Kaspersky Lab researchers uncover evidence of how the attackers who targeted the Winter Olympic Games impersonated an infamous North Korea hacking team.

KASPERSKY LAB SECURITY ANALYST SUMMIT 2018 – Cancun – Researchers from Kaspersky Lab here today revealed new details on how a sophisticated attack group behind the cyberattacks against the recent 2018 Winter Olympics' network posed as an infamous North Korean nation-state group to throw off investigators.

The crippling Olympic Destroyer attack that hit several systems supporting the Pyeongchang Winter Olympics last month may have forever changed the game of attack attribution: the sophisticated attackers created a convincing forgery of malware associated with the North Korean nation-state Lazarus Group, fooling several experts who initially pinned the blame for the attacks on the DPRK.

Olympic Destroyer temporarily disabled the Olympics IT systems, shutting down WiFi, monitors, and the Olympics website such that ticketholders were unable to print their tickets. Kaspersky researchers also found the destructive worm also hit several ski resorts near the Olympics, where it disabled gates and lifts.

Vitaly Kamluk, head of Kaspersky Lab's Asia Pacific research team, said in an interview that his team can't positively identify the real attackers, but they found that the attackers used several TTPs normally associated with Sofacy, aka Fancy Bear, a nation-state attack group. The researchers classify Sofacy as a Russian-speaking group, but stop short of calling them a Russian nation-state operation. "We didn't attribute this [Olympic Destroyer] to Sofacy. We looked at the [attack] infrastructure" and spotted TTPs associated with the Russian-speaking attack group, he said.

A Washington Post report late last month said US intelligence officials have ID'ed Russia's GRU military hacking unit as the perpetrators of Olympic Destroyer, posing as attackers out of North Korea by using North Korean IP addresses and other false flags.

Kamluk says Olympic Destroyer employed the Proton email service, the NordVPN service as well as a hosting provider, MonoVM, all of which Sofacy has been known to use. There were other TTPs his team found as well, but he declined to disclose them for now.

In all, Olympic Destroyer hit not only the Pyeongchang2018.com network, but also IT service provider Atos in France, a software vendor that automates some functions at ski resorts, and two ski resort hotels, according to Kaspersky's research. "At those hotels we helped, we found backdoors to deploy the propagation of the worm," Kamluk said.

Header Mismatch

Igor Soumenkov, principal security researcher at Kaspersky Lab, noticed something was fishy about the Lazarus Group malware in the attacks. Looking more closely at the malware wiper file headers, he discovered one of the headers had been forged: it didn't belong to Lazarus. That header was proof that the attackers had tried to hide behind the Lazarus malware as a false flag operation. "We have 100% confidence this is not Lazarus Group," Soumenkov said in a presentation here today.

Turns out the attackers may have inadvertently forgotten to encrypt some of the code, leaving it exposed as a fake, according to the researchers. "After the Olympics attacks they made another binary attack and forgot to encrypt, I think," Soumenkov said.

But the attacks initially appeared to have all the earmarks of Lazarus Group.

"They fooled a lot of smart people," Kamluk said of the attackers. "They wanted to be discovered. They didn't clean up after themselves and made the malware easily discoverable. They wanted it to be discovered as Lazarus Group," he said.

"They were not just relying on simulation" of Lazarus Group, he said. "This was a game-changer."

The researchers pointed out that the attackers didn't wreak the amount of destruction they could have with the systems they infected and the administrative accounts that had obtained. They wiped files in Windows shares, disabled Windows services, rendered some systems unbootable, reset event logs, and deleted some backups. "By deleting and destroying all local data, they could have easily devastated the Olympic infrastructure. Instead, they decided to do some 'light' destruction," the researchers wrote in a blog post today.

Kamluk speculates that the attackers had set the stage for another campaign, given the additional code and clues his team found.

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights