US and UK agencies accuse Russia of political cyber-campaign

US and UK intelligence have accused Russian military hackers of being behind an ongoing cyber-campaign to steal emails and other information, including from parliaments.

The campaign is primarily focused on the United States and Europe.

There are said to be hundreds of targets around the world, including UK political parties.

The same group allegedly stole and leaked Democrat emails during the US 2016 presidential election.

The US says the group belongs to the 85th Main Special Service Center of the GRU, which is sometimes called Fancy Bear, APT28 or Strontium.

One of the recent targets was the Norwegian parliament in the summer of 2020.

Microsoft has previously said the same campaign targeted US and UK organisations directly involved in political elections, including UK political parties.

The campaign is said to have begun in mid-2019 and to be "almost certainly" ongoing. It has mainly been directed at organisations using Microsoft Office 365 cloud services, but other service providers have also been targeted.

The National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency, the Federal Bureau of Investigation and the UK's National Cyber Security Centre have released a joint advisory accusing Unit 26165 of Russia's GRU of being behind what they call a global campaign "to compromise enterprise and cloud environments".

"This lengthy brute force campaign to collect and exfiltrate data, access credentials and more, is likely [to be] ongoing, on a global scale," said Rob Joyce, the NSA's director of cyber-security.

Brute force
The attack is relatively unsophisticated, with the hackers using multiple attempts to log in with different passwords to try to access systems.

They are alleged to have used specialist software to scale up these efforts and to have used Virtual Private Networks and Tor, an anonymising system, to try to hide what they were doing.

In its September 2020 warning about the group, Microsoft said they used 1,000 constantly rotating IP addresses.

Once they get in, Russian hackers then are said to have stolen data, including emails, as well as further log-in information to allow them to burrow deeper.

Microsoft has previously said that organisations targeted typically saw more than 300 log-in attempts per hour for each targeted account, over the course of several hours or days.

The US is encouraging those responsible for protecting computer systems to review their systems for indicators they have been compromised.

They say the most effective way of dealing with the threat is through multi-factor authentication which should be used to log on, and would not be guessable during brute force access attempts.

Multi-factor authentication is where another piece of information, perhaps a number sent by text to a phone, is used in addition to a password.

The also suggest locking accounts if too many wrong guesses are made of a password.