Russian hackers are targeting European governments ahead of May election, report says

FAN Editor

Russian hackers have targeted European government systems ahead of the EU parliament election, cybersecurity firm FireEye said Thursday.

The company found that two state-sponsored hacking groups, APT28 and Sandworm, used spear phishing — the practice of sending out emails designed to look like they’re from a trusted party — in an attempt to obtain government information.

FireEye said European government institutions were sent emails with links to websites that appeared to be authentic, luring a person into changing their password and thus sharing their credentials with hackers.

APT28, more popularly known as Fancy Bear, is believed to be linked to Russian military intelligence agency GRU and has been labeled as one of the malicious actors behind the 2016 Democratic National Convention hack.

Sandworm, meanwhile, has also been tied to Russia, and is believed to have been behind the NotPetya ransomware attacks last year which targeted mainly Ukrainian institutions.

The spying efforts of the two hacking groups appeared to be coordinated, but the tools used by both differed, FireEye said. The company said it noticed a “significant increase” in activity from the groups in mid-2018 and that the cyberespionage campaign is ongoing.

“The groups could be trying to gain access to the targeted networks in order to gather information that will allow Russia to make more informed political decisions, or it could be gearing up to leak data that would be damaging for a particular political party or candidate ahead of the European elections,” Benjamin Read, senior manager of cyberespionage analysis at FireEye, said in a statement Thursday.

The findings are likely to fuel worries over the possibility that Russia may influence upcoming EU elections. As Europe braces itself for a fresh parliamentary vote in May, tensions are running high over the potential for foreign states like Russia to use their cyber capability to sway the results.

French President Emmanuel Macron recently called for a “European renaissance” to combat cyberattacks and foreign funding for European political parties, while former NATO Secretary General Anders Fogh Rasmussen has warned Russia will be a “major malign actor” in the upcoming EU poll.

“The link between this activity and the European elections is yet to be confirmed, but the multiple voting systems and political parties involved in the elections creates a broad attack surface for hackers,” FireEye’s Read said.

FireEye said the cyberspying efforts were concentrated on NATO member states, but declined to identify which specific organizations had been targeted. It also said it was unable to state whether any sensitive data had been leaked from institutions as a result. However, it added that cyber campaigns of this size are usually successful.

The Milpitas, California-based firm said French and German media outlets, Russian political opposition groups and Russia-linked LGBT organizations were also targeted by the cyberattack.

FireEye’s alert over Russian hacking follows a similar announcement from Microsoft. The tech giant said last month that hackers linked to Strontium — another name for APT28 — carried out phishing campaigns on think-tanks and non-profit organizations in Europe.

Leave a Reply

Next Post

Stocks have room to run — but the global economy must pick up first, says JP Morgan

J.P. Morgan says there’s still room for a global run-up in equities — but “the most important thing” is whether the world economy responds to efforts to spur its growth. Stocks have recovered significantly in the United States and China and moved higher in Europe following last year’s global markets […]