Microsoft Stops Russian Group 'Fancy Bear' From Hacking US Political Groups

The US midterm elections are due in November.
LOADINGERROR LOADING

Microsoft claims to have stopped Russian hackers from allegedly targeting US political groups ahead of the midterm elections.

The company calls the hacking group Strontium; others call it Fancy Bear or APT28.

According to the tech giant, the hacking group had created a number of fake internet domains that would make them look identical to two American conservative organisations: the Hudson Institute and the International Republican Institute.

The other domains were designed to look as though they were owned by the US Senate.

It's believed the attacks were carried out by the Russian hacking group known as Fancy Bear.
It's believed the attacks were carried out by the Russian hacking group known as Fancy Bear.
Sean Gallup via Getty Images

An indictment from US special counsel Robert Mueller has tied it to Russian’s main intelligence agency, known as the GRU, and to the 2016 email hacking of both the Democratic National Committee and the Clinton campaign.

“We have no doubt in our minds” who is responsible, Brad Smith, Microsoft’s president and chief legal officer said.

Microsoft has waged a legal battle with Strontium since suing it in a Virginia federal court in summer 2016.

The company obtained court approval last year allowing it to seize certain fake domains created by the group.

It has so far used the courts to shut down 84 fake websites created by the group, including the most recent six announced on Tuesday.

Microsoft has argued in court that by setting up fake but realistic-looking domains, the hackers were misusing Microsoft trademarks and services to hack into targeted computer networks, install malware and steal sensitive emails and other data.

Mr Smith also announced on Tuesday that the company is offering free cybersecurity protection to all US political candidates, campaigns and other political organisations, at least so long as they are already using Microsoft’s Office 365 productivity software

The alleged attacks come ahead of US mid-term elections
The alleged attacks come ahead of US mid-term elections
Tanarch via Getty Images

The revelation came just weeks after a similar Microsoft discovery led Senator Claire McCaskill, a Missouri Democrat who is running for re-election, to reveal that Russian hackers tried unsuccessfully to infiltrate her Senate computer network.

The hacking attempts mirror similar Russian attacks ahead of the 2016 election, which US intelligence officials have said were focused on helping to elect Republican Donald Trump to the presidency by hurting his Democratic opponent, Hillary Clinton.

This time, more than helping one political party over another, “this activity is most fundamentally focused on disrupting democracy”, Brad Smith, Microsoft’s president and chief legal officer, said in an interview this week.

Mr Smith said there is no sign the hackers were successful in persuading anyone to click on the fake websites, which could have exposed a target victim to computer infiltration, hidden surveillance and data theft.

Both conservative think tanks said they have tried to be vigilant about “spear-phishing” email attacks because their global pro-democracy work has frequently drawn the ire of authoritarian governments.

“We’re glad that our work is attracting the attention of bad actors,” said Hudson Institute spokesman David Tell.

“It means we’re having an effect, presumably.”

The International Republican Institute is led by a board that includes six Republican senators, and one prominent Russia critic and Senate hopeful, Mitt Romney, who is running for a Utah seat this fall.

Close

What's Hot