The move comes as Microsoft publishes research on attack groups and activity attempting to target the Biden and Trump campaigns.

Kelly Sheridan, Former Senior Editor, Dark Reading

September 10, 2020

5 Min Read

The US Department of the Treasury's Office of Foreign Assets Control (OFAC) has sanctioned four Russia-linked individuals for their efforts to interfere with the 2020 presidential election. Its move aligns with Microsoft's publication of details on attack groups targeting the campaigns.

One of the those sanctioned today is Andrii Derkach, a member of the Ukrainian Parliament who has been an active Russian agent for over a decade and maintained close connections to Russian Intelligence Service. Officials say Derkach has been "directly or indirectly engaged in, sponsored, concealed, or otherwise been complicit in" foreign meddling in the 2020 election. 

Between May and July 2020, the Treasury alleges, Derkach ran an influence campaign focused on creating false narratives around US officials in the upcoming election. He released edited audio tapes, as well as other unsupported information, with the goal of discrediting US officials and spreading false allegations against US and international political figures. These narratives were designed to spark corruption investigations and distributed in Western media through press conference coverage and other news events, interviews, and statements, officials explain.

"Derkach almost certainly targeted the U.S. voting populace, prominent U.S. persons, and members of the U.S. government, based on his reliance on U.S. platforms, English-language documents and videos, and pro-Russian lobbyists in the United States used to propagate his claims," officials stated in a release. The operation was designed to end before Election Day.

His designation is part of a broader effort to hold Russia-linked individuals accountable for efforts to undermine confidence in the democratic process. The Treasury also sanctioned three Russian nationals for direct or indirect actions, for or on behalf of the "Russian troll factory" known as the Internet Research Agency (IRA): Artem Lifshits, Anton Andreyev, and Darya Aslanova.

Officials allege these three individuals supported the IRA's cryptocurrency accounts and note the IRA uses cryptocurrency to fund their ongoing influence operations around the world.

Lifshits, in particular, was named in a criminal complaint by the Department of Justice (DoJ), which reports he is charged for his role in a conspiracy to use US citizens' identities to open fraudulent accounts at banking and cryptocurrency exchanges. The operation was called Project Lakhta, a Russia-based effort to engage in political and electoral interference. Since May 2014 its goal in the US has been to disrupt the democratic process and sow distrust toward political candidates.

While the DoJ does not name Lifshits' co-conspirators, it does report he allegedly conspired with other Project Lakhta members to obtain the means for identifying real US citizens, which were then used to open accounts in the victims' names. These identities were also used for both the promotion of Project Lakhta and for personal gain, officials explain.

Microsoft: Cyberattacks Target Biden and Trump Campaigns
The same day US officials issued the above sanctions, Microsoft published the details of attacks spotted targeting people and organizations involved with the upcoming election – including, it says, unsuccessful attacks against people involved with both the Biden and Trump campaigns.

One of these attack groups is Strontium, also known as APT28 and Fancy Bear. It operates from Russia and has targeted more than 200 organizations, including political campaigns, parties, advocacy groups, and consultants serving both Republicans and Democrats. Many targets in its most recent campaign are linked to the US election and/or political organizations in Europe. 

As it did in 2016, Strontium is focused on credential harvesting and account compromise, likely to aid in intelligence collection and disruption operations. However, Microsoft notes, Strontium is using new reconnaissance tools and techniques to hide its operations. Unlike in 2016, when attackers primarily relied on spear-phishing, they're now using brute-force attacks and password spray -- methods that allow the group to automate its activity.

"Microsoft has been monitoring these attacks and notifying targeted customers for several months, but only recently reached a point in our investigation where we can attribute the activity to Strontium with high confidence," researchers report.

Threat intelligence experts are especially concerned about Russian activity leading up to this year's election. Russian military intelligence "poses the greatest risk to the democratic process," says John Hultquist, senior director of analysis for Mandiant Threat Intelligence.

"In addition to the hack and leak campaign during the 2016 election, the GRU has carried out many of the most brash and aggressive cyber operations to ever come to light, such as the economically devastating NotPetya attacks and the attempted disruption of the Pyeongchang Olympic Games," he says. "The GRU routinely violates international norms and has not been dissuaded by indictments and other attempts to halt their malicious activity."

Microsoft researchers also learned attacks against the election are coming from Zirconium, a group that operates in China, and Phosphorous, which operates in Iran.

Zirconium has reportedly launched thousands of attacks between March and September 2020, with nearly 150 successful compromises. The group has targeted people close to presidential campaigns; for example, it has unsuccessfully targeted the Joe Biden campaign via non-campaign-related email accounts of people close to it. Attackers have also tried to target at least one high-profile person formerly tied to the Trump administration.

Phosphorous, which Microsoft has watched for several years, has attempted to access both work and personal accounts of people who are involved with the US election. Between May and June 2020, it unsuccessfully tried to log into the accounts of Trump administration officials and Trump campaign staff.

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights