Criminal Investigation, Part 1: How Russia Helped Trump Win

A criminal forensics examination of the mounting evidence that Russia interfered in the 2016 U.S. election. Putin’s fingerprints are everywhere.

Watch part 2: https://www.youtube.com/watch?v=YoUAIiHBeA0
Subscribe to TDC: https://www.youtube.com/TheDailyConversation/

Video by Bryce Plank and Robin West

Music:
“Dark and Cinematic Ambient, TDC Remix” by Motion Array
“Long Note Two” by Kevin MacLeod
http://incompetech.com/music/royalty-free/?keywords=electro+sketch&Search=Search

Like our page on Facebook
http://www.facebook.com/thedailyconversation

Script:
For years, Moscow has dreamed of undermining the US-led liberal democratic order that it views as a threat to its oligarchy and the regime of Vladimir Putin, but its 2016 election activity demonstrated a significant escalation compared to previous operations.

In September 2015 — a few months before Hillary Clinton and Bernie Sanders squared off in the Iowa caucus – the FBI notified a cyber-security contractor working for the Democratic National Committee that it had been infiltrated by a Russian cyber-espionage group.

It was the opening move in a hacking and information warfare campaign whose capabilities Russia had been developing for decades.

Twenty years earlier, it launched the first major international cyber attack. Russian hackers infiltrated computer systems across the US government and stole so many files that if all the documents were printed and stacked, they would be taller than the Washington Monument. They also broke into networks in Canada, the UK, Brazil, and Germany.

Despite this intrusion, the U.S. was mainly concerned with fending off the Chinese, whose headline-grabbing attacks did more damage.

Toward the end of George W. Bush’s second term in 2007, Russia began using hacking for political purposes. First, it punished Estonia for joining the NATO military alliance. Then, Moscow shut down Georgia’s Internet before invading the small country—the first time in history cyber-weapons had been used in an actual war.

President Obama’s Secretary of Defense put Russia and China on notice that any moves against America’s critical infrastructure would not be tolerated and warned that the United States would consider a serious cyber attack an act of war.

[Leon Panetta] “Attackers could also seek to disable or degrade critical military systems and communication networks. The collective result of these kinds of attacks could be a cyber Pearl Harbor.”

In 2014 and 2015, as the US sanctioned Russia for its invasion of Ukraine, a Russian hacking group systematically infiltrated the State Department, the White House, and the Joint Chiefs of Staff. State had to repeatedly shut down its systems to expel the intruders. While in Vienna, Secretary Kerry’s team had to use Gmail to communicate.

President Obama received briefings on all of these attacks, but the White House thought retaliating too strongly could start an all-out cyberwar or even a real war.

But the Russians became more emboldened. They intercepted and broadcast a phone call of an Obama administration official expressing frustration with Europe. Then they stole documents from George Soros’ Open Society Foundation and released doctored versions to make it seem Soros was funding Putin’s opposition.

Still, they were met with little resistance for crossing the line, so they crossed it even more. On the day a French TV network debuted a new channel, its entire system was shut down by malicious software that began to rapidly destroy its computers. A quick-thinking tech identified the infected machine and disconnected it. The Russians behind the attack tried to make it look like the work of terrorists, calling themselves the Cyber Caliphate.

Next, the Kremlin ordered the first known successful cyber attack on another nation’s power grid, disrupting the electricity supply of 230,000 Ukrainians.

Which brings us to the operation to interfere in the election—the first time a foreign government has acted so boldly against American democracy.

Seven months after he was first notified by the FBI of the Russian intrusion in the DNC’s computer system, the cyber-security contractor finally confirmed that an unauthorized user was inside the network.

It’s unclear exactly why it took him so long to take a closer look. Part of the problem was a lack of follow-through by the FBI agent who had warned him the year before. But the Democratic National Committee – a non-profit – also hadn’t spent enough money on cybersecurity. The party would pay dearly for that mistake.

It then brought on leading cybersecurity firm CrowdStrike and within a day it was confirmed that the breach had originated in Russia and was the work of two different hacking groups: Cozy Bear — believed to be either Russia’s Federal Security Service or its Foreign Intelligence Service, and Fancy Bear — thought to be Russia’s military intelligence agency, GRU.

Leave a Reply

Your email address will not be published. Required fields are marked *