Russian hackers were indeed behind DNC breach, claims another security firm
June 21, 2016
Shah Sheikh (1294 articles)
Share

Russian hackers were indeed behind DNC breach, claims another security firm

One lone hacker has tried to take credit for the recent breach of the Democratic National Committee, calling it “easy.” But some security researchers aren’t convinced.

On Monday, security company Fidelis Cybersecurity came forward, and agreed that expert hacking groups from Russia were indeed behind the attack.

The malware involved was advanced, and at times identical to malware the Russian hacking groups have used in the past, Fidelis said in a blog post on Monday.

“This wasn’t ‘Script Kiddie’ stuff,” the company added.

It backs the conclusion that security firm CrowdStrike made last week, when the company said two Russia-based hacking groups were behind the breach.

The attacks against the DNC, which initially started last summer, managed to hack into the computer networks used and steal sensitive files, including opposition research on presidential candidate Donald Trump.

CrowdStrike was hired to mitigate the attack and blamed the breach on two expert hacking teams, codenamed “Cozy Bear” and “Fancy Bear”, which are believed to have ties with the Russian government.

CrowdStrike called them among the best hacking groups in the world. However, a day later, a lone hacker named “Guccifer 2.0” emerged online and took credit for the attack.

Guccifer 2.0 mocked CrowdStrike and then posted some of the files purportedly stolen from the DNC. This included a 231-page dossier on Trump.

On Monday, Fidelis said the company was brought onboard to analyze the malware used in the DNC breach. It performed its own independent review and found that the malware was similar to those Cozy Bear and Fancy Bear are known to use in the past.

CrowdStrike also maintains that Cozy Bear and Fancy Bear are the true culprits, despite the claims from Guccifer 2.0.

Source | PCWorld