Grizzly Steppe: FBI, DHS Response to Russian Hacking

Grizzly Steppe: As "evidence" and to document the unprecedented deportation of 35 Russian diplomats and the closure of two Russian associations without a major simultaneous political or diplomatic incident or act of war, the Department of Homeland Security (DHS) and the FBI 13-page "report" that justifies the above acts "for the violation and exploitation of networks and parameters related to the US elections", that is, the hack.

According to DHS, “this document provides technical details about the tools and infrastructure used by Russian civilian and military intelligence services. Services or RIS) to hack and exploit networks and parameters related to US elections, as well as US government politicians, and private sector sectors. The US government refers to this malicious cyber activity by RIS as GRIZZLY STEPPE.”Grizzly Steppe

From the very beginning of the report, there is a broad disclaimer, according to which everything contained in it (the report) may be totally incorrect.

“This report is provided for informational purposes only. The Department of Homeland Security (DHS) makes no warranty of any kind about the information contained within. DHS does not subscribe to any product or service referred to therein.”

The continuation raises questions as there is a claim that Russia has violated the elections, and the 13 page report allegedly provides technical details about the tools and infrastructures used by the Russian intelligence services.

Grizzly Steppe:

So, with this helpful background in mind, we present some of the most notable excerpts from the report that refers to two supposed Russian groups - APT and APT 28.

The US Government confirms that two different RIS agencies were involved in the των ΗΠΑ. Η πρώτη ομάδα, γνωστή και ως (APT) 29, attacked party systems in the summer of 2015, while the second, also known as APT28, operated in the spring of 2016.

Both teams have previously targeted attacks on governmental organizations, think tanks, universities and companies around the world. APT29 has been seen to perform targeted spearphishing campaigns using web links that lead to Remote Access Tools (RATs) malware.

APT28 is known for use that closely mimic those of the targeted organizations and aim to deceive potential victims by stealing legitimate credentials.

Once the two APT28 and APT29 teams are able to access their victim's data, they collect and analyze the information to gain value for information services. These teams use this information to create highly targeted spearphishing campaigns.

All the report published today is at the end of the publication, and comes as a retaliation against Russia for Grizzly Steppe by the Obama administration.

It should be noted that the intelligence community formally attributed the attacks to Russia in October, but did not provide any evidence to support its assessment. It is unclear whether this DHS report seeks to pass as "proof" that Russia violated the US election, because if they do, Putin will laugh all night.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).