Democracy Gone Astray

Democracy, being a human construct, needs to be thought of as directionality rather than an object. As such, to understand it requires not so much a description of existing structures and/or other related phenomena but a declaration of intentionality.
This blog aims at creating labeled lists of published infringements of such intentionality, of points in time where democracy strays from its intended directionality. In addition to outright infringements, this blog also collects important contemporary information and/or discussions that impact our socio-political landscape.

All the posts here were published in the electronic media – main-stream as well as fringe, and maintain links to the original texts.

[NOTE: Due to changes I haven't caught on time in the blogging software, all of the 'Original Article' links were nullified between September 11, 2012 and December 11, 2012. My apologies.]

Friday, June 25, 2021

Russian hackers targeting conservative US thinktanks, Microsoft says


The Russian group linked to the hacking of Hillary Clinton’s presidential election campaign has been launching fresh attacks in the US, including against two conservative thinktanks, in the run-up to the midterm elections, according to Microsoft.

The technology company, which uncovered the new attempts, said the hackers created fake websites that appeared to mimic the Hudson Institute and the International Republican Institute, two rightwing thinktanks broadly allied against Donald Trump. Three other fake domains were designed to look as if they belonged to the US Senate.

Microsoft attributed the hacking attacks to a group that it calls Strontium, which is known to other security firms as Fancy Bear and APT28. The group was previously linked to the email hacking of the Democratic National Committee and the Clinton campaign. According to the US special counsel Robert Mueller, Fancy Bear has ties to the Russian intelligence agency, the GRU.

Brad Smith, Microsoft’s president, said: “We’re concerned that these and other attempts pose security threats to a broadening array of groups connected with both American political parties in the run-up to the 2018 elections.”

He said the company had shut down 84 fake websites associated with Fancy Bear over the past two years by obtaining court orders to transfer control of the domains. As to where responsibility for the hacking attacks lay, Smith said: “We have no doubt in our minds.”

According to the information shared by Microsoft, the fake websites were intended to mimic the company’s login pages for tools such as email, calendar and document sharing, with web addresses such as “hudsonorg-my-sharepoint.com” and “adfs-senate.email”. An inattentive user who was tricked by such a site may have entered their username and password, allowing an attacker to access their personal data remotely.

The Kremlin rejected Microsoft’s allegations and said there was no evidence to support them. “We don’t know what hackers they are talking about,” Kremlin spokesman Dmitry Peskov told reporters. “Who exactly are they talking about? We don’t understand what the proof and the basis is for them drawing these kind of conclusions. Such information (proof) is lacking.”

Moscow has repeatedly dismissed allegations that it has used hackers to influence US elections and political opinion.

The revelation of the new attacks came just weeks after a similar Microsoft discovery led the senator Claire McCaskill, a Missouri Democrat who is running for re-election, to reveal that Russian hackers tried unsuccessfully to infiltrate her Senate computer network.

The hacking attempts mirror similar Russian attacks before the 2016 presidential election, which US intelligence officials have said were focused on helping to get the Republican candidate, Donald Trump, into office by hurting Clinton, his Democratic opponent.

The most recent activity, rather than helping one political party over another, was “most fundamentally focused on disrupting democracy”, Smith said in an interview this week.

He said there was no sign the hackers were successful in persuading anyone to click on the fake websites, which could have exposed a target victim to computer infiltration, hidden surveillance and data theft. Both conservative thinktanks said they had tried to be vigilant about “spear-phishing” email attacks because their pro-democracy work had frequently drawn the ire of authoritarian governments.

“We’re glad that our work is attracting the attention of bad actors,” the Hudson Institute spokesman David Tell said. “It means we’re having an effect, presumably.”

The International Republican Institute is led by a board that includes six Republican senators and the prominent Russia critic and Senate hopeful Mitt Romney, who is running for a Utah seat.

Original Article
Source: Guardian
Author: Alex Hern

No comments:

Post a Comment