Imperial Valley Press

Cybersecur­ity firm: US Senate in Russian hackers’ crosshairs

-

PARIS (AP) — The same Russian government-aligned hackers who penetrated the Democratic Party have spent the past few months laying the groundwork for an espionage campaign against the U.S. Senate, a cybersecur­ity firm said in a report Friday.

The revelation suggests the group often nicknamed Fancy Bear, whose hacking campaign scrambled the 2016 U.S. electoral contest, is still busy trying to gather the emails of America’s political elite.

“They’re still very active — in making preparatio­ns at least — to influence public opinion again,” said Feike Hacquebord, a security researcher at Trend Micro Inc. who authoered the report.

“They are looking for informatio­n they might leak later.”

The Senate Sergeant at Arms office, which is responsibl­e for the upper house’s security, declined to comment, but Nebraska Sen. Ben Sasse said it was time for U.S. Attorney General Jeff Sessions to return to Congress to say what action had been taken to help ensure lawmakers’ digital safety.

“The Administra­tion needs to take urgent action to ensure that our adversarie­s cannot undermine the framework of our political debates,” he said in a statement.

Trend Micro based its report on the discovery of a clutch of suspicious-looking websites dressed up to look like the U.S. Senate’s internal email system.

The Tokyo-based firm then cross-referenced digital fingerprin­ts associated with those sites to ones used almost exclusivel­y by Fancy Bear, which it dubs “Pawn Storm.”

Trend Micro previously drew internatio­nal attention when it used an identical technique to uncover a set of decoy websites apparently set up to harvest emails from the French presidenti­al candidate Emmanuel Macron’s campaign in April 2017 . The sites’ discovery was followed two months later by a still-unexplaine­d publicatio­n of private emails from several Macron staffers in the final days of the race.

Hacquebord said the rogue Senate sites — which were set up in June and September of 2017 — matched their French counterpar­ts.

“That is exactly the way they attacked the Macron campaign in France,” he said. Attributio­n is extremely tricky in the world of cybersecur­ity, where hackers routinely use misdirecti­on and red herrings to fool their adversarie­s. But Tend Micro, which has followed Fancy Bear for years, said there could be no doubt.

“We are 100 percent sure that it can attributed to the Pawn Storm group,” said Rik Ferguson, one of the Hacquebord’s colleagues.

Like many cybersecur­ity companies, Trend Micro refuses to speculate publicly on who is behind such groups, referring to Pawn Storm only as having “Russia-related interests.” But the U.S. intelligen­ce community alleges that Russia’s military intelligen­ce service pulls the hackers’ strings and a months-long Associated Press investigat­ion into the group, drawing on a vast database of targets supplied by the cybersecur­ity firm Securework­s, has determined that the group is closely attuned to the Kremlin’s objectives. If Fancy Bear has targeted the Senate over the past few months, it wouldn’t be the first time. An AP analysis of Securework­s’ list shows that several staffers there were targeted between 2015 and 2016.

Among them: Robert Zarate, now the foreign policy adviser to Florida Sen. Marco Rubio; Josh Holmes, a former chief of staff to Senate Majority Leader Mitch McConnell who now runs a Washington consultanc­y; and Jason Thielman, the chief of staff to Montana Sen. Steve Daines. A Congressio­nal researcher specializi­ng in national security issues was also targeted.

Fancy Bear’s interests aren’t limited to U.S. politics; the group also appears to have the Olympics in mind.

 ?? PHOTO/JOHN MINCHILLO ?? In this an. 20, 2017 file photo, the U.S. Capitol Building is illuminate­d during sunrise in Washington. AP
PHOTO/JOHN MINCHILLO In this an. 20, 2017 file photo, the U.S. Capitol Building is illuminate­d during sunrise in Washington. AP

Newspapers in English

Newspapers from United States