Russian Hacker False Flags Work - Even After They're Exposed

False Flags for the modern nation-state hacker, are quickly becoming as standard a part of the toolkit as phishing links and infected Microsoft Office attachments. Why simply hide your identity when you can simply paste a new one over it, invented or borrowed?

Russia's hackers, in particular, have lately experimented with that digital mask-swapping with increasingly deceptive tactics, ones that, even when their deceit is successful dispelled, still manage to muddy the waters of accountability.

Recently, the US intelligence agencies have concluded that Russian hackers not only attempted to disrupt the Winter Olympics in Pyeongchang, but sought to frame North Korea for that attack.

That leaked confirmation of Russia's involvement in the operation, which planted destructive malware known as Olympic Destroyer on the network of the games' organisers, follows a week of speculation from the cyber-security research community about attribution.

While Russia had been the leading suspect for the Pyeongchang attack, cyber-security firms had also seen Chinese or North Korean hackers as candidates.

Those attempts at misdirection, researchers warn, are a sign that the Kremlin's hackers have advanced their impersonation techniques beyond flimsy masks, to planting relatively convincing fake fingerprints from other countries' hacking teams.

"They're getting bolder," says Juan Andres Guerrero-Saade, a researcher for security intelligence firm Recorded Future, who has warned for years of the rising threat of false flags. "I think this is the most effort on a campaign scale that we’ve seen trying to create a decent false flag."

Mixed-Breed Malware

Olympic Destroyer, according to the games' organizers, tore through their computer network just ahead of the Pyeongchang opening ceremonies, paralyzing display monitors, shutting down Wi-Fi, and taking down the Olympics' website so that many visitors were unable to print tickets or gain entrance to the event.

But for security researchers trying to identify the creators of that Olympic Destroyer malware, the code's clues pointed to a list of countries practically as diverse as the Olympics itself.

The malware roughly matched the behavior of NotPetya, another attack linked to Russia that struck Ukraine last year before rippling out to the rest of the world.

Like that earlier wiper malware sample, Olympic Destroyer integrated code derived from Mimikatz, an open-source password stealing tool, and spread within networks via the Windows functions PSExec and Windows Management Instrumentation before encrypting or destroying data.

But some elements hinted at Chinese and North Korean meddling nearly as convincingly. As Cisco's Talos security division pointed out in a blog post, the malware also resembled a tool used by North Korea's Lazarus hacking team.

According to The Washington Post, the Olympic Destroyer hackers even proxied their connections through North Korean IPs.

Their code contained Chinese red herrings, too: Security firm Intezer also spotted that Olympic Destroyer shared nearly 20 percent of its code with a tool used by Chinese hacking group APT3, though possibly due to both pieces of malware integrating Mimikatz, as well sharing a far more unique function for generating encryption keys with another Chinese hacking group known as APT10.

"Attribution is hard. Rarely do analysts reach the level of evidence that would lead to a conviction in a courtroom," the Talos post reads. "Many were quick to jump to conclusions, and to attribute Olympic Destroyer to specific groups.

However, the basis for such accusations are frequently weak. Now that we are potentially seeing malware authors placing multiple false flags, attribution based off malware samples alone has become even more difficult."

Kremlin Clues

Given that muddle, it's still not exactly how US intelligence came to the conclusion that Russia was behind the Olympic Destroyer attacks. In previous cases, more definitive attribution has come from on-the-ground incident response rather than mere malware analysis, or, as in the case of North Korea's attack on Sony in 2014, preemptively hacking the hackers to spy on their operations in real time.

But in the Olympic Destroyer case, the geopolitical context alone pointed strongly to Russia: By the start of the Olympics, Russia's would-be patsy, North Korea, had begun a campaign to use the Olympics as an opportunity to improve relations with South Korea.

Never mind that it was still likely spying on Pyeongchang targets and quietly attempting to steal from banks and bitcoin exchanges elsewhere in South Korea.

That left Russia as the prime suspect for a disruptive, public attack, in part because it had already declared its intent to meddle with the games in response to the International Olympic Committee's decision to ban its athletes for doping violations.

The known Russian military intelligence hacking team Fancy Bear had been attacking Olympics-related organisations for months, stealing documents and leaking them in retaliation for the IOC's ban. Olympic Destroyer immediately seemed like just another act of petty revenge.

"It's another example of Russian petulance," Center for Strategic and International Studies fellow James Lewis told WIRED in the immediate aftermath of the attack. "It's consistent with what they’ve done before. It's probably them."

Russian hackers have, in fact, flown plenty of false flags in the past, though not quite as elaborate as Olympic Destroyer's. Fancy Bear, for instance, has hidden in past operations behind "hacktivist" fronts like CyberBerkut, a pro-Russian grassroots (or astro-turf) movement, as well as Cyber Caliphate, a jihadist hacking outfit.

After hacking the Democratic National Committee, it famously created the Romanian hacktivist persona Guccifer 2.0, who leaked the documents in an self-proclaimed attempt to target the "illuminati."

North Korean hackers have experimented with false flags too, calling themselves the Guardians of Peace in the wake of the Sony attack and other names like the ‘New Romantic Cyber Army Team’ and the ‘WhoIs Team' in earlier attacks on South Korean targets.

But the Kremlin's cyber-spies have been most the innovative and persistent in developing those false personas. "The Russia-based teams have been the pioneers of false flags all along," says Recorded Future's Guerrero-Saade.

More Deception to Come

The Olympic Destroyer false flag suggests that Russia's deception is evolving. And it could be easily adopted by other hackers, too: Adding a generic component of another hacking team's malware to yours or even a single filename, as in the Olympic Destroyer case, isn't hard.

And false flags work, even thinner and flimsier ones than the latest attack. After masks like CyberBerkut or Guccifer 2.0 were peeled away, a process that took years of investigation in some cases, they still often served their intended purpose, says Guerrero-Saade.

In many cases, those false flags created significant doubt among non-experts and gave fodder to those, like Russian state media or President Trump, who were motivated to remain willfully blind to Russia's involvement in attacks like those during the 2016 election season.

The Olympic Destroyer false flag, despite the US intelligence pointing the finger squarely at Russia, served its purpose too, argues an essay from The Grugq, an influential pseudonymous security researcher for Comae Technologies.

"By acknowledging that a legitimate, serious, for real, false flag cyber operation occurred, the US intelligence community has created fodder for future conspiracy theories and contrarian attributions regarding cyber-attacks," writes the Grugq.

"When an attack is publicly attributed to Russia, trolls and other info war participants will be able to point at this false flag operation and raise doubts about future attributions." Even when false flags fail, in other words, they still succeed.

Still, the Olympic Destroyer attack was in some ways a bust, says John Hultquist, director of research at security intelligence firm FireEye. He points out that it appears to have caused only a fraction of the damage it was intended to, and gained little public notice in comparison to earlier Russian attacks like NotPetya.

But had the malware had achieved its disruptive goals, Hultquist argues, its false flag would have succeeded in confusing the public discussion of blame and accountability. "It would have been enough for the naysayer or the contrarian to latch onto and confuse the question," Hultquist says. "It would have mired us in a public discussion of attribution, instead of a discussion of how to respond."

Wired:

You Might Also Read:

Russian Spies Hacked The Korean Olympics:

Geolocation, Russian Hackers & False Flag Operations:

 

« Bill Gates Says Cryptocurrencies Are Deadly
Autonomous Cars Hit The Road In California »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Apricorn

Apricorn

Apricorn provides hardware-based 256-bit encrypted external storage products to companies and organizations that require high-level protection for their data at rest.

SCIPP International

SCIPP International

SCIPP’s courses are based on internationally recognized best business practices for security awareness, for both technical and non-technical staff and to comply with regulatory mandates.

Stealthbits Technologies

Stealthbits Technologies

Stealthbits Technologies is a cybersecurity software company focused on protecting an organization's sensitive data and the credentials attackers use to steal that data.

GreyCastle Security

GreyCastle Security

GreyCastle Security is a leading cybersecurity services provider dedicated exclusively to cybersecurity and the practical management of cybersecurity risks.

Vuntie

Vuntie

Vuntie blend European craftsmanship, performance and open-source technology to deliver cybersecurity services including penetration testing, incident response, training and consultancy.

Webtotem

Webtotem

Webtotem's mission is to prevent the global epidemic of website infection and provide every website owner with basic security rights.

Civic Technologies

Civic Technologies

Civic’s Secure Identity Platform (SIP) uses a verified identity for multi-factor authentication on web and mobile apps without the need for usernames or passwords.

BicDroid

BicDroid

BicDroid is a world leader in data and cyber security with innovative solutions that protect your data anywhere, anytime, against everything.

Quside

Quside

Quside, a spin-off from The Institute of Photonic Sciences in Barcelona, designs and manufactures innovative quantum technologies for a wide range of applications including cyber security.

Jitsuin

Jitsuin

Jitsuin enables developers with tools and services to build verifiable digital trust between organizations.

Cyber7

Cyber7

CYBER7 is a National Cyber Security Innovation community initiated by Israel National Cyber Directorate, Ministry of Economy and Israel Innovation Authority led by Tech7 – Venture Studio.

IriusRisk

IriusRisk

IriusRisk is an open Threat Modeling platform that automates and supports creating threat models at design time.

Aunalytics

Aunalytics

Aunalytics is a data platform company that delivers insights as a service to answer your most important IT and business questions.

Orbis Cyber Security

Orbis Cyber Security

Orbis is one of the leading cybersecurity company in USA. Our cybersecurity specialist defends your data, combat threat, and modernize your compliance.

Amyna Systems

Amyna Systems

Amyna has developed an IoT cybersecurity platform that prevents malignant attacks, helping users to protect themselves from cyberattacks.

Safe Data Storage

Safe Data Storage

Safe Data Storage offer a fully managed, professional, secure UK-based online backup service to businesses, education and charities.