Las Vegas Review-Journal

WESTERN LAW ENFORCERS CAST EYE TOWARD UKRAINE

-

CYBERWARFA­RE, FROM PAGE 1:

whether Russia really was involved in the DNC hack.

“There is not now and never has been a single piece of technical evidence produced that connects the malware used in the DNC attack to the GRU, FSB or any agency of the Russian government,” said Jeffrey Carr, the author of a book on cyberwarfa­re. The GRU is Russia’s military intelligen­ce agency, and the FSB its federal security service.

U.S. intelligen­ce agencies, however, have been unequivoca­l in pointing a finger at Russia.

Seeking a path out of this fog, cybersecur­ity researcher­s and Western law enforcemen­t officers have turned to Ukraine, a country that Russia has used for years as a laboratory for a range of politicize­d operations that later cropped up elsewhere, including electoral hacking in the U.S.

In several instances, certain types of computer intrusions, like the use of malware to knock out crucial infrastruc­ture or to pilfer email messages later released to tilt public opinion, occurred in Ukraine first. Only later were the same techniques used in Western Europe and the U.S.

So, not surprising­ly, those studying cyberwar in Ukraine are now turning up clues in the investigat­ion of the DNC breakin and related hacking, including the discovery of a rare witness.

Security experts were initially left scratching their heads when the Department of Homeland Security on Dec. 29 released technical evidence of Russian hacking that seemed to point not to Russia, but rather to Ukraine.

In this initial report, the department released only one sample of malware said to be an indicator of Russian state-sponsored hacking, though outside experts said a variety of malicious programs were used in Russian electoral hacking.

The sample pointed to a malware program, called the PAS web shell, a hacking tool advertised on Russian-language dark web forums and used by cybercrimi­nals throughout the former Soviet Union. The author, Profexer, is a well-regarded technical expert among hackers, spoken about with awe and respect in Kiev.

He had made it available to download, free, from a website that asked only for donations, ranging from $3 to $250. The real money was made by selling customized versions and by guiding his hacker clients in its effective use. It remains unclear how extensivel­y he interacted with the Russian hacking team.

After the Department of Homeland Security identified his creation, he quickly shut down his website and posted on a closed forum for hackers, called Exploit, that “I’m not interested in excessive attention to me personally.”

Soon, a hint of panic appeared, and he posted a note saying that, six days on, he was still alive.

Another hacker, with the nickname Zloi Santa, or Bad Santa, suggested the Americans would certainly find him, and place him under arrest, perhaps during a layover at an airport.

“It could be, or it could not be, it depends only on politics,” Profexer responded. “If U.S. law enforcemen­t wants to take me down, they will not wait for me in some country’s airport. Relations between our countries are so tight I would be arrested in my kitchen, at the first request.”

Serhiy Demediuk, chief of the Ukrainian Cyber Police, said in an interview that Profexer went to authoritie­s himself. As the cooperatio­n began, Profexer went dark on hacker forums. He last posted online on Jan. 9. Demediuk said he had made the witness available to the FBI, which has posted a full-time cybersecur­ity expert in Kiev as one of four bureau agents stationed at the U.S. Embassy there. The FBI declined to comment.

Profexer was not arrested because his activities fell in a legal gray zone, as an author but not a user of malware, the Ukrainian police say. But he did know the users, at least by their online handles. “He told us he didn’t create it to be used in the way it was,” Demediuk said.

A member of Ukraine’s parliament with close ties to the security services, Anton Gerashchen­ko, said that the interactio­n was online or by phone and that the Ukrainian programmer had been paid to write customized malware without knowing its purpose, only later learning it was used in Russian hacking.

Gerashchen­ko described the author only in broad strokes, to protect his safety, as a young man from a provincial Ukrainian city. He confirmed that the author turned himself in to the police and was cooperatin­g as a witness in the DNC investigat­ion. “He was a freelancer and now he is a valuable witness,” Gerashchen­ko said.

It is not clear whether the specific malware the programmer created was used to hack the DNC servers, but it was identified in other Russian hacking efforts in the United States.

A Bear’s lair

While it is not known what Profexer has told Ukrainian investigat­ors and the FBI about Russia’s hacking efforts, evidence emanating from Ukraine has again provided some of the clearest pictures yet about Fancy Bear, or Advanced Persistent Threat 28, which is run by the GRU.

Fancy Bear has been identified mostly by what it does, not by who does it. One of its recurring features has been the theft of emails and its close collaborat­ion with the Russian state news media.

Tracking the bear to its lair, however, has so far proved impossible, not least because many experts believe that no such single place exists.

Even for a sophistica­ted tech company like Microsoft, singling out individual­s in the digital miasma has proved just about impossible. To curtail the damage to clients’ operating systems, the company filed a complaint against Fancy Bear last year with the U.S. District Court for the Eastern District of Virginia but found itself boxing with shadows.

As Microsoft lawyers reported to the court, “because defendants used fake contact informatio­n, anonymous Bitcoin and prepaid credit cards and false identities, and sophistica­ted technical means to conceal their identities, when setting up and using the relevant internet domains, defendants’ true identities remain unknown.”

Neverthele­ss, Ukrainian officials, though wary of upsetting the Trump administra­tion, have been quietly cooperatin­g with U.S. investigat­ors to try to figure out who stands behind all the disguises.

Included in this sharing of informatio­n were copies of the server hard drives of Ukraine’s Central Election Commission, which were targeted during a presidenti­al election in May 2014. That the FBI had obtained evidence of this earlier, Russian-linked electoral hack has not been previously reported.

Traces of the same malicious code, this time a program called Sofacy, were seen in the 2014 attack in Ukraine and later in the DNC intrusion in the U.S.

Intriguing­ly, in the cyberattac­k during the Ukrainian election, what appears to have been a bungle by Channel 1, a Russian state television station, inadverten­tly implicated government authoritie­s in Moscow.

Hackers had loaded onto a Ukrainian election commission server a graphic mimicking the page for displaying results. This phony page showed a shocker of an outcome: an election win for a fiercely anti-russian, ultraright candidate, Dmytro Yarosh. Yarosh in reality received less than 1 percent of the vote.

The false result would have played into a Russian propaganda narrative that Ukraine today is ruled by hard-right, even fascist, figures.

The fake image was programmed to display when polls closed, at 8 p.m., but a Ukrainian cybersecur­ity company, Infosafe, discovered it just minutes earlier and unplugged the server.

State television in Russia neverthele­ss reported that Yarosh had won and broadcast the fake graphic, citing the election commission’s website, even though the image had never appeared there. The hacker had clearly provided Channel 1 with the same image in advance, but the reporters had failed to check that the hack actually worked.

“For me, this is an obvious link between the hackers and Russian officials,” said Victor Zhora, director of Infosafe, the cybersecur­ity company that first found the fake graphic.

A Ukrainian government researcher who studied the hack, Nikolai Koval, published his findings in a 2015 book, “Cyberwar in Perspectiv­e,” and identified the Sofacy malware on the server.

The mirror of the hard drive went to the FBI, which had this forensic sample when the cybersecur­ity company Crowdstrik­e identified the same malware two years later, on the DNC servers.

“It was the first strike,” Zhora said of the earlier hack of Ukraine’s electoral computers. Ukraine’s Cyber Police have also provided the FBI with copies of server hard drives showing the possible origins of some phishing emails targeting the Democratic Party during the election.

In 2016, two years after the election hack in Ukraine, hackers using some of the same techniques plundered the email system of the World Anti-doping Agency, or WADA, which had accused Russian athletes of systematic drug use.

That raid, too, seems to have been closely coordinate­d with Russian state television, which began airing well-prepared reports about WADA’S hacked emails just minutes after they were made public. The emails appeared on a website that announced that WADA had been hacked by a group calling itself the “Fancy Bears’ Hack Team.”

It was the first time Fancy Bear had broken cover.

Fancy Bear remains extraordin­arily elusive, however. To throw investigat­ors off its scent, the group has undergone various makeovers, restocking its arsenal of malware and sometimes hiding under different guises. One of its alter egos, cyberexper­ts believe, is Cyber Berkut, an outfit supposedly set up in Ukraine by supporters of the country’s pro-russian president, Viktor F. Yanukovych, who was ousted in 2014.

After lying dormant for many months, Cyber Berkut jumped back into action this summer just as multiple investigat­ions in Washington into whether the Trump campaign colluded with Moscow shifted into high gear. Cyber Berkut released stolen emails that it and Russian state news media said had exposed the real story: Hillary Clinton had colluded with Ukraine.

Even for a sophistica­ted tech company like Microsoft, singling out individual­s in the digital miasma has proved just about impossible. To curtail the damage to clients’ operating systems, the company filed a complaint against Fancy Bear last year with the U.S. District Court for the Eastern District of Virginia but found itself boxing with shadows.

 ?? BRENDAN HOFFMAN /THE NEW YORK TIMES ?? The main thoroughfa­re in Kiev, Ukraine, is seen June 28. Ukraine has been used for years by Russia as testing ground for politicize­d cyber operations that later cropped up in other countries.
BRENDAN HOFFMAN /THE NEW YORK TIMES The main thoroughfa­re in Kiev, Ukraine, is seen June 28. Ukraine has been used for years by Russia as testing ground for politicize­d cyber operations that later cropped up in other countries.

Newspapers in English

Newspapers from United States