Honolulu Star-Advertiser

Monday, April 22, 2024 74° Today's Paper


News

Reporting from the web’s underbelly

SAN FRANCISCO » In the last year, Eastern European cybercriminals have stolen Brian Krebs’ identity a half-dozen times, brought down his website, included his name and some unpleasant epithets in their malware code, sent fecal matter and heroin to his doorstep, and called a SWAT team to his home just as his mother was arriving for dinner.

"I can’t imagine what my neighbors think of me," he said dryly.

Krebs, 41, tries to write pieces that cannot be found elsewhere. His widely read cybersecurity blog, Krebs on Security, covers a particularly dark corner of the Internet: profit-seeking cybercriminals, many based in Eastern Europe, who make billions off pharmaceutical sales, malware, spam, frauds and heists like the recent ones that Krebs was first to uncover at Adobe, Target and Neiman Marcus.

He covers this niche with much the same tenacity of his subjects, earning him their respect and occasional ire.

Krebs – a former reporter at The Washington Post who taught himself to read Russian while jogging on his treadmill and who blogs with a 12-gauge shotgun by his side – is so entrenched in the digital underground that he is on a first-name basis with some of Russia’s major cybercriminals. Many call him regularly, leak him documents about their rivals, and try to bribe and threaten him to keep their names and dealings off his blog.

His clean-cut looks and plain-speaking demeanor seem more appropriate for a real-estate broker than a man who spends most of his waking hours studying the Internet’s underbelly. But few have done more to shed light on the digital underground than Krebs.

His obsession with hackers kicked in when he was just another victim. In 2001, a computer worm – a malicious software program that can spread quickly – locked him out of his home computer.

"It felt like someone had broken into my home," Krebs recalled in an interview.

He started looking into it. And he kept looking, learning about spam, computer worms and the underground industry behind it. Eventually, his anger and curiosity turned into a full-time beat at The Post and then on his own blog.

"I realized that if security breaks down, the technology breaks down," Krebs said.

Today, he maintains extensive files on criminal syndicates and their tools. Some security experts readily acknowledge that he knows more about Russia’s digital underground than they do.

"I would put him up against the best threat intelligence analyst," said Rodney Joffe, senior vice president at Neustar, an Internet infrastructure firm. "Many of us in the industry go to him to help us understand what the Eastern European criminals are doing, how they work with each other and who is doing what to whom."

That proved the case in December when Krebs uncovered the Target breach leading to what could be the biggest known Internet credit-card heist. That month, he had been poking around private, underground forums where criminals were bragging about a fresh haul of credit and debit cards.

Soon after, one of Krebs’ banking sources called to report a high number of fraudulent purchases and asked whether Krebs could pinpoint where they were coming from. The source said that he had bought a large batch of stolen cards from an underground site and that they all appeared to have been used at Target.

Krebs checked with a source at a second bank that had also been dealing with a spike in fraud. Together, they visited one forum and bought a batch of stolen cards. Again, the cards appeared to have one thing in common: They had been used at Target from late November to mid-December.

On the morning of Dec. 18, Krebs called Target. The company’s spokeswoman did not return his call until several hours later, but by then he had enough to run his article: Criminals had breached the registers in Target’s stores and had made off with tens of millions of payment card numbers.

In the following weeks, Krebs discovered breaches at Neiman Marcus; Michaels, the arts and crafts retailer; and White Lodging, which manages franchises for major hotel chains like Hilton, Marriott and Starwood Hotels.

It is still unclear whether the attacks were related, but at least 10 other retailers may have been hit by the same hackers that hit Target and are reluctant to acknowledge it.

That is where Krebs comes in. Unlike physical crime – a bank robbery, for example, quickly becomes public – online thefts are hushed up by companies that worry the disclosure will inflict more damage than the theft, allowing hackers to raid multiple companies before consumers hear about it.

"There’s a lot going on in this industry that impedes the flow of information," Krebs said. "And there’s a lot of money to be made in having intelligence and information about what’s going on in the underworld. It’s big business but most people don’t want to pay for it, which explains why they come to someone like me."

Krebs is "doing the security industry an enormous favor by disseminating real-time threat information," said Barmak Meftah, chief executive of AlienVault, a threat-detection service. "We are only as strong as our information. Unless we are very specific and effective about exchanging threat data when one of us gets breached, we will always be a step behind the attackers."

The tally of victims from the breaches at Target, Neiman Marcus and others now exceeds one-third of the U.S. population – a grim factoid that may offer Krebs a strange sense of career vindication.

He first developed an interest in computers because his father, an Air Force engineer, was obsessed with the latest devices. But he did little about it until 1998, when he began writing about technology for The Post, after working his way up from the mailroom.

Cybersecurity became a bit of a focus after his own computer was infected by that worm in 2001. "I learned there’s this whole underworld that seemed really fascinating," he said.

In 2005, he started The Post’s Security Fix blog, occasionally frustrating editors with hacker jargon and unnerving some who worried he was becoming too close to sources.

"A lot of what Brian does would scare the hell out of traditional newsroom editors," said Russ Walker, Krebs’ former editor at The Post. "I don’t think he crossed the lines journalistically, but he was living a different type of experience."

By 2006, Krebs was a fixture in hacker forums, learning code, and – ever the dutiful reporter – borrowing Russian language tapes from his local library since most of what he tracks originates in the former Soviet Union and its satellite states. (At one point, he acknowledges having used his technical prowess to peek inside The Post’s payroll system to see how much colleagues were making, something he now strongly advises against.)

In 2009, The Post asked Krebs to broaden his focus to general technology news and policy. When he declined, he was let go.

He used his severance to start his own blog, Krebs on Security, from his "command center," a guest room at the Annandale, Va., home he shares with his wife, where three 19-inch computer screens help him keep tabs on the underworld, while another monitors security footage of his house.

Krebs’ readership is growing. In December, 850,000 readers visited his blog, mostly to learn more about the breach at Target. Though he will not disclose figures, Krebs says the salary he now makes from advertising, occasional speaking engagements and consulting work is a "nice bump" from what he earned at The Post.

But there are risks implicit to being a one-man operation.

"The work that he’s done exposing Eastern European hackers has been seminal," said Tom Kellermann, vice president for cybersecurity at Trend Micro, a computer security company. "But Brian needs a bodyguard."

Russian criminals routinely feed Krebs information about their rivals that they obtained through hacks. After one such episode, he began receiving daily calls from a major Russian cybercriminal seeking his files back. Krebs is writing a book about the ordeal, called "Spam Nation," to be published by Sourcebooks this year.

In the meantime, hackers have been competing in a dangerous game of one-upmanship to see who can pull the worst prank on Krebs. They often steal his identity. One opened a $20,000 credit line in his name. Admirers have made more than $1,000 in bogus PayPal donations to his blog using hacked accounts. Others have paid his cable bill for three years with stolen credit cards.

The antics can be dangerous. In March, as Krebs was preparing to have his mother over for dinner, he opened his front door to find a police SWAT team pointing semiautomatic guns in his direction. Only after his wife returned home from the grocery store to find him handcuffed did the police realize Krebs had been the victim of "swatting." Someone had called the police and falsely reported a murder at their home.

Four months after that, someone sent packets of heroin to Krebs’ home, then spoofed a call from his neighbor to the police. But Krebs had already been tipped off to the prank. He was tracking the fraud in a private forum – where a criminal had posted the shipment’s tracking number – and had alerted the local police and the FBI.

Joffe worries Krebs’ enemies could do far worse. "I don’t understand why he hasn’t moved to a new, undisclosed address," he said.

Krebs said he did plan to move and keep his new address secret. But these days it is almost impossible.

Though he goes to great lengths to protect his personal information, last month his wife received an email from Target informing her that their mailing address and other personal information had been stolen in the breach.

"I got that letter," he said, "and I just had to laugh."

Nicole Perlroth, New York Times

Comments are closed.