44 Matching Annotations
  1. Dec 2016
    1. One group, which CrowdStrike had dubbed Cozy Bear, had gained access last summer and was monitoring the DNC’s email and chat communications, Alperovitch said.

      Cozy Bear monitored the email and chat.

    2. DNC leaders were tipped to the hack in late April. Chief executive Amy Dacey got a call from her operations chief saying that their information technology team had noticed some unusual network activity.

      Timeline: DNC notified in April

    1. The firm identified two separate hacker groups, both working for the Russian government, that had infiltrated the network, said Dmitri Alperovitch, CrowdStrike co-founder and chief technology officer. The firm had analyzed other breaches by both groups over the past two years.

      Dmitri Alperovitch from CrowdStrike was the first on the scene and made the determination that two Russian groups had

    1. "We do believe that the malware we were provided is definitely used by groups operating out of Russia," said Heilman, who is a VP of Mandiant Consulting for cybersecurity firm FireEye. "We were able to look at that malware and say, yes, this malware has been used by groups ... the ones we have publicly stated have ties to Russia."

      Marshall Heilman, cybersecurity expert from FireEye: the malware used is linked to Russia.

    1. As of  mid-Aug. 2008 the DNC had a staff of more than 260 people

      The DNC is a small organization, and even at its peak during post-primary election season consists of about 300 people, very few of them technical staff. We can't find staffing levels for 2016, but these are the 2008 levels.

    1. both the DNC and later Podesta emails were from a disgruntled insider with "legal access" to the emails.

      Incidentally, the only way someone can have legal access to both DNC and Gmail files is as a member of the NSA. So either Murray is lying or his contact was NSA. I think lying is more likely, but it is worth noting that according to his account this could not have been a DNC insider.

    1. Over the longer term, it’s likely that personal or sensitive data will continue to be hacked and released, and often for political purposes. This in turn raises a set of questions that we should all consider, related to all the traditional questions of openness and accountability. Weaponized transparency of private data of people in democratic institutions by unaccountable entities is destructive to our political norms, and to an open, discursive politics.

      Sunlight Foundation opposes "weaponized transparency"

    1. Murray told the Daily Mail that he met with an intermediary in a wooded area near American University in Washington, D.C., who was handing off the documents on behalf of someone with “legal access” to both the DNC and Hillary ClintonHillary Rodham ClintonTrump mocks media as he recounts Election Day win Who will check Facebook's 'fact checkers?' The Electoral College has time to save the Republican Party MORE campaign chairman John Podesta emails. 

      Craig Murray states he was given emails by someone with "legal access" to both the Podesta and DNC emails.

    2. “Our source is not the Russian government,” said Assange, later claiming WikiLeaks did not receive its material from any state actor, Russia or otherwise. 

      Assange says he did not get the emails from any state actor.

    1. The various ways in which usually anonymous spokespeople for U.S. intelligence agencies are equivocating – saying things like “our best guess” or “our opinion” or “our estimate” etc. – shows that the emails alleged to have been “hacked” cannot be traced across the network.

      The major piece of evidence: the NSA does not have to be cautious in saying the destination of of a hack, since they have the capability to retroactively track any packet across the internet through five different countries. The fact that the NSA is being cautious indicates that they do not have a record of the packets, which in turn suggests physical removal via hard storage.

    2. The evidence that should be there is absent; otherwise, it would surely be brought forward, since this could be done without any danger to sources and methods. Thus, we conclude that the emails were leaked by an insider – as was the case with Edward Snowden and Chelsea Manning. Such an insider could be anyone in a government department or agency with access to NSA databases, or perhaps someone within the DNC.

      The most likely culprit here is seen to be the NSA.

    3. A New York Times report on Monday alluding to “overwhelming circumstantial evidence” leading the CIA to believe that Russian President Vladimir Putin “deployed computer hackers with the goal of tipping the election to Donald J. Trump” is, sadly, evidence-free. This is no surprise, because harder evidence of a technical nature points to an inside leak, not hacking – by Russians or anyone else.
    1. Last summer, cyber investigators plowing through the thousands of leaked emails from the Democratic National Committee uncovered a clue.A user named “Феликс Эдмундович” modified one of the documents using settings in the Russian language. Translated, his name was Felix Edmundovich, a pseudonym referring to Felix Edmundovich Dzerzhinsky, the chief of the Soviet Union’s first secret-police organization, the Cheka.

      The significance of this clue is it is a clumsy one, denoting a sloppiness not expected of a more professional organization.

    2. This is a prospect that has long worried Richard Clarke, the former White House cyber czar under President George W. Bush. “It’s highly likely that any war that began as a cyberwar,” Clarke told me last year, “would ultimately end up being a conventional war, where the United States was engaged with bombers and missiles.”

      Cyberwar can lead to conventional war.

    3. Guccifer 2.0
    4. The question isn’t whether Russia spied on the U.S. presidential election, it’s whether it released the election emails.
    5. there is little doubt about Russian cyber fingerprints in various U.S. campaign activities.
    6. A week later, Vice President Joe Biden said on NBC’s Meet the Press that "we're sending a message" to Putin and "it will be at the time of our choosing, and under the circumstances that will have the greatest impact." When asked if the American public would know a message was sent, Biden replied, "Hope not." 
    1. “Earlier this week, I met separately with (Director) FBI James Comey and DNI Jim Clapper, and there is strong consensus among us on the scope, nature, and intent of Russian interference in our presidential election,” CIA Director John Brennan said in a message to the agency’s workforce, according to U.S. officials who have seen the message.

      Director of National Intelligence says all three intelligence agencies are in agreement with each other: Hacking was Russian and Pro-Trump.

    2. Comey’s support for the CIA’s conclusion — and officials say that he never changed his position — suggests that the leaders of the three agencies are in agreement on Russian intentions, contrary to suggestions by some lawmakers that the FBI disagreed with the CIA.

      According to officials, FBI never disputed CIA conclusion that attacks were Russian and Pro-Trump.

    1. On its own, the leak neither impeaches the veracity of the report nor does it prove it.
    2. Exhibit A in the case is this document created and later edited in the ubiquitous Microsoft Word format. Metadata left inside the file shows it was last edited by someone using the computer name "Феликс Эдмундович." That means the computer was configured to use the Russian language and that it was connected to a Russian-language keyboard.
    1. Several security firms who have analyzed the software used in the DNC hack say it bears the hallmark of two competing groups within the Russian government. Guccifer 2.0 made his first public appearance to refute that claim and to say that he's a Romanian who carried out the attack on his own. While analysis of documents revealed in that initial dump showed they had Russian fingerprints on them, they were never tied to any Russian government group. An attempt to falsely implicate Russia by a non-Russian hacker can't be ruled out, either.
    2. One Excel spreadsheet contains a dizzying amount of work and cell phone numbers, home addresses, official and personal e-mail addresses, names of staffers, and other personal information for the entire roster of Democratic representatives. Several other documents contain passwords for various DCCC accounts. Other documents purport to be memos detailing fund raisers and campaign overviews.
    1. At this point, there's no way to rule out that the documents are fakes. There's also no way to rule out that they're authentic files that were leaked by either by a DNC insider or by one of the hacking groups named by CrowdStrike in an attempt to sow doubt or confusion after their cover was blown
    1. Binney said Julian Assange has already said publicly it was not the Russians, but “a leaker inside.”

      I wonder if Assange did say that?

      ....

    2. “[The CIA] haven’t come out with the evidence to show the tracing of the data from the DNC server to, for example the Russians, or anybody else, or going from them to WikiLeaks, which is a high priority target for NSA, in terms of network monitoring,”

      Is there a second source for this?

    3. He’s one of the group of Veteran Intelligence Professionals for Sanity who signed a letter arguing that if the data was a hack, the NSA would have a trace of the hack.

      Find the letter