Complex Event Analysis - Report

Key Focus

  • "They're a formidable actor, and they're still capable of getting access to sensitive areas," says Hultquist.
    APT28, before its more recent hack-and-leak operations of the last few years, has a long history of espionage operations that have targeted US, NATO, and Eastern European government and military targets. The CISA advisory, along with the DOE and FBI findings that track related APT28 hacking campaigns, all suggest that those spying operations continue today.
    "It's certainly not surprising that Russian intelligence would be trying penetrate the US government
  • Now, clues uncovered by a researcher at cybersecurity firm Dragos and an FBI notification to hacking victims obtained by WIRED in July suggest a likely answer to the mystery of who was behind the intrusion: They appear to be Fancy Bear, a team of hackers working for Russia's GRU. Also known as APT28, the group has been responsible for everything from hack-and-leak operations targeting the 2016 US presidential election to a broad campaign of attempted intrusions targeting political parties, consultancies, and campaigns this year.
    "They're a formidable actor, and they're still capable of getting access to sensitive areas."
    The clues pointing to APT28 are based in part on a notification the FBI sent to targets of a hacking campaign in May of this year, which WIRED obtained
  • That would suggest that APT28 used the same Hungarian server in the intrusion described by CISA.and that at least one of the attempted intrusions described by the FBI was successful.
    "Based on the infrastructure overlap, the series of behaviors associated with the event, and the general timing and targeting of the US government, this seems to be something very similar to.if not a part of.the campaign linked to APT28 earlier this year," says Slowik, the former head of from that FBI notification, Slowik also found a second infrastructure connection
  • WIRED reached out to CISA, as well as the FBI and DOE, but none responded to our request for comment.
    Although it doesn't name APT28, CISA's advisory does detail step-by-step how the hackers carried out their intrusion inside an unidentified federal agency
  • No momentum supporting factor found

    Challenge supporting factors

  • (apt28,fbi)
  • (apt28,cisa)
  • (apt28,campaign)
  • (apt28,intelligence)
  • (cisa,fbi)
  • (apt28,targets)
  • (apt28,military)
  • (apt28,intrusions)
  • (campaign,cisa)
  • (apt28,slowik)
  • Work-in-progress supporting factors

  • (apt28,cisa)
  • (apt28,slowik)
  • (apt28,intelligence)
  • (agency,cisa)
  • (cisa,security)
  • (cisa,federal)
  • (cisa,users)
  • Complex Event Time Series Summary - REPORT


    Time PeriodChallengeMomentumWIP
    Report81.03 0.00 18.97

    High Level Abstraction (HLA) combined

    High Level Abstraction (HLA)Report
    (1) (apt28,fbi)100.00
    (2) (apt28,cisa)66.46
    (3) (apt28,intelligence)49.37
    (4) (apt28,campaign)41.14
    (5) (apt28,slowik)37.34
    (6) (cisa,fbi)29.75
    (7) (apt28,targets)29.75
    (8) (apt28,military)27.22
    (9) (apt28,intrusions)24.68
    (10) (campaign,cisa)19.62
    (11) (apt28,federal)18.35
    (12) (cisa,slowik)17.72
    (13) (cisa,infrastructure)17.72
    (14) (agency,cisa)15.19
    (15) (apt28,infrastructure)11.39
    (16) (cisa,federal)10.76
    (17) (apt28,hack-and-leak)10.13
    (18) (apt28,dragos)7.59
    (19) (cisa,security)6.96
    (20) (cisa,virustotal)1.90
    (21) (cisa,users)1.27
    (22) (cisa,united_arab_emirates)0.63

    Complex Event Analysis - REPORT

    Back to top of page

    Supporting narratives:

    • challenge (Read more)
      • Now, clues uncovered by a researcher at cybersecurity firm Dragos and an FBI notification to hacking victims obtained by WIRED in July suggest a likely answer to the mystery of who was behind the intrusion: They appear to be Fancy Bear, a team of hackers working for Russia's GRU. Also known as APT28, the group has been responsible for everything from hack-and-leak operations targeting the 2016 US presidential election to a broad campaign of attempted intrusions targeting political parties, consultancies, and campaigns this year.
        "They're a formidable actor, and they're still capable of getting access to sensitive areas."
        The clues pointing to APT28 are based in part on a notification the FBI sent to targets of a hacking campaign in May of this year, which WIRED obtained
      • High Level Abstractions:
        • (apt28,fbi)
        • (apt28,hack-and-leak)
        • (apt28,intrusions)
        • (apt28,dragos)
        • (apt28,campaign)

    • challenge (Read more)
      • That would suggest that APT28 used the same Hungarian server in the intrusion described by CISA.and that at least one of the attempted intrusions described by the FBI was successful.
        "Based on the infrastructure overlap, the series of behaviors associated with the event, and the general timing and targeting of the US government, this seems to be something very similar to.if not a part of.the campaign linked to APT28 earlier this year," says Slowik, the former head of from that FBI notification, Slowik also found a second infrastructure connection
      • High Level Abstractions:
        • (cisa,slowik)
        • (apt28,fbi)
        • (cisa,infrastructure)
        • (cisa,fbi)
        • (apt28,slowik)
        • (apt28,intrusions)
        • (apt28,infrastructure)

    • challenge (Read more)
      • WIRED reached out to CISA, as well as the FBI and DOE, but none responded to our request for comment.
        Although it doesn't name APT28, CISA's advisory does detail step-by-step how the hackers carried out their intrusion inside an unidentified federal agency
      • High Level Abstractions:
        • (apt28,fbi)
        • (apt28,cisa)

    • challenge (Read more)
      • "They're a formidable actor, and they're still capable of getting access to sensitive areas," says Hultquist.
        APT28, before its more recent hack-and-leak operations of the last few years, has a long history of espionage operations that have targeted US, NATO, and Eastern European government and military targets. The CISA advisory, along with the DOE and FBI findings that track related APT28 hacking campaigns, all suggest that those spying operations continue today.
        "It's certainly not surprising that Russian intelligence would be trying penetrate the US government
      • High Level Abstractions:
        • (apt28,targets)
        • (apt28,military)
        • (apt28,fbi)

    • challenge (Read more)
      • Dragos researcher Joe Slowik noticed that one IP address identifying a server in Hungary used in that APT28 campaign matched an IP address listed in the CISA advisory. That would suggest that APT28 used the same Hungarian server in the intrusion described by CISA.and that at least one of the attempted intrusions described by the FBI was successful.
        "Based on the infrastructure overlap, the series of behaviors associated with the event, and the general timing and targeting of the US government, this seems to be something very similar to.if not a part of.the campaign linked to APT28 earlier this year," says Slowik, the former head of from that FBI notification, Slowik also found a second infrastructure connection
      • High Level Abstractions:
        • (apt28,cisa)
        • (apt28,campaign)
        • (campaign,cisa)

    • challenge (Read more)
      • Russia's Fancy Bear Hackers Likely Penetrated a US Federal Agency
        New clues indicate that APT28 may be behind a mysterious intrusion that US officials disclosed last week.
        Russia's APT28 military intelligence hackers have been behind some of the biggest hacks of the last several years.
        A WARNING THAT unidentified hackers broke into an agency of the US federal government and stole its data is troubling enough
      • High Level Abstractions:
        • (apt28,intelligence)
        • (apt28,military)

    • challenge (Read more)
      • The CISA advisory, along with the DOE and FBI findings that track related APT28 hacking campaigns, all suggest that those spying operations continue today.
        "It's certainly not surprising that Russian intelligence would be trying penetrate the US government.
      • High Level Abstractions:
        • (apt28,intelligence)

    • challenge (Read more)
      • Now, clues uncovered by a researcher at cybersecurity firm Dragos and an FBI notification to hacking victims obtained by WIRED in July suggest a likely answer to the mystery of who was behind the intrusion: They appear to be Fancy Bear, a team of hackers working for Russia's GRU. Also known as APT28, the group has been responsible for everything from hack-and-leak operations targeting the 2016 US presidential election to a broad campaign of attempted intrusions targeting political parties, consultancies, and campaigns this year.
        "They're a formidable actor, and they're still capable of getting access to sensitive areas."
        The clues pointing to APT28 are based in part on a notification the FBI sent to targets of a hacking campaign in May of this year, which WIRED obtained.
      • High Level Abstractions:
        • (apt28,targets)

    • challenge (Read more)
      • Russia's Fancy Bear Hackers Likely Penetrated a US Federal Agency
        New clues indicate that APT28 may be behind a mysterious intrusion that US officials disclosed last week.
        Russia's APT28 military intelligence hackers have been behind some of the biggest hacks of the last several years.
        A WARNING THAT unidentified hackers broke into an agency of the US federal government and stole its data is troubling enough.
      • High Level Abstractions:
        • (apt28,federal)

    • challenge (Read more)
      • WIRED reached out to CISA, as well as the FBI and DOE, but none responded to our request for comment.
        Although it doesn't name APT28, CISA's advisory does detail step-by-step how the hackers carried out their intrusion inside an unidentified federal agency.
      • High Level Abstractions:
        • (apt28,federal)
        • (agency,cisa)
        • (cisa,federal)

    • challenge (Read more)
      • But he suggests that means Russia's state-sponsored hackers are most likely reusing cybercriminal infrastructure, perhaps to create deniability. WIRED reached out to CISA, as well as the FBI and DOE, but none responded to our request for comment.
        Although it doesn't name APT28, CISA's advisory does detail step-by-step how the hackers carried out their intrusion inside an unidentified federal agency
      • High Level Abstractions:
        • (cisa,infrastructure)
        • (cisa,fbi)

    • challenge (Read more)
      • They then used that malware to access the agency's file server and move collections of files to machines the hackers controlled, compressing them into .zip files they could more easily steal.
        While CISA didn't make a sample of the hackers'custom trojan available to researchers, security researcher Costin Raiu says that the attributes of the malware matched another sample uploaded to the malware research repository VirusTotal from somewhere in the United Arab Emirates
      • High Level Abstractions:
        • (agency,cisa)
        • (cisa,security)

    • challenge (Read more)
      • They then used that malware to access the agency's file server and move collections of files to machines the hackers controlled, compressing them into .zip files they could more easily steal.
        While CISA didn't make a sample of the hackers'custom trojan available to researchers, security researcher Costin Raiu says that the attributes of the malware matched another sample uploaded to the malware research repository VirusTotal from somewhere in the United Arab Emirates.
      • High Level Abstractions:
        • (cisa,virustotal)
        • (cisa,united_arab_emirates)

    • WIP (Read more)
      • According to Microsoft, the group has used a combination of password-spraying that tries common passwords across many users'accounts and password brute-forcing that tries many passwords against a single account.
        But if APT28 is indeed the hacker group described in the CISA advisory, it's a reminder that they're also capable of more sophisticated and targeted spying operations, says John Hultquist, the director of intelligence at security firm FireEye, which didn't independently confirm Slowik's findings linking the CISA report to APT28
      • High Level Abstractions:
        • (apt28,intelligence)
        • (apt28,cisa)
        • (cisa,users)
        • (cisa,security)

    • WIP (Read more)
      • According to Microsoft, the group has used a combination of password-spraying that tries common passwords across many users'accounts and password brute-forcing that tries many passwords against a single account.
        But if APT28 is indeed the hacker group described in the CISA advisory, it's a reminder that they're also capable of more sophisticated and targeted spying operations, says John Hultquist, the director of intelligence at security firm FireEye, which didn't independently confirm Slowik's findings linking the CISA report to APT28.
      • High Level Abstractions:
        • (apt28,slowik)

    • WIP (Read more)
      • CISA admits it doesn't know how those credentials were obtained, but the report speculates that the attackers may have used a known vulnerability in Pulse Secure VPNs that CISA says has been exploited widely across the federal government.
        The intruders then used command line tools to move among the agency's machines, before downloading a piece of custom malware.
      • High Level Abstractions:
        • (agency,cisa)

    • WIP (Read more)
      • CISA admits it doesn't know how those credentials were obtained, but the report speculates that the attackers may have used a known vulnerability in Pulse Secure VPNs that CISA says has been exploited widely across the federal government.
        The intruders then used command line tools to move among the agency's machines, before downloading a piece of custom malware
      • High Level Abstractions:
        • (cisa,federal)

    Target rule match count: 22.0 Challenge: 0.41 Momentum: 0.00 WIP: 0.09