DCLeaks

Summary

DCLeaks (also known as DC Leaks) was a website that was established in June 2016. It was responsible for publishing leaks of emails belonging to multiple prominent figures in the United States government and military. Cybersecurity research firms determined the site is a front for the Russian cyber-espionage group Fancy Bear. On July 13, 2018, an indictment was made against 12 Russian GRU military officers; it alleged that DCLeaks is part of a Russian military operation to interfere in the 2016 U.S. presidential election.

Identity edit

The site is thought by private cybersecurity analysts[1] and the US intelligence community[2] to be a part of Russian interference in the 2016 US elections.

Cybersecurity research firm ThreatConnect concluded that the DCLeaks project showed the hallmarks of Russian intelligence, matching the attack pattern of the GRU hacker group Fancy Bear.[1][3][4][5][6] ThreatConnect determined that the site is likely linked to Russian persona Guccifer 2.0 and the GRU-linked hacker group Fancy Bear.[1]

According to the DCLeaks site's "About" page, their aim is "to find out and tell you the truth about U.S. decision-making process [sic] as well as about the key elements of American political life." Of themselves, they say that they were launched by "the American hacktivists who respect and appreciate freedom of speech, human rights and government of the people."[7]

On July 13, 2018 a federal grand jury for the District of Columbia indicted 12 members of Unit 26165 of the Russian Main Intelligence Directorate (GRU) for creating the false identity DCLeaks website, hacking the Democratic National Committee and releasing stolen data on the website.[8][9][10]

History edit

The domain name dcleaks.com was registered on April 19, 2016, on the THCservers.com and the files were hosted by Shinjiru Technology during the electoral campaign.[11][12] The dcleaks.com website was launched in June 2016.[13]

Leaks edit

On August 12, 2016, the press reported that one DNC computer had been breached for nearly a year, from the summer of 2015 and another in April 2016. The attacker was knocked out of its network during the weekend of June 11 and 12, 2016.[14]

In late June 2016, Guccifer 2.0 informed reporters to visit the DCLeaks website for emails stolen from Democrats.[15] With the WikiLeaks disclosure of additional stolen emails beginning on July 22, 2016, more than 150,000 stolen emails from either personal Gmail addresses or via the DNC that were related to the Hillary Clinton 2016 Presidential campaign were published on the DCLeaks and WikiLeaks websites.[15]

On July 1, 2016, DCLeaks released the emails of four-star General Philip Breedlove, the former NATO supreme commander in Europe. The emails allegedly show that Breedlove sought to overcome President Barack Obama's reluctance to escalate military tensions with Russia over the Russo-Ukrainian War in 2014.[16][17]

On August 12, 2016, DCLeaks released roughly 300 emails from Republican targets, including the 2016 campaign staff of Arizona Senator John McCain, South Carolina Senator Lindsey Graham, and 2012 presidential candidate and former Minnesota Representative Michele Bachmann.[13] The release included 18 emails from the Illinois Republican Party.[18]

On August 12, 2016, DCLeaks released information about more than 200 Democratic lawmakers, including their personal cellphone numbers.[6] The numerous crank calls that Hillary Clinton received from this disclosure along with the loss of her campaign's email security caused a very severe disruption of her campaign which subsequently changed their contact information on October 7, 2016, by calling each of her contacts one at a time.[15]

On August 15, 2016, DCLeaks released 2,576 files predominately related to George Soros' Open Society Foundation. The leak included the Foundation's internal work plans, strategies, priorities and other worldwide activities by Soros.[3][19][20]

Response edit

In August 2017, Dana Rohrabacher meets with Julian Assange in the Ecuadorian Embassy in London to offer Assange a pardon from President Trump if Assange could offer material supporting Seth Rich as the source of email leaks from the Democratic National Committee during 2016 and not Russians.[21] In February 2020, Rohrabacher told Yahoo News his goal during this meeting with Assange was to find evidence for a widely debunked conspiracy theory that WikiLeaks' real source was not Russian intelligence agents for the DNC emails but former DNC staffer Seth Rich.[21] Stephanie Grisham, White House spokesperson for President Trump, stated that Trump barely knows Rohrabacher except that he's an ex-congressman and has not spoken with Rohrabacher on almost any subject.[22] On February 19, 2020, Edward Fitzgerald, Julian Assange's barrister, asserted at Westminster Magistrates’ Court in London that Rohrabacher had been sent on behalf of President Trump in August 2017 to offer Assange a pardon from Trump if Assange could release material to show that Russian hackers were not involved in the 2016 United States election interference.[21][22] However, on July 14, 2016, which is four days after the death of Seth Rich, WikiLeaks had received from Russian hackers the stolen documents file of emails.[23]

During November 2017, the Associated Press revealed that the FBI had failed to notify almost all of the persons in the cross hairs of the Kremlin-backed Fancy Bear's attack of 312 prominent government and defense officials who had their emails posted on DCLeaks.[24][12] The FBI was in violation of its own policy of robustly informing victims of hacking.[25][26]

Indictments edit

On July 13, 2018, Deputy Attorney General Rod Rosenstein announced that twelve Russian hackers,[a] who were operating in multiple units including Units 26165 and 74455 with the Main Intelligence Directorate of the General Staff (GRU), were named on an 11-count indictment for obtaining access and distributing information from data about 500,000 voters from a state election board website as well as the email accounts of John Podesta, Hillary Clinton, and volunteers and employees of the United States Presidential Campaign of Hillary Clinton (Clinton Campaign), the Democratic Congressional Campaign Committee (DCCC) and the Democratic National Committee (DNC).[27][28][8] Following Donald Trump's request on July 27, 2016, during a rally in Florida that Vladimir Putin should have Russia hack into Trump's opponents networks, servers, and emails to make Hillary Clinton's 30,000 missing emails made public, Russian hackers tried for the first time to hack into Hillary Clinton's personal offices.[27]

The GRU mined Bitcoins to later purchase the DCLeaks domain and operate both the DCLeaks server and Guccifer 2.0 server to distribute information obtained from these hackers in order to discredit and disrupt the Clinton Campaign, the DCCC, and the DNC so that the Bernie Sanders Presidential Campaign, Republican candidates and the Donald Trump Presidential Campaign would benefit during the 2016 election cycle.[27][28] They obtained the data about 500,000 voters by breaking into voter verification software and targeting local and state election officials.[29] Although Roger Stone did not know the names of the Russian's sources, he had publicly stated that these Russians were in contact with the Trump Campaign and that he had communicated with them.[30]

Russians had also passed embarrassing information from these hacks to Wikileaks.[31] This led to the resignation of the DNC Chairwoman Debbie Wasserman-Schultz in July, 2016.[31] Using peer-to-peer exchanges and pre-paid cards, the Russians mined and used Bitcoins with public Blockchain recorded transactions using hundreds of emails with fictitious names to prevent monitoring by United States authorities on traditional financial transaction networks.[29] The Internet Research Agency in Saint Petersburg spearheaded parts of the operation.[32]

See also edit

Notes edit

  1. ^ These twelve were Viktor Borisovich Netyksho, Boris Alekseyevich Antonov, Dmitriy Sergeyevich Badin, Ivan Sergeyevich Yermakov, Aleksey Viktorovich Lukashev, Sergey Aleksandrovich Morgachev, Nikolay Yuryevich Kozachek, Pavel Vyacheslavovich Yershov, Artem Andreyevich Malyshev, Aleksandr Vladimirovich Osadchuk, Aleksey Aleksandrovich Potemkin, and Anatoliy Sergeyevich Kovalev.[8][27][28]

References edit

  1. ^ a b c "Does a BEAR Leak in the Woods?". Threat Connect. August 12, 2016.
  2. ^ "Joint Statement from the Department Of Homeland Security and Office of the Director of National Intelligence on Election Security". Department of Homeland Security. October 7, 2016. Retrieved January 19, 2017.
  3. ^ a b Riley, Michael (2016-08-11). "Russian Hackers of DNC Said to Nab Secrets From NATO, Soros". Bloomberg.com. Bloomberg News. Retrieved 2016-08-30.
  4. ^ Meyer, Josh (2016-08-27). "Experts: Same Russians hacked Olympic whistleblower, Democrats". NBC News. Retrieved 2016-08-30.
  5. ^ Paletta, Damian (2016-08-15). "Democrats Brace for More Leaks From Hackers". The Wall Street Journal. ISSN 0099-9660. Retrieved 2016-08-30.
  6. ^ a b DuVall, Eric (2016-08-13). "Suspected Russian hackers release lawmakers' personal information". upi.com. United Press International. Retrieved 2016-08-30.
  7. ^ "DC Leaks | ABOUT". 2016-07-01. Archived from the original on 2016-07-01. Retrieved 2021-02-20.
  8. ^ a b c "Russians indicted over US election hack". BBC News. July 13, 2018. Retrieved July 13, 2018.
  9. ^ Polantz, Katelyn; Collinson, Stephen (July 13, 2018). "12 Russians indicted in Mueller investigation". CNN. Retrieved July 13, 2018.
  10. ^ "Indictment image" (PDF). CNN. July 13, 2018. Retrieved July 13, 2018.
  11. ^ "DcLeaks.com WHOIS, DNS, & Domain Info - DomainTools". whois.domaintools.com. DomainTools. 2016-04-19. Retrieved 2016-08-30.
  12. ^ a b Satter, Raphael; Donn, Jeff; Butler, Desmond (2017-11-28). "FBI gave heads-up to fraction of Russian hackers' U.S. targets". Associated Press. Archived from the original on 2017-11-27. Retrieved 2018-07-13.
  13. ^ a b Bennett, Cory (2016-08-13). "Suspected Russian DNC hackers also hit GOP, researchers say". politico.com. Politico. Retrieved 2016-08-30.
  14. ^ Uchill, Joe (2016-08-12). "Report: Russia tried to start own WikiLeaks". The Hill. Retrieved 2016-08-30.
  15. ^ a b c Satter, Raphael; Donn, Jeff; Day, Chad (2017-11-04). "Inside Story: How Russians Hacked the Democrats' Emails: How did Russian hackers pry into Clinton campaign emails? Huge effort made quick work". US News. Associated Press. Retrieved 2017-11-28.
  16. ^ Fang, Lee; Jilani, Zaid (2016-07-01). "Hacked Emails Reveal NATO General Plotting Against Obama on Russia Policy". theintercept.com. The Intercept. Retrieved 2016-08-30.
  17. ^ Hannon, Elliot (2016-08-11). "Russian Hackers Reportedly Tried "DCLeaks" Site to Leak Emails Before Moving on to WikiLeaks". Slate. ISSN 1091-2339. Retrieved 2016-08-30.
  18. ^ "Official: FBI told Illinois GOP of possible email hacking". McClatchy DC. December 11, 2016. Archived from the original on December 20, 2016. Retrieved December 15, 2016.
  19. ^ Hattem, Julian (2016-08-15). "Thousands of Soros docs released by alleged Russian-backed hackers". The Hill. Retrieved 2016-08-30.
  20. ^ Kaplan, Rachel (2016-08-16). "George Soros hacked, documents posted online". israelnationalnews.com. Arutz Sheva. Retrieved 2016-08-30.
  21. ^ a b c Isikoff, Michael (2020-02-20). "Rohrabacher confirms he offered Trump pardon to Assange for proof Russia didn't hack DNC email". Yahoo! News. Archived from the original on 2020-02-20. Retrieved 2020-03-11.
  22. ^ a b "Trump offered to pardon Assange if he denied Russia helped leak Democrats' emails: lawyer". Reuters. 2020-02-19. Archived from the original on 2020-02-20. Retrieved 2020-03-11.
  23. ^ Mervosh, Sarah (2019-04-20). "Seth Rich Was Not Source of Leaked D.N.C. Emails, Mueller Report Confirms". The New York Times. ISSN 0362-4331. Archived from the original on 2019-04-20. Retrieved 2020-03-11.
  24. ^ "FBI gave heads-up to fraction of Russian hackers' U.S. targets". Star-Advertiser. Honolulu. 2017-11-26. Archived from the original on 2020-03-12. Retrieved 2018-07-13.
  25. ^ "FBI deviated from its policy on alerting hacking victims". VOA. Associated Press. 2017-11-28. Archived from the original on 2020-03-12. Retrieved 2018-07-13.
  26. ^ Satter, Raphael; Donn, Jeff; Butler, Desmond (2017-11-29). "FBI deviated from its policy on alerting hacking victims". Associated Press. Archived from the original on 2020-03-12. Retrieved 2018-07-13.
  27. ^ a b c d Sullivan, Eileen; Benner, Katie (July 13, 2018). "12 Russian Agents Indicted in Mueller Investigation". The New York Times. Retrieved July 13, 2018.
  28. ^ a b c "United States of America vs. Viktor Borisovich Netyksho, Boris Alekseyevich Antonov, Dmitriy Sergeyevich Badin, Ivan Sergeyevich Yermakov, Aleksey Viktorovich Lukashev, Sergey Aleksandrovich Morgachev, Nikolay Yuryevich Kozachek, Pavel Vyacheslavovich Yershov, Artem Andreyevich Malyshev, Aleksandr Vladimirovich Osadchuk, Aleksey Aleksandrovich Potemkin, and Anatoliy Sergeyevich Kovalev" (PDF). The New York Times. United States District Court for the District of Columbia. July 13, 2018. Retrieved July 13, 2018.
  29. ^ a b Schoenberg, Tom; Farrell, Greg (July 13, 2018). "Mueller Indicts 12 Russian Officials for 2016 Election Hacking". Bloomberg. Retrieved July 13, 2018.
  30. ^ Swaine, Jon; Roth, Andrew (July 13, 2018). "US indicts 12 Russians for hacking DNC emails during the 2016 election: Deputy attorney general Rod Rosenstein announces that 12 individuals have been charged as part of the investigation into Russian interference". The Guardian. Retrieved July 13, 2018.
  31. ^ a b Ewing, Philip; Johnson, Carrie (July 13, 2018). "Justice Department Charges Russian Cyberspies With Attack On 2016 Election". NPR. Retrieved July 13, 2018.
  32. ^ Crowley, Michael; Nelson, Louis (July 13, 2018). "Mueller: Russians entered U.S. to plot election meddling. Democrats say the indictment proves Russian meddling is no 'hoax,' while Trump allies say charges of Trump campaign collusion with the Kremlin remain baseless". Politico. Retrieved July 13, 2018.

External links edit

  • DCLeaks website