Friday, May 3, 2024
ADVT 
National

Indian-Origin Google Researcher Neel Mehta Links Ransomware Attack To N.Korea

Darpan News Desk, 16 May, 2017 01:07 PM
    As the world struggles to identify the cybercriminals behind the global ransowmware attack that hit 150 countries over the weekend, Neel Mehta, an Indian-origin security researcher working with Google, has claimed on Twitter that the hackers may have links to North Korea.
     
    According to Mehta's discovery, the "Lazarus Group" that works on behalf of North Koreans may be behind the attack as the hacking group has, in the past, used the same coding and tools as were used in "WannaCrypt" -- the software used in the current hacking into the Microsoft operating software, the BBC reported on Tuesday.
     
    Mehta, a University of British Columbia graduate who earlier worked with IBM Internet Security Systems, posted "codes" on Twitter, potentially pointing at a connection between the "WannaCrypt" ransomware attacks and the malware attributed to the infamous "Lazarus Group", responsible for a series of devastating attacks against government organisations, media and financial institutions. 
     
    "Our researchers analysed this information, identified and confirmed clear code similarities between the malware sample highlighted by the Google researcher and the malware samples used by the 'Lazarus Group' in 2015 attacks," Altaf Halde, Managing Director of Kaspersky Lab (South Asia), told IANS.
     
    "Neel Mehta's discovery is the most significant clue to date regarding the origins of WannaCrypt," Kaspersky Lab added.
     
    In 2014, Mehta uncovered the "Heartbleed" security bug that left millions of websites, online stores and social networks with a major security hole in place, exposing user information and financial information to hackers.
     
    "Lazarus Group", that according to Mehta is based in China, was responsible for a major hack on Sony Pictures in 2014 and another on a Bangladeshi bank in 2016.
     
     
    Kaspersky Lab, however, noted that a lot more information was needed about earlier versions of "WannaCrypt" before any firm conclusion could be reached.
     
    "We believe it's important that other researchers around the world investigate these similarities and attempt to discover more facts about the origin of 'WannaCrypt'," the cyber security company added.
     
    Though North Korea has never admitted any involvement in the Sony Pictures hack, security researchers and the US government are confident in the theory and neither can rule out the possibility of a false flag.
     
    "Although this similarity alone doesn't allow proof of a strong connection between the 'WannaCrypt' ransomware and the 'Lazarus Group', it can potentially lead to new ones which would shed light on the 'WannaCrypt' origin which to the moment remains a mystery," Halde noted.
     
    There are possibilities that skilled hackers might have simply made the hack look like it had origins in North Korea by using similar techniques.
     
    Kaspersky noted that false flags within "WannaCrypt" were "possible" but "improbable", as the shared code was removed from later versions.
     
    There is another possibility that "Lazarus Group" may be working independently and without the instructions from North Korea, the report added.
     
    Meanwhile, the White House said on Monday that less than $70,000 has been paid in the ransomware attack globally.
     
    "We are not aware of payments that have led to any data recovery," White House Homeland Security adviser Tom Bossert said at a daily briefing.
     
    Specially, no US federal systems are affected, he said.

    MORE National ARTICLES

    Aga Khan Opens Ottawa Pluralism Centre, As Trudeau Chopper Controversy Swirls

    OTTAWA — The Aga Khan returned Tuesday to Ottawa to unveil the new headquarters of an international organization that is positioning itself as an antidote of sorts to growing strains of populism and intolerance around the world.

    Aga Khan Opens Ottawa Pluralism Centre, As Trudeau Chopper Controversy Swirls

    Man Offers 'Apology Beer' After Drunken Break-in Attempt At Halifax Apartment

    Man Offers 'Apology Beer' After Drunken Break-in Attempt At Halifax Apartment
    Caitlynne Hines said a drunk man attempted to enter her north end apartment on May 5, insisting a friend was staying at the apartment upstairs.

    Man Offers 'Apology Beer' After Drunken Break-in Attempt At Halifax Apartment

    Jagmeet Singh Steps Down As Ontario NDP Deputy Leader During Federal Bid

    Jagmeet Singh Steps Down As Ontario NDP Deputy Leader During Federal Bid
    Jagmeet Singh is stepping down as deputy leader of the Ontario NDP while he runs for the federal party's leadership, but he's not resigning his seat in the provincial legislature.

    Jagmeet Singh Steps Down As Ontario NDP Deputy Leader During Federal Bid

    Three Accused In Murder Of B.C. Gangster Want Case Tossed Over Delays

    Three Accused In Murder Of B.C. Gangster Want Case Tossed Over Delays
    Surrey's Jujhar Singh Khun-Khun, 25, has been charged with first-degree murder and attempted murder in relation to the 2011 shooting death of gangster Jonathan Bacon in Kelowna. Khun-Khun is being charged alongside two other men.

    Three Accused In Murder Of B.C. Gangster Want Case Tossed Over Delays

    Women-only Overdose Prevention Site Opens On Vancouver's Downtown Eastside

    VANCOUVER — A safe injection site that will only serve women has opened on Vancouver's Downtown Eastside.

    Women-only Overdose Prevention Site Opens On Vancouver's Downtown Eastside

    Drier Conditions Ease Flood Threat In B.C., But Warm Weather Could Complicate

    Drier Conditions Ease Flood Threat In B.C., But Warm Weather Could Complicate
      Regional District officials say recent drier weather stabilized slopes in the Shuswap region near Tappen, and in the Killiney Beach subdivision on the west side of Okanagan Lake.

    Drier Conditions Ease Flood Threat In B.C., But Warm Weather Could Complicate

    PrevNext