Sony, why was the hack so easy?

jellyrug

Donating Member
Registered
Any IT guys here, trying to understand why this was so easy?

Apparently they got a malware through by email, picked up a senior Admin login and password from keystrokes and that opened the door?

If one putts a wall between email servers and terminals and business systems, (keep them totally separate) is there still a way to hack through?
 
I heard on the news that the Sony people were really weak on security. They had file folders called Passwords with all the passwords in them! I was a bit pissed when NK threatened to do 9/11 style attacks on USA theaters if they show the movie. Obama should have told them that if one attack happens we are going Nagasaki on them!
 
Sony has been hacked multiple times. Head of their IT security has not been replaced despite this.

--"Whitehat" hacker and security expert Marc W. Rogers argues that the pattern of the attack implies that the attackers "had extensive knowledge of Sony’s internal architecture and access to key passwords. While it’s plausible that an attacker could have built up this knowledge over time ... Occam’s razor suggests the simpler explanation of an insider," perhaps one out for workplace revenge. (N.B. "Occam's razor" is the principle that the simplest explanation for something is often the best.)

--The assertion that the attack was uniquely sophisticated, which is an element of the accusation against North Korea, is both untrue and incompatible with the North Korea narrative. It presupposes that a nation-state without a native computer infrastructure could launch an unprecedented assault. More to the point, very similar hacking technology has been used in earlier hacks in Saudi Arabia and elsewhere. The consulting firm Risk Based Security has a discussion of these and other aspects of the Sony affair.

--Attribution of responsibility for attacks is much harder than laypersons believe. Kim Zetter of Wired observes, "Skilled hackers use proxy machines and false IP addresses to cover their tracks or plant false clues inside their malware to throw investigators off their trail." Evidence pointing to North Korea, Zetter writes, is also consistent with attacks by "hacktivists," who attack institutions for political motives of their own.
 
While I could care less about the movie, there must be some really embarrassing dirt they have on Sony Execs to do this....

OR is all of this just a white flag to scare up people to feel compelled to go see it? Guerilla Marketing?
 
While I could care less about the movie, there must be some really embarrassing dirt they have on Sony Execs to do this....

OR is all of this just a white flag to scare up people to feel compelled to go see it? Guerilla Marketing?

From the news reports it seems definite that this is NK, but some of the hacks were actually done from inside the US. To me it looks like Sony did not want the liability should there be people attacked in a theater.
 
"I just talked to Amy (Pascal, Sony Pictures co-chair) an hour ago. She wants to put that movie out. What do I do? My partner Grant Heslov and I had the conversation with her this morning. ... Stick it online. Do whatever you can to get this movie out. Not because everybody has to see the movie, but because I'm not going to be told we can't see the movie. That's the most important part. We cannot be told we can't see something by Kim Jong-un, of all ----ing people."


^ That would be the way to go. Get it out there so they don't get what they want, make it free so everyone can see it, and there isn't a movie theater to target.
 
Any IT guys here, trying to understand why this was so easy?

Apparently they got a malware through by email, picked up a senior Admin login and password from keystrokes and that opened the door?

If one putts a wall between email servers and terminals and business systems, (keep them totally separate) is there still a way to hack through?

Any intelligent* person with malicious intent can do this (not trying to say that everybody is dumb because they cant, just saying that its not really that hard). People are dumb and click on links and install software all the time. other people are dumb and easily give up their admin passwords and dont take simple security measures to prevent such things.
 
When Sony CEO said they went to the most knowledgeable authority in cyber security - US government - when they noticed some sort of attacks a while back, I laughed. I laughed even more when the CEO said that the government assured him that Sony was safe, and they should go on.

Hopefully, this would be a wake up call for corporate America to get off their butts and take cyber-security seriously.

It's laughable that we, the US, invented all this technology, but gotten so complacent about it.

Oh, and I agree, they have to post the movie on youtube, print DVD's and give them away for free across the world, and do whatever possible to make the movie available.

How about mailing a DVD directly to Kim-Jim-Um, or whatever the heck his name is.

If it was up to me... instead of cancelling the release, I would release it prematurely.

On the world stage, US looks like a colossal sleepy giant incapable to accomplish anything - just standing there with confused face, scared of conflict with North Korea, begging Iran for a good deal on nukes, afraid of Russia. With all this military technology...

As it has been in the past, it will take something really bad to happen in order to wake up America.

Pathetic.
 
This stuff has been going on 4 a while and I guess it's now affecting the entertainment industry. It just ain't NK who's doing it. The Special Metals company I work for along with a few others here in the US was hacked by China not too long ago. They sent out emails that appeared 2 look like it was from the President of the company. When you opened it up boom!!! They somehow were able 2 gleam information from the companies like fiscal earning and projected quaterly's. This allowed them 2 price their cheap Chinese steel 2 undercut them on price and had an effect globally on trade. Even after they got caught and implemented high ranking officials China basically told the US 2 take a long walk off a short pier......:banghead:
 
it will be online everywhere so its not like no one will see it. $500 worth of hacking equipment lmao! way to go sony!
 
Best breakdown of the events that I've seen:

So to get a full picture you have to read a lot of very technical reports from the network security community. My understanding of the attack comes from reading (probably way too many) technical reports about it. I'll try and give the most readable sources here.

November 24th

The first public notification of the hack came on Reddit[1] . Within an hour Deadline Hollywood[2] reported Sony had sent a memo to all employees warning of the hack. This was followed by a flurry of reporting then the release of proof of the hack[3] .

November 26th

Three movies leak online, the FBI begins investigating the breach[4] . When the BBC asks North Korea if they were responsible they respond "Wait and see"[5] .

December 1st

The initial data leak. I won't post it here but it's still available if you look on torrent sites. It's 26 GB of files and contained Social Security numbers, names, contact details, contact phone numbers, dates of birth, email addresses, employment benefits, workers compensation details, retirement and termination plans, employees previous work history, executive salaries, medical plans, dental plans, genders, employee IDs, sales reports, copies of passport information and receipts for travel of all Sony Pictures employees worldwide[6] . Much of this information notably "\HR\Benefits\Mayo Health\Mayo XEROX assessment feed" was stored in plaintext.

December 3rd

The second data leak. This one garnered less press but contained was considerably more dangerous. It contained full security certificate information, internal and external account credentials, authentication credentials with plaintext passwords for systems such as the Sony YouTube page and UPS accounts. I've heard that much of this information was available because an IT director was comprised apparently he had no background in IT and was actually a marketing exec who reached the position (and thus higher salary) through corporate politics. You can see for example is was good at naming files[7] .

December 4th

The FBI issued a confidential flash warning to the security departments of large American companies warning about a new malware called Destover Backdoor.

I can't post the notice itself (it's confidential) but I can post the Symantec writeup[8] about it.
As people started to analyze the code sample provided we learned that it was created on a computer using the Korean language[9] and included pictures with Sony's name written on a tombstone (meaning that it was a targeted attack). The picture also contained the text “We’ve already warned you, and this is just the beginning. We continue till our request be met.” Note that no where did they say what their demands were though North Korea had previous threatened Sony over the release of The Interview.

We also learned how to detect[10] the "Command and Control" modules of the code. Initially the virus just exposes the computers files and configures it to run a webserver. It also attempts to spread throughout the network targeting access to specific machines and ip addresses. Because these are hardcoded it means the attacker either had inside help or had previously penetrated Sony's network and gathered information. The malware only begins to broadcast back to the C&C servers once it’s been launched—and deletion of data on the targeted network has already begun. This likely triggered by a hard coded time in the code. This type of malware is consistent with a watering hole or spear phishing attack. The C&C servers the malware connects to were used previous by a piece of malware known as DarkSeoul which North Korea used to attack South Korea previously.

December 7th

Third data leak. This one contains all of Sony Pictures' financial information. Bloomberg reports[11] that the initial data breach occurred at a hotel in Thailand where a Sony executive was staying. This is likely the source of the inside information about Sony's network.

December 8th

Another leak, this one was just posted to pastebin before quickly being taken down. This one contains the email archives of two executives: Steve Mosko, President of Sony Pictures Television and Amy Pascal, Co-Chairman, Sony Pictures Entertainment and Chairman, Sony Pictures Entertainment Motion Picture Group. There's some confusion about the authenticity of this post. The data leaked is authentic but it looks like it came from a different group than the first 3 leaks. It also specifically mentions The Interview, which previous leaks did not. Consensus of the security community seems to be that this was a copycat or disgruntled employee taking advantage of the situation.
Security company Kaspersky releases its report[12] which shows the initial computer virus used in the attack is the same at that used in the Shamoon attack where North Korea went after Saudi Arabia. We are also told that three security certificates used a password of "password".

December 10th

The next leak occurs. This one bears the signature of the first three leaks, meaning it is likely genuine. It includes information about Sony’s anti-piracy efforts, entertainment deals in the works, internal procedures related to tracking torrents and other illegal downloading. It also contains a document that outlines Sony’s cooperation with 5 major Internet Service Providers (ISPs) to collect full data for monitoring illegal downloads.

On the same day the attacker behind the December 8th leaks releases another set of emails, these belonging to Leah Weil, Senior Executive Vice President and General Counsel for Sony Pictures Entertainment. They seem to be trying to piggyback onto the real leak. This is completely off topic but I wanted to mention the through these emails we learned that George Clooney is apparently the only person working with or for Sony that understand information security.
News stories proliferate.

December 13th

The next authentic leak. This one contains internal documents for tracking deals, expenditures, and revenue. It also contains information about the state of all deals Sony is currently working on. While previous leaks were initially seeded in China, this one was initially seeded in Taipei, Taiwan[13] .
At this point IT workers at Sony begin anonymously talking to the press[14] . They paint a picture of a company with an outdated network, lax security standards, and an unwillingness to hire quality professionals in IT and software development (believing top talent in these areas to be "too expensive"). They also describe a very traditional big corporate office environment in which things like "ass in chair" time spent at work is valued over results. Most promotions seem to be driven by office politics not talent.

December 16th

There's been many media articles, speculation, theories, and controversy. For weeks Sony has been fighting the leaks via takedown notices, hacking of their own, and pleas in the media. They activate their "cybercrime" insurance which provides them with $65 million in coverage[15] . They cancel most media appearances in promotion of the film.

December 17th

A group of individuals makes threats of violence at US movie theaters which show The Interview. These are different in style, content, and tone than all communications from the actual hacker. They seem obviously fake, created by pranksters to take advantage of the tense situation. Regardless almost every theater chains pulls the movie from their schedule.

In an show of incredibly lazy journalism many media outlets (lead by Wired) publish stories stating that North Korea was not behind any of the hacking. These mix together the details of several attacks and treat all leaks (both credible and not) as coming from the same actor. At the same time more respectable media outlets like the NY Times, The Wall St. Journal, and The Washington Post publish stories stating that North Korea is "almost certainly" behind the attack and cite a litany of security professionals and confidential government sources.

While all the circumstantial evidence points to North Korea we do lack documented forensic trail that truly establishes some level of attribution with certainty.

December 18th

Sony cancels The Interview.

They also quietly cancel "Pyongyang" another comedy starring Steve Carell. Produced by company New Regency and directed by Gore Verbinski, the story is based on a graphic novel and follows a Westerner that is accused of espionage in North Korea.

December 19th

The FBI firmly places the blame on North Korea[16] .
Everyone rushes to put this in a political frame.

CSMastermind comments on BitTorrent Offers Distribute Sony?s ?The Interview? Via Its Bundle Service
 
I heard on the news that the Sony people were really weak on security. They had file folders called Passwords with all the passwords in them! I was a bit pissed when NK threatened to do 9/11 style attacks on USA theaters if they show the movie. Obama should have told them that if one attack happens we are going Nagasaki on them!

If that's true, the entire IT staff should be fired. That's "IT don't do 101" :banghead: right ahead of writing passwords down and putting them on Post-It notes under your keyboard. Go hide your Post-Its...you know who you are!! :rofl:
 
GngopXj.png
 
Back
Top