Intel report on hacking says Russian interference with US election was ‘boldest yet’

Today the U.S. intelligence community released a report claiming that the Russian government was behind hacks of American political organizations during the 2016 election cycle and that the hackers acted with Russian President Vladimir Putin’s direct approval. The new report is a joint effort backed by the CIA, FBI and NSA and draws on intelligence gathered by all three agencies. A classified version of the report was presented to President Barack Obama yesterday and to President-elect Donald Trump today.

Although the intelligence community stands by earlier statements attributing to Russia the hacks of the Democratic National Committee and Hillary Clinton’s campaign chair John Podesta, the report does not make any assessment on whether or not the hacking and leaks that followed had any impact on the outcome of the election. However, the report states that one of Russia’s objectives was to “denigrate Secretary Clinton, and harm her electability and potential presidency.”

“We also assess Putin and the Russian Government aspired to help President-elect Trump’s election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him,” the report continues, noting that the CIA and FBI have high confidence in this statement, while the NSA has only moderate confidence.

Clinton was heavily favored to win the election, and despite its efforts, Moscow also believed she would win and prepared to work against her as president. “When it appeared to Moscow that Secretary Clinton was likely to win the election, the Russian influence campaign began to focus more on undermining her future presidency,” the report states. This work included a Twitter campaign concocted by pro-Kremlin bloggers that was set to launch the night of the election, centered on the hashtag #DemocracyRIP, according to the report. But, when Trump’s victory became apparent, the campaign was scrapped.

The intelligence community claims that Putin wanted to target Clinton’s campaign as part of a personal grudge, blaming her for inciting protests against him in 2011 and 2012. Putin’s preference for Trump was influenced by Trump’s business background, which has created conflict-of-interest problems for the incoming Trump administration.

“Putin has had many positive experiences working with Western political leaders whose business interests made them more disposed to deal with Russia, such as former Italian Prime Minister Silvio Berlusconi and former German Chancellor Gerhard Schroeder,” the report says.

Emails and files from the DNC appeared on WikiLeaks, as well as on the blog of a hacker calling himself Guccifer 2.0 and on a site called DCLeaks, and Podesta’s emails were published on WikiLeaks in the weeks leading up to the election. The report says that Russian military intelligence constructed the Guccifer 2.0 persona and DCLeaks to disseminate the hacked files and passed the files to WikiLeaks, but does not provide information to support this claim. WikiLeaks has denied that it obtained documents from a Russian source.

Although President-elect Trump has consistently denied that Russia hacked the DNC, he finally admitted the nation’s possible involvement today after a briefing on the classified version of the intelligence report. However, Trump denied that the hacking had any effect on the outcome of the election.

“While Russia, China, other countries, outside groups and people are consistently trying to break through the cyber infrastructure of our governmental institutions, businesses, and organizations including the Democratic National Committee, there was absolutely no effect on the outcome of the election including the fact that there was no tampering whatsoever with voting machines,” the president-elect said in a statement.

The intelligence report claims that several state and local electoral boards were compromised by Russian hackers, but says that the compromised systems were not involved in tallying votes.

In his statement, Trump added that the Republican National Committee had also been targeted by hackers, but claimed it had not been breached. He said that he would announce a plan to counter cyberattacks within his first 90 days in office, but suggested that the plan would not be made public.

According to the report, the hacks of American political operatives represent Russia’s “boldest yet” experiment with influencing elections — an experiment that weaponized the disclosure of private data.

“Russia’s effort to influence the 2016 US presidential election represented a significant escalation in directness, level of activity, and scope of effort compared to previous operations aimed at US elections,” the report says. “We assess the 2016 influence campaign reflected the Kremlin’s recognition of the worldwide effects that mass disclosures of US Government and other private data—such as those conducted by WikiLeaks and others—have achieved in recent years, and their understanding of the value of orchestrating such disclosures to maximize the impact of compromising information.”

The report concludes that Russia will likely continue to use these tactics to influence elections in the U.S. and other countries, because of the relative lack of damage to Russian interests. Russian intelligence is already gathering information for future campaigns, according to the report: “Immediately after Election Day, we assess Russian intelligence began a spearphishing campaign targeting US Government employees and individuals associated with US think tanks and NGOs in national security, defense, and foreign policy fields.”

However, today’s declassified report falls short of providing clear evidence to support its claims. Director of National Intelligence James Clapper told a Senate committee yesterday that the evidence would likely remain secret.

“We have invested billions and we put people’s lives at risk to glean such information. If we were to fulsomely expose it in such a way that would be completely persuasive to everyone, we can just kiss that off,” Clapper said, adding, “That will imperil our ability to provide such intelligence in the future.”

Still, cybersecurity experts had hoped that the intelligence community would make more evidence available to the public, especially after the FBI and DHS published a joint report on Russian hacking last month that was disappointingly sparse on detail. The strongest evidence of Russian involvement in the hacks has so far come from independent security firms, including SecureWorks, ThreatConnect and CrowdStrike.