Kaspersky Lab’s Global Research and Analysis Team has published the results of its own research into attacks by the Olympic Destroyer malware, providing technical evidence of a sophisticated false flag placed inside the malware worm in order to knock threat hunters off the trail to its real origin.
The Olympic Destroyer worm made headlines when the recent Pyeongchang Olympics experienced a cyberattack that temporarily paralysed IT systems ahead of the official opening ceremony, shutting down display monitors, killing WiFi, and taking down the Olympics’ website so that visitors were unable to print tickets.

Kaspersky Lab has also found that several ski resort facilities in South Korea suffered from the worm, which disabled the operation of ski gates and ski lifts at the resorts.

Although the actual impact of attacks with the malware was limited, it clearly contained the capability to be potentially devastating.

Nevertheless, the real interest of the cybersecurity industry lay not in the potential or even actual damage caused by the Destroyer’s attacks, but in the origin of the malware. Perhaps no other sophisticated malware has had so many attribution hypotheses put forward as the Olympic Destroyer.

Within days of its discovery, research teams from all over the world had, between them, managed to attribute this malware to Russia, China and North Korea, based on a number of features previously attributed to cyber-espionage and sabotage actors allegedly based in these countries or working for these countries’ governments.

Kaspersky Lab researchers were also trying to understand which hacking group was behind this malware. At some point during their research, they came across something that looked like % evidence connecting the malware to Lazarus, a nation state-backed group linked to North Korea.

The conclusion was based on a unique trace left by the attackers. A combination of certain features of the code development environment stored in the files can be used as a “fingerprint”, in some cases identifying the malware authors and their projects.

In the sample analysed by Kaspersky Lab, this fingerprint gave a 100% match with previously known Lazarus malware components and zero overlap with any other clean or malicious file known to date to Kaspersky Lab.

Combined with other similarities in tactics, techniques and procedures (TTPs), it drew researchers to the preliminary conclusion that Olympic Destroyer was yet another Lazarus operation.

However, the motives and other inconsistencies with Lazarus TTPs uncovered during the investigation by Kaspersky Lab onsite at the compromised facility in South Korea made researchers revisit the rare artefact.

Following another careful look at the evidence and manual verification of each feature, researchers discovered that the set of features didn’t match the code – it had been forged to perfectly match the fingerprint used by Lazarus.

As a result, the researchers concluded that the “fingerprint” is a sophisticated false flag, intentionally placed inside the malware to give threat hunters the impression that researchers had found “smoking gun” evidence, and knocking them of the trail to more accurate attribution.

“To our knowledge, the evidence we were able to find was not previously used for attribution,” says Vitaly Kamluk, head of the APAC research team at Kaspersky Lab. “Yet the attackers decided to use it, predicting that someone would find it. They counted on the fact that forgery of this artefact is very hard to prove. It’s as if a criminal had stolen someone else’s DNA and left it at a crime scene instead of their own.

“We discovered and proved that the DNA found on the crime scene was dropped there on purpose. All this demonstrates how much effort attackers are ready to spend in order to stay unidentified for as long as possible. We’ve always said that attribution in cyberspace is very hard, as lots of things can be faked, and Olympic Destroyer is a pretty precise illustration of this.

“Another takeaway from this story for us is that attribution has to be taken extremely seriously. Given how politicised cyberspace has recently become, the wrong attribution could lead to severe consequences and actors may start trying to manipulate the opinion of the security community in order to influence the geopolitical agenda,” he adds.

The accurate attribution of Olympic Destroyer is still an open question – simply because it is an example of the implementation of very sophisticated false flags.