Lecture 22 - 23 - 24 Target Case v1.1
Lecture 22 - 23 - 24 Target Case v1.1
PES University
Ring Road Campus, Bengaluru
Information Security
UE21CS343BB6
Prof. Prasad Honnavalli
Prof. Sushma E, and Dr. Sarasvathi V
ISFCR
UE22CS343BB6
Executive Education
– Information Security 6
Anyone Hacked?
☞ Timeline ☞ Conclusion
☞ Malware Details
3 4 5 6 7 8 9 8 9 10 11 12 13 14
10 11 12 13 14 15 16 15 16 17 18 19 20 21
17 18 19 20 21 22 23 22 23 24 25 26 27 28
24 25 26 27 28 29 30 29 30 31 1 2 3 4
Source: Forbes.com. The POS terminals at Target were compromised between Wednesday November 27 and Sunday December 15 according to a report by Seculert’s Research Lab.
Url: http://www.forbes.com/sites/anthonykosner/2014/01/17/researchers-report-exact-timeline-of-massive-target-data-breach/
ISFCR
UE22CS343BB6
Executive Education
– Information Security 17
How the Attack Happened: A Step-by-Step Breakdown
(1/5)
4. Should a third-party vendor have access to a Domain Controller? Why or why not?
Vendor Access: No, third-party vendors should have limited access to critical systems.
6. What additional security controls could have been used to detect and respond to unauthorized
access?
Detection Controls: Implement SIEM (Security Information and Event Management) alerts for
unusual access.
UE22CS343BB6 – Information Security 21
How the Attack Happened: A Step-by-Step Breakdown
(3/5)
☞ Failure to Act on Security Alerts: Target’s security tools detected the attack,
but alerts were ignored or not properly escalated.
13. How can you confirm that the exfiltrated data was sent to a malicious server?
Wireshark Confirmation: Analyze traffic patterns and confirm exfiltrated data sent to malicious
servers.
14. What additional Wireshark filters could help detect suspicious activity?
Wireshark Filters: Use ip.dst == 193.104.21.25 and tcp.stream analysis to track sessions.
15. How could intrusion detection systems (IDS) complement Wireshark in real-time detection?
IDS Integration: IDS like Snort or Suricata can provide real-time alerts for anomalous traffic.
UE22CS343BB6 – Information Security 28
Final Discussion and Recommendations
16. Based on the logs and answers above, reconstruct the timeline of the attack.
Attack Timeline: Initial access → lateral movement → malware execution → data exfiltration.
17. Identify key security controls that could have prevented each stage of the attack.
Security Controls: MFA, least privilege, segmentation, SIEM, EDR, firewall rules.
18. How does this attack compare to other high-profile breaches (e.g., SolarWinds, Colonial
Pipeline)?
Comparison: Similar tactics were used in later breaches, showing evolving attacker
techniques and the importance of proactive defense.
30
UE22CS343BB6 – Information Security 30
Attack Details Attacker explored
Target’s Network Target’s Internal Network
Attacker phished Fazio and Systems
Mechanical PC & stole
Target’s login
credentials
Attacker infected
Attacker entered POS systems with
Target Network Malware
using stolen ALERTS!!!
credentials
Attacker infected
internal systems
Source: websense.com. Point-of-Sale Malware and the seven stage attack model. Url: http://www.websense.com/assets/pdf/Infographic-Security-Labs-2014.pdf
UE22CS343BB6 – Information Security 32
Malware complexity
☞ According to reports by Brian Krebs, a tailored version of the “BlackPOS” malware –
available on black market cyber crime forums for between $1,800 and $2,300 – was
installed on Target’s POS machines. (Brian Krebs, A First Look at the Target Intrusion, Malware,
KrebsOnSecurity (Jan. 15, 2014) (online at http://krebsonsecurity.com/2014/01/a-first-look-at-the-target-intrusion-
malware/)
☞ This malware has been described by McAfee Director of Threat Intelligence Operations as
“absolutely unsophisticated and uninteresting.” Michael Riley, Ben Elgin, Dune Lawrence, and Carol
Matlack, Missed Alarms and 40 Million Stolen Credit Card Numbers: How Target Blew It, Bloomberg Businessweek
(Mar. 13, 2014) (online at http://www.businessweek.com/articles/2014-03-13/target-missed-alarms-in-epic-hack-
of-credit-card-data).
☞ This assessment is in contrast with the statement of Lawrence Zelvin, Director of the
Department of Homeland Security’s National Cybersecurity and Communications
Integration Center, who describes the malware used in the attack as “incredibly
sophisticated.” (House Committee on Energy and Commerce, Subcommittee on Commerce, Manufacturing, and
Trade, Protecting Consumer Information: Can Data Breaches Be Prevented?, 113th Cong. (Feb. 5, 2014).
ISFCR
UE22CS343BB6
Executive Education
– Information Security 34
Comparison to Other Attacks
Factor Target (2013) SolarWinds (2020) Colonial Pipeline (2021)
Supply Chain Attack via HVAC Supply Chain Attack via
Attack Type Ransomware Attack via Phishing
Vendor Software Update
Stolen vendor credentials(Fazio Malicious update in SolarWinds Phishing compromised VPN
Initial Entry
Mechanical) Orion credentials
Attackers moved across
Weak segmentation allowed Attackers encrypted key IT
Lateral Movement networks using Orion software
movement to POS systems systems, affecting OT
backdoor
18,000+ companies & US
Shut down US fuel supply,
Impact 40M credit card numbers stolen government agencies
causing shortages
compromised
Ignored alerts, lack of MFA, no Lack of software supply chain No MFA for VPN and
Security Failure
network segmentation security & zero-trust policies weak incident response
Large-scale remediation, new Colonial paid $4.4M ransom,
Public outrage, lawsuits, CIO &
Response federal policies on supply chain stricter pipeline regulations
CEO resigned
security followed
ISFCR
UE22CS343BB6
Executive Education
– Information Security 38
Was Target Lax?
☞ Management accountability:
➢ Board accountability:
➢ Internal control weaknesses:
ISFCR
UE22CS343BB6
Executive Education
– Information Security 47
What were the strengths and weaknesses of the
cybersecurity organizational structure at Target?
☞ Three teams at Target had interrelated responsibility for data
security. These were the
➢ Target Information Protection (TIP);
➢ Target Technology Services (TTS);
➢ Corporate Security and Information Security Investigation
☞ But there was nothing that really would have raised alarms:
☞ What do you make of the fact that the CEO was not informed
for three days after the FBI alert?
• What do you make of the fact that the CEO was not informed
for three days after the FBI alert?
☞ Unclear whether the board had ever defined or discussed cyber-risk and
the board’s role in overseeing it:
☞ Reactionary response:
ISFCR
UE22CS343BB6
Executive Education
– Information Security 59
Post Attack
US Dept of Justice informed Target about malicious activity
• Target’s “Cyber Fusion Center.” Image: Target.com POS Chip Card Systems
Magnetic Stripe
Source: Committee on Commerce, Science, and Transportation. www.commerce.senate.gov. Target’s Possible Missed Opportunities (page-11)
Url: http://www.commerce.senate.gov/public/_cache/files/24d3c229-4f2f-405d-b8db-a3a67f183883/23E30AA955B5C00FE57CFD709621592C.2014-0325-target-kill-chain-analysis.pdf
12. Anatomy of the Target data breach: Missed opportunities and lessons learned
http://www.zdnet.com/article/anatomy-of-the-target-data-breach-missed-opportunities-and-lessons-learned/
13. Lockheed Martin – Intrusion Kill Chain
http://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Dri
ven-Defense.pdf
14. Krebs on Security. Cards Stolen in Target Breach Flood Underground Markets.
http://krebsonsecurity.com/2013/12/cards-stolen-in-target-breach-flood-underground-markets/
15. Krebs on Security. Inside Target Corp., Days After 2013 Breach.
http://krebsonsecurity.com/2015/09/inside-target-corp-days-after-2013-breach/
Note: Above are references used in research in addition to the ones mentioned in slides.
UE22CS343BB6 – Information Security 69
Research References
16. Target's Not-So-Smart Cards The discount retailer could have been the ideal place to introduce chip-enabled
credit cards…. http://money.cnn.com/magazines/business2/business2_archive/2004/09/01/379524/
17. Target 'Smart Cards' Will Be Phased Out http://articles.latimes.com/2004/mar/04/business/fi-smartcards4
18. Symantec’s report on a brief history of POS malware
http://www.symantec.com/connect/blogs/pos-malware-potent-threat-remains-retailers
19. CIO Magazine warned about the BlackPOS malware in March 2013
http://www.cio.com/article/2387200/security0/researchers-find-new-point-of-sale-malware-called-blackpos
.html
20. BankInfoSecurity reported about breaches on retail businesses in July 2013.
http://www.bankinfosecurity.com/malware-attacks-hawaii-restaurants-a-5910/op-1
21. Target Warned of Vulnerabilities before the Data Breach.
http://www.wsj.com/articles/SB10001424052702304703804579381520736715690
22. Target finally gets its first CISO.
http://www.computerworld.com/article/2490637/security0/target-finally-gets-its-first-ciso.html
23. Smart Card. https://en.wikipedia.org/wiki/Smart_card
24. EMV FAQs. http://www.creditcards.com/credit-card-news/emv-faq-chip-cards-answers-1264.php
Note: Above are references used in research in addition to the ones mentioned in slides.
Note: Above are references used in research in addition to the ones mentioned in slides.
1. How did the hackers break into Target? Was Target aware of the POS
vulnerabilities? Were online shoppers affected by this breach?
2. Why did Target not pay attention to the alerts issued by Symantec and
FireEye software?
4. What lessons can you draw from this case for prevention and
response to cyber breaches?
Follow us