Friday, May 17, 2024
ADVT 
National

Indian-Origin Google Researcher Neel Mehta Links Ransomware Attack To N.Korea

Darpan News Desk, 16 May, 2017 01:07 PM
    As the world struggles to identify the cybercriminals behind the global ransowmware attack that hit 150 countries over the weekend, Neel Mehta, an Indian-origin security researcher working with Google, has claimed on Twitter that the hackers may have links to North Korea.
     
    According to Mehta's discovery, the "Lazarus Group" that works on behalf of North Koreans may be behind the attack as the hacking group has, in the past, used the same coding and tools as were used in "WannaCrypt" -- the software used in the current hacking into the Microsoft operating software, the BBC reported on Tuesday.
     
    Mehta, a University of British Columbia graduate who earlier worked with IBM Internet Security Systems, posted "codes" on Twitter, potentially pointing at a connection between the "WannaCrypt" ransomware attacks and the malware attributed to the infamous "Lazarus Group", responsible for a series of devastating attacks against government organisations, media and financial institutions. 
     
    "Our researchers analysed this information, identified and confirmed clear code similarities between the malware sample highlighted by the Google researcher and the malware samples used by the 'Lazarus Group' in 2015 attacks," Altaf Halde, Managing Director of Kaspersky Lab (South Asia), told IANS.
     
    "Neel Mehta's discovery is the most significant clue to date regarding the origins of WannaCrypt," Kaspersky Lab added.
     
    In 2014, Mehta uncovered the "Heartbleed" security bug that left millions of websites, online stores and social networks with a major security hole in place, exposing user information and financial information to hackers.
     
    "Lazarus Group", that according to Mehta is based in China, was responsible for a major hack on Sony Pictures in 2014 and another on a Bangladeshi bank in 2016.
     
     
    Kaspersky Lab, however, noted that a lot more information was needed about earlier versions of "WannaCrypt" before any firm conclusion could be reached.
     
    "We believe it's important that other researchers around the world investigate these similarities and attempt to discover more facts about the origin of 'WannaCrypt'," the cyber security company added.
     
    Though North Korea has never admitted any involvement in the Sony Pictures hack, security researchers and the US government are confident in the theory and neither can rule out the possibility of a false flag.
     
    "Although this similarity alone doesn't allow proof of a strong connection between the 'WannaCrypt' ransomware and the 'Lazarus Group', it can potentially lead to new ones which would shed light on the 'WannaCrypt' origin which to the moment remains a mystery," Halde noted.
     
    There are possibilities that skilled hackers might have simply made the hack look like it had origins in North Korea by using similar techniques.
     
    Kaspersky noted that false flags within "WannaCrypt" were "possible" but "improbable", as the shared code was removed from later versions.
     
    There is another possibility that "Lazarus Group" may be working independently and without the instructions from North Korea, the report added.
     
    Meanwhile, the White House said on Monday that less than $70,000 has been paid in the ransomware attack globally.
     
    "We are not aware of payments that have led to any data recovery," White House Homeland Security adviser Tom Bossert said at a daily briefing.
     
    Specially, no US federal systems are affected, he said.

    MORE National ARTICLES

    Storm Sidesteps Soggy Okanagan, B.C., But Flood Threat Still Looms

    Storm Sidesteps Soggy Okanagan, B.C., But Flood Threat Still Looms
    VANCOUVER — Thunderstorms and heavy rain bypassed British Columbia's Okanagan region Thursday night, sparing the flood-plagued region from further high water, but emergency officials said the danger has not passed.

    Storm Sidesteps Soggy Okanagan, B.C., But Flood Threat Still Looms

    Manitoba RCMP Make Arrest In 10-year-old Homicide, Release Woman The Next Day

    MACGREGOR, Man. — RCMP in Manitoba have released the person they arrested in the homicide of a grandmother nearly 10 years ago.

    Manitoba RCMP Make Arrest In 10-year-old Homicide, Release Woman The Next Day

    Edmonton Police Charge Mom After 11-Day-Bld Baby Girl Dies From Methamphetamine

    Edmonton Police Charge Mom After 11-Day-Bld Baby Girl Dies From Methamphetamine
    EDMONTON — A 31-year-old Edmonton woman has been charged with second-degree murder after her 11-day-old daughter died from an methamphetamine overdose.

    Edmonton Police Charge Mom After 11-Day-Bld Baby Girl Dies From Methamphetamine

    Ontario Boy, 14, Facing Sex Assault Counts Involving Girls Under Age 10

    Ontario Boy, 14, Facing Sex Assault Counts Involving Girls Under Age 10
    KINGSTON, Ont. — Police say a 14-year-old Kingston, Ont., boy is facing multiple charges arising from alleged sexual assaults on young girls.

    Ontario Boy, 14, Facing Sex Assault Counts Involving Girls Under Age 10

    Funeral Held For Ontario Woman Killed In Belize Along With American Boyfriend

    Funeral Held For Ontario Woman Killed In Belize Along With American Boyfriend
    RICHMOND HILL, Ont. — A funeral was held Thursday in Richmond Hill, Ont., for a Canadian woman who was killed in Belize.

    Funeral Held For Ontario Woman Killed In Belize Along With American Boyfriend

    Four Men Found Guilty In Toronto Cafe Killing

    Four Men Found Guilty In Toronto Cafe Killing
    TORONTO — Four men accused of arranging a brazen daytime killing at a crowded Toronto cafe as part of a feud among drug traffickers were found guilty of first-degree murder on Thursday.

    Four Men Found Guilty In Toronto Cafe Killing