Leaked NSA report on Russian hacking of U.S. election

You will recall that last August it was reported that hackers based outside the United States had broken into the election databases of Arizona and Illinois, according to a report from Yahoo News, which revealed a “flash” alert sent earlier that month by the FBI’s Cyber Division.  Yahoo reported that the Illinois hacking was more serious, forcing officials to shut down the voter registration system for 10 days in July, while the Arizona intrusion did not appear to be as successful.

Last July I had posted that Election security is now a national security issue. Our anti-Hillary haters were dismissive of the Russian hacking of our election at the time, and demonstrated a complete lack of concern for U.S. national security in light of a cyber attack and for election security/integrity. We have some real patriots.

A recent intelligence report leaked to The Intercept suggests that the Russians may have hacked more deeply into U.S. election systems than originally believed. Top-Secret NSA Report Details Russian Hacking Effort Days Before 2016 Election:

RUSSIAN MILITARY INTELLIGENCE executed a cyberattack on at least one U.S. voting software supplier and sent spear-phishing emails to more than 100 local election officials just days before last November’s presidential election, according to a highly classified intelligence report obtained by The Intercept.

The top-secret National Security Agency document, which was provided anonymously to The Intercept and independently authenticated, analyzes intelligence very recently acquired by the agency about a months-long Russian intelligence cyber effort against elements of the U.S. election and voting infrastructure. The report, dated May 5, 2017, is the most detailed U.S. government account of Russian interference in the election that has yet come to light.

While the document provides a rare window into the NSA’s understanding of the mechanics of Russian hacking, it does not show the underlying “raw” intelligence on which the analysis is based. A U.S. intelligence officer who declined to be identified cautioned against drawing too big a conclusion from the document because a single analysis is not necessarily definitive.

The report indicates that Russian hacking may have penetrated further into U.S. voting systems than was previously understood. It states unequivocally in its summary statement that it was Russian military intelligence, specifically the Russian General Staff Main Intelligence Directorate, or GRU, that conducted the cyber attacks described in the document:

Russian General Staff Main Intelligence Directorate actors … executed cyber espionage operations against a named U.S. company in August 2016, evidently to obtain information on elections-related software and hardware solutions. … The actors likely used data obtained from that operation to … launch a voter registration-themed spear-phishing campaign targeting U.S. local government organizations.

The NSA analysis does not draw conclusions about whether the interference had any effect on the election’s outcome and concedes that much remains unknown about the extent of the hackers’ accomplishments. However, the report raises the possibility that Russian hacking may have breached at least some elements of the voting system, with disconcertingly uncertain results.

The NSA and the Office of the Director of National Intelligence were both contacted for this article. Officials requested that we not publish or report on the top secret document and declined to comment on it. When informed that we intended to go ahead with this story, the NSA requested a number of redactions. The Intercept agreed to some of the redaction requests after determining that the disclosure of that material was not clearly in the public interest.

The report adds significant new detail to the picture that emerged from the unclassified intelligence assessment about Russian election meddling released by the Obama administration in January. The January assessment presented the U.S. intelligence community’s conclusions but omitted many specifics, citing concerns about disclosing sensitive sources and methods. The assessment concluded with high confidence that the Kremlin ordered an extensive, multi-pronged propaganda effort “to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency.”

That review did not attempt to assess what effect the Russian efforts had on the election, despite the fact that “Russian intelligence obtained and maintained access to elements of multiple US state or local electoral boards.” According to the Department of Homeland Security, the assessment reported reassuringly, “the types of systems we observed Russian actors targeting or compromising are not involved in vote tallying.”

The NSA has now learned, however, that Russian government hackers, part of a team with a “cyber espionage mandate specifically directed at U.S. and foreign elections,” focused on parts of the system directly connected to the voter registration process, including a private sector manufacturer of devices that maintain and verify the voter rolls. Some of the company’s devices are advertised as having wireless internet and Bluetooth connectivity, which could have provided an ideal staging point for further malicious actions.

Attached to the secret NSA report is an overview chart detailing the Russian government’s spear-phishing operation, apparently missing a second page that was not provided to The Intercept. Graphic: NSA

The Spear-Phishing Attack

As described by the classified NSA report, the Russian plan was simple: pose as an e-voting vendor and trick local government employees into opening Microsoft Word documents invisibly tainted with potent malware that could give hackers full control over the infected computers.

But in order to dupe the local officials, the hackers needed access to an election software vendor’s internal systems to put together a convincing disguise. So on August 24, 2016, the Russian hackers sent spoofed emails purporting to be from Google to employees of an unnamed U.S. election software company, according to the NSA report. Although the document does not directly identify the company in question, it contains references to a product made by VR Systems, a Florida-based vendor of electronic voting services and equipment whose products are used in eight states.

The spear-phishing email contained a link directing the employees to a malicious, faux-Google website that would request their login credentials and then hand them over to the hackers. The NSA identified seven “potential victims” at the company. While malicious emails targeting three of the potential victims were rejected by an email server, at least one of the employee accounts was likely compromised, the agency concluded. The NSA notes in its report that it is “unknown whether the aforementioned spear-phishing deployment successfully compromised all the intended victims, and what potential data from the victim could have been exfiltrated.”

* * *

Although the NSA report indicates that VR Systems was targeted only with login-stealing trickery, rather than computer-controlling malware, this isn’t necessarily a reassuring sign. Jake Williams, founder of computer security firm Rendition Infosec and formerly of the NSA’s Tailored Access Operations hacking team, said stolen logins can be even more dangerous than an infected computer.

“I’ll take credentials most days over malware,” he said, since an employee’s login information can be used to penetrate “corporate VPNs, email, or cloud services,” allowing access to internal corporate data. The risk is particularly heightened given how common it is to use the same password for multiple services. Phishing, as the name implies, doesn’t require everyone to take the bait in order to be a success — though Williams stressed that hackers “never want just one” set of stolen credentials.

In any event, the hackers apparently got what they needed. Two months later, on October 27, they set up an “operational” Gmail account designed to appear as if it belonged to an employee at VR Systems, and used documents obtained from the previous operation to launch a second spear-phishing operation “targeting U.S. local government organizations.” These emails contained a Microsoft Word document that had been “trojanized” so that when it was opened it would send out a beacon to the “malicious infrastructure” set up by the hackers.

The NSA assessed that this phase of the spear-fishing operation was likely launched on either October 31 or November 1 and sent spear-fishing emails to 122 email addresses “associated with named local government organizations,” probably to officials “involved in the management of voter registration systems.” The emails contained Microsoft Word attachments purporting to be benign documentation for VR Systems’ EViD voter database product line, but which were in reality maliciously embedded with automated software commands that are triggered instantly and invisibly when the user opens the document. These particular weaponized files used PowerShell, a Microsoft scripting language designed for system administrators and installed by default on Windows computers, allowing vast control over a system’s settings and functions. If opened, the files “very likely” would have instructed the infected computer to begin downloading in the background a second package of malware from a remote server also controlled by the hackers, which the secret report says could have provided attackers with “persistent access” to the computer or the ability to “survey the victims for items of interest.” Essentially, the weaponized Word document quietly unlocks and opens a target’s back door, allowing virtually any cocktail of malware to be subsequently delivered automatically.

According to Williams, if this type of attack were successful, the perpetrator would possess “unlimited” capacity for siphoning away items of interest. “Once the user opens up that email [attachment],” Williams explained, “the attacker has all the same capabilities that the user does.” Vikram Thakur, a senior research manager at Symantec’s Security Response Team, told The Intercept that in cases like this the “quantity of exfiltrated data is only limited by the controls put in place by network administrators.” Data theft of this variety is typically encrypted, meaning anyone observing an infected network wouldn’t be able to see what exactly was being removed but should certainly be able to tell something was afoot, Williams added. Overall, the method is one of “medium sophistication,” Williams said, one that “practically any hacker can pull off.”

The NSA, however, is uncertain about the results of the attack, according to the report. “It is unknown,” the NSA notes, “whether the aforementioned spear-phishing deployment successfully compromised the intended victims, and what potential data could have been accessed by the cyber actor.”

The FBI would not comment about whether it is pursuing a criminal investigation into the cyber attack on VR Systems.

At a December press conference, President Obama said that he told Russian President Vladimir Putin in September not to hack the U.S. election infrastructure. “What I was concerned about in particular was making sure [the DNC hack] wasn’t compounded by potential hacking that could hamper vote counting, affect the actual election process itself,” Obama said. “So in early September, when I saw President Putin in China, I felt that the most effective way to ensure that that didn’t happen was to talk to him directly and tell him to cut it out and there were going to be serious consequences if he didn’t. And in fact we did not see further tampering of the election process.”

Yet the NSA has now found that the tampering continued. “The fact that this is occurring in October is troubling,” said one senior law enforcement official with significant cyber expertise. “In August 2016 warnings went out from the FBI and DHS to those agencies. This was not a surprise. This was not hard to defend against. But you needed a commitment of budget and attention.

* * *

An Alluring Target

Getting attention and a budget commitment to election security requires solving a political riddle. “The problem we have is that voting security doesn’t matter until something happens, and then after something happens, there’s a group of people who don’t want the security, because whatever happened, happened in their favor,” said Bruce Schneier, a cybersecurity expert at Harvard’s Berkman Center who has written frequently about the security vulnerabilities of U.S. election systems. “That makes it a very hard security problem, unlike your bank account.”

Schneier said the attack, as described by the NSA, is standard hacking procedure. “Credential-stealing, spear-phishing — this is how it’s done,” he said. “Once you get a beachhead, then you try to figure out how to go elsewhere.”

All of this means that it is critical to understand just how integral VR Systems is to our election system, and what exactly the implications of this breach are for the integrity of the result.

VR Systems doesn’t sell the actual touchscreen machines used to cast a vote, but rather the software and devices that verify and catalogue who’s permitted to vote when they show up on Election Day or for early voting. Companies like VR are “very important” because “a functioning registration system is central to American elections,” explained Lawrence Norden, deputy director of the Brennan Center for Justice at the NYU School of Law. Vendors like VR are also particularly sensitive, according to Norden, because local election offices “are often unlikely to have many or even any IT staff,” meaning “a vendor like this will also provide most of the IT assistance, including the work related to programming and cyber security”—not the kind of people you want unwittingly compromised by a hostile nation state.

According to its website, VR Systems has contracts in eight states: California, Florida, Illinois, Indiana, New York, North Carolina, Virginia, and West Virginia.

Pamela Smith, president of election integrity watchdog Verified Voting, agreed that even if VR Systems doesn’t facilitate the actual casting of votes, it could make an alluring target for anyone hoping to disrupt the vote.

“If someone has access to a state voter database, they can take malicious action by modifying or removing information,” she said. “This could affect whether someone has the ability to cast a regular ballot, or be required to cast a ‘provisional’ ballot — which would mean it has to be checked for their eligibility before it is included in the vote, and it may mean the voter has to jump through certain hoops such as proving their information to the election official before their eligibility is affirmed.”

Mark Graff, a digital security consultant and former chief cybersecurity officer at Lawrence Livermore National Lab, described such a hypothetical tactic as “effectively a denial of service attack” against would-be voters. But a more worrying prospect, according to Graff, is that hackers would target a company like VR Systems to get closer to the actual tabulation of the vote. An attempt to directly break into or alter the actual voting machines would be more conspicuous and considerably riskier than compromising an adjacent, less visible part of the voting system, like voter registration databases, in the hope that one is networked to the other. Sure enough, VR Systems advertises the fact that its EViD computer polling station equipment line is connected to the internet, and that on Election Day “a voter’s voting history is transmitted immediately to the county database” on a continuous basis. A computer attack can thus spread quickly and invisibly through networked components of a system like germs through a handshake.

There is much more speculative analysis in this article about what the Russian hackers are capable of doing with access to voter registration data bases. It is unknown whether they succeeded this time, or are learning what they need to know to hack the next election.

The article concludes:

If collusion can ultimately be demonstrated — a big if at this point — then the assistance on Russia’s part went beyond allegedly hacking email to serve a propaganda campaign, and bled into an attack on U.S. election infrastructure itself.

Whatever the investigation into the Trump campaign concludes, however, it pales in comparison to the threat posed to the legitimacy of U.S. elections if the infrastructure itself can’t be secured. The NSA conclusion “demonstrates that countries are looking at specific tactics for election manipulation, and we need to be vigilant in defense,” said Schneier. “Elections do two things: one choose the winner, and two, they convince the loser. To the extent the elections are vulnerable to hacking, we risk the legitimacy of the voting process, even if there is no actual hacking at the time.”

The leaker of this highly classified report was sloppy and was quickly arrested and charged. Federal contractor charged, accused of giving classified NSA document to news organization:

A 25-year-old government contractor has been charged with mishandling classified information after authorities said she gave a top-secret National Security Agency document to a news ­organization.

Reality Leigh Winner was accused of gathering, transmitting or losing defense information — the first criminal charge filed in a leak investigation during the Trump administration.

Winner was arrested Saturday and the case was revealed Monday, shortly after the website the Intercept posted a redacted version of a U.S. intelligence document describing Russian government efforts to use hacking techniques against employees of a company that provides technical support to states’ voting agencies.

This NSA report was likely to be included in the unclassified report to be issued by the FBI and security agencies at the end of their investigation, so this woman bought herself some prison time for no reason.

8 thoughts on “Leaked NSA report on Russian hacking of U.S. election”

  1. “This NSA report was likely to be included in the unclassified report to be issued by the FBI and security agencies at the end of their investigation, so this woman bought herself some prison time for no reason.”

    I think we were lucky that she gave herself away on something unimportant rather than continuing to hide and, perhaps, leaking information that could have been harmful to this Country. Whatever the nature of the information she leaked, she deserves prison time.

    • most classified material is classified to hide it from the american people not america’s enemies. the amour of material that needs to be classified is maybe 5% of what is classified.

      • “most classified material is classified to hide it from the american people not america’s enemies.

        I am sorry, Captain, but that simply is not true. That is the conspiracy theorists / government paranoids perspective and it is based on nothing more than wishful thinking.

          • Oh, Captain, my friend…it is very hard argue the point if you are going to make up the figures and information you cite.

  2. another update sen. tim kaine says at least 8,000 registered voters voter registrations were compromised in one state and say how many voters were stopped from voting or given provisional ballots must be investigated.

  3. update on my post sen. warner now says more states voter registration rolls were hacked then in winner disclosure.

  4. this is what I have been commenting on. not the phony collusion with the trump campaign which even maxine waters says she has seen no evidence of. I commented earlier that former c.i.a. director woolsey was warning about hacking paperless electronic voting machines in the wisconsin recount. now thanks to this courageous young woman we now no what happened in 2016 election that confirms earlier reports of hacking in to voter registration lists such as what happened here in arizona in the presidential primary where both democrats and republicans were reregistered as no party affiliation. hackers we now know hacked voter registration lists prevent voters from voting or forcing them to vote provisionally which is almost the same as not voting as most are not counted. also I pointed out tom hartmann said on his show that democratic party operatives told him they didn’t want to talk about voter obstruction because it would discourage their voters from voting! so they lied and said their were no problems with the election. clinton campaign was hoisted on its own petard! latest news some election officials think election rolls were hack and one way they are looking into is false checking of convicted felon box.

Comments are closed.