Operation appears to have disrupted early stages of an attack campaign using spoofed nonprofit, Senate, and Microsoft domains.

In a sign that US security experts and officials this election season are on high alert for potential Russian hacking and meddling during the midterms, Microsoft today revealed that it has taken over six potentially malicious Internet domains set up by the nation-state hacking team Fancy Bear, aka APT 28, Pawn Storm, and Strontium.

The sinkhole operation shutting down the domains appears to have disrupted the early stages of a possible cyberattack campaign. Microsoft president Brad Smith said there was no indication that the attackers had used the domains in any full-blown attacks, and they weren't able to discern the actual targets Fancy Bear may have been after by using these domains.

The domains provide a sneak peek at some of the types of targets the Russian nation-state hacking team, which is believed to be the Russian military intelligence agency GRU, was after: my-iri.org, which poses as that of the International Republican Institute, a nonprofit with several high-profile politicians and government officials on its board including Sen. Marco Rubio (R-Fla.) and Gen H.R. McMaster; hudsonorg-my-sharepoint.com, which resembles the domain of the Hudson Institute, another conservative nonprofit that has sponsored events and written reports on Russian government corruption; and senate.group, adfs-senateservices, and adfs-senate.email, which appear to be spoofing US Senate websites and servers.

Microsoft also found and sinkholed a domain that was a little too-close-to-home-looking, called office365-onedrive.com, which the attackers appeared to be setting up to look like a legitimate Microsoft Office365 domain.

The sinkhole operation, which was engineered by Microsoft's Digital Crimes Unit via a court order last week, is the twelfth time in two years that the company has legally wrested control of phony websites set up by Fancy Bear. It has sinkholed 84 of Fancy Bear's malicious websites in that time frame.

"Despite last week's steps, we are concerned by the continued activity targeting these and other sites and directed toward elected officials, politicians, political groups and think tanks across the political spectrum in the United States. Taken together, this pattern mirrors the type of activity we saw prior to the 2016 election in the United States and the 2017 election in France," Smith wrote in a post.

Daniel Twining, president of the International Republican Institute, said in a statement that the organization had been targeted before and was already taking "proactive steps" for such attacks. "This latest attempt is consistent with the campaign of meddling that the Kremlin has waged against organizations that support democracy and human rights. It is clearly designed to sow confusion, conflict and fear among those who criticize Mr. Putin's authoritarian regime," he said.

The Hudson Institute said in a statement that the attack was likely to gather information, compromise, or disrupt its democracy-promotion programs –  namely its "initiatives to expose the activities of foreign kleptocratic regimes," including Russia.

"Microsoft, working in conjunction with private, U.S.-based cybersecurity firms and American law enforcement agencies, detected this malicious campaign in its early stages, shortly after Russian hackers registered a fraudulent internet address designed to mimic a legitimate Hudson webpage and infect the computers of unsuspecting visitors with malware. The fraudulent internet address was successfully taken offline," the nonprofit said. "This is not the first time authoritarian overseas regimes have attempted to mount cyberattacks against Hudson, our experts, and their friends and professional associates. We expect it will not be the last."

Same Old Fancy Bear
Trend Micro, which like many security companies has been tracking Fancy Bear/APT 28/Pawn Storm for several years, says Fancy Bear's tactics and targets mostly have remained consistent with its profile of the group published in an April 2017 report.

Mark Nunnikhoven, vice president of cloud research at Trend Micro, says the three Senate-spoofed domains Microsoft shut down were also identified by his firm earlier this year as those used by Fancy Bear.

It was around three years ago, according to the company, that the nation-state group began to expand beyond pure cyber espionage. That shift was punctuated in 2016, when the Russian group hacked the Democratic National Committee (DNC) and leaked stolen information in an attempt to sway public opinion and the US presidential election in favor of Donald Trump. 

"Pawn Storm is known for its sophisticated social engineering lures, efficient credential phishing, zero days, a private exploit kit, an effective set of malware, false flag operations, and campaigns to influence the public opinion about political issues," Trend Micro wrote in that report.

John Hultquist, director of intelligence analysis at FireEye, which has studied the Russian nation-state hacking group's moves for several years, says Fancy Bear/APT 28 long has targeted think tanks and legislative bodies as part of traditional cyber espionage.

Free Security for Candidates, Campaigns, Nonprofits
Microsoft today also launched AccountGuard, a free cybersecurity service for federal, state, and local candidates and campaign offices, as well as think tanks and political organizations that use Office 365. "We're concerned that these and other attempts pose security threats to a broadening array of groups connected with both American political parties in the run-up to the 2018 elections," Smith said in the post today.

Among the services included in AccountGuard is a detection and notification service from Microsoft of attacks by nation-state or other groups, including both corporate Office 365 accounts as well as personal accounts of users who opt into the service.

"In this way organizations can get protection for high profile surrogates helping a campaign, board members of nonprofit organizations or volunteers who use their personal accounts to communicate," Smith wrote. "Threat detection and notification will initially be available only for Microsoft services including Office 365, Outlook.com and Hotmail."

Microsoft also will provide best practices guidance, materials, and workshops covering threat modelling, secure coding, phishing awareness, and identity management, to name a few. The organizations that register for AccountGuard also get early access to new Microsoft security features.

(Photo credit for home page image: Michael Weber / imageBROKER/Shutterstock)

Related Content:

 

Learn from the industry's most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early bird rate ends August 31. Click for more info

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights