Skip to content
PUBLISHED: | UPDATED:

Microsoft has uncovered new Russian hacking efforts targeting U.S. political groups ahead of the midterm elections.

The company said Tuesday that a group tied to the Russian government created fake websites that appeared to spoof two American conservative organizations: the Hudson Institute and the International Republican Institute. Three other fake sites were designed to look as if they belonged to the U.S. Senate.

Microsoft didn’t offer any further description of the fake sites, although it has previously outlined in court filings how this hacking group operated a network of fake sites designed to trick victims into installing malicious software.

The Russian Foreign Ministry said that Microsoft’s report reflects a “witch hunt” in the U.S. The ministry said Tuesday that Microsoft’s statement lacked any proof of Russian involvement because “there can’t be any.”

The revelation of new hacking efforts arrives just weeks after a similar Microsoft discovery led Sen. Claire McCaskill, a Missouri Democrat who is running for re-election, to reveal that Russian hackers tried unsuccessfully to infiltrate her Senate computer network.

The hacking mirrors similar Russian attacks ahead of the 2016 election, which U.S. intelligence officials have said were focused on helping to elect Republican Donald Trump to the presidency by hurting his Democratic opponent, Hillary Clinton.

This time, more than helping one political party over another, “this activity is most fundamentally focused on disrupting democracy,” Brad Smith, Microsoft’s president and chief legal officer, said in an interview this week. The FBI said Tuesday it’s aware of Microsoft’s actions to disrupt the sites but the agency wouldn’t provide details about whether it’s working with the company to combat the hacking group.

Microsoft’s court filing last week said the hackers “registered or used” the fake domains at some point after April 20.

Smith said there is no sign the hackers were successful in persuading anyone to click on the fake websites, which could have exposed a target victim to computer infiltration, hidden surveillance and data theft. Both conservative think tanks said they have tried to be vigilant about “spear-phishing” email attacks because their global pro-democracy work has frequently drawn the ire of authoritarian governments.

“We’re glad that our work is attracting the attention of bad actors,” said Hudson Institute spokesman David Tell. “It means we’re having an effect, presumably.”

The Hudson Institute, which promotes American global leadership on multiple fronts, doesn’t always see eye-to-eye with President Donald Trump, particularly with respect to Russia. In April, the institute published a report entitled “Countering Russian Kleptocracy” that laid out a blueprint for punishing Russian corruption and discouraging it through sanctions, including on Russia’s sovereign debt.

The International Republican Institute, the GOP counterpart to the National Democratic Institute for International Affairs, trains foreign political operatives and parties on how to run elections and govern. Its members help political parties organize campaigns and observe election processes with the aim of fixing flaws and improving public confidence in elections.

It is led by a board that includes six Republican senators, and one prominent Russia critic and Senate hopeful, Mitt Romney, who is running for a Utah seat this fall.

The group’s president, Daniel Twining, said in a statement that the apparent hacking is “consistent with the campaign of meddling that the Kremlin has waged against organizations that support democracy and human rights.”

“It is clearly designed to sow confusion, conflict and fear among those who criticize (Vladimir) Putin’s authoritarian regime,” Twining wrote.

But Thomas Rid, a cybersecurity expert at the Johns Hopkins School of Advanced International Studies, said he thought the Microsoft finding as presented were nothing particularly extraordinary.

“This looks like run-of-the-mill espionage to me, something that happens all the time,” he said. Think tanks in rival nations are generally fair game for cyberspies, including for U.S. and other Western intelligence agencies, he said.

Microsoft calls the hacking group Strontium; others call it Fancy Bear or APT28. An indictment from U.S. special counsel Robert Mueller has tied it to Russian’s main intelligence agency, known as the GRU, and to the 2016 email hacking of both the Democratic National Committee and the Clinton campaign.

“We have no doubt in our minds” who is responsible, Smith said.

Microsoft has waged a legal battle with Strontium since suing it in a Virginia federal court in summer 2016. The company obtained court approval last year allowing it to seize certain fake domains created by the group. It has so far used the courts to shut down 84 fake websites created by the group, including the most recent six announced Tuesday.

Microsoft has argued in court that by setting up fake but realistic-looking domains, the hackers were misusing Microsoft trademarks and services to hack into targeted computer networks, install malware and steal sensitive emails and other data.

Smith also announced Tuesday that the company is offering free cybersecurity protection to all U.S. political candidates, campaigns and other political organizations, at least so long as they’re already using Microsoft’s Office 365 productivity software. Facebook and Google have also promoted similar tools to combat campaign interference.

AP political reporter Matthew Lee in Washington and AP technology reporter Frank Bajak in Boston contributed to this article.