STE WILLIAMS

Russian Hackers Target Citizen Journalists Reporting On Malaysian Airlines Crash

Bellingcat’s reporters have been hit with spear phishing attacks and account takeover attempts for over a year, ThreatConnect says.

A report released this week by security vendor ThreatConnect offers a glimpse at how threat actors with apparently strong ties to Moscow have been carrying out a sustained cyber campaign against a group of citizen journalists for publishing articles critical of Russia.

ThreatConnect’s report comes just days after another investigative reporter, Brian Krebs, was forced to take his website offline last week because of a massive distributed denial of service attack.

The attack was launched apparently in retaliation for an article Krebs had written on an Israeli DDoS for hire service and together with ThreatConnect’s report suggests an escalation in the use of cyber force to silence investigative journalists.

ThreatConnect’s report offers an analysis of attacks on Bellingcat, a website that claims to use open source and social media resources to investigate and expose everything, “from Mexican drug lords to conflicts being fought around the world.”

The site’s citizen reporters have filed scores of investigative reports examining the shooting down over Ukraine of Malaysian Airlines Flight 17 (MH17) in 2014—a fact that has apparently made it a target for attack by Russian threat actors, ThreatConnect said in its report.

Data provided by Bellingcat’s founder Eliot Higgins shows that at least two groups with strong ties to Russia have carried out sustained attacks on the site and its reporters, since 2015, ThreatConnect said.

The security vendor identified one of the threat actors as Fancy Bear, a pro-Russian group that is believed involved in the attacks on the Democratic National Committee (DNC) intrusion earlier this year. It identified the other group as CyberBerkut, a Ukrainian hactivists group with a pro-Russian agenda.

ThreatConnect says its analysis shows that Fancy Bear targeted three Bellingcat researchers with a series of spearphishing emails between February 2015 and July 2016 in an apparent attempt to steal their credentials and likely access other accounts.

The spearphishing emails were in the form of convincing-looking spoofed Gmail security notices. They prompted one of the targeted individuals to click on the embedded links in the emails three times, but no credentials were apparently compromised.

Meanwhile, CyberBerkut a group associated with aggressive cyber campaigns against Western targets and points of influence, defaced Bellingcat’s website earlier this year and also compromised the email account of Ruslan Leviev, a Russian opposition blogger.

ThreatConnect quoted Leviev as saying he believed the account—hosted by Russian service provider Yandex—was compromised either by, or with the assistance of an employee of the company, or by Russian authorities or by somebody exploiting a security vulnerability in Yandex that no one knows about.

CyberBerkut used information gathered from emails in Leviev’s compromised account to then compromise his iCloud account and access pictures and other personal data. CyberBerkut then posted some of the information on its website including Leviev’s pictures, phone and passport numbers, girlfriend’s name and sexual preferences, in an apparent effort to intimidate him.

In comments to Dark Reading, Kyle Ehmke, senior threat intelligence researcher at ThreatConnect says that there is no indication that CyberBerkut was involved in the attacks on the DNC or any other recently identified attacks on US election systems and political parties.

“CyberBerkut has primarily leaked information purportedly compromised from, and related to Ukrainian politics, foreign relations, and other key issues,” Ehmke says. “The closest nexus to the US comes from CyberBerkut’s leaks on George Soros, the most recent post of which was on April 1st 2016.”

Ehmke adds there is likely some sort of a relationship between Fancy Bear and CyberBerkut, but the extent of the links between the two is unclear.

“This isn’t just a cyber issue, this is a human issue,” Ehmke said. “Bellingcat is finding the truth behind a tragedy that killed 298 people, and there is an aggressive campaign to undermine that truth.”

Related stories:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/russian-hackers-target-citizen-journalists-reporting-on-malaysian-airlines-crash/d/d-id/1327053?_mc=RSS_DR_EDT

Comments are closed.