Updates to our Terms of Use

We are updating our Terms of Use. Please carefully review the updated Terms before proceeding to our website.

Friday, March 29, 2024 | Back issues
Courthouse News Service Courthouse News Service

Russia Hacked Ukrainian Gas Company at Heart of Impeachment

A U.S. cybersecurity company says Russian military agents have successfully hacked the Ukrainian gas company at the center of the scandal that led to President Donald Trump’s impeachment.

BOSTON (AP) — A U.S. cybersecurity company says Russian military agents have successfully hacked the Ukrainian gas company at the center of the scandal that led to President Donald Trump’s impeachment.

Russian agents launched a phishing campaign in early November to steal the login credentials of employees of Burisma Holdings, the gas company, according to Area 1 Security, a Silicon Valley company that specializes in email security.

Hunter Biden, son of former vice president and Democratic presidential hopeful Joe Biden, previously served on Burisma's board.

It was not clear what the hackers were looking for or may have obtained, said Area 1's CEO, Oren Falkowitz, who called the findings "incontrovertible" and posted an 8-page report. But the timing of the operation suggests that the Russian agents could be searching for material damaging to the Bidens.

The House of Representatives impeached Trump in December for abusing the power of his office by enlisting the Ukrainian government to investigate Biden, a political rival, ahead of the 2020 election. A second charge accused Trump of obstructing a congressional investigation into the matter.

"Our report doesn't make any claims as to what the intent of the hackers were, what they might have been looking for, what they are going to do with their success. We just point out that this is a campaign that's going on," said Falkowitz, a former National Security Agency offensive hacker whose company's clients include candidates for U.S. federal offices.

In an earlier interview, he told The Associated Press that top candidates for the U.S. presidency and House and Senate races in 2020 have in the past few months each been targeted by about 1,000 phishing emails.

Falkowitz did not name the candidates, nor would he name any clients.

Russian hackers from the same military intelligence unit that Area 1 said was behind the operation targeting Burisma have been indicted for hacking emails from the Democratic National Committee and the chairman of Hillary Clinton's campaign during the 2016 presidential race.

Stolen emails were released online at the time by Russian agents and WikiLeaks in an effort to favor Trump, special counsel Robert Mueller determined in his investigation.

Area 1 discovered the phishing campaign by the Russian military intelligence unit, known as the GRU, on New Year's Eve, said Falkowitz, who would not discuss whom he notified before going public. He said he followed the industry standard process of responsible disclosure, which would include notifying Burisma.

In the report, he said the GRU agents used fake, lookalike domains in the phishing campaign that were designed to mimic the sites of real Burisma subsidiaries.

Falkowitz said the operation targeting Burisma involved tactics, techniques and procedures that GRU agents had used repeatedly in other phishing operations, matching "several patterns that lots of independent researchers agree mimic this particular Russian actor." Area 1 says it has been tracking the Russian agents for several years.

The discovery's timing — just weeks before presidential primaries begin in the United States — highlights the need to protect political campaigns from targeted phishing attacks, which are behind 95% of information breaches, Falkowitz said.

"This is a real specific, timely case that has real implications," he said. "To discover it and potentially get out in front of it is a significant departure from what's typical in the cyber security community, where someone just tells you, yeah, you're dead."

In phishing, an attacker uses a targeted email to lure a target to a fake site that resembles a familiar one. There, unwitting victims enter their usernames and passwords, which the hackers harvest. Phished credentials allow attackers both to rifle through a victim's stored email and masquerade as that person.

Area 1 said its researchers connected the phishing campaign targeting Burisma to an effort earlier last year that targeted Kvartal 95, a media organization founded by Ukrainian President Volodymyr Zelensky.

In this case, the Russian military agents, from a group security researchers call Fancy Bear, peppered Burisma employees with emails designed to look like internal messages.

To detect phishing attacks, Area 1 maintains a global network of sensors designed to sniff out and block them before they reach their targets.

In July, the U.S. Federal Elections Commission gave Area 1 permission to offer its services to candidates for federal elected office and political committees at the same low rates it charges nonprofits.

Categories / Energy, Government, International, Politics

Subscribe to Closing Arguments

Sign up for new weekly newsletter Closing Arguments to get the latest about ongoing trials, major litigation and hot cases and rulings in courthouses around the U.S. and the world.

Loading...