Tuesday 21 June 2016

The Russian government hacked the DNC after all

Last week, the Democratic National Committee had its servers compromised, and swaths of files – including opposition research on Donald Trump, and reports on key Republican presidential candidates – were released anonymously to several media outlets, including Gawker.

The DNC said an initial assessment concluded the attack came from Russian hackers. But days later, an ostensibly lone hacker known only as ‘Guccifer 2.0′ claimed responsibility for the attack, and in a statement rife with broken English and syntax errors, said he did it alone.

“Worldwide known cyber security company CrowdStrike announced that the Democratic National Committee (DNC) servers had been hacked by ‘sophisticated’ hacker groups,” said a statement posted on the Guccifer blog. “I’m very pleased the company appreciated my skills so highly))) [sic] But in fact, it was easy, very easy.”

As it turns out, Guccifer was a front.

Multiple independent cybersecurity firms have now confirmed that the attack did indeed originate from the Russian government, and was likely carried out by APT28 – a cyber-espionage groupconfirmed by the German government to be an apparatus of the Russian GRU, the Kremlin’s chief foreign intelligence agency. For the full article click here 



from hacker samurai http://ift.tt/28LdFXz
via IFTTT

No comments:

Post a Comment