Home Objective News Today Russia Hacked Republicans Too

Russia Hacked Republicans Too

269

The Russian government’s cyber-espionage campaign against the American political system began more than a year ago and has been far more extensive than publicly disclosed, targeting hundreds of key people — Republicans and Democrats alike — whose work is considered strategically important to the Putin regime, official sources told NBC News.

The targets over the past two years have included a Who’s Who of Hillary Clinton associates from her State Department tenure, the Clinton Foundation and her presidential campaign, as well as top Republicans and staffers for Republican candidates for president.

Starting in earnest in 2015, Russian hackers used sophisticated “spearphishing” techniques to steal emails and other data from Capitol Hill staffers, operatives of political campaigns and party organizations, and other people involved in the election and foreign policy. That’s according to NBC News interviews with more than two dozen current and former U.S. officials, private sector cybersecurity experts and others familiar with the FBI-led investigation into the hacks.

“For the past two years, there has been a massive increase in hacking by the Russians,” said Dmitri Alperovitch, a cybersecurity expert whose CrowdStrike firm was retained to investigate the hack of the Democratic National Committee.

“Not all of it is politics. It is across the board,” added Alperovitch, who is involved in the investigation. “But it got more intense this year with the election.”

The Obama administration finally blamed Russia publicly for the hacks on Friday, prompting another round of denials by Russia. But behind the scenes, the FBI and Department of Homeland Security have provided numerous classified briefings in recent months to Capitol Hill staffs about the hacks. The briefings described targeting of both parties, primarily by accessing the private email accounts of operatives, one senior Capitol Hill staffer who attended the briefings told NBC News on Thursday.

The staffer said that many victims were notified by investigators that they had been hacked, and told to conduct damage assessments, but said the victims were not put under obligation to make the hacks public.

Orders From the Kremlin

U.S. authorities believe the hacking campaign originated with direct orders from the Kremlin and is an attempt to influence the presidential election and advance the broader strategic objectives of the Putin regime.

The hack has especially targeted individuals around Democratic nominee Clinton, according to sources with knowledge of the investigation. Friday’s release of campaign chair John Podesta’s hacked emails and apparent excerpts of Clinton’s Goldman Sachs speeches was the latest in the series of email dumps, including the release of data stolen from DNC and Democratic Congressional Campaign Committee staffers. Democrats are bracing for the potential release of still more emails hacked from Democratic sources. Sources said emails from individuals associated with the Clinton Foundation were hacked, and may be part of upcoming data dumps from WikiLeaks or DCLeaks.com.

But the hackers — some of whom are believed to be Russian government employees working regular hours just like other bureaucrats — have also quietly targeted a broad array of Republicans too as part of the same cyberespionage campaign, say sources.

One cybersecurity expert involved in the investigations said “hundreds of people” have been targeted. “High-profile former officials, political figures, current officials.”

“I can’t tell you who the Russians are going to leak information about next,” he told NBC News. “The only thing I can tell you is that there are going to be more leaks.”

Some Republicans contacted by NBC News were aware of attempted hacks, but none reported recent breaches. In June, DCLeaks.com, believed by U.S intelligence to be linked to the Russian government, released hacked emails dating from 2015 of some Republican targets, including staffers for the campaigns of John McCain and Lindsey Graham — both Putin critics — and staffers from state parties.

Image: US Senator Graham in Cairo


Image: US Senator Graham in Cairo

Senator Lindsey Graham speaks during a press conference, in Cairo, Egypt on April 3, 2016. STR / EPA

Russia has long used hacking and other high-tech tools to gather intelligence, just like the United States, China and other nations eager to gain strategic advantage over rivals and even allies.

But U.S. officials have gone on red alert out of fear that the current hacking effort is part of a broader “active measures” campaign to influence the upcoming U.S. election, and hurt Clinton while boosting the chances of her Republican rival, Donald Trump.

Why Republicans Too?

U.S. officials and cybersecurity experts say Russian government hacking of Republicans serves several purposes in this election cycle.

One is that it provides Moscow with a deep understanding of the internal workings of the campaigns, their plans and objectives and the key players who wield power and influence in Washington even if the GOP doesn’t take the White House.

A more ominous concern is that the information hacked from Republican operatives could be “weaponized” through the strategic leaking of information, either before or after the election.

In an interview with NBC News, Rep. Adam Schiff of California, top Democrat on the House Intelligence Committee, said he could not discuss any specific victims identified by U.S. investigators, Republican or Democratic.

But, Schiff told NBC News, “The Russians are interested in both political parties.”

“They would certainly target Republicans if there is a chance of a Republican becoming president, which obviously there is,” Schiff said. “They would also target Republicans that would influence the next president, and they would also target people with the interest in disrupting [the election] or sowing discord.”

Source

LEAVE A REPLY

Please enter your comment!
Please enter your name here