19 June 2016

Meet the Russian Intel Hacker Groups Who Stole Donald Trump Files From the DNC

Jeff Stone
June 16, 2016

Meet Fancy Bear and Cozy Bear, Russian groups behind DNC hack

The hackers who spent at least a year lurking inside the Democratic National Committee’s computers weren’t just any cybercriminals. They’re suspected in a number of high-profile attacks against the US and other Western countries going back almost a decade. Now investigators say they’re directly tied to Russian spy agencies.

In addition to swiping research on Donald Trump from DNC networks, experts say these two outfits have previously stolen research on Hillary Clinton, and have also spied on computers belonging to Republican operatives. 

While the Russian government denies any involvement with the DNC hack or these two operations – which the cybersecurity firm Crowdstrike referred to as Cozy Bear and Fancy Bear – many experts say the digital theft is a further sign that hacking is becoming the preferred tool for modern day espionage.

“We have high level confidence both are Russian intelligence agencies,” Dmitri Alperovitch, Crowdstrike chief technology officer, told Passcode, adding that it remains unclear which Russian agencies are behind the attacks.

“With Fancy Bear we have medium level confidence it’s GRU, which is Russia’s military intelligence agency, and with Cozy Bear we have low level confidence it’s FSB, the Russian federal security service,“ he says.


Cybersecurity experts say both Fancy Bear and Cozy Bear (which other cybersecurity firms call by other names) have been sifting through US computer networks for years. Researchers first detected Cozy Bear in the mid-2000s and Fancy Bear in 2010. 

Their methods aren’t all that different from hackers who have been linked to the Iranian or Chinese government agencies, both of which have been accused of infiltrating US networks. In fact, US officials and experts blamed hackers with ties to Beijing for the massive Office of Personnel Management breach last year.

No comments: