AP News: Trump campaign’s Russia contacts ‘grave’ threat, Senate says

hanimmal

Well-Known Member
https://apnews.com/article/politics-moscow-russia-0e699d8b69c881c9d96fb40943a8ee03
Screen Shot 2020-12-12 at 5.22.28 PM.png
MOSCOW (AP) — A Russian nuclear submarine on Saturday successfully test-fired four intercontinental ballistic missiles in a show of readiness of Moscow’s nuclear forces amid tension with the U.S.

The Defense Ministry said that the Vladimir Monomakh submarine of the Pacific Fleet launched four Bulava missiles in quick succession from an underwater position in the Sea of Okhotsk. Their dummy warheads hit their designated targets on the Chiza shooting range in the Arkhangelsk region in northwestern Russia more than 5,500 kilometers (over 3,400 miles) away, the ministry said in a statement.

The Vladimir Monomakh is one of the new Borei-class nuclear submarines that carry 16 Bulava missiles each and are intended to serve as the core of the naval component of the nation’s nuclear forces for decades to come. Another submarine of the same type performed a similar launch of four Bulava missiles in 2018 — a costly demonstration of the efficiency of the country’s nuclear deterrent mimicking the conditions of a major nuclear conflict.

In a report to President Vladimir Putin, Defense Minister Sergei Shoigu said that Saturday’s launch wrapped up large-scale drills of Russia’s strategic nuclear forces that began Wednesday. As part of those maneuvers, another Russian nuclear submarine also performed a practice launch of an intercontinental ballistic missile from the Barents Sea, a ground-based ICBM was launched from the Plesetsk facility in northwestern Russia and Tu-160 and Tu-95 strategic bombers fired cruise missiles at test targets at an Arctic range.

Russia has expanded its military drills in recent years amid tensions with the West as relations have sunk to post-Cold War lows after Moscow’s 2014 annexation of Ukraine’s Crimean Peninsula.

The series of missile launches comes less than two months before the New START U.S.-Russian arms control treaty expires in early February. Moscow and Washington have discussed the possibility of its extension, but so far have failed to overcome their differences.

New START was signed in 2010 by U.S. President Barack Obama and Russian President Dmitry Medvedev. It limits each country to no more than 1,550 deployed nuclear warheads and 700 deployed missiles and bombers, and envisages sweeping on-site inspections to verify compliance.

After both Moscow and Washington withdrew from the 1987 Intermediate-Range Nuclear Forces Treaty last year, New START is the only remaining nuclear arms control deal between the two countries still standing.

Arms control advocates have warned that its expiration would remove any checks on U.S. and Russian nuclear forces, in a blow to global stability.
 

hanimmal

Well-Known Member
https://apnews.com/article/malware-coronavirus-pandemic-hacking-europe-russia-328b4936f2535418b27cb90afa858489
Screen Shot 2020-12-14 at 10.13.51 AM.png
WASHINGTON (AP) — U.S. government agencies were ordered to scour their networks for malware and disconnect potentially compromised servers after authorities learned that the Treasury and Commerce departments were hacked in a monthslong global cyber-espionage campaign discovered when a prominent cybersecurity firm learned it had been breached.

In a rare emergency directive issued late Sunday, the Department of Homeland Security’s cybersecurity arm warned of an “unacceptable risk” to the executive branch from a feared large-scale penetration of U.S. government agencies that could date back to mid-year or earlier.

“This can turn into one of the most impactful espionage campaigns on record,” said cybersecurity expert Dmitri Alperovitch.

The hacked cybersecurity company, FireEye, would not say who it suspected — many experts believe the operation is Russian given the careful tradecraft — and noted that foreign governments and major corporations were also compromised.

News of the hacks, first reported by Reuters, came less than a week after FireEye disclosed that nation-state hackers had broken into its network and stolen the company’s own hacking tools.

The apparent conduit for the Treasury and Commerce Department hacks — and the FireEye compromise — is a hugely popular piece of server software called SolarWinds. It is used by hundreds of thousands of organizations globally, including most Fortune 500 companies and multiple U.S. federal agencies, which will now be scrambling to patch up their networks, said Alperovitch, the former chief technical officer of the cybersecurity firm CrowdStrike.

The DHS directive — only the fifth since they were created in 2015 — said U.S. agencies should immediately disconnect or power down any machines running the impacted SolarWinds software.

FireEye, without naming any specific targets, said in a blog post that its investigation into the hack of its own network had identified “a global campaign” targeting governments and the private sector that, beginning in the spring, had slipped malware into a SolarWinds software update. Neither the company nor the U.S. government publicly identified Russian state-backed hackers as responsible.

The malware gave the hackers remote access to victims’ networks, and Alperovitch said SolarWinds grants “God-mode” access to a network, making everything visible.

“We anticipate this will be a very large event when all the information comes to light,” said John Hultquist, director of threat analysis at FireEye. “The actor is operating stealthily, but we are certainly still finding targets that they manage to operate in.”

On its website, SolarWinds says it has 300,000 customers worldwide, including all five branches of the U.S. military, the Pentagon, the State Department, NASA, the National Security Agency, the Department of Justice and the White House. It says the 10 leading U.S. telecommunications companies and top five U.S. accounting firms are among customers.

FireEye said it had confirmed infections in North America, Europe, Asia and the Middle East, including in the health care and oil and gas industry — and had been informing affected customers around the world in the past few days. It’s customers include federal, state and local governments and top global corporations.

It said that malware that rode the SolarWinds update did not seed self-propagating malware — like the NotPetya malware blamed on Russia that caused more than $10 billion in damage globally — and that any actual infiltration of an infected organization required “meticulous planning and manual interaction.”

That means it’s a good bet only a subset of infected organizations were being spied on by the hackers. Nation-states have their cyberespionage priorities, which include COVID-19 vaccine development.

Kremlin spokesman Dmitry Peskov said Monday that Russia had “nothing to do with” the hacking.

“Once again, I can reject these accusations,” Peskov told reporters. “If for many months the Americans couldn’t do anything about it, then, probably, one shouldn’t unfoundedly blame the Russians for everything.”

The Treasury Department referred requests for comment to the National Security Council, whose spokesman, John Ullyot, said Monday that the NSC was working with the Cybersecurity and Infrastructure Security Agency, U.S. intelligence agencies, the FBI and government departments that were affected to coordinate a response to the “recent compromise.”

CISA said it was working with other agencies to help “identify and mitigate any potential compromises.” The FBI said it was engaged in a response but declined to comment further.

President Donald Trump last month fired the director of CISA, Chris Krebs, after Krebs vouched for the integrity of the presidential election and disputed Trump’s claims of widespread electoral fraud.

In a tweet Sunday, Krebs said “hacks of this type take exceptional tradecraft and time,” adding that he believed that its impact was only beginning to be understood.

Federal agencies have long been attractive targets for foreign hackers looking to gain insight into American government personnel and policymaking.

Hackers linked to Russia, for instance, were able to break into the State Department’s email system in 2014, infecting it so thoroughly that it had to be cut off from the internet while experts worked to eliminate the infestation. A year later, a hack at the U.S. government’s personnel office blamed on China compromised the personal information of some 22 million current, former and prospective federal employees, including highly sensitive data such as background investigations.

The intrusions disclosed Sunday included the Commerce Department’s agency responsible for internet and telecommunications policy. A spokesperson confirmed a “breach in one of our bureaus” and said “we have asked CISA and the FBI to investigate.”

Austin, Texas-based SolarWinds confirmed Sunday a “potential vulnerability” related to updates released between March and June for software products called Orion that help monitor networks for problems.

“We believe that this vulnerability is the result of a highly-sophisticated, targeted and manual supply chain attack by a nation state,” said SolarWinds CEO Kevin Thompson said in a statement. He said it was working with the FBI, FireEye and intelligence community.

FireEye announced on Dec. 8 that it had been hacked, saying foreign state hackers with “world-class capabilities” broke into its network and stole tools it uses to probe the defenses of its thousands of customers. The hackers “primarily sought information related to certain government customers,” FireEye CEO Kevin Mandia said in a statement, without naming them.

Former NSA hacker Jake Williams, the president of the cybersecurity firm Rendition Infosec, said FireEye surely told the FBI and other federal partners how it had been hacked and they determined that Treasury had been similarly compromised.

“I suspect that there’s a number of other (federal) agencies we’re going to hear from this week that have also been hit,” Williams added.

FireEye responded to the Sony and Equifax data breaches and helped Saudi Arabia thwart an oil industry cyberattack — and has played a key role in identifying Russia as the protagonist in numerous aggressions in the burgeoning netherworld of global digital conflict.

Mandia said there was no indication they got customer information from the company’s consulting or breach-response businesses or threat-intelligence data it collects.
 

hanimmal

Well-Known Member
It's not a window but it seems to have been effective.


https://www.thedailybeast.com/paul-behrends-ex-staffer-to-dana-rohrabacher-who-was-linked-to-veselnitskaya-dies-suddenly-after-a-fall
Screen Shot 2020-12-15 at 6.15.53 AM.png
The longtime aide to “Putin’s Congressman” Dana Rohrabacher died suddenly from a head injury over the weekend.

Paul Behrends was found by emergency responders close to his home on Friday night with severe head trauma. He was taken to a local hospital where surgeons fought to save him, but he passed away on Saturday, according to a spokesman for Rohrabacher.

Behrends was a controversial figure on Capitol Hill who lost his job as staff director for the House Foreign Affairs subcommittee after The Daily Beast reported on his links to Trump Tower lawyer Natalia Veselnitskaya’s operation in the U.S.

Rohrabacher’s former congressional spokesman Ken Grubbs told The Daily Beast that Behrends died at the hospital. “I did actually call Dana and he confirmed it,” he said. “What I’ve heard is that he slipped… hit his head, and died in surgery.”

Grubbs said there was no reason to think anything suspicious had happened to Behrends or that there was any link to his associations with Russia. “No, no, not at all,” he said.

Behrends’ son Josef Behrends told The Daily Beast that no one had seen his father fall at around 10 p.m. on Friday night but that his older brother, also called Paul, had rushed to the scene just four blocks from the family home when police came to the house.

“He was walking through the neighborhood and then he went to the hospital from there,” he said. “And then he passed away on Saturday. Early morning.”

Behrends made headlines for the first time in July 2017, after Veselnitskaya’s explosive June 2016 Trump Tower meeting with Jared Kushner, Donald Trump Jr., and then Trump campaign chairman Paul Manafort was exposed. The meeting subsequently shone a light on Behrends’ own Russian entanglements.

Behrends had traveled to Moscow with Rohrabacher in April 2016, a few months before that meeting. In Russia, they were given a document from the Prosecutor General’s Office marked “confidential,” which included details of the Kremlin’s battle against U.S. sanctions and a pro-Kremlin propaganda movie.

When they returned to D.C., Rohrabacher cited those Kremlin’s talking points as he delayed the passage of the Global Magnitsky Act.

Behrends then worked alongside Veselnitskaya and Rinat Akhmetshin—a Soviet army veteran who accompanied Veselnitskaya to the notorious Trump Tower meeting—to help deliver some of the suggestions made in Moscow. Veselnitskaya was later indicted by the U.S. for allegedly colluding with Russian officials to obstruct justice in an American court case.

They worked together to organize a subcommittee hearing that would call the director of the propaganda movie as well as other witnesses who were sympathetic to President Putin. The hearing, which was set to re-examine U.S. sanctions against Russia, was eventually quashed and replaced by a full committee hearing on Russia. Rohrabacher still succeeded in approvingly comparing President Trump to Putin and submitting testimony that claimed Russia was not behind the assassination of Alexander Litvinenko, a former FSB agent who was poisoned with a radioactive isotope in London.

After the hearing, Behrends, Rohrabacher, Akhmetshin, and Veselnitskaya had dinner at the Capitol Hill Club, a private members’ club frequented by Republicans.

It was the next day that Kevin McCarthy, who was House majority leader at the time, was recorded at a GOP meeting saying: “There’s two people I think Putin pays: Rohrabacher and Trump.” When colleagues laughed, he was heard on tape saying: “Swear to God.”

A day after these events were recounted in articles at The Daily Beast and The Atlantic, a spokesman for the House Foreign Affairs Committee said: “Paul Behrends no longer works at the committee.”

After being ousted from the subcommittee role, Behrends continued to work closely with Rohrabacher, who was later defeated in the 2018 midterms. Behrends, whose political career began as an intern for Rohrabacher in the 1990s, was most recently a partner at Rohrabacher’s lobbying firm R&B Strategies.

Screen Shot 2020-12-15 at 6.37.00 AM.png
 

hanimmal

Well-Known Member
https://www.washingtonpost.com/lifestyle/media/radio-free-europe-fires-timur-olevskiy-for-alexiy-navalny-comments/2020/12/16/5c476140-3ef8-11eb-9453-fc36ba051781_story.html
Screen Shot 2020-12-16 at 7.21.07 PM.png
To his Russian admirers, Timur Olevskiy is a kind of latter-day Walter Cronkite or Mike Wallace, a trusted journalist and fearless muckraker. In a country where the press is suppressed and many prying reporters have been killed, Olevskiy has been a rare independent voice, operating outside state controls as a star host for Radio Free Europe/Radio Liberty, the U.S.-government funded international news agency affiliated with Voice of America.

So people in Moscow were stunned when Radio Free Europe fired Olevskiy earlier this month. The organization cited his unauthorized participation in an online discussion about Alexei Navalny, the Russian opposition leader who has blamed state forces linked to
President Vladimir Putin for his near-fatal poisoning by a nerve agent this year.

Olevskiy’s firing has turned into a mini-propaganda coup for the Kremlin, which has used it to portray Radio Free Europe as
hypocritical in its claims about free speech.

The comments that got Oleskiy in trouble involved a conspiratorial and apparently baseless claim that Navalny’s father-in-law had been an agent for the KGB, the Soviet Union’s intelligence service, and that he was still alive and living in London. The insinuation that his wife’s family was tied to Soviet-era repression apparently incensed Navalny, who posted his father-in-law’s death certificate and other documents online to refute the claims.

Olevskiy said later his comments were taken out of context and that he publicly apologized to Navalny and his wife, Yulia Navalnaya. He has said the matter is closed.

But it wasn’t for Radio Free Europe.

Several days after a video of the discussion was posted on YouTube by its host, a blogger named Oleg Kashin, the organization fired Olevskiy.

Voice of America interim director pushed out by Trump-appointed overseer in final flurry of actions to assert control

A Radio Free Europe spokesman, Martins Zvaners, declined Tuesday to elaborate on the dismissal, saying only that Olevskiy was terminated for “violating our policies.” The acting president of the organization, Daisy Sindelar, also declined to comment in a brief phone call on Tuesday.

In an interview, Olevskiy said he was fired for participating during work hours in a 10-minute discussion. But “unofficially, my remarks played a role,” he maintained. “My participation, in the view of the company, was a violation of journalistic neutrality.”

Olevskiy insisted he didn’t endorse the claims about Navalny, though he did say that he had found “unconfirmed” information about an individual who “might” be Navalny’s father-in-law. “I never said that I could confirm anything about [him], nor did I have any verified information . . . I said in my view Navalny should have made this information [about his father-in-law] public to avoid any insinuations.”

In any case, Olevskiy’s termination has proved to be fodder for the kind of state-sponsored campaign that Radio Free Europe was designed to counter when it began broadcasting news and commentary to audiences behind the Iron Curtain in 1949. Its mission is “to promote democratic values and institutions by reporting the news in countries where a free press is banned by the government” and to provide “uncensored news, responsible discussion, and open debate.”

Kremlin-controlled media outlets have portrayed the incident as an example of American censorship and hypocrisy about press freedom. Russia Today, the state-funded multimedia outlet, claimed that the firing was Radio Free Europe’s attempt to protect Navalny, whom the Russian government alleges is working for the CIA, at the expense of its own journalists.

Olevskiy, who has reported on the illegal financial activities of Russian oligarchs and on Russian-sponsored anti-democratic movements in Ukraine and Belarus, was literally the face of Current Time, Radio Free Europe’s Russian-language TV channel. He has been a field reporter and was the moderator and commentator on a program called “This Evening with Timur Olevskiy.”

Trump appointee who oversees Voice of America refuses to cooperate with Biden transition team

When the organization marked its 70th anniversary, it ran ads in Prague, where it is based, featuring photos of Olevskiy reporting from the streets of Moscow during violent anti-Putin protests next to images of Vaclav Havel, the anti-communist dissident and first president of the Czech Republic.

Even while many independent Russian journalists and public figures disapproved of Olevskiy’s comments about Navalny, many of them have spoken out to criticize Radio Free Europe for firing him. A Current Time colleague quit in solidarity with Olevskiy. Navalny has not commented on the firing.

A further irony: Olevskiy has appealed for his job to Michael Pack, the chief executive of Radio Free Europe’s parent agency, the U.S. Agency for Global Media.

Pack has become notorious among journalists at Voice of America, Radio Free Europe and other agencies under his purview for his efforts to exert control over their work. In only six months on the job, Pack has replaced Voice of America’s director twice, launched an investigation into its White House bureau chief for alleged bias against President Trump and declined to renew the expiring visas of dozens of foreign nationals who help produce its reporting. He has also claimed the right to ignore a rule that keeps political appointees like himself from interfering in editorial matters. Neither Pack nor agency representatives responded to requests for comment. (Pack apparently was not involved in Olevskiy’s firing.)

In arguing for reinstatement, Olevskiy cited his journalistic achievements and noted that his dismissal will likely force him to leave Prague and return to Russia — a dangerous move, he suggested, given his work for an American news organization.

“In my case, I face a return to a country that has given me the status of a ‘foreign agent,’ ” he said in a letter to Pack. “I believe that when I was recently reporting in Russia on an assignment, I was able to be safe only because of being a journalist with an American organization.”

Olevskiy sent his letter to Pack on Dec. 7. He said he has not received a reply.
 

hanimmal

Well-Known Member
Snowflake meltdown.


Ive been pretty impressed with 'Rawstory', I decided to run them through my bullshit scam test and was impressed.

Butina test:
Papadopoulos:
Some stories I hadn't seen before, so I got curious about it being in anyway a scam, because I like it and want to believe that it is legit even though I haven't seen anything blatantly incorrect that they have posted, doesn't mean I know that they don't slip shit in here and there.

So I decided to check the fact check stuff. It is 'mixed' in the reporting which is a bit sketchy, I could care less about the bias, because that just means they are picking titles with a reason to slam someone. But the truth matters, so the mixed made me curious why it was mixed, because I had seen a lot of stuff and it always checked out when I had looked before.
Turns out that the 'mixed' rating was due to a pearl clutching reaction to the way the click bait titles are clever associations to the story that highlights stupid shit the Republicans/focus on the story said and links it to the very real things that they are pushing through their government jobs.


The first story on Snopes I checked was going off about how someone who posted about it and not the actual story from Raw Story.

https://www.snopes.com/fact-check/kushner-oscar-covid/
However, the details of Oscar’s testing locator have been described incorrectly in several viral social media posts alleging profiteering from the Kushners during the coronavirus pandemic. A well-shared post by a user named “Boston Judy,” for example, asserted that “we didn’t have testing because the Trump family circle wanted to wait till they could make a profit.”
So not so bad, I am going to continue to enjoy the clickbait that Raw Story provides for now. At least they are not another 'the Hill', 'the Nation', 'OANN', with their burying the Russian links to Trump that are not cherry picked bullshit.
 

hanimmal

Well-Known Member
https://apnews.com/article/donald-trump-politics-mark-levin-coronavirus-pandemic-hacking-6080f156125a4a46edef2a6dcf826611
Screen Shot 2020-12-19 at 10.32.35 AM.png
Secretary of State Mike Pompeo says Russia was “pretty clearly” behind the grave cyberattack against the United States, the first administration official to publicly tie the Kremlin to the widespread intrusion at a time when President Donald Trump has kept silent on the failure to protect government and private-sector computer networks.

It’s not clear exactly what the hackers were seeking, but experts say it could include nuclear secrets, blueprints for advanced weaponry, COVID-19 vaccine-related research and information for dossiers on key government and industry leaders.

“We’re still unpacking precisely what it is, and I’m sure some of it will remain classified,” Pompeo said in an interview late Friday with radio talk show host Mark Levin. “But suffice it to say there was a significant effort to use a piece of third-party software to essentially embed code inside of U.S. government systems and it now appears systems of private companies and companies and governments across the world as well. This was a very significant effort, and I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity.”

Russia has said it had “nothing to do” with the hacking.

Deputy White House press secretary Brian Morgenstern told reporters Friday that national security adviser Robert O’Brien has sometimes been leading multiple daily meetings with the FBI, the Department of Homeland Security and the intelligence agencies, looking for ways to mitigate the hack.

He would not provide details, “but rest assured we have the best and brightest working hard on it each and every single day.”

The Democratic leaders of four House committees given classified briefings by the administration on the hack issued a statement complaining that they “were left with more questions than answers.”

“Administration officials were unwilling to share the full scope of the breach and identities of the victims,” they said.

Pompeo, in the interview with Levin, said Russia was on the list of “folks that want to undermine our way of life, our republic, our basic democratic principles. ... You see the news of the day with respect to their efforts in the cyberspace. We’ve seen this for an awfully long time, using asymmetric capabilities to try and put themselves in a place where they can impose costs on the United States.”

What makes this hacking campaign so extraordinary is its scale: 18,000 organizations were infected from March to June by malicious code that piggybacked on popular network-management software from an Austin, Texas, company called SolarWinds.

It’s going to take months to kick elite hackers out of the U.S. government networks they have been quietly rifling through since as far back as March.

Experts say there simply are not enough skilled threat-hunting teams to duly identify all the government and private-sector systems that may have been hacked. FireEye, the cybersecurity company that discovered the intrusion into U.S. agencies and was among the victims, has already tallied dozens of casualties. It’s racing to identify more.

Many federal workers — and others in the private sector — must presume that unclassified networks are teeming with spies. Agencies will be more inclined to conduct sensitive government business on Signal, WhatsApp and other encrypted smartphone apps.

“We should buckle up. This will be a long ride,” said Dmitri Alperovitch, co-founder and former chief technical officer of the leading cybersecurity firm CrowdStrike. “Cleanup is just phase one.”

The only way to be sure a network is clean is “to burn it down to the ground and rebuild it,” Schneier said.

Florida became the first state to acknowledge falling victim to a SolarWinds hack. Officials told The Associated Press that hackers apparently infiltrated the state’s health care administration agency and others.

SolarWinds’ customers include most Fortune 500 companies, and it’s U.S. government clients are rich with generals and spymasters.

If the hackers are indeed from Russia’s SVR foreign intelligence agency, as experts believe, their resistance may be tenacious. When they hacked the White House, the Joint Chiefs of Staff and the State Department in 2014 and 2015 “it was a nightmare to get them out,” Alperovitch said.

The Pentagon has said it has so far not detected any intrusions from the SolarWinds campaign in any of its networks — classified or unclassified.
 

hanimmal

Well-Known Member
https://apnews.com/article/donald-trump-politics-mark-levin-coronavirus-pandemic-hacking-6080f156125a4a46edef2a6dcf826611
Screen Shot 2020-12-19 at 3.14.03 PM.png
WASHINGTON (AP) — Contradicting his secretary of state and other top officials, President Donald Trump on Saturday suggested without evidence that China — not Russia — may be behind the cyberattack against the United States and tried to minimized its impact.

In his first comments on the breach, Trump scoffed at the focus on the Kremlin and downplayed the intrusions, which the nation’s cybersecurity agency has warned posed a “grave” risk to government and private networks.

“The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control,” Trump tweeted. He also claimed the media are “petrified” of “discussing the possibility that it may be China (it may!).”

There is no evidence to suggest that is the case. Secretary of State Mike Pompeo said late Friday that Russia was “pretty clearly” behind the cyberattack against the United States.

“This was a very significant effort and I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity,” he said in the interview with radio talk show host Mark Levin.

Officials at the White House had been prepared to put out a statement Friday afternoon that accused Russia of being “the main actor” in the hack, but were told at the last minute to stand down, according to one U.S. official familiar with the conversations who spoke on condition of anonymity to discuss private deliberations.

It is not clear whether Pompeo got that message before his interview, but officials are now scrambling to figure out how to square the disparate accounts. The White House did not immediately respond to questions about the statement or the basis of Trump’s claims.

Throughout his presidency, Trump has refused to blame Russia for well-documented hostilities, including its interference in the 2016 election to help him get elected. He blamed his predecessor, Barack Obama, for Russia’s annexation of Crimea, has endorsed allowing Russia to return to the G-7 group of nations and has never taken the country to task for allegedly putting bounties on U.S. soldiers in Afghanistan.

Pompeo in the interview said the government was still “unpacking” the cyberattack and some of it would likely remain classified.

“But suffice it to say there was a significant effort to use a piece of third-party software to essentially embed code inside of U.S. government systems and it now appears systems of private companies and companies and governments across the world as well,” he said.

Though Pompeo was the first Trump administration official to publicly blame Russia for the attacks, cybersecurity experts and other U.S. officials have been clear over the past week that the operation appears to be the work of Russia. There has been no credible suggestion that any other country — including China — is responsible.

Democrats in Congress who have received classified briefings have also affirmed publicly that Russia, which in 2014 hacked the State Department and interfered through hacking in the 2016 presidential election, was behind it.

It’s not clear exactly what the hackers were seeking, but experts say it could include nuclear secrets, blueprints for advanced weaponry, COVID-19 vaccine-related research and information for dossiers on government and industry leaders.

Russia has said it had “nothing to do” with the hacking.

While Trump downplayed the impact of the hacks, the Cybersecurity and Infrastructure Security Agency has said it compromised federal agencies as well as “critical infrastructure.” Homeland Security, the agency’s parent department, defines such infrastructure as any “vital” assets to the U.S. or its economy, a broad category that could include power plants and financial institutions.

One U.S. official, speaking Thursday on condition of anonymity to discuss a matter that is under investigation, described the hack as severe and extremely damaging.

“This is looking like it’s the worst hacking case in the history of America,” the official said. “They got into everything.”

Trump had been silent on the attacks before Saturday.

Deputy White House press secretary Brian Morgenstern on Friday declined to discuss the matter, but told reporters that national security adviser Robert O’Brien had sometimes been leading multiple daily meetings with the FBI, the Department of Homeland Security and the intelligence agencies, looking for ways to mitigate the hack.

“Rest assured we have the best and brightest working hard on it each and every single day,” he said.

The Democratic leaders of four House committees given classified briefings by the administration on the hack have complained that they “were left with more questions than answers.”

“Administration officials were unwilling to share the full scope of the breach and identities of the victims,” they said.

Pompeo, in the interview with Levin, said Russia was on the list of “folks that want to undermine our way of life, our republic, our basic democratic principles. ... You see the news of the day with respect to their efforts in the cyberspace. We’ve seen this for an awfully long time, using asymmetric capabilities to try and put themselves in a place where they can impose costs on the United States.”

What makes this hacking campaign so extraordinary is its scale: 18,000 organizations were infected from March to June by malicious code that piggybacked on popular network-management software from an Austin, Texas, company called SolarWinds.

It’s going to take months to kick elite hackers out of the U.S. government networks they have been quietly rifling through since as far back as March.

Experts say there simply are not enough skilled threat-hunting teams to duly identify all the government and private-sector systems that may have been hacked. FireEye, the cybersecurity company that discovered the intrusion into U.S. agencies and was among the victims, has already tallied dozens of casualties. It’s racing to identify more.

Many federal workers — and others in the private sector — must presume that unclassified networks are teeming with spies. Agencies will be more inclined to conduct sensitive government business on Signal, WhatsApp and other encrypted smartphone apps.

If the hackers are indeed from Russia’s SVR foreign intelligence agency, as experts believe, their resistance may be tenacious.

The only way to be sure a network is clean is “to burn it down to the ground and rebuild it,” said Bruce Schneier, a prominent security expert and Harvard fellow.

Florida became the first state to acknowledge falling victim to a SolarWinds hack. Officials told The Associated Press that hackers apparently infiltrated the state’s health care administration agency and others.

SolarWinds’ customers include most Fortune 500 companies, and its U.S. government clients are rich with generals and spymasters.
 

hanimmal

Well-Known Member
https://apnews.com/article/donald-trump-charles-kushner-paul-manafort-russia-campaigns-a433c50ad2d4da659f2705b12924b2f4
Screen Shot 2020-12-24 at 8.31.55 AM.png
WASHINGTON (AP) — President Donald Trump pardoned more than two dozen people, including former campaign chairman Paul Manafort and Charles Kushner, the father of his son-in-law, in the latest wave of clemency to benefit longtime associates and supporters.

The actions, in Trump’s waning time at the White House, bring to nearly 50 the number of people whom the president has granted clemency in the last week. The list from the last two days includes not only multiple people convicted in the investigation into the Trump campaign’s ties to Russia but also allies from Congress and other felons whose causes were championed by friends.

Pardons are common in the final stretch of a president’s tenure, the recipients largely dependent on the individual whims of the nation’s chief executive. Trump throughout his administration has shucked aside the conventions of the Obama administration, when pardons were largely reserved for drug offenders not known to the general public, and instead bestowed clemency on high-profile contacts and associates who were key figures in an investigation that directly concerned him.

Even members of the president’s own party raised eyebrows, with Republican Sen. Ben Sasse of Nebraska issuing a brief statement that said: “This is rotten to the core.”

The pardons Wednesday of Manafort and Roger Stone, who months earlier had his sentence commuted by Trump, were particularly notable, underscoring the president’s desire to chip away at the results and legacy of special counsel Robert Mueller’s Russia investigation. He has now pardoned five people convicted in that investigation, four of them associates like former national security adviser Michael Flynn and campaign adviser George Papadopoulos, both of whom pleaded guilty to lying to the FBI.

“The pardons from this President are what you would expect to get if you gave the pardon power to a mob boss,” tweeted Andrew Weissmann, a Mueller team member who helped prosecute Manafort.

Manafort, who led Trump’s campaign during a pivotal period in 2016 before being ousted over his ties to Ukraine, was among the first people charged as part of Mueller’s investigation into ties between the Trump campaign and Russia. He was later sentenced to more than seven years in prison for financial crimes related to his political consulting work in Ukraine, but was released to home confinement last spring because of coronavirus concerns in the federal prison system.

Though the charges against Manafort did not concern the central thrust of Mueller’s mandate — whether the Trump campaign and Russia colluded to tip the election — he was nonetheless a pivotal figure in the investigation.

His close relationship to a man U.S. officials have linked to Russian intelligence, and with whom he shared internal campaign polling data, attracted particular scrutiny during the investigation, though Mueller never charged Manafort or any other Trump associate with conspiring with Russia.

Manafort, in a series of tweets, thanked Trump and lavished praise on the outgoing president, declaring that history would show he had accomplished more than any of his predecessors.

Trump did not pardon Manafort’s deputy, Rick Gates, who was sentenced last year to 45 days in prison after extensively cooperating with prosecutors, or former Trump lawyer Michael Cohen, who pleaded guilty to campaign finance crimes related to his efforts to buy the silence of women who said they had sexual relationships with Trump. Both were also convicted in the Mueller probe.

New York City prosecutors, meanwhile, have been seeking to have the state’s highest court revive state mortgage fraud charges against Manafort after a lower court dismissed them on double jeopardy grounds. A spokesman for District Attorney Cy Vance said the pardon “underscores the urgent need to hold Mr. Manafort accountable for his crimes against the People of New York.”

Manafort and Stone are hardly conventional pardon recipients, in part because both were scolded by judges for effectively thumbing their nose at the criminal justice system as their cases were pending. Manafort was accused of witness tampering even after he was indicted and was accused by prosecutors of lying while trying to earn credit for cooperation.

Stone, who was convicted of lying to Congress about his efforts to gain inside information about the release by WikiLeaks of Russia-hacked Democratic emails during the 2016 campaign, was similarly censured by a judge because of his social media posts.

In a statement Wednesday, Stone thanked Trump and alleged that he had been subjected to a “Soviet-style show trial on politically-motivated charges”

Kushner is the father of Trump’s son-in-law, Jared Kushner, and a wealthy real estate executive who pleaded guilty years ago to tax evasion and making illegal campaign donations. Trump and the elder Kushner knew each other from real estate circles and their children were married in 2009.

Prosecutors allege that after Kushner discovered that his brother-in-law was cooperating with authorities, he hatched a revenge and intimidation scheme. They say he hired a prostitute to lure his brother-in-law, then arranged to have a secret recording of the encounter in a New Jersey motel room sent to his own sister, the man’s wife.

Former New Jersey Gov. Chris Christie has called it “one of the most loathsome, disgusting crimes” he ever prosecuted as U.S. attorney.

Trump’s legally troubled allies were not the only recipients of clemency. The list of 29 recipients included people whose pleas for forgiveness have been promoted by people supporting the president throughout his term in office, among them former Florida Attorney General Pam Bondi, Newsmax CEO Christopher Ruddy and Sen. Rand Paul of Kentucky.

One recipient was Topeka Sam, whose case was promoted by Alice Johnson, a criminal justice advocate whom Trump pardoned and who appeared in a Super Bowl ad for him and at the Republican National Convention.

“Ms. Sam’s life is a story of redemption,” the White House said in its release, praising her for helping other women in need.

Others granted clemency included a former county commissioner in Florida who was convicted of taking gifts from people doing business with the county and a community leader in Kentucky who was convicted of federal drug offenses.
Trump pardoned Manafort who gave the Russian military the voter data that the RNC gave to Trump. Helping the Russian military focus their attack on you and your family, friends, and fellow Americans.
Screen Shot 2020-12-24 at 8.36.25 AM.pngScreen Shot 2020-12-24 at 8.37.38 AM.png
 

hanimmal

Well-Known Member
I bet Trump is really jealous he can't get his government to go after Biden for real.
https://apnews.com/article/poisoning-moscow-europe-russia-072fe4f5ead42743790bb0ae5a58c6e1
Screen Shot 2020-12-25 at 4.19.15 PM.png
MOSCOW (AP) — A top associate of Russian opposition leader Alexei Navalny was detained Friday after doorstepping an alleged security operative who has inadvertently revealed details of Navalny’s supposed poisoning with a Soviet-era nerve agent.

Lyubov Sobol, a key figure in Navalny’s Anti-Corruption Foundation, was detained for 48 hours after a day of interrogation on charges of violent trespassing. The move followed Sobol’s attempt on Monday to enter the Moscow apartment of the alleged operative, whom Navalny had previously duped into describing details of the alleged poisoning.

Sobol has denied the accusations and insisted that she violated no law by ringing the doorbell to the apartment. While Sobol was being questioned, the state Investigative Committee issued a statement accusing her of trespassing — charges her colleagues have rejected.

Earlier this week, Navalny released the recording of a phone call he said he made to a man he identified as Konstantin Kudryavtsev and described as an alleged member of a group of officers of the Federal Security Service, or FSB, who purportedly poisoned him with the Soviet-era Novichok agent in August and then tried to cover it up.

Navalny, who is convalescing in Germany, said he phoned the man hours before the investigative group Bellingcat released a report alleging that FSB operatives with specialized training in chemical weapons followed him for years and were in close vicinity when he was poisoned.

In the call, Navalny introduced himself as a security official and beguiled his interlocutor into sharing details of the alleged poisoning operation and acknowledging that he was involved in the “processing” of Navalny’s underwear so “there wouldn’t be any traces” of poison.

Navalny fell sick during the Aug. 20 flight in Russia and was flown to Berlin while still in a coma for treatment two days later. Labs in Germany, France and Sweden, and tests by the Organization for the Prohibition of Chemical Weapons, established that he was exposed to a Soviet-era Novichok nerve agent.

Russian authorities have vehemently denied any involvement in the poisoning, and the FSB dismissed the recording released by Navalny as fake.
 

hanimmal

Well-Known Member
This guy's first 3 minutes (so far, still watching it) nail it.

I am not sure about the clickbait title really describes exactly the information from the bi-partisan senate and Mueller reports, but he does tie her into it enough that makes me think I am just being too judemental.

But that makes me think, is that really a good thing.

But then I remember that for the first 3 minutes I didn't hear him say anything non-verifyable on a actual published document and relax and realize I am now entering into a Doogie Howser internal monologue.

 
Last edited:

hanimmal

Well-Known Member
So rewatching the Trumpkin riot I recorded on Fox news yesterday and Brett Biar at the end of 'Harris Faulkner' coverage mentioned (super briefly) that the Justice department's emails were just hacked by the Russians and that 3% of their emails systems were down.

https://apnews.com/article/russia-hacking-justice-department-6290618f08cad5b11c4dd0263ef6820b
Screen Shot 2021-01-07 at 1.38.17 PM.png
WASHINGTON (AP) — The Justice Department and the federal court system disclosed on Wednesday that they were among the dozens of U.S. government agencies and private businesses compromised by a massive, months-long cyberespionage campaign that U.S. officials have linked to elite Russia hackers.

The extent of the damage was unclear.

The department said that 3% of its Microsoft Office 365 email accounts were potentially affected, but did not say to whom those accounts belonged. There are no indications that classified systems were affected, the agency said. Office 365 isn’t just email but a collaborative computing environment, which means that shared documents were also surely accessed, said Dmitri Alperovitch, former chief technical officer of the cybersecurity firm CrowdStrike.

Separately, the Administrative Office of U.S. Courts informed federal judicial bodies across the nation that the courts’ nationwide case management system was breached. That potentially gave the hackers access to sealed court documents, whose contents are highly sensitive.

The Justice Department said that on Dec. 24 it detected “previously unknown malicious activity” linked to the broader intrusions of federal agencies revealed earlier that month, according to a statement from spokesman Marc Raimondi.

Separately, the court office said on its website that “an apparent compromise” of the U.S. judiciary’s case management and electronic case file system was under investigation.

MORE STORIES:
The Department of Homeland Security was scouring the system, it said, and cited a particular risk to sealed court filings, whose disclosure could jeopardize a lot more than active criminal investigations.

“The potential reach is vast. The actual reach is probably significant,” said a federal court official who spoke on condition of anonymity because they were not authorized to disclose the information. The official confirmed that the scope of the compromise was national but it was not clear how widespread.

Full Coverage: Technology
The sealed court files, if indeed breached, could hold information about national security, trade secrets and wiretap transcripts, along with financial data from bankruptcy cases and the names of confidential informants in criminal cases, the official added.

On Tuesday, federal law enforcement and intelligence agencies formally implicated Russia in the intrusions, calling them part of a suspected intelligence gathering operation. President Donald Trump had previously questioned that consensus, suggesting without foundation that China could be to blame.

The hacking campaign was extraordinary in scale, with the intruders stalking through government agencies including the Treasury and Commerce departments, defense contractors and telecommunications companies for months by the time the breach was discovered.

Experts say that gave the foreign agents ample time to collect data that could be highly damaging to U.S. national security, although the scope of the breaches and exactly what information was sought is unknown.

An estimated 18,000 organizations were seeded with malicious code that piggybacked on popular network-management software from an Austin, Texas, company called SolarWinds. But only a subset are believed to have been compromised. Tuesday’s statement said that fewer than 10 federal government agencies have so far been identified as having been hacked.

Johns Hopkins cyberespionage expert Thomas Rid said the 3% figure of email accounts accessed at Justice may not sound like a lot, but that it doesn’t mean that the hackers “didn’t get to the interesting stuff.”

Cybersecurity experts responding to the hack say highly skilled cyber spies of the caliber behind the SolarWinds hack are apt to keep their footprint as small as possible to avoid detection — targeting only high-value email and documents.

Rid wondered how sure the Justice Department could be about the extent of its compromise.

“How good is their own visibility given that U.S. government agencies totally missed the breach in the first place?” he said. “Are they really on top of the problem? Are we only really seeing the tip of the iceberg?”

The breach was discovered by FireEye, a prominent cybersecurity company, on its network. It then identified and notified other victims.

Experts expect the severity of the hack and the number of victims identified to increase over time.

“History tells us that if you have a large breach, not just in one organization but across an entire government — an entire sector — it will take a long time to identify who are the victims and how badly they are compromised,” said Rid.

Microsoft declined to comment on long the intruders were reading emails in the Justice Department’s Office 365 environment, which is typically a cloud-based service hosted by the software provider.
 

hanimmal

Well-Known Member
https://apnews.com/article/coronavirus-pandemic-courts-russia-375942a439bee4f4b25f393224d3d778
Screen Shot 2021-01-31 at 11.33.19 AM.png
PHILADELPHIA (AP) — Trial lawyer Robert Fisher is handling one of America’s most prominent counterintelligence cases, defending an MIT scientist charged with secretly helping China. But how he’ll handle the logistics of the case could feel old school: Under new court rules, he’ll have to print out any highly sensitive documents and hand-deliver them to the courthouse.

Until recently, even the most secretive material — about wiretaps, witnesses and national security concerns – could be filed electronically. But that changed after the massive Russian hacking campaign that breached the U.S. court system’s electronic case files and those of scores of other federal agencies and private companies.

The new rules for filing sensitive documents are one of the clearest ways the hack has affected the court system. But the full impact remains unknown. Hackers probably gained access to the vast trove of confidential information hidden in sealed documents, including trade secrets, espionage targets, whistleblower reports and arrest warrants. It could take years to learn what information was obtained and what hackers are doing with it.

It’s also not clear that the intrusion has been stopped, prompting the rules on paper filings. Those documents are now uploaded to a stand-alone computer at the courthouse — one not connected to the network or Internet. That means lawyers cannot access the documents from outside the courthouse.

Fisher is defending Gang Chen, a nanotechnology researcher fighting charges that he defrauded the U.S.

“It would be cumbersome if we do have to start filing pleadings during the litigation on paper. That’s going to be more difficult,” Fisher said. “Particularly during COVID. Most of us are working from home.”

The Russian intrusion through the SolarWinds software has President Joe Biden in an early tusslewith his Russian counterpart, President Vladimir Putin, and U.S. senators are worried about the “grave risk” to U.S. intelligence.

The Administrative Office of U.S. Courts confirmed the court system breach on Jan. 6, joining a victims’ list that includes the State Department, the National Institutes of Health, tech companies and an unknown number of Fortune 500 companies. U.S. officials have linked the effort, which went on for much of 2020, to elite Russia hackers.

“I don’t think we know what motivated the Russians in this case to target the court system — whether it was a target of opportunity enabled by this SolarWinds breach, or whether it was a ... priority,” said Ben Buchanan, who teaches cyberespionage at Georgetown University’s School of Foreign Service.

Though the entry point in the SolarWinds network software has been plugged, “it is really hard to kick the Russians out once they’re in,” he said.

Federal court operations are largely decentralized. Each of the 13 circuits adopts its own rules and security measures. Some courts encrypt documents filed under seal, but others do not, according to court employees who spoke with The Associated Press on condition of anonymity because they were not authorized to publicly discuss the security breach.

Either way, anyone sophisticated enough to launch the SolarWinds attack can probably decrypt data, perhaps by stealing an authorized user’s credentials, experts said. Targets could include not just court staff, but also “soft targets” such as law firms that upload files to the case management system, known as CM/ECF.

Criminal, civil and bankruptcy filings are believed to have been compromised, but not the Foreign Intelligence Surveillance Court system, which handles national security surveillance warrants, according to the court employees.

Senators are pressing court officials and the Justice Department for a clear assessment of the damage to the legal system.

“I fear that we do not know how Russia could take advantage of the access and information it may have obtained, and we likely won’t know until it’s far too late,” Sen. Richard Blumenthal, D-Conn., told The Associated Press in a statement. “The cleanup of this breach will be extraordinarily difficult ..., but we cannot cut corners and just hope that the Russians left.”

Some worry that the new rules will reduce public access to court proceedings, but they could also make judges rethink whether a seal or paper filing is really necessary. Court transparency advocates feel that judges have been on a sealing binge in recent years, keeping the public in the dark about important evidence in product liability, public corruption and other cases.

But others say the need for privacy is real, especially when it comes to corporate fights over patent secrets or other intellectual property, or whistleblower complaints, which remain secret while the government investigates. They fear that companies could be shaken down or see their stock price plummet if the information is exposed.

“There’s an underlying concern about what was breached. Our cases do ultimately come out from under seal, but the risk is a compromise in the interim, of a federal investigation or our clients,” said lawyer Erica Blachman Hitchings of the Whistleblower Law Collaborative in Boston.

Frank Montoya Jr., a retired FBI agent and counterterrorism expert, believes Russian officials will exploit whatever they can as they sift through the data, just as they did in 2016, when they leaked stolen Democratic National Committee emails during the U.S. presidential election. It could take years, or decades, to gauge their intent.

“We tend to still look at this stuff as spy versus spy. But the reality is, it’s not just about a specific targeted interest. It’s about exploiting everything to make money, to benefit the state, to undermine the U.S.,” he said.

But Georgetown’s Buchanan doesn’t see the Russian government selling trade secrets, even for something as valuable as the COVID-19 vaccine or a blockbuster drug. He believes it’s all about statecraft — and espionage.

Retired U.S. Circuit Judge Thomas Vanaskie, who led the U.S. Judicial Conference’s Information Technology Committee about 12 years ago, worries about the government’s duty to people who seek justice from the courts.

“We have assured counsel that you can file on our system, electronically, confidential material that will be sealed, and not subject to being hacked,” he said. “And here we are, hacked.”
 

hanimmal

Well-Known Member
https://www.rollitup.org/t/i-was-at-capitol-hill-ama.1045536/post-16129787
@CornPop

You mean the one with over 100 contacts between Trump's campaign and the Russian military?

Yup.

Are you ok with the fact that Manafort gave a Russian spy the voter data that Trump received from the RNC? Do you think that helped in their attack on our citizens?

I can think of some use for having data down tot he districts people vote in when added to the years long trolling campaign the Russian military was conducting for Trump to help him squeak into a win in 2016.
 

CornPop

Active Member
https://www.rollitup.org/t/i-was-at-capitol-hill-ama.1045536/post-16129787
@CornPop

You mean the one with over 100 contacts between Trump's campaign and the Russian military?

Yup.

Are you ok with the fact that Manafort gave a Russian spy the voter data that Trump received from the RNC? Do you think that helped in their attack on our citizens?

I can think of some use for having data down tot he districts people vote in when added to the years long trolling campaign the Russian military was conducting for Trump to help him squeak into a win in 2016.
Youre ok with Swallwell sleeping with Fang. You are ok with Fienstein having a chinese spy working for her for 20yrs. Nothing to see there. But yeah..the fisa and crossfire hurricane blows your russian collusion narrative.
100 contacts..what about?you are making it up as you go along i see
 

hanimmal

Well-Known Member
Youre ok with Swallwell sleeping with Fang. You are ok with Fienstein having a chinese spy working for her for 20yrs. Nothing to see there. But yeah..the fisa and crossfire hurricane blows your russian collusion narrative.
100 contacts..what about?you are making it up as you go along i see
Do you have evidence that they were sleeping together?

What did Swallwell do after he learned about her being a spy? Did he lie to the FBI and maintain contact with her like Trump did about the Russian military?

And you are lying about the FISA troll. But I think you know that.

You never answered my question though, are you dodging it?

Ill dumb it down for you. Do you think Manafort giving the Russian military the data Trump received from the RNC is ok?
 

Herb & Suds

Well-Known Member
Youre ok with Swallwell sleeping with Fang. You are ok with Fienstein having a chinese spy working for her for 20yrs. Nothing to see there. But yeah..the fisa and crossfire hurricane blows your russian collusion narrative.
100 contacts..what about?you are making it up as you go along i see
Besides China who are we supposed to hate today?
Certainly not Russia?
I'm gonna go with the terrorist thugs that attacked our capital and any who support them because I am an American
 

CornPop

Active Member
Youre ok with Swallwell sleeping with Fang. You are ok with Fienstein having a chinese spy working for her for 20yrs. Nothing to see there. But yeah..the fisa and crossfire hurricane blows your russian collusion narrative.
100 contacts..what about?you are making it up as you go along i see
Can you show proof of trump and russia military?
On senate.gov it was released the fisa investigation..let me see if i can find it for you
 

hanimmal

Well-Known Member
Can you show proof of trump and russia military?
This is the wonderful troll logic that Trump's cult like to pretend needs to be the burden of proof.

Ignore Jr's loving a meeting with someone who is part of the Russian government to get dirt on a political opponent.


Screen Shot 2021-02-08 at 10.35.38 AM.png


Ignore Manafort giving the data to the Russian military.

Screen Shot 2021-02-08 at 10.37.22 AM.png

Ignore Trump bending a knee to Putin in Helsinki.


And all the other 100+ contacts because Trump didn't email Putin directly. Do you believe flat earth lies too?

You still are dodging answering my question. Which does not make me think you are anything but the troll you have shown yourself to be all morning long.
On senate.gov it was released the fisa investigation..let me see if i can find it for you
Uh-huh.

If it is the same one I read. You should check out the FBI response to it too.



If you read AP news..its not actually news..they say specifically its not news on their site.
Sure it does troll.
Screen Shot 2021-02-08 at 10.43.36 AM.png

AP news is the most factually correct non biased news source available.
 
Top