Russian Prime Minister Vladimir Putin smiles as he attends a meeting with retirees in the Kremlin in Moscow, Thursday, Nov. 17, 2011.

Russian Prime Minister Vladimir Putin smiles as he attends a meeting with retirees in the Kremlin in Moscow, Thursday, Nov. 17, 2011. AP / DARKO VOJINOVIK

Russian-Linked Group Leaks US Lawmakers’ Phone Numbers, Emails

Late Friday, an online figure linked to Russian intelligence groups released the personal information of several lawmakers, part of an established pattern.

In an ominous turn, a shady actor linked to Russian intelligence has leaked to the public stolen personal phone numbers and private email addresses of Democratic members of the U.S. House of Representatives.

The latest data dump appeared Friday on the WordPress site of an individual (or individuals) known as Guccifer 2.0, also called Guccifer2. It contained personal data of the of the members  and members of the Democratic Congressional Campaign Committee, or DCCC. “Hi all! It’s time for new revelations now,” the post read. On Saturday, WordPress administrators removed the post for violating terms of service. But Guccifer2, through Twitter, promised to post the rest of the material to Wikileaks.

At first glance, the doc dump appears to be less politically damaging than the original DNC emails but the release shows a willingness to drop personally identifiable information, or PII, of lawmakers. The practice of releasing PII online to harass or intimidate a target is often referred to as doxxing. The best-known example is the 2014 Gamergate affair, an intimidation campaign pitting hordes of angry, anonymous 4chan trolls against feminist videogame developer Zoe Quinn, and her supporters.

A growing body of evidence from cybersecurity professionals shows that Guccifer2, the DCCC doxer who also took credit for the DNC breakin, is linked to a state-sponsored Russian intelligence group APT28, also known as FANCY BEAR. Cybersecurity firm FireEye first discovered FANCY BEAR (which they call APT28) but numerous cybersecurity firms and members of the United States Intelligence Community (speaking on background to the New York Times) link the group to Russian state-backed actors.

The evidence linking Guccifer2 to FANCY BEAR, though more circumstantial, is still considerable. Guccifer2 claims to be Romanian,but has trouble speaking in Romanian; he uploaded stolen documents that had metadata modified in Russian and tagged with a Russian secret service moniker.

The most conclusive evidence linking Guccifer2 back to Russian state-sponsored actors comes from cybersecurity company ThreatConnect, which conducted a detailed analysis of Guccifer2’s leaked documents. The leaker used a virtual private network, or VPN, which can mask an IP address, essentially hiding user’s identity. But Threatconnect was still able to trace Guccifer2 back to Russia.

“We can confirm that Guccifer 2.0 is using the Russia-based Elite VPN service to communicate and leak documents directly with the media. We reached this conclusion by analyzing the infrastructure associated with an email exchange with Guccifer 2.0 shared with ThreatConnect by Vocativ’s Senior Privacy and Security reporter Kevin Collier. This discovery strengthens our ongoing assessment that Guccifer 2.0 is a Russian propaganda effort and not an independent actor,” they write.  

Wikileaks has not confirmed that Guccifer2 was their source for the DNC leaks; but last month they gave strong indication of such on Twitter.

“DNC 'hacker' releases 200+ page internal report on Trump, says gave WikiLeaks the all rest” the Wikileaks tweet reads.

Defense One has asked Wikileaks repeatedly if they undertook any measures to ensure the potential source that they were advertising on their Twitter feed was not working on behalf of a state power. They have repeatedly dodged the question. You can read the exchange here.

If the relationship between Guccifer2 / FANCY BEAR and Julian Assange should sour, FANCY BEAR has multiple means of doxxing. On Friday, ThreatConnect linked Guccifer2 to a separate site that functions as a platform for leaked or stolen information, a site called DCLeaks. The site was first established in the spring of 2016 and features a variety of personal emails filched from various political targets, including the former NATO commander, retired Gen. Phillip Breedlove. A DCLeaks doc dump doesn’t have the same effect as a big Wikileaks launch, but the Breedlove leak did score some coverage from The Intercept.

The trail connecting DCLeaks to Guccifer2 looks like this: On June 27, Guccifer2 contacted the news site The Smoking Gun, or TSG, offering “exclusive access to private Clinton campaign emails,” according to ThreatConnect. The cybersecurity company found that “Most of the messages were sent from the Russia-based Elite VPN IP address 95.130.15[.]34 (located in France).”

After TSG expressed interest in reviewing the emails reportedly stolen from the Clinton campaign “the Guccifer 2.0 persona responded indicating he had a relationship with DCLeaks, claiming that it was a Wikileaks subproject. He also provided a username and password to the exclusive DCLeaks content. Finally the Guccifer 2.0 persona asked TSG not to link or associate the DCLeaks content to the the Guccifer 2.0 blog,” says ThreatConnect.

The fact that Guccifer2 could provide passwords for others to access restricted content on DCLeaks strongly indicates that Guccifer2 has high-level privileges on the site. Importantly, DCLeaks doesn’t just traffic in stolen Democratic Party data. The site also hosts stolen emails from Republican lawmakers.

Military Targets

The Breedlove doxx is not the first time FANCY BEAR targeted the U.S. military, working under a fake online identity.

Think back to 2015, when a group identifying itself as the CyberCaliphate, posted the names and contact information related to U.S. service personnel on YouTube. The Pentagon responded that the information was not classified or likely not stolen from any classified network, but it was sensitive. “You have to work with that office, and have a need for that information, to receive that information. Some of it may be personal addresses, phone numbers, information of that sort, so it’s not something that we’d make publicly available,” a Pentagon spokesperson said at the time.

The CyberCaliphate then targeted a French TV outlet, TV5 Monde. In doing so, they blew their cover. French authorities conducted an investigation and determined that the CyberCaliphate was likely a front persona for FANCY BEAR. Cybersecurity company FireEye has said the same.

Connecting the dots reveals a troubling string of low-level information warfare successes for Russia: In 2015 FANCY BEAR targets U.S. service members; it moves on to U.S. military commanders aligned with NATO, as well as Republican and Democratic lawmakers; and finally hits the DNC and DCCC. They’ve used a variety of publishing platforms and personas for numerous different operations to intimidate, influence, or experiment and have yet to face any real blowback, sanction, or penalty.

Investigators believe the same group successfully breached the networks of the Hillary Clinton Campaign this spring.

It should be an interesting fall.