January 3, 2017

Over the past few days, several longtime readers have asked why I haven’t written about two stories that have consumed the news media of late: The alleged Russian hacking attacks against the U.S. Democratic National Committee (DNC) and, more recently, the discovery of malware on a laptop at a Vermont power utility that has been attributed to Russian hacker groups.

I’ve avoided covering these stories mainly because I don’t have any original reporting to add to them, and because I generally avoid chasing the story of the day — preferring instead to focus on producing original journalism on cybercrime and computer security.

dncBut there is another reason for my reticence: Both of these stories are so politically fraught that to write about them means signing up for gobs of vitriolic hate mail from readers who assume I have some political axe to grind no matter what I publish on the matter.

An article in Rolling Stone over the weekend aptly captures my unease with reporting on both of these stories in the absence of new, useful information (the following quote refers specifically to the Obama administration’s sanctions against Russia related to the DNC incident).

“The problem with this story is that, like the Iraq-WMD mess, it takes place in the middle of a highly politicized environment during which the motives of all the relevant actors are suspect,” Rolling Stone political reporter Matt Taibbi wrote. “Absent independent verification, reporters will have to rely upon the secret assessments of intelligence agencies to cover the story at all. Many reporters I know are quietly freaking out about having to go through that again.”

Alas, one can only nurse a New Year’s holiday vacation for so long. Here are some of the things I’ve been ruminating about over the past few days regarding each of these topics. Please be kind.

Gaining sufficient public support for a conclusion that other countries are responsible for hacking important U.S. assets can be difficult – even when the alleged aggressor is already despised and denounced by the entire civilized world.

The remarkable hacking of Sony Pictures Entertainment in late 2014 and the Obama administration’s quick fingering of hackers in North Korea as the culprits is a prime example: When the Obama administration released its findings that North Korean hackers were responsible for breaking into SPE, few security experts I spoke to about the incident were convinced by the intelligence data coming from the White House.

That seemed to change somewhat following the leak of a National Security Agency document which suggested the United States had planted malware capable of tracking the inner workings of the computers and networks used by the North’s hackers. Nevertheless, I’d wager that if we took a scientific poll among computer security experts today, a fair percentage of them probably still strongly doubt the administration’s conclusions.

If you were to ask those doubting experts to explain why they persist in their unbelief, my guess is you would find these folks break down largely into two camps: Those who believe the administration will never release any really detailed (and likely classified) information needed to draw a more definitive conclusion, and those who because of their political leanings tend to disbelieve virtually everything that comes out of the current administration.

Now, the American public is being asked to accept the White House’s technical assessment of another international hacking incident, only this time the apparent intention of said hacking is nothing less than to influence the outcome of a historically divisive presidential election in which the sitting party lost.

It probably doesn’t matter how many indicators of compromise and digital fingerprints the Obama administration releases on this incident: Chances are decent that if you asked a panel of security experts a year from now whether the march of time and additional data points released or leaked in the interim have influenced their opinion, you’ll find them just as evenly divided as they are today.

The mixed messages coming from the camp of President-elect Trump haven’t added any clarity to the matter, either. Trump has publicly mocked American intelligence assessments that Russia meddled with the U.S. election on his behalf, and said recently that he doubts the U.S. government can be certain it was hackers backed by the Russian government who hacked and leaked emails from the DNC.

However, one of Trump’s top advisers — former CIA Director James Woolseynow says he believes the Russians (and possibly others) were in fact involved in the DNC hack.

It’s worth noting that the U.S. government has offered some additional perspective on why it is so confident in its conclusion that Russian military intelligence services were involved in the DNC hack. A White House fact sheet published alongside the FBI/DHS Joint Analysis Report (PDF) says the report “includes information on computers around the world that Russian intelligence services have co-opted without the knowledge of their owners in order conduct their malicious activity in a way that makes it difficult to trace back to Russia. In some cases, the cybersecurity community was aware of this infrastructure, in other cases, this information is newly declassified by the U.S. government.”

BREADCRUMBS

As I said in a tweet a few days back, the only remarkable thing about the hacking of the DNC is that the people responsible for protecting those systems somehow didn’t expect to be constantly targeted with email-based malware attacks. Lest anyone think perhaps the Republicans were better at anticipating such attacks, the FBI notified the Illinois Republican Party in June 2016 that some of its email accounts may have been hacked by the same group. The New York Times has reported that Russian hackers also broke into the DNC’s GOP counterpart — the Republican National Committee — but chose to release documents only on the Democrats.

I can’t say for certain if the Russian government was involved in directing or at least supporting attacks on U.S. political parties. But it seems to me they would be foolish not to have at least tried to get their least-hated candidate elected given how apparently easy it was to break in to the headquarters of both parties. Based on what I’ve learned over the past decade studying Russian language, culture and hacking communities, my sense is that if the Russians were responsible and wanted to hide that fact — they’d have left a trail leading back to some other country’s door.

That so many Russian hackers simply don’t bother to cover their tracks when attacking and plundering U.S. targets is a conclusion that many readers of this blog have challenged time and again, particularly with stories in my Breadcrumbs series. It’s too convenient and pat to be true, these detractors frequently claim. In my experience, however, if Russian hackers profiled on this blog were exposed because they did a poor job hiding their tracks, it’s usually because they didn’t even try.

In my view, this has more to do with the reality that there is very little chance these hackers will ever be held accountable for their crimes as long as they remain in Russia (or at least in former Soviet states that remain loyal to Russia). Take the case of Evgeniy Mikhailovich Bogachev, one of the hackers named in the U.S. government’s assessment of those responsible for the DNC attack.

Bogachev, the alleged Zeus Trojan author, in undated photos.

Bogachev, the alleged Zeus Trojan author, in undated photos.

A Russian hacker better known by his hacker alias “Slavik” and as the author of the ZeuS Trojan malware, Bogachev landed on the FBI’s 10-most-wanted list in 2014. The cybercriminal organization Bogchev allegedly ran was responsible for the theft of more than $100 million from banks and businesses worldwide that were infected with his ZeuS malware. That organization, dubbed the “Business Club,” had members spanning most of Russia’s 11 time zones.

Fox-IT, a Dutch security firm that infiltrated the Business Club’s back-end operations, said that beginning in late fall 2013 — about the time that conflict between Ukraine and Russia was just beginning to heat up — Slavik retooled his cyberheist botnet to serve as purely a spying machine, and began scouring infected systems in Ukraine for specific keywords in emails and documents that would likely only be found in classified documents.

Likewise, the keyword searches that Slavik used to scour bot-infected systems in Turkey suggested the botmaster was searching for specific files from the Turkish Ministry of Foreign Affairs or the Turkish KOM – a specialized police unit. Fox-IT said it was clear that Slavik was looking to intercept communications about the conflict in Syria on Turkey’s southern border — one that Russia has supported by reportedly shipping arms into the region.

To date, Bogachev appears to be a free man, despite a $3 million bounty placed on his head by the FBI. This is likely because he’s remained inside Russia or at least within its sphere of protective influence. According to the FBI, Bogachev is known to enjoy boating and may be hiding out on a vessel somewhere in the Black Sea.

AN ‘INFRASTRUCTURE NEXUS’

For the relatively few Russian hackers who do wind up in Russian prisons as a result of their cybercriminal activity, agreeing to hack another government might be the easiest way to get out of jail. The New York Times carried a story last month about how how Russian hackers like Bogachev often get recruited or coerced by the Russian government to work on foreign intelligence-gathering operations.

The story noted that while “much about Russia’s cyberwarfare program is shrouded in secrecy, details of the government’s effort to recruit programmers in recent years — whether professionals like…college students, or even criminals — are shedding some light on the Kremlin’s plan to create elite teams of computer hackers.”

According to Times reporter Andrew Kramer, a convicted hacker named Dmitry A. Artimovich was approached by Russian intelligence services while awaiting trial for building malware that was used in crippling online attacks. Artimovich told Kramer that in prison while awaiting trial he was approached by a cellmate who told Artimovich he could get out of jail if he agreed to work for the government.

Artimovich said he declined the offer. He was convicted of hacking and later spent a year in a Russian penal colony for his crimes. Artimovich also was a central figure in my book, Spam Nation: The Inside Story of Organized Cybercrime, from Global Epidemic to Your Front Door. His exploits, and that of his brother Igor, are partially detailed in various posts on this blog, but the long and the short of them is that Artimovich created a botnet that was used mainly for spam.

That is, until a friend of his hired him to launch a cyberattack against a company that provided payment processing services to Aeroflot, an airline that is 51 percent owned by the Russian government.

For many years, Artimovich used his botnet, dubbed “Festi” by security researchers, to pump spam promoting male enhancement drugs for a rogue online pharmacy operations called Rx-PromotionPavel Vrublevsky, RX-Promotion’s founder and the man who hired Artimovich to launch the cyberattack — also was convicted in the same trial, and sentenced to two years in a penal colony. However, Vrublevsky was inexplicably released after less than a year in Russia’s hinterlands.

Vrublevsky’s company ChronoPay was indirectly featured in another New York Times story about the hacking of the DNC. In September, The Times profiled Vladimir M. Fomenko, the 26-year-old manager of the web hosting firm King Servers, which was “used by hackers in an incursion on computerized election systems in Arizona and Illinois.” U.S. cybersecurity firm ThreatConnect identified the infrastructure nexus between those attacks and cyberattacks on democratic processes in several countries, including Germany, Turkey and Ukraine.  [Full disclosure: ThreatConnect has been an advertiser on this blog.]

An image from ChronoPay's press release.

An image from ChronoPay’s press release.

To bring this full circle, on Sept. 15, 2016, Fomenko issued a statement about the ThreatConnect report. That statement, originally written in Russian, was translated from Russian into English by Vrublevsky, and reposted on ChronoPay’s Web site.

“The analysis of the internal data allows King Servers to confidently refute any conclusions about the involvement of the Russian special services in this attack,” Fomenko said in his statement, which credits ChronoPay for the translation. “The company also reported that the attackers still owe the company $US290 for rental services and King Servers send an invoice for the payment to Donald Trump & Vladimir Putin, as well as the company reserves the right to send it to any other person who will be accused by mass media of this attack.”

FOREIGN INTELLIGENCE BOTNETS

If indeed those who hacked the DNC were recruited from the ranks of the cybercriminal community focused mainly on financial crime, I would not be surprised in the least. The Russian source who first introduced me to much of the cyber underground told me exactly this when we first met some years ago. He had just left the Russian military for a job at a computer security firm in Russia, and his job was to build a presence on all of the Russian-language cybercrime forums and learn the real-life identities of the major power players in that space.

That source, who won’t be named here because it would compromise his current position and create legal problems for him, said he routinely saw Russian intelligence services recruiting hackers on cybercrime forums — particularly for research into potential vulnerabilities in the software and hardware that powers various national power grids and other energy infrastructure.

“All these guys had interest in hacking government resources, including Russian [targets],” my source told me. “Several years ago I got to know one of these hackers who worked for Russian government, [and] he operated his [cybercrime] forum as a government honeypot for hiring hackers. They were hiring hackers to work in official government organizations.”

Initially, he said, the hackers targeted U.S. military installations and U.S. news media outlets, but eventually they turned their attention to collecting government and corporate secrets full-time. The source said the teams routinely used botnets for foreign intelligence gathering and counterintelligence, and frequently sought to infiltrate botnets that were suspected of being co-opted for the same purposes by other countries.

“Then they started attacking foreign-only targets, and even started their own VPN (virtual private networking) service for English-speaking customers so they could capture corporate data,” he told me. “They also ran a service for checking stolen PDFs and other documents for [proprietary] data and classified information. If something like Stuxnet destroys some power plant, I will think about these guys first. Now I use them as a source of information about foreign intelligence botnets, so I really don’t want them to be uncovered.”

ARE WE NOT ENTERTAINED?

Perhaps it shouldn’t be surprising if many people remain unconvinced by the Joint Analysis Report released by the Obama administration. Fresh from an especially rancorous election muddled by the proliferation of “fake news” websites, public trust in the news media on technology and politics has to be at a historic low.

Last Friday, The Washington Post reported that Russian hackers penetrated the U.S. electricity grid through a utility in Vermont. The Post later significantly revised that story to clarify that malware tied to a Russian hacking group known to target companies in the energy sector had succeeded at infecting a single laptop at the utility, and that said laptop was never connected to the power grid.

To many already doubtful of the Obama administration’s claims about Russian hacking involvement in the election, The Post’s flub was yet another example of a left-leaning media establishment eager to capitalize on the Russian election-hacking narrative.

“From Russian hackers burrowed deep within the US electrical grid, ready to plunge the nation into darkness at the flip of a switch, an hour and a half later the story suddenly became that a single non-grid laptop had a piece of malware on it and that the laptop was not connected to the utility grid in any way,” wrote in Forbes.

Not that the American public is the best arbiter of truth and fiction. As Rolling Stone notes, despite the fact that election officials found virtually no voter fraud in the 2016 election, an Economist/YouGov poll conducted last month suggests that 50 percent of all Clinton voters believe the Russians hacked vote tallies. Not to be outdone, 62 percent of Trump voters said they believe Trump’s assertion that “millions” of undocumented immigrants likely voted in the election.

The public might also be deeply suspicious of hacking claims from a government that practically invented the art of meddling in foreign elections. As Nina Agrawal observes in The Los Angeles Times, the “U.S. has a long history of attempting to influence presidential elections in other countries – it’s done so as many as 81 times between 1946 and 2000, according to a database amassed by political scientist Dov Levin of Carnegie Mellon University.” Also, when it comes to hacking power plants, the U.S. and Israel have probably done more damage than anyone else with their incredibly complex Stuxnet virus, which was created as a weapon designed to delay Iran’s nuclear ambitions and opened a virtual Pandora’s Box.

In response to the alleged hacks, the Obama administration has expelled 35 Russian intelligence officials and imposed a series of economic sanctions on individuals and companies the administration says are connected to the DNC intrusions. The administration’s response has been criticized as lackluster and ineffectual, but it’s not entirely clear what else the White House could do publicly without risking retaliation in kind or worse.

However, the operative word there is “publicly.” Just as the administration almost certainly is not releasing all of the intelligence data that lead to its conclusion, I suspect that some of the U.S. response will materialize in ways that won’t be publicly acknowledged by this outgoing administration.


145 thoughts on “The Download on the DNC Hack

    1. Jewtopia

      I think that was alluded to when Krabs mentioned how the GOP national convention was breached like their counterpart, but gathered data was not disclosed by the attackers.
      The method of disclosing was via Wikileaks (if my memory isn’t failing me), but Julian Assange probably has overblown his role. Though they are the first source, too many outlets to count have since chatted their heads off about it.
      Now let’s talk about CNN’s role and Fox’s role and Ars Technica’s…..

      1. Thaumatechnician

        It’s Krebs, eh.

        Krabs is Spongebob Squarepants’ boss.

    2. Joe Biggs

      Assange has stated that he is 1,000% certain Russia was not the source. Patriots within our own Intelligence community stepped up to the plate and delivered the goods for us. They are heroes.

      1. Chip Douglas

        More than likely Democrats leaking from within the DNC. One of them paid with his life.

      2. _Jim

        Wait – what Joe?

        Didn’t the FBI director James Comey – wait – didn’t he indict Hill- er – what happened again this summer and fall?

        I am sooooooooooooooooooooooooooooooo confused …

    3. Chip Douglas

      This is one time when hackers were wearing the white hat. There was zero chance we would have known the truth without the email hacks. The focus is on the wrong thing. We should be concerned about the data kept hidden and finally exposed, instead of who is responsible. That is just misdirection and sour grapes.

  1. Susan

    It wasn’t the DNC/Podesta email hacks, nor was it Comey, who cost Clinton the election.
    Clinton won the election!
    Everything that deflects our attention from the real problem is a red herring: Democracy was thwarted by the Electoral College.
    The loser of the election has been appointed President.

    1. Melissa

      Lest you forget, the US is NOT a democracy… it never has been. Study up on American history and the Constitution, please. The Electoral College saves us from having NY and California electing all of our presidents.

      1. Chris Whyte

        Right, because it’s so much better having ~3 other states, which have a small fraction of the GDP that CA and NY have, responsible for electing all of our presidents.

        Btw, apparently you have never bothered to analyze election data thoroughly otherwise you know your statement is far more incorrect than mine is above.

        A sense a fair amount of blind hypocrisy here.

      2. Ed

        Interesting you only noted the two states that consistently vote Democrat. “The six states with the most electors are California (55), Texas (38), New York (29), Florida (29), Illinois (20) and Pennsylvania (20).” – Wikipedia

    2. maybenot

      newsflash for you, the USA is a republic.. left leaning news will never teach you that! 😉

    3. William

      I hate to break this to you but we are NOT a democracy. A democracy has a singular popular vote….however we are not a democracy. We are a republic. Under our republic but we have 50 individual elections for president. The popular vote for those presidential determines the electoral vote. the electoral vote spreads are determined by each individual states laws.. The so called national popular vote is a hoax.

      1. Gob Bluth

        “hoax”
        i don’t think that word means what you think it means.

    4. cphinx

      What if… and I’m really going out on a limb here…

      Russian Intelligence Services (RIS) were in fact hacking DNC networks. This is nothing new nor a matter of the utmost National Security (in my uninformed opinion). In fact, I would lose respect for any Nation State who is not currently trying to hack or penetrate whatever they can, especially from a direct “adversary”.

      BUT

      The emails released by WikiLeaks came from another source, which didn’t originate in RIS.

      Isn’t there a chance that we’re drawing a line to connect dots that can, in a round-about way, be connected but aren’t entirely related?

      Is it that critical to National Security to provide evidence which technically provides substance to the argument that the DNC email was penetrated, and bytes of data were exfiltrated out of the network perimeter? Although likely encrypted, a mass transit of data-exfiltration can easily be spotted and with the declassification of a number of IP addresses “related to this attack” it can’t be presumptuous of me to think that is some information which could be released.

      I don’t personally like any of this. Not the Left, not the Right, not the details, and not the flamed bouts of shouting rudimentary claims running rampant through both Capital Hill and the Media.

      I understand that RIS generally like “low-hanging fruit”, in the sense that they grabbed the emails because they were an easy target and didn’t care to clean up their mess on the way out. But why? That’s the biggest question here and I don’t think security practitioners can logically answer this. Why expose Nation State cyber-capabilities of one degree or another to capture emails of politicians that any intelligent mind could figure, wouldn’t actually change the outcome of an election.

      Which leads me to my assessment… this whole thing stinks and I don’t like any of it.

      1. Jeff Palmer

        I feel like this isn’t reporting but an attempt to filter out readers. I used to enjoy visiting this site. Time to look elsewhere for that rare albatross of objectivity in American journalism.

    5. Chris Novak

      HRC may have won the overall popular vote, but the US Constitution worked as designed via the Electoral College (by Alexander Hamilton) so that small states would not be dominated by large states. HRC’s failure was to win a majority of smaller states, and wishful thinking won’t change how US presidential elections are conducted. http://www.businessinsider.com/2016-election-results-maps-population-adjusted-cartogram-2016-11/#but-of-course-the-us-population-is-not-evenly-distributed-among-the-states-this-map-distorts-the-sizes-of-the-states-to-reflect-their-varying-populations-2

        1. Chip Douglas

          The Washington Post is just another left leaning fake news outlet.

    6. DM

      Susan – your short regurgitation of the MSM fake news about clinton is astounding. Your lack of investigative thought into sanctuary cities and where she actually won leaves you exposed.

      The reality is we do not have any real data on who hacked the DNC other than the person holding the records saying its not russia and its an inside job. Figure Seth with 2 bullets to the back of the head was your key to the whole thing. Welcome to the clinton body count.

      1. JTW

        Well said. The left is doing the exact thing here Krebs predicted they’d do and try to turn the whole thing into another anti-Trump diatribe.

        I don’t know if Trump will be a good president, nobody can know.
        I do know Hillary would have made a horrible president, the emails leaked show that beyond reasonable doubt.

        And notice how the left has stopped even trying to deny that, they no longer deny Clinton broke the law countless times, that the breach was possible because of her breaking federal law and placing hundreds of thousands of confidential and even top secret documents on an unsecured server in her own home, documents that should have have been outside a secure room at Foggy Bottom ever.
        Someone that careless with secure documents would make a horrible president, no matter what else she’s done that raises eyebrows to say the least.

        All they complain about is that someone showed how corrupt and incompetent Clinton was, not the corruption or incompetence themselves.

        And as to her supposedly winning the ‘popular vote”, that was never established as the total popular vote was never calculated.
        Typically the counting in a district stops when one candidate or the other has gained enough of a majority their victory can’t be challenged, so a lot of districts were never fully counted.
        Also, given the suspicion of large scale voter fraud in some areas won by Clinton it’s been postulated up to several million votes cast in her favour should actually be discredited (the estimates for that range from several hundred thousand to many millions, which alone would more than make up for the difference).

        But all of that is irrelevant as the popular vote doesn’t matter in US presidential elections, only the electoral vote does.
        And she lost that by a landslide.

    7. Chip Douglas

      No, not even close. The process worked exactly as the founders intended, giving representation for the election of our president to ALL states instead of just the most populous ones. We are a Republic, not a Democracy. Thomas Jefferson said, “Democracy is nothing more than mob rule, where 51% of the people may take away the rights of the other 49%.”

      http://uselectionatlas.org/INFORMATION/INFORMATION/electcollege_history.php

  2. vaitguy

    Amazing research and insight as usual. Thanks for all you do.

  3. Jewtopia

    I was expecting a somewhat aloof commentary like this. Love it!
    Krabs is exemplary with his examples.

  4. gigi

    Thanks again, Brian, for reminding us all how lame our elected officials and bureaucrats are at addressing cyber security in regards to insignificant things like our infrastructure, our banking system, our nuclear arsenal, etc. – yet how indignant they are at any hacking of their own “secure” emails. Russian hackers, blah, blah, blah.

  5. IRS iTUNE cards (real)

    When you write “That organization, dubbed the “Business Club,” are you referring to the Russian Business Network (R.B.N.)?

  6. B. Brodie

    “the laptop was not connected to the utility grid in any way”

    it ran on atomic energy!

    seriously though, thanks for a clear-eyed assessment of the over-hyped story of 2016.

    1. Moike

      The laptop was operating on battery power at the time!

  7. Jim Wiedman

    Thanks Brian. This is a thoughtful, balanced post.

    1. Moike

      It’s irrelevant who did it. If not the Russians, then some other country. Or just a bored basement dwelling teenager. Or a paid mercenary hacker. Hacking will always continue on some level. Either party may fall victim at any time.

      The strategy of stealing documents and releasing them now becomes a legitimate if shadowy strategy.

      1. Richard M. Nixon

        I heartily approve of the state of the Brave New World!

  8. RC

    The introductory comments–were unnecessary and a waste of yours, and your readers time.

    As for the election–the majority of the voting American people–rejected Barack Obama’s policies and Hillary Clinton who promised to double down on his policies.

    1. jeff

      How can you say the following when in fact the majority of voters did vote fro her. I believe she had between 2 & 3 million votes then trump.I am just talking about the total vote not how the election was decided.

      As for the election–the majority of the voting American people–rejected Barack Obama’s policies and Hillary Clinton who promised to double down on his policies.

    2. Gob Bluth

      “majority of the voting American people”

      Incorrect.

  9. campel

    Everybody knows russians are hackers. They are not geniuses.
    Anyone can hack. It just they know right time when security flaws speccially when they going to steal money. They know exacly how. Anyways now old cybercriminals turned in to
    Other huge profit businesias. Couse cybercrime not good anymore so they are in mlm business.now and again they making millions. Russians have business in dna

  10. Gegordo liddy

    Unfortunately, citing anything from rolling stone magarag kind of skews your entire story but ah well, here be the real scoop:. Truth is, not one single Intel or cyber agency has definitive proof of Russian involvement, and that is a sad thing. All we have is “Indicators” from known jump off points around the world that tripped some sensors on the NIPRNET at around the same time as the DNC activity, none were identified on commercial networks. It’s like saying, “oh, sorry dear, it wasn’t me who visited Ashley Madison, it must have been a hack of my yahoo account, didn’t you hear about that recently??”. I could do a scan of a 100 random systems and find “malware” from 25 countries. The most ironic info in all this, as mentioned, is that the US has done, is doing, and will continue to do, all of this very same thing. Cyber security is weak because while sexy, no one actually wants to be that poor sap who is in the server room testing patches, uploading and updating thousands of servers, desktops, mobile devices, etc…They all want to be a “Brian” or a CISO, CSO, etc…Sitting back and gracing us with endless wisdom on how its so challenging to get secure systems.

  11. Scott M

    Realizing your desire not to drift in to the realm of politics I still have to ask–why did the US expel Russian diplomats in the wake of what is still “alleged” hacking of the DNC and Podesta, but did nothing to China for their hack of OPM and the identity theft of millions of people that was proven beyond any doubt? I realize this implies a perceived political retribution (Democrat President blaming a Democrat loss on the Russians) but it does feed in to the convenient narrative that the administration is just looking for something, anything to pin the loss on.

  12. Miles Borne

    Well stated Brian. As for attribution, that’s a very difficult task. If the attacks were never before published and HUMINT backed up the gov’t’s conclusions I would put more credence into their assertions. The JAR was useless — an abbreviated cyber security tutorial at best. One question that hasn’t been answered, or even asked, is “Did harvested Dept of State email contribute to the enemy’s intel?” Did unencrypted classified email routed through Russian or Chinese mail servers increase a potential attacker’s advantage? Did DNC network users rely on weak authentication? Were those users trained in spotting and handling suspicious email? Let’s look at how we shoot ourselves in both feet before we blame the enemy for taking advantage of our arrogance and naivety.

  13. Patrick

    Nice, even-keeled write-up. Thanks Brian. It’s easy to imagine that… we’ll never really know for sure. I’m really curious about one tangential thing, though: the title of the post. Shouldn’t it be something like “The low-down on the DNC hack”? A relevant connotation for “download” is completely eluding me…

    1. BrianKrebs Post author

      Patrick, I meant it as in the sense that one would “download” one’s thoughts onto a page, if that makes sense?

      1. Patrick

        Ah. *That* DL. I’m embarrassed for not having thought of that… especially as it’s a better fit than what I was thinking.

  14. Mike

    I think reading that quote from Cronopay was the first time I’ve laughed in earnest about the election yet, thanks for the detailed insights as always Brian.

  15. Drone

    “But there is another reason for my reticence: Both of these stories are so politically fraught that to write about them means signing up for gobs of vitriolic hate mail from readers who assume I have some political axe to grind no matter what I publish on the matter.”

    This is EXACTLY the CONTROL the Hate Mongers want to have over you!

    Case in point: Unless you believe in what I believe in and do precisely what I say, then every thing you say and do is RACIST!!

    When you back-off out of fear, they win and you lose – we all lose.

  16. Markus

    Thanks for the clear and balanced reporting. I have respect you as a journalist based on your years of hard work. Yes I see your bind and think you are navigating it well but wouldnt worry too much. If you are doing good work you are always going to be pissing someone off. Only this case it might be the POTUS and the FSB .

  17. Mike

    It has certainly been entertaining.

    While social media helps to spread so much of the nonsense created by the news media, it’s no real surprise to me that so many people unwittingly fall for lies and half truths. It’s part of why I refuse to be a part of Facebook and Twitter.

    For such a large portion of the population though, I’m sure that many scratch their heads wondering how it would even be possible to have a laptop NOT connected to the power grid. I mean, after all, one must charge the battery at some point? right? lol

    Ultimately though, it’s all about that flashing 12:00 that no one wants to deal with. So many people think that they just don’t need to understand any of this technology or even anything about how cruel and manipulative human society can be. It’s that mentality that says “I read it online so it has to be true”.

    Sir Tim Berners-Lee had it right when he said the Internet has become ‘world’s largest surveillance network’

    The information super highway has not increased IQ levels…..it has lowered them.

  18. Vestas

    Craig Murray has a different view, as in fact does William Binney :

    https://www.craigmurray.org.uk/archives/2016/12/exit-obama-cloud-disillusion-delusion-deceit/

    Snippet of the post –

    “Secondly, Bill points out that WikiLeaks is in itself a top priority target and any transmission to WikiLeaks or any of its major operatives would be tracked, captured and saved by NSA as a matter of routine. The exact route and date of the transmission or transmissions of the particular emails to WikiLeaks would be available. In fact, not only does the report not make this information available, it makes no claim at all to know anything about how the information was got to WikiLeaks.”

    Also worth perusing : https://www.craigmurray.org.uk/archives/2016/12/russian-bear-uses-keyboard/

    All comes down to who has more credibility really – the CIA or wikileaks & I’m pretty sure most of the world doesn’t believe anything the CIA says 😉

    1. _Jim

      “any transmission to WikiLeaks or any of its major operatives would be tracked, captured and saved by NSA as a matter of routine.”

      Hence the discrete hand-off of a DNC-email filled DVD to that ex Brit ambassador for safe passage to the Wikileaks servers.

      Dots Connected.

      (NOTHING passed thru the I-net for the NSA to sniff)

  19. Gary Roberts

    (yawn)….Propaganda. Straight up and pure. not a word of truth in it however. It is nice though that Krebs still loves Pavel..He still loves you too, Mr. Krebs. Oh he does.

  20. Ron G

    I love the way that EVERYBODY… the politicians, the media, everybody… spends sooooooo much time and energy analyzing and arguing, ad infinitum, about who is to blame for these various hacking incidents, when the answer is as clear as it is obvious. To quote Pogo “We have met the enemy, and he is us.”

    If even 1% of the national energy, angst, excitment, or commitment had been spent on securing these systems properly in the first place as is now being spent on assigning blame (for who hacked them), then the “hacking” might very well never have occurred.

    Instead however, as in the case of the Office of Personnel Management breach, the public at is bombarded by the know-nothing media with a steady and unrelenting stream of utterly baseless claims that “No one could have prevented this.” That is 100% B.S. but it is also a convenient excuse for those who control the purse strings, and who encourage and foster malignant stupidity when it comes to network security. (I mean jezzzz! The DNC had some junior-level nitwit who was TOLD by the FBI they had been breached, and he did zip, nana, nothing about that for literally MONTHS. This is what you get when you decide to minimize your network security budget by only hiring the lowest priced lazy morons you can find to administer it.)

    In the end, it makes no difference who did the hack. If Sony Pictures, or the DNC, or the rest of us continue to insist on walking down the street with a gigantic cyber- “kick me” signs on our backs…. well then we will always get what we deserve.

    1. schnoopy

      Who did what to whom why and how, all a waste of time and I would be surprised, if there is even 5% truth in all of it. FBI, NSA, CIA and and and, they probably hack and penetrate each other much more, than any foreign organisation, without knowing that for fact.
      Implement severe IT security reglementations with costly penalties, make bug-bounties mandatory for any commercial software and stop listening to all the crap about hackers everywhere. When the systems are secure by default and money is made by people doing that and not the accountant, the situation will improve in short time. Any CEO with 8 digits income, but a weak IT security should be in prison for life and not spending his time on the drive-way.

      1. _Jim

        Gee, nice idea, but, won’t help a bit when a clusless JOHN PODESTA type hands over his password to a phishing e-mail …

        Maybe you, like others, discount or didn’t KNOW about this ‘vector’?

        BUILD a better system and nature simply supplies BIGGER idiots to defeat all those marvelous features …

  21. Santa Claus

    the hacker did not cause the election result, what the democrats wrote did.

  22. Bart

    Thank you for this well balanced article! It is a treat to find neutral and well balanced information in this time of extreme polarized journalistic yelling that goes on in most of the media.

    Excellent !

    There is hope for journalism yet.

  23. treFunny

    All the comments will be politicized to oblivion. The fact is we get a tiny look into the underground “cyber” activities of any of the countries, we really have no clue what is all going on..

    All that said i think this has been overblown and is giving crappy (known for years) phishing attacks too much credit. The basic problem here was the lack of security on both the GOP and DEMs… looks like old white people on both sides are pretty far behind on the times.

    1. Dennis

      Crappy phishing persists because it succeeds.

      Social engineering–including but not limited to phishing–remains the primary means by which criminals (whatever their motives) gain access to otherwise “secured” computers and networks.

      Not all phishing attempts are crappy–they get more believable and more focused as time goes on.

      Not all who fall for phishing these days are old or white.

      As an IT manager, it isn’t the multi-layered hardware and software security on my network that keeps me awake at night, it is our users and the persistent creativity of the cyber-criminals in tempting them to open our door.

  24. Chip Douglas

    Brian,
    Nice job on a volatile topic. We will probably never know the truth because it is not expedient for the powers that be.

  25. Mahhn

    Personally, I hope the trend of hackers exposing corruption continues.
    Regardless of “their” motivation, it performs a public service not being done by anyone else (ethics committees included), exposing people who should not have the publics trust.

    It would have been nice to see the RNCs similar actions (blocking Ron Paul) in prior elections exposed. If nothing else so we could publicly shame and get rid of those that work against public interest in the name of greed.
    In time though, information just wants to be free.

    1. _Jim

      … OR the attempts by the RNC to block that outrageous Trump guy – WAIT! What? Those blocking attempts never happened either ,.. right?

      Damn! The ppl, the stinking ppl spoke … crossover voters included .. damn!

Comments are closed.