This article is more than 1 year old

China, Russia and Iran all attacking US elections and using some nasty new tactics, says Microsoft

UK political parties probed, too, reckons Redmond as it wades into debate with call for extra election security funding

Microsoft believes there have been extensive “cyberattacks targeting people and organizations involved in the upcoming presidential election,” and that foreign government hackers responsible for attacks ahead of the 2016 vote are back with new and nastier tactics.

The Windows giant's corporate veep for Customer Security & Trust Tom Burt said both sides of US politics are being attacked, that China, Russia and Iran are all active, and that the spies are also actively targeting UK political parties and other international institutions.

Burt reckoned three actors are at work. Russia’s crew is called Strontium, aka Fancy Bear, and is thought to have been behind intrusions into the Democratic Party’s computers during the 2016 race to the White House in the United States. Readers may recall that campaign fell to a phishing attack that is thought to have led to insider emails finding their way to WikiLeaks, which released them on the same day as the infamous Access Hollywood tape emerged featuring then-candidate Donald Trump admitting to sexual assault of women.

We continue to encourage state and local election authorities in the US to harden their operations and prepare for potential attacks. But as election security experts have noted, additional funding is still needed.

Strontium has largely abandoned phishing and is now using brute-force attacks and password spray, Microsoft suggests. “The tooling Strontium is using routes its authentication attempts through a pool of approximately 1,100 IPs, the majority associated with the Tor anonymizing service,” Burt explained on Thursday. “This pool of infrastructure has evolved over time, with an average of approximately 20 IPs added and removed from it per day. Strontium's tooling alternates its authentication attempts amongst this pool of IPs approximately once per second. Considering the breadth and speed of this technique, it seems likely that Strontium has adapted its tooling to use an anonymizer service to obfuscate its activity, evade tracking, and avoid attribution.”

Strontium has also attacked The European People’s Party and political parties in the UK, plus “businesses in the entertainment, hospitality, manufacturing, financial services and physical security industries.”

Microsoft has code-named China’s attackers Zirconium, and Burt wrote that the team has conducted “thousands of attacks …. between March 2020 and September 2020 resulting in nearly 150 compromises.”

Zirconium has gone after “people closely associated with US presidential campaigns and candidates.” Microsoft reckons it has gone after Biden staffers’ non-campaign email addresses, and “also targeted at least one prominent individual formerly associated with the Trump Administration.”

The group has also gone after “prominent individuals in the international affairs community, academics in international affairs from more than 15 universities, and accounts tied to 18 international affairs and policy organizations including the Atlantic Council and the Stimson Center.”

Phosphorous is the name given to Iran’s attackers, and Burt's post said the group has “attempted to access the personal or work accounts of individuals involved directly or indirectly with the US presidential election. Between May and June 2020, Phosphorus unsuccessfully attempted to log into the accounts of administration officials and Donald J. Trump for President campaign staff.”

Microsoft has already taken action against Phosphorous by seizing domains operated by the group, after approval from US courts.

Justice Statue, blind folded

Surprise! Voting app maker roasted by computer boffins for poor security now begs US courts to limit flaw finding

READ MORE

Microsoft publishes its memo detailing the three groups’ activities because it believes the public has the right to know and to defend democracy. Which is a contrast, somewhat, with the USA’s Director of National Intelligence, which has named Russia, China and Iran as active in election season but not detailed the nature of their activities.

The Xbox gaming goliath has also waded into the debate on election security by concluding its post by saying: “We also believe more federal funding is needed in the US so states can better protect their election infrastructure.

“While the political organizations targeted in attacks from these actors are not those that maintain or operate voting systems, this increased activity related to the US electoral process is concerning for the whole ecosystem. We continue to encourage state and local election authorities in the US to harden their operations and prepare for potential attacks. But as election security experts have noted, additional funding is still needed, especially as resources are stretched to accommodate the shift in COVID-19-related voting.

“We encourage Congress to move forward with additional funding to the states and provide them with what they need to protect the vote and ultimately our democracy.” ®

More about

TIP US OFF

Send us news


Other stories you might like