• TREND MICRO
  • ABOUT
Search:
  • Latest Posts
  • Categories
    • Android
    • AWS
    • Azure
    • Cloud
    • Compliance
    • Critical Infrastructure
    • Cybercrime
    • Encryption
    • Financial Services
    • Government
    • Hacks
    • Healthcare
    • Internet of Everything
    • Malware
    • Microsoft
    • Mobile Security
    • Network
    • Privacy
    • Ransomware
    • Security
    • Social Media
    • Small Business
    • Targeted Attacks
    • Trend Spotlight
    • Virtualization
    • Vulnerabilities
    • Web Security
    • Zero Day Initiative
    • Industry News
  • Our Experts
    • Ed Cabrera
    • Rik Ferguson
    • Greg Young
    • Mark Nunnikhoven
    • Jon Clay
    • William “Bill” Malik
  • Research
Home   »   Security   »   Comprehensive Analysis of the FBI Warnings and Sony Network Breach

Comprehensive Analysis of the FBI Warnings and Sony Network Breach

  • Posted on:December 8, 2014
  • Posted in:Security
  • Posted by:
    Trend Micro
1

Here you will find the latest blogs from Trend Micro’s experts along with comprehensive news looking at the latest information surrounding the FBI’s malware warning and the Sony network hack.  We encourage you to scroll through the various blogs, provide comments and enjoy the in-depth knowledge that Trend Micro has to offer.

December 19, 2014

Yahoo! Finance

Hackers May Have Planted Their ‘Time Bomb’ Inside Sony Months Ago

We’re starting to get more details on how the massive hack against Sony Pictures’ computer network may have taken place.

Bloomberg interviewed a security analyst at Trend Micro, a security software company that claims to have copies of the malware used to infect Sony’s computers.

Wall Street Journal

The Morning Risk Report: Sony Debacle Starts New Age of Cyber Risk

Sony Pictures Entertainment Inc.’s cancelled release of “The Interview” after a devastating attack on its servers signals the beginning of a dangerous new period of cyber risk, experts say, escalating the costs data breaches of the past to the danger now that hackers pivotal business decisions can be swayed by hackers.

Bloomberg

Sony Hackers Seen Having Snooped for Months, Planted Bomb

Hackers who broke into Sony Corp. (6758)’s Hollywood unit probably spent months collecting passwords and mapping the network before they committed a last act of vandalism, setting off a virus that wiped out data and crashed the system in 10 minutes.

USA Today
Authorities increasingly satisfied N. Korea behind hack

U.S. authorities have become increasingly satisfied that the cyber attack on Sony Pictures Entertainment originated in North Korea, a federal law enforcement official said Thursday.

The official was not authorized to comment publicly. Earlier, authorities indicated that the attack might have originated in another country. 

Newsmax

Report: Hackers Stole Passwords to Access Sony’s System
Sony’s computer system was hacked by individuals who stole the computer passwords of a system administrator — giving them “keys to the entire building,” a U.S. official said Thursday.

Business Insider

Hackers May Have Planted Their ‘Time Bomb’ Inside Sony Months Ago

We’re starting to get more details on how the massive hack against Sony Pictures’ computer network may have taken place.

December 18, 2014

Vice President of technology and solutions JD Sherry talks about the Sony hack with BBC World News and Fox Business.   

December 15, 2014

James Bond ‘Spectre’ script allegedly stolen in Sony Pictures hack. Watch Trend Micro’s Vice President of technology and solutions JD Sherry on ABC’s Good Morning America.    

December 14, 2014

ABC’s World News Tonight (video)

New Leaked Sony Documents Expose Executives’ Private Emails 

December 13, 2014

Are cyber breaches the new normal? Trend Micro’s Vice President of technology and solutions JD Sherry shares his thoughts on what should be done on Bloomberg TV.   

December 10, 2014

Trend Micro’s Vice President of technology and solutions JD Sherry chats with Fox Business’s Maria Bartiromo regarding the Sony cyber-attack.

December 8, 2014

The Hack of Sony Pictures: What We Know and What You Need to Know

A week into Sony Pictures’ devastating hack attack, a series of leaked internal documents and spreadsheets containing information and data of the company’s employees and senior executives have been leaked to the public.

December 6, 2014

Good Morning America (video)

FBI Investigates Threatening Emails Sent to Sony Pictures

USA Today

Antivirus software powerless against Sony hackers

The malicious software that crippled Sony Pictures Entertainment and resulted in the release of gigabytes of sensitive information was not something that even state of the art antivirus software would have picked up.

 December 5, 2014

WIPALL Malware Leads to #GOP Warning in Sony Hack

Our previous blog entry discussed the “destructive” FBI security advisory and an analysis about the WIPALL malware family and its direct connection to the massive Sony Pictures hack. In this blog post, we will further discuss other WIPALL malware variants and their main routines that link to the #GOP warning seen in infected computers of Sony Pictures employees.

December 4, 2014

AP

Experts see Korean parallels in Sony hack

 Some cybersecurity experts say they’ve found striking similarities between the code used in the hack of Sony Pictures Entertainment and attacks blamed on North Korea which targeted South Korean companies and government agencies last year.

Destructive Cyber Attacks Raise the Stakes for US Firms

Tom Kellermann

A confidential five-page news flash sent to businesses reportedly claimed that hackers are now launching destructive online raids specifically aimed at wiping target companies’ hard drives. It’s the first time such an attack has been waged on US soil and it could be an ominous harbinger of things to come.

December 3, 2014

New York Time – Quotation of the Day

“This was like a home invasion where after taking the family jewels the hackers set the house ablaze.”

TOM KELLERMANN of Trend Micro, a security firm, on a cyberattack against Sony that at first defaced its website and then exposed employees’ Social Security numbers, salaries and performance reviews.

 An Analysis of the “Destructive” Malware Behind FBI Warnings

TrendLabs engineers were recently able to obtain a malware sample of the “destructive malware” described in reports about the Federal Bureau of Investigation (FBI) warning to U.S. businesses last December 2.

December 2, 2014

New York Times

Sony Films Are Pirated, and Hackers Leak Studio Salaries 

Boston  Herald

Hollywood on alert following Sony cyber-attack 

Variety

Hollywood on Alert Following Sony Cyber-Attack

The hacking attack that hobbled Sony Pictures Entertainment in recent days has left other Hollywood studios examining their own security measures.

Dark Reading

FBI Warning Shows Targeted Attacks Don’t Just Steal Anymore

As rumors and hazy news about the hack against Sony Pictures Entertainment continue to gel into credible theories about what exactly happened and who carried out the attack, one solid detail has emerged out of the mess. In the wake of the attack, the FBI has issued a warning against “destructive” malware that some experts believe could be tied to discoveries from the Sony attack. 

News Talk

Korean language malware blamed for hacking attack that crippled systems at Sony Pictures

A hacking attack that crippled key systems at Sony Pictures and led to blockbuster movies being leaked online is increasingly being blamed on Pyongyang after the FBI said some of the software used was compiled in Korean.

December 1, 2014

Yahoo! News

Exclusive: FBI warns of ‘destructive’ malware in wake of Sony attack

Related posts:

  1. Severity of Sony breach serves as data security warning
  2. Sony butts heads with hacker group following data breach
  3. Sony suffers yet another breach
  4. Sony’s latest breach and why it could’ve been worse (Op/Ed)

Security Intelligence Blog

  • Obfuscation Tools Found in the Capesand Exploit Kit Possibly Used in “KurdishCoder” Campaign
  • Mobile Cyberespionage Campaign Distributed Through CallerSpy Mounts Initial Phase of a Targeted Attack
  • Operation ENDTRADE: Finding Multi-Stage Backdoors that TICK

Featured Authors

Ed Cabrera (Chief Cybersecurity Officer)
Ed Cabrera (Chief Cybersecurity Officer)
  • Answering IoT Security Questions for CISOs
Greg Young (Vice President for Cybersecurity)
Greg Young (Vice President for Cybersecurity)
  • How To Be An Informed Skeptic About Security Predictions
Jon Clay (Global Threat Communications)
Jon Clay (Global Threat Communications)
  • This Week in Security News: Trend Micro Selected as Launch Partner for AWS Ingress Routing Service and Stalkerware on the Rise
Mark Nunnikhoven (Vice President, Cloud Research)
Mark Nunnikhoven (Vice President, Cloud Research)
  • The Shared Responsibility Model
Rik Ferguson (VP, Security Research)
Rik Ferguson (VP, Security Research)
  • The Sky Has Already Fallen (you just haven’t seen the alert yet)
William
William "Bill" Malik (CISA VP Infrastructure Strategies)
  • What Worries CISOs Most In 2019

Follow Us

Trend Micro In The News

  • Trend Micro Takes On Palo Alto Networks With Cloud Conformity Buy
  • Trend Micro Partners with Snyk to Fix Vulnerabilities for DevOps
  • Trend Micro Partners With Snyk To Advance DevSecOps
  • Hackers to stress-test Facebook Portal at hacking contest
  • NEW TECH: Trend Micro inserts 'X' factor into 'EDR' - endpoint detection response
  • Home and Home Office
  • |
  • For Business
  • |
  • Security Intelligence
  • |
  • About Trend Micro
  • Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, 대한민국, 台灣
  • Latin America Region (LAR): Brasil, México
  • North America Region (NABU): United States, Canada
  • Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich / Schweiz, Italia, Россия, España, United Kingdom / Ireland
  • Privacy Statement
  • Legal Policies
  • Copyright © 2017 Trend Micro Incorporated. All rights reserved.