Arkansas Democrat-Gazette

EXPERTS SAY signs point to Moscow in email hack.

- RAPHAEL SATTER Informatio­n for this article was contribute­d by Eric Tucker, Ted Bridis and Alison Mutler of The Associated Press.

PARIS — Experts who’ve followed the leak of Democratic National Committee documents say they believe the party’s claim that Russia had a hand in the hack, lending weight to the allegation that the Kremlin is trying to tamper with the U. S. presidenti­al contest.

“You’re left with all the signs pointing to Moscow,” said Matt Tait, a U. K.- based cybersecur­ity consultant who has put in roughly 20 hours combing through the leaked documents.

Tait and others invoke several categories of evidence. The first was provided by threat intelligen­ce firm CrowdStrik­e, an Irvine, Calif., company that was hired by the Democrats to clean out the party’s network. It delivered a report last month identifyin­g Russia’s intelligen­ce services as being behind two electronic break- ins at the Democratic National Committee. The second category of evidence was provided by electronic fingerprin­ts on some of the documents suggesting the files had been run through Russian language- configured machines.

Most convincing for Tait was evidence that the Internet infrastruc­ture tied the same hackers to a separate campaign that targeted Germany’s parliament last year. In May, Germany’s domestic intelligen­ce chief took the unusual step of publicly blaming that attack on Moscow, saying the Kremlin wasn’t just spying — it was gearing up for sabotage.

“More than anything else I think [ that] really puts to rest the ‘ Who is this?’” Tait said Tuesday. “It’s one thing to say that they were typing stuff in Russian or they were coming from a Russian IP [ internet protocol] address or their systems were configured in Russian. It’s another thing to say this was being run by the same servers being publicly attributed by German intelligen­ce as being Russian.”

Hillary Clinton’s campaign, citing CrowdStrik­e, blamed Russia for hacking the party’s computers and suggested the goal was to benefit Donald Trump’s campaign. On Twitter, Trump dismissed that idea as a joke. A spokesman for Russian President Vladimir Putin on Tuesday called the allegation “paranoid.”

WikiLeaks founder Julian Assange, who began publishing thousands of the emails last week, said Monday that there was “no proof” Russia was behind the hack.

On Tuesday, leaders of the Senate Judiciary Committee pressed the FBI and Justice Department for details on the investigat­ion, including how and when federal investigat­ors learned of the breach and what action is being taken in response.

Assigning blame in the world of cyberespio­nage is extraordin­arily difficult. Some of the clues uncovered by Tait are easy to forge and attackers routinely use misdirecti­on to lead investigat­ors astray. Others in the field are wary of companies such as CrowdStrik­e, which may face pressure from clients or investors to spin gripping stories about government hackers with code names like “Fancy Bear” or “APT28.”

“I don’t like circumstan­tial evidence when it comes to blaming a foreign government,” said Jeffrey Carr, the chief executive of Taia Global, a threat intelligen­ce company. Carr rejected the idea of tying the DNC attackers to previous breaches based on their tools or their methods, saying it was “like finding a gun that was used in the commission of a crime. Anybody could be pulling the trigger.”

So far the only public claim of responsibi­lity for the breach has come from a previously unknown actor calling himself Guccifer 2.0. The self- described lone Romanian hacker has uploaded several tranches of Democratic committee material to a website in the past month and boasted of handing a larger trove to WikiLeaks.

Guccifer 2.0 has not responded to repeated messages from The Associated Press, but doubts about his story are growing. On Tuesday, Threat- Connect, an intelligen­ce firm based in Arlington, Va., said it found evidence that the hacker was communicat­ing with journalist­s via a dedicated virtual private network based out of Russia. Motherboar­d journalist Lorenzo Franceschi- Bicchierai said the hacker stumbled through an interview over Twitter when quizzed in Romanian last month.

“We showed it to half a dozen Romanians and no one had one iota of a doubt that the person behind the keyboard was not Romanian,” Franceschi- Bicchierai said in an email.

Thomas Rid, a cybersecur­ity expert with King’s College London, first identified the common infrastruc­ture linking the Democratic National Committee and German parliament­ary hacks. He said there was a “very high level of confidence” both attacks were the work of the same group and that it was noteworthy that German officials had tied the group to Moscow.

“Traditiona­lly Germany’s intelligen­ce has a very good coverage of Russia,” Rid said. “When they come out and explicitly name a Russian military intelligen­ce service — and they do that at significan­t political cost — then we just have to take that very seriously.”

Newspapers in English

Newspapers from United States