There’s A Lot We Still Don’t Know About WikiLeaks’ Role In The 2016 Election

The Mueller report leaves some unanswered questions on Julian Assange and WikiLeaks’s role in the hack and leak against the DNC and John Podesta. Continue reading There’s A Lot We Still Don’t Know About WikiLeaks’ Role In The 2016 Election

DNC targeted by Russian hackers beyond 2018 midterms, it claims

The Democratic National Committee has filed a civil complaint accusing Russia of trying to hack its computers as recently as November 2018. Continue reading DNC targeted by Russian hackers beyond 2018 midterms, it claims

Researchers link tools used in NotPetya and Ukraine grid hacks

New research provides evidence linking some of the most impactful cybersecurity incidents on record – the 2015 and 2016 attacks on the Ukrainian power grid and the 2017 NotPetya malware outbreak – to the same set of hackers that Western governments say are sponsored by the Russian government. Researchers from cybersecurity company ESET say they have laid out the first concrete, public evidence of that link, citing a pattern of “backdoors” —  or tools for remote access  — used by the hackers. In April, ESET researchers found that the group, which they dub TeleBots, was trying to set up a new backdoor. ESET says this backdoor, known as Win32/Exaramel, is an “improved version” of the“Industroyer” backdoor used in the 2016 attack on the Ukrainian power sector, which knocked out at electrical substation outside of Kiev. The 2015 attack on Ukrainian grid, using the group’s custom BlackEnergy malware, cut power for […]

The post Researchers link tools used in NotPetya and Ukraine grid hacks appeared first on Cyberscoop.

Continue reading Researchers link tools used in NotPetya and Ukraine grid hacks

DOJ official: Whether they’re extradited or not, indicting foreign hackers is important

Even if foreign government hackers never see the inside of a U.S. courtroom, bringing criminal charges against them is still a key prong in American deterrence policy, a top Department of Justice official said Thursday. “Imagine a world … in which there are no criminal charges” and the private sector is left to levy the allegations themselves, Deputy Assistant Attorney General Adam Hickey said at the CyberNext conference in Washington, D.C. “What message does that send to a foreign hacker or the government he works for?” In a series of cases in which nation-state hackers charged by DOJ remain at large, “all of those charges served a greater purpose” beyond apprehending the alleged perpetrators, Hickey said. The indictments have enabled other U.S. responses such as sanctions as well as joining with allies to call out state-sponsored hacking, he said. Hickey spoke hours after the DOJ announced criminal charges against seven Russian military intelligence officers […]

The post DOJ official: Whether they’re extradited or not, indicting foreign hackers is important appeared first on Cyberscoop.

Continue reading DOJ official: Whether they’re extradited or not, indicting foreign hackers is important

Justice Department charges 7 Russian intelligence officers

The Department of Justice on Thursday announced criminal charges against seven Russian military officers for a wide-ranging hacking operation against sporting and anti-doping agencies in the United States, Canada, and Europe. Russian athletes were barred from representing their country at the 2018 Winter Olympics over alleged doping, and the indictment accuses the members of the GRU, Russia’s intelligence directorate, of using cyber-operations to obtain private health data on athletes at anti-doping agencies and then publicly leaking the data. Russian operatives dumped the private medical information of more than 250 athletes on social and traditional media toward that end, according to John Demers, assistant attorney general for national security. “All of this was done to undermine those organizations’ efforts to ensure the integrity of the Olympic and other games,” Demers said Thursday in announcing the charges. The indictment also accuses GRU hackers of targeting the Netherlands-based Organization for the Prohibition of […]

The post Justice Department charges 7 Russian intelligence officers appeared first on Cyberscoop.

Continue reading Justice Department charges 7 Russian intelligence officers

Two GRU Officers Wanted by UK: Skripal’s Would-be Assassins

U.K. Prime Minister Theresa May of the United Kingdom today unambiguously pointed the finger at the Russian military intelligence (GRU) for the attempted murder of Sergei Skripal and his daughter Julia Skripal. The prime minister’s statement to the Co… Continue reading Two GRU Officers Wanted by UK: Skripal’s Would-be Assassins

Russian hackers targeted 2018 reelection campaign of vulnerable Democrat

The same outfit of Russian hackers that launched cyberattacks against U.S. targets in the 2016 presidential election appears to have targeted Sen. Claire McCaskill, a critic of Moscow and red-state Democrat who faces a tough reelection bid. The news, first reported by the Daily Beast, makes the Missouri senator the first to be named in 2018 as a target of Russian hackers. There are at least two others. Last week, Microsoft executive Tom Burt said that earlier this year, hackers associated with the GRU, the Russian intelligence agency behind cyberattacks and disinformation campaigns during the 2016 presidential election, used spearphishing and fake Microsoft domains to target three candidates in the 2018 midterm elections. Burt said that the unnamed candidates “might have been interesting targets from an espionage standpoint as well as from an election standpoint.” McCaskill fits the bill on both counts. She serves as the ranking Democrat on the Homeland Security and Government […]

The post Russian hackers targeted 2018 reelection campaign of vulnerable Democrat appeared first on Cyberscoop.

Continue reading Russian hackers targeted 2018 reelection campaign of vulnerable Democrat

Microsoft reveals first known Russian hacking attempt aimed at 2018 midterms

The same Russian hacking group that breached the Democratic National Committee (DNC) also tried to penetrate the campaigns of several candidates running for the midterm elections, a Microsoft executive revealed for the first time Thursday. The disclosure marks the first known case of a foreign government explicitly targeting the 2018 election. Speaking on an election security panel at the Aspen Security Forum, Tom Burt, vice president for customer security and trust at Microsoft, said there had been three separate attempts to hack 2018 midterm campaigns earlier this year. Microsoft’s security team, which counts both Republican and Democratic campaigns among its clients, detected a series of spear phishing emails sent to midterm candidates. The emails paralleled similar activity from 2016 previously attributed to Russian hacking group “APT28,” also known as “Fancy Bear.” Burt declined to name the campaigns but said: “I can tell you that they were all people who, because […]

The post Microsoft reveals first known Russian hacking attempt aimed at 2018 midterms appeared first on Cyberscoop.

Continue reading Microsoft reveals first known Russian hacking attempt aimed at 2018 midterms

Monday, July 16: Dtex, Insider Threat News: Privileged User Dents Apple Self-Driving Car Program; DOJ Says Russia Hacked Clinton Campaign, Issues Indictments Against Spies

Last week, Apple found out it had an insider threat active in its ranks. It was the type of insider that Dtex and the industry commonly refers to as a “leaver.” In this case, the leaver also happened to be a privileged user. A leaver is someone w… Continue reading Monday, July 16: Dtex, Insider Threat News: Privileged User Dents Apple Self-Driving Car Program; DOJ Says Russia Hacked Clinton Campaign, Issues Indictments Against Spies