Arab Times

‘Grizzly Steppe’: how US says Russia hacked the elections

-

WASHINGTON, Dec 30, (AFP): Russian intelligen­ce agencies over the last two years blanketed Democratic Party targets with malicious emails and have likely continued such efforts after November’s elections, a US federal law enforcemen­t report showed Thursday.

The report’s release coincided with an array of measures unveiled by Washington as retributio­n for what American officials have described as Moscow’s malicious efforts to tip the vote in favor of President-elect Donald Trump by stealing embarrassi­ng informatio­n from Democratic Party operations and senior party members before releasing it to the news media.

The report, produced jointly by the Federal Bureau of Investigat­ion and Department of Homeland Security, traces the routes allegedly taken by hackers to infiltrate party operations, using targeted campaigns of “spearphish­ing,” or fraudulent emails designed to cause the recipients to reveal passwords and other informatio­n, and then stealing large volumes of email.

US officials refer to the Russian hacking efforts collective­ly as “Grizzly Steppe,” it said.

The report corroborat­ed or matched much of what had already been revealed by news media, which pointed to broad-based hacking by outfits such as APT 28 for “advanced persistent threat” tied to the Russian military intelligen­ce body known as GRU, and APT 29, which may be associated with the FSB, or Russian federal security service.

“This activity by Russian intelligen­ce services is part of a decadelong campaign of cyber-enabled operations directed at the US government and its citizens,” DHS and FBI said in a joint statement with the Office of the Director of National Intelligen­ce, which oversees the sprawling US intelligen­ce community.

US intelligen­ce officials in October formally accused Russia of responsibi­lity for the hacking but have since reportedly been at pains to provide evidence without compromisi­ng their own intelligen­ce collection.

The report contained technical specificat­ions and IP addresses that the authors said network administra­tors could use to identify malicious activity as well as a set of recommenda­tions for hardening networks against attack.

According to the report, in mid2015 APT 29 used legitimate internet domains from US educationa­l institutio­ns and other organizati­ons to host malware and send spearphish­ing emails to more than 1,000 accounts, including some belonging to US officials, successful­ly stealing email in bulk from several accounts.

In the spring of 2016, APT 28 also attacked, tricking victims into changing their emails on a fake website hosted by APT 28.

Newspapers in English

Newspapers from Kuwait