Advertisement
UK markets close in 7 hours 12 minutes
  • FTSE 100

    7,831.43
    -45.62 (-0.58%)
     
  • FTSE 250

    19,282.27
    -168.40 (-0.87%)
     
  • AIM

    740.59
    -4.70 (-0.63%)
     
  • GBP/EUR

    1.1676
    -0.0007 (-0.06%)
     
  • GBP/USD

    1.2442
    +0.0003 (+0.02%)
     
  • Bitcoin GBP

    52,072.01
    +2,999.26 (+6.11%)
     
  • CMC Crypto 200

    1,330.18
    +17.56 (+1.34%)
     
  • S&P 500

    5,011.12
    -11.09 (-0.22%)
     
  • DOW

    37,775.38
    +22.07 (+0.06%)
     
  • CRUDE OIL

    83.13
    +0.40 (+0.48%)
     
  • GOLD FUTURES

    2,396.50
    -1.50 (-0.06%)
     
  • NIKKEI 225

    37,068.35
    -1,011.35 (-2.66%)
     
  • HANG SENG

    16,245.82
    -140.05 (-0.85%)
     
  • DAX

    17,683.19
    -154.21 (-0.86%)
     
  • CAC 40

    7,972.28
    -50.98 (-0.64%)
     

Russian hackers behind Hillary Clinton campaign attack return to target Trump and Biden

The Biden/Harris campaign has been targeted by Russian hackers - Kevin Lamarque /REUTERS
The Biden/Harris campaign has been targeted by Russian hackers - Kevin Lamarque /REUTERS

The hackers who targeted Hillary Clinton's 2016 presidential campaign are attempting to disrupt the US election again, Microsoft has said.

The software company said it had detected a series of attempted cyber attacks on people involved in the Trump and Biden campaigns, including some by the notorious Russian military group known as Fancy Bear, which Microsoft code-names Strontium.

Political parties in the UK and Europe have also been targeted by the group, which has changed its tactics since 2016, said Tom Burt, Microsoft's head of customer security and trust.

Previously focused on "spear-phishing", where targets are sent well-disguised fake emails in a bid to get them to click on links or share information so hackers can steal their credentials, they are now trying to crack accounts by mass-guessing passwords, most likely using automation.

ADVERTISEMENT

The Clinton campaign and the Democratic National Committee experienced significant attacks in the run-up to the 2016 US elections, including the release of 20,000 pages of emails from her campaign chair John Podesta's personal account, which US intelligence agencies attributed to Fancy Bear.

Russia investigation
Russia investigation

"Similar to what we observed in 2016, Strontium is launching campaigns to harvest people’s log-in credentials or compromise their accounts, presumably to aid in intelligence gathering or disruption operations.

"Many of Strontium’s targets in this campaign, which has affected more than 200 organizations in total, are directly or indirectly affiliated with the upcoming U.S. election as well as political and policy-related organizations in Europe," Mr Burt wrote in a post on Microsoft's website.

A second Chinese hacking group, code-named Zirconium by Microsoft and also known as APT31, has made thousands of attacks, 150 of which were successful, and is targeting personal email accounts of people involved in the Biden campaign, as well as "at least one prominent individual formerly associated with the Trump Administration".

A third Iranian group, code-named Phosphorous, has targeted the Trump campaign.

In June, Google's internal threat intelligence group said Chinese and Iranian hackers including APT31 had been targeting both the Trump and the Biden campaign.