While trying to simultaneously recover from a data breach and a wiper attack, Sony watches attackers publish maps and credentials for everything from production servers to iTunes accounts.

Sara Peters, Senior Editor

December 4, 2014

5 Min Read
The wallpaper showed on Sony machines.

UPDATED Dec. 5, 4 p.m. ET: Whoever they are, the attackers who breached Sony used wiper malware to destroy Sony's systems, and are slowly disclosing stacks of stolen Sony confidential data and intellectual property. And they knew everything there was to know about Sony's IT infrastructure.

Security researchers have discovered that the wiper malware -- called Destover by some, WIPALL by others -- contained hard-coded names of servers inside Sony's network and the credentials to access them. Further, the attackers themselves released a new set of 11,000 files last night that include, as one reporter explained it, "everything needed to manage the day-to-day [IT] operations at Sony."

Sony has been trying to recover from the wiper attacks since they began Nov. 24. Employees' client machines all froze up and locked behind a wallpaper, emblazoned with a red skull, claiming that the company had been pwned by the Guardians of Peace (GOP) because it had not complied with GOP's demands, and warning that the company's secrets were about to be spilled.

True to their word, the attackers began uploading sensitive Sony data to Pastebin. The leaked files contained both corporate data and intellectual property. The files also included full copies of Sony movies that have not yet been released and a script for a new TV pilot by the creator of Breaking Bad. Employee salaries, performance reviews, and criminal background checks were exposed. Plus, according to Identity Finder, over 47,000 unique Social Security numbers were exposed, including those of current and former Sony employees and celebrities, including Sylvester Stallone, Judd Apatow, and Rebel Wilson. Many of those SSNs appeared in multiple documents -- some showed it up in more than 400 places -- so altogether, there were over 1.1 million copies of SSNs.

Meanwhile, the wiper software began destroying all Sony's internal systems. The FBI released a flash alert this week, which did not explicitly mention Sony, but warned of a wiper malware that "has the capability to overwrite a victim host’s master boot record (MBR) and all data files. The overwriting of the data files will make it extremely difficult and costly, if not impossible, to recover the data using standard forensic methods.”

Recovering from a data breach and a large-scale system destruction at the same time is exceptionally complex. Complicating matters further is that the treasure trove of data leaked yesterday includes everything attackers would need to compromise Sony all over again, in the manner of their choosing. The data includes RSA SecurID tokens, global network maps detailing databases and enterprise servers, and access credentials/files for QA servers, staging servers, production servers, routers, switches, load balancers, FTP servers, email accounts, and third-party applications -- including UPS, FedEx, McAfee, Google Analytics, iTunes, Sprint, and Verizon.

So, how does a company recover? Burn whatever's left and build something entirely new and different?

"Shut it all down," says Jody Brazil of FireMon. He says that throwing away the entire company isn't a solution. But for now, he recommends shutting down all external communications and all Web access entirely (and bringing it back slowly and carefully), resetting all passwords, instituting change control, doing a massive assessment of all systems, and aiming to get business running appropriately again in weeks, not days. "It's a very drastic approach," he says, "but the right one."

Sony's media relations department did not answer its phone or respond to emailed requests for comment today. They are working with law enforcement and Mandiant on the investigation.

"They're in a really bad situation," says Jaime Blasco of AlienVault, which has examined the wiper.

"From the samples we obtained," Blasco says, "we can say the attackers knew the internal network from Sony, since the malware samples contain hard-coded names of servers inside Sony’s network and even credentials -- usernames and passwords -- that the malware uses to connect to systems inside the network."

In other words, the wiper was customized for Sony's environment after the attackers obtained all the detailed information about the Sony IT infrastructure.

How did they obtain that information? Either they conducted a staged attack -- compromising the network, poking around, obtaining credentials, escalating privileges, etc. -- or they were given the information by an insider.

Blasco isn't willing to guess, but in a Nov. 25 interview with The Verge, someone claiming to be one of the attackers from the Guardians of Peace said "Sony doesn't lock their doors, physically, so we worked with other staff with similar interests to get in."

The source also told The Verge, "We Want equality [sic]. Sony doesn't. It's an upward battle."

So who are the we they name?

There has been a great deal of speculation that the attackers are based in North Korea -- either nation-state actors or hacktivists -- who were possibly motivated to attack Sony to protest its newly released movie The Interview -- a comedy about two American entertainers being hired by the CIA to assassinate North Korean leader Kim Jong-un. There were even reports stating that Sony was going to confirm any minute now that North Korea was behind the attack. However, Sony responded to those reports Wednesday saying that they were "not accurate." 

According to Blasco, "The malware samples we have found talk to IP addresses in Italy, Singapore, Poland, the US, Thailand, Bolivia, and Cyprus -- probably hacked systems or VPN/proxies that the attackers use to hide the origin. We also found the attackers were using the Korean language in the systems they used to compile some of the pieces of malware we have found.”

The use of Korean in the compiler, says Blasco, is "the only technical indicator" of a North Korean-based attack, "and that info can be faked."

Kaspersky and Symantec, however, say that there are other reasons to make the connection to North Korea. Symantec reports that the Destover wiper uses a command-and-control server that was also used by the Volgmer Trojan, and shares techniques and components with Jokra. Both Jokra and Volgmer were used in attacks against South Korea. 

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights