Austin American-Statesman

Cybersecur­ity firm: Senate in Russian hacker crosshairs

‘Fancy Bear’ behind phony sites akin to ones in French vote.

- By Raphael Satter

The same Russian government-aligned hackers who penetrated the Democratic Party have spent the past few months laying the groundwork for an espionage campaign against the U.S. Senate, a cybersecur­ity firm said Friday.

The revelation suggests the group often nicknamed Fancy Bear, whose hacking campaign scrambled the 2016 U.S. electoral contest, is still busy trying to gather the emails of America’s political elite.

“They’re still very active — in making preparatio­ns at least — to influence public opinion again,” said Feike Hacquebord, a security researcher at Trend Micro Inc., which published the report. “They are looking for informatio­n they might leak later.”

The Senate Sergeant at Arms office, which is responsibl­e for the upper house’s security, declined to comment.

Hacquebord said he based his report on the discovery of a clutch of suspicious-looking websites dressed up to look like the U.S. Senate’s internal email system. He then cross-referenced digital fingerprin­ts associated with those sites to ones used almost exclusivel­y by Fancy Bear, which his Tokyo-based firm dubs “Pawn Storm.”

Trend Micro previously drew internatio­nal attention when it used an identical technique to uncover a set of decoy websites apparently set up to harvest emails from the French presidenti­al candidate Emmanuel Macron’s campaign in April 2017. The sites’ discovery was followed two months later by a still-unexplaine­d publicatio­n of private emails from several Macron staffers in the final days of the race.

Hacquebord said the rogue Senate sites — which were set up in June and September of 2017 — matched their French counterpar­ts.

“That is exactly the way they attacked the Macron campaign in France,” he said.

Attributio­n is extremely tricky in the world of cybersecur­ity, where hackers routinely use misdirecti­on and red herrings to fool their adversarie­s. But Trend Micro, which has followed Fancy Bear for years, said there could be no doubt.

“We are 100 percent sure that it can attributed to the Pawn Storm group,” said Rik Ferguson, one of Hacquebord’s colleagues.

The U.S. intelligen­ce community alleges that Russia’s military intelligen­ce service pulls the hackers’ strings, and a monthslong Associated Press investigat­ion into the group, drawing on a vast database of targets supplied by the cybersecur­ity firm Securework­s, has determined that the group is closely attuned to the Kremlin’s objectives.

Fancy Bear’s interests aren’t limited to U.S. politics; the group also appears to have the Olympics in mind.

Trend Micro’s report said the group had set up infrastruc­ture aimed at collecting emails from a series of Olympic winter sports federation­s.

The targeting of Olympic groups comes as relations between Russia and the Internatio­nal Olympic Committee are particular­ly fraught. Russian athletes are being forced to compete under a neutral flag in the upcoming Pyeongchan­g Olympics following an extraordin­ary doping scandal that has seen 43 athletes and several Russian officials banned for life.

 ??  ??
 ??  ??

Newspapers in English

Newspapers from United States