Following the furore of last month’s WannaCry ransomware attacks, Digital Shadows (now ReliaQuest) produced an Analysis of Competing Hypotheses (ACH) table to make some initial assessments on the type of actor most likely to have been responsible for the campaign. First and foremost, the ACH method was chosen as it allows us to assess the reliability and relevance of the data available on open sources. As with most investigations, new evidence may emerge over time prompting us to re-examine previous assumptions and theories.

In the case of WannaCry, several, potentially significant, data points have come to light in recent weeks, including:

  • The code similarities found between WannaCry samples from February 2017 and those previously used by the Lazarus Group have been further corroborated by other sources within the security community. We have, therefore, raised the Credibility of this data point to medium and the Relevance to high. Likewise, for reported malware similarities between WannaCry and other North Korean operations, we have also raised the Credibility of this data point to medium.
  • According to Sophos and Nominum Inc., the first evidence for WannaCry was found when a client from an ISP in Southeast Asia hit WannaCry’s “kill-switch” domain. While this type of evidence is not definitive, our own analysis of Google trending data indicated that users in Taiwan were one of the first to begin searching for WannaCry. The graph below, taken from Google API data, plots the normalized number of Google searches for the term “wana decryptor 2.0” (the term that appeared on the ransom note) by time and by country. Here we see that users in Taiwan began searching for the term “wana decryptor 2.0” at about 6am BST (1pm Taiwan time). As this graph relies on Google API data, Chinese searches were not included; nevertheless, there is a strong indication that south-east Asia was the first region to be affected by the ransomware.

WannaCry 2 Searches

Figure 1: Google searches for “wanna decryptor 2.0” by country (Please note that the y-axis does not represent the number of Google searches, but is instead a normalized number signifying the percentage of searches in that country for a specific term (in this case “wana decryptor 2.0”) in relation to all other Google searches.)

  • Language analysis of the various WannaCry ransom messages has indicated that 26 of the 28 messages were machine-translated from English. The Chinese-language version, however, appeared to have been written by a native speaker, and contained a typo that would highly unlikely have been the result of machine translation.

As before, we considered four hypotheses for this exercise. That the campaign was the work of:

  • A sophisticated financially-motivated cybercriminal actor – H1
  • An unsophisticated financially-motivated cybercriminal actor – H2
  • A nation state or state-affiliated actor conducting a disruptive operation – H3
  • A nation state or state-affiliated actor aiming to discredit the National Security Agency (NSA) – H4

Once we add the new and amended data points, the table looks as follows:

Wannacry ACH 2

ACH Key

Figure 1 – ACH diagram

While the above points do not drastically change the outcome of our initial ACH table, the inconsistency score between H2 (an unsophisticated cybercriminal actor) and H4 (a nation-state or state-affiliated actor looking to discredit the NSA) does narrow. With so little between them, the margin of error is such that both scenarios were equally plausible. We therefore assessed that, based on the information available at the time of writing, the WannaCry campaign was most likely launched by either:

a)     An unsophisticated financially-motivated cybercriminal actor – H2

b)     A nation state or state-affiliated actor aiming to discredit the National Security Agency (NSA) – H4

Alternative hypotheses?

As rightly mentioned by Pasquale Stirparo in a recent SANS blog referencing Digital Shadows (now ReliaQuest), the ACH technique encourages collaborative discussion and alternative viewpoints. Our original aim in creating this ACH was to provide a structured analysis of the general type of threat actor responsible for WannaCry and – perhaps more significantly – this actor’s potential motivation. Our four original hypotheses were, therefore, fairly broad, and we have avoided focusing on specific threat actors given the inherent difficulty in providing attribution. Pasquale built upon our original ACH table by adding new data points and three alternative hypotheses, and we hope others will attempt their own analyses and further highlight the usefulness of this technique. While Pasquale chose to break out H4 into separate hypotheses for a (1) nation-state actor aiming to discredit the NSA and a (2) generic threat actor with the same motivation, we have decided to uphold our original four hypotheses given the overlapping objectives of these actors.[1]

The death of Lazarus?

The Lazarus Group remains one of the most difficult to incorporate into our ACH analysis, for several reasons. Firstly, there is still no clear, confirmed explanation for who this group is and how it operates. We have previously assessed it to be highly likely that the group has some affiliation with the North Korean state (DPRK) due to a significant proportion of the group’s activities being aligned with North Korea interests. While Lazarus’ pre-2016 activity mainly consisted of espionage-focused and disruptive operations, their more recent operations, such as the reported attacks on SWIFT banking networks, appear to be financially-motivated and more akin to the actions of an organized criminal group. There are, therefore, many unanswered questions: is Lazarus a standing unit of the DPRK’s intelligence services? If not, are they an organized criminal group? Lazarus command and control infrastructure has, at different points, been identified on both North Korean and Chinese ISPs – so where are they based? As we have yet to detect any conclusive evidence directly linking the group’s more recent financially motivated activity to the DPRK, we have developed alternative hypotheses for the nature of the Lazarus Group:

  1. The Lazarus Group is an organized crime group (OCG) based outside of the DPRK but with connections to the DPRK state via a relationship with foreign service elements of the Korean People’s Army (KPA). The group is tasked to perform operations on behalf of the DPRK by a case officer, but also operates for private profit.
  2. The Lazarus Group is a KPA unit, but does not always operate based on direct taskings and sometimes its operators conduct financially motivated operations. The unit is based outside the DPRK, which facilitates this activity.
  3. The Lazarus Group is not a single entity. Multiple individuals or groups have gained access to technical assets developed by the Lazarus Group through intentional or unintentional leaks, thefts or through sales.

The nebulous nature of Lazarus creates obvious difficulties for our ACH analysis. Do we consider them a nation-state actor (therefore falling under H3 and H4), or an organized criminal group who at times work on behalf of state actors (H1)? Without having a clear understanding of what type of threat actor Lazarus is, it becomes very difficult to incorporate it into an ACH analysis designed to tackle our original question: what type of actor most likely to have been behind the WannaCry attacks?

This is not to say that we are discounting the Lazarus Group. Far from it. The group could easily be considered as an example of three of our four original hypotheses (H1, H3 and H4). With H4 being one of our two most plausible scenarios, the case for Lazarus has certainly not gone cold. The new data points we have added – specifically that users in south-east Asia were reportedly among WannaCry’s first victims and the original ransom note was written by a native Chinese speaker – also point towards an East Asian nexus, which may or may not be significant for those considering a Lazarus Group attribution.

This approach encourages collaboration within the community and enables us to think critically about evidence. By incorporating ACHs into their analysis, threat intelligence teams can make sense of the various pieces of evidence and better understand the likely motivations of adversaries.

 


[1] We would also like to thank Pasquale for highlighting a formatting error in our original blog post that led to a small discrepancy in the inconsistency weighting score for H2.