Menu
The Sony Pictures hackers have been hitting organizations from different countries for years

The Sony Pictures hackers have been hitting organizations from different countries for years

The security industry has linked the Sony Pictures attack to others and attributed them to a well-organized group dubbed Lazarus

The group of hackers that crippled the computer infrastructure of Sony Pictures Entertainment in late 2014 has been responsible for a large number of attacks against organizations from South Korea, the U.S. and other countries over the past seven years.

The group has been dubbed Lazarus by a coalition of security vendors who have worked together over the past two years to investigate its activities. During this time they've established links between Lazarus and 1,000 malicious file samples organized in over 45 distinct malware families.

The researchers found evidence of attacks by this group against organizations from the government, media, military, aerospace, financial, and critical infrastructure sectors stretching as far back as 2009. The attacks included cyberespionage, denial of service, data theft and data destruction.

The group had a particular focus on entities from South Korea and the U.S., but telemetry also showed significant concentrations of Lazarus-linked malware in Taiwan, China, Japan, India, Pakistan, Italy, Brazil and other countries.

According to Novetta, the data analytics company that coordinated the research effort, all this points to Lazarus being a "well-structured, well-resourced and highly motivated organization," and not a hacktivist group like some people suggested after the 2014 Sony Pictures hack.

The attack against Sony resulted in a massive amount of the company's internal documents and data being dumped on the Internet and a large number of its computers having their files wiped. The incident cost Sony an estimated $35 million in IT repairs.

After the attack, which took place in November 2014, speculation arose as to who was behind the mysterious "Guardians of Peace" group that claimed responsibility for it. Hacktivists, disgruntled Sony insiders and the North Korea came out as possible culprits.

The FBI ultimately attributed the hack to North Korea and the U.S. government issued sanctions against North Korean businesses and entities. However, in the absence of additional evidence, many security researchers remained skeptical that this attribution was correct.

The report released Wednesday about the Lazarus group's activities doesn't answer this question, but does contain evidence that appears to enforce the FBI's conclusion.

"Although our analysis cannot support direct attribution of a nation-state or other specific group due to the difficulty of proper attribution in the cyber realm, the FBI’s official attribution claims could be supported by our findings," Novetta said in the report.

According to Kaspersky Lab, one of the 12 security vendors who worked with Novetta, more than 60 percent of the malware samples associated with Lazarus contained words in Korean language.

Additionally, based on activity patterns and malware sample release times, the attackers are likely located in the GMT+8 or GMT+9 time zones, the Kaspersky researchers said in a blog post. Pyongyang, Noth Korea, is in the GMT+9 time zone.

Researchers from Kaspersky Lab and AlienVault, another vendor who contributed to the research, disclosed some of their findings during the Kaspersky Analyst Summit earlier this month. AlienVault also published a blog post with additional information Wednesday.

The fact that many of the group's targets were located in South Korea comes to enforce the possibility that Lazarus serves North Korean interests. The group is also known to have exploited zero-day vulnerabilities in a word processor called Hangul that's mainly used in South Korea.

Some of the attacks linked to the Lazarus group are: the July 2009 DDoS attacks against major government, news media, and financial websites in South Korea and U.S.; the March 2011 Ten Days of Rain attacks against South Korean media, financial, and critical infrastructure targets; and the March 2013 Operation DarkSeoul, which used malware to wipe the hard drives of several banks and TV broadcasters in South Korea.

The research effort into the Lazarus Group has been dubbed Operation Blockbuster. A special website has been set up for it to host the full report, as well as other resources that can help companies learn and defend their networks against this group.

Other organizations that participated in the coalition are: Symantec, Invincea, ThreatConnect, Volexity, PunchCyber, Trend Micro, RiskIQ, Carbon Black, JPCERT/CC and NetRisk.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about AlienVaultBlockbusterCarbon BlackFBIKasperskyKaspersky LabRiskIQSonySymantecThreatConnectTrend Micro

Show Comments
[]