UPDATED: Dec. 5th | Sony Pictures Paralyzed by #GOP or Guardians of Peace! (Was It North Korea?)

  • Hello Guest! Welcome to ConsoleCrunch, to help support our site check out the premium upgrades HERE! to get exclusive access to our hidden content.
  • Unable to load portions of the website...
    If you use an ad blocker addon, you should disable it because it interferes with several elements of the site and blocks more than just adverts.
  • Read Rules Before Posting Post Virus Scans with every program.

UnboundGodz

Local Celebrity
Retired Staff
CC Dev Team
Local Celebrity
Community Elite
Community Veteran
Determined Poster
Active Member
Console ID Poster
Jan 4, 2014
2,023
2,106
743
Unknown
4b37f0b3762856af6343085b1455b2a4


Image Provided by B2C:

42ae5ac4a1fc666614dc9d9a69b26e0f.png


You would think Sony would be the last world-leading tech company to be hacked, well...

Things have come to a halt for Sony today after computers in New York and around the world were infiltrated by a hacker. As a precaution computers in Los Angeles were shut down to deal with the security breach. As you can see Sony was hacked by someone by the name #GOP

Seems that information will be leaked around Nov. 24, 2014 @ 11PM (GMT)

Some has been released already... What will they do? lol

Yahoo Source


I will make updates to this thread to let you guys know how this plays out if its really gonna go south!

Info below pulled from thread on www.theverge.com

UPDATED: Nov. 24th, 2014 5:45PM(CST)
Today, employees across the Sony Pictures offices were greeted with a strange picture as they tried to login to their computers. Since this afternoon, computers at the company have been completely unresponsive, showing a glowering CGI skeleton, a series of URL addresses, and a threatening message from a hacker group that identifies itself as #GOP. Dozens of Sony Twitter accounts were also commandeered to tweet out similar messages, although Sony seems to have regained control of those accounts. Early reports from Sony employees suggest the studio has yet to regain computer access.

The group appears to have obtained a number of sensitive documents from Sony Pictures, many of which are named in a .zip file shared at the posted URLs, and is threatening to release them if Sony pictures does not comply with the group's demands. (The demands themselves are still unclear.) The documents named in the .zip file are widely varied, suggesting the attackers pulled the full contents of an employee server. Dozens of podcast mp3 files are named alongside potentially sensitive records and password files, the latter of which would explain how the group was able to commandeer so many Twitter accounts at once. There is already a Reddit thread devoted to piecing through the files. The attackers are threatening to release the full records at 6PM Eastern Time, after which we may know more.

In the meantime, the compromise seems to have brought day-to-day work at the studio to a crashing halt. Employees are reportedly unable to send email, use their computers, or even answer phones. As one employee told Deadline, "We are down, completely paralyzed." In the official statement, Sony used more measure language: "We are investigating an IT matter."
UPDATED: Nov. 25th, 2014 1:40PM(CST)
The hackers who took down Sony Pictures' computer systems yesterday say that they are working for "equality" and suggest that their attack was assisted or carried out by Sony employees. In an email responding to inquiries from The Verge, a person identifying as one of the hackers writes, "We Want equality [sic]. Sony doesn't. It's an upward battle." The hackers' goals remain unclear, but they used the attack yesterday to specifically call out Sony Entertainment CEO Michael Lynton, referring to him as a "criminal" in a tweet.



"WE WORKED WITH OTHER STAFF WITH SIMILAR INTERESTS TO GET IN."

The hackers claim to have taken sensitive internal data from Sony. In the email, a hacker who identified as "lena" was vague about how the attack was carried out. "Sony doesn't lock their doors, physically, so we worked with other staff with similar interests to get in," lena writes. "Im sorry I can't say more, safety for our team is important [sic]." The phrasing is ambiguous, but it suggests that the hackers, if not colleagues of the hackers, claim to be employed by Sony in some fashion.

As a result of the hack, Sony Pictures employees walked into work yesterday to find the image of a glowing red skeleton on their computer. The image was covered with the phrase "Hacked by #GOP," beneath which was a list of instructions and demands. The note said that Sony was already aware of the group's demands and that the group would release Sony's "secrets and top secrets" if they did not comply by last night. That does not appear to have happened. Deadline reports that Sony's computer systems remain down today across the globe.

It appears that the hackers may have taken a large swath of data off of an internal Sony computer system. The hackers' note to employees includes a link to files that describe what has been taken and can be released. Much of it is not sensitive — like podcasts and promotional stills — but it's possible that sensitive documents are mixed in among the files. Notably, the hackers also identify themselves, at least by pseudonym and email address, among the mix of documents. One file says that the hack was carried out by the "Guardians of Peace," and includes disposable email addresses for seven different names.

Sony, so far, has not commented in any manner of detail on the hack. Last night it said that it was "investigating an IT matter." In an updated statement today, a spokesperson tells Deadline that "Sony Pictures Entertainment experienced a system disruption, which are working diligently to resolve [sic]."
UPDATED: Nov. 26th, 2014 3:44AM(CST)
The hack was perpetrated by a yet-unknown group who call themselves the Guardians of Peace, or #GOP (hopefully, no relation to Boehner et al.). While the pixelated skeleton and the grandiose threats seem more reminiscent of a bad ‘90s hacker movie, the hack at least seems legitimate, as the group also tweeted out similar messages from Twitter accounts associated with Sony movies, like Stomp the Yard and Starship Troopers. The ransom-styled note also contains a list of URLs which point to .zip archives, each allegedly containing a list of the purloined files in text format.

In statements to the media, Sony claimed to be investigating the attack, which it referred to as “an IT matter.”

Some bloggers, however, remain skeptical of the so-called hack. The undeniably cheesy nature of the “ransom note,” as well as the group responsible being completely unknown up to this point, has led some to speculate that this might be an elaborate viral marketing scheme, perhaps for a Sony-produced hacker movie. However, given Sony’s history in terms of security, such a gambit would seem like an unwise move.

Related: Porn, Drugs, Hitmen, Hackers: This is the Deep Web

If it is real, though, this is another long-term PR hit for Sony, a company that still battles the stigma of a lackadaisical approach to customers’ security. Sony faced the Rootkit copy-protection scandal in the mid-2000s, in which Sony BMG music CDs illegally installed software on user’s computers. Though this software was intended to prevent piracy, it also happened to make the computer vulnerable to a host of viruses. Then, in 2011, there was the aforementioned hack that had even the most diehard Sony fanboys swearing off the company for life (at least temporarily). In August, Sony’s PlayStation Network was brought down by hackers. Now, if early analysis of the leaked file lists proves to be accurate, the company may be facing another public embarrassment, even if this isn’t quite as wide a threat as Sony’s previous episodes.

This would also be particularly poor timing for Sony, which just announced plans to reduce costs by focusing more on its PlayStation 4 business and less on production of mobile phones, televisions, and other hardware devices. In the digital space, a deeper reliance on its entertainment business could also require more stored user data. And if this hack is confirmed, Sony might have a difficult time convincing anyone to use their credit card on its servers.
UPDATED: Dec. 2nd, 2014 5:44PM(CST)
The destructive malware that infected Sony Pictures’ network last week was written in Korean, a source familiar with a recent FBI alert told Fox News, further fueling suspicions that North Korea launched the cyber attack.

The source added that the Korean-written malware also may have been an effort to confuse investigators about its origin.

The FBI ‘Flash’ alert sent out in response to last week’s attack noted that the malware is written in Korean, according to the source. Investigators are considering whether a user’s credentials were stolen, the source added, or whether the malware was physically introduced into Sony’s system using a thumb drive or CD.

The alert was sent out to companies in the entertainment sector, laying out the characteristics of the so-called “wiper malware” used in the attack.

Fox News is told that the malware has two destructive threads: it overwrites data and it interrupts execution processes, such as a computer’s start-up functions. The FBI warns that the malware can be so destructive that the data is not recoverable or it is too costly a process to retrieve.

There had already been speculation that Pyongyang may be behind the Sony Pictures hack. The studio’s forthcoming film “The Interview,” starring Seth Rogen and James Franco as journalists enlisted to assassinate dictator Kim Jong-un, has outraged North Korea.

The Sony Pictures hack is deeply worrying to the intelligence community because it is believed to be the first time destructive malware has targeted a U.S. firm, according to the source, who added that the cyber assault is seen as “retribution” for “The Interview.”

It is not clear how long the malware needs to be in the system before it brings on an almost complete paralysis. In the case of Sony, support functions -- including emails --were knocked off-line, seen as a distraction while the more destructive attack was launching.

Culver City, Calif.-based Sony Pictures is a subsidiary of Japanese tech and media giant Sony.

On Nov. 24, a hacking group called Guardians of Peace, or GOP, took over Sony Pictures’ corporate network and vowed to release sensitive corporate data if certain demands were not met. Variety reports that screener copies of at least five Sony movies were downloaded freely online following the hack. In a further twist, a spreadsheet appeared on a text-sharing site Monday purportedly showing the salaries of top Sony Pictures executives.

The source added that the malware is part of the “shifting cyberscape” where nation states such as China, Russia and North Korea, as well as criminal syndicates, are moving away from monetized data theft and denial of service attacks to actual destruction of data. In other words, the data is no longer hijacked, but destroyed to send a message.

Unlike previous incidents -- such as the Stuxnet virus that attacked Iran’s nuclear program and the 2012 Shamoon malware attack on Saudi Aramco, which infected the hard drives of more than 30,000 computers -- the “wiper malware” is not targeted specifically to a brand or type of machine.

The FBI has confirmed its investigation into the Sony Pictures hack, but has not released any specific details of its probe.

“The FBI is working with our interagency partners to investigate the recently reported cyber intrusion at Sony Pictures Entertainment,” explained the agency, in a statement emailed to FoxNews.com. “The targeting of public and private-sector computer networks remains a significant threat, and the FBI will continue to identify, pursue and defeat individuals and groups who pose a threat in cyberspace.”

UPDATED: Dec. 5th, 2014 11:04PM(CST)
Variety is reporting that Sony Pictures employees have received a mass threat, purporting to be from the same digital attackers that took down the company systems last week. Sony says it has alerted law enforcement to the threat. A separate warning went out advising employees to turn off mobile devices, although it is unclear whether the threat was accompanied by a new attack.

Since so much of the information from the initial hack has been made public on torrent sites, it's difficult to verify that this email came from the same group responsible for the earlier attack. Still, the email contains the same strange phrasing and echoes many of the themes present in earlier messages. The attackers identify themselves as a global group focused on the destruction of Sony Pictures, although they decline to name specific reasons why. The only demand is a cryptic one: "If you want to prevent us, make your company behave wisely."

Technical evidence indicates that the programs that took down Sony were compiled specifically for the attack a few days earlier on a computer coded to type in Korean, strongly implicating North Korea in the attack. The email is reproduced below in full:

Quote from GOP leader:

"I am the head of GOP who made you worry.

Removing Sony Pictures on earth is a very tiny work for our group which is a worldwide organization. And what we have done so far is only a small part of our further plan. It’s your false if you if you think this crisis will be over after some time. All hope will leave you and Sony Pictures will collapse. This situation is only due to Sony Pictures. Sony Pictures is responsible for whatever the result is. Sony Pictues clings to what is good to nobody from the beginning. It’s silly to expect in Sony Pictures to take off us. Sony Pictures makes only useless efforts. One beside you can be our member.

Many things beyond imagination will happen at many places of the world. Our agents find themselves act in necessary places. Please sign your name to object the false of the company at the email address below if you don’t want to suffer damage. If you don’t, not only you but your family will be in danger.

Nobody can prevent us, but the only way is to follow our demand. If you want to prevent us, make your company behave wisely."
 
Last edited:

Chris

ROKETO PAAAAAAAAAAAAAANCH!
Retired Staff
Determined Poster
Active Member
Dec 11, 2013
572
494
163
GOP HOLD IT DOWN PIMP SQUAD BABY FOR LIFE
 

Chris

ROKETO PAAAAAAAAAAAAAANCH!
Retired Staff
Determined Poster
Active Member
Dec 11, 2013
572
494
163
Top secrets will be nice info :heart: I hope they don't give into demands, this could be that Sonys part of the luminati
 

UnboundGodz

Local Celebrity
Retired Staff
CC Dev Team
Local Celebrity
Community Elite
Community Veteran
Determined Poster
Active Member
Console ID Poster
Jan 4, 2014
2,023
2,106
743
Unknown
World-wide billion dollar company :troll: you know they have some real secret info!
 

Chris

ROKETO PAAAAAAAAAAAAAANCH!
Retired Staff
Determined Poster
Active Member
Dec 11, 2013
572
494
163
Top secret info would be sick actually, I wanna see what they're hiding
*goes on pastebin for possible zip files* we shall see :stare:
 

Chris

ROKETO PAAAAAAAAAAAAAANCH!
Retired Staff
Determined Poster
Active Member
Dec 11, 2013
572
494
163
You know it's secret when you can't find shit on pastebin, sonys fucked if they don't listen
 

UnboundGodz

Local Celebrity
Retired Staff
CC Dev Team
Local Celebrity
Community Elite
Community Veteran
Determined Poster
Active Member
Console ID Poster
Jan 4, 2014
2,023
2,106
743
Unknown
lul i wonder what the SPEData.zip is its around 200MB
 

Chris

ROKETO PAAAAAAAAAAAAAANCH!
Retired Staff
Determined Poster
Active Member
Dec 11, 2013
572
494
163
Download in sandboxie, could be databases just do it nigguh
 

Lindows

Super Moderator
Staff member
Moderator
Community Elite
Community Veteran
Determined Poster
Active Member
Console ID Poster
May 26, 2014
1,526
1,633
418
But sony's security sucks balls second time they got hacked come one now, microsoft never has these's issues. Also didnt they just update there security when the ps4 came out o_O #Sony is Shit
 

Chris

ROKETO PAAAAAAAAAAAAAANCH!
Retired Staff
Determined Poster
Active Member
Dec 11, 2013
572
494
163
More hacking for us :troll: some pen testers are gonna get fired thought XD
 

Lindows

Super Moderator
Staff member
Moderator
Community Elite
Community Veteran
Determined Poster
Active Member
Console ID Poster
May 26, 2014
1,526
1,633
418
Top secrets will be nice info :heart: I hope they don't give into demands, this could be that Sonys part of the luminati

I would be a troll and release the info even if they reached their demand, I would say you was 1 sec off.
 

xSlayerBladeMods

Active Poster
Active Member
Dec 3, 2013
714
314
133
Maybe they will make a mandatory update and force everyone to update to the cfw they upload or they are after a shit ton of CiDs


:animatedlol:
 
General chit-chat
Help Users
  • No one is chatting at the moment.
    Chat Bot: lurch6661 has started a new thread called "gta5 give cars to friends glitch" in PlayStation 4...