Julian Dorey Podcast - 👀 #99 - This Guy Met With Julian Assange & Edward Snowden | Andy Greenberg

Episode Date: May 12, 2022

(***TIMESTAMPS & Book Links in description below) ~ Andy Greenberg is an award-winning reporter, author, and hacking expert. Currently, Andy is a senior writer for WIRED, covering security, privacy, a...nd information freedom. Throughout his career at Wired (and Forbes before that), Greenberg has been the go-to reporter on major international news stories including: Julian Assange & Wikileaks, Ross Ulbricht & Silk Road, Government-Sponsored hacking in Russia, China, & North Korea –– and the underworld of cryptocurrency. He’s the author of “Sandworm” and “This Machine Kills Secrets” –– as well as the forthcoming book “Tracers in the Dark.” Furthermore, he was a main feature in the 2015 Documentary, “Deep Web,” about the downfall of Silk Road. “Sandworm” by Andy Greenberg: https://www.amazon.com/dp/B07GD4MFW2/ref=dp-kindle-redirect?_encoding=UTF8&btkr=1  “This Machine Kills Secrets” by Andy Greenberg: https://rb.gy/4k2suv  ***TIMESTAMPS*** 0:00 - Intro; Andy remembers his first book about Wikileaks; The 2010 Collateral Murder Wikileaks drop; The Cypherpunks 18:03 - Andy talks about when Wikileaks came on his radar; How Andy got into contact with Julian Assange and landed 2010 in person interview with him in London; Andy talks about his sitdown Assange and what he thinks of him; How Wikileaks operates 43:54 - US Bias in Wikileaks reporting?; Assange and his impact on the 2016 election with the DNC email hack; Did Assange know who the source of the hack was?; Guccifer and how the DNC hack went down; The “religious” nature of the hacking argument 1:02:03 - How Andy came to discover the Sandworm story and begin reporting on it; The Ukrainian Power Grid takedowns of 2015 and 2016 and how it went down; The three agencies in Russia and where Sandworm fits in 1:23:57 - Andy explains NotPetya and the Ransomware attacks that groups like Sandworm in Russia utilized to hack and create chaos; The Equation Group hackers at the NSA; Zero Day explained; The Shadow Brokers and Eternal Blue; How Sandworm got into Ukraine’s power systems in 2015 1:37:48  - Andy tells the story of the 2017 Maersk global NotPetya attack; The downstream effects across many industries from the Maersk attack; The sobering reality of our modern day all-tech world; Andy explains what happened with the NSA’s Stuxnet attack on Iranian Nuclear Centrifuges 2:03:30 - Debating the Mutually Assured Destruction argument with respect to the cyberwar; China’s activity in international hacking; “If Russia is a hurricane, China is climate change”; North Korea’s criminal hacking teams; The White House just put a bounty on Sandworm 2:22:38 - We need a Geneva Convention for Cyber Warfare and Cyber crimes; The Obama and Trump Whitehouse positions on Russian hacking; Andy’s conversation about Sandworm with Obama’s Cybersecurity Czar J. Michael Daniel 2:39:22 - Boots on the ground  vs cy... Learn more about your ad choices. Visit podcastchoices.com/adchoices

Transcript
Discussion (0)
Starting point is 00:00:00 First, his screen went black. And he sort of looked around the room to see if anybody else was having the same problem. This was before the ransom message came up. And he just saw like a wave of black screens go across the room. Like a movie. Black, black, black. Truly like a Hollywood movie idea of hacking. But you could see NotPetya spread from machine to machine in milliseconds.
Starting point is 00:00:23 It destroyed truly every computer in their Copenhagen headquarters. What's cooking, everybody? I am joined in the bunker today by the one, the only, Mr. Andy Greenberg. And if you have listened to this podcast for a while, you have definitely heard me mention Andy because he is one of my favorite reporters out there. And for my money, he's one of the best tech reporters on planet Earth. This guy, especially over the past decade plus, has had his finger on the pulse of some of the biggest stories around the world in tech. And you will hear about all of them today with one exception. A couple couple times you're
Starting point is 00:01:05 going to hear me say oh we're going to get to the silk road which is a favorite story i like to cover crazy case from 2013 that andy was like literally the main reporter on but when we stopped to go to the bathroom at one point andy asked if we could table that until i have him back in here in like october november ahead of his next book that's coming out because the book brings that story full circle and he wanted to give it a full proper open conversation on it so i was like absolutely so that's the one thing we didn't get to but everything else wiki leaks and assange which andy was all over that story in 2010 sat personally with assange even edward snowden who's another person he sat with we talked about that and all
Starting point is 00:01:44 about state-sponsored hacking which andy's like the guy on when it comes to Russia, China, and North Korea, all that. His book Sandworm, which I've talked about before is fantastic. You should check it out. Talked all about this stuff. So great stories, great time sitting with him. It was great to finally meet him and I hope you guys enjoy. If you're on YouTube right now, please hit that subscribe button, hit that like button on the video, and would love love to hear from you in the comment section as well. Also, keep sharing the links to these episodes. Huge help getting the word around. Really appreciate everyone who's doing that. If you're on Apple or Spotify, thank you for checking out the show over there. Be sure to hit the follow button on either one of those platforms and leave a five-star review if you
Starting point is 00:02:18 have a second. That's a huge help. I look forward to seeing you guys again for future episodes. That said, you know what it is. I'm Julian Dory, and this is Trending. Let's go. This is one of the great questions in our culture. Where's the news? You're giving opinions and calling them facts. You feel me? Everyone understands this, but few seem to do it.
Starting point is 00:02:43 If you don't like the status quo, start asking questions. Mr. Andy Greenberg. How are you doing? Welcome, sir. Good to be here. Thank you for coming down here. Very much appreciate it. It was nice to finally connect with you. I've been a big fan of your work for a long time. Well, I appreciate that you've talked about it before. And yeah, I'd love to talk about it with you that's why i'm here there's a there's a lot to go through for sure yeah like you told me where you want to start your whole career there's you really jumped into this game definitely right off the bat with the whole wiki leaks thing and this was actually before i was looking this weekend
Starting point is 00:03:22 i was less familiar with this particular era of your reporting because this was back, what, like 2009, 2010? Well, the book – I wrote a book called This Machine Kills Secrets that came out almost going on a decade ago in September of 2012, actually. But I started writing that book in 2010 or so. That book is largely about wikileaks and i i first interviewed julian assange in i think it was november of 2010. in person so long ago yeah yeah in person in london when he was kind of like um oh i don't saying on the run is kind of dramatic but he was he was still essentially wanted for you know alleged sex crimes by the swedish government and he'd kind of gone somewhat underground sorry i'm making this
Starting point is 00:04:11 sound really cloak and dagger but he was okay but he was uh he was like um yeah it was it was a time when nobody knew where he was and and i made contact with him through like these icelandic people and then uh kind of just like went to to Iceland and hung out and just sort of waited for the go ahead to meet with him. And then they told me, oh, he's in London. And so, yeah. Take me back into that if you don't mind. This is so long ago. But yeah, let's see.
Starting point is 00:04:40 So this is 2010. So going all the way back to kind of like my how i got into that story um april of 2010 is when wikileaks released the video called collateral murder and forgive me if i i'm messing this up because it's it's so long ago in you know internet history i always say to people just check this yourself just some of the terms and stuff but you'll have the general timeline right yeah and but this video showed a u.s apache helicopter firing on civilians and journalists reuters journalists was this a chelsea manning baghdad yes it was right it was and it turned out to be a chelsea manning leak this was the first we in the public i mean i remember seeing this in april of 2010 and just being kind of blown away.
Starting point is 00:05:26 Like, I had heard of Wikileaks. I had seen like a few leaked reports. I think that they had put out some Guantanamo manuals and things. And I was aware of Julian Assange vaguely. But then collateral murder, I think for everyone, was this moment when you just couldn't believe what you were seeing on the internet. And it was not just like the content of it, like this incredible video that was really, I mean, kind of horrific. You're seeing from the cockpit view, you're seeing like the Apache helicopter's own cockpit view
Starting point is 00:06:01 of the helicopter firing on uh like a group of people on the street in Baghdad and killing them and um and this this proved that uh these Reuters journalists had been killed and the the U.S. military I believe had denied that up until that point but it was also just like an amazing you know i think uh this was on twitter and it was just kind of like blowing up and yeah i have it playing behind you oh yeah on the tv that's what you're talking about right yeah um and i was kind of just shocked by like not only the content of this but but the notion of how wiki leaks had gotten it which was not that they had like hacked in and taken this extremely classified video but that something had just kind of opened up a an anonymous cryptographically protected Dropbox that's what WikiLeaks was can you explain
Starting point is 00:06:52 to people and what that means like how that works and somebody had just handed them this incredible thing I mean as a journalist it was like I'll be happy to get into that it's like but like but it was it was like a new way I thought of of obtaining the holiest of holy kind of secret stuff. That was my initial thought, and I think it's proven to be at least part of the story of WikiLeaks. But yeah, so like, WikiLeaks, I've always thought like what Julian Assange really saw that nobody else saw is that you if you could use not just kind of like the promises of a journalist but actual cryptographic technology encryption and like the kind of technical promises of anonymity to cut the forensic chain between a journalist and his or her sources, then you could do journalism in a new way. Like, you know, if there was just like, if you create
Starting point is 00:07:57 a, just like an inbox, but that inbox is created using cryptographic anonymity tools, namely Tor. Have you heard of Tor? Tor is the VPN that was used on the Silk Road. Right. I mean, a VPN is like kind of the simplest, like I would say like it's a VPN is like a super lightweight and relatively like insecure version of Tor.
Starting point is 00:08:24 It's kind of like what you use because Tor is actually very slow and impractical, I would say, to use in your daily web browsing. So VPN, it encrypts your traffic, all of your traffic, your internet traffic. Typically, people think about it as your web traffic, but all of it. And it sends it through a server that server strips off the encryption and then sends it on to its destination and then like the same thing is happening in the other direction i mean this is i'm sorry excuse me if i'm butchering this like anybody technical is listening but tor um does that in a in a in a really impressive kind of like Rube Goldberg machine kind of way where it actually
Starting point is 00:09:07 wraps up all of the traffic in three layers of encryption. TOR used to stand for the onion router because it wraps data in layers like an onion. So there's three layers of encryption. And then that ball of data, you could say in this metaphor anyway, is like bounced to one server, a volunteer's computer somewhere in the world. That computer strips off one layer of data, you could say in this metaphor anyway, it's like bounced to one server, a volunteer's computer somewhere in the world, that computer strips off one layer of encryption, sends it on to the next, that strips off another one, and then sends that on to a third, and then that like, and so there's absolutely... It becomes untraceable. Right.
Starting point is 00:09:36 It's like, yeah, it's like almost like the visualization you see in movies where like we're trying to trace the call and you see it moving from one node to the next. That's truly how tor works and uh you can run tor to just visit uh to to like most the most common use of tor is the tor browser and you can just visit uh anywhere on the web and have your b and be anonymous to that website but there's also the dark web as you're you know as you're alluding to, which is, which is kind of colloquial term for what were once known as Tor hidden services, they've changed their names now to onion services, I think. But these are websites that run on Tor. So to visit
Starting point is 00:10:16 them, you have to be running Tor yourself, you can only visit them through the Tor browser. And they also run on Tor so that nobody knows where the website is hosted uh and everybody who's visiting the website is anonymous as well nobody knows who the administrator of the website is um and that was how wikileaks created its uh the wikileaks submission system ran as a tour hidden service always uh from the beginning uh at least, you know, from 2007 to 2010 or so, I think it had a long outage at a certain point when, I don't know, WikiLeaks has gone through so many crazy phases and faced a lot of, you know, attacks and challenges.
Starting point is 00:10:58 And of course, Assange is now facing prosecution. So, you know, a different... But that was the original conception of WikiLeaks, as I understood it. And that's how it worked for years. I think it turns out that Assange was also doing some just very, you know, personal, on the ground... I don't know all of his sources. I mean, nobody ever will. But he probably wasn't getting everything through those
Starting point is 00:11:22 Torhidden, that Torhidden service. But I think a lot of the incredibly juicy, I guess you could say, secret reams and reams of classified materials, he did get through the WikiLeaks submission system. And that, to me, seemed like a huge innovation. And so the book that I wrote was really about, it was it was like trying to use the the WikiLeaks and the story of WikiLeaks and Julian Assange to tell a larger story of the invention of cryptographic anonymity like the invention of Tor and which came out of this culture this movement called the cypherpunks and that was in the 90s right that's when that was born
Starting point is 00:12:05 right the cypherpunks first came about in the 90s but i would say that cypherpunk movement you know it's sort of been in some ways it's just kind of been like um enveloped into internet culture a lot of tools that were invented by the cypherpunks like vpns i mean are now just something that everybody or you know millions and millions of people use. I don't think most people when they think of the dark web, like a lot of people have heard of the dark web, they probably don't think about the fact that that came out of this cypherpunk movement from the 1990s. Who were those guys?
Starting point is 00:12:36 Yeah, well, wow, I'm really like digging into my own archives here is like mentally but the cypherpunks were founded by I would say that maybe like the most interesting of the founders was a guy named Tim May mm-hmm he was Timothy May he was an Intel engineer really early on and made a lot of money working Intel retired extremely you know really early I think in his early 40s and just then spent the rest of his life he's now he's passed away just a few years ago years ago um kind of just dreaming ago, it looks like. Three and a half years ago. Kind of just dreaming. I would say he was an extreme libertarian.
Starting point is 00:13:32 And he spent his life kind of dreaming. First, actually, he wanted to be a science fiction author. Then I think he kind of saw that he could just implement some of these ideas himself. Almost like a sort of modern day philosopher or something like he, um, he, but his idea was that you can, that encryption would unlock a new era of, uh, individual control and Liberty taking power away from the state and giving it
Starting point is 00:13:56 to individuals, um, to, and, and he both kind of observed that like, you know, in a sort of Marxist way, and then also wanted to make it happen in a kind of Lenin way.
Starting point is 00:14:08 He thought this was a good thing. He coined this term crypto-anarchy and wrote the Crypto-Anarchist Manifesto, which was a very influential thing that spread at least first among the cypherpunks and kind of became one of their, I don't know, like their sort of calls to arms. Got it. Yeah. But he foresaw a world where this kind of encryption would not just keep secrets, but it could be used to do things anonymously on the internet in a way that had never been
Starting point is 00:14:44 possible in sort of human interaction before. And that would include sharing secrets, like even classified secrets, corporate IP that's not supposed to leak. He created this kind of thought experiment called BlackNet, where people would go onto this marketplace, a kind of like anonymous, cryptographically protected eBay for ideas. And you would sell, you could like go on there and sell all of your company's secrets to the highest bidder. Oh. That kind of thing.
Starting point is 00:15:14 Oh, got it. This was in the, you know, this was like, I forget what year, but this was mid-90s. And he was really envisioning a kind of for-profit WikiLeaks, you know. In fact, he coined, for BlackNet, he talked about, you'll sell these secrets for crypto credits, but crypto credits didn't exist back then. There was no such thing. I mean, that is what cryptocurrency, or at least what he hoped that it would be.
Starting point is 00:15:39 And I remember him writing me an email when Bitcoin kind of like first came to light, just before this book published i guess um and and saying like it's really happening now look like there there is this thing cryptocurrency like it's all coming together and this is like 2012 something like that right when did you release yeah i think he wrote that to me in like 2011 or so yeah that's when bitcoin was like really taking off. But he was, you know, I was done with the book at that point, but I was, I would still get like these kind of long emails from Tim May, which was pretty, pretty nuts.
Starting point is 00:16:13 I think that he was almost kind of like a hermit who he'd become kind of like a hermit who lived in the Santa Cruz mountains and didn't really talk to anybody for many years and um i like you know during the reporting of the book i kind of tracked him down and and talked to him and did you go see him he wouldn't let me visit him at home but i did i met with him at santa cruz yeah yeah um but you know tim may just to be clear is like a super interesting guy but also i mean he was a racist and uh and had like extreme ideas about um he welcomed a kind of world with zero government intervention um no taxes uh and also i think you know part of that was that he didn't want to share his wealth with anyone he considered inferior in a hundred ways that I don't even want to talk about. Oh, got it.
Starting point is 00:17:11 So he's a super interesting guy. I kind of only, as I learned more about him and was writing the book, started to see some of the truly dark side of him. And crypto anarchy is a scary idea, I think. It's like the notion that, you know, it's what the law enforcement is afraid of when they talk about, like, going dark. Like, what if encryption becomes so powerful and so ubiquitous that we can't, you know,
Starting point is 00:17:42 we can't enforce the law, we can't enforce the law we can't stop terrorists we can't stop dark web drug markets the Silk Road was sort of like their nightmare as well but all of that you know the Silk Road is not I think I mentioned it in the very end of the book because it was just coming to light and I of course was obsessed with the Silk Road yeah you were the guy my word the reporter on that um we'll get to that yeah well yeah i mean that's that that story is really in my next book um that i'd love to come back and talk about at some point that we'll do um but yeah but the first dark web story that i was
Starting point is 00:18:17 obsessed with before people really talked about this as the dark web was was wikileaks i mean wikileaks sort of secret ingredient was tor was you know was the dark web although nobody called it that at that point when did they come on your radar yeah it was with that collateral murder video so then so 2010 2010 yeah and and um and um i mean to be fair like i read uh a few months later this incredible new Yorker magazine piece about Julian Assange by Rafi Kachetorian, who I think is an amazing writer. And that piece was perfectly timed to WikiLeaks release of the Afghan war files. I forgot what they call them.
Starting point is 00:19:01 I think like the yeah, but it was it was hundreds of thousands of secret files from the war in Afghanistan that were all classified and yet had just somehow Wikileaks had obtained them and just released them en masse. That was, and you know, Collateral Murder was just one video. It was amazing and shocking to see it, but this was like a new, like a new phenomenon. I mean, I call it in the book, I called it like a new like a new phenomenon i mean i call in the book i called it like a mega leak and it seemed to me like this idea of of you that now you could i mean there's there were a couple of different things happening there's this like cryptographic anonymity granted to sources but
Starting point is 00:19:35 then there's also just like the a new kind of digital era of journalism where uh you know journalists can just i mean if they i'm not sure it's always a good idea, but they can just dump reams and reams of secrets online for anybody to dig through, which is what I think WikiLeaks initially planned to do. I mean, they would probably yell at me for saying that because they got in trouble for that and then sort of fell back to a system of trying to redact and filter but you know arguably they didn't do a great job early on um then by like so then anyway so there was the af there was this massive leak of afghanistan files sorry keep that keep that mic a little bit you pull it forward maybe a little bit so you're talking into them there you go there was this massive leak of afghanistan files then there was right after that uh or
Starting point is 00:20:30 actually so after the afghanistan dump that's when i uh started trying to make contact with with julian assange i was thinking like how do you go about that? Well, let's see. I believe on the WikiLeaks, like WikiLeaks.org back then, the WikiLeaks website, there was an IRC channel back then. If you remember IRC, it's like the super antiquated, it's like kind of the original original instant messaging protocol um before you know not familiar before no AOL instant messenger or anything um there was IRC which is what hackers always used to use because it's not controlled by anybody it's like just a protocol like email you know and um there was a WikiLeaks IRC channel and I just got in there and started asking I was just like, hey, who can tell me in here how to talk to Julian Assange?
Starting point is 00:21:29 And I don't know, I think I just saw that there was, I worked at Forbes magazine at the time, and I could see that there was, I don't know, I was just kind of just really obsessed with Assange and this idea
Starting point is 00:21:44 of Wikileaks, and I saw that there was kind of just really obsessed with with Assange and this idea of WikiLeaks and I Saw that there was like a corporate story here that I could tell for Forbes readers that's like this is going to matter to big companies as much as as it does to governments and Did you did you have an opinion? I'm sorry to cut in I just asked this Did you have an opinion right away of WikiLeaks or were you, because one of the things I really like about your reporting is you're a reporter. You like, and you've said this to me off camera and stuff talking,
Starting point is 00:22:12 like you like people to draw their own conclusions on a lot of things. There's things you can inject your opinion on, but overall you like to give the full story and then let people draw away. But were you privately already thinking a certain type of way about what wikileaks was and what it stood for i think i was you know i i would i would say that i was certainly you know i always
Starting point is 00:22:34 try to be objective and to just tell the story right as i understand it um but i was certainly supportive because it's hard not to be wikileaks was essentially a journalistic enterprise and i'm a journalist so you know like journalists you know journalists who don't want the truth to come out you know it's hard to i don't know if i can relate to that because it's that's what makes anybody want to be a journalist is is having that interest in just like having the story told like seeing the facts um so i understood that wikileaks was dangerous you know but i was i think i i can't deny that i i also thought it was really cool and like really uh and i was supportive of what assange was doing and and you write for a mainstream publication at the time
Starting point is 00:23:21 you write for forbes you can take this to a lot of people yeah exactly you know i was thinking like i i that nobody you know the new yorker had done that excellent piece on on assange but it but i i felt like there had not been um one angle that had not been one slice of it was that that there was not this understanding that Assange posed a threat to corporate secrecy too and he had actually WikiLeaks had earlier released all the files of this Icelandic Bank after the the collapse of the Icelandic economy and in the financial crisis oh yeah that was like a big thing and to me that was like uh that was like proof of concept like oh yeah this is not just about the us government of course that's what everybody's going to be obsessed with right now because i don't know like when
Starting point is 00:24:10 because he's picking a fight with the most powerful institutions in the world but but i saw that like i can i can at least like take that angle and make this like a unique story for forbes and forbes will um be interested in like you know hopefully putting him on the cover of the magazine and and so that's uh how how i started thinking about it as i sought him out and and so i was just quickly in this irc channel like told talk to this guy i mean uh that turned out uh the guy i was talking to i think he called himself penguin x and he was this icelandic kid it turns out and uh that's a very long story he we got time so well he turned out i don't know it's not a story i'm like i relish telling because he turned out to be like a very strange and not entirely
Starting point is 00:24:57 honest character and eventually um this uh just just for for anybody who wants to look him up, I believe his name is Sigurdur Thordarson, but I'm not great at Icelandic names. And he turned out to be a mole inside of WikiLeaks. He has been named as like a, uh, he is, I think he's named as like a kind of source in the prosecution of Wiki wow um but this is long that was this is a long time ago and he was just uh this icelandic hacker kid who had befriended assange and uh and ciggy as we called him invited me to to iceland and um told me like
Starting point is 00:25:42 we we can't tell you like exactly when you can meet with Assange, but I think you'll be able to meet with him if you just like come here, hang out and like wait for the go ahead. And it turns out, I mean, I was very happy to do that because at that time, it really seemed like WikiLeaks was almost based in Iceland. And there were several people who were really high up in this very small organization. High up sounds silly. But some of his closest associates at WikiLeaks were in Reykjavik. And so I was happy to go there and interview them and kind of learn more about all their work.
Starting point is 00:26:21 How many people would you say were at WikiLeaks at the time? It was really hard to tell and i think it might have you know they they all you know early on uh it i think that assange even invented people uh that he played like he invented names and um played different roles to kind of puff up the organization um make them seem like they were bigger and stronger than they were. Because I think, among other things, that I think wasn't designed as a self-protection mechanism. And I think actually it was very few people. I would say like half a dozen people who were the real active members.
Starting point is 00:27:04 But I don't know, like I, skipping ahead a bit, like after interviewing Assange, he rarely talks to the same. Well, how'd you get the, hold on a second. How'd you get the interview? So you go to Iceland, you're with Siggy. Yeah, Siggy. And then also, um, Birgitta Jónsdóttir, who was a former member of Wikileaks, who then became a member of parliament in Iceland. And, uh, also, um, I'm terrible with Icelandic names and it's been a decade, so forgive me. But, um, they're kind of second in, I would say Assange's, he became kind of the second in command. And he was very reputable.
Starting point is 00:27:47 And I would say I was impressed with him and I remain so. Like as a journalist, this Icelandic reporter, I'm going to look him up really quick. Go for it. Go for it. We got a second. I'm just – this is such a – I put my phone in airplane mode. I don't want to do it.
Starting point is 00:28:04 This is a continually evolving story, so it's very interesting. Like, I'm a nerd about this, hearing about some of the early days, and you were there, so I do like you going into this. I know it was a while ago. But I'll look it up.
Starting point is 00:28:15 Keep going. It was his second hand... Yeah, I'm trying to think of what you should even Google to find him. I mean, there was a time I wrote a story for him, about him, for Forbes, that was sort of like now that Assange is in jail skipping ahead a bit you know this guy might be the new Assange but that turned
Starting point is 00:28:32 out not to be true nobody could be the new Assange like Assange never relinquished any control of WikiLeaks to anyone I think I see Brigitte John's daughter yeah that's that's what she's the one who became the member of parliament got it I see Th thordison you said him sigurd thordison i don't know if there's another name there but we'll we'll go with that it was the guy who essentially was a second even though i forgot his name apologies to him um but he's he was a great journalist and award-winning journalist i think for like icelandic state television maybe even or like they're sort of whatever um bbc kind of and he worked on collateral murder i think he went to iraq to like verify some of the stuff with regarding that video the apache helicopter video he's a very impressive guy and anyway so i interviewed these folks and then i got to go ahead
Starting point is 00:29:20 that assange is in london where it turns out he had been not in London, but nearby staying on the and the estate of this very wealthy supporter whose name I'm forgetting. And he'd been sort of like kind of hiding out because he by this point was had been accused of sex crimes in Sweden. And I believe that, you know, at some point, there was a red notice for his arrest from- I think so, yes. Europol or Interpol. And so it was a bit like, it definitely did feel very cloak and dagger.
Starting point is 00:29:57 And I met with him in his house in London. We actually, we met in the home of the, of the like British photographer who we had hired to shoot him. And she just very kindly like allowed us to, you know, to use her place to do this interview. And what was it? I mean, going to see him, was it like he got dropped off at an unspecified time and location across the street and then came in the back door? Or how cloak and dagger are we talking when it actually got to the point of interview? Well, I think I was just waiting for him and then he showed up. He was with Sarah Harrison, who was kind of, I mean, just this sounds, I'm sorry, this sounds demeaning, but she seemed to be his assistant. It turns out, or maybe later became really instrumental
Starting point is 00:30:46 at WikiLeaks, did an incredible work for the group. I'm sure was actually doing amazing work at the time. But, you know, Assange is like, it may have been just that he is not, he's not the kind of guy who like manages his own calendar, not because he's like a CEO, but because he's such a uh he's just not in that kind of headspace you know sure he's got a lot going on he's and he's just a a Geeks Geek you know,
Starting point is 00:31:25 he struck me as like very friendly, a little strange. You know, I interview like a lot of people who are hackers and brilliant technical people. And, you know, you can, I don't want to like diagnose him and this is but it's but he you know on the spectrum i think sure one way to describe it uh he knew where you were going with that he just like you know he made weird jokes that nobody understood and um and but was sort of charming in in that way like i found him very likable and he was really Very like strangely warm and and
Starting point is 00:32:17 Seemed eager to talk almost flattered. Mm-hmm at this point because he just wasn't you know on the same level of celebrity as he He was later, you know still though he had already released some of the stuff like they were no you know i think i'm almost surprised at that he you know he he showed up wearing a suit and it was the first time i'd ever i'd ever seen him in a suit and i think you know at the time i was like oh this is this is like cool he he he clearly like i later learned i think that like somebody had sent him to a tailor and paid for him to have a suit because he never, you know, worn a suit in his life probably. But, and he was going to do this photo shoot for Forbes. But I think, you know, it's, it's almost like, you know, I find it very endearing almost that he like put on a suit for the probably like, if not the first time, one of the first times ever just for this interview with me.
Starting point is 00:33:04 I mean, and I was like, you know, a 28, 29-year-old journalist. It wasn't on camera, right? This was all for a written piece. No, but it was for a magazine photo shoot, you know. Right. So, but it was just interesting looking back on it that that was the stage of his career. He was not yet a jaded superstar. He was just like a kind of under-the-radar star of the hacker, the digital world. And this was, by the way, before he put out what people call Cablegate.
Starting point is 00:33:37 What was that again? So when we released the story based on this interview, and in fact, I kind of made like a whole piece about like this world of leaks and, you know, including like the folks in Iceland and I went to like DARPA, the Defense Advanced Research Project Agency, where they were working on this sort of like anti-leak system or like trying to solicit research ideas to try to fix the problem of what you know
Starting point is 00:34:08 the insider threat as we call it in cyber security um but really it's like insider leakers right so that i did this piece and but that piece um just happened i mean maybe w WikiLeaks coordinated this, but it happened to come out on the day that they released their massive trove of State Department's cables. It was a quarter million classified communications between State Department offices. This is the end of 2010? Right, yeah.
Starting point is 00:34:44 It was December 2010, I think. offices uh that was the end of 2010 right yeah it was uh december 2010 i think cablegate was you know wikileaks by volume biggest leak ever at the time and it was also i think just like the the most impactful and the one that it that kind of capped off everything that would later turn out to have come from Chelsea Manning and really put a target on Assange's back, I think, because I don't know, it's it all had. But I think that it's that was the one where, like, you know, he also started calling for the resignation of Hillary Clinton based on, you know, these scandals revealed in these cables and things so um so yeah that that happened on the day that my cover story for forbes came out wow which was
Starting point is 00:35:33 just insane um and that got you a book deal obviously well it's true that that definitely like got agents talking to me and and it's like yeah I was still pretty early in my career at that point I was not even 30 you know and I'm like and I've had one interview with a Sanj which did you know it was like a how long was it it was I think it was like four hours Jesus very generous with his time you know he was and I had you know I don't think he was used to talking to people who were kind of interested in the in like the technical or the just like the the conceptual side of wikileaks like how did you how did how did you do this and like what is the big idea of of wikileaks and i you know it was
Starting point is 00:36:19 and um i was already interested in tor and things like that. And, you know, I think he was maybe sort of, he also, I think it was just like, it was probably one of the few times he'd like talked to anybody outside of this tiny group or left whatever basement he was working in. I remember he seemed really hungry. Like the photographer made his lunch and he was just like really happy just to like sit and have lunch with us so it you know it was not i don't know i don't want to like claim that uh it was because i was such a whatever engaging interviewer he just like it was just a time in his life when he was ready to talk and so yeah it was like i had this one interview with assange and i yeah but that quickly became like a pretty rare and hot commodity so did he mention anything drop any hints about what would become cable gate i was standing next to somebody this weekend who was buying an eight sleep right in front of me after we were talking about it for a while and they looked at me and
Starting point is 00:37:15 they're like this is literally like a life hack like you're you're hacking more time into your day and i said yeah and they're like well that's very high expectation so you better be right i'm like you're goddamn right i'm gonna be right the eight sleep pod pro cover i tell you every week and comes in queen or king sizes it goes right on top of your current mattress it is wired directly into eight sleep proprietary app and it measures your sleep stages and optimizes them around you throughout the night such that you wake up with more energy and after a deeper sleep every single morning. And you'll honestly, you'll sleep six hours and feel like you slept eight. It's my line. I kind of love it. But anyway, if you use the link in my description, along with the code trendifier at checkout,
Starting point is 00:37:52 that's T-R-E-N-D-I-F-I-E-R. You can get your own eight sleep pod pro cover today for $150 off. You must use that code. Once again, that's code trendifier, T-R-E-N-d-i-f-i-e-r and you will understand exactly what i'm talking about after your very first night sleeping on it so check it out he did tell me that a big thing was coming but but there was actually um and i i asked him so what's your next big thing of course and he i was kind of shocked that he he did tell me what it was going to be and it was going to be this big leak from a bank a massive bank leak which of course was like the perfect story to tell forbes magazine like it was especially at that time too it was right it was right after the financial crisis but also it was like um he you know it was sort of the confirmation of the angle that i was
Starting point is 00:38:43 taking like this matters to the private sector and and corporations just as much as it matters to governments you know so um and that leak just to skip ahead never materialized and um it's never it's not really clear why still and the final what I would learn eventually is that uh the files were actually like taken from WikiLeaks and destroyed by a kind of defector from the organization who went off to start his own group and but other people said that the that those bank files were never actually that interesting and that Assange had always sort of puffed it up um probably you know maybe to just like give me a forbes journalist something interesting to the top of my piece it's hard to know what the truth was you know i think he would say that they it was a bombshell
Starting point is 00:39:35 and it would have it turned out to be about bank of america oh i used to work for them oh really yeah yeah i don't have a lot of good things to say about bank of america so well there was a there definitely they definitely did have a trove of bank of america files nobody knows what was in them uh but uh i that that collection of bank of america documents was essentially destroyed in this like tug of war within inside of wikileaks that i only only by like the end of 2011 had heard the full story of i'm so curious about how this all worked man like what did they did they sit there like if it was that half dozen people you're talking about at the beginning did they sit there and have little board meetings like in london or was this all they're on separate nodes and then certain people
Starting point is 00:40:23 are in charge of looking after certain parts of the files, other people in charge of these parts, and then there's also people in charge of deflecting from true stories and things like that to try to get their actual stories out there. It's such a warped, backhanded, covert, to use your term, cloak and dagger world that they had to occupy, and there's still so many unanswered questions from what was real and and you know what their what their true motives were it seemed to me like there was this tiny core group of Wiki leakers who would sometimes be in the same place physically um with Assange who in Assange you know he was WikiLeaks to a huge degree I don't think that's there's a reason why like when Assange's legal troubles get really serious like right now you don't see a lot coming from WikiLeaks you know like they I don't think he ever really prepared the organization to function or like really um work well without him and that was in part a trust thing you You know, he's a very paranoid person, I think it's fair to say, for good reason, as we know.
Starting point is 00:41:25 Yes, yes. But I think there was also, there was a massive army of WikiLeaks volunteers. People really, after their big releases, a lot of people wanted to volunteer for WikiLeaks. But they were usually, I don't know, it seemed like WikiLeaks was never willing to give them very serious work. So it was a pretty small group group is what it seems like. I would say that I'm going to get in trouble for recommending this book, but aside from my book, which is more, I would say it's almost like a cultural history. In some ways, it's like a multi-decade story of the invention of cryptographic anonymity,
Starting point is 00:42:09 the cypherpunks, Tor, how that led to WikiLeaks and the groups that followed and how that changed the world. That's what my book is about. But Daniel Domscheit-Berg, who at one point was Assange's definite, I would say he started out as his partner in creating Wikileaks, it's fair to say, but then was sort of relegated to be his lieutenant and then became his like worst apostate. And they truly cannot speak to each other and have not, as far as I can tell, since
Starting point is 00:42:42 2010 or even earlier um daniel domshiedberg left wikileaks to go start his own group called open leaks because he was oh i've heard of them he was dissatisfied with assange and and even mentioning his name in this interview means that that's you know i think hardcore wikileaks people will you see me as like, you know, a traitor as well. Like, just this is the problem with online culture. I know. There's just like a, there's still a kind of cult of personality around Assange and he's attacked Daniel Domscheit-Berg for many years. But I think that Daniel's book is worth reading.
Starting point is 00:43:17 It's a really interesting view inside of WikiLeaks. Just take it with, you know, take it as it's very, it is itself, is itself i think fair to say like very petty and personal it talks about asandra's like you know uh accuses asandra of like abusing cats and like being a sloppy eater and stuff like it's very it's an you know it airs a lot of grievances but it also gives this interesting view into the to the early early days of wiki leaks and how it operated but yeah I will I will check that out that's interesting but just be aware that like everything in that has been described as you know um as propaganda designed to destroy WikiLeaks I would say by Assange so uh it's you don't know it's another interesting perspective you don't know who's telling the
Starting point is 00:44:01 truth in this stuff that's that is the unfortunate reality like when people talk about spy games and informational warfare you don't know who's on what end you know so like my guy we were talking about andrew bustamante the the former cia agent when when he talks about this i don't remember if i talked about this with him on the podcast i had with him or i know he talked about this with with danny on concrete so people should check that out for sure. But talking about Assange, an argument he has there – and I admit my bias. I'm pro-Assange. I really admired the guy's work and like a lot of what WikiLeaks was doing, albeit with a lot of my own questions of like okay what the fuck really is going on here but like when when andrew talks about it he goes a big issue i have is that it seems like all the ire is directed at the united states and he's like fine you know this is a guy who worked for the united states government so he's biased to to the nth degree but he's like fine why aren't why is he not also giving that energy though to Russia and China and things like that not to say
Starting point is 00:45:06 he's done none of that but it's been very heavy towards the US do you have any idea why that was a thing I you know it does seem to me like that well I think it's that there have been wikileaks releases about other countries for sure I mean like i said there was the one about iceland one of assange's first releases was um about the kenyan government and helped to sway an election there um but i i think that like the the elephant in the room has always been that there's never been a real release about russia and yeah there has been like um I I believe like I'm gonna screw this up but I think was Adele Cameron it's uh gizmodo who another reporter who um who reported that WikiLeaks actually at one point um redacted a release to take out uh I'm venturing into territory I'm not
Starting point is 00:46:03 sure of the facts so I'm not gonna talk about this but it but it but it does i have it behind us if you want me to read it real quick i have the exact source assange turned down dirt on russia strongly suggesting ties to being an asshole by ret jones and gizmodo according to newly released foreign policy report leaked communications show wiki leaks declined to release a cache of hacked russian documents in the summer of 2016 dismissing the only partially published records as quote already public unquote while there will be plenty to talk to to talk about this being proof of founder julian assange's loyalties to russia it most prominently displays his general hypocrisy and self-interest so this is obviously
Starting point is 00:46:39 an opinion piece but right rooted in something that they were excuse me i got that byline totally wrong i think um but but uh yeah i mean i do think that there has been a strange like a conspicuous lack of stuff about russia and wiki leaks releases um and then assange did have a show on the on russia today which now is kind of understood to be a state propaganda channel it's not it's not that's not totally fair to say but there's there's a clear conflict of interest there yeah for sure i would say that there was a time when russia when rt um i think it's changed his name to rt but it was you know once russia today uh had like really interesting independent voices. And now I look at it more and it, the, the,
Starting point is 00:47:28 I would, I would just say my opinion is that the propagandistic slant of it is more apparent and kind of like less cloaked in like, you know, independent voices than it used to be. And, and, and this was back in like 2012 when Assange had a talk show on RT. But nonetheless,
Starting point is 00:47:47 way back, it does, it doesn't look great for doesn't help him his sort of the, this, his perception, the perception of Assange is like a strangely biased person. But I think that Assange has always just said, Well, I'm, I just want to do the highest impact journalism. There's a lot of criticism of Russia in the world. There's not enough revelation of the secrets of the US government, the most powerful government in the world. And I think that's what he would say to just try to be fair here yeah and i think that gets into you know it opens up the territory for a lot of different sides people to be all gung-ho about that and then the detractors to be upset about it you know because he is not an american that's another thing it's not like he's just like
Starting point is 00:48:37 calling out his own because listen i always want to hold us to the highest standard right where there's bullshit i want to call it out i do want to make sure that we don't lose in that where like okay well we are better than other people at thing x or thing y which is always relative but i'm saying like maybe from human rights perspective citizen rights perspectives democratic perspectives things like that but you you open yourself up to that argument when the mountains of reporting over a long time like forget just russia he can make the argument there and i might even say fairly that there's already like a fuck ton of negative press on russia even before this whole ukraine thing but like you know you even look at china or world powers you know comparing
Starting point is 00:49:22 that to something like kenya or iceland as you pointed out no disrespect to kenya kenya and iceland they're small gdps they're not you know top five or something like that so we're like again as a fan of assange i have to at least recognize that argument and say okay it's a little bit of fairness there because again not an american that whole bit and he seems to be calling out just america but i also then don't want to lose in that that his reporting is backed by evidence true i you know i i don't want to say that like there has not been there's never been uh like a forged or tampered document released by wikileaks but i i think that if there has been, they're a rounding error at best. They have an impressive track record. I think the question has always been,
Starting point is 00:50:11 what do you choose to release of what they've received? And that, of course, is how Assange became an enemy of at least the left in the liberal sense not sorry not the left but rather liberals like um i would say 2016 totally yeah uh assange assange's kind of um base of support uh i think completely shifted uh turned 180 degrees in 2016 yeah and. And for, you know, for good reason. It's like, it was a very controversial and arguably like problematic thing that Assange did in 2016. This is like well after my book was published
Starting point is 00:50:56 and I, well, years after my final, my last conversation with Assange. So I'm just observing this from the outside as someone, in fact, by this point, who was covering state sponsored hacking, namely by Russia. And from that point of view, it started to become quite clear that WikiLeaks was, I wouldn't say not necessarily knowingly, but being exploited by the Russian state as to like – as a kind of vessel for hacked and stolen documents to give them some legitimacy. Let's go right at that then.
Starting point is 00:51:34 Yeah. So I remember you – this is mentioned at some point in Sandworm, your second book, which is one of my favorite books that I've ever read. Thank you. It's fantastic. And obviously when we had the one video do pretty well, a lot of people were asking me about that title and so far people have gotten back to me about that i've loved it as well so i would highly recommend that but in 2016 the basis of wikileaks reports clearly hurt hillary clinton there's no doubt about that it didn't i can't think of anything off the top of my head that hurt Trump. So let's call that what it is, a spade a spade. But what you're implying there, this is what I want to get at because I don't know if this is based on reporting you've done or colleagues who have done things. It is your opinion that Russia in some way, be it the GRU, the FSB, somebody associated with the Russian government was not only feeding Assange evidence, but Assange also knew it was them feeding it to him? said, I'll just try to... Yeah, so I do believe and I think there's ample
Starting point is 00:52:46 ample evidence of this, that the GRU, Russia's military intelligence agency, hacked the DNC, the Democratic National Committee, the Clinton campaign, and gave and this figure called
Starting point is 00:53:01 Guccifer 2.0, sort of invented hacktivist, who was actually working for the GRU. I mean, it was actually an invented character created by GRU agents. Was that one person? I don't know. I think it was one persona, but it's probably run by multiple agents. And, you know, not very well. It was a pretty thin disguise, like, Guccifer 2.0 made
Starting point is 00:53:26 some really silly mistakes and like, described himself as a Romanian, but then my colleague Lorenzo at Vice motherboard, their tech news site, I kind of proved and showed in an interview that the Guccifer 2.0 couldn't really speak Romanian and was was using google translate and like they actually seemed to be russian uh but uh but sorry just get to this is a really important distinction i'm sorry i got sidetracked but the gru definitely hacked and stole these documents and then gave them to wikileaks that is that all is and how do how do we know that i'm sorry i just want to make sure we yeah this is not the focus of sandworm either so it's not like something that i um when the first dnc documents were released um they actually sorry this is like digging back and this is quite like
Starting point is 00:54:19 technical but the but when they released the first big um when Gawker actually published the first leak of DNC documents. It's like June or July 2016, something like that? Yeah, I think, yeah, that's right. That they got from Guccifer 2.0. Those documents had Russian language formatting errors in them. Like somebody had loaded them and like formatted them on a computer with a russian default language setting and in fact the username of in some i'm forgetting exactly the details like i said this is this is something that has been litigated online and to the nth degree and um and i suggest like
Starting point is 00:55:01 people google the details that i'm talking about to find the most rigorous versions of it. Always do that, because we're just talking live in here, so I'm expecting you to recall everything. That's hard. But there was a username somehow included in those documents, too, and it was the surname and the patronymic. In Russian, there's a first name, then there's the middle name, which is your father's name, and then the last name of Felix Dzerzhinsky, the founder of Russian intelligence in the Soviet, beginning of the Soviet era.
Starting point is 00:55:32 Which is almost comical, right? It seems like that could be like a false flag or something like that. That's where my head does go on that. Yeah. Despite knowing what I do know about Russia's operations. So I wish I could give you like the whole laundry list. But the one thing that I'm remembering on the spot is the other big glaring piece of evidence to me was that when John Podesta and the Clinton campaign were hacked. And he was the campaign manager for Clinton. And I think it was understood that he was the – well, he was phished. Yes, he answered an email or something.
Starting point is 00:56:11 Right. He fell for a fake Google link, like reset your password at the site. And there was an analysis of the URL shortener that was the URL shortener, like the shortened URL, the link used in that phishing email. Like a bitly or something like that. Exactly. Yeah. And it was actually SecureWorks, the security company that was the first to do that analysis.
Starting point is 00:56:35 And they could see, you can see somehow in the construction of that shortened URL, this was like a big mistake by the hackers it seems i mean you can you can you can construct i think like the some conspiracy theory if you want to call that that like this was a false flag too but it would be a very hard one to engineer that that this uh that you can see in the that shortened URL was constructed, that it was part of a collection of shortened URLs created by the same accounts on Bitly or whatever it was that URL shortener.
Starting point is 00:57:13 Then you can start to look at the other people targeted with those other shortened URLs. SecureWorks actually reconstructed a whole list of the targets of whoever was creating those phishing links and that list included russian dissidents ukrainians just like americans i believe who were like scholars of russian politics just like everybody that the grU would want to hack. And it was definitely not like somebody that a Romanian hacktivist would be targeting. You know what?
Starting point is 00:57:56 You know, my whole issue with this entire thing is this is one event right now. It was a big one. I'll level with you. It was definitely huge. But we will get so lost in the details of it and form these different sides where somebody says it was definitely Russia, someone says it definitely wasn't Russia, and then everyone fights like this online and goes at each other all day, and nothing gets done and what will happen is we'll lose sight of the full problem so in all fairness i think it's reasonable to say our government has certainly interfered in foreign elections and things in other places in the past you know i've never been that i mean russia hacking the democratic national committee in the clinton campaign i strongly believe happened there was you know the the indictments of like the gru hackers used of
Starting point is 00:58:45 that gives a lot more I wouldn't say evidence but details and I don't believe that the doj just this is some you know maybe this is like a just a deeper like uh kind of like set of assumptions but I don't believe the doj just like throws out lies and indictments. Like they have to be able to take that stuff to court and prove it. So I think they can hide some stretches in there. There's, there's, there's like a parallel construction. Yes.
Starting point is 00:59:14 There is whatever. There's a lot of ways that DOJ can play with this stuff. But I, but I think that people should read that indictment too, to just, and then ask themselves like, is this all just fully made up from scratch and to me, it's it's Convincing that's Russia hacked the DNC in the Clinton campaign
Starting point is 00:59:34 I've just never thought that that was like the most damning or interesting thing and this is it Right, it's like this is it. I want to I want to make this point and then let you run with it When you are looking at all of these things put together, hacking the DNC, whatever, interference in the election, what happens is we form political units, political sides is there's no doubt. The evidence is clear that not just Russia, other countries in different ways out completely outside this DNC issue, other ways have interfered with our discourse and therefore our public discourse so that therefore our opinions are formed through that and have hacked into our culture in that way. And now, because there have been such hardcore political, this happened 100%, boom, boom, boom, boom, boom, on one or two different main issues. You could look at the – I always call them Mueller. It's the Mueller report. I don't know why. It's like dyslexia in my head but you look like the miller report and everything and you look at something like the dnc hack because there will be people who are like well no i don't i don't i believe
Starting point is 01:00:49 that that was a false flag if you look at the evidence which you could technically make a case for they'll then say anything else they hear on that topic nope not listening to it didn't happen at all and we ignore the issue as a whole that's my problem well yeah I you know it's this is this has become almost like religious you know it's like which faith which which side of this argument do you just have faith in and it's it's true that it like you if you don't want to believe well I don't know I don't want to I just actually I I've just I I have to it's part of the the story of sandworm and it's an important part it's a absolutely you know um it is a huge historic event that the gru hacked these american political institutions um but i also think that that you know it's just dirty politics and russia has been
Starting point is 01:01:40 doing that for decades and the united states has been doing this for decades and in you know in in lots of ways in our own sphere of influence i mean like just i don't even like i think that if you it's almost like insulting to bring this up to like someone from latin america i was going to say the entire continent of south america and like uh and pretend that interfering in in an election is some sort of sacrosanct. Right. So, yes, the GRU did this. But the GRU has done things that I think are – that cross red lines that I'm much more interested in. And that's actually like – this is how I came to the story of Sandworm.
Starting point is 01:02:22 Let's go there. Yeah. Let's dig into it and i do want to make sure we're going to come back and go through silk row which is a totally separate issue in most ways besides some of the cryptography and stuff online but it's very fitting that you ended up getting into this reporting i guess in what like the end of 2015 beginning in 2016 after doing all the wikileaks stuff for years yeah i guess so what like the end of 2015 beginning in 2016 after doing all the WikiLeaks stuff for years Yeah, I guess so. I mean then I got in I I covered, you know the the story of the election interference
Starting point is 01:02:55 But you know just as a kind of just as sort of like a Daily Beat reporter Yeah, trying to keep up with this crazy stream of news I mean, I I never I remember when the news broke that the Washington Post wrote that was the first to break the news that the GRU had hacked the DNC. And I was kind of like, yeah, I mean, of course they would. Like, it's a soft target.
Starting point is 01:03:19 It's very important and influential. And like, you can, like any state- any state sponsored intelligence agency will be able to hack an organization like that, and they're gonna do it like, that's, that's espionage. I mean, then they leaked the documents, in part through WikiLeaks. And that was that was more interesting and unusual. But it wasn't to me like, I'm not sure it was like the crossing of some red line. Like I think that probably American influence operations
Starting point is 01:03:51 in the course of American history have done things that are. Oh, fuck yeah. Yeah, so, but my editors at Wired at the end of 2016, you know, this was such a huge topic. They asked me to find the, like the big story of cyber war and what they were i'm sure that what they were thinking about like was this election hacking the russian interference in the 2016 election which a lot of sort of like bombastic politicians and types like that had described as cyber war like we will not stand for this this is cyber war kind of rhetoric but it was
Starting point is 01:04:26 really truly not cyber war like um it it hacking and leaking information is not cyber war by like any definition i would use yeah how do you define cyber war i mean i would say cyber war is uh uh a campaign of well maybe like an act you know just to say like a true cyber war not just an act of cyber warfare it would be like a campaign of cyber attacks that have disruptive or destructive effects launched by uh a government and you know the like an even tighter definition is that all of that happens in the context of an actual war, like a kinetic, we say, like cybersecurity people say kinetic, like a physical war. And that, you know, so I wanted to give my editors like the cyber war story they were looking for. And that's why I started looking at ukraine my my colleague kim zetter who had left wired by this time but she had um covered the state-sponsored hacking beat before me and she had written this excellent story about the first ever blackout triggered by hackers which had
Starting point is 01:05:36 happened in ukraine a year earlier december 2015. yeah exactly and uh and so i you know started i picked up this beat from her essentially after she left and I started looking at Ukraine and it became apparent really quickly that there was a real cyber war happening in Ukraine. And just as I started to look into it, there was a second blackout. There was, again. When was the second one? In December of 2016. Almost on the year anniversary. It was, I think uh a week before
Starting point is 01:06:06 christmas in 2016. and this one hit the capital of keith and uh and so i could see that there was an actual i mean i didn't know any of the details at that point can you just tell people what happened when they did this well there's two very distinct stories here so like the first blackout in 2015 um and I only started to like really learn the details of this as I got into the reporting myself, talked to the people who had done the incident response, went to Ukraine, met with the people in these like electric utilities that were targeted with these attacks. But the one in 2015 was when I started to like really hear the details and Kim had had Kim Zetter had written some of these as well. But it was just truly unprecedented and like a kind of
Starting point is 01:06:52 insane, almost like Hollywood idea of what hacking looks like. So the the hackers had, I think that they had like sent a kind of, I believe it was a infected word document that was used to gain access to the network initially, they then like stole passwords that allowed them to jump from this from the like, I'll just talk about like one electric utility. Yeah. To jump from their kind of typical IT network to what we call like the OT network, like there's it which is information technology and OT, which is operational technology, the ot, which is operational technology, the stuff that's used to industrial control systems is often how we talk about it, used to like, interface with the actual circuit breakers and electrical equipment that you
Starting point is 01:07:37 know, controls the flow of power. So they they stole the passwords that allowed them through VPN to get access to that kind of like what is supposed to be an offline, totally disconnected from the internet network that controls that very sensitive power equipment. And I think that the first thing that they actually did was take control of the mouse movements of the operators in the control room. So they actually used the IT help desk software, Citrix, just as somebody would in your office, to remote into your computer
Starting point is 01:08:14 and take control of the mouse movements on these operators, computers in the control room of this utility. They were locked out of their computers, and they had to watch as their own mouse movements click through circuit breakers on the screen and turned off the power to ultimately a quarter million Ukrainian civilians that was the one in 2015. that's the first one right and then but then they also just to kind of add insult to injury they they used this malware called Kill Disk to just destroy a bunch of computers in the facility. They turned off the backup power supply so that even the utility itself and the operators
Starting point is 01:08:54 lost power in their own facility. They rewrote the firmware on the equipment in the substations where they turned off the power, which is a pretty technical thing to do, and it locked them out so that they couldn't remotely turn the power back on. And then they even bombarded the utility with fake phone calls. To, uh, you know, I've always, I thought that that was like a kind of, just to add another layer of chaos,
Starting point is 01:09:21 but I think it may have also been to prevent people from calling in to say where the power was turned off you know customers yeah and so yeah um they did all of that and then uh that and and yeah so they left it off for what one to six hours something like that no it was like six hours yeah it was it was relatively even that is pretty short right like um ukraine they can survive that effectively is the point certainly and um basically what the utilities had to do was just put people in trucks to drive out to these substations and manually turn the power back on um that's all they had to do to fix it right and and ukraine is probably you know better equipped to do that than we are in the u.s like we
Starting point is 01:10:02 our grid is much more automated. Just by you know, because we I don't know, we have like higher bigger budgets, we automate more stuff for efficiency and, and, and like, you know, to make the lives of these operators easier, they're more prepared to like throw people in trucks and just like go take care of this stuff because they they have more problems and they deal with them in a more manual way right this is like part of the story i think of you know although ukraine was targeted by russia they're in some ways more resilient against these sorts of attacks than we would be because they're just less dependent on the internet they're like they have one foot still in the past in the analog world you know if if you stayed in this is a hypothetical i don't know
Starting point is 01:10:46 if you know the answer to this but if if russia had done that on a mass scale like it seems clear to me and this is me drawing a conclusion i can't say i know this for sure but it seems clear that this was more of a test run look what we can do kind of deal because they again they turned down 250 000 they turned off 250 000 accounts basically they didn't turn off 40 million or 45 million like all the country but in doing so and doing it for a short period of time which also meant it wasn't going to be that affected over all people were going to live it seems to me like perhaps they could have say stayed in when they went in there and said oh you're gonna go try to turn that on manually we're just and again i don't really know how this part works but like we're just gonna keep it off
Starting point is 01:11:35 we're gonna keep turning it off and you're never gonna get it on absolutely i mean the um that that you'd like the the the one utility i i visited and spent the most time in when I was reporting this out, or the one that affected the 2015 attack, they had to stop using their entire computer network for months afterwards. I think that they kept enough of a skeleton crew connected to be able to run the systems and keep people all... But it was a huge disruption of their operations.
Starting point is 01:12:09 But I do think, as you're saying, it could have also been much, much worse in terms of the actual impact for civilians. And so then, by the time I was looking into this, it had happened again in late 2016. And I'll talk about that just so that I can talk about the bigger picture. In late 2016, the same group who I had by this point learned were this one hacker group within the GRU called Sandworm. They had turned off the power in Kiev. And this time, the blackout only lasted one hour. But as I when I visited, and as I learned more about this, I like first heard this from the cybersecurity
Starting point is 01:12:52 company ESET that had done analysis of this, and then like another company called Dragos, they were the ones to first reveal that in that case, there was this automated malware. This was the opposite of like the manual clicking on the screen through circuit breakers. This was like a piece of automated code. Some people call it crash override. Some people call it in destroyer. The two companies have different names for it. And this was like a almost like a blackout bot, like a piece of malware expressly designed to trigger blackouts that could speak directly to the circuit breakers and send the command to turn them off to open them turning the power off faster than anybody could respond uh so can it keep them off it could keep sending that command if you turn
Starting point is 01:13:37 them back on it turns it off again but the um yeah so like in part that's a scalability thing like you could you could plant that in lots of utilities and once turn out the power to an entire country. It feels almost like panic-mongering to say that, but I do think that that's very possible. This was a very adaptable, modular piece of code. You could swap in different protocols for a different country's power grid even and like,
Starting point is 01:14:06 or, you know, for different utilities across a country and, and, you know, it seems like the reason you automate it is in part so that you can do a lot of it at once, right? But yes, a small group of people. But they only use this in one transmission station in the north of Kyiv. And so this is the second blackout ever triggered by hackers in history. That's always that's a big deal. But it was also like why? Why just do it in one place? Why do it for just one hour? And I think the well, there's two there's two, like, I think reason two ways to understand what happened there one is that only like Let's see. I think it was
Starting point is 01:14:51 More than a year later. It was actually after I'd finished the book this only I only mentioned this I think in the paperback edition of the book because this Came to light after the first edition was out and your book was published in beginning of 2020 late 2019 yeah um there was a component of that automated blackout malware uh in Destroyer crash override that was also designed to target these safety systems called protective relays that are designed to monitor the conditions of the grid and that if they set if they sense if their sensors see that there's like dangerous conditions that'll melt power lines or blow up a transformer or something then they automatically turn off the flow of power um crash override was designed to turn those off
Starting point is 01:15:36 just to put them to sleep so Dragos Joe slowick the an analyst that Dragos was one to figure this out like doing a kind of reconstruction of events. The intention of that attack, it now seems, was that they would use this kind of like, they would have the malware send commands to turn off the power, basically. Then they were going to, they did actually, in fact, use a kind of kill disk type malware again to destroy a lot of computers. Then they would silently turn off these protective relays,
Starting point is 01:16:09 the safety devices. Oh, they get the whole thing. And so then, this is the really insidious part. It wasn't that they were just turning off the power and going to try to keep it off. They turn off the power, they disable the safety systems, and then when the operators in the facility rush to turn the power back on, because the safety systems are disabled, the operators themselves cause unsafe conditions.
Starting point is 01:16:32 And they end up blowing up the transformer, like burning lines, causing actual physical destruction that could have also actually hurt people in this facility. And if you you know, destroyed that kind of equipment, then you're talking about a blackout that doesn't just last an hour, but lasts, you know, days or weeks as you have to replace stuff. And, and so, first of all, I think it was not intended to last an hour that didn't work because of a tiny misconfiguration error in the malware. So the protective relay like part that put the safety systems to sleep didn't work because of a tiny misconfiguration error in the malware so the protective relay like part that put the safety systems to sleep didn't work um but it was clear that this was not intended
Starting point is 01:17:11 to just be a one hour blackout nonetheless i think that like the bigger picture thing that you could observe even at the time was that sandworm russia as a whole in fact was using ukraine as a kind of test laboratory for cyber warfare and what is sandworm Russia as a whole in fact was using Ukraine as a kind of test laboratory for cyber warfare and what is sandworm just for people out there right sandworm sandworm it would so sandworm at the time uh was just understood to be this kind of mysterious Russian looking hacker group they definitely looked like they worked for the Russian governments it just you could tell that by well there was some there was again some hints that they were russian speaking and just you could see by their targeting
Starting point is 01:17:50 and the fact that they like were doing this in the midst of russia's war initial more limited war in ukraine in 2014 and 2015 and uh uh but it would turn out that you know to spoil the ending of my book that sandworm is now proven to be a part of the GRU. They are Russian military intelligence hackers. GRU is officially what, within Russia, you have the FSB and then the GRU's tasks list is like what? Well, yeah, there's like three main intelligence agencies in Russia. There's the FSB, who are more domestic, mostly, although they do some stuff in like what used to be Soviet Union. Where they kill people in Londonondon like right yeah yeah um none of these folks are like very friendly or you know um no the uh then there's svr who is sort of like their cia you could say they um are sort of known they're responsible for instance for the people believe for the solar
Starting point is 01:18:44 winds hacking if you campaign if you remember that from last year can you remind people what that was 2020. that was a big espionage campaign that was like very sophisticated they hid their code in a uh kind of i.t management tool so that um this companys, was distributing their tool called Orion. And hidden in that tool was the SVR's espionage code. So basically, this is called a software supply chain attack. And it's a really very clever and hard-to-defend way to do hacking. And in this case, mass espionage. I mean, SolarWinds, I believe, I forget how many, but it's penetrated more than a dozen U.S. agencies.
Starting point is 01:19:31 Yeah, I'll just tell people to refer even just to the Wikipedia page to start and please check the sources at the bottom and review that, but there's a lot here. You can check out the full effect of this. It was a lot. And the SVR also hacked the DNC, but their thing is is typically that they're very stealthy and focused on espionage wait the svr attacked it also nc
Starting point is 01:19:52 right there were two there actually were two russian agencies inside the dnc at the same time um a court like that that was what the washington post reported even in the summer of 2016 and it was kind of like well were they even aware of each other were they competing I think it turns out you know that they had different intentions the SVR is very focused on just intelligence collection very quiet uh low and and slow as people say like they they try not to get caught they collect for a long time they you know uh the gru are the russian military intelligence they are the ones uh who in the physical world um kill people um blow stuff up like they were the ones who shot down a passenger plane over mh-17 mh-17 over Ukraine, killing hundreds of people. They are the ones who used Novichok to kill, used a chemical weapon to try to kill Sergey
Starting point is 01:20:54 Skripal, a GRU defector, and in the process killed two random British people. That one failed, right? He lived. He lived, but two random people died yeah um so you know uh yeah uh the jury you are really scary folks in the in both the physical and digital world and and in the digital world they are they are essentially i would say like this they they act the same way they're just extremely brazen destructive focused on war and you know they they don't care so much about being caught after they've completed you know their operation and they just try to inflict
Starting point is 01:21:35 maximum chaos send messages sort of wake up every day and seem to like try to think of the most chaotic disruptive brazen thing that they can do it almost seems kind of and i don't think of other government agencies around the world like that whether it's ours or china or stuff like that i don't think of the other ones like this they almost seem to just like be there to fuck around and have fun and and i don't mean that like actually you know what i mean like it's almost like they're just whatever right So so sandworm is gru to make that really yes sandworm it 77 4 4 5 7 4 4 5 5. Yeah, they're you It's like burned into my brain, but it doesn't mean much anyway like these numbers But but sandworm turned out to be the spoil the ending of the book
Starting point is 01:22:22 Or I don't know, you know to put this in context too there's a lot in your book there's a lot there it was a mystery like who are the sandworm hackers i believed throughout the reporting that they were very possibly gru but i but ultimately like i put that in i with the help of some of the amazing researchers who are characters in the book the detectives of this story they um were the ones to first tell me like i think it's this one unit of the gru that later has i i would say been proven to be true yes um and there's mountains of evidence on that yeah um and and you stood outside the building too i was right i mean that was hilarious you know uh well part of like trying to figure out which unit they are is so that you can figure out exactly where they operate.
Starting point is 01:23:08 I don't know what that accomplishes, really. But as a journalist, I've been obsessed with this group by the end of this reporting for years. I reported on sandworms attacks for multiple years. The book came out at the end of 2019 and i'd start on this in late 2016. so um yeah i just wanted to like you can't like knock on the door and ask an interview with these like killers and uh yeah and obviously cyber war focused destructive hackers um but i just want you know i felt like i had to go and like, see where they worked and proving that they are unit 7445 of the GRU means that they are in this one building on the, you
Starting point is 01:23:52 know, on the banks of the Moscow Canal, north of Moscow in this little suburb called Kymki. And it's like a nondescript building, too. Yeah, I mean, it just looks like a kind of corporate office tower. But yeah, I mean, just to like, but that is where these hackers operated, who carried out first those two blackout attacks. And I'll get to this, but like, or I hope you want to discuss this too. But like, then the largest, most devastating cyber attack in history, that kind of... Let's go there yeah well so the the those first two blackout attacks you know they didn't have they were historically hugely important the first time anybody ever turned off the lights with you know cyber um they were tests they were short and they seemed like tests right and i wrote this story the my the first big piece I wrote about Sandworm was for Wired. And the cover story was like, we need to look at what's happening in Ukraine because there's a real cyber war happening.
Starting point is 01:24:54 And it's not going to stay in Ukraine. Like Russia is testing out cyber warfare techniques that it's sooner or later going to want to use elsewhere in the world. Like, why would you create this automated blackout tool just to use it once to cause a one-hour blackout? And, you know, if you're using Ukraine as a test lab, it seems clear you're going to want to, you're testing out techniques you're going to use elsewhere. And we published this piece about, like, watch what's happening in Ukraine, because this cyber war is like very likely going to spill out to the rest of the world uh on in the week of
Starting point is 01:25:32 june 27 2017 and that was the exact week that not petya hit in fact like um not not not petya would turn out to be the kind of climactic sandworm attack can you explain to people what not pet you was and before you do that i don't know if i'm mixing this up in my head but was the initial not pet your software the software that was used in the iran attacks as well, Iran attacks. You mean Stuxnet? Stuxnet. That's it.
Starting point is 01:26:07 I got them mixed up. Okay. No, Stuxnet is – yeah, I'm happy to talk about Stuxnet, but it's like Stuxnet is the other side of the coin. Stuxnet is what the U.S. and Israel use against Iran. Okay. We'll come back to that, but let's go to – Well, it's important. Yeah.
Starting point is 01:26:22 Well, okay. we'll come back to that but let's go to it's important yeah well okay um um so just as like our story saying that like the ukrainian cyber war was going to spill out to the rest of the world and we needed to watch what was happening there like just as like this was arriving in people's mailboxes not petya started spreading across ukraine initially and it looked like a piece of ransomware like uh i'm sure people know what ransomware is for people but it's like um you would you know if your computer was infected with this you would see us a message on the screen that says pay this pay i think 300 and bitcoin to recover your computer um and will decrypt your computer until then you know your lock is out and you're just going to see this ransom message um but it turns out it turned out very quickly that you could not pay a ransom that in fact these computers were destroyed and the ransom message
Starting point is 01:27:17 the ransomware was just a kind of thin ruse this was just like destructive hacking, pretending to be for profit. And it was called NotPetya. Well, it actually used this ransomware. It looked just like this ransomware called Petya, which was known Russian ransomware. But once you could see that you couldn't pay the ransom, people started calling it NotPetya. Got it.
Starting point is 01:27:40 Not the most catchy name, but... Yeah, it worked. Like it's... whatever. It's like a... It's... Yeah. I think part of why Not the most catchy name, but it's whatever. I think part of why many people aren't aware of this, I think, is because it's just like, yeah, it could have used better branding. But this ransomware was also a self-spreading piece of code, or this fake ransomware, should say so it used these two techniques uh one was a called eternal blue and it had been created by the nsa yeah this was it
Starting point is 01:28:12 okay and stolen by these really mysterious hackers called the shadow brokers and leaked online uh this is bizarre like this is that's a story in and of itself. It's never really been so yes shadow brokers appeared in 2016 they Speaking in this like writing rather and this bizarre fake Russian accents. I mean it was a truly like Boris and Natasha like Bizarre like Teddy KGB shit. Yeah, basically absolutely ridiculous like it was like the kind of dumbest silliest like American idea of how Russians talk uh was the sort of like way that this group wrote these messages and they their initial message was like we have hacked the NSA and we have a collection of their cyber weapons and their hacking tools and we're going to auction them off to the highest bidder so send us bitcoins and whoever sends us the most we'll give them to
Starting point is 01:29:10 you and it wasn't even like there was no auction system or anything it would make no sense uh it you would never get your bitcoins back even if you didn't win the auction so nobody you know sent them any money and it was just bizarre and and, like, very, like, laughable and weird. But they posted a sample that showed that they really had somehow obtained, like, what appeared to be real NSA hacking tools. What's the name of the NSA's hacking team again? Well, this group had been this, at least, like, there is this name for NSA hackers called Equation Group. Yes. Which, you know, like the way that some people would refer to Unit 74455 of the GRU as Sandworm, some researchers, before they knew for sure that this group was NSA, they called them Equation Group.
Starting point is 01:29:59 Got it. Equation Group is almost certainly understood to be, well, NSA, I guess maybe cyber command also or, but I think NSA the and over the next month, the shadow brokers who still remain totally unidentified what years are we talking 2016 into 2017. Got it. Okay. continued to just post these bizarre messages and like fake bad Russian and also leak huge troves of NSA hacking tools that were included like actual zero day vulnerabilities and zero day hacking tools zero days if you're gonna ask are like well you probably know but they're like secret vulnerabilities in software right for people out there who aren't aware. Yeah. This is like the key to hacking. It's definitely like one, I mean, there are probably like lower hanging fruit, easier
Starting point is 01:30:50 ways to do hacking. But for really sophisticated state-sponsored hackers, they often find secret vulnerabilities in software that even the vendor like Microsoft or Google or whoever don't know about. And this can be like the skeleton key to millions of computers around the world and they often pay for white hat hackers to you know They companies like Apple and Microsoft they write I think it's called Zerodium It's like a main site that a lot of them use and they pay for white hat hackers to figure out zero days Which are just complete won't backdoor vulnerabilities that allow you to do whatever the fuck you want in the software, if discovered. Yeah, exactly.
Starting point is 01:31:26 I mean, Zerodium is interesting because they actually buy the zero days and then sell them to governments to do the hacking. Google and Apple will pay you for zero days in their software, but they pay so-called bug bounties. But then there are definitely, I mean, there is a huge market, and not white hat hacking, I would say, but like gray hat or black hat hacking, where people are buying these zero days to then use them or sell them to the highest bidder so that they can be secretly used to hack people for espionage, cyber war, for crime. Even some very sophisticated cyber criminals are buying zero and I think we forget this like normal people I found myself thinking this while I was reading your book I
Starting point is 01:32:13 have to remind myself this you look at the NSA you look at the CIA you look at Mossad you look at FSB all these places they use Windows they you know they use Apple they use the same things we do. So if someone's if the NSA, I mean, this is like very relevant to the story we're telling here, like, if the NSA finds a zero day in Windows, as they did, and then continues to use it in secrets, then they're leaving Americans just as vulnerable as everybody else by not helping to get that fixed by just instead hacking people in secret using the skeleton key, than like improving the locks you know so that's what happened here there was this tool called eternal blue that nsa had developed based on a vulnerability
Starting point is 01:33:17 in windows yes it's it was an incredibly powerful hacking tool um essentially just like the keys to the kingdom like you can break into any Windows machine in the world, essentially, that was vulnerable to this. So when the shadow brokers first started dumping their NSA hacking tools, the NSA quietly, it seems,
Starting point is 01:33:38 warned Microsoft, oh, it looks like these guys have our eternal blue thing. This is going to be bad. Put out a patch for this right now they they did you got to give them credit like they did try to to patch the vulnerability that they had enjoyed exploiting for many years um but it takes a while for patches to be implemented like it's sort of like i mean i would compare it to trying to get a vaccine out to the world like you you know um it's a it's a kind of like epidemiological
Starting point is 01:34:05 problem like how do you get everybody to install this patch even once it exists and a lot of people are you know just don't pay attention yeah i sometimes my my update will be in there for like 90 days of course i haven't done that well right and you know people just don't think that they're going to get hacked or they're just i don't know it's an annoyance like the little pop-up oh there's an update it's like you know and it's not always clear how severe these vulnerabilities are that are being patched so um Eternal Blue remained unpatched in many Windows machines by even in the summer of 2017. uh despite the NSA and Microsoft's efforts to fix it so what were you guys dropping a story on that week that it happened that was like that was the big story that i've been working on by going to
Starting point is 01:34:50 ukraine about like these two blackout attacks and like what trying to figure out what was russia doing here about the notion that russia was like using ukraine as a test lab for cyber war and the we in the west would be affected by this sooner or later. So NotPetya, this fake ransomware that spread on its own, it used this eternal blue vulnerability and another piece of code called Mimikatz created by this French hacker that kind of like can steal passwords out of the memory of a computer
Starting point is 01:35:21 and then reuse them somewhere else on the network. These two things kind of in tandem end up allowing a piece of malware like NotPetya to spread incredibly quickly inside of a network. But then the third big component of NotPetya was that I just talked about software supply chain attacks like the one that SolarWinds used. NotPetya was also this. It was definitely the worst software supply chain attack ever. And Sandworm actually – they basically hijacked this Ukrainian accounting software called Medoc.
Starting point is 01:35:53 That's like the TurboTax or Quicken of Ukraine. Everybody in Ukraine has to have this to file taxes. If you do business in Ukraine, you have this on your network. And they used that as like a vehicle to spread if you had that accounting software installed you suddenly found that you had not petra installed too because they they hacked the server that controlled the updates so they could push out their malware to everybody who had this accounting software toward the back door exactly i mean they backdoored this universal ukrainian piece of software yeah and what and you
Starting point is 01:36:27 know maybe that was intended to just target ukrainians but but it also affected everybody who has ever done business in ukraine so immediately this this piece of malware fake ransomware called napetia is inside of hundreds of networks across Ukraine. And it just is like the most virulent thing people have ever seen. And it just saturates the network and every computer it touches, it destroys. And within hours, hundreds of Ukrainian companies like banks, every government agency in Ukraine, hospitals, airports um are just completely brain dead like they're all of their computers are destroyed we're talking um hundreds of thousands of machines we're talking billions of dollars of damage well yeah i mean that's this that's just the beginning like the uh
Starting point is 01:37:18 internet worms do not respect national boundaries you know. So, and as I said, everybody who had MEDOC, this Ukrainian accounting software installed, even if they were some multinational company, they got affected too. So very quickly, I just started to see these numbers reported by international companies, like FedEx lost $400 million to a NotPetya outbreak. Mondelez, the company that owns Cadbury and Nabisco,
Starting point is 01:37:47 lost like $300 million. Merck had to... They were so badly devastated by this, they had to stop making pharmaceuticals. They had to borrow their own HPV vaccine from the Center for Disease Control because they couldn't make any of it. Holy shit.
Starting point is 01:38:04 And then the story that I really uh got you know most focused on was the how not pet affected maersk the world's largest shipping firm because yeah i ultimately was kind of able to like get sources inside of the company to talk about what happened there i mean i i i was almost surprised by this one by the way because like the for people who haven't looked at it, I barely looked at it. I just have a friend who is an expert in this stuff. The global shipping industry's technology is so ass backwards and like they're doing shit on paper basically. So I'm seeing this. I'm like, damn, they even got them where they got it digital, like crazy.
Starting point is 01:38:44 Absolutely. I mean, this is something that i think the shipping industry is aware of like they um they have they're not like the most forward thinking when it comes to it but maersk to be to give them credit like um maersk is sort of like a flagship company of yes of denmark and Denmark. And they have big budgets. They had been planning to do this big IT overhaul, but they kept delaying it. And they had been greenlit. But the IT managers were not going to get a bonus for doing it.
Starting point is 01:39:15 So they never quite implemented it. But it wasn't like, I don't think that Maersk was so backwards either. They just, you know, NotPetya just hit everybody. Like NotPetya was incredibly destructive to all of the companies I just named, but Maersk was definitely one of them. It's just, it's interesting to look at Maersk because they are like,
Starting point is 01:39:36 whether we know it or not, like they are such a kind of important component of the whole international machinery of the economy. You know, they control, I think like dozens of terminals and ports around the world, as well as these shipping, as these ships, container ships that have tens of thousands of containers on them. I mean, these are like, the biggest ones are like the size of the Empire State Building on its side with like another Empire State Building on top of that. And suddenly on June 26, 2017, nobody knows what's on any of those ships. Like Maersk
Starting point is 01:40:11 has no computer systems. And 17 of their terminals that got hit by NatPetya around the world, like nobody knows what ship is coming into port, what is on it, how to load it or unload it. Trucks are lining up outside of these terminals. And there's a kind of like check-in system at the gates where they're told where to go to pick up or drop off containers. And that check-in system is dead. Nobody can even tell these truck drivers what's going on. They can't even send them an email. And like, miles and miles of trucks are lining up outside of these terminals uh eventually like uh i i actually strange strangely i really focused on like the the the elizabeth new jersey terminal like not far from here yeah because like i mean i i work in
Starting point is 01:40:58 the one world trade center and i could even like see it from my office window that's the night boy yeah i was like that's, and they were hit. And, you know, at that terminal, like there were trucks just miles and miles down the shore there, I mean, of the harbor. And eventually like the port police just told them, you got to find somewhere else to ship your stuff today. But we're talking about like, you know,
Starting point is 01:41:22 hundreds and hundreds of drivers just in that one location. and some of them have you know refrigerated containers they got to find somewhere to plug them in they have to pay like huge premiums to send them on some other ship but this is uh you know or their stuff like rots or um it just doesn't reach the next step of this just-in-time supply chain how long did this last for well their system being down for maersk as a whole I mean so 17 of their terminals uh were affected in this way so like across the entire world and each of them they're all you know they all are different like in Rotterdam that's kind of like their um most modern flagship Terminal where they where's Rotterdam again the Netherlands and uh they were the most automated, so the most badly hit. But, like, ultimately it took months for Maersk to get back to any sense of normalcy. All of their computers in their global headquarters were destroyed.
Starting point is 01:42:13 So, like, we're talking about just, like, the process of, like, scrapping these machines, reinstalling Windows. They had to set up everything from scratch. Exactly. Yeah. these machines reinstalling windows they had to set up everything from scratch exactly yeah i mean the the the day that this began uh i heard from one i.t administrator he just kind of like looked up uh he's rather first his screen went black and he sort of looked around the room to see if anybody else was having the same problem uh this was before the ransom message came up and he just saw like a wave of black screens go across the room. Just black, black, black, black, black.
Starting point is 01:42:48 Truly like a Hollywood movie idea of hacking. But you could see NotPetya spread from machine to machine in a millisecond. It destroyed truly every computer in their Copenhagen headquarters. And then within minutes, people were running into conference rooms and unplugging computers and, like, shutting computers in the middle of meetings to try to spare them and pull them off the network. And people were jumping over the security turnstiles between different parts of the building because they had been completely paralyzed by Nodpetya,
Starting point is 01:43:22 and they were trying to warn each other of what was happening i mean this is and this is just like i i i say this just to try to capture like what it feels like inside of one building where not petya was you know was just eating every computer alive but this was happening across the globe at you know countless companies but most of all it at its epicenter in ukraine it was just it just carpet bombed the entire Ukrainian internet. And so for Maersk, it took months to recover. But every company had a different story. Like, you know, Merck. I think Merck was even harder hit, they lost more than a billion dollars, ultimately. And they had they had all their like systems backed up, but it was a hot backup, not a cold backup.
Starting point is 01:44:08 So that meant that it was connected to their network. And that meant that NotPetya hit it too and destroyed everything. And so they, just like Maersk, had to start from scratch. And so ultimately, NotPetya, I mean, I could keep talking keep talking about not petty all day because the ripple effects of it were so insane and eventually still in existence today heavily well no i was i think that i mean the um uh i don't know if if like there is any any of not petty itself left in the world the vulnerabilities that it exploited are still out there that's what i'm saying yeah i should have said that better so like like the grandchildren of it, the offshoots of it exist.
Starting point is 01:44:47 Definitely. And the ability to do another NotPetya with the – well, if not the remnants of those vulnerabilities, the next one are very real. I mean I would say that NotPety to kind of for cybersecurity people are kind of like haunts the their world. It's like, when is the next not petty are going to hit not not paid to cost $10 billion in damage globally. That actually seems low. Yeah, the the number is a lot of money, but it's a lot of money for these companies. I would I would I guess that like the other thing though, is that not all of the effects of not picture can be measured in dollars like it's it's also shut down this is like kind of a like another ripple effect yes it shut down
Starting point is 01:45:36 this company uh that did some business in ukraine had a ukraine office in odessa um that did speech to text transcription software so that doesn't like sound terribly critical but it was but it's used in dozens of hospitals across the united states uh for their medical record systems so wow doctors just like basically call up this software and read changes into medical records i used to have one of them at my job no i wasn't a doctor but yeah we used to have that and it would come back to you maybe like an hour later or something i i don't i'm trying to remember the name of this company but um what was the one they used if you remember i don't remember they just gave me a number they lost like 100 million dollars themselves to not pet you and you know that's a lot of money for any company um but what about the records too but yes but like on a kind of
Starting point is 01:46:25 human level what this meant i heard this from you know uh an i.t administrator in a major u.s hospital um who would you know not let me use her name but um like she a few days after napetia uh well basically what had happened was that doctors continued, this was kind of like a silent failure, this speech-to-text software transcription outage. So doctors were reading changes into medical records, and within 24 hours, millions and millions of those changes across the United States hospital systems had been lost because they were just not being transcribed by the software but but but hospitals did not know this so uh i talked to one it administrator in a hospital who was telling me
Starting point is 01:47:12 how like a few days after not petya a nurse runs up to her and she's like we have a child patient who needs to be transferred to another hospital for this life-saving procedure but we don't know if the child has had the tests necessary to to to make sure that that is safe and the the changes to the child's medical records have been lost due to this outage this poor like it administrator has to go through all the raw files like the raw audio files that luckily had been recorded still, find the missing change, like, get it made to the medical record, like, just in time, with hours to spare before, like, this child's surgery. And then this happened three more times just in that one week after Naupetia,
Starting point is 01:47:57 with three other patients where, you know, they have to race to find, like, the missing change to the medical record system. I mean, it just kind of shows the complexity of the world. And when you start to take out these different digital components in this house of cards, how quickly things start to fall apart.
Starting point is 01:48:16 That IT administrator... Well, no. Rather, the... One hospital administrator, anyway, told me like they were sure that they that nobody died as a result of this medical record outage in her hospitals uh but you know this IT administrator who I spoke to was truly on the ground she's just like I don't know if I can believe that that's true I mean you multiply this out this is one example by right you multiply
Starting point is 01:48:45 this out like across uh dozens of hospitals across the us with thousands and thousands of patients are we sure that that there was not you know that not petya that the that the ripple effects of it didn't actually just kill someone you know it's and it's I would I don't I can't uh prove that that happened I can't point to a case where like somebody's um the the faults in their medical records led to their deaths but you look at the scale of it yes and it's very likely to me that not patio was that first fatal cyber attack that I think everybody in the cyber security world is sort of waiting for like when is somebody going to be killed by one of these mass scale attacks? But the but yeah, regardless, like, not pet is just its its ripple effects touched so many different parts of the world, like from pharmaceuticals
Starting point is 01:49:35 to shipping, to foods, you know, like Cadbury and Nabisco and like medical records, and then truly everything in Ukraine, that it still kind of stands out there as definitely the worst cyber attack in history but a kind of also possibly like a preview of the of the nightmares to come to be to be really pessimistic about it look and and it may be but it's also your book served as an unbelievable reality check for i'd say my own ignorance i remember when i finished it i don't know if if the final chapter i'm trying to put this all together but there was one guy you were reporting on who lived kind of off the grid a little bit but he was really wealthy you know i'm talking about right yeah um dan gear yeah so when especially when he dropped some bars
Starting point is 01:50:27 in there talking about like potential of the future and there was some sort of image he created on the power grid and particularly that just put it i don't remember what it was i won't do it justice but it brought it all home for me and i just remember looking around and some people made fun of me for saying this before like oh, oh, you never thought about this? But really, no, I haven't. I just looked around at every piece of technology around me. Looked at my computer. Looked down at my phone.
Starting point is 01:50:52 Looked at the lights. Looked at everything. I'm like, fuck just the power grid. This all, like, click of a button was something. Some zero day somewhere. Somebody who wants something bad to happen, not necessarily in America. They could want it in country x over here it could all go like that the world we live in now you talk about people jumping over the turnstiles that should bring it home for everyone because it's like the simplest things getting into a building we rely on all this stuff we click our card we type
Starting point is 01:51:19 a text we do whatever we have to do and we take it all for granted but it's all wired into servers it's wired into systems that are vulnerable to attacks absolutely people are kind of obsessed with the power grid i think that the i told the stories of i mean i i tried to go really deep and deeply report there were stories of those power grid attacks in ukraine because but uh because that is sort of the i don't know it's sort of like the boogeyman for everyone like what if they turned out the lights but ultimately that was just kind of a a little preview of of what was to come and it turns out that just by just by destroying a very very large number of just just destroying computers you can have massive effects on like the critical infrastructure of
Starting point is 01:52:01 civilization yes and in ukraine the notpety did not turn out the lights it just it disrupted uh i don't think i don't believe it caused any blackouts it did destroy all the computers and lots of electrocute yeah that was an infrastructure attack more than anything as far as like the the tech infrastructure it was a digital infrastructure attack but what it felt like in kiva you know i i talked to like one guy who talked to one guy who worked in the health ministry as an IT guy. And he convinced them early in the day to pull their entire network offline, which probably did save a lot of the health ministry's data.
Starting point is 01:52:36 But then he described to me how he left the office at the end of the day to go home. And he tried to swipe into the Kyiv metro with his card and that system had been destroyed by NaPetya. So he couldn't get into the metro system. He couldn't take public transit. And he had to try to, he had to like use a physical token in the old fashioned system.
Starting point is 01:52:59 And he didn't have any cash to buy a token. So he went out to like find an ATM to get some cash. If you are looking to search the web privately and not have all these websites track you when you leave check out my friends over at privado vpn privado is the vpn company that gives you full privacy while losing you no speed and you can use it on up to 10 different devices at the same damn time what is there not to love so check out the link in my description you will see the privado link right below the eight sleep link and you will go to my landing page with the company and when you get there you'll see a plan for 4.99 a month it is the same one i use you'll get all that privacy and keep all that speed and you're gonna love it so check it out and all the atms
Starting point is 01:53:38 have been taken out by not petya in his neighborhood and he uh like wandered to another neighborhood finally found like one ATM that was somehow still online and got like a bit of cash, bought a token, took the metro to his home neighborhood. And then like, he could see that there was like something really serious unfolding in the country. So he went to try to buy like milk and bread and stuff at a grocery store. And there too, like the whole point of sale systems have been taken out by not petya and he just started to feel like he was you know the electricity was working and nonetheless just like the the fact that all the you know accounting like the financial systems the metro systems all of that like there are all these complex systems of civilization that we don't think about
Starting point is 01:54:25 that would are truly disruptive to our lives if they're destroyed and they are entirely digital. And that's what he was feeling like he, he's a very like digital young person. And, but he described to me how it almost felt like he had had like a limb amputated. Like he had to figure out how to interact with the world in a different way.
Starting point is 01:54:43 Like he felt like disabled almost that that is think about if someone said to you right now your phone right there you can't have it for two weeks especially you like you're a reporter you're like what the do i even do like and and oh by the way you can't use text on your macbook so you can't cheat it it cuts it you just described as cutting out a limb it is literally cutting out a limb it's like oh well i guess i'm not writing this week right and i mean uh and right i mean that's and that is not even really getting into the true nightmare scenarios of of sophisticated hacking that goes beyond just digital systems and kind of reaches into physical infrastructure physical equipment you know like the power grid attacks were an example of that like there are two of like the very rare instances we've ever seen where hackers
Starting point is 01:55:31 kind of like reached into physical systems and crossed that digital to physical divide was it was the other one stuck's net stuck in the original stuff so this remains the most sophisticated of those ever can you explain to people what happened there this is wild yeah i i mean i can tell the story of stuxnet but i'm not the the true expert and everybody should read kim zetter's book about stuxnet called countdown to zero day which is uh someone told me to read that yeah it's on my list yeah and um but stuxnet just just to you know so basically um i'm not sure where to start but the but for from iran's perspective they just began to see that these centrifuges these you know centrifuges as tall as the room we're in um that look like the like as big as the trunk of a tree and this is part of their nuclear underground
Starting point is 01:56:18 this is how they turn like um i'm not a nuclear physicist sorry but this is how you enrich like you change uranium yes from you essentially like purify it to make it of a grades that can be used to for nuclear power or nuclear weapons yeah and unfortunately those are hard to distinguish so you know like Iran would claim that they were enriching nuclear they were enriching uranium for nuclear power and the rest of the world right sees that as they were attempting to create a nuclear bomb and this was all underground right this is like an underground nuclear enrichment facility in the tons and Iran what what like 2013 something like that no it's much earlier like it's earlier i i i believe uh and uh i'm like i said i'm not the stuxnet expert but i
Starting point is 01:57:14 think it was 2008 um it was that early is when they began i thought obama had been it says uncovered in 2010 thought this is stuxnet Happened to be in development by 2005. Keep going. Yeah, I have no doubt that it was in development for years. I think it may have been first deployed in 2008. September 2010. It was first seen. It was first discovered only years later.
Starting point is 01:57:39 Because, you know, the NSA is not the GRU. They don't get caught very often between November 2009 and January 2010 is when on the taunts that was what you said yeah that's when the attacks occurred well it's so it what I understand about sucks then and maybe this is like I don't know I'm it well anyway what I understand is that it was begun under the Bush administration and initially tested in that way. And then there was this kind of dramatic meeting when Obama was taking office where Bush explained to Obama what Stuxnet was all about.
Starting point is 01:58:17 And like introduced him to this concept. Yeah, and Obama made the decision to actually ramp up and expand this program, which the U.S. intelligence community called Olympic Games. But the world would later discover this malware and call it Stuxnet, I think based on a part of its code, some names in its code. So in 2010 is when the world first learned of this thing. I'm going to screw this up, but I believe it was
Starting point is 01:58:51 a Belarusian cybersecurity firm was the first to find this strange piece of malware that was just causing computers to crash. They were called Virus Blockade. Discovered by Sergei Ulyasin. I can't see where he's from, but we'll go with it.
Starting point is 01:59:11 Yeah. And basically Stuxnet, like NotPetya, but on a much, much smaller scale, was designed to self-spread. Not to cause like, it was basically designed to spread within a network just until it reached a computer connected to an enrichment centrifuge. Right.
Starting point is 01:59:34 One of these massive, incredibly fast spinning machines designed to enrich uranium. And then once it did that, once it reached one of those pieces of equipment, it would start messing with it, essentially. And destroy it. And speed it up, generally. And I think that in some cases, it would speed it up and slow it down. But my understanding of like my very simple, I'm sorry, and incomplete understanding of Stuxnet is that it would speed it up until it destroyed itself. And it was done in a way where the Iranian nuclear scientists just thought that their equipment was breaking. They didn't know why. You can imagine that this,
Starting point is 02:00:12 you know, the reliability issues in a facility like this are really complex. And people got fired, they threw out lots of the centrifuges. And it took them years to discover that this was all done by a piece of nsa and israeli code that uh was in fact the first piece of malware ever to have these kinds of physical destructive effects so you know it it was, of course, like the United States that opened this can of worms. And it was a zero day into windows, I believe, right? It included at least, I believe, was four zero days. This was like, you know, the NSA has the most zero days. I mean, people generally believe NSA.
Starting point is 02:01:00 When does fast grocery delivery through Instacart matter most? When your famous grainy mustard potato salad isn't so famous without the grainy mustard. When the barbecue's lit, but there's nothing to grill. When the in-laws decide that, actually, they will stay for dinner. Instacart has all your groceries covered this summer. So download the app and get delivery in as fast as 60 minutes. Plus enjoy $0 delivery fees on your first three orders. Service fees, exclusions,
Starting point is 02:01:26 and terms apply. Instacart. Groceries that over-deliver. Cyber commands like U.S. Intelligence have all the zero days they want to do this kind of thing. That, I think, is part of how they are just sort of invincible in this
Starting point is 02:01:41 universe and don't get caught as much and are just generally recognized as the this universe and don't get caught as much and are just generally recognized as the most sophisticated hackers in the world. Yeah, so Stuxnet, you know, did, I think, delay Iran, Iran getting a nuclear weapon, or delay their program that I don't, you know, believe that they still have gotten a nuclear weapon but um it you know some people think that that it bought the obama administration enough time to um to create that diplomatic agreement that uh essentially you know iran agreed to stop developing nuclear weapons yeah um the allegedly but right the um but you know the cost of it was that the world kind of saw for the first time that this was possible, that you can reach from the digital world of computers into the physical world of machines that have real impact.
Starting point is 02:02:37 You can mess with those machines, you can destroy them. And that is exactly what Sandworm tried to do in Kiev in late 2016. I mean, I guess eight or seven years later, they were trying to have to cause the second ever destructive impact from
Starting point is 02:03:00 malware when they turned off those safety systems, or tried to turn off those safety systems in a to turn off those safety systems in a key transmission station so that you know a transformer would blow up or something um we've seen other examples of this since then there was another actual we only more recently learned that this was a different russian group um they deployed this piece of malware that's known as Triton or Trisis that infected Saudi oil refinery, Saudi Arabian oil refinery. I don't think I know about this one. It was designed to turn off their safety systems and potentially could have caused like a leak or an explosion or something.
Starting point is 02:03:40 Instead, it sort of – it was caught by some sort of failsafe, which instead has shut down the whole plant's operations, which is not a small thing. But you know, it was, it remains like a another very scary instance of hackers trying out testing, trying to cause actual physical destruction that could have killed somebody. So there's only a few instances of this, you know, that we've seen, but more is that people take the potential for it to happen for granted so like obviously we can see psychologically across governments over time there is such thing as mutually assured destruction for sure and i you know i keep it in the studio. I think about the nuclear bomb thing all the time. We dropped two nukes in 1945, 1946. Hasn't happened since then.
Starting point is 02:04:51 And that's a great thing. Let's keep that rolling. And so you look at something like a cyber attack and immediately, not just a cynic, but someone with probably some common sense, me included, says, well, if they can do that, we probably can too. And so your mind can go towards, well, that means they won't do it, right? My only thing there, and this is what I was trying to point out to people who were fairly pointing out this criticism on a video I put out where we discussed your book a month or two ago, but I was saying to them, you got to remember, that is when you are dealing with sober individuals. And while I would say Vladimir Putin, while being a very bad guy, has throughout his career at least been pretty calculated and knowing when to hit versus when to not.
Starting point is 02:05:38 This is the first time where I'm starting to look at it like he seems a little bit out of control and so never underestimate a raging tyrannical narcissist if their back's against the wall doing something really stupid because they don't give a fuck about anyone but themselves right i mean there is i think in the cyber security world everybody's kind of agreed there is no mutually assured destruction there is no deterrence like you cyber attack me i'm gonna cyber'm going to cyber-attack you, so nobody's going to do it. That's not how it works. And the reason for that, I think, is in part because we do eventually figure out who is responsible for these things. And very quickly, after NotPetya, I could see the evidence that this was Sandworm.
Starting point is 02:06:24 And then it took some took almost a year, but I could see eventually that that sandworm was this one unit within the GRU. But it took you know, it took me at least from the outside a long time to figure that out. There is a kind of people talk about it as like the attribution problem in hacking and cybersecurity, like, you don't always know who did something and certainly not immediately. So at least hackers, and even very sophisticated state sponsored hackers very often believe that they're going to get away with what they're doing. And they're, they're sometimes right. I mean, I think some people still don't believe that Russia hacked the DNC.
Starting point is 02:07:06 Some people still don't believe that Russia hacked the Clinton campaign. It took eight months for anybody officially in a government outside of Ukraine to say that Russia released the not Petya malware. Eight months. So like that's Russia would look at that and say, well, you know, there was no mutually assured destruction. Like eight months later, that's russia would look at that and say well you know there was no mutually assured destruction like eight months later um it's too late like you and regardless i mean i i would just say like you can see that they you know there was no like the idea of mutually assured destruction is deterrence and there was no deterrence they did it like they they did it they caused 10 billion dollars of damage they endangered
Starting point is 02:07:45 people's lives in hospitals across the united states nothing stopped them from doing that whether it was recklessness i'm not sure that they knew the full scale of what they were doing or just they didn't care or you know they're the gru doesn't always think in this kind of like long-term strategic way they often just do the thing that they can do to impress their boss that well another thing that we should throw in there though is to use a term you were explaining earlier when you were talking about cyber warfare you talked about in the context of also a kinetic that was the term right kinetic war yeah so now you do have a war going on on the ground even if the us isn't there you know it's it's
Starting point is 02:08:24 something that the whole world's looking at and so they have some sort of like they're also getting sanctions around the world and all this shit's happening it's like if they pulled off a cyber attack to say nothing of the money it would cost let's just paint a scenario of they pulled off one of these really powerful ones not a test that shuts down our systems for a month or something across 50% of society even. You're looking at a high death toll on that, you know? Yeah. You know, we've never seen it happen.
Starting point is 02:08:56 I don't know what the consequences would be for a truly no-holdred full scale uh attempt to like cause as much destruction as possible with a cyber weapon against the united states like that's just never you know it would be like this you know it would be a first in history and uh you know it's and that is scary like it's kind of comfortable that we live in the you know sadly in the post hiroshima nagasaki world where like we've kind of come to this stable point i don't think anybody we haven't reached that with cyber yet yeah you know i mean um still new it's still too new i think that nobody like knows what the consequences will be for them I think that I mean I I don't this this sounds like scaremongering but I imagine that Russia is like itching to try it out like they
Starting point is 02:09:53 that's how the gru thinks and from what I can tell you know having studied their actions for years now they they when they have a capability they use. And I think that they're looking for an excuse, any excuse. The Biden administration recently warned that we should expect Russian cyber attacks on American critical infrastructure. And the reason for that is because Russia is being cornered. They're being pushed into a corner, isolated, sanctioned beyond any sanctions they've experienced in decades. So they are running out of options. They are becoming like a kind of more traditional
Starting point is 02:10:39 sort of rogue state that like lashes out, like the way that North Korea does or Iran sometimes, like doing things that are irrational does or Iran sometimes like doing things that are irrational but they have nothing to lose you know I uh it's really difficult to predict what Russia will ever do I I didn't you know having spent a lot of time in Ukraine studied like the Ukrainian uh Russia's conflict with Ukraine over you know centuries even I still until the moment until February 24th I didn't know if Putin was going to invade or not and they kind of thrive on that unpredictability
Starting point is 02:11:13 uh but I think it's you know I think that like we have to look at the fact that this one group alone has done the most disruptive and destructive cyber attacks in history even Stuxnet by the way this you know the the the American version of this was extremely targeted by comparison you know it was super Advanced very destructive but like one thing kind of pinpoint strike by comparison whereas you know Russia has already turned out the lights to civilians to show that they could do that they've already released not petia the worst like kind of widespread cyber attack in history you know they're they are like the prime candidate to do it again and you know that if you look at this if you looked at this as like a graph across human history it's just like nothing until like a giant spike of the last
Starting point is 02:12:02 few years and and it's very difficult to say that it's not going to happen again my only thing that i don't want to get lost in this and and this is important to say too is like we see some brash examples from russia and russia absolutely is a world power and and in a lot of ways does adversarial things so we need to pay attention to it but you know i feel like we ignore china and we ignore other places who absolutely have and you've reported on this stuff who absolutely have not just economic but geopolitical interests in wreaking havoc well it's really interesting to look just as like you can look at the different russian intelligence agencies and see their sort
Starting point is 02:12:40 of personalities and like the kinds of hacking they do you can look at the different countries around the world who are like the kind of most advanced or aggressive like hackers also and they they have like extremely different personalities and china is you know truly running rampants in their hacking but it is focused on a kind of espionage China very rarely does the sort of disruptive destructive I don't know if they've ever done anything like sandworm that is remotely designed to to like inflict chaos they want to steal information and they they are they're doing that in a way that goes beyond kind of traditional espionage they're stealing like commercial information intellectual property yeah from companies and to try to like give to their own companies to give them a leg up and that's that
Starting point is 02:13:29 you know people have described that as like Russia is like a hurricane and uh China is climate change like they are slowly inexorably like you know pressing their advantage that kind of scares me more to be honest in the long term may end up being the worst thing it's not going to be the doomsday that like we were just uh prophesying you know right but it might it might ultimately shift the balance of power in the world so it's definitely a big deal and i think it's a valid argument that china is chinese hacking is more dangerous i don't generally what makes you say that well it's exactly valid argument that China is Chinese hacking is more dangerous. I don't Generally what makes you say that well?
Starting point is 02:14:07 It's exactly what we just said that like if that allows China to become the number one economy in the world then that That has I don't know. I wouldn't like to see that personally. I think that China is a dangerous dangerous regime I mean the Chinese government and like their treatment of of like uyghurs and xinjiang is genocide and it would be a shame if china was the number one power in the world so you know if economic espionage allows that to happen or just simple traditional espionage uh if they're if they are better at it or more you know just more active at it over the next decades then that's dangerous but then there's like north korea yeah this one kills me that they're at they actually like have some good
Starting point is 02:14:49 hackers there i'm sorry i mean it's um they're shocking the hack you know they're not like literally there they work for north korea but they're usually based in china or or somewhere else um i think generally china that's interesting and well they you know they don't even have very many internet connections in North Korea. Right. It's just very interesting that they're based in China. Right. That's neither here nor there. China is a great enabler of North Korea in many ways.
Starting point is 02:15:13 But North Korean hackers do something which no other country's hackers do, which is just that they steal money on a huge scale. They are state-sponsored cyber criminals. They do massive for-profit hacking. steal money on a huge scale. They are state sponsored cyber criminals, like, like they, they do massive for profit hacking. And they actually, you know, just before not Petya, they released North North Korean hackers, working for the Kim Jong Un regime, released another worm of their own, much like not Petya, called WannaCry, which, you know, people may have heard of the is the olympics one no uh this totally different this is separate yeah it's like um sandworm hacked the olympics in
Starting point is 02:15:52 2018 so i think what you're getting at yeah yeah i have that mixed up but before that yeah before not petya even this group of north korean hackers released a worm similar to not petya but it was real ransomware not fake ransomware it wasn't meant to just be destructive it was meant to earn them millions and millions of dollars it was really badly written and it also had like a kill switch in it that one hacker in the uk discovered and turned it off this this uh marcus hutchins who i wrote a big piece about um he kind of likes you know and then he later was arrested by the FBI. And it's a long story. But, but WannaCry was extremely damaging. It was the second worst cyber attack in history. And it was designed just to make money. So, you know, you can see that like, North Korea, although they, you know, it might not sound like such a dangerous thing that they are just for profit hackers, like when that is on a state-sponsored scale with just you know so reckless uh that they're willing to release a worm like like WannaCry which is almost at the scale of not Petya just to try to make money you
Starting point is 02:16:56 know it's they're really dangerous too so yeah you can see that these these are like totally different flavors of hacking it's sort of like espionage, crime, and then war, cyber war. They're all like each country kind of has its own unique danger that it presents. And then, of course, the United States is like the most, in some ways, the preeminent like hacking government of the world. Like the NSA and Cyber Command are, I mean, probably could outclass any of these folks. But I would argue, not to be like an apologist for the US, but that our intelligence agencies are generally more restrained. Like, they don't, they're not causing blackouts. They're not stealing money. They are not releasing worms that like
Starting point is 02:17:47 cause damage across the globe you know they are quietly and incredibly aggressively uh stealing all of the adversaries secrets yeah and look i mean i i know what i know i don't know what i don't know with them but i would hope that that there's – again, like I live here, so I'm biased. I would hope that in addition to being able to do things that help protect the interest of Americans, we're trying to do it in – this is really pie in the sky to say it. But like in the most American way possible. We're not getting involved in things that are – I don't want to say criminal because technically kind of everything in spycraft internationally is criminal but it's only you know it like like very malicious like like the North Korea example you gave well it's
Starting point is 02:18:35 it's it's if nothing else it's definitely illegal you're hacking people's computers but it's uh it's restraints targeted and there are like lawyers involved. Even Stuxnet had a kind of expiration date where it had to turn off because it was only authorized to run for a certain period of time. So there are no constraints like that on sandworms hacking. And by the way, just on a related note, now we're recording a little bit ahead. This is going to come out in about two weeks.
Starting point is 02:19:05 I'm slightly ahead right now. I usually like to do the week before. But yeah, can you tell people what's going on right now? Just now, the U.S. government put a $10 million bounty on the heads of six of Sandworm's hackers, the six officers of the GRU who are identified as being part of sandworm which is uh kind of a remarkable milestone i mean like i was just saying it took so long for the us government to even talk about sandworm to even recognize what they were doing then they were indicted only a year after my book came out uh by the department of justice and now we're seeing like a i don't know
Starting point is 02:19:45 it's really interesting to see this level of um aggression i guess to like truly try to lay hands or you know track down these six men who are almost certainly in russia and pretty untouchable but you know this is an actual attempt to prosecute them and it shines a light on them yeah it'll be really brings awareness and I think it increases the pressure on them I mean there's no way they're ever going on vacation in Greece or whatever yeah that's one way to put it just to like uh bring a full circle too it's really interesting the the U.S government also created a WikiLeaks style dark web tip site that they're using to ask for information about these guys. And
Starting point is 02:20:27 I just noticed this, they may use this for other wanted people. But it's so interesting that they have they're like, it's a Tor hidden service, just like WikiLeaks used, and it's designed to allow people to anonymously give them information. I'm just kind of, I'm not sure I've ever seen that before. It's just really funny that like those things have come together Do you subscribe to any of the conspiracy theory thoughts that like and this is the high-level one? But like WikiLeaks could be a US government False flag like creation or something like like organizations like that Well, I think that that I don't I don't I I don't think that there's any way that that could...
Starting point is 02:21:05 I can't imagine how that makes sense. I mean, WikiLeaks has caused a lot of problems for the U.S. government. Appears that way, for sure. Over the years in various forms, you know, from Cablegate, the State Department stuff, to the Clinton campaign. So, you know, I just...
Starting point is 02:21:21 I don't know. I don't see it. But it's true that Tor, just to complicate things, was based on, was essentially invented by the U.S. government. Which part of the U.S. government? Well, this is, it's a little more complicated than that. I guess that the idea of onion routing, like the technical idea that Tor is based on, was invented by the Naval Research Laboratory, I think it's called,
Starting point is 02:21:49 like just a research lab within a branch of the DoD. And since then, after that, it was taken and implemented and developed by, I would say, more privacy privacy focus hacktivists types to co-founders of tor from were from mit but i think that that's part of what maybe creates this these this conspiracy thinking i guess yeah yeah is that's what it is like maybe the i mean it's it's a valid question to ask. Like, well, Tor is based on the U.S. government design. And Tor was initially sort of thought up because it was created for intelligence people in the U.S. government to be able to offer their sources or each other anonymity online.
Starting point is 02:22:41 They could not be, you know, violated by hackers or spies or whatever um and then but then it was i i think like the internet itself was invented by darpa by the by the dod and and it certainly caused plenty of problems for the government the us government too these things you know these inventions like they're frankenstein's. They like come back and bite the inventor plenty often. And I think that's what's happened with Tor. I mean, it is out of the government's control now. And it's created things like WikiLeaks and the dark web. But it's just fascinating to see that the government is still using it too to try to solicit tips about the identity, the location rather, like the whereabouts of these Sandworm hackers.
Starting point is 02:23:27 And this is also kind of full circle too because when you're talking about the governments and how they're utilizing these resources, it reminds us all that they're playing, like governments and the individual at home hacking are playing in the same sandbox. We were saying something like this earlier, but my mind immediately goes to
Starting point is 02:23:47 what at what point do how do i want to say this this is a really complicated way of saying a simple thing and i don't i don't want to over complicate it but at what point do people who are fighting in the modern day for you know the utopitarian let's say web three individual rights which includes everything freedom liberty with your privacy stuff like that versus governments needing to compete to make sure that they carry out their job of protecting their citizens at what point did those come head-head and actually lead to infighting between a government and its own people? It feels like we're already there. Well, I think that the story – I mean this is maybe more about security than privacy.
Starting point is 02:24:39 But those things are pretty intertwined. The question of where there are these competing interests. There's the government wanting to be able to break into everything for what they would describe as national security. Yeah. And that's legitimate. But then that competes with us wanting to have privacy to have security in our devices and those things are going to be at odds like we would in the and and i would sort of like to and sometimes i i feel like i would rather that the nsa just dumped its whole whatever you know secret collection of zero days it might have.
Starting point is 02:25:29 Just give them all to Microsoft, Google, whoever, Apple, and have them fix all those things. But then that does mean that they can't play offense. There's always this tension between defense and offense. It's a really difficult ethical question. Would you like, like software to be perfectly secure? That means that terrorists and like Vladimir Putin and whoever have perfectly secure software that cannot be hacked by the NSA to spy on them. And it also means that Sandworm can't attack us at the same time or whatever.
Starting point is 02:26:06 Like, we also, like, our devices are secure as well. And you're also assuming that they didn't find things, right? Like, other governments and stuff. Right, right. That's true. But I actually do, well, it's a really difficult question of, like, if the NSA, does the NSA, this sometimes happens that, like, the the NSA does the end, this sometimes happens to like the NSA finds a bug and it's exploiting it. And then it turns out that the Chinese found it too.
Starting point is 02:26:31 And they're also exploiting it. Sometimes it's even been the case that the NSA uses a bug, like uses a hacking tool. And the Chinese, this happened with China, not with Russia, observed it, like saw it used against them reverse engineered it and used it back on us you know that that has happened as well so but or it could happen that as in the case of like uh what happened with that petia that an nsa tool leaks and is directly used against you know on like american hospitals and things yeah so you know that's there is like this like uh endless debates and impossible balancing act between defense and offense i don't i don't know
Starting point is 02:27:14 i don't really think that we can um like technically make our government stop hacking but i think like what i would argue for is that what we need is a kind of like geneva convention for cyber war for for hacking but then you need people to follow it too right i mean uh it's it's true that uh that russia is violating the geneva convention in ukraine right now nonetheless like it doesn't mean that the geneva convention is meaningless it still like sets a baseline for how militaries and governments should operate in the world i think there's no i mean i think that anyway it's our best hope for like you know a kind of civilized approach to like human interaction and and even conflict like you
Starting point is 02:28:01 draw some lines like you you know maybe it may be that if that like we can at least get some countries hopefully russia even to agree like yeah it's okay to hack each other's governments it's okay to hack each other's militaries for sure it's you know um but if you touch a hospital that and we get you you're going to the Hague. It's not just an act of war. It's a war crime. And that's really important. To try to draw any boundaries like that is really worthwhile, I think. Because if we can just at least, like, you know, there's a $10 million bounty on these Sandworm hackers' heads.
Starting point is 02:28:42 It's not that much, though, too. That's the other thing. I'm just thinking of that no but it's maybe enough for their russian colleagues possibly to rat them out through a tour hidden service where they can't get caught you know maybe that's maybe that's that's that's all it means it's like and and if we can just instill some fear in these people that like oh you're gonna get charged with a war crime for this. Because like, there's hacking, and then there's like, truly criminal war crime hacking, cyber war crimes. Then maybe we can, you know, rein this in to some degree. But and that, that's, I mean, you know, I'm always more, there's a whole world of concern about privacy,
Starting point is 02:29:22 like, who is spying on us and collecting our information. But the story of Sandworm is about a far more disruptive and destructive form of hacking where they're messing with the infrastructure of civilization and hospitals and power grids and water supplies and oil refineries. Like, I think maybe that needs to be our first set of red lines that we draw. Then it comes back to something you raised, though, earlier, which is a problem, admittedly, and that is attribution. So all these countries, let's say all the world powers, good, bad, indifferent, whatever, agreed at some sort of Geneva Convention for cybercrime, cyber attacks and hacking and stuff on a set of standards, but then was able to cloak enough doubt in future attacks that it was them that they could say, we didn't do shit. Well, so the attribution problem is really interesting.
Starting point is 02:30:24 It's kind of like an outdated idea. I know I'm the one that brought it up. It's real. You cannot immediately know who did a cyber attack, usually. The NSA has the ability to figure it out faster than I do because they can hack the hackers. I hope so. They have human spies inside the Russian government
Starting point is 02:30:44 who can tell them the answer things like that and you know in one case dutch hackers hacked the security cameras of the svr and were literally watching them carry out cyber attacks and could you know so they knew who oh wow was doing it um and it's very often the case that like the united states has hacked the hackers and can watch over their shoulders as they do something and then then they know who it was the attribution problem is not like uh there's ways around it exactly yeah it just takes time usually and it definitely takes time to you often they don't want to tell like the NSA doesn't just make all that public because they don't want to burn their sources and methods and stuff so um it it has to you know you have to build up evidence more in like the court of law sandworms hackers you know so in the book
Starting point is 02:31:36 like based on technical evidence from my sources and researchers who are like the real detectives in the story they told me I you know this one guy John Hulk West the one who actually named Sandworm in the end of the books says Andy I think Sandworm is unit seven four four five five of the GRU who was he again John John Hulk West he now works at a company called Mandiant's which is kind of like the sort of I don't know like the for-profit sired for-profit fire departments of cybersecurity, like they're, they just go to every they're the incident responders for every major hack, every major breach. And they're really good at what they do. He when he first found sandworm was like this
Starting point is 02:32:17 little tiny company called eyesight partners. And they were the first ones to see this these mysterious hacks were like this group of hackers who happened to have references to the science fiction novel Dune in their code were breaking into all these targets, NATO targets, Eastern Europe, Ukraine. That's reassuring. That's why they were called Sandworm is unit 74455 of the GRU. It took, in fact, a few months after my book came out before it was first the State Department that said, we now are like releasing the fact that sandworm is is this unit of the gru that turned out to be correct did they get in touch with you they did tell me they were going to do it they gave me like a tip that they were like like we're gonna we are gonna release this finding today was that still during trump's administration administration it was yeah
Starting point is 02:33:22 really it wasn't late 2020. it's interesting yeah it is interesting i mean trump's administration it was yeah really it was in late 2020 it's interesting yeah it is interesting i mean trump's relationship the trump administration's stance on russian hacking is really complicated like yes and you can almost see from the outside that there were like tussles internally some of which i heard about and you know i don't spend a lot of time defending the trump administration on this podcast where i will defend them on this particular topic is that they were forced on the defensive on some things that were not true such that all and we kind of touched this earlier but such that all the things that were true and very provable put them in a position where like they felt like they couldn't admit it so it's surprising to me and actually this is a positive development I'm just finding out about this I didn't
Starting point is 02:34:07 know this but it's surprising to me that like Mike Pompeo State Department anyone in there was recognizing this while he was still in office I guess that's a that's a good thing yeah I mean I it's it would have been really negligent not to call out sandworm eventually and but it and it took some time but you know to be to be to be really like bipartisan or whatever um like to be fair about this the first blackout attack happened in the Obama administration um the and it was I talked to Obama's cyber czar kind of guy who's's that jay michael daniel he was the cyber coordinator for the obama white house and he told me that like as soon as it happened they were you know they knew it was
Starting point is 02:34:50 probably russia that had done this that had caused the first ever blackout in ukraine the first ever blackout anywhere but it happened in ukraine and uh to be triggered by hackers and yet they didn't do anything about it they didn't they they did there was a sort of delegation of americans sent over to try to understand what had happened in a very sort of like delivered the deliberative obama sort of way but there was no statement saying like russia how dare you attack civilian critical infrastructure this shall never happen again like um you know this is a a war crime whatever like nothing like that there was no nobody named russia nobody said anything and this was this was supposed to be the red line like you that we had talked about for years like well it's okay
Starting point is 02:35:38 to do spying or this but if you cause a blackout but then it happened and there was just crickets you know do you think part of that though is underground diplomacy at wealth diplomacy is an interesting word to use there, but some sort of Positioning so is not to Incite them publicly. I don't I don't think I don't I don't know of course, but I don't think that there was like underground signaling or whatever after the the Russian hacking of 2016, you know, not hacking the election, but the interference in the election, J. Michael Daniel told me that he sent a, like, they had this cyber hotline kind of thing. Like there's a nuclear one where it's like, let's all like, so that the White house can communicate directly to the kremlin to try to defuse a you know nuclear conflict they have that uh and i guess it can be used for lots of things but they he sent a message to the kremlin the obama white house did to say cut it out we know
Starting point is 02:36:37 you hacked uh the dnc and the clinton campaign and and nothing like that was ever sent about any attacks in Ukraine. And the reason for that really was like, well, that's just Ukraine's problem. You know, Ukraine is not NATO. Ukraine is not the EU. In general, like the Obama administration's attitude was, well, like, you know, that's not our problem, which I think was really the wrong approach. And Jael daniel has essentially said to me like it was just too early we've learned a lot since then i wouldn't have i think he's basically said like i would not do that today i would not i would have taken a more
Starting point is 02:37:16 aggressive approach but that's kind of like the hindsight 2020 this is you know you can't like not fault the obama administration too for not reacting to this not trying to stop sandworm when they could have when they could have really said like russia cut it out we know what you're doing instead they let it grow until you know it became not petya and you know you could say this about pretty much every administration during putin's run in fairness but you know obama's policy towards Putin what was off and actually Probably one thing you could give Mitt Romney credit for was in 2012 He was pretty adamant about that and Obama was like, you know
Starting point is 02:37:56 What what do you want to call it the Cold War called and want their power wants their policy back and it's like well That didn't age too. Well, well no i remember that debate where where how was it the debate where romney said like our number one adversary is russia and everybody kind of laughed at him it's it's strange to look back on that you know i i think that like the obama administration um like jay michael daniel is a smart guy he did some smart things to try to kind of create global cyber policy and like you know control bad actors but but you know if the obama administration moves slowly they thought about stuff they'd like made deliberative considered decisions that sometimes were not fast enough or aggressive enough and um
Starting point is 02:38:38 i think the trump administration failed in a different way to rein in Sandworm because, I don't know, they were less just disorganized, I think. And also, I think, I mean, I did actually hear from one person, like one of the detectives tracking that second blackout that he tried to, like he had a briefing scheduled with the, he briefed the Trump White House house but not the president of course and then that was sort of like run up to the president but there was a sense like well you just don't talk to the president about russian hackers like we just don't we're not going to deal with that right now like it's i think it was a it was too hot of a topic and the you know the 2016 the question of like russian hacking hacker support for trump was such a third rail that like it kind of um just complicated every attempt to respond to
Starting point is 02:39:36 sandworm too but you have to give credit to the trump administration that they did eight months after non-patria finally say this was the worst cyber attack in history this was the Russian military that did this and then they imposed some new sanctions a month after that so it was like too little too late but like something yes now you know there's just a kind of evolution happening and I think the way people um understand these things and uh not to like give too much credit to the biden white house or you know but they but they have responded very quickly to the most recent sandworm attacks like yeah what's been going on there what have they been doing so sandworm is you know still out there um they're they've been indicted and like apparently a bounty put on their head but they're like out there and active during this war during this war and uh they did try to use uh the same kind of blackout malware
Starting point is 02:40:35 and destroyer crash override again uh to cause a blackout in kiev or i'm sorry was it kiva was i think it was several regions of Ukraine. Just earlier this month, the Ukrainian government says that they caught it and stopped it in time, which is really interesting. And maybe true. There's a kind of fog of war. There's a fuck ton of that. And my colleague, Patrick Howell O'Neill at MIT Tech Review is a great reporter, and he got, like, an earlier secret report.
Starting point is 02:41:11 It was, like, not supposed to be shared, but he got it from the Ukrainian government saying actually it had caused a blackout in nine substations. The Ukrainian government told me that that was incorrect and that was just a preliminary report but like it's still not exactly clear what happened there and the Ukrainian government has like a lot of interest in uh you know continuing the narrative that they're that they are like uh that they're winning this war and uh and and it may well be that they stopped this one in time there's been like a lot of investment in ukrainian cyber security the us government has like um talked about sending in people to work side by side even with um ukrainian cyber security officials which is by the way and here's here's a good point like we talk about no boots on the ground obviously like we don't want to see endless wars like we've had and it's a weird dance that we're in right now but in the modern world what's the difference between that and sending
Starting point is 02:42:10 soldiers on the ground well i you know we don't know exactly i don't know exactly what that that meant the it was the head of like us cyber command who talked about sending people in but i don't uh it's it may have just been to pull-ins well you can you can do these things from a distance yes like you don't that's the thing about about you know that it's a weird world of cyber their distance is no defense boots on the ground what does that mean there's like all of our boots are on the ground everywhere in the world as soon as we connect to the internet so like um it's it's all just like i have no doubt that u.s cyber command is all up in russia's critical infrastructure and could start causing blackouts the second that they get the order to do that you know so it are they like already deployed
Starting point is 02:43:02 in this conflict in some sense maybe they are like it's all the rules are off like the yeah you say that again the like the rules of physics themselves have completely changed so like all of our notions of well that's a far away conflict um we don't have any boots on the ground there it's all like uh the rules are rewritten completely i i think this is the first time in the internet era well i want to be careful how i say this because i don't want to undercut things that have happened but you're talking about a world power russia invading the boundaries of a sovereign nation that is also 45 million people that is geographically very very advantageous and is is an act of aggression but this is that all being put together this is the first time in the modern world that's moving from this
Starting point is 02:44:02 quote-unquote web 2 to web 3 era like like during this time, even like during Web 2, where we are seeing something on that scale. And we are therefore day by day. We're only fucking eight, nine weeks in this thing, whatever it is. We're day by day seeing this play out. we've treated it like it's been happening forever now but the the number of variables here and directions this could go in the stratosphere of technology is stressful to think about it to say the least right i mean this is i would i don't know what is it it's certainly like um we've We've never seen conflicts on this scale that involves Russia and its cyber war capabilities. We are seeing like a full scale physical invasion of Ukraine, which we have, which by the way, like the war in 2014 was quite limited in like the eastern regions and Crimea, but they did so without any actual bullets fired, you know. Well, it depends where you were. Crimea, yes, but Dnesk and Lugansk, no.
Starting point is 02:45:13 A lot of people died. Absolutely. And they did over many years as, you know, as this cyber war was taking place like um so that was an interesting situation because cyber war i think has always been useful as a way to like project power way beyond the front you know like uh you know you you have a limited war in the east but you can launch your cyber attacks all the way to the capital even to the west of the country like uh which is the first blackout attack was in the western regions and make those people feel like they're at risk like they're in a failed state or whatever um distrust their governments
Starting point is 02:45:51 or make the outside world feel like this is not a place to put investment or whatever you are trying to do um it's really different when you launch a full-scale invasion and russia at least in the first phase of its war in Ukraine, it was, you know, trying to take Kyiv, trying to take the south, trying to take the east all at the same time. And cyber war, I think, like, kind of fell by the wayside because, you know, if you're actually got, as you said, boots on the, like, literal boots on the grounds,
Starting point is 02:46:20 like, everywhere in the country, you're trying to, like um overwhelm them with physical force then you can blow up a power station you don't need to hack it you know and they did do that and they they seized lots of power stations um now they're falling back to the east for this new phase and you know it's totally unknown what's going to happen next but but it seems to me like that actually for ukraine um that's the kind of scenario where they'll start launching cyber attacks again because it's a it's now a limited war to limited to the east it's going to be much more intense fighting i think than from 2014 to 20 you know it seems that way but um but it does like create a kind of geography as you say where like um you
Starting point is 02:47:07 want to project power again all the way across the country so you know i think that we're gonna see something more like what we saw sandworm doing in those like really action-packed years for them from really 20 it was 2014 to 2017 is when not petya hits. I think we may be back to that like very, I don't know, hot cyber war, if that's like a word for it. But then at the same time, like I think the other reason we have to really pay attention to this to Sandworm's capabilities to what Russia can do is because of the just the new larger Cold War that we are in. Like we have put Russia in this box and they will be
Starting point is 02:47:47 lashing out in every possible way to you know to try to reassert themselves and uh i think that cyber is going to be a big part of that and i think the elephant in the room has been mentioned already today in a couple different facets is china and where they fall on this on this whole spectrum we've seen counter intel as far as like seem to be supporting russia in some ways and enabling them and then also exposing some of the things russia's doing so i'm very curious to see where that lands because you know when you talk about cold wars we had that cold war with with the us 45 years, something like that, and obviously that was a big deal, and luckily none of that stuff ever happened. I'm pointing to a nuclear bomb in here, but I'm looking at a potential scenario now where we see the brewings already through other things that have happened with –'s a cold war that we have with russia and china at the same time which scares the shit out of me because and by the way great example
Starting point is 02:48:50 right here i'm always talking about communism and fascism and how they're the same shit and equally bad this is a case study in that because you have a you have a right-wing fascist government in russia you have a left-wing communist government in china and in a weird way they could be there across the world but like you said everything's interconnected now and they could be i don't know how this is going to go but they could end up being allied in this odd scary cold war struggle that we could come into out of this situation where russia just invades a sovereign a nation yeah well they it does seem like um china and russia are allied in like a way that we haven't fully understood still but it's we you know we said earlier like
Starting point is 02:49:35 russia is like a hurricane china is like climate change it's like what if what if i mean um hurricanes happen in the midst of climate change and that's what's happening right now it's like the the immediate um danger did you come up with that no no I mean I'm gonna say how about giving you credit for that that's just like well this idea of them happening at the same time that that I don't know I just like that's what you're talking about but like um it's I think that's uh you know Russia Russia is like the imminent threat, and civilians are being killed en masse. There's like genocide and absolute atrocities happening in Ukraine that we need to recognize that are like far more serious than anything cyber, by the way yeah um but then uh you know it's it's helpful for china in a way to have to have us so distracted by all of this and as as they you know slowly rise to become a new superpower
Starting point is 02:50:35 yeah well another thing i do want to ask you before we get out of here because we're coming up on the end and for people out there we had hinted early on about going into Road, but when we stopped to go to the bathroom for a second, you were explaining to me your next book, which is going to be heavily focused around that. So what we're going to do is when you're in here in like October, November, when that book goes to come out, we'll do a full recounting of the Silk Road. I want to make sure I say that because Andy, as I think said already, but just to be sure, Andy was at the middle of this entire story. You were the guy who was interviewing Dread Pirate Roberts online in the chat message, and you were all over this. And also there's a great documentary.
Starting point is 02:51:16 I think it's called Deep Web that you were in that extensively recounts a lot of this very, very nuanced, crazy story that i've talked about on the podcast before so i'm looking forward to that so i don't want to act like we're not getting to that but i do want to ask you about a favorite topic of mine and that is edward snowden because it does feel like the whole privacy versus security battle that that you alluded to a little bit ago does come to the center of a lot of things and when i look at this guy we don't need to recount everything that happened because that's been done a lot before on here but you know he seemed to point out a lot of things where clearly the government was taking powers that hypothetically they're according to the constitution they are not supposed to have that's been held up in court at this point where it's like they're doing it in the realm of trying to keep us all safe. But he and this is where I agree with him is pointing out that like the slippery slope of them doing that over time can lead to the government just completely controlling our lives. And I'm literally talking domestically like in the United States in our democracy right now. So I don't know how close you were around that story
Starting point is 02:52:25 or whatever but i'd be really curious to get your thoughts yeah i mean i uh i can't say i'm like that i wasn't that close to like the actual snowden leaks um but i've met snowden i've talked to him i i interviewed him a couple of times i've covered his work he's now like the um he's the executive director i think or maybe he's the director of the of technology or something for this freedom of the press foundation so he's kind of in like a very wikileaks sort of style trying to use uh these security and encryption tools to try to enable truth telling by journalists or by like WikiLeaks style groups.
Starting point is 02:53:08 And yeah, I don't know. I think Snowden does important work. I think his... The thing that like really resonated with me about Snowden was his warnings about like the turnkey tyranny, I think he calls it like the notion the system that's being built and how it could be used more than how it has been used already you know i i think that he exposed abuses but um i think it's just incredibly important to have
Starting point is 02:53:40 someone like snowden um exposing like the the system that could be co-opted then all it takes is like the wrong people to kind of take control of it and misuse it so um i mean i i uh just to take it back to like the wikileaks stuff um you know i i like snowden's leaks came to light just as, well, after everything that I wrote about, like this new era of mega leaks and how WikiLeaks had launched this new era. I think in some ways, he is the culmination of that. And then he's doing work to help other people release those secrets in the same way which is really i think it's you know really important to the future of democracy what's he like i mean if you did you spend some time with him like off camera talking or yeah i mean i guess that was all
Starting point is 02:54:35 off the record so i don't know i just like yeah don't say anything that he said in confidence i'm just saying like he's like a i don't know he's a he's a nice, humble guy, you know? He's a nerd, but not like the same, he's not exactly the same kind of nerd as Julian Assange. He's like, he's like a little more down to earth and um i don't know he uh at the time i got the impression that like he like assange maybe he you know he was just like happy to have someone to talk about these things with probably because he uh spends a lot of time in his bunker whatever it is no one no one's got more time than that guy holy shit yeah um but i i don't know he's more relatable in a sense and i think he's he's like a little less paranoid and a more
Starting point is 02:55:32 a little more idealistic and i you know i appreciate that and when did you talk with him i talked with him while i was um i think i can say this but everything we talked about is is basically off the record but but i met with him when I went to Russia to report the Sandworm stuff. Oh, you met with him in person? Yeah, I did once. Wow. Yeah. That's pretty cool.
Starting point is 02:55:55 But I've talked more with him about actual substantive things on the record. The only way to really interview him is like he sets up an encrypted video channel basically and you join it and talk to him yeah and i i've like he's done some really cool projects like he he and this kind of legendary um uh chinese hacker bunny huang created this like uh just add-on to the iphone yeah like surgery or something well you do some surgery on your iphone and you can like basically um add this new case to it that sort of monitors its uh communications to see if it's been infected with malware what's that thing called again i forgot oh i think it was called the introspection engine or something like that it was
Starting point is 02:56:42 it was like a full paper on that i think yeah exactly yeah yeah um so he's doing cool work like that um he's having like multiple children in russia now so yeah yeah i think he's doing well for him with that yeah it's it's like you know it's such a unfortunate way that it played out for him in the interim with getting stuck there i know that's obviously awkward but you know it's i just think about his situation so much because it was kind of like a lose-lose win-win on on every end of it because in some way you have to break some sort of precedent you either break the precedent of allowing this stuff to continue and saying nothing like everyone else or saying something and breaking the chain of command and upending your whole life but what i always liked about him is that he really had everything to lose on a personal level i think so he did yeah yeah i mean
Starting point is 02:57:37 he's got um he like as he said he's you know as says, he is an indoor cat. So like he can maybe, you know, thrive anywhere. But I don't envy him like being a Russia now of all times. Yeah. Yeah, definitely. But listen, Andy, thank you for coming down here, man. Really, really enjoyed this. It's been a total pleasure for me, too. It's just been a great conversation.
Starting point is 02:57:59 Thank you. Absolutely. And we'll do it again. And just as a little preview, what's the name of your next book coming out in like six months gonna be it's called tracers in the dark and what's it about well it's the subtitle is the global hunt for the crime lords of cryptocurrency and just as like a kind of I don't know the the movie tagline or a quick summary is like we we all believed maybe we didn't I know I once believed and a lot of people
Starting point is 02:58:27 in the kind of cyber criminal underground once believed that cryptocurrency was undraceable and it turned out to be the opposite and that created some really insane drama oh i'm in i'm so in for this and we're going to talk silk road around it obviously so i'm i'm excited about that that's a topic I love. So we will do that in maybe like October, November. But until then, thank you again, sir. Well, can I just – Yeah, yeah, please.
Starting point is 02:58:52 I appreciate you letting me talk about the next book. But before I go, I just want to say that I'm all – every sale of Sandworm, the book, my last book, I'm donating all the royalties for this whole like for this first six months of the year to Ukrainian aid organizations you know it's ours so any anybody who buys the book any money that I get from it I'm gonna be donating to Ukraine just to put that out there I appreciate anybody you know buying and reading it absolutely and I know we already had a lot of people getting it because of that one video but yeah if people haven't haven't read that, I can't recommend it enough. It's great reporting. That's what I like. It's great fucking reporting. So thank you. I'm going to
Starting point is 02:59:32 check out the first one. As I said, I got that on my list and then we'll talk about the next one next time. Cool. All right. Awesome. Everybody else, you know what it is. Give it a thought. Get back to me. Peace.

There aren't comments yet for this episode. Click on any sentence in the transcript to leave a comment.