The Sentinel-Record

Huge cyberattac­k ebbs

- ANICK JESDANUN BARBARA ORTUTAY

NEW YORK — The global cyberattac­k that took computer files hostage appeared to slow on Monday as authoritie­s worked to catch the extortioni­sts behind it — a difficult task that involves searching for digital clues and following the money.

Among their findings so far: The first suggestion­s of a possible link between the “ransomware” known as WannaCry and hackers linked to North Korea. Those findings remain quite tentative; one firm advancing them described them as intriguing but still “weak.”

Experts had warned that WannaCry might wreak renewed havoc on Monday, particular­ly in Asia, which was closed for business on Friday when the malware scrambled data at hospitals, factories, government agencies, banks and other businesses.

But while there were thousands of additional infections there, the expected second-wave outbreak largely failed to materializ­e, in part because security researcher­s had already defanged it.

Mikko Hypponen, chief research officer for the Finnish security company F-Secure, said the perpetrato­rs of WannaCry made one crucial mistake.

“The malware became too successful,” Hypponen said. “When you are a cybercrimi­nal gang and your mission is to make money, you don’t want to infect 200,000 work stations. You don’t want to end up on the covers of magazines. There will be no shortage of investigat­ion.”

NORTH KOREA LINK

WannaCry paralyzed computers running mostly older versions of Microsoft Windows in some 150 countries. It encrypted users’ computer files

and displayed a message demanding $300 to $600 worth of the digital currency bitcoin to release them; failure to pay would leave the data scrambled and likely beyond repair.

The Russian security firm Kaspersky Lab said Monday that portions of the WannaCry program use the same code as malware previously distribute­d by the Lazarus Group, a hacker collective behind the 2014 Sony hack blamed on North Korea.

But it’s possible the code was simply copied from the Lazarus malware without any other direct connection. Kaspersky said “further research can be crucial to connecting the dots.”

Another security company, Symantec, has also found similariti­es between WannaCry and Lazarus tools, and said it’s “continuing to investigat­e for stronger connection­s.”

FOLLOW THE MONEY

Researcher­s might find some additional clues in the bitcoin accounts accepting the ransom payments. There have been three accounts identified so far, and there’s no indication yet that the criminals have touched the funds. But what good is money just sitting there as digital bits?

Although bitcoin is anonymized, researcher­s can watch it flow from user to user. So investigat­ors can follow the transactio­ns until an anonymous account matches with a real person, said Steve Grobman, chief technology officer with the California security company McAfee.

But that technique is no sure bet. There are ways to convert bitcoins into cash on the sly through third parties. And even finding a real person might be no help if they’re in a jurisdicti­on that won’t cooperate.

Another possible slip-up: Nicholas Weaver, who teaches networking and security at the University of California, Berkeley, said good ransomware usually generates a unique bitcoin address for each payment to make tracing difficult. That didn’t seem to happen here.

TELL-TALE SIGNS

James Lewis, a cybersecur­ity expert at the Center for Strategic and Internatio­nal Studies in Washington, said U.S. investigat­ors are collecting forensic informatio­n — such as internet addresses, samples of malware or informatio­n the culprits might have inadverten­tly left on computers — that could be matched with the handiwork of known hackers.

Investigat­ors might also be able to extract some informatio­n about the attacker from a previously hidden internet address connected to WannaCry’s “kill switch.” That switch was essentiall­y a beacon sending the message “hey, I’m infected” to the hidden address, Weaver said.

That means the very first attempts to reach that address, which might have been recorded by spy agencies such as the NSA or Russian intelligen­ce, could lead to “patient zero” — the first computer infected with WannaCry. That, in turn, might further narrow the focus on possible suspects.

THE PLAYERS

Forensics, though, will only get investigat­ors so far. One challenge will be sharing intelligen­ce in real time to move as quickly as the criminals — a tricky feat when some of the major nations involved, such as the U.S. and Russia, distrust each other.

Even if the perpetrato­rs can be identified, bringing them to justice could be another matter. They might be hiding out in countries that wouldn’t be willing to extradite suspects for prosecutio­n, said Robert Cattanach, a former U.S. Justice Department attorney and an expert on cybersecur­ity.

On the other hand, the WannaCry attack hit — and annoyed — many countries. Russia was among the hardest, and Britain among the most high-profile, and both have “some pretty good investigat­ive capabiliti­es,” Cattanach said.

 ?? The Associated Press ?? CYBERSLEUT­HS Stijn Vanveerdeg­hem, left, an engineer with Cisco, shows graphics with live wireless traffic to FedEx employee Barry Poole on April 22 during the RSA Conference in San Francisco, where threat analysts, security vendors and corporate IT...
The Associated Press CYBERSLEUT­HS Stijn Vanveerdeg­hem, left, an engineer with Cisco, shows graphics with live wireless traffic to FedEx employee Barry Poole on April 22 during the RSA Conference in San Francisco, where threat analysts, security vendors and corporate IT...

Newspapers in English

Newspapers from United States