- The Washington Times - Wednesday, May 9, 2018

Democrats have endorsed doing more to respond to Russia’s offensive cyber activities after new reporting linked a suspected state-sponsored hacking group to a false-flag attack waged against the wives of U.S. military personnel.

An investigation conducted by The Associated Press revealed that one of the same Russian hacking groups accused of interfering in the 2016 U.S. presidential race targeted American military spouses a year earlier. The perpetrators masqueraded as the CyberCaliphate, a group of purported Islamic State-inspired hackers, spurring reactions from lawmakers demanding more in terms of the U.S. response to Moscow’s meddling.

“We need to continue to do more until [the Russian government feels] the pain … and they understand that their actions — and acting irresponsibly in cyberspace — are not going to be tolerated,” Rep. Jim Langevin, Rhode Island Democrat and co-founder of the Congressional Cybersecurity Caucus, told CyberScoop.

The apparent false-flag attack “underscores the fact that we can’t just look at IP addresses or a group that might claim responsibility for a particular action as the sole indicator” of responsibility, added Mr. Langevin, the website reported Wednesday.

The U.S. has gotten “very good at attribution,” said Rep. Adam Schiff, California Democrat and ranking member on the House Intelligence Committee, though “the advantages are all with the offense,” he told CyberScoop.

“There’s always going to be some level of plausible deniability, so we have to establish a far more effective deterrent,” Mr. Schiff told the website.

The AP reported on Tuesday this week that an investigation into a suspected Russian state-sponsored hacking group known by names including APT28 and Fancy Bear had connected its conduct to a campaign waged against the wives of U.S. military personnel in 2015 attributed to CyberCaliphate, an alleged hacking outfit supposedly inspired by the Islamic State, also known as ISIS.

CyberCaliphate sent death threats in February 2015 to several U.S. military wives, including five women who were quoted in a CNN article published weeks earlier after the same alleged ISIS-inspired hacking group took credit for breaching the Twitter account of the U.S. Central Command.

Security researchers in the U.S. and abroad have subsequently connected CyberCaliphate to APT28, but several of its victims said they didn’t learn they were targeted by Russian hackers and not jihadists until being alerted by the AP years later.

“Never in a million years did I think that it was the Russians,” said victim Angela Ricketts. “It feels so hilarious and insidious at the same time.”

APT28 has previously been linked to the Russian military intelligence agency GRU and security breaches suffered by the Democratic Party during the 2016 White House race.

The Kremlin did not immediately comment on the AP report, though Russian President Vladimir Putin has previously denied authorizing attacks against U.S. targets.

The Obama administration ordered the expulsion of 35 Russians after U.S. intelligence officials concluded Moscow meddled in the 2016 race. President Trump has been accused of taking a comparably softer stance, however, and has faced pressure from lawmakers including members of his own Republican Party to retaliate in kinda against Moscow’s alleged state-sponsored hacking.

“To make Putin deeply regret his assault on the foundation of our democracy — free and fair elections — we should seriously consider retaliating with the kinds of weapons he used,” Sen. John McCain, Arizona Republican, wrote in his new book, “The Restless Wave.”

• Andrew Blake can be reached at ablake@washingtontimes.com.

Copyright © 2024 The Washington Times, LLC. Click here for reprint permission.

Please read our comment policy before commenting.

Click to Read More and View Comments

Click to Hide