Russian Intelligence Services may have hijacked Kaspersky Labs to steal hacking tools from the NSA

; Date: Sat Oct 21 2017

Tags: AntiVirus Software »»»» Russian Hacking »»»» Kaspersky Labs

Supposedly Kaspersky Labs used its anti-virus software to steal stuff from customers computers, and this included a treasure trove of NSA hacking tools. The Intercept has written a very deep dive into the technical issues, demonstrating that perhaps Russian Intelligence services instead hijacked Kaspersky's software. Regardless, the discussion shows some disturbing things about how anti-virus software works, and demonstrates that anti-virus software companies have the ability to steal anything from any computer running their software. This makes me even more glad I don't run Windows.

A few months ago the USA Government banned the use of Kaspersky anti-virus software, Best Buy yanked it from their stores and from the computers it sells, etc. Reportedly Kaspersky Labs siphoned a bunch of hacking tools from an NSA employee computer. This involved Kaspersky Labs programming their software to search for specific terms, top-secret NSA programs and the like, and then targeting computers belonging to specific people at the NSA, in order to steal the tools. And -- regardless of whether Kaspersky did it, or whether Russian Intelligence hijacked Kaspersky, that sentence should have sent a chill up your spine. Every anti-virus software maker has the ability to search any computer, and upload any file on any computer. That capability is baked into anti-virus software for legitimate reasons, but could be misused.

Malware signatures and searching for Malware

A key capability required of anti-virus software is searching every file, and even firmware of attached devices, looking for malware. The miscreants who create this sort of software can be extremely clever about developing loopholes in systems, and injecting software to exploit those loopholes. Security flaws can exist in any software -- basically every piece of software has bugs. No software quality team can exhaustively test the software product they're validating. Bottom line is, bugs exist in every piece of software.

Anti-virust software works by scanning everything -- primarily files in the file system -- looking for problematic code. The software does this by looking for "signatures" in files -- meaning, snippets of data that indicate malware. The snippet might be a code sequence contained in the malware, text strings, and the like.

A lot of this is done explicitly. When the software detects a problem, it might quarantine the file, it might delete the file, but it will certainly notify the user of the computer.

Silent Signatures

A silent signature is different in that the customer is not notified. Instead the file is uploaded to the mothership -- in Kaspersky's case, that is the Kaspersky Labs HQ in Russia. Without notifying the user.

Let's make this crystal clear. Every anti-virus vendor uses Silent Signatures, and therefore every anti-virus vendor is uploading files from customer computers without notification.

The legitimate reason for this is to fine-tune the signatures looking for malware. The vendor might have a suspicion about some type of file, and may want to find files containing a specific signature they're uncertain of, so they can examine a number of files. Rather than claim an innocent file is malware, they'll examine multiple files to first develop a better signature that detects actual malware.

The phrase False Positive is important. This phrase means a falsely triggered detection of a problem. Anti-virus software shouldn't get into the position of "Crying Wolf" -- that is, labeling a file as malware when it isn't. In other words, the vendor needs to test the signature against a number of files to make sure it detects actual malware, and doesn't misidentify innocent files as malware.

“Silent detection is a widely-adopted cybersecurity industry practice used to verify malware detections and minimize false positives,” Kaspersky noted in a statement it released last week. “It enables cybersecurity vendors to offer the most up-to-date protection without bothering users with constant on-screen alerts.”

Customers of anti-virus software agree to this practice in the Terms of Service a.k.a. the click-through License Agreement that nobody reads.

Legitimate use of Silent Signatures versus illegitimate uses

So long as this is used legitimately it's not a problem, eh? But there's a huge risk of misuse of this facility.

Kaspersky Labs has used silent signatures to identify state-sponsored threats, sometimes referred to as advanced persistent threats, or APTs. An analyst might suspect a given file is just one component in a group of files being used in an attack. By creating silent signatures, they can upload other files from affected computers to identify other components.

"The Equation Group" is a sophisticated NSA spy kit identified by Kaspersky Labs in 2014. (www.wired.com) https://www.wired.com/2015/02/kapersky-discovers-equation-group/ An intelligence analyst told The Intercept that Kaspersky worked on analyzing Equation Group files for over a year before making it an overt signature -- "overt" meaning that the overt Equation Group signature then quarrantines files and notifies the user of their presence.

Other state-sponsored tools identified by Kaspersky include

Kaspersky (or someone) went fishing

Kaspersky's software grabbed specific files off an NSA employee's computer. That NSA worker was developing a tool to replace The Equation Group -- which Kaspersky had previously identified and rendered harmless.

Somehow Kaspersky's software knew top secret code names for the new software. The question is, how did Kaspersky know what to look for?

It's alleged that Kaspersky was looking for and downloading documents matching certain phrases. You might wonder if there's a legitimate reason to be downloading documents, since they're generally not executable. Thing is, documents often contain macro's that can include malicious code and zero-day security exploits.

But, it's not clear whether Kaspersky was instead downloading stuff for cyber-espionage purposes (government spying activities) that than analysis of malware threats. Kaspersky denies it ever did such a thing. But...?

Kaspersky reportedly boasted to USA Government Officials in 2015 that they could assist in capturing targets associated with terrorism in the Middle East. (www.cyberscoop.com) https://www.cyberscoop.com/kaspersky-fbi-cia-fsb-demarche-2015/ Kaspersky denies ever having made such a boast.

One source quoted by The Intercept says it would be very bad for Kaspersky as a business to commit espionage on behalf of a government. Other anti-virus software companies routinely reverse engineer the signatures used by their competitors. So if Kaspersky, or any other vendor, were sending out silent signatures containing espionage-related search terms it would be useful to raise an alarm. Especially for a combination of a Russian software company apparently working for the Russian government.

Fourth-party collection

It's understood that someone using Kaspersky facilities searched for the documents and other files just described -- because Israeli intelligence services hacked into Kaspersky's network, and captured keystroke logs and other evidence showing someone at Kaspersky searching for specific files and downloading files they'd found.

Fourth-Party Collection is a spy term referring to the theft of data that has been stolen by someone else.

One form would require having access to network infrastructure. As Kaspersky's software downloaded files to Kaspersky's servers, someone with access to network infrastructure could track those file transfers and grab the data for themselves. Kaspersky uses high grade encryption for those transfers, but Russian law includes provisions where Kaspersky would be required to share encryption keys with the Government.

Another form is to access the files at the destination. Such as breaking into Kaspersky's home base network, and accessing the files from the servers.

According to the Washington Post, the Israeli's found the NSA hacking tools "on" Kaspersky's servers. Ergo, it seems to be the latter case, that the Russian Intelligence Service may have broken into Kaspersky's network as well, and retrieved the NSA hacking tools from Kaspersky without cooperation with Kaspersky. (www.washingtonpost.com) https://www.washingtonpost.com/world/national-security/israel-hacked-kaspersky-then-tipped-the-nsa-that-its-tools-had-been-breached/2017/10/10/d48ce774-aa95-11e7-850e-2bdd1236be5d_story.html?utm_term=.e75a2f4cb3c6

Source (theintercept.com) https://theintercept.com/2017/10/20/kaspersky-software-russia-nsa/

About the Author(s)

(davidherron.com) David Herron : David Herron is a writer and software engineer focusing on the wise use of technology. He is especially interested in clean energy technologies like solar power, wind power, and electric cars. David worked for nearly 30 years in Silicon Valley on software ranging from electronic mail systems, to video streaming, to the Java programming language, and has published several books on Node.js programming and electric vehicles.