Harman Patil (Editor)

Democratic National Committee cyber attacks

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Democratic National Committee cyber attacks took place in 2015 and 2016, in which computer hackers infiltrated the Democratic National Committee (DNC) computer network, leading to a data breach. Cybersecurity experts, as well as the U.S. government, stated that the cyberespionage was the work of Russian intelligence agencies.

Contents

Forensic evidence analyzed by several cybersecurity firms, CrowdStrike, Fidelis, and Mandiant (or FireEye), strongly indicates that two Russian intelligence agencies infiltrated the DNC computer systems. The American cybersecurity firm CrowdStrike, which removed the hacking programs, revealed a history of encounters with both groups and had already named them, calling one of them Cozy Bear and the other Fancy Bear, names which are used in the media.

On December 9, 2016, the CIA told U.S. legislators the U.S. Intelligence Community concluded Russia conducted the cyberattacks and other operations during the 2016 U.S. election to assist Donald Trump in winning the presidency. Multiple U.S. intelligence agencies concluded that specific individuals tied to the Russian government provided WikiLeaks with the stolen emails from the DNC, as well as stolen emails from Hillary Clinton's campaign chairman, who was also the target of a cyberattack. These intelligence organizations additionally concluded Russia hacked the Republican National Committee (R.N.C.) as well as the D.N.C. — and chose not to leak information obtained from the R.N.C.

Cyber attacks and responsibility

Cyber attacks that successfully penetrated the DNC computing system began in 2015. Attacks by "Cozy Bear" began in the summer of 2015. Attacks by "Fancy Bear" began in April 2016. It was after the "Fancy Bear" group began their activities that the compromised system became apparent. The groups were presumed to have been spying on communications, stealing opposition research on Donald Trump, as well as reading all email and chats. Both were finally identified by CrowdStrike in May 2016. Both groups of intruders were successfully expelled from the DNC systems within hours after detection. These attacks are considered to be part of a group of recent attacks targeting U.S. government departments and several political organizations, including 2016 campaign organizations.

On July 22, 2016, a person or entity going by the moniker "Guccifer 2.0" claimed on a WordPress-hosted blog to have been acted alone in hacking the DNC. He also claimed to send significant amounts of stolen electronic DNC documents to WikiLeaks. WikiLeaks has not revealed the source for their leaked emails. However, cybersecurity experts and firms, including CrowdStrike, Fidelis Cybersecurity, Mandiant, SecureWorks, ThreatConnect, and the editor for Ars Technica, have rejected the claims of "Guccifer 2.0" and have determined, on the basis of substantial evidence, that the cyberattacks were committed by two Russian state-sponsored groups (Cozy Bear and Fancy Bear).

According to separate reports in the New York Times and the Washington Post, U.S. intelligence agencies have concluded with "high confidence" that the Russian government was behind the theft of emails and documents from the DNC. While the U.S. intelligence community has concluded that Russia were behind the cyberattack, intelligence officials told the Washington Post that they had "not reached a conclusion about who passed the emails to WikiLeaks" and so did not know "whether Russian officials directed the leak." A number of experts and cybersecurity analysts believe that "Guccifer 2.0" is probably a Russian government disinformation cover story to distract attention away from the DNC breach by the two Russian intelligence agencies.

President Obama and Russian President Vladimir Putin had a discussion about computer security issues, which took place as a side segment during the then-ongoing G20 summit in China in September 2016. Obama said Russian hacking stopped after his warning to Putin.

In a joint statement on October 7, 2016, the United States Department of Homeland Security and the Office of the Director of National Intelligence stated that the US intelligence community is confident that the Russian government directed the breaches and the release of the obtained or allegedly obtained material in an attempt to "… interfere with the US election process."

Background

As is common among Russian intelligence services, both groups used similar hacking tools and strategies. It is believed that neither group was aware of the other. Although this is antithetical to American computer intelligence methods, for fear of undermining or defeating intelligence operations of the other, this has been common practice in the Russian intelligence community since 2004.

This intrusion was part of several attacks attempting to access information from American political organizations, including the 2016 U.S. presidential campaigns. Both "Cozy Bear" and "Fancy Bear" are known adversaries, who have extensively engaged in political and economic espionage that benefits the Russian Federation government. Both are believed connected to the Russian intelligence services. Also, both access resources and demonstrate levels of proficiency matching nation-state capabilities.

"Cozy Bear" has in the past year infiltrated unclassified computer systems of the White House, the U.S. State Department, and the U.S. Joint Chiefs of Staff. According to CrowdStrike, other targeted sectors include: Defense, Energy, Mining, Financial, Insurance, Legal, Manufacturing, Media, Think tanks, Pharmaceutical, Research and Technology industries as well as universities. "Cozy Bear" observed attacks have occurred in Western Europe, Brazil, China, Japan, Mexico, New Zealand, South Korea, Turkey and Central Asia.

"Fancy Bear" has been operating since the mid-2000s. CrowdStrike reported targeting has included Aerospace, Defense, Energy, Government and the Media industries. "Fancy Bear" intrusions have occurred in United States, Western Europe, Brazil, Canada, China, Republic of Georgia, Iran, Japan, Malaysia and South Korea. Targeted defense ministries and military organizations parallel Russian Federation government interests. This may indicate affiliation with the GRU (Russian military intelligence service). Specifically, "Fancy Bear" has been linked to intrusions into the German Bundestag and France’s TV5 Monde (television station) in April 2015.

Hacking the DNC

"Cozy Bear" had access to DNC systems since the summer of 2015; and "Fancy Bear", since April 2016. There was no evidence of collaboration or knowledge of the other's presence within the system. Rather, the "two Russian espionage groups compromised the same systems and engaged separately in the theft of identical credentials". "Cozy Bear" employed the "Sea Daddy" implant and a "Power Shell" backdoor launching malicious code enabled at various times and in various DNC systems. "Fancy Bear" employed X Agent malware which enabled distant command execution, transmissions of files and keylogging, as well as the "X-Tunnel" malware.

DNC leaders became aware of the compromise in April 2016. These attacks broadly reflect Russian government interest in the U.S. political system, as well as political leaders' policies, tendencies and proclivities while assessing possible beneficial outcomes. The attacks also broadly reflect Russian government interest in the strategies, policies, and practices of the U.S. Government. This also globally reflects foreign governments' interest in ascertaining information on Donald Trump as a new entry into U.S. political leadership roles, in contrast to information likely to have been garnered over the decades pertaining to the Clintons.

The DNC commissioned the cybersecurity company, CrowdStrike, to defeat the intrusions. Its Chief Technology Officer, Dmitri Alperovitch, who is also a cybersecurity expert, stated:

CrowdStrike stands fully by its analysis and findings identifying two separate Russian intelligence-affiliated adversaries present in the DNC network in May 2016[...] We've had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of 'living-off-the-land' techniques enables them to easily bypass many security solutions they encounter.

Other cybersecurity firms, Fidelis Cybersecurity and FireEye, independently reviewed the malware and came to the same conclusion as CrowdStrike—that expert Russian hacking groups were responsible for the breach.

Donor information

Although the DNC claimed that no personal, financial, or donor information was accessed, "Guccifer 2.0" leaked what he or they claimed were donor lists detailing DNC campaign contributions to Gawker and The Smoking Gun. However, this information has not been authenticated, and doubts remain about Guccifer 2.0's backstory.

Specious claimant

On July 22, 2016, the hacker calling himself "Guccifer 2.0" claimed he hacked and then leaked the DNC emails to website WikiLeaks.

On July 25, 2016, during an exclusive interview with Democracy Now!, Julian Assange, Editor in Chief of the anti-secrecy website WikiLeaks, said that no one knows WikiLeaks sources. Claiming one source or another is simply speculation, he says. He adds an interesting fact, that "the dates of the emails that WikiLeaks published are significantly after all, or all but one, it is not clear, of the hacking allegations that the DNC says have occurred." The same day, in an article from NBC News, Julian Assange added "it's what's in the emails that's important, not who hacked them."

A Fox News article from July 18, 2016 about hacker "Guccifer 2.0" reports that the Kremlin spokesman Dmitry Peskov denied Russian government involvement in the DNC hacking incident.

On July 21, 2016, one day before WikiLeaks released the emails, a CNN article reads that the "Guccifer 2.0" individual "are viewed with a dose of skepticism by experts who have analyzed the events." The documents posted by "Guccifer 2.0" were not authenticated, and the alleged hacker provided no proof of authenticity. CNN reported: "The DNC would not comment on their veracity and the alleged hacker offered no proof that they were what they purported to be." CNN also stated: "The character could even be an invention of the Russians to try to lay seeds of doubt and plausible deniability about their involvement in the hack. And it could be an individual looking to capitalize on the media attention for his or her own ends."

U.S. intelligence conclusions

The U.S. Intelligence Community tasked resources debating why Putin chose summer 2016 to escalate active measures influencing U.S. politics. Director of National Intelligence James R. Clapper said after the 2011–13 Russian protests, Putin's confidence in his viability as a politician was damaged, and Putin responded with the propaganda operation. Former CIA officer Patrick Skinner explained the goal was to spread uncertainty. U.S. Congressman Adam Schiff, Ranking Member of the House Permanent Select Committee on Intelligence, commented on Putin's aims, and said U.S. intelligence agencies were concerned with Russian propaganda. Speaking about disinformation that appeared in Hungary, Slovakia, the Czech Republic, and Poland, Schiff said there was an increase of the same behavior in the U.S. Schiff concluded Russian propaganda operations would continue against the U.S. after the election.

On December 9, 2016, the CIA told U.S. legislators the U.S. Intelligence Community concluded Russia conducted operations during the 2016 U.S. election to assist Donald Trump in winning the presidency. Multiple U.S intelligence agencies concluded people with specific individuals tied to the Russian government gave WikiLeaks hacked emails from the Democratic National Committee (D.N.C.) and additional sources such as John Podesta, campaign chairman for Hillary Clinton. These intelligence organizations additionally concluded Russia hacked the Republican National Committee (R.N.C.) as well as the D.N.C. — and chose not to leak information obtained from the R.N.C. The CIA said the foreign intelligence agents were Russian operatives previously known to the U.S. CIA officials told U.S. Senators it was "quite clear" Russia's intentions were to help Trump. Trump released a statement December 9, and disregarded the CIA conclusions.

U.S. legislative response

Members of the U.S. Senate Intelligence Committee traveled to Ukraine and Poland in 2016 and learned about Russian operations to influence their affairs. U.S. Senator Angus King told the Portland Press Herald that tactics used by Russia during the 2016 U.S. election were analogous to those used against other countries. On 30 November 2016, King joined a letter in which seven members of the U.S. Senate Intelligence Committee asked President Obama to publicize more information from the intelligence community on Russia's role in the U.S. election. In an interview with CNN, Senator King warned against ignoring the problem, saying it was a bipartisan issue.

Representatives in the U.S. Congress took action to monitor the National security of the United States by advancing legislation to monitor propaganda. On 30 November 2016, legislators approved a measure within the National Defense Authorization Act to ask the U.S. State Department act against propaganda with an inter-agency panel. The legislation authorized funding of $160 million over a two-year-period. The initiative was developed through a bipartisan bill, the Countering Foreign Propaganda and Disinformation Act, written by U.S. Senators Republican Rob Portman and Democrat Chris Murphy. Portman urged more U.S. government action to counter propaganda. Murphy said after the election it was apparent the U.S. needed additional tactics to fight Russian propaganda. U.S. Senate Intelligence Committee member Ron Wyden said frustration over covert Russian propaganda was bipartisan.

Republican U.S. Senators stated they planned to hold hearings and investigate Russian influence on the 2016 U.S. elections. By doing so they went against the preference of incoming Republican President-elect Donald Trump, who downplayed any potential Russian meddling in the election. U.S. Senate Armed Services Committee Chairman John McCain and U.S. Senate Intelligence Committee Chairman Richard Burr discussed plans for collaboration on investigations of Russian cyberwarfare during the election. U.S. Senate Foreign Relations Committee Chairman Bob Corker planned a 2017 investigation. Senator Lindsey Graham indicated he would conduct a sweeping investigation in the 115th Congress.

President Obama order

On December 9, 2016, President Obama ordered the entire United States Intelligence Community to conduct an investigation into Russia's attempts to influence the 2016 U.S. election — and provide a report before he leaves office on January 20, 2017. Lisa Monaco, U.S. Homeland Security Advisor and chief counterterrorism advisor to the president, announced the study, and said the intrusion of a foreign nation into a U.S. national election was an unprecedented event that would necessitate further investigation by subsequent administrations in the executive branch. The intelligence analysis will take into account data from the last three presidential elections in the U.S. Evidence showed malicious cyberwarfare during the 2008 and 2016 U.S. elections.

References

Democratic National Committee cyber attacks Wikipedia