A cyberattack campaign, likely coordinated, breached data from Target, Neiman Marcus, and at least three other retailers.

Mathew J. Schwartz, Contributor

January 13, 2014

9 Min Read
(Source: <a href="http://commons.wikimedia.org/wiki/File:US_Navy_080918-N-0659H-001_A_Naval_Support_Activity_Mid-South_Sailor_takes_a_moment_to_decide_which_credit_card_to_use.jpg" target="_blank">Wikimedia Commons</a>)

9 Notorious Hackers Of 2013

9 Notorious Hackers Of 2013


9 Notorious Hackers Of 2013 (click image for larger view and for slideshow)

Neiman Marcus confirmed Friday that it suffered a data breach that extended throughout at least part of December, and which resulted in the theft of an unknown amount of credit and debit card data.

The luxury retailer said it learned in mid-December that its systems may have been compromised. "Neiman Marcus was informed by our merchant processor in mid-December of potentially unauthorized payment card activity that occurred following customer purchases at our Neiman Marcus Group stores," company spokeswoman Ginger Reeder said Monday via email.

In response, the retailer hired a digital forensics investigation firm. "On January 1st, the forensics firm discovered evidence that the company was the victim of a criminal cyber-security intrusion and that some customers' cards were possibly compromised as a result," Reeder said.

Neiman Marcus first publicly detailed the breach Friday, which happened to be the same day that Target updated its data breach notification, revealing that in addition to the 40 million credit and debit cards stolen from the retailer from late November until mid-December, personal information on 70 million customers was also compromised.

[Security efforts must be worth the money they cost. Is Your Security Program Effective? 7 Must-Ask Questions.]

Are the breaches connected? According to a Reuters report on Sunday, investigators now believe that Target, Neiman Marcus, and at least three other retailers -- which have yet to be named -- were successfully breached at the end of 2013, likely all by the same gang.

Here's what's known about this apparent hack-attack campaign against US retailers:

1. Remediation, investigation ongoing at Neiman Marcus
Neiman Marcus said that as soon as it learned of the breach, it brought the appropriate resources to bear to both identify and fix the underlying information security problems, which it declined to identify. "We informed federal law enforcement agencies and are working actively with the US Secret Service; the payment brands; our merchant processor; a leading investigations, intelligence, and risk management firm; and a leading forensics firm to investigate the situation," Neiman Marcus's Reeder said.

One question that Neiman Marcus executives will likely face in coming days is whether they warned breach victims quickly enough. About one month appears to have elapsed between when the retailer first learned that its systems may have been compromised and when it warned its own customers.

On the other hand, the retailer only positively learned two weeks ago that its systems had been breached, and it's still trying to harden those systems against similar attacks. "We have begun to contain the intrusion and have taken significant steps to further enhance information security," spokeswoman Reeder said Monday.

2. Finding solid answers may still take weeks
As Neiman Marcus's breach investigation unfolds, the retailer may find that attackers stole more than card data. Target first disclosed on Dec. 19 that information for 40 million credit and debit cards that it processed had been compromised. On Friday, Target said its investigators discovered that personal information for 70 million of the retailer's customers was also stolen, meaning that up to 110 million consumers may have been affected by the breach.

"There may some overlap between the two groups -- the 40 million and the 70 million -- but we don't know to what extent at this time," Target spokeswoman Molly Snyder said Monday via email, highlighting how the investigation and a full picture of what happened are works in progress.

3. Neiman Marcus will notify affected customers
Like Target, Neiman Marcus has apologized to its customers for the data breach, and the high-end retailer said it also plans to notify anyone that it believes was affected. "The security of our customers' information is always a priority and we sincerely regret any inconvenience," Reeder said. "We are taking steps, where possible, to notify customers whose cards we know were used fraudulently after making a purchase at our store."

But both the Target and Neiman Marcus breaches only came to light after information security reporter Brian Krebs received reports about fraudulent purchases traced to cards used at both retailers. After Krebs publicized the suspected fraud, first at Target in December, and then Neiman Marcus on Friday, both retailers confirmed that they'd been breached.

To date, Neiman Marcus has yet to specify whether, as Target has done, it will offer free ID theft and credit monitoring services to affected customers. Target has stopped short of offering to foot the bill for replacement cards for affected consumers. As a result, not all card issuers plan to send replacements to affected consumers.

Figure 1: (Source: Wikimedia Commons) (Source: Wikimedia Commons)

4. Neiman Marcus attack timing correlates with Target breach
Target said that its systems were breached from Nov. 27 -- the day before Thanksgiving, and the start of the year's busiest shopping period -- until Dec. 15. Meanwhile, Neiman Marcus said it first learned that its systems were breached in mid-December. Given the apparent overlap in attack times, was the same gang behind both exploits? That's not clear, although investigators who spoke to Reuters on condition of anonymity said that they suspect that a single gang, based in Eastern Europe, was behind the attacks.

Neiman Marcus spokeswoman Reeder declined to respond to an emailed question about whether it was coordinating its breach investigation with Target or any other retailer that might have been targeted by the same set of attackers.

5. Trial runs likely preceded recent attacks
Investigators now believe that the attacks against Target, Neiman Marcus, and other -- as-yet-unnamed -- retailers were preceded by a series of smaller attacks that began a few months before the post-Thanksgiving shopping rush.

Chris Gray, director of the risk and compliance practice at information security consulting firm Accuvant, told Reuters that attackers would likely have tested their hacking techniques before launching a full-fledged campaign during the holiday shopping season.

"You want to test it and make sure it works," said Gray. "Then you push it out at the appropriate time and do as much damage as you can."

6. Attack toolkit likely included RAM scraper
One unanswered question from the Target and Neiman Marcus breaches is how internal or external attackers managed to steal so much data while avoiding detection. But people with knowledge of the Target investigation told Reuters that the attackers' toolkit reportedly included memory-parsing malware known as RAM scrapers. The malware can be used to infect point-of-sale (POS) systems -- a fancy name for retailers' digital cash registers -- and then intercept sensitive information such as credit card numbers and magnetic-stripe data. While the data resides in memory it remains in plaintext -- and thus easy to intercept -- even if it later gets encrypted for storage or transmission.

Visa reportedly published two security alerts last year -- in April and August -- warning retailers about a rise in RAM-scraping attacks. But one source told Reuters that the RAM scraping tools used by attackers were more sophisticated than what's been seen before, meaning that even if Target or any other retailer had bolstered its security defenses in the wake of the Visa warning, they may have been unable to stop the new malware.

7. Stolen card data flooded market early in January
Why steal credit card data from Neiman Marcus or Target? The most likely explanation behind any cybercrime is financial -- turning a profit either by using the cards to make fraudulent purchases and resell the goods for cash, to sell the stolen data in bulk via "carder" forums, or both.

On that front, Daniel Ingevaldson, CTO of Easy Solutions, said his fraud-detection firm recently saw a flood of high-end card data hit the cybercrime marketplace. "On January 4th, we saw a dump of 2 million cards onto the black market -- one of the largest single day drops we've seen in a while," Ingevaldson said in a blog post.

"While we can't definitively say what the source of the breach was, the percentage of extremely high-value cards is significantly higher than we see on average. These are cards like the Amex Centurion card -- an invite-only card that comes with a $7,500 setup fee and $2,500 annual fee," he said. "While it is hard to determine from a single black market, this would indicate these could come from a high-end source, such as Neiman Marcus."

8. After breaches, Congress considers making retailers pay
Banks and card issuers are reportedly prohibited from naming any organization that's suffered a breach, unless that organization releases a public breach notification. Then it's up to the card issuers to notify affected customers.

Issuing new cards, however, reportedly costs at least $10 per card, which has led some card issuers to avoid reissuing cards after a breach. Notably, while J.P. Morgan Chase reportedly replaced up to 2 million cards for cardholders whose data was compromised during the Target breach, Wells Fargo has declined to do so, saying that it will instead monitor accounts for signs of fraud and add additional protections to any apparently compromised accounts.

But The Wall Street Journal reported Monday that in coming weeks, the Senate banking committee is set to explore whether retailers should foot the costs incurred by card issuers in the wake of a breach.

The related debate is sure to be contentious. Card issuers, for starters, have long decried their inability to hold retailers accountable for the cost of replacing cards following a breach. But retailers have long countered that card issuers should be doing more to protect cardholder data, for example by implementing the chip-and-PIN system known as EMV, which requires a cardholder to enter a personal identification number before the card can be used to authorize an in-person transaction. EMV is already in widespread use in many other parts of the world, including Europe. Support for EMV in the United States has been weak, at best, likely owing both to the cost retailers would incur by having to upgrade to EMV-compliant point-of-sale systems, as well as the cost to card issuers of issuing new, EMV-compatible cards and undertaking related consumer education.

Mathew Schwartz is a freelance writer, editor, and photographer, as well as the InformationWeek information security reporter.

Next-gen intrusion-prevention systems have fuller visibility into applications and data. But do newer firewalls make IPS redundant?Also in the The IPS Makeover issue of Dark Reading Tech Digest: Find out what our 2013 Strategic Security Survey respondents have to say about IPS and firewalls. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights