Olympic Destroyer:Cisco:Talos:MALWARE:

Olympic Destroyer:Cisco:Talos:MALWARE: - CQF - Yahoo!ブログ

'OLYMPIC DESTROYER' MALWARE HIT PYEONGCHANG AHEAD OF OPENING CEREMONY

https://www.wired.com/story/olympic-destroyer-malware-pyeongchang-opening-ceremony/

https://wired.jp/2018/02/16/olympic-destroyer-malware/

 

 

 コメント(16)

  

顔アイコン

Talos points out that Olympic Destroyer's disruptive tactics and spreading methods resemble NotPetya and BadRabbit, two pieces of Ukraine-targeting malware seen in the last year that the Ukrainian government, the CIA, and other security firms have all tied to Russian hackers.削除

2018/2/17(土) 午前 8:00ogw*og*3 ]返信する

  

顔アイコン

Now security researchers at Cisco's Talos division have released an analysis of a piece of sophisticated, fast-spreading malware they're calling Olympic Destroyer, which they believe was likely the cause of that outage.

"It was effectively a worm within the Olympic infrastructure that caused a denial-of-service attack," says Talos researcher Warren Mercer.削除

2018/2/17(土) 午前 8:04ogw*og*3 ]返信する

  

顔アイコン

According to a detailed blog post the Talos researchers published Monday morning, Olympic Destroyer is designed to automatically jump from machine to machine within a target network and destroy certain data on the machine, including part of its boot record, rebooting machines and then preventing them from loading. "It turns off all the services, the boot information is nuked, and the machine is disabled," says Talos research director Craig Williams.削除

2018/2/17(土) 午前 8:07ogw*og*3 ]返信する

  

顔アイコン

Talos points out that Olympic Destroyer's disruptive tactics and spreading methods resemble 
NotPetya and BadRabbit, 
two pieces of Ukraine-targeting malware seen in the last year that the Ukrainian government, the CIA, and other security firms have all tied to Russian hackers.

https://www.wired.com/story/olympic-destroyer-malware-pyeongchang-opening-ceremony/削除

2018/2/17(土) 午前 8:10ogw*og*3 ]返信する

  

顔アイコン

But as evidence that it did in fact target Olympics infrastructure specifically, they point to a list of 44 usernames and passwords included in the malware's code, all for accounts on PyeongChang2018.com, the Olympics' domain.削除

2018/2/17(土) 午前 8:16ogw*og*3 ]返信する

  

顔アイコン

With those accounts as a starting point, the malware then spread using Windows features like PSExec and Windows Query Language—which allow one machine to connect to another—and then scoured the next target machine's browser data and system memory for more credentials. "It comes in with 44 logins, and then as it compromises machines it pumps more and more user data out of them," says Williams.削除

2018/2/17(土) 午前 8:17ogw*og*3 ]返信する

  

顔アイコン

"Anything like this with harvested data, prepackaged to target those systems, is not amateur hour," says Mercer. "It’s a targeted campaign designed to accomplish very specific tasks."削除

2018/2/17(土) 午前 8:24ogw*og*3 ]返信する

  

顔アイコン

It's not clear how the hackers behind Olympic Destroyer first penetrated their target, or how they obtained the credentials of 44 Olympics staff members to kickstart their attack. But the Talos researchers say that the multitude of spreading techniques and those pre-seeded credentials all point to a sophisticated adversary.削除

2018/2/17(土) 午前 8:24ogw*og*3 ]返信する

  

顔アイコン

Still, the Talos researchers declined to point the finger at Russia, or any other government. Despite its sophistication and relative similarity to past operations like NotPetya and BadRabbit, they point out that it's possible other hackers may simply have adopted that earlier malware's techniques.削除

2018/2/17(土) 午前 8:25ogw*og*3 ]返信する

  

顔アイコン

But the political backdrop for the attack makes Russia by far the most likely culprit, says James Lewis, the director of the Center for Strategic and International Studies' Technology and Public Policy Program.削除

2018/2/17(土) 午前 8:26ogw*og*3 ]返信する

  

顔アイコン

After all, the Russian hacker group known as Fancy Bear, widely believed to be part of its military intelligence agency GRU, has been hacking Olympics-related organizations as early as September of 2016.削除

2018/2/17(土) 午前 8:28ogw*og*3 ]返信する

  

顔アイコン

Those attacks, which resulted in leaks of the medical records of athletes including Serena and Venus Williams and Simone Biles, appear to be aimed at discrediting the Olympics' anti-doping programs after Russia was banned from the games for widespread and systematic use of performance-enhancing drugs among its athletes. "The Russians are the leading suspects," says Lewis.削除

2018/2/17(土) 午前 8:29ogw*og*3 ]返信する

  

顔アイコン

In the weeks leading up to the Olympics, other signs have indicated a possibly North Korean hacking campaign targeting Olympics organizations and the Pyeongchang local government. Crowdstrike researchers note, disturbingly, that "several threat actors" had backdoor access to organizations "adjacent" to affected Pyeongchang victims.削除

2018/2/17(土) 午前 8:31ogw*og*3 ]返信する

  

顔アイコン

But North Korea has, by all appearances, sought to use the Olympics as an opportunity to improve its diplomatic relations with South Korea and burnish its international image. In that context, Lewis argues the Kim Regime would be unlikely to want to disrupt the games. "They really don't have any incentive," he says.削除

2018/2/17(土) 午前 8:32ogw*og*3 ]返信する

  

顔アイコン

Russia's government, on the other hand, has been "furious" about the doping ban, and shown itself willing to use hacking as a means of taking its revenge for that slap, Lewis says. "It's consistent with what they’ve done before. It's probably them," Lewis says. "It's another example of Russian petulance."

1Updated at 2:45PM EST to include revised information from Cisco Talos.2Updated at 12:30PM EST to include additional research from Crowdstrike.削除

2018/2/17(土) 午前 8:33ogw*og*3 ]返信する

 

 

トラックバック先の記事