even victim organizations to crowdsource malware finds. And threat intel-sharing is common practice among security researchers as well, he says.

"Malware systems that make use of the cloud often send your documents upstream for analysis," Gary McGraw, vice president of security technology at Synopsys, explains.

Kaspersky Lab researchers have worked closely with Interpol on cybercrime investigations, and the firm has outed multiple Russian advanced persistent threat actors, or nation-state groups, which confounds security experts analyzing the feds' suspicions of Russian state involvement with Kaspersky Lab.

"I've worked with Kaspersky Lab for a long time, fighting antivirus back in the day, and they've always been stand-up guys who want to fight the good fight against malware actors," says Joe Stewart, formerly the director of malware research at Secureworks and now a security researcher with Cymmetria.

One possible explanation for the NSA contractor's machine compromise, Stewart notes, is a hack of the AV software. "Any time you've got a situation where software running on a machine has an update process, it can be compromised," Stewart says.

Several major AV products, including Kaspersky Lab's, have been outed with security vulnerabilities by researchers over the past few years.

Fidelis' Bambenek says there's always a chance a mole resides in any security software firm or organization. "That's how espionage is done," he says. He says he has no firsthand knowledge of that being the case at Kaspersky Lab, and the argument of collusion between the firm and the Russian government so far remains as "weak tea," he says.

Other security experts see subterfuge. Dan Guido, co-founder and CEO of red-team and security research firm Trail of Bits, said via Twitter: "There are only 2 good answers: Either the Russian gov rides on KAV infrastructure globally or Kaspersky helps them do it one at a time."

Kaspersky Lab denies any wrongdoing and shot down the WSJ report: "Kaspersky Lab has not been provided any evidence substantiating the company's involvement in the alleged incident reported by the Wall Street Journal on October 5, 2017, and it is unfortunate that news coverage of unproven claims continue to perpetuate accusations about the company. As a private company, Kaspersky Lab does not have inappropriate ties to any government, including Russia, and the only conclusion seems to be that Kaspersky Lab is caught in the middle of a geopolitical fight," the company said in a statement.

"The company actively detects and mitigates malware infections, regardless of the source," and "Kaspersky Lab products adhere to the cybersecurity industry's strict standards and have similar levels of access and privileges to the systems they protect as any other popular security vendor in the U.S. and around the world," the company said.

Insider Problems

Bambenek says the NSA contractor moving classified agency data onto his home laptop or computer should never have happened in the first place. "The problem is the NSA is not following its own rules," he says. "Shouldn't there be technical controls controlling [and detecting] when top-secret stuff goes out of the NSA building? This just keeps happening there. I'm more concerned about a spy agency consistently have a problem keeping its secrets."

There's a fine line of what constitutes legitimate and acceptable cyber espionage. Nations spy on other nations: that's a given. And sometimes, security software firms find themselves inadvertently in the crosshairs, experts point out. And it's likely the NSA could be using antivirus software similarly to spy on other nations, they argue.

Even so, the US federal government's ban on Kaspersky Lab products comes amid a backdrop of renewed distrust in the Russian government in the wake of the intelligence community's findings of election-meddling, as well as investigations into possible collusion between the Trump campaign and Russian operatives.

Jim Christy, former director of futures exploration at the federal government's Defense Cyber Crime Center (DC3), notes that the feds are traditionally "risk-averse," so the ban of Kaspersky Lab software should come as no surprise.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry's most knowledgeable IT security experts. Check out the INsecurity agenda here.

Related Content:

Dark Reading's Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio



No comments:

Post a Comment