The Wall Street Journal reports: U.S. officials are increasingly confident that the hacker Guccifer 2.0 is part of a network of individuals and groups kept at arm’s length by Russia to mask its involvement in cyberintrusions such as the theft of thousands of Democratic Party documents, according to people familiar with the matter.
While the hacker denies working on behalf of the Russian government, U.S. officials and independent security experts say the syndicate is one of the most striking elements of what looks like an intensifying Russian campaign to target prominent American athletes, party officials and military leaders.
A fuller picture of the operation has come into focus in the past several weeks. U.S. officials believe that at least two hacking groups with ties to the Russian government, known as Fancy Bear and Cozy Bear, are involved in the escalating data-theft efforts, according to people briefed on the Federal Bureau of Investigation’s probe of the cyberattacks.
Following successful breaches, the stolen data are apparently transferred to three different websites for publication, these people say. The websites — WikiLeaks, DCLeaks.com and a blog run by Guccifer 2.0 — have posted batches of stolen data at least 42 times from April to last week.
WikiLeaks has published U.S. secrets for years but has recently taken an overtly adversarial tone toward Democratic presidential nominee Hillary Clinton. Cybersecurity experts believe that DCLeaks.com and Guccifer 2.0 often work together and have direct ties to Russian hackers. [Continue reading…]
Category Archives: WikiLeaks
Julian Assange says he’ll turn himself in if Obama pardons Chelsea Manning
The Verge reports: WikiLeaks founder Julian Assange would turn himself in to US authorities if President Barack Obama grants clemency to Chelsea Manning, the organization said on Twitter Thursday. WikiLeaks’ statement was released one day before a Swedish appeals court decided to maintain a warrant for Assange’s arrest over a 2010 rape charge. Assange has said that extradition to Sweden would lead to his eventual extradition to the US, where he could face charges related to WikiLeaks’ publication of secret government documents.
“If Obama grants Manning clemency, Assange will agree to US prison in exchange — despite its clear unlawfulness,” WikiLeaks said in a tweet on Thursday. The tweet included a link to a letter from Assange’s attorney, Barry Pollack, calling on the Justice Department to be more transparent about its investigation into WikiLeaks.
If Obama grants Manning clemency, Assange will agree to US prison in exchange — despite its clear unlawfulness https://t.co/MZU30S3Eia
— WikiLeaks (@wikileaks) September 15, 2016
Manning, a former US Army private, was convicted in 2013 for providing a trove of documents and videos to WikiLeaks, and is currently serving a 35-year sentence at the US Disciplinary Barracks in Leavenworth, Kansas. She was hospitalized after a reported suicide attempt in July, and this month went on a hunger strike to seek treatment for her gender dysphoria. Manning ended her hunger strike this week after the military agreed to allow her to have gender reassignment surgery. She still faces indefinite solitary confinement due to administrative charges related to her suicide attempt.It’s not clear whether US authorities are taking Assange’s offer seriously. When reached by CNN, the Justice Department said it was not aware of any deal offered by Assange. [Continue reading…]
Edward Snowden’s long, strange journey to Hollywood
Irina Aleksander writes: The summer light was fading to gold near Red Square as Oliver Stone maneuvered through the lobby bar of a five-star Moscow hotel last year. He walked past the marble staircase and the grand piano to a table in the back. A group of businessmen in suits lingered nearby. Stone grimaced.
“I think we should move,” he said. His producer, Moritz Borman, led the way to another corner. “How’s this?” Borman asked.
Stone didn’t answer. He eyed an older couple slurping soup and kept moving. A moment later, Stone finally settled in by a window, comfortably beyond earshot of the other patrons.
Such security precautions had become routine. Ever since Stone decided to make a biopic about Edward Snowden, the American whistle-blower currently holed up in Moscow somewhere, the director — who became a Buddhist while making “Heaven & Earth” and sampled a buffet of psychedelic drugs for “The Doors” — had gone all method again. On “Snowden,” he and Borman became so preoccupied with American government surveillance that they had their Los Angeles offices swept for bugs more than once.
The director hadn’t been sleeping well. Principal photography wrapped a month earlier, and now Stone had come to Moscow to film Snowden for the movie’s grand finale. He ordered a decaf coffee and began to lay out the events that led him and Borman to be hanging out in Russian hotels, on the lookout for potential spies. “Last January, Moritz calls me,” Stone said. “He says: ‘You got a call from this fella who represents Mr. Snowden. You’re invited to Moscow.’ ”
The call had come from Anatoly Kucherena, Snowden’s Russian lawyer. In the course of his career, Kucherena has represented Russian oligarchs, film directors, a few pop singers and a state minister. In 2012, he campaigned for Vladimir V. Putin, and soon after Snowden landed in Moscow, Kucherena showed up at Sheremetyevo Airport and offered his services. Then Kucherena wrote a novel about his new client. Titled “Time of the Octopus,” it follows a National Security Agency leaker named Joshua Cold who is marooned in the airport and the Russian advocate who liberates him. In January 2014, months before the book was published, Kucherena called Borman to see if Stone might like to make it into a Hollywood movie.
“And I know you from working on, what, three films?” Stone said at the bar.
“Five,” Borman said.
At the time, Stone and Borman were barely speaking after a falling-out during the making of “Savages,” a beachy Blake Lively thriller. “We’ve had our fights,” Stone said. “You know, he’s German; I’m American.” He didn’t elaborate.
“He calls, and I go: ‘Oh, [expletive]. Not again,’ ” Stone continued. It wasn’t just about Borman. Stone wanted nothing to do with another political docudrama. He spent two decades trying to get a biopic about the Rev. Dr. Martin Luther King Jr. off the ground, only to see “Selma” get made to critical acclaim. Then there was the My Lai massacre film. Merrill Lynch put up cash, Bruce Willis was set to star and Stone built an entire village in Thailand. As the economy collapsed in 2008, the financing evaporated. “You get these scars, and they don’t go away,” Stone said.
So Stone was skeptical. But this was Snowden, who single-handedly exposed the colossal scale on which the United States had been surveilling its citizens. Plus, the director needed a hit. After early successes like “Platoon” and “Wall Street,” his more recent films didn’t receive the attention he hoped. The Snowden story had all the ingredients of an epic Stone picture: politics, government conspiracy and, at the center of it all, an American patriot who had lost faith. If it panned out, it could be Stone’s millennial follow-up to “Born on the Fourth of July,” the Ron Kovic biopic that won him an Oscar in 1990.
But first Stone and Borman had to make sure Kucherena was for real. Borman asked the lawyer to send the book and two first-class tickets to Moscow. Both arrived the next day. In case they still had doubts, Kucherena’s office gave Borman a number to call. On the other end was an employee of the Russian consulate in San Francisco, who turned out to be a big fan of “The Life of David Gale,” a film Borman produced. They were issued visas that same week. (Kucherena denies buying first-class tickets for Stone and Borman or helping expedite their visas.)
“When that happened,” Borman said, “I thought, O.K., I guess Kucherena can pull the strings.” [Continue reading…]
How Russia often benefits when Julian Assange reveals the West’s secrets
The New York Times reports: Has WikiLeaks become a laundering machine for compromising material gathered by Russian spies? And more broadly, what precisely is the relationship between Mr. Assange and Mr. Putin’s Kremlin?
Those questions are made all the more pointed by Russia’s prominent place in the American presidential election campaign. Mr. Putin, who clashed repeatedly with Mrs. Clinton when she was secretary of state, has publicly praised Mr. Trump, who has returned the compliment, calling for closer ties to Russia and speaking favorably of Mr. Putin’s annexation of Crimea.
From the outset of WikiLeaks, Mr. Assange said he was motivated by a desire to use “cryptography to protect human rights,” and would focus on authoritarian governments like Russia’s.
But a New York Times examination of WikiLeaks’ activities during Mr. Assange’s years in exile found a different pattern: Whether by conviction, convenience or coincidence, WikiLeaks’ document releases, along with many of Mr. Assange’s statements, have often benefited Russia, at the expense of the West.
Among United States officials, the emerging consensus is that Mr. Assange and WikiLeaks probably have no direct ties to Russian intelligence services. But they say that, at least in the case of the Democrats’ emails, Moscow knew it had a sympathetic outlet in WikiLeaks, where intermediaries could drop pilfered documents in the group’s anonymized digital inbox. [Continue reading…]
Julian Assange to be questioned by Sweden over rape claim, Ecuador says
The New York Times reports: Ecuador and Sweden have agreed to allow Julian Assange to be questioned by Swedish prosecutors inside the Ecuadorean Embassy in London, in a possible breakthrough to a four-year impasse, Ecuador said on Thursday, but no date for the interview was announced.
The Ecuadorean attorney general delivered a document agreeing to a request by the Swedish prosecutor to question Mr. Assange, the founder of WikiLeaks, who is wanted by Sweden for questioning to respond to allegations of rape made against him, accusations he denies.
Karin Rosander, a spokeswoman for the Swedish prosecutor’s office, said that the investigation was almost finished but that “the interview with the suspect has been missing all the time.”
Mr. Assange was granted political asylum by Ecuador in 2012 after his appeal against extradition to Sweden was denied, and he has been confined to the embassy ever since.
He says he fears that if he is sent to Sweden, he will then be shipped to the United States, where he could be charged with espionage offenses.
WikiLeaks has published damaging and confidential information from the United States and many other governments, and although there is no open indictment against Mr. Assange in Washington, he and his organization are the subject of an investigation. [Continue reading…]
Assange promotes conspiracy theory about Wikileaks’ source of DNC emails
Wikileaks’ first gambit in promoting the idea that DNC staffer, Seth Rich, was murdered for political reasons was to announce that it is offering a reward for information that could lead to the conviction of the killer:
ANNOUNCE: WikiLeaks has decided to issue a US$20k reward for information leading to conviction for the murder of DNC staffer Seth Rich.
— WikiLeaks (@wikileaks) August 9, 2016
In the interview above, Julian Assange is now insinuating that Rich might have been Wikileaks’ source for the “leaked” DNC documents.
Clearly, this is nonsense — but it’s a claim that Assange shamelessly makes because he knows that idiots like Alex Jones will gladly run with it.
Wikileaks has a solid commitment to protect its sources and would have honored that commitment to Rich — had he been a source — when he was alive.
But there’s nothing that Wikileaks can do to protect him now. Indeed, if a Wikileaks source was murdered by those who feared the possibility of him speaking out, Wikileaks would then have a responsibility to speak out in the name of their source.
If Rich was indeed Wikileaks’ source, Assange would not at this time be shiftily alluding to some such possibility — he would instead be publishing evidence that proves this fact.
In that event, Wikileaks would have a solid foundation for demanding that the criminal investigation into Rich’s death include the leadership of the Democratic Party.
Likewise, in a single blow, Wikileaks would have destroyed the credibility of all those now claiming that Russian intelligence was directly or indirectly Wikileaks’ source.
By publishing evidence that Seth Rich — not the Russians — was Wikileaks’ source, Assange would instantly be able to elevate himself from his current role as a fugitive, attention-seeking conspiracy theorist, to a heroic, fearless truth-teller who had unequivocally struck hard at the heart of the American political establishment.
Who knows? He might even then get rewarded by Russia, secretly extracted from London and provided refuge in Moscow.
What seems more likely, however, is that sooner or later he’s going to get bumped unceremoniously onto the streets of London and thereafter land in a U.S. federal court facing charges for something. I’m sure he’ll get an excellent defense, but if convicted, let’s hope that this leads a future president to then show Chelsea Manning the mercy she deserves.
Assange, on the other hand, is increasingly displaying the recklessness of a man who senses his chickens are coming home to roost.
Can we trust Julian Assange and WikiLeaks?
Alex Gibney writes: I’ve had my own run-ins with Mr. Assange. During the making of my 2013 film, “We Steal Secrets: The Story of WikiLeaks,” I spent an agonizing six hours with him, when he was living in an English country house while out on bail. I was struck by how insistently he steered the conversation away from matters of principle to personal slights against him, and his plans for payback. He demanded personal “intel” on others I had interviewed, and dismissed questions about the organization by saying, “I am WikiLeaks” repeatedly. (Later, Mr. Assange and his followers attacked both me and my film.)
Even given that history, I believe that WikiLeaks was fully justified in publishing the D.N.C. emails, which provided proof that members of the D.N.C., in a hotly contested primary, discussed how to undermine the campaign of Bernie Sanders. They are clearly in the public interest.
As for Mr. Assange’s animus against Hillary Clinton — he has written that she “lacks judgment and will push the United States into endless, stupid wars which spread terrorism” — that is evidence of bias, but no more than that. After all, many news outlets are clearly, and sometimes proudly, biased.
We still don’t know who leaked the D.N.C. archive, but given Mr. Assange’s past association with Russia, it wouldn’t surprise me to learn that it was a Russian agent or an intermediary. Mr. Assange insists this is a mere distraction from the issue of D.N.C. interference, but the answer is also in the public interest. We should all be concerned (although hardly surprised) if it is that easy for the Russians to break into the D.N.C. and possibly United States government networks. [Continue reading…]
Chelsea Manning faces new charges, solitary confinement related to suicide attempt
ACLU reports: Imprisoned whistleblower Chelsea Manning received a document from Army officials today informing her that she is being investigated for serious new charges related to her July 5th attempt to take her own life.
If convicted of these “administrative offenses,” she could be placed in indefinite solitary confinement for the remainder of her decades-long sentence.
“It is deeply troubling that Chelsea is now being subjected to an investigation and possible punishment for her attempt to take her life. The government has long been aware of Chelsea’s distress associated with the denial of medical care related to her gender transition and yet delayed and denied the treatment recognized as necessary,” said ACLU Staff Attorney Chase Strangio. “Now, while Chelsea is suffering the darkest depression she has experienced since her arrest, the government is taking actions to punish her for that pain. It is unconscionable and we hope that the investigation is immediately ended and that she is given the health care that she needs to recover.” [Continue reading…]
Russia’s motives for hacking the DNC remain unclear
The Washington Post reports: The possibility that Russia is behind an information warfare operation to interfere in the U.S. election has sparked concern among administration officials, but it also generated skepticism that there is a Kremlin master plan to install Donald Trump in the White House, as some political operatives are now alleging.
Intelligence officials, who spoke on the condition of anonymity to discuss an issue under investigation, said there is little doubt that agents of the Russian government hacked the Democratic National Committee, and the White House was informed months ago of Moscow’s culpability.
What is at issue now is whether Russian officials directed the leak of DNC material to the anti-secrecy group WikiLeaks — a possibility that burst to the fore on the eve of the Democratic National Convention with the release of 20,000 DNC emails, many of them deeply embarrassing for party leaders.
The intelligence community, the officials said, has not reached a conclusion about who passed the emails to WikiLeaks. [Continue reading…]
Assange, avowed foe of Clinton, timed email release for Democratic convention
The New York Times reports: Six weeks before the anti-secrecy organization WikiLeaks published an archive of hacked Democratic National Committee emails ahead of the Democratic convention, the organization’s founder, Julian Assange, foreshadowed the release — and made it clear that he hoped to harm Hillary Clinton’s chances of winning the presidency.
Mr. Assange’s remarks in a June 12 interview underscored that for all the drama of the discord that the disclosures have sown among supporters of Bernie Sanders — and of the unproven speculation that the Russian government provided the hacked data to WikiLeaks in order to help Donald J. Trump — the disclosures are also the latest chapter in the long-running tale of Mr. Assange’s battles with the Obama administration.
In the interview, Mr. Assange told a British television host, Robert Peston of the ITV network, that his organization had obtained “emails related to Hillary Clinton which are pending publication,” which he pronounced “great.” He also suggested that he not only opposed her candidacy on policy grounds, but also saw her as a personal foe.
At one point, Mr. Peston said: “Plainly, what you are saying, what you are publishing, hurts Hillary Clinton. Would you prefer Trump to be president?”
Mr. Assange replied that what Mr. Trump would do as president was “completely unpredictable.” By contrast, he thought it was predictable that Mrs. Clinton would wield power in two ways he found problematic.
First, citing his “personal perspective,” Mr. Assange accused Mrs. Clinton of having been among those pushing to indict him after WikiLeaks disseminated a quarter of a million diplomatic cables during her tenure as secretary of state. [Continue reading…]
Wikileaks’ hidden agenda
The Atlantic reports: Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s presidential campaign.
“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures said.
Here’s the timeline: On June 14, the cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.
The cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.
It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spear-phishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cybersecurity researchers.
In his blog post on the DNC breaches, CrowdStrike’s CTO Dmitri Alperovitch wrote: “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”
The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”
Crowdstrike stood by its original analysis, writing: “these claims do nothing to lessen our findings relating to the Russian government’s involvement, portions of which we have documented for the public and the greater security community.”
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook its own investigation and found Crowdstrike to be correct.
A Twitter user named @PwnAlltheThings looked at the metadata on the docs that Guccifer 2.0 provided in his blog post and found literal Russian signatures.
8) Lol. Russian #opsec fail. pic.twitter.com/NdxGJP5izS
— Pwn All The Things (@pwnallthethings) June 15, 2016
His findings were backed up by Dan Goodin at Ars Technica. “Given the evidence combined with everything else, I think it’s a strong attribution to one of the Russian intelligence agencies,” @PwnAllTheThings remarked to Motherboard.Motherboard reporter Lorenzo Franceschi-Bicchierai actually conversed with Guccifer 2.0 over Twitter. The hacker, who claimed to be Romanian, answered questions in short sentences that “were filled with mistakes according to several Romanian native speakers,” Bicchieri found.
A large body of evidence suggests that Guccifer 2.0 is a smokescreen that the actual culprits employed to hide their involvement in the breach.
That would be consistent with Russian information and influence operations. “Russian propagandists have been caught hiring actors to portray victims of manufactured atrocities or crimes for news reports (as was the case when Viktoria Schmidt pretended to have been attacked by Syrian refugees in Germany for Russia’s Zvezda TV network), or faking on-scene news reporting (as shown in a leaked video in which ‘reporter’ Maria Katasonova is revealed to be in a darkened room with explosion sounds playing in the background rather than on a battlefield in Donetsk when a light is switched on during the recording),” notes a RAND report from earlier in July.
The use of Wikileaks as the publishing platform served to legitimize the information dump, which also contains a large amount of personal information related to democratic donors such as social security and credit card numbers. This suggests that Wikileaks didn’t perform a thorough analysis of the documents before they released them, or simply didn’t care. [Continue reading…]
Wikileaks describes itself as a “source-protection organization” — without a reliable commitment to that goal, it’s unlikely they would have any material to publish. So, this layer of secrecy is a necessity.
But what exactly is Wikileaks’ mission? The closest they come to offering a mission statement is this:
WikiLeaks is a multi-national media organization and associated library. It was founded by its publisher Julian Assange in 2006.
WikiLeaks specializes in the analysis and publication of large datasets of censored or otherwise restricted official materials involving war, spying and corruption. It has so far published more than 10 million documents and associated analyses.
“WikiLeaks is a giant library of the world’s most persecuted documents. We give asylum to these documents, we analyze them, we promote them and we obtain more.” – Julian Assange
This is a description of what Wikileaks does, but it doesn’t explain why.
One might assume that anyone involved in the “liberation” of censored information would be a firm believer in transparency.
Wikileaks doesn’t just leak secrets; it’s trying to undermine and challenge deeply entrenched cultures of secrecy — or so we have been led to believe.
Yet if this is indeed Wikileaks’ mission, shouldn’t we expect the organization to demonstrate greater transparency in its own workings?
Sure, they need to protect their sources, but if the only explanation they have about their own decision-making processes is that they are guided by public interest, then Wikileaks turns out to be no less secretive than the governments and organizations it exposes.
Wikileaks can say they released their trove of DNC emails in the public interest, but that doesn’t explain the timing.
A datadump right before the Democratic National Convention was sure to garner the maximum amount of publicity and have the maximum disruptive effect. As a PR decision, it’s easy to understand.
But given the political consequences of Wikileaks actions, it’s worth asking what political agenda they are supporting and who is driving that agenda.
Since the DNC emails Wikileaks has just published cover a period that ended on May 25, 2016, it’s reasonable to assume that Wikileaks received the emails shortly after that time. Indeed, in an interview in early June, Julian Assange said: “We have upcoming leaks in relation to Hillary Clinton.” It sounds like he must have been referring to the DNC emails — although if that was the case, he misled the interviewer by failing to correct the interviewer’s presupposition that Assange was referring to emails from Hillary Clinton’s private server. This interview took place before the DNC hacking had become public knowledge.
At that time, Bernie Sanders had not conceded defeat to Hillary Clinton and Wikileaks, had it been so inclined, could have tossed a spanner into the primary process and given the Sanders camp some greater political leverage in its negotiations with the Clinton campaign. (At the same time, let’s not forget about that irksome detail from the outcome of the primaries that gets ignored by some Sanders supporters: At the end of the process Clinton had received 16,847,075 votes to Sander’s 13,168,214 and she had won in 34 states while he won 23.)
Given that Wikileaks made the DNC email release at a time of its choosing and it chose July 22, the evidence strongly suggests that its interest was in harming Clinton without helping Sanders. The only immediate beneficiary of the leak was Donald Trump.
The reasons Vladamir Putin would like to see Trump become president have already been presented at length. The reasons why Wikileaks would back Trump are far from clear.
Is Wikileaks being manipulated by powers it doesn’t recognize, or does it receive encouragement, guidance, or directions from sources it is compelled to keep secret, not in the name of source-protection but for the sake of self-protection?
If you donated to the Democrats between January to May, get identity theft protection now — and send the bill to Wikileaks
The Register reports: WikiLeaks prides itself on taking on The Man by finding and publishing information that the world’s most powerful organizations want to keep hidden.
Unfortunately, on Friday, WikiLeaks took a swing at The Man by standing on the heads of thousands of innocent citizens whose personal details it has published, including their names, home addresses, phone numbers, and even credit card, social security and passport numbers.
Just to make it even easier for identity thieves, the veritable goldmine of personal information is provided online in plain text and is even searchable.
The records are included in nearly 20,000 emails sent by senior operatives in the Democratic National Committee’s campaign and communications department between January and May of this year. WikiLeaks obtained the internal memos and published them in full on the web.
The sad truth is that the emails are fantastically free of useful or interesting information – unless it’s genuinely a surprise to you in 2016 that PR people the world over try to control stories (emphasis on try), or that the Democrat party machine favors Hillary over Bernie, or that Hillary wants to distance herself from Wall Street. None of these should surprise you. [Continue reading…]
How credible is it that Russia was behind the DNC hack?
Isaac Chotiner interviews Jack Goldsmith, a former member of President George W. Bush’s Justice Department: Isaac Chotiner: How credible is it that Russia was behind the breach?
Jack Goldsmith: Reports attributing the breach to Russia have been pouring out all day. The New York Times said that private researchers had concluded that this hack was done by the same Russian intelligence services that recently breached various U.S. government networks. It also said that meta-data in the emails indicated that documents passed through Russian computers. Other news services have said the FBI suspects the Russians. I have no basis to question these reports. But the truth is that there is no public evidence whatsoever tying Russia to the hack. Attribution for cyberoperations of this sort is very tricky and tends to take some time. Even if the hack can be linked to computers in Russia, that does not show that the hack originated there (as opposed to being routed through there). And even if it originated in Russia it does not show who was responsible. That said, it would not be surprising if the Russians were behind this. In addition to today’s reports, the director of national intelligence warned months ago about intrusions into campaign networks, and Russian intelligence services and criminal networks have reportedly infiltrated important U.S government networks in the last year. But to repeat, there is no public evidence yet — all we have are reports by private firms and anonymous government officials.
How often do you think America engages in this kind of thing?
It depends on what you mean by “this kind of thing.” One of the first ever CIA covert operations was designed to influence the Italian elections of 1948 to ensure that the Communists did not win, and there are several now-public examples of U.S. covert operations to influence foreign elections over the years. The United States is also a global leader in espionage and data theft in foreign governmental networks. And all major powers, including the United States, engage in information operations in various contexts. Note that a few months ago Putin attributed the Panama Papers disclosures to the United States: “We now know from WikiLeaks that officials and state agencies in the United States are behind all this.”
Is the election aspect of this hack unique?
There have been reports in recent years of cyberattacks or cyberoperations in computer networks in other countries related to elections. Still, if this if a Russian (or some other foreign governmental) operation, I know of nothing parallel on this scale, with this impact. And yet, as I wrote this morning, “the Russian hack of the DNC was small beans compared to the destruction of the integrity of a national election result.” Presumably the DNC email hack and leak involve genuine emails. But what if the hackers interspersed fake but even more damning or inflammatory emails that were hard to disprove? What if hackers break in to computers to steal or destroy voter registration information? What if they disrupted computer-based voting or election returns in important states during the presidential election? The legitimacy of a presidential election might be called into question, with catastrophic consequences. The DNC hack is just the first wave of possible threats to electoral integrity in the United States — by foreign intelligence services, and others. [Continue reading…]
All signs point to Russia being behind the DNC hack
Thomas Rid, Professor in Security Studies at King’s College, London, writes: In the wee hours of June 14, the Washington Post revealed that “Russian government hackers” had penetrated the computer network of the Democratic National Committee. Foreign spies, the Post claimed, had gained access to the DNC’s entire database of opposition research on the presumptive Republican nominee, Donald Trump, just weeks before the Republican Convention. Hillary Clinton said the attack was “troubling.”
It began ominously. Nearly two months earlier, in April, the Democrats had noticed that something was wrong in their networks. Then, in early May, the DNC called in CrowdStrike, a security firm that specializes in countering advanced network threats. After deploying their tools on the DNC’s machines, and after about two hours of work, CrowdStrike found “two sophisticated adversaries” on the Committee’s network. The two groups were well-known in the security industry as “APT 28” and “APT 29.” APT stands for Advanced Persistent Threat — usually jargon for spies.
CrowdStrike linked both groups to “the Russian government’s powerful and highly capable intelligence services.” APT 29, suspected to be the FSB, had been on the DNC’s network since at least summer 2015. APT 28, identified as Russia’s military intelligence agency GRU, had breached the Democrats only in April 2016, and probably tipped off the investigation. CrowdStrike found no evidence of collaboration between the two intelligence agencies inside the DNC’s networks, “or even an awareness of one by the other,” the firm wrote.
This was big. Democratic political operatives suspected that not one but two teams of Putin’s spies were trying to help Trump and harm Clinton. The Trump campaign, after all, was getting friendly with Russia. The Democrats decided to go public.
The DNC knew that this wild claim would have to be backed up by solid evidence. A Post story wouldn’t provide enough detail, so CrowdStrike had prepared a technical report to go online later that morning. The security firm carefully outlined some of the allegedly “superb” tradecraft of both intrusions: the Russian software implants were stealthy, they could sense locally-installed virus scanners and other defenses, the tools were customizable through encrypted configuration files, they were persistent, and the intruders used an elaborate command-and-control infrastructure. So the security firm claimed to have outed two intelligence operations.
The Russian spies got their hands on a large number of files from inside and beyond the Democratic National Committee. APT 29 — the suspected FSB-controlled group — had protracted access to the DNC’s email messages, chats, attachments, and more. Russian groups have also targeted Clinton’s wider campaign organisation at least since October 2015. Guccifer 2.0, in an email to The Smoking Gun, even claimed to have “some secret documents from Hillary’s PC she worked with as the Secretary of State.” It is unclear if this assertion is accurate, and indeed it is unclear if all leaked documents are actually sourced from the DNC breach. About three weeks later, on July 5, the FBI’s James Comey assessed that it was “possible that hostile actors gained access to Secretary Clinton’s personal email account.” The DNC intruders are likely to retain or regain some of this access. Moreover, the Guccifer 2.0 account has now been established as venue to distribute leaked documents. More activity, if not escalation, is to be expected.
Second, stolen documents leaked in an influence operation are not fully trustworthy. Deception operations are designed to deceive. The metadata show that the Russian operators apparently edited some documents, and in some cases created new documents after the intruders were already expunged from the DNC network on June 11. A file called donors.xls, for instance, was created more than a day after the story came out, on June 15, most likely by copy-pasting an existing list into a clean document.
Although so far the actual content of the leaked documents appears not to have been tampered with, manipulation would fit an established pattern of operational behaviour in other contexts, such as troll farms or planting fake media stories. Subtle (or not so subtle) manipulation of content may be in the interest of the adversary in the future. Documents that were leaked by or through an intelligence operation should be handled with great care, and journalists should not simply treat them as reliable sources.
Third, the DNC operation is unlikely to remain an exception. The political influencing as well as the deception worked, at least partly. The DNC’s ability to use its opposition research in surprise against Trump has been blunted, and some media outlets lampooned Clinton — not a bad outcome for an operation with little risk or cost for the perpetrators.
Another takeaway: the deception does not have to be executed with perfection; it is sufficient simply to spread doubt. High journalistic standards, paradoxically, work in GRU’s favour, as stories come with the Kremlin’s official denials casting doubt as well as pundits second-guessing even solid forensic evidence. If other intelligence agencies also assess that this operation was a success, even if only a moderate one, then more such false flag influence operations are likely in future elections, especially in Europe.
Democracies, finally, have a double disadvantage. General election campaigns and their ad-hoc organisations offer a soft, juicy target: improvised and badly secured networks, highly combustible content, all combined with a reluctance on the part of law enforcement agencies and private sector companies to wade into what could easily become a high-stakes political mess. [Continue reading…]
While Russia develops its evolving military doctrine, known as New Generation Warfare, it is able to exploit a panoply of useful idiots (most of whom see themselves as stalwart enemies of The Establishment) — a network much more extensive than the Soviets ever had at their disposal.
The prospect of being able to steer the grandest useful idiot of all — Donald Trump — into the Oval Office has presented what appears to be an irresistible opportunity.
Wikileaks put women in Turkey in danger, for no reason
Zeynep Tufekci writes: Just days after a bloody coup attempt shook Turkey, Wikileaks dumped some 300,000 emails they chose to call “Erdogan emails.” In response, Turkey’s internet governance body swiftly blocked access to Wikileaks.
For many, blocking Wikileaks was confirmation that the emails were damaging to Turkish President Recep Tayyip Erdogan and the government, revealing corruption or other wrongdoing. There was a stream of articles about “censorship.” Even U.S. National Security Agency whistle-blower Edward Snowden tweeted the news of the Wikileaks block with the comment: “How to authenticate a leak.”
But Snowden couldn’t have been more wrong about an act that was irresponsible, of no public interest and of potential danger to millions of ordinary, innocent people, especially millions of women in Turkey. [Continue reading…]
After WikiLeaks revelation, Greece asks IMF to clarify bailout plan
The New York Times reports: Greece called on the International Monetary Fund on Saturday to explain whether it was seeking to usher Athens toward bankruptcy ahead of a pivotal referendum in June on Britain’s membership in Europe. Greece’s comments came after I.M.F. officials raised questions in a private discussion published by WikiLeaks about what it would take to get Greece’s creditors to agree to debt relief.
The transcript, which captures what WikiLeaks said was a teleconference conversation in March between Poul Thomsen, the head of the I.M.F.’s European operations, and the I.M.F.’s Greek bailout monitor, underscored a widening rift between the I.M.F. and Greece’s European creditors that could jeopardize Greece’s new 86 billion euro bailout. It also exposed the fraught behind-the-scenes political machinations that have led to a deadlock on how to deal with a country still regarded as Europe’s weakest link.
The I.M.F. declined to comment on the WikiLeaks transcript, but said in a statement that Greece needed to be put “on a path of sustainable growth” supported by reforms and further debt relief. The document touched off a fresh political frenzy inside Prime Minister Alexis Tsipras’s government, which accused the I.M.F. of trying to “politically destabilize Europe.” [Continue reading…]
Chelsea Manning ‘could face indefinite solitary confinement’
BBC News reports: US Army whistleblower Pte Chelsea Manning may face solitary confinement for allegedly violating prison rules by having a copy of Vanity Fair and expired toothpaste, her lawyers say.
The transgender soldier is due to face a closed hearing on Tuesday to determine her fate, they add.
The military has not yet commented.
The soldier, formerly known as Bradley Manning, was convicted in 2013 for leaking thousands of secret US files to the whistle-blowing website Wikileaks.
She is currently serving a 35-year jail sentence at a military prison in Fort Leavenworth, Kansas.
Manning’s lawyers revealed the possible disciplinary action on Wednesday.
“Frankly it looks to me like harassment,” one of her lawyers, Nancy Hollander, told the Associated Press news agency.
She said the ex-intelligence analyst has been accused of possession of prohibited property while in military prison, including books and magazines.
A Vanity Fair issue with transgender Caitlyn Jenner (formerly known as Bruce) on the cover and Malala Yousafzai’s memoir were among the items allegedly discovered in her prison cell.
Misuse of medicine – namely an expired tube of toothpaste, sweeping food onto the floor and disrespect – were some of the other charges cited. [Continue reading…]
WikiLeaks shows a Saudi obsession with Iran
The New York Times reports: For decades, Saudi Arabia has poured billions of its oil dollars into sympathetic Islamic organizations around the world, quietly practicing checkbook diplomacy to advance its agenda.
But a trove of thousands of Saudi documents recently released by WikiLeaks reveals in surprising detail how the government’s goal in recent years was not just to spread its strict version of Sunni Islam — though that was a priority — but also to undermine its primary adversary: Shiite Iran.
The documents from Saudi Arabia’s Foreign Ministry illustrate a near obsession with Iran, with diplomats in Africa, Asia and Europe monitoring Iranian activities in minute detail and top government agencies plotting moves to limit the spread of Shiite Islam. [Continue reading…]