Arms Race, Cyber Defenses Fail

By: Damian Paletta, Danny Yadron and Jennifer Valentino-DeVries
Countries toiled for years and spent billions of dollars to build elaborate facilities that would allow them to join the exclusive club of nations that possessed nuclear weapons.
Getting into the cyberweapon club is easier, cheaper and available to almost anyone with cash and a computer.
A series of successful computer attacks carried out by the U.S. and others has kicked off a frantic and destabilizing digital arms race, with dozens of countries amassing stockpiles of malicious code. The programs range from the most elementary, such as typo-ridden emails asking for a password, to software that takes orders from a rotating list of Twitter handles.
The proliferation of these weapons has spread so widely that the U.S. and China-longtime cyber adversaries-brokered a limited agreement last month not to conduct certain types of cyberattacks against each other, such as intrusions that steal corporate information and then pass it along to domestic companies. Cyberattacks that steal government secrets, however, remain fair game.
This comes after other countries have begun to amass cyberweaponry on an unprecedented scale. Pakistan and India, two nuclear-armed rivals, regularly hack each other’s companies and governments, security researchers said. Estonia and Belarus are racing to build defensive shields to counter Russia. Denmark and the Netherlands have begun programs to develop offensive computer weapons, as have Argentina and France.
In total, at least 29 countries have formal military or intelligence units dedicated to offensive hacking efforts, according to a Wall Street Journal compilation of government records and interviews with U.S. and foreign officials. Some 50 countries have bought off-the-shelf hacking software that can be used for domestic and international surveillance. The U.S. has among the most-advanced operations.
In the nuclear arms race, “the acronym was MAD-mutually assured destruction-which kept everything nice and tidy,” said Matthijs Veenendaal, a researcher at the NATO Cooperative Cyber Defence Centre of Excellence, a research group in Estonia. “Here you have the same acronym, but it’s ‘mutually assured doubt,’ because you can never be sure what the attack will be.”
Governments have used computer attacks to mine and steal information, erase computers, disable bank networks and-in one extreme case-destroy nuclear centrifuges.
Nation states have also looked into using cyberweapons to knock out electrical grids, disable domestic airline networks, jam Internet connectivity, erase money from bank accounts and confuse radar systems, experts believe.
Large conventional militaries and nuclear forces are ill-suited to this new kind of warfare, which evens the playing field between big and small countries. Cyberattacks are hard to stop and sometimes impossible to trace. The West, as a result, has been forced to start reconfiguring its militaries to better meet the threat.
 
Access to cyberweapons, according to U.S. and foreign officials and security researchers, is far more widespread than access to nuclear weapons was at the height of the nuclear arms race, a result of inexpensive technology and the power of distributed computing.
More than two dozen countries have accumulated advanced cyberweapons in the past decade. Some Defense Department officials compare the current moment to the lull between the World Wars when militaries realized the potential of armed planes.
“It’s not like developing an air force,” in terms of cost and expertise, said Michael Schmitt, a professor at the U.S. Naval War College and part of an international group studying how international law relates to cyberwarfare. “You don’t need to have your own cyberforce to have a very robust and very scary offensive capability.”
For example, hackers aligned with the Syrian government have spied into the computers of rebel militias, stolen tactical information and then used the stolen intelligence in the ongoing and bloody battle, according to several researchers, including FireEye Inc.
Most cyberattacks linked to the U.S. and foreign governments in recent years involve cyberspying-breaking into a computer network and stealing data. More-aggressive covert weapons go further, either erasing computer records or destroying physical property.
“With some countries, we’re comfortable with knowing what their capabilities are, but with other countries we’re still lost,” said Andre McGregor, a former cyber special agent at the Federal Bureau of Investigation and now the director of security at Tanium Inc., a Silicon Valley cybersecurity startup. “We don’t have the visibility into their toolset.”
The Military Balance, a widely read annual assessment of global military powers published by the International Institute for Strategic Studies in London, tallies tanks, battalions and aircraft carriers. When it comes to national cyberforces it says “capabilities are not assessed quantitatively.”
In the U.S., the National Security Agency, Central Intelligence Agency, FBI and others all play roles in combing through intelligence.
U.S. officials say their biggest concerns are the cyberweapons held by the Chinese, Russians, Iranians and North Koreans, countries that have deployed advanced attacks that either dug inside U.S. government networks or targeted top U.S. companies. Even Israel, a U.S. ally, was linked to hacking tools found on the computers of European hotels used for America’s diplomatic talks with Iran, according to the analysis of the spyware by a top cybersecurity firm. Israeli officials have denied spying on the U.S.
Cyberarmies tend to be integrated with a country’s military, its intelligence services, or both, as is the case in China and the U.S.
In China, hackers are famous for the relatively low-tech tactic of “phishing”-sending a flood of disguised emails to trick corporate employees and government bureaucrats to letting them into their networks.
The U.S. suspects that is how they penetrated the Office of Personnel Management, using a phishing email to breach an OPM contractor and then crack the agency’s network. The records of more than 21 million people were exposed in the 2014 and 2015 data breach, disclosed this summer. China has said it wasn’t involved.
China’s army has divisions devoted to cyberattacks, and recent evidence shows links between the country’s military and hackers who appear to be pressing the country’s interests abroad.
“They used to be snap and grab-get in and dump everything they can,” said Tommy Stiansen, co-founder and chief technology officer at Norse Corp., a California cybersecurity firm that tracks nation-state activity. “Now they trickle out the information, stay hidden in the system. We’ve even seen Chinese actors patch and repair networks once they’ve broken in.”
China opposes the militarization of cyberspace or a cyberarms race, said Zhu Haiquan, a spokesman for the Chinese Embassy in Washington, adding China “firmly opposes and combats all forms of cyberattacks in accordance with law.”
Choosy in targets
 
Russian hackers have targeted diplomatic and political data, burrowing inside unclassified networks at the Pentagon, State Department and White House, also using emails laced with malware, according to security researchers and U.S. officials.
They have stolen President Barack Obama‘s daily schedule and diplomatic correspondence sent across the State Department’s unclassified network, according to people briefed on the investigation. A Russian government spokesman in April denied Russia’s involvement.
“Russia has never waged cyberwarfare against anyone,” Andrey Akulchev, a spokesman for the Russian Embassy in Washington, said in a written statement Friday. “Russia believes that the cybersphere should be used exclusively for peaceful purposes.”
Russia’s top hackers tend to be choosier in their targets, tailoring email attacks to those they believe might unwittingly open links or attachments.
“They are sitting there trying to think through ‘how do I really want to compromise this target?’ ” said Laura Galante, director of threat intelligence at FireEye, a Silicon Valley cybersecurity company that works closely with Washington. “The Chinese just want a foothold into the target. Russian theft is very personal.”
U.S. spies and security researchers say Russia is particularly skilled at developing hacking tools. Some malicious software linked to Russia by security researchers has a feature meant to help it target computers on classified government networks usually not connected to the Internet.
The virus does this by jumping onto USB thumb drives connected to targeted computers, in the hopes that the user-such as U.S. military personnel-will then plug that USB drive into a computer on the classified network.
Russian hackers also make efforts to hide stolen data in normal network traffic. In one example, a piece of malware hides its communications in consumer Web services to fool cybersecurity defenses. The code downloads its instructions from a set of Twitter accounts. It then exports data to commercial storage services. This tactic is effective because corporate cybersecurity systems often don’t block traffic to and from these sites.
Government investigators believe Iranian hackers implanted the Shamoon virus on computers at Saudi Arabia’s Saudi Aramco, the world’s largest energy firm, in 2012. The Aramco attack erased 75% of the company’s computers and replaced screen images with burning American flags. The attack didn’t affect oil production, but it rattled the company, and security officials, as it revealed the extent of Iran’s cybercapabilities. A spokesman for Aramco didn’t respond to a request for comment.
The move was at least partly in retaliation for the alleged U.S.-Israeli attack on Iran discovered in 2010 that deployed the Stuxnet computer worm to destroy Iranian nuclear centrifuges-considered to be the most successful and advanced cyberattack ever. The U.S. and Israel haven’t confirmed or denied involvement with Stuxnet.
Director of National Intelligence James R. Clapper has said that Iran used malware to destroy computers last year at Las Vegas Sands Corp., a casino company run by Sheldon Adelson, a major critic of the Iranian government. A Sands spokesman declined to comment.
Adm. Michael Rogers, center, director of the National Security Agency and commander of the U.S. Cyber Command, confers with Deputy Defense Secretary Robert Work ahead of testifying before the Senate Armed Services Committee in September. Photo: Win McNamee/Getty Images
Defense officials have also said Iranian hackers have temporarily overwhelmed the websites of numerous U.S. banks, in an annoying but relatively pedestrian technique known as a “denial of service” attack. The attack was allegedly in response to a YouTube video depicting the Prophet Muhammad. Some U.S. officials suspected it was retaliation for sanctions and the Stuxnet attack.
In 2012, Iran’s Supreme Leader Ayatollah Ali Khamenei publicly announced the creation of the Supreme Council of Cyberspace charged to oversee the defense of Iran’s computer networks and develop “new ways of infiltrating or attacking the computer networks of its enemies.”
National Security Agency Director Adm. Michael Rogers said Iranian cyberattacks have slowed since nuclear talks intensified last year, but that Tehran appears “fully committed” to using cyberattacks as part of its national strategy.
A spokesman for the Iranian government didn’t respond to request for comment.
Sony hack
 
U.S. officials accused North Korea of destroying computer files and records at Sony Corp.’s Hollywood film unit in 2014, allegedly in retaliation for “The Interview,” a satirical movie about assassins of North Korean leader Kim Jong Un. The breach was considered one of the most successful nation-state attacks. North Korea successfully implanted malware on Sony computers, which allowed them to both steal and destroy company records, the FBI alleged.
South Korea has also accused North Korea of trying to hack a nuclear reactor, television networks and at least one bank.
“Cybercapability, especially offensive cybercapability, is a relatively inexpensive method that a country can exploit to ‘hit above its weight class,’ which North Korea is fully aware of and is attempting to leverage,” said Steve Sin, a former U.S. Army counterintelligence officer who now researches unconventional weapons and technology.
Defense contractor Northrop Grumman Corp., meanwhile, has advertised for a “cyber operations planner” to “facilitate” offensive computer attacks with the South Korean and U.S. governments, according to a job posting it listed online.
A Northrop spokesman said the customer determines the scope of work performed.
A spokesman for North Korea couldn’t be reached for comment. The country hasn’t commented publicly on cyberprograms.
Many cybersecurity experts, however, consider the U.S. government to have the most advanced operations. When Kaspersky Lab ZAO, a Russian cybersecurity company, this year released a report on a group it called the Equation Group-which U.S. officials confirmed was a thinly veiled reference to the NSA-it referred to the operatives as the “crown creator of cyberespionage.”
Former National Security Agency contractor Edward Snowden leaked documents that showed the NSA had implanted malware on tens of thousands of foreign computers. That allowed the U.S. government secret access to data and, potentially, the industrial control systems behind power plants and pipelines. The Pentagon’s U.S. Cyber Command didn’t respond to a request for comment.
In some instances, Kaspersky found, the NSA was able to burrow so deeply into computers that it infected the code that controls how a hard drive spins. So-called firmware isn’t scanned by computer defenses.
“We, too, practice cyberespionage, and, in a public forum, I’m not going to say how successful we are, but we’re not bad,” Mr. Clapper, the Director of National Intelligence, told a Senate panel in September.
U.S. Cyber Command now has nine “National Mission Teams” with plans to build four more. These each comprise 60 military personnel that will “conduct full-spectrum cyberspace operations to provide cyber options to senior policy makers in response to attacks against our nation,” a Pentagon spokesperson said.
The Navy, Army, and Air Force will each build four teams, with the Marines building a single unit. Each will have a “separate mission with a specific focus area,” though these have so far remained secret.
Air Force Chief of Staff Gen. Mark A. Welsh III told a group of reporters in April that he wanted to see the military develop “blunt force trauma” powers with their cyberweapons. He gave examples of computer codes that could “make an enemy air defense system go completely blank” or have an enemy’s “radar show a thousand false targets that all look real.” He didn’t say the military had finished designing such powers.
Defense Secretary Ash Carter has made the development of new cyberweapons a priority, although the policy seems in flux after questions were raised by the Pentagon’s inspector general.
This activity has prompted other countries to join the digital buildup.
In 2014, the Netherlands announced it would begin training its own Internet troops through a domestic cybersecurity company, called Fox-IT. The head of the Dutch armed forces, Major Gen. Tom Middendorp, said in a symposium the group should be prepared to carry out attacks, not just block them, according to a Dutch media report. The Netherlands’ military strategy, laid out in various documents, refers to hacking as a “force multiplier.” A Dutch military spokesman confirmed the efforts but declined to make Gen. Middendorp available for an interview.
In 2013, Denmark’s Defense Ministry began allocating about $10 million a year for “computer network operations,” which include “defensive and offensive military operations,” according to government budget documents. That amount is just 0.24% of the Danish defense budget, reflecting the tiny barrier of entry.
Countries unable to develop their own weapons can buy off-the-shelf systems from private parties. Earlier this year, an attack and document leak on the Italian firm Hacking Team revealed the company had sold its surveillance tools to dozens of countries, including Sudan, Egypt, Ethiopia and Azerbaijan.
Hacking Team touted its product as “the hacking suite for governmental interception,” and computer security researchers who studied its program said it took advantage of holes in popular software to get onto opponents’ computers and mobile devices. The FBI is among the groups listed as clients of Hacking Team. An FBI spokesman said it didn’t comment on specific tools or techniques.
Most of these countries use surveillance software on domestic enemies or insurgent groups, according to officials with numerous countries and researchers.
States aren’t the only players. About 30 Arabic-fluent hackers in the Palestinian territories, Egypt and Turkey are building their own tools to hit targets in Egypt, Israel and the U.S., according to researchers at Kaspersky Lab.
And in August, the U.S. used a drone to kill Islamic State hacker Junaid Hussain in Raqqa, Syria, showing the extent to which digital warfare has upset the balance of power on the modern battlefield.
The British citizen had used inexpensive tools to hack more than 1,000 U.S. military personnel and published personal and financial details online for others to exploit. He helped sharpen the terror group’s defense against Western surveillance and built hacking tools to penetrate computer systems, according to people familiar with the matter.
National-security and cyberweapon experts are watching the growing digital arms stockpile nervously, worried that one-off attacks could eventually turn messier, particularly given how little is known about what each country is capable of doing.
“What we can do, we can expect done back to us,” said Howard Schmidt, who was the White House’s cybersecurity coordinator until 2012. The U.S. is thinking, “Yeah, I don’t want to pull that trigger because it’s going to be more than a single shot that goes off.”

More TPP, Transpacific Partnership Pact Facts

During Hillary Clinton’s time as Secretary of State, she was for the TPP and now, well she has flipped on that position.

This is yet another shot across the bow of the White House where she is separating herself from Barack Obama, but is she really?

Hillary Clinton announced Wednesday that she opposes the Trans-Pacific Partnership trade deal.

“I’m continuing to learn about the details of the new Trans-Pacific Partnership, including looking hard at what’s in there to crack down on currency manipulation, which kills American jobs, and to make sure we’re not putting the interests of drug companies ahead of patients and consumers,” she said in a statement. “But based on what I know so far, I can’t support this agreement.”

At the end of the segment of Senator Rand Paul this week with Bret Baier on Fox, Paul describes some of the classified maneuvers of the TPP.

One particular group, left leaning for sure is WikiLeaks, who has been an interesting champion of trying to get all the details on the Transpacific Partnership Part.

TPP leaked: Wikileaks releases intellectual property chapter of controversial internet and medicine-regulating trade agreement

Bolton of Independent:

Wikileaks has released the Intellectual Property Rights chapter of the controversial Trans-Pacific Partnership (TPP) agreement, which they claim contains rules and regulations that would have “wide-ranging effects on internet services, medicines, publishers, civil liberties and biological patents.”

The idea behind the TPP is free trade – amongst the member states, it aims to lower trade barriers, create a common standard for intellectual property, enforce labour and environmental law standards and promote economic growth.

The agreement has come under severe criticism and scrutiny, however, for the policy of total secrecy during the years-long negotiations.

Others have criticised the more stringent intellectual property laws it would introduce, which could extend copyright terms and mean harsher penalties for file-sharers.

A number of trade unions and economists, such as Joseph Stiglitz, have said the agreement “serves the interest of the wealthiest”, and caters to the needs of corporations rather than the citizens of member nations.

Concerns have also been raised over the effect it could have on the cost of medicines – by extending the intellectual property rights of certain branded drugs, delays in the development of cheaper, ‘generic’ versions of these drugs could ensue, potentially leading to poorer people having to wait much longer than the wealthy to get access to the newest medicines.

The chapter on these intellectual property issues is what has been leaked by Wikileaks, and is one of the more controversial chapters in the whole agreement.

Peter Maybarduk, the program director at Public Citizen’s Global Access to Medicines, said that if the TPP is ratified, “people in the Pacific-Rim countries would have to live by the rules of this leaked text.”

“The new monopoly rights for big pharmaceutical firms would compromise access to medicines in TPP countries. The TPP would cost lives.”

The document, dated 5 October, was apparently produced on the day it was announced that the 12 member states to the treaty had reached an agreement after five and a half years of negotiations.

The nations of Vietnam, Peru, Mexico, Malaysia, Japan, Canada, Australia, USA, Singapore, New Zealand, Chile and Brunei are all prospective member states to the free-trade agreement, between them representing over 40 per cent of the world economy.

Despite the leak, the final text of the TPP is reportedly being held until after the Canadian general election, on 19 October.

While, as Wikileaks says, there still needs to a be a final “legal scrub” of the document before it is finished, negotiations on the document between signatories have now ended.

 

LinkedIn Infiltrated by Iranian Hackers

Going back to 2012, Congress held hearings on how the United States is losing the cyber espionage war. To date, there has been no ground gained outside of the scope of creating more task forces and adding cyber personnel. To stop the intrusions by China, Russia and Iran has been a failure.

For a report on the major hacks in 2014, go here. This is by no means a complete list of corporations but it does give a view into the depth of the cyber threat.

WASHINGTON: The United States is “losing the cyber espionage war” against China, Russia and other countries, but even in the face of such a grave threat the country cannot agree on how to protect its precious intellectual seed capital from these predations, the chairman of the House Intelligence Committee says.

“We are running out of time on this,” Rep. Mike Rogers, respected for working closely with his ranking member, said in a speech at today’s Intelligence and National Security Alliance‘s (INSA) cyber conference here.

China is stealing intellectual property on a massive scale, as Gen. Keith Alexander, head of both the National Security Agency and Cyber Command, has made clear with his estimates of such thefts topping $1 trillion. While China is not alone, U.S government officials have made clear that no country engages in cyber espionage as systematically, as thoroughly or as broadly as does the People’s Republic of China.

“China is investing hugely in this technology,” Rogers notes. And the impact of that investment is felt not only in the economic sphere, important as that is. Cyber is now an integral of military planning and operations, as the Russians have demonstrated several times.

To help stem those thefts and to protect critical infrastructure such as power grids, Rogers and Rep. Dutch Ruppersberger, his Democratic colleague on the HPSCI, met with hundreds of business leaders, civil rights and privacy groups over several months as they began to craft what became their 13-page bill. It would have offered businesses liabliity insurance in return for their agreeing to share threat information with the government. The government also would have shared threat information with the businesses.

But there was a catch. Because of how sensitive sources and methods are in the cyber world, the businesses would have to get top secret clearance for senior officials, build and maintain a Sensitive Compartmented Information Facility (SCIF), and maintain the physical and bureaucratic complex required of anyone dealing with classified information.

As Rogers put it, his committee had offered industry a “carrot and a stick.” But his colleagues in the Senate wanted to chart a different path, so the Rogers-Ruppersberger bill is on life support. I asked him today what he planned to do with his “dead” bill. “All is not lost. I am reaching out to members of the Senate just to see what our options are,” as is Ruppersberger. “We are not giving up.”

LinkedIn profiles said to be part of Iranian cyber-espionage campaign


WashingtonTimes: Iranian hackers are suspected of operating a network of bogus LinkedIn accounts that security researchers believe is part of a campaign targeting employees of corporations in the Middle East.

By creating phony profiles containing fabricated job histories and endorsements from other concocted accounts, researchers at Dell said this week that a group of hackers, likely acting on behalf of Iran, attempted to collect intelligence from legitimate LinkedIn users employed in the Arabian and African telecommunications and defense industries.  Twenty-five fake LinkedIn accounts have been identified by researchers working for the company’s SecureWorks Counter Threat Unit, including those of supposed recruitment consultants with hundreds of connections apiece, Dell said on Wednesday.

“CTU researchers assess with high confidence the purpose of this network is to target potential victims through social engineering,” Dell said in the latest report, referring to a tactic in which sensitive data becomes compromised when an individual reveals information to an attacker, often under false pretenses.

Dell has named the actors “Threat Group-2889” and said it’s likely the same organization dubbed “Operation Cleaver” in a report released last year by Cylance, a security firm that linked the group to Iran and claimed it was working to undermine the security of over 50 companies across 15 industries in the region, possibly as retaliation for the U.S.-led Stuxnet campaign.

“Creating a network of seemingly genuine and established LinkedIn personas helps TG-2889 identify and research potential victims. The threat actors can establish a relationship with targets by contacting them directly, or by contacting one of the target’s connections. It may be easier to establish a direct relationship if one of the fake personas is already in the target’s LinkedIn network,” Dell said.

“The level of detail in the profiles suggests that the threat actors invested substantial time and effort into creating and maintaining these personas.”

According to the findings published by Cylance in December, the “Operation Cleaver” hackers used social engineering to trick targets into installing malware that would allow data to then be stolen from infected computers.

Cylance’s report had linked the group to attacks across the world, but Dell’s CTU team said the LinkedIn campaign seems to largely target account holders in the Middle East and northern Africa, a quarter of which work in telecommunications.

“Updates to profile content such as employment history suggest that TG-2889 regularly maintains these fake profiles. The persona changes and job alterations could suggest preparations for a new campaign, and the decision to reference Northrup Grumman and Airbus Group may indicate that the threat actors plan to target the aerospace vertical,” Dell said.

Last month, Director of National Intelligence James Clapper told a congressional committee that Iran uses its cyber program to carry out “asymmetric but proportional retaliation against political foes, as well as a sophisticated means of collecting intelligence.” He went on to blame Iranian hackers for cyberattacks against American banks in 2012 and 2013, as well as an assault last year on the Las Vegas Sands casino company.

Gen. Allen Quit, Russia Demands U.S. Aircraft Leave Syria

CNN:

Russian airstrikes in Syria could happen at any time, a U.S. official with knowledge of the latest intelligence told CNN this week.

 “They could start at any moment,” the official said. “They are ready.”

After several days of Russian familiarization flights, there is no reason they could not begin, the official added. And Russian drones have been collecting potential targeting information in their flights. But the U.S. doesn’t know what the Russians have in mind and when they will make a decision on airstrikes.

Four Russian Su-34 Fullback fighter jets are now at the Latakia air base in Syria, and more than 600 Russian troops are in place.

Pentagon spokesman Peter Cook told reporters Tuesday that Secretary of Defense Ash Carter directed his staff to “open lines of communication with Russia on de-confliction.”

The timing of these discussions is to be worked out in the coming days. The purpose of the discussions is “to ensure the safety of coalition air crews,” he said.

Cook added that the two nations have common ground when it comes to fighting ISIS, also known as ISIL, with Carter making clear that “the goal should be to take the fight to ISIL and not to defend the Assad regime.”

The Russia government unanimously voted to authorize Russia troops in Syria, meanwhile, Putin tells the United States to remove all fighter aircraft out of Syria and the region. Never in the history of the United States has our country taken orders from a foreign power much less Russia. It is proven under Barack Obama the United States has taken a back seat to Iran in Iraq and now Russia in Syria.

France has launched airstrikes and Bashir al Assad stays in power. At the behest and orders by the White House, the Pentagon has been sent back to the locker room.

How does this begin and end?

FNC: EXCLUSIVE: Russian officials have demanded that American warplanes exit Syrian airspace immediately, a senior U.S. official told Fox News early Wendesday.

The official told Fox News that Russian diplomats sent an official demarche ordering U.S. planes out of Syria, adding that Russian fighter jets were now flying over Syrian territory. U.S. military sources told Fox News that U.S. planes would not comply with the Russian demand.

“There is nothing to indicate that we are changing operations over Syria,” a senior defense official said.

“We have had every indication in recent weeks that (the Russians) were going to do something given the build-up,” another defense official added.

The move by Moscow marks a major escalation in ongoing tensions between the two countries over military action in the war-torn country and comes moments after Russian lawmakers formally approved a request from the country’s president, Vladimir Putin, to authorize the use of troops in Syria.

The Russian demand also mirrors one made by Turkey this past July, when Ankara asked U.S. planes to fly only in airspace south of Mosul, Iraq. In that case, 24 Turkish jets bombed Kurdish positions, catching the U.S. off guard.

More on this…

Can Putin succeed where White House has not in ISIS fight?
Warm-water port key to Putin’s interest in Syria?
President Obama attempts to save face on Syrian conflict
The Federation Council, the upper house of Russia’s parliament, discussed Putin’s request for the authorization behind the closed doors. Sergei Ivanov, chief of Putin’s administration, said in televised remarks that the parliament voted unanimously to approve the request.

Ivanov said the authorization is necessary “not in order to achieve some foreign policy goals” but “in order to defend Russia’s national interests.”

Putin is obligated to request parliamentary approval for any use of Russian troops abroad, according to the Russian constitution. The last time he did so was before Russia annexed Ukraine’s Crimean Peninsula in March 2014.

Putin’s request comes after his bilateral meeting with President Barack Obama on the sidelines of the United Nations General Assembly meeting in New York, where the two were discussing Russia’s recent military buildup in Syria.

A U.S. official told Fox News Monday the two leaders agreed to discuss political transition in Syria but were at odds over the role that Assad should play in resolving the civil conflict. The official said Obama reiterated to Putin that he does not believe there is a path to stability in Syria with Assad in power. Putin has said the world needs to support Assad because his military has the best chance to defeat ISIS militants.

Putin said the meeting, which lasted a little over 90 minutes, was “very constructive, business-like and frank”.

“We are thinking about it, and we don’t exclude anything.” Putin told reporters at the time

The Kremlin reported that Putin hosted a meeting of the Russian security council at his residence Tuesday night outside of Moscow, saying that they were discussing terrorism and extremism.

On Tuesday, French Foreign Minister Laurent Fabius called on Russia to make a real contribution to the fight against ISIS, telling reporters at the United Nations that Moscow “is against the terrorists, it’s not abnormal to launch strikes against them.”

“The international community has hit (ISIS). France has hit (ISIS), Bashar al-Assad very little, and the Russians not at all. So one has to look at who does what,” Fabius added.

Russia has been a staunch supporter of Syrian president Bashar al-Assad during Syria’s bloody civil war, and multiple reports have previously indicated that Russian troops are aiding Assad’s forces. Israel’s defense minister also said earlier this month that Russian troops are in Syria to help Assad fight the ISIS terror group.

On Wednesday, Reuters reported that Russia’s Foreign Ministry told the news agency Interfax that a recently established operations center in Baghdad would help coordinate air strikes and ground troops in Syria. Fox News first reported last week that the center had been set up by Russian, Syrian and Iranian military commanders with the goal of working with Iranian-backed Shia militias fighting ISIS.

Over the weekend, the Iraqi government announced that it would begin sharing “security and intelligence” information with Russia, Syria and Iran to help combat ISIS.

Meanwhile, intelligence sources told Fox News Friday that Iranian Quds Force commander Qasem Soleimani met with Russian military commanders in Baghdad September 22. Fox News reported earlier this month that Soleimani met Putin in Moscow over the summer to discuss a joint military plan in Syria.

“The Russians are no longer advising, but co-leading the war in Syria,” one intelligence official said at the time.

Fox News’ Jennifer Griffin and Lucas Tomlinson and the Associated Press contributed to this report.

 

Obama vs. China President Xi, Hacking

A new unit of the People’s Liberation Army was identified last week by cyber security researchers as Unit 78020 based in Kunming, in Yunnan Province.
The unit’s operations have been tracked for five years and have included targeted attacks on states in the region that are challenging Beijing’s strategic program of seeking to control the sea through building up small islands and reefs and then deploying military forces on them.
“Unit 78020 conducts cyber espionage against Southeast Asian military, diplomatic, and economic targets,” according to a security report on the unit that included a satellite photo of the unit’s Kunming compound.
“The targets include government entities in Cambodia, Indonesia, Laos, Malaysia, Myanmar, Nepal, the Philippines, Singapore, Thailand, and Vietnam as well as international bodies such as United Nations Development Program (UNDP) and the Association of Southeast Asian Nations (ASEAN).” More details here.

Chinese president Xi Jinping is supposed to have dinner this evening with U.S. president Barack Obama. Wonder if the name Ge Xing will come up?Ge Xing is the subject of a joint report published this morning by ThreatConnect and Defense Group Inc., computer and national security service providers respectively. Ge is alleged to be a member of the People’s Liberation Army unit 78020, a state-sponsored hacking team whose mission is to collect intelligence from political and military sources to advance China’s interests in the South China Sea, a key strategic and economic region in Asia with plenty of ties to the U.S.

The report connects PLA 78020 to the Naikon advanced persistent threat group, a state-sponsored outfit that has followed the APT playbook to the letter to infiltrate and steal sensitive data and intellectual property from military, diplomatic and enterprise targets in a number of Asian countries, as well as the United Nations Development Programme and the Association of Southeast Asian Nations (ASEAN).

Control over the South China Sea is a focal point for China; through this region flows trillions of dollars of commerce and China has not been shy about claiming its share of the territory. The report states that China uses its offensive hacking capabilities to gather intelligence on adversaries’ military and diplomatic intentions in the regions, and has leveraged the information to strengthen its position.“The South China Sea is seen as a key geopolitical area for China,” said Dan Alderman, deputy director of DGI. “With Naikon, we see their activity as a big element of a larger emphasis on the region and the Technical Reconnaissance Bureau fitting into a multisector effort to influence that region.”The report is just the latest chess piece hovering over Jinping’s U.S. visit this week, which began in earnest yesterday with a visit to Seattle and meetings with giant technology firms such as Microsoft, Apple and Google, among others.

Those companies want to tap into the growing Chinese technology market and the government there is using its leverage to get them to support stringent Internet controls imposed by the Chinese government. A letter sent to American technology companies this summer, a New York Times report last week, said that China would ask American firms to store Chinese user data in China. China also reportedly asked U.S.-built software and devices sold in China to be “secure and controllable,” which likely means the Chinese would want backdoor access to these products, or access to private encryption keys.Jinping, meanwhile, tried to distance himself from the fray when he said in a Wall Street Journal interview: “Cyber theft of commercial secrets and hacking attacks against government networks are both illegal; such acts are criminal offences and should be punished according to law and relevant international conventions.”Journal reporter Josh Chin connected with Ge Xing over the phone and Ge confirmed a number of the dots connected in the report before hanging up on the reporter and threatening to report him to the police.

While that never happened, the infrastructure connected to Ge and this slice of the Naikon APT group, was quickly shut down and taken offline. In May, researchers at Kaspersky Lab published a report on Naikon and documented five years of activity attributed to the APT group. It describes a high volume of geo-politically motivated attacks with a high rate of success infiltrating influential organizations in the region. The group uses advanced hacking tools, most of which were developed externally and include a full-featured backdoor and exploit builder.Like most APT groups, they craft tailored spear phishing messages to infiltrate organizations, in this case a Word or Office document carrying an exploit for CVE-2012-0158, a favorite target for APT groups. The vulnerability is a buffer overflow in the ActiveX controls of a Windows library, MSCOMCTL.OCX. The exploit installs a remote administration tool, or RAT, on the compromised machine that opens a backdoor through which stolen data is moved out and additional malware and instructions can be moved in.Chin’s article describes a similar attack initiated by Ge, who is portrayed not only as a soldier, but as an academic.

The researchers determined through a variety of avenues that Ge is an active member of the military, having published research as a member of the military, in addition to numerous postings to social media as an officer and via his access to secure locations believed to be headquarters to the PLA unit’s technical reconnaissance bureau.“Doing this kind of biopsy, if you will, of this threat through direct analysis of the technical and non-technical evidence allows us to paint a picture of the rest of this group’s activity,” said Rich Barger, CIO and cofounder of ThreatConnect. “We’ve had hundreds of hashes, hundreds of domains, and thousands of IPs [related to PLA unit 78020].

Only looking at this from a technical lens only gives you so much. When you bring in a regional, cultural and even language aspect to it, you can derive more context that gets folded over and over into the technical findings and continues to refine additional meaning that we can apply to the broader group itself.”The report also highlights a number of operational security mistakes Ge made to inadvertently give himself away, such as using the same handle within the group’s infrastructure, even embedding certain names in families of malware attributed to them. All of this combined with similar mistakes made across the command and control infrastructure and evidence pulled from posts on social media proved to be enough to tie Ge to the Naikon group and elite PLA unit that is making gains in the region.“If you look at where China is and how assertive they are in region, it might be a reflection of some of the gains and wins this group has made,” Barger said. “You don’t influence what they’re influencing in the region if you don’t have the intel support capabilities fueling that operational machine.”