Trumpublicons: Foreign Influence/Grifting in '16 US Election

Moderators: Elvis, DrVolin, Jeff

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 4:30 pm

Cohen just made this point AGAIN: He said he thinks the special counsel has information corroborating the Stone-Trump phone call about the coming Wikileaks dump.

so we shall see the proof soon


Image
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby RocketMan » Wed Feb 27, 2019 4:40 pm

This is all in the air at this point. I guess if there's proof we'll eventually get it. I'm dubious because nothing has been leaked thus far. Randy Credico and Wikileaks have point blank denied leaking anything to Stone, in fact Credico has said he told Stone to go fuck himself. And then there's this...
You do not have the required permissions to view the files attached to this post.
-I don't like hoodlums.
-That's just a word, Marlowe. We have that kind of world. Two wars gave it to us and we are going to keep it.
User avatar
RocketMan
 
Posts: 2812
Joined: Mon Mar 10, 2008 7:02 am
Location: By the rivers dark
Blog: View Blog (0)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 4:41 pm

yea intercepting the call....Mueller has it...does anyone think they were not intercepting Assange's calls?

how do you think they were on to Flynn from the very beginning


Cohen heard it...if Cohen told a lie in this hearing today he would be in BIG trouble

it is not in the air for Cohen
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby RocketMan » Wed Feb 27, 2019 4:47 pm

Well, if this is so, I'm sure we'll get it.

Unless the Mueller Report has some secret protocols that are classified for, say 50 years. Then, the Mueller Report could still include ANYTHING. Kind of like the secret indictment of Assange they let slip.
-I don't like hoodlums.
-That's just a word, Marlowe. We have that kind of world. Two wars gave it to us and we are going to keep it.
User avatar
RocketMan
 
Posts: 2812
Joined: Mon Mar 10, 2008 7:02 am
Location: By the rivers dark
Blog: View Blog (0)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 4:48 pm

there is a bit of confusion here on my part....I was talking about the call from Roger Stone to trump

but still everything is being recorded

Perhaps Cohen’s most explosive claim is that he heard Roger Stone tell Donald Trump about WikiLeaks founder Julian Assange’s plans to release hacked emails during the presidential campaign — the most direct allegation yet that Trump was in the loop about WikiLeaks’ plans. Special counsel Robert Mueller has been investigating this issue, and has attributed the theft of these emails to Russian intelligence officers.
https://www.vox.com/2019/2/27/18242619/ ... ia-mueller
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby RocketMan » Wed Feb 27, 2019 4:54 pm

Yes, but Stone is a self-promoting bullshit artist. Assange had already let it be known that an e-mail dump was coming, ie. it was public knowledge. Stone could have just been playing more connected than he really was for effect, knowing that Trump isn't very bright & up to date.

The evidence of Wikileaks's connection to Stone is ZILCH as of now. But, I'm not saying it might not come. We just don't have it. It's all a guessing game.
-I don't like hoodlums.
-That's just a word, Marlowe. We have that kind of world. Two wars gave it to us and we are going to keep it.
User avatar
RocketMan
 
Posts: 2812
Joined: Mon Mar 10, 2008 7:02 am
Location: By the rivers dark
Blog: View Blog (0)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 4:55 pm

that's not true

it is in the charging doc I will look for it


“derived from search warrants executed” in the investigation that led to the GRU indictment.

seemslikeadream » Fri Feb 08, 2019 3:20 pm wrote:

southpaw

In a notice given to Roger Stone, the government disclosed that evidence relevant to his case was “derived from search warrants executed” in the investigation that led to the GRU indictment. https://www.documentcloud.org/documents ... Other.html
Image
Image

Stone has filed an objection to the designation of the GRU indictment as a related case, which is how we have this doc. His atty points out, reasonably, that he hasn’t been charged with hacking or conspiring w GRU, just lying and obstructing/witness tampering. Watch this space.
https://twitter.com/nycsouthpaw/status/ ... 1830536192



and BTW Stone is going back to jail ...he just violated his gag order
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby RocketMan » Wed Feb 27, 2019 5:02 pm

I guess I'm thick, but I don't see how that says that there is evidence about a Stone/Wikileaks link. The substance of the evidence is not discussed. Just that there is some unnamed evidence based on an execution of a search warrant.
-I don't like hoodlums.
-That's just a word, Marlowe. We have that kind of world. Two wars gave it to us and we are going to keep it.
User avatar
RocketMan
 
Posts: 2812
Joined: Mon Mar 10, 2008 7:02 am
Location: By the rivers dark
Blog: View Blog (0)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 5:07 pm

where do you think Assange got the emails



If Russia was not behind the hack as the Kremlin says, why treason?



Moscow court sentenced an ex-top manager of Kaspersky Lab to 14 years in prison for state treason. He allegedly passed on to the Americans the info about the hacking of the U.S. Democratic Party servers in 2016. If Russia was not behind the hack as the Kremlin says, why treason?

Quote Tweet
TJ
@tjournal
Бывшего топ-менеджера «Лаборатории Касперского» приговорили к 14 годам за госизмену. СМИ писали, что он мог передавать США информацию о хакерах, взломавших сервера Демократиче
https://mobile.twitter.com/fatimatlis/s ... 5027772417




Russia’s Kaspersky Lab employee convicted of high treason to appeal sentence


Ruslan Stoyanov was sentenced to 14 years of imprisonment

Ruslan Stoyanov and Sergei Mikhailov, background, in the courtroom
MOSCOW, February 26. /TASS/. Former employee of Russia’s Kaspersky Lab Ruslan Stoyanov, sentenced to 14 years of imprisonment for high treason, plans to appeal his sentence, Stoyanov’s attorney Inga Lebedeva informed TASS.

"We will appeal the sentence. The guys think that they have stepped on some toes during their counter-hacking activity," she said.

It is expected that former head of operational control of the Information Security Center of Russia’s Federal Security Service (FSB) Sergei Mikhailov, sentenced for 22 years behind bars, will also appeal the court’s verdict.

The Moscow District Military Court has sentenced the two men on Tuesday. The court also fined Mikhailov to the tune of 400,000 rubles (about $6,130) and Stoyanov to 150,000 rubles (about $2,300).

The court read out only the substantive provisions, as the criminal case is classified. It was reported earlier that according to the investigators, the two men transferred classified information to the US.

According to the Kommersant newspaper, in 2011, FSB colonel Sergei Mikhailov transferred information concerning the case of the former head of international payment services company Chronopay Pavel Vrublevsky, suspected of staging a DDoS attack on the Assist payment system in July 2010, to the FBI. Mikhailov recorded the data on a compact disc and gave it to Kaspersky Lab employee Stoyanov, who attended the 2011 International Conference on Cyber Security in New Denver, Canada, and handed over the disc to Kimberly Zenz, employee of the US data protection company I-Defence, affiliated with the FBI.
http://tass.com/society/1046533



Kremlin Accused Her of Being a U.S. Spy. She Offered to Go to Moscow.


They accused her in a secret trial of being an American agent. So she did the unthinkable, and called their bluff.
Kevin Poulsen
02.22.19 10:36 PM ET

Photo Illustration by Lyne Lucien/The Daily Beast
The top secret treason trial of a cybercrime analyst wrapped up this week after months of testimony behind the closed doors of a Moscow military court, with prosecutors reportedly demanding 20 years in a penal colony for the crime of allegedly snitching on Russian cybercriminals to American investigators. A verdict is expected on February 27.

Ruslan Stoyanov is a one-time cybercop who went on to head the computer incidents investigation team at the cybersecurity firm Kaspersky Lab. He stood trial with Col. Sergei Mikhailov, who was second in command in the cybercrime division of Russia’s federal security service, the FSB, until December 2016, when his fellow agents ended an internal meeting by abruptly shoving a black bag over his head and dragging him off to prison.


The men are accused of passing confidential material from a 2010 cybercrime and spam investigation to an analyst at a U.S. security firm. But the trial ended without the court hearing from a key figure in the prosecution’s theory: the analyst herself, who says the Russian military appears to be on the verge of convicting Stoyanov for treason he didn’t commit.

“I formally requested to testify, and they said no,” said Kimberly Zenz, a veteran cybercrime threat analyst who was caught up in the Russian intrigue while working for Verisign’s iDefense threat intelligence division. “You’d think the opportunity to interrogate a ‘spy’ would be exciting for them, but they don’t even bother to pretend.”


Kimberly Zenz
The treason case has been closely watched, if seldom observed, since the high-profile arrests in the final days of 2016. The entire matter is considered a state secret in Russia, and with few hard details to go on initial speculation linked the arrests to Russia’s election interference campaign.


Over time, a clear and consistent account of the case has emerged from court leaks and people connected to the events. And it turns out the charges have nothing to do with election interference. Instead they’re uniquely a product of Vladimir Putin’s kleptocratic justice system: the defendants are on trial because eight years ago they allegedly shared confidential documents about a convicted Russian cybercriminal with an American colleague.

ADVERTISEMENT


Stoyanov’s arrest shocked the computer security community. The Kaspersky analyst is well respected internationally, and has no obvious connection to the swamp of corruption and backstabbing synonymous with Russia’s intelligence agencies. But in a country that routinely protects its criminal hackers, and sometimes conscripts them into state service, cross-border cooperation can evidently amount to high treason.

“Things are going very badly,” said Zenz, a longtime friend of Stoyanov. “Ruslan is an honest guy, he’s a good guy. He does not deserve this.”


The treason charges are rooted in allegations first leveled against Stoyanov and other defendants in 2010 by one of the Russian cybercriminals they were tracking: Pavel Vrublevsky, founder of the credit card payment processor ChronoPay.

Vrublevsky is notorious for, among other things, allegedly running a black market pharmaceutical business that hired hackers and spammers to send billions of marketing emails. His misadventures have been chronicled in some detail over the years by independent journalist Brian Krebs, who wrote a book about Vrublevsky called Spam Nation.

In 2013, a Russian court sentenced Vrublevsky to two and a half years in prison for ordering a sustained denial-of-service attack against a competing payment processor, an attack that shut down e-ticket sales for the airline Aeroflot for two weeks. Vrublevsky was granted early release after serving one and a half years.

To this day, Vrublevsky insists on his innocence. He blames his legal woes on the FSB officer who led the case, and says that same officer colluded for years with outside security researchers to smear and scapegoat him. In his account, it’s all part of an American conspiracy to paint Russia as a hotbed of global cybercrime. (Note: Russia is a hotbed of global cybercrime).



Pavel Vrublevsky
Today that conspiracy theory is at the root of the remarkable treason prosecution. In its broad strokes, Vrublevsky believes that defendant Sergey Mikhaylov, while serving as the deputy chief of the FSB’s anti-cybercrime unit, routinely passed confidential information from the FSB’s ChronoPay probe to the corporate cybercrime analyst Kimberly Zenz.

That’s where Ruslan Stoyanov enters the theory. Stoyanov worked in the Ministry of Interior's cybercrime unit from 2000 to 2006, when he left to begin a cybersecurity startup. He no longer had access to government secrets, but he was a mutual friend of both Zenz and Mikhaylov, the FSB colonel. Vrublevsky has a hunch that Stoyanov served as a middleman in the information transfer.

The information passed to Zenz, he said, informed a series of damning iDefense reports that Zenz wrote about the Russian cybercrime landscape in general, and ChronoPay and Vrublevsky in particular.


Acquired by Accenture in 2017, iDefense was an early player in what today is called the “threat intelligence” marketplace. The firm’s business model involved monitoring cybercrime groups and tracking security vulnerabilities, then producing detailed reports for its clients—largely Fortune 500 companies and the finance industry, as well as U.S. government agencies.

Zenz worked as an analyst at iDefense for a decade beginning in 2006, about a year after it was acquired by Verisign. She specialized in Russian hacker groups, and divided her time between her home in Northern Virginia, where iDefense was based, and a rented apartment in Moscow.

Zenz freely admits a longtime friendship with Stoyanov. “If you deal with Russian cybercrime he was the guy,” she said. “Everybody knows Ruslan.” She showed him around when he visited the States for a week, and, yes, she did frequently discuss Russian cybercriminals with him, including Vrublevsky. But he was out of government service and had no access to secret information, she said. In that respect Stoyanov was no different from any other smart, informed computer security analyst, except that he happened to be Russian. “I asked him all about it, but I didn’t ask him for any material, any secrets,” she told the Daily Beast.

She said it’s understandable that Vrublevsky would harbor some resentment for her. She considered him a significant figure in the world of Russian cybercrime, and made no secret of it. “I talked publicly about him in conferences, so he was very aware that I was out there,” she said. “I was publicly trying to get him arrested, so he’s not wrong. That’s what I wanted.”


But she’s dismayed that the case has swept in Stoyanov, who she’s known for over 10 years. On multiple occasions, she said, she tried to lure Stoyanov into taking a job with her at iDefense, and he always rebuffed her. “He turned down multiple opportunities to make much more money as an anti-cybercrime rockstar in the West because he wanted to serve his country,” she said. “And all of that is being used against him and it’s just wrong.”

Even taking Vrublevsky’s allegations as true, they sound less like espionage and more like the kind of cross-border information-sharing routinely practiced among national law enforcement agencies. But Vrublevsky has more. Much more. He feels strongly that Zenz’s iDefense position was just a cover story for her real job as an undercover spy. ”We investigated Kimberly and saw clear signs of CIA affiliation,” he said. That evidence of Zenz’s double life includes her home address in Virginia. “She lived in the same village where CIA is—McLean,” Vrublevsky noted.

Vrublevsky presumably said the same thing during the three hours of testimony he gave recently in the secret treason trial of Mikhaylov and Vrublevsky—he can’t confirm that because the details of his testimony are also considered a Russian state secret.

To that stew of alleged information-sharing and suspicious street addresses, prosecutors have sprinkled new specifics of their own atop Vrublevsky’s original claims, according to press reports and accounts of people involved in the trial. They charge that the defendants didn’t just share information with Zenz and possibly other Americans, but that they passed along government documents, for which they were collectively paid an astounding $10 million.

The key thread, as alleged by prosecutors, conveniently weaves through three of the defendants back in 2010. That’s when Mikhaylov allegedly loaded up a CD with confidential material from the ChronoPay probe, then gave that CD to his subordinate, Dmitry Dokuchaev, who in turn gave it to Ruslan Stoyanov. Stoyanov allegedly brought the disk with him when he attended Microsoft’s invitation-only Digital Crimes Consortium conference in Montreal, Canada, where he supposedly slipped the disk to Zenz.

Zenz calls this claim ludicrous, and late last year she made a bold offer to the panel of military judges overseeing the trial. From her new home in Germany—she took a new job and left Russia in 2016—she wrote a letter asking to testify at the treason trial. In the letter she affirmed that she didn’t receive documents, on CD or in any other fashion, from her friend Stoyanov, nor did she see him pass a disk to anyone else at the Montreal event. “I was literally with him all day at that conference,” she said. “I was with him all day every day and he didn’t give anyone a CD.”

Zenz wrote the court that she wanted to testify at the trial—a gutsy move for an American now regarded a cunning spymaster by the Russian government. “I requested the option to testify at the embassy here because it’s a lot safer and you’re allowed to do that in the court system there,” she said. “But if I had to, I’d go. I had a big fight with my husband over it.”

To her surprise, the military judges ignored the letter, and she says they also rejected a request from Stoyanov’s lawyer to call Zenz as a witness. “Instead, the main witness is a Russian criminal convicted of breaking Russian laws in Russia, and coincidentally the accused happen to be the people who put him in jail for those crimes,” she said.

Zenz thinks the entire case is a manifestation of infighting between different units of the FSB, and between the FSB and the Russian military intelligence unit, the GRU. Stoyanov himself has cast the prosecution as payback, because he’d been stirring up trouble by criticizing the FSB’s practice of granting effective immunity to hackers willing to do some espionage on the side. “The essence of the deal is that the state gets access to the technologies and information of ‘cyberthieves,’ in exchange for allowing them to steal abroad with impunity,” he wrote in a letter from jail made public in 2017.

Ironically, one of Stoyanov’s co-defendants, a black hat hacker turned FSB officer named Dmitry Dokuchaev, has been indicted in the U.S. for doing just that—allegedly letting a well-known hacker go free in exchange for a massive hack into Yahoo that was useful to the FSB’s domestic spying. Dokuchaev and another co-defendant have taken plea deals in the treason case.


Vrublevsky says he finds it “weird” that prosecutors want the 20 year maximum for Stoyanov. “While I am not aware of case details I find it hard to believe that Ruslan indeed was such a self-motivated betrayer,” he said. And he can’t explain why the conspiracy he’s been complaining about since 2010 is suddenly being taken so seriously by the Russian government.

“Nobody knows why they took so long,” Vrublevsky said. “It’s the biggest mystery of them all.”
https://www.thedailybeast.com/kremlin-a ... ref=scroll


Russia Biggest Cybersecurity Firm Head Arrested For Treason
viewtopic.php?f=8&t=40330&p=670452#p670452
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 5:14 pm

seemslikeadream » Fri Jan 25, 2019 1:41 pm wrote:
These Messages Show Julian Assange Talked About Seeking Hacked Files From Guccifer 2.0
DMs tie Assange to a Russia-linked hacker — and raise new questions about his Seth Rich conspiracy theory.

Kevin CollierApr 5, 2018, 10:24:05 PM GMT
Kevin Collier
BuzzFeed News Cybersecurity Correspondent

Posted on April 5, 2018, at 3:08 p.m. ET


Jack Taylor / Getty Images
Twitter DMs obtained by BuzzFeed News show that in the summer of 2016, WikiLeaks was working to obtain files from Guccifer 2.0, an online hacktivist persona linked to by Russian military intelligence, the clearest evidence to date of WikiLeaks admitting its pursuit of Guccifer 2.0.

“[P]lease ‘leave,’ their conversation with them and us,” WikiLeaks asked journalist Emma Best, who was also negotiating with Guccifer 2.0 for access to what it had teased on its blog as “exclusive access” to hacked Democratic Congressional Campaign Committee files. “[W]e would appreciate it if you did not dump the docs and obviously archive.org will delete them anyway.”

WikiLeaks had mentioned Guccifer 2.0 a single time before, tweeting in June 2016 — five weeks before it released its first dump of Democratic National Committee emails — that the persona had claimed it gave WikiLeaks DNC emails.

But by the time of the DM conversation with Best, WikiLeaks founder Julian Assange had shifted the story of how WikiLeaks acquired those emails, giving repeated TV interviews that floated Seth Rich, a Democratic staffer who had been murdered in what police concluded was a botched robbery, as his real source.

The messages between Assange and Best, a freelance national security journalist and online archivist, are the starkest proof yet that Assange knew a likely Russian government hacker had the Democrat leaks he wanted. And they reveal the deliberate bad faith with which Assange fed the groundless claims that Rich was his source, even as he knew the documents’ origin.

Best told BuzzFeed News she first reached out to Guccifer 2.0 in August 2016 after it posted on its WordPress account a call for journalists who wanted its files. “I sent them a Direct Message and referred to that, asking what they had in mind,” Best told BuzzFeed News over Signal. Best has experience posting large data sets, and wondered if she could host the files on archive.org, a nonprofit digital library.

But Guccifer 2.0 had another idea. “[I] gonna send a large trove to wikileaks,” it said. Best, who had DMed with WikiLeaks before, relayed that message to WikiLeaks in a direct message on Twitter. Neither party conveyed to her whether they had interacted together before.

“I told them that Guccifer 2.0 was considering giving me at least part of the cache, which is when they asked me to be their ‘agent,’ which they said I would get ‘credit’ for,” Best said. She didn’t agree to act as Assange’s agent, she said, but stopped messaging with Guccifer 2.0.

WikiLeaks was adamant in its communications with Best that it didn't want anyone else to leak the files.

“[T]hese other media groups are very likely to take a stupid initial angle,” WikiLeaks said in one message sent Aug. 12 at 9:14 p.m., adding that other news outlets would focus less on the content of the leaks than how they came to be. “‘We don’t know if its true. Possibly russians who knows blah blah blah.’”

WikiLeaks’s pitch worked. “I dropped the matter with both parties and never received or passed on any exclusive G2, DNC, Podesta, etc. documents,” Best said.

Less than an hour after WikiLeaks’s last message to Best, Guccifer 2.0 tweeted that it had handed those documents over.

Who was in control of the WikiLeaks Twitter account cannot be known with certainty. But Assange is widely considered to be the primary user of the @WikiLeaks Twitter handle, and Best believed her chats with that handle “were with him or his proxy.”

Best said she deleted all her direct messages after noticing someone was trying to hack her Twitter account, but recently found the email notifications that users receive when they get a DM on Twitter. A lawyer for WikiLeaks did not respond to a request for comment.

The following is the entirety of WikiLeaks’s messages to Best that night, according to the emails she provided. All times are ET. (Twitter does not send a user copies of their own messages, so the contents Best provided are one-sided.)

8:43 p.m.: please “leave” their conversation with them and us

8:43 p.m.: we would appreciate it if you did not dump the docs and obviously archive.org will delete them anyway

9:12 p.m.: Impact is very substantially reduced if the "news" of a release doesn't co-incide with the ability to respond to the news by searching

9:13 p.m.: non-searchable dumps are just channeled into a few orgs with technical resources. then others won't touch them because they perceive that the cherries have all been picked by techdirt or whatever.

9:14 p.m.: and these other media groups are very likely to take a stupid initial angle

9:15 p.m.: “We don’t know if its true. Possibly russians who knows blah blah blah” because they don’t properly verify prior to publication and are scared because they’re not us, contaminating the entire release

9:18 p.m.: in that regretable event, from our perspective, please just act as our agent we can ensure you get the right credit, cross promotion etc.

Before Guccifer 2.0 began speaking with Best, the account had repeatedly claimed to be Assange’s source, though it was a one-sided relationship. On June 15, more than a month before WikiLeaks published its first of two batches of Democratic emails, the persona wrote in an email to the Smoking Gun that it had “thousands of files and mails” that it already “gave to Wikileaks.” When WikiLeaks released its first batch of Democrats’ emails in the 2016 campaign, the “DNC Leaks,” Guccifer 2.0 claimed to be the source.

But Assange chose, in television interviews both immediately before and after his conversation with Best, to not publicly bring up Guccifer 2.0, and instead to tease the conspiracy theory that Seth Rich, the Democratic National Committee staffer whose murder spawned conspiracy theories, could be the source for his leaks.

The Seth Rich conspiracy held, in essence, that Rich, a DNC staffer who supported Bernie Sanders, grew disillusioned with the party after Hillary Clinton won the nomination, stole emails to give to WikiLeaks, and was killed for it.

The theory didn't account for how a regular staffer would have had access to Clinton campaign manager John Podesta’s email account, which WikiLeaks released in October, or files stored on the DCCC’s server, which Guccifer 2.0 released slowly over the summer on its WordPress account and in emails to reporters. Nor did it account for why the NSA, FBI, and CIA, as well as a number of US and foreign private threat intelligence companies, would each conclude there was sufficient evidence that the GRU, Russia’s military intelligence arm, had indeed hacked those targets.

Rich's murder, two weeks after Assange first began leaking the hacked DNC documents, was likely the result of a robbery attempt gone bad, police concluded. But the conspiracy theory was spread quickly by alt-right social media figures and conservative news sites, and lasted far beyond the election, with people like Fox News commentator Sean Hannity talking about it for months after Trump took office.

Rich's parents have since sued Fox News over “the pain and anguish that comes from seeing your murdered son's life and legacy treated as a mere political football.” His brother Aaron has sued two other right-wing commentators who pushed the theory that Aaron aided his brother and illegally helped cover it up. Fox declined to comment on the legal action, but noted it has retracted the story and that Hannity announced in May 2017 that he would stop coverage of the hoax out of respect for Rich's family.

Three days before the conversation with Best, Assange brought up Rich unprompted during an appearance via livestream on Netherlands' Nieuwsuur, a nightly public news broadcast: “Whistleblowers go to significant efforts to get us material, at often very significant risks,” he said. “There's a 27-year-old that works for the DNC who was shot in the back, murdered, just a few weeks ago for unknown reasons, as he was walking down the street in Washington,” he said.

When host Eelco Bosch van Rosenthal echoed what DC police had concluded, that Rich’s death was a botched robbery, Assange replied, “No, there’s no findings.”

That same day, the WikiLeaks Twitter account announced it would offer a reward for information leading to the conviction of Rich's killer.

In those interviews, despite privately angling for Guccifer 2.0’s files, Assange continued to push the Seth Rich story. Two weeks after the conversation with Best, Assange appeared on Fox News, and while he didn’t claim Rich was murdered over the leaks, he refused to deny it either, and made no mention of any other source.

“If there’s any question about a source of Wikileaks being threatened, people can be assured that this organization will go after anyone who may have been involved in some kind of attempt to coerce or possibly kill a potential source,” Assange said.

“I know you don't want to reveal your source, but it certainly sounds like you're suggesting a man who leaked information to WikiLeaks was then murdered,” said host Megyn Kelly.

“If there's someone who's potentially connected to our publications and that person is then murdered in suspicious circumstances, it doesn't necessarily mean that the two are connected. But that type of allegation is very serious and it's taken very seriously by us,” Assange replied. Since then, WikiLeaks has tweeted numerous times about the theory, never disputing it.

Beyond the June 2016 tweet, Assange made no mention of Guccifer 2.0. As with previous misdirections, hinting that Rich was responsible gave WikiLeaks a means of not implicating the Russian government.

WikiLeaks has been caught covering for Russia at least twice before, both in the summer of 2016, when it declined to publish a huge cache of Russian government data, and in its 2012 exclusion, in its published “Syria Files,” of a $2.4 billion transaction from the Central Bank of Syria to the VTB Bank in Russia. In September, it finally published 35 files from a private Russian intelligence company, but most of them were already public and of little news value, leading experts to allege that was a decision to quiet criticism that WikiLeaks was too friendly to Russia.

Details about the true identity of Guccifer 2.0 are still coming to light. But in many ways, it was obvious from the start.

Guccifer 2.0 first appeared online on June 15, exactly one day after the Washington Post broke the story that the DNC had been hacked and that Russia’s military intelligence agency was behind it. Guccifer 2.0 claimed to be Romanian, but didn’t understand the language. It used a shady Russian VPN service that gave it access to IP addresses that weren’t commercially available. Despite having files from congressional races all over the country, it prioritized leaks of swing states.

In a joint report released after the election, in January 2017, the US’s top intelligence agencies announced that “We assess with high confidence that the GRU relayed material it acquired from the DNC and senior Democratic officials to WikiLeaks. Moscow most likely chose WikiLeaks because of its self-proclaimed reputation for authenticity.” The GRU, the report said, “used the Guccifer 2.0 persona.”

Last month, the Daily Beast reported that either Twitter or WordPress noticed at least once that someone logged into the Guccifer 2.0 account without turning on a VPN, revealing an IP address belonging to the GRU in Moscow.

The files that Guccifer 2.0 published on its WordPress account would later appear in both of WikiLeaks's major drops during the 2016 election: the DNC Email Archive and the Podesta Emails dumps.

In between those releases, on Aug. 12, 2016, it was clear from those messages to Best that the WikiLeaks Twitter account knew that Guccifer 2.0 was the source of hacked Democratic documents.

WikiLeaks’s formal policy is to never publicly identify a source of its leaks, and Assange still refers to Chelsea Manning, the whistleblower who has admitted and spent years in prison for giving WikiLeaks Army Intelligence documents, as an “alleged source.” He never mentioned Guccifer 2.0 or any other party as a potential source in those interviews.

With the exception of one final post, in which it shot back at the joint US intelligence report that detailed the Russian hacking campaign, Guccifer 2.0 went silent after Trump was elected.

CORRECTION:

Material posted on Guccifer 2.0's blog later appeared in each of WikiLeaks's major dumps during the 2016 election. An earlier version stated that was only true of the Podesta Files.

https://www.buzzfeednews.com/amphtml/ke ... ssion=true



Image


Decades of Dirty Tricks Finally Catch Up to Roger Stone

Trump’s longtime advisor said after appearing in federal court, “The only thing worse than being talked about is not being talked about.”

Natasha Bertrand is a staff writer at The Atlantic, where she covers national security and the intelligence community.
3:42 PM ET

Roger Stone reacts as he walks to microphones after his appearance at Federal Court in Fort Lauderdale, Florida, U.S., January 25, 2019.Joe Skipper / Reuters
He relished his late-night phone calls with Donald Trump in 2016. He was in regular touch with a senior Trump campaign official about WikiLeaks’ plans to destroy Trump’s foe, Hillary Clinton. And now Roger Stone, the longtime adviser to Trump and a self-proclaimed “dirty trickster” has met his reckoning. Just before 6 a.m. on Friday, federal agents wielding guns and ballistic vests arrested Stone, who was then indicted on seven felony counts by Trump’s other biggest foe—Special Counsel Robert Mueller. Stone said on Friday that he intends to fight the charges and go to trial.

Throughout his decades-long career operating in Republican circles, Stone, who has a likeness of Richard Nixon tattooed on his back, has taken pride in mastering the "black arts" of politics. He’s been accused of threatening political opponents, has been sued for defamation, and regularly spreads conspiracy theories about JFK's assassination and Hillary Clinton's infidelity. He served as Trump’s Washington lobbyist in the late 1990s and early 2000s and has been encouraging him to run for president for over a decade. Though he wasn’t initially seen as an integral part of Trump’s campaign, he kept hovering and now, the dirty tricks have finally caught up with him.

When asked why he lives in Miami in a 2008 New Yorker profile, Stone offered a Somerset Maugham quote: “It’s a sunny place for shady people. I fit right in.”

The indictment shows the extent of Stone’s scheming to find emails damaging to Clinton, to communicate those plans to Trump’s campaign team, and to prevent a key witness from disclosing his efforts to the FBI, calling him a “rat”.

“During the summer of 2016, Stone spoke to senior Trump Campaign officials about” WikiLeaks “and information it might have had that would be damaging to the Clinton Campaign,” reads Mueller’s indictment. “Stone was contacted by senior Trump Campaign officials to inquire about future releases by” WikiLeaks.

As more and more evidence emerged of his alleged wrongdoing, Stone remained defiant, taking to Instagram regularly to proclaim his innocence, attacking critics, requesting donations for his legal defense fund, and consistently swearing that he would never turn on Trump. He stuck to that on Friday, telling professional conspiracy theorist Alex Jones in an interview shortly before his appearance outside the Fort Lauderdale, Florida federal courthouse that he would never “bear false witness against the president,” and that the charges brought against him were “thin” and “bogus.”

Read: A Brief History of Roger Stone

By the time Stone began seeking out more WikiLeaks releases in late July 2016, it had already been reported that Russia was behind the theft of Democratic emails released by WikiLeaks on the eve of the Democratic National Convention. Mueller, who has been investigating a potential conspiracy between the Trump campaign and Russia since May 2017, has not accused Stone of having any improper contacts with Russian nationals in pursuit of the Clinton emails. But like former national security adviser Michael Flynn, former Trump campaign aide George Papadopoulos, and former Trump lawyer Michael Cohen before him, Stone’s efforts to conceal his Russia-related activities during the 2016 election were his downfall.

In May 2016, Stone met with a Russian national, Henry Greenberg, on the promise of obtaining Clinton dirt, and exchanged private Twitter messages with a user known as Guccifer 2.0 who claimed to have “penetrated Clinton’s and other Democrats’ mail servers” but was later characterized by U.S. officials as a front for Russian military intelligence. Stone also said several times in 2016 that he was directly in touch with WikiLeaks founder Julian Assange, but he began to walk those claims back in early 2017, drawing more scrutiny from congressional and federal investigators and ensnaring several of his contacts in the process.

“I had no contact with Assange,” Stone told ABC last month, despite the fact that he exchanged private messages with WikiLeaks on Twitter in October 2016. He also said he would never turn on the president. “There’s no circumstance under which I would testify against the president, because I’d have to bear false witness against him,” Stone said. “I’d have to make things up, and I’m not going to do that.” Trump appeared to appreciate that. “Nice to know that some people still have ‘guts!’” he tweeted in response. Mueller first drew a line directly between Stone and Trump in a draft court document made public in November. In that document, Mueller said Stone was understood to be in regular contact with “then-candidate Donald J. Trump” in 2016—a detail that reportedly unnerved Trump’s legal team.

One of the biggest unanswered questions is whether Stone and the Trump campaign coordinated WikiLeaks’ release of emails stolen from Clinton’s campaign chairman John Podesta to distract from the damaging Access Hollywood tape, which showed Trump making vulgar comments about women. The emails were dumped just minutes after the tape was released on October 7, 2016, and the Stone indictment reveals a tantalizing new detail: Shortly after the Podesta emails were released, a Trump campaign associate texted Stone, “well done.” Stone then took credit for having correctly predicted the “October surprise,” according to Mueller. (Stone was not the only member of Trump’s campaign communicating with WikiLeaks during the election. WikiLeaks also exchanged private Twitter messages with Donald Trump Jr., who provided the correspondence to congressional investigators. WikiLeaks continued to message Trump Jr. through July 2017.)

Read: The Smoking Guns Are Sitting Out in the Open

Stone’s testimony before the House Intelligence Committee in September 2017, may have been what ultimately sealed his fate. According to Mueller, Stone “made deliberately false and misleading statements to the committee concerning, among other things, his possession of documents pertinent” to the committee’s investigation and his communications with the Trump campaign about WikiLeaks.

Stone also appeared to lie about who his key backchannel to Assange was. The indictment details texts Stone wrote in late July 2016 to Jerome Corsi, a right-wing writer, to “Get to Assange at Ecuadorian Embassy in London and get the pending WikiLeaks emails.” Days later Corsi replies with some news in another email, according to the Stone indictment: “Word is friend in Embassy plans 2 more dumps. One shortly after I’m back. 2nd in Oct. Impact planned to be very damaging.”

The interactions between Stone and Corsi appear to strengthen New York radio host, Randy Credico’s denials that he was the backchannel. They also reveal that Stone wasn’t just looking for confirmation that Assange had the goods, as he told the panel in his supplemental statement. He was actively seeking out more stolen emails.

But Stone never disclosed his conversations with Corsi to the House Intelligence Committee, according to Mueller, and intimidated Credico into cooperating with his version of events. “I’m not talking to the FBI and if your smart you won’t either.” When Credico told Stone that he should have just been “honest” with the House Intelligence Committee rather than opening himself up to perjury charges, Stone replied: “You are so full of [expletive]. You got nothing.” Stone didn’t stop there. In April 2018, he wrote to Credico: “You are a rat,” according to text messages obtained by Mueller. “A stoolie. You backstab your friends-run your mouth my lawyers are dying Rip you to shreds.” Stone also threatened to take Credico’s dog away from him, and said: “Prepare to die.”

Stone also allegedly lied to the committee about having emails related to WikiLeaks and Assange. White House Press Secretary Sarah Sanders said Stone’s indictment “this has nothing to do with the president, and certainly nothing to do with the White House.”

The charges against Stone include obstruction, making false statements to Congress and witness tampering. If Stone is worried, he's not showing it. “The only thing worse than being talked about is not being talked about,” he told reporters on the steps of the courthouse on Friday, smiling as they shouted questions at him and onlookers chanted “lock him up.” He flashed a “V” for victory sign a la his former mentor Richard Nixon before walking back into the courthouse.

https://www.theatlantic.com/politics/ar ... er/581338/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 5:16 pm

seemslikeadream » Fri Oct 05, 2018 3:14 pm wrote:
A TALE OF TWO GRU INDICTMENTS

October 5, 2018/1 Comment/in 2016 Presidential Election, emptywheel, Mueller Probe, WikiLeaks /by empty wheel

Yesterday, DOJ indicted a bunch of GRU hackers again, in part for hacks in retaliation for anti-doping associations’ reports finding a state-run Russian effort to help its athletes cheat (though also including hacks of Westinghouse and the Organization for the Prohibition of Chemical Weapons (OPCW)).

As the DNC GRU indictment did, this indictment provides a snapshot of the division of labor in GRU, made easier by the capture of four of these guys, with all their hacking toys in the trunk of their rented car, in the Netherlands. I find a comparison of the two indictments — of some of the same people for similar activity spanning the same period of time — instructive for a number of reasons.

THE TEAM

Consider the team.

There are Aleksei Morenets and Evgenii Serebriakov, whom the indictment calls “on-site GRU hackers who traveled to foreign countries with other conspirators, in some instances using Russian government issues diplomatic passports to conduct on-site operations.” Serebriakov even has a title, “Deputy Head of Directorate,” which sounds like a pretty senior person to travel around sniffing WiFi networks.

There are the three men we met in the DNC indictment, Ivan Yermakov, Artem Malyshev, and Dmitriy Badin, all of whom work out of Moscow running hacks. Yermakov and Malyshev were closely involved in both hacks in 2016 (as demonstrated by the timeline below).

Finally, there are Oleg Sotnikov and Alexey Minin, who joined Morenets and Serebriakov as they tried to hack the Organization for the Prohibition of Chemical Weapons (OPCW) and tried to hack the Spiez Chemical laboratory that was analyzing the Novichok used to poison Sergei Skripal.

There are slightly different tactics than in the DNC hack. For example, GRU used a bunch of bit.ly links in this operation (though some of those are an earlier campaign against Westinghouse). And they sent out hackers to tap into targets’ WiFi networks directly, whereas none of the DNC hackers are alleged to have left Russia.

But there’s a ton of common activity, notably the spearphishing of targeted individuals and the use of their X-Agent hacking tool to exploit targeted machines.

OVERLAPPING HACK SCHEDULE

I’m also interested in the way the WADA hack, in particular, overlaps with the DNC one. I’ve got a timeline, below, of the two indictments look like (I’ve excluded both the Westinghouse and OPCW hacks from this timeline to focus on the overlapping 2016 operations).

Yermakov and Malyshev are described by name doing specific tasks in the DNC hack though May 2016. By August, they have turned to hacking anti-doping targets. Yermakov, in particular, seems to play the same research role in both hacks.

Given the impact of these operations, it’s fairly remarkable that such a small team conducted both.

COMMON BITCOIN HABITS AND POSSIBLY EVEN INFRASTRUCTURE

There are also paragraphs in the WADA indictment, particularly those pertaining to the use of bitcoin to fund the operation used to substantiate the money laundering charge, that appear to be lifted in their entirety from the DNC one (or perhaps both come from DOJ or Western PA US Attorney boilerplate — remember that the DNC hack was originally investigated in Western PA, so this language likely originates there).

These include:

58/106: Describing how conspirators primarily used bitcoin to pay for infrastructure
59/107: Describing how bitcoin works, with examples specific to each operation provided
60/108: Describing how conspirators used dedicated email accounts to track bitcoin transactions
61/109: Describing how conspirators used the same computers to conduct hacking operations and facilitate bitcoin payments
62/110: Describing how conspirators also mined bitcoin and then used it to pay for servers, with examples specific to each operation
64/111: Describing how conspirators used the same funding structure and sometimes the same pool of funds to pay for hacking infrastructure, with examples specific to each operation provided
The similarity of these two passages suggests two things. First, it suggests that the August 8, 2016 transaction in the WADA indictment may have been orchestrated from the gfade147 email noted in the DNC indictment. With both, the indictment notes that “One of these dedicated accounts … received hundreds of bitcoin payment requests from approximately 100 different email accounts,” with the DNC indictment including the gfade147 address. (Compare paragraphs 60 in the DNC indictment with 108 in the WADA one.) That would suggest these two operations overlap even more than suspect.

That said, there’s one paragraph in the DNC indictment that doesn’t have an analogue in the WADA one, 63. It describes conspirators,

purchasing bitcoin through peer-to-peer exchanges, moving funds through other digital currencies, and using pre-paid cards. They also enlisted the assistance of one or more third-party exchangers who facilitated layered transactions through digital currency exchange platforms providing heightened anonymity.


Given how loud much of these operations were, it raises questions about why some of the DNC hack (but not, at least by description) the WADA one would require “heightened anonymity.”

DIFFERENT TREATMENT OF INFOOPS

I’m perhaps most interested in the different treatment of the InfoOps side of the operation. As I noted here, in general there seems to be a division of labor at GRU between the actual hackers, in Unit 26165, which is located at 20 Komsomolskiy Prospekt, and the information operations officers, in Unit 74455, which is located in the “Tower” at 22 Kirova Street, Khimki. Both units were involved in both operations.

Yet the WADA indictment does not name or charge any Unit 74455 officers, in spite of describing (in paragraphs 1 and 11) how the unit acquired and maintained online social media accounts and associated infrastructure (paragraph 76 describes that infrastructure to be “procured and managed, at least in part, by conspirators in GRU Unit 74455”). Five of the seven named defendants in the WADA indictment are in Unit 26165, with Oleg Sotnikov and Alexey Minin not identified by unit.

By comparison, three of the 11 officers charged in the DNC indictment belong to Unit 744555.

And the WADA campaign did have a significant media component, as explained in paragraphs 76-87. The indictment even complains (as did DOJ officials as the press conference announcing this indictment) about,

reporters press[ing] for and receiv[ing] promises of exclusivity in such reporting, with one such reporter attempting to make arrangements for a right of first refusal for articles on all future leaks and actively suggesting methods with whicch the conspiracy could search the stolen materials for documents of interest to that reporter (e.g., keywords of interest).


That said, the language in much of this discussion (see paragraphs 77 through 81) uses the passive voice — “were registered,” “were named,” “was posted,” “were released,” “were released,” “were released,” “were released” — showing less certainty about who was running that infrastructure.

That’s particularly interesting given that the government clearly had emails between the Fancy Bear personas and journalists.

One difference may be, in part, that in the DNC indictment, there are specific hacking (not InfoOps) actions attributed to two of the Unit 74455 officers: Aleksandr Osadchuk and Anatoliy Kovalev. Indeed, Kovalev seems to have been added on just for that charge, as he doesn’t appear in the introduction section at the beginning of the indictment.

Whereas Unit 74455’s role in the WADA indictment seems to be limited to running the InfoOps infrastructure.

IMPORTANCE OF WIKILEAKS AND SHARING WITH REPUBLICANS

It’s not clear how much we can conclude form all that. But the different structure in the DNC indictment does allow it to foreground the role of a number of others, such as WikiLeaks and Roger Stone and — as I suggested drop in some or all of those others in a future conspiracy indictment — that were a key part of the election operation.

TIMELINE

February 1, 2016: gfade147 0.026043 bitcoin transaction

March 2016: Conspirators hack email accounts of volunteers and employees of Hillary campaign, including John Podesta

March 2016: Yermakov spearphishes two accounts that would be leaked to DC Leaks

March 14, 2016 through April 28, 2016: Conspirators use same pool of bitcoin to purchase VPN and lease server in Malaysia

March 15, 2016: Yermakov runs technical query for DNC IP configurations and searches for open source info on DNC network, Dem Party, and Hillary

March 19, 2016: Lukashev spearphish Podesta personal email using john356gh

March 21, 2016: Lukashev steals contents of Podesta’s email account, over 50,000 emails (he is named Victim 3 later in indictment)

March 25, 2016: Lukashev spearphishes Victims 1 (personal email) and 2 using john356gh; their emails later released on DCLeaks

March 28, 2016: Yermakov researched Victims 1 and 2 on social media

April 2016: Kozachek customizes X-Agent

April 2016: Conspirators hack into DCCC and DNC networks, plant X-Agent malware

April 2016: Conspirators plan release of materials stolen from Clinton Campaign, DCCC, and DNC

April 6, 2016: Conspirators create email for fake Clinton Campaign team member to spearphish Clinton campaign; DCCC Employee 1 clicks spearphish link

April 7, 2016: Yermakov runs technical query for DCCC’s internet protocol configurations

April 12, 2016: Conspirators use stolen credentials of DCCC employee to access network; Victim 4 DCCC email victimized

April 14, 2016: Conspirators use X-Agent keylog and screenshot functions to surveil DCCC Employee 1

April 15, 2016: Conspirators search hacked DCCC computer for “hillary,” “cruz,” “trump” and copied “Benghazi investigations” folder

April 15, 2016: Victim 5 DCCC email victimized

April 18, 2016: Conspirators hack into DNC through DCCC using credentials of DCCC employee with access to DNC server; Victim 6 DCCC email victimized

April 19, 2016: Kozachek, Yershov, and co-conspirators remotely configure middle server

April 19, 2016: Conspirators register dcleaks using operational email dirbinsaabol@mail.com

April 20, 2016: Conspirators direct X-Agent malware on DCCC computers to connect to middle server

April 22, 2016: Conspirators use X-Agent keylog and screenshot function to surveil DCCC Employee 2

April 22, 2016: Conspirators compress oppo research for exfil to server in Illinois

April 26, 2016: George Papadopolous learns Russians are offering election assistance in the form of leaked emails

April 28, 2016: Conspirators use bitcoin associated with Guccifer 2.0 VPN to lease Malaysian server hosting dcleaks.com

April 28, 2016: Conspirators test IL server

May 2016: Yermakov hacks DNC server

May 10, 2016: Victim 7 DNC email victimized

May 13, 2016: Conspirators delete logs from DNC computer

May 25 through June 1, 2016: Conspirators hack DNC Microsoft Exchange Server; Yermakov researches PowerShell commands related to accessing it

May 30, 2016: Malyshev upgrades the AMS (AZ) server, which receives updates from 13 DCCC and DNC computers

May 31, 2016: Yermakov researches Crowdstrike and X-Agent and X-Tunnel malware

June 2016: Conspirators staged and released tens of thousands of stolen emails and documents

June 1, 2016: Conspirators attempt to delete presence on DCCC using CCleaner

June 2, 2016: Victim 2 personal victimized

June 8, 2016: Conspirators launch dcleaks.com, dcleaks Facebook account using Alive Donovan, Jason Scott, and Richard Gingrey IDs, and @dcleaks_ Twitter account, using same computer used for other

June 9, 2016: Don Jr, Paul Manafort, Jared Kushner have meeting expecting dirt from Russians, including Aras Agalarov employee Ike Kaveladze

June 10, 2016: Ike Kaveladze has calls with Russia and NY while still in NYC

June 14, 2016: Conspirators register actblues and redirect DCCC website to actblues

June 14, 2016: WaPo (before noon ET) and Crowdstrike announces DNC hack

June 15, 2016, between 4:19PM and 4:56 PM Moscow Standard Time (9:19 and 9:56 AM ET): Conspirators log into Moscow-based sever and search for words that would end up in first Guccifer 2.0 post, including “some hundred sheets,” “illuminati,” “think twice about company’s competence,” “worldwide known”

June 15, 2016, 7:02PM MST (2:02PM ET): Guccifer 2.0 posts first post

June 15 and 16, 2016: Ike Kaveladze places roaming calls from Russia, the only ones he places during the extended trip

June 20, 2016: Conspirators delete logs from AMS panel, including login history, attempt to reaccess DCCC using stolen credentials

June 22, 2016: Wikileaks sends a private message to Guccifer 2.0 to “send any new material here for us to review and it will have a much higher impact than what you are doing.”

June 27, 2016: Conspirators contact US reporter, send report password to access nonpublic portion of dcleaks

Late June, 2016: Failed attempts to transfer data to Wikileaks

July, 2016: Kovalev hacks into IL State Board of Elections and steals information on 500,000 voters

July 6, 2016: Conspirators use VPN to log into Guccifer 2.0 account

July 6, 2016: Wikileaks writes Guccifer 2.0 adding, “if you have anything hillary related we want it in the next tweo [sic] days prefabl [sic] because the DNC [Democratic National Convention] is approaching and she will solidify bernie supporters behind her after”

July 6, 2016: Victim 8 personal email victimized

July 10-19: Morenets travels to Rio de Janeiro

July 14, 2016: Conspirators send WikiLeaks an email with attachment titled wk dnc link1.txt.gpg providing instructions on how to access online archive of stolen DNC documents

July 18, 2016: WikiLeaks confirms it has “the 1Gb or so archive” and would make a release of stolen documents “this week”

July 22, 2016: WikiLeaks releases first dump of 20,000 emails

July 27, 2016: Trump asks Russia for Hillary emails

July 27, 2016: After hours, conspirators attempt to spearphish email accounts at a domain hosted by third party provider and used by Hillary’s personal office, as well as 76 email addresses at Clinton Campaign

August 2016: Kovalev hacks into VR systems

August 2-9, 2016: Conspirators use multiple IP addresses to connect to or scan WADA’s network

August 2-4, 2016: Yermakov researches WADA and its ADAM database (which includes the drug test results of the world’s athletes) and USADA

August 3, 2016: Conspirators register wada.awa.org

August 5, 9, 2016: Yermakov researches Cisco firewalls, he and Malyshev send specific WADA employees spearfish

August 8, 2016: Conspirators register wada-arna.org and tas-cass.org

August 8, 2016: .012684 bitcoin transaction directed by dedicated email account

August 13-19, 2016: Morenets and Serebriakov travel to Rio, while Yermakov supports with research in Moscow

August 14-18, 2016: SQL attacks against USADA

August 15, 2016: Conspirators receive request for stolen documents from candidate for US congress

August 15, 2016: First Guccifer 2.0 exchange with Roger Stone noted

August 19, 2016: Serebriakov compromises a specific anti-doping official and obtains credentials to access ADAM database

August 22, 2016: Conspirators transfer 2.5 GB of stolen DCCC data to registered FL state lobbyist Aaron Nevins

August 22, 2016: Conspirators send Lee Stranahan Black Lives Matter document

September 1, 2016: Domains fancybear.org and fancybear.net registered

September 6, 2016: Conspirators compromise credentials of USADA Board member while in Rio

September 7-14, 2016: Conspirators try, but fail, to use credentials stolen from USADA board member to access USADA systems

September 12, 2016: Data stolen from WADA and ADAMS first posted, initially focusing on US athletes

September 12, 2016 to January 17, 2018: Conspirators attempt to draw media attention to leaks via social media

September 18, 2016: Morenets and Serebriakov travel to Lausanne, staying in anti-doping hotels, to compromise hotel WiFi

September 19, 2016 to July 20, 2018: Conspirators attempt to draw media attention to leaks via email

September 2016: Conspirators access DNC computers hosted on cloud service, creating backups of analytics applications

October 2016: Linux version of X-Agent remains on DNC network

October 6, 2016: Emails stolen from USADA first released

October 7, 2016: WikiLeaks releases first set of Podesta emails

October 28, 2016: Kovalev visits counties in GA, IA, and FL to identify vulnerabilities

November 2016: Kovalev uses VR Systems email address to phish FL officials

December 6, 2016 – January 2, 2017: Using IP frequently used by Malyshev, conspirators compromise FIFA’s anti-doping files

December 13, 2016: Data stolen from CCES released

January 19-24, 2017: Conspirators compromise computers of four IAAF officials

June 22, 2017: Data stolen from IAAF’s network released

July 5, 2017: Data stolen from IAAF’s network released

August 28, 2017: Data stolen from FIFA released

As I laid in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post.
https://www.emptywheel.net/2018/10/05/a ... dictments/


DOJ announces charges against 7 Russian intelligence officers, accusing them in a sprawling indictment of hacking, wire fraud, identity theft & money laundering as part of effort to distract from Russia’s state sponsored doping program.

US charges 7 Russian intel officers as West condemns GRU
Gregory Katz, Raphael Satter and Lorne Cook, Associated Press Updated 10:29 am EDT, Thursday, October 4, 2018


In this Friday, April 21, 2017, image the headquarters of the Organisation for the Prohibition of Chemical Weapons, OPCW, are seen in The Hague, Netherlands. The Dutch defense minister on Thursday Oct. 4, 2018, accused Russia's military intelligence unit of attempted cybercrimes targeting the U.N. chemical weapons watchdog and the investigation into the 2014 Malaysian Airlines crash over Ukraine. Photo: Peter Dejong, AP / Copyright 2018 The Associated Press. All rights reserved.

In this Friday, April 21, 2017, image the headquarters of the Organisation for the Prohibition of Chemical Weapons, OPCW, are seen in The Hague, Netherlands. The Dutch defense minister on Thursday Oct. 4, 2018, ... more

BRUSSELS (AP) — The U.S. Justice Department on Thursday charged seven Russian intelligence officers with hacking anti-doping agencies and other organizations hours after Western officials leveled new accusations against Moscow's secretive GRU military spy agency.
Hours before the U.S. indictment was announced, Western nations accused the GRU of new cybercrimes, with Dutch and British officials labeling the intelligence agency "brazen" for allegedly targeting the international chemical weapons watchdog and the investigation into the 2014 downing of a Malaysian Airlines flight over eastern Ukraine.
The U.S. indictment said that the GRU targeted its victims because they had publicly supported a ban on Russian athletes in international sports competitions and because they had condemned Russia's state-sponsored athlete doping program.
Prosecutors said that the Russians also targeted a Pennsylvania-based nuclear energy company and an international organization that was investigating chemical weapons in Syria and the poisoning of a former GRU officer.
The indictment says the hacking was often conducted remotely. If that wasn't successful, the hackers would conduct "on-site" or "close access" hacking operations with trained GRU members traveling with sophisticated equipment to target their victims through Wi-Fi networks
The GRU's alleged hacking attempts on the Organization for the Prohibition of Chemical Weapons took place in April and were disrupted by authorities, Dutch Defense Minister Ank Bijleveld said. Four Russian intelligence officers were immediately expelled from the Netherlands, she said.
Speaking about Russia's hacking attempts into the MH17 crash investigation, she said: "We have been aware of the interest of Russian intelligence services in this investigation and have taken appropriate measures."
The cascade of condemnation — from the Australian, British and Dutch governments — does more than just point the finger at Moscow. It also ties together a series of norm-shattering spy operations that have straddled the physical world and the digital sphere.
The British ambassador to the Netherlands said that the men caught with spy gear outside The Hague-based OPCW, for example, were from the very same GRU section (Unit 26165) accused by American investigators of having broken into the Democratic National Committee's email and sowing havoc during the 2016 U.S. presidential election.
The OPCW, in turn, was investigating the poisoning of GRU defector Sergei Skripal in which the nerve agent Novichok was used, a bold operation that British authorities dissected in a minute-by-minute surveillance camera montage last month.
At the same time, Australian and British spies have now endorsed the American intelligence community's reported attribution of the catastrophic June 2017 cyberattack on Ukraine to the GRU. The malicious software outbreak briefly knocked out cash machines, gas stations, pharmacies and hospitals and, according to a secret White House assessment recently cited by Wired, dealt $10 billion worth of damage worldwide.
The hack and release of sports figures' medical data in 2016 and the downing of MH17 over eastern Ukraine in 2014 also allegedly carry the GRU's fingerprints. Dutch investigators said the snoopers nabbed outside the OPCW also appear to have logged into the Wi-Fi networks near the World Anti-Doping Agency and the Malaysian hotels where crash investigators had gathered.
Moscow has issued the latest in a series of denials, but the allegations leveled by Western intelligence agencies, supported by a wealth of surveillance footage and overwhelmingly confirmed by independent reporting, paint a picture of the GRU as an agency that routinely crosses red lines — and is increasingly being caught red-handed.
Moscow has denied the allegations, but Russia's interests were at stake in both cases: the OPCW was investigating reports that a Soviet-made nerve agent had been used against a Russian ex-spy in England, and Russia has been blamed by some for being involved in shooting down MH17.
The leaders of Britain and the Netherlands condemned the GRU for "reckless" activities and vowed to defend vital international agencies from Russian aggression.
"This attempt, to access the secure systems of an international organization working to rid the world of chemical weapons, demonstrates again the GRU's disregard for the global values and rules that keep us all safe," British Prime Minister Theresa May and Dutch counterpart Mark Rutte said in a joint statement.
The coordinated actions by both countries came hours before an expected U.S. indictment involving Russian attempts to hack into computer systems.
The Dutch and British blamed Russia's GRU for "brazen" activities across the globe and for trying to cover up Russia's alleged participation in the nerve agent poisoning in March of Skripal and his daughter, and the downing of MH17 over Ukraine that killing all 298 people on board during a period of intense fighting between Ukrainian government forces and pro-Russia rebels. Russia has consistently denied involvement in the events.
Britain's ambassador to the Netherlands, Peter Wilson, said the GRU would no longer be allowed to act with impunity. Britain blames the secretive military intelligence unit for the nerve agent attack in March on former Russian spy Skripal and his daughter, Yulia, in the English city of Salisbury.
He said Russia's actions against the Netherlands-based OPCW came as the agency was conducting an independent analysis of the nerve agent used against the Skripals. Britain says the nerve agent was Novichok, produced in the Soviet Union, a finding later confirmed by the chemical weapons watchdog.
Earlier, British Defense Secretary Gavin Williamson branded a series of global cyberattacks blamed on Russia as the reckless actions of a "pariah state," saying that the U.K. and its NATO allies would uncover such activities in the future.
"Where Russia acts in an indiscriminate and reckless way, where they have done in terms of these cyberattacks, we will be exposing them," Williamson told reporters in Brussels at talks with U.S. Defense Secretary Jim Mattis and their NATO counterparts.
Britain's National Cyber Security Center said Thursday that four new attacks are associated with the GRU as well as earlier security hacks.
It cites attacks on the World Anti-Doping Agency, Ukrainian transport systems, the 2016 U.S. presidential race and others as very likely the work of the GRU.
"We are going to actually make it clear that where Russia acts, we are going to be exposing that action," Williamson said.
"This is not the actions of a great power. This is the actions of a pariah state, and we will continue working with allies to isolate them; make them understand they cannot continue to conduct themselves in such a way," he said.
Earlier, Australian Prime Minister Scott Morrison and Foreign Minister Marise Payne issued a joint statement that Australian intelligence agencies agreed that GRU "is responsible for this pattern of malicious cyber activity." They said Australia wasn't significantly impacted, but the cyberattacks caused economic damage and disrupted civilian infrastructure in other places.
___
A previous version of this story was corrected to show the chemical weapons watchdog is an international organization, not a U.N. agency.
___
Gregory Katz and Raphael Satter reported from London. Raf Casert in Brussels, and Michael Balsamo and Eric Tucker in Washington, contributed to this report.
https://www.westport-news.com/business/ ... 280908.php


Andrew Roth


One of the alleged GRU agents expelled from the Netherlands literally signed a document saying I work at the computer hacking unit located at Russian military university. It is on the first page of results when you Google his name. http://hub.sfedu.ru/media/diss/5bd4ba89 ... 26165%20(1).pdf …
Image

https://twitter.com/Mike_Eckel



Mike Eckel

the fact that the GRU were targeting Westinghouse-- a major US nuclear energy manufacturer-- with spearphising/hacking might be the most worrying aspect of this indictment. Why does Russia want to control of control systems of US-built nuclear power systems?


Image

Carl Schreck

So U.S. indicted the same four Russians expelled by the Dutch, plus three others. https://www.justice.gov/opa/page/file/1098481/download
Image
https://twitter.com/CarlSchreck
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 5:24 pm

seemslikeadream » Thu Jan 25, 2018 8:33 pm wrote:US intelligence able to claim high confidence intel assessments that Russia interfered

AIVD didn't just hack the servers - they hacked cameras WHERE THE HACKERS WERE SITTING

They know exactly who did what to hack US political targets.

Image
JANUARY 26 2018 - 11:07AM

Dutch took pictures of Russian hackers of US Democrats: local media

Amsterdam: The Dutch intelligence agency AIVD had access to the Russian group believed to be behind the hack of the Democratic Party years ahead of US elections, local media reported.

The Dutch intelligence group also hacked a security camera near the office entrance gaining images of the Russians involved, according to Dutch newspaper de Volkskrant.

AIVD managed to track down the physical location of a hacking group known as APT29, or Cozy Bear, to a university building near the Red Square, de Volkskrant reported.

The Moscow-based group is widely suspected of hacking the Democratic Party and is believed to be linked to the Russian government.

Current affairs program Nieuwsuur and newspaper de Volkskrant based the story on several anonymous intelligence sources in the Netherlands and the United States.

American intelligence agencies' 'high confidence' in attributing a Russian hand in the hacking of the Democratic Party comes from the AIVD hackers having "had access to the office-like space in the center of Moscow for years", the Dutch report says.



The Dutch intelligence professionals also gained access to security cameras which revealed who entered and exited the facility.

"Not only can the intelligence service now see what the Russians are doing, they can also see who's doing it," Volkskrant reported.

AIVD took pictures of every visitor which were then compared with known Russian spies.

For months rumours have circulated online about the role non-US intelligence agencies have played in tracking Russian efforts to hack US political figures and subvert the 2016 election.

The Volkskrant provides the clearest picture yet of the help received by US agencies.

One US official, former State Department official overseeing cyber issues, is quoted in the report saying: 'We'd never expected that the Russians would do this, attacking our vital infrastructure and undermining our democracy.'

Agents with the AIVD maintained access to the group's headquarters and between 2014 and 2017 and passed along information to the US Central Intelligence Agency and National Security Agency, the report said.

The Dutch intelligence may have contributed to the Federal Bureau of Investigation inquiry into alleged Russian interference in the 2016 election race, the report said.
http://www.theage.com.au/world/dutch-sp ... 125-p4yywo


Not only did the Dutch hack into Cozy Bear’s network, they also hacked the security cameras outside the building the Russian hackers worked in— allowing them to be identified and compared to known Russian spies.

Image
Image
Image
Image
Image
Image
Image

Dutch intelligence first to alert U.S. about Russian hack of Democratic Party
GISTEREN, 21:35 AANGEPAST GISTEREN, 21:44BUITENLAND
NIEUWSUUR
GESCHREVEN DOOR
Eelco Bosch van Rosenthal
verslaggever
In the Summer of 2015, Dutch intelligence services were the first to alert their American counterparts about the cyberintrusion of the Democratic National Committee by Cozy Bear, a hacking group believed to be tied to the Russian government. Intelligence hackers from Dutch AIVD (General Intelligence and Security Service) had penetrated the Cozy Bear computer servers as well as a security camera at the entrance of their working space, located in a university building adjacent to the Red Square in Moscow.

Over the course of a few months, they saw how the Russians penetrated several U.S. institutions, including the State Department, the White House, and the DNC. On all these occasions, the Dutch alerted the U.S. intelligence services, Dutch tv programme Nieuwsuur and de Volkskrant, a prominent newspaper in The Netherlands, jointly report on Thursday. This account is based on interviews with a dozen political, diplomatic and intelligence sources in The Netherlands and the U.S. with direct knowledge of the matter. None of them wanted to speak on the record, given the classified details of the matter.

Not only had Dutch intelligence penetrated the computer network of the hackers, they also managed to hack a security camera in the corridor. This allowed them to see exactly who entered the hacking room. Information about these individuals was shared with the US intelligence services. Dutch intelligence services consider Cozy Bear an extension of the SVR, the Russian foreign intelligence service, which is firmly controlled by President Putin.

The information shared by The Netherlands about the hacks at the DNC ended up on the desk of Robert Mueller, the Special Prosecutor leading the FBI investigation into possible Russian interference in the American elections. As early as December, the New York Times reported that information from, among others, Australia, the United Kingdom and The Netherlands had propelled the FBI investigation.

Gaining access to the network

In the summer of 2014, the Joint Sigint Cyber Unit (JSCU) was launched, a joint unit of AIVD and MIVD, the Dutch Military Intelligence and Security Service. Based in the Dutch city of Zoetermeer, it focuses on, among other things, obtaining intelligence through cyber operations. That same summer, the unit received a tip about a group of Russian hackers based at a university complex in Moscow. An AIVD hacking team, operating under the JSCU flag, subsequently succeeded in penetrating the internal Russian computer network. Not only did the AIVD gain access the computer network, it also hacked the security camera in the corridor.

After a few months, in November 2014, the Dutch watched as the Russian hackers penetrated the computer network of the State Department. After being alerted to this by the Dutch intelligence chiefs, it took the Americans over 24 hours to avert the Russian attack, after a digital clash which, years later, at a discussion forum in Aspen, the Deputy Director of the NSA would refer to as hand-to-hand combat . Basing itself on intelligence sources, the Washington Post wrote that a Western ally had been of assistance.

In the autumn of 2014, the Russians also gained access to the non-classified computer network of the White House. This allowed them to see confidential memos and non-public information about the itinerary of President Obama, and to at least part of President Obama's email correspondence. These hacks, too, were exposed by the Dutch intelligence services, which subsequently notified the Americans.

Cozy bear

The Russian hackers belong to a group that, over the years, the intelligence services and cyber security companies had referred to alternatively as The Dukes and APT29, but that for several years now has mostly been known as Cozy Bear. Most Western intelligence services assume that the group is controlled by foreign intelligence service SVR. For years, Western intelligence services and cyber security companies have been hunting the group, which has attacked government agencies and businesses around the globe, including in The Netherlands.

Together with another group of Russian hackers (Fancy Bear, also known as APT28), Cozy Bear is also held responsible for the cyberintrusion of the DNC. In April 2016, Fancy Bear accessed the Washington servers of the Democrats; Cozy Bear had done so as early as the summer of 2015. Once more, the group was caught red-handed by the Dutch, who again alerted their U.S. counterparts.

It is not clear why the hacks at the DNC could continue for so long despite the Dutch warnings. Last year, The New York Times reported that for months, the DNC had not taken the FBI warnings seriously. Eventually, cybersecurity company Crowdstrike, which was investigating the matter on behalf of the Democratic Party, also concluded that Cozy Bear and Fancy Bear were jointly responsible for the hacks. According to the US intelligence services, Russian officials eventually passed on the emails hacked by Fancy Bear to Wikileaks, which published them. The published emails caused a huge scandal in the American election campaign.

College Tour

Last Sunday on Dutch television programme College Tour, Rob Bertholee, head of AIVD, said that he had no doubt that the Kremlin was directly responsible for the Russian cyber campaign against U.S. government agencies. Bertholee as well as Pieter Bindt, who was heading MIVD at the time, personally discussed the DNC matter with James Clapper, at the time overall head of the US intelligence services, and Michael Rogers, who is soon to retire as the head of the NSA.

As of now, the AIVD hackers do not seem to have access to Cozy Bear any longer. Sources suggest that the openness of US intelligence sources, who in 2017 praised the help of a Western ally in news stories, may have ruined their operation. The openness caused great anger in The Hague and Zoetermeer. In the television programme College Tour, this month, AIVD director Bertholee stated that he is extra careful when it comes to sharing intelligence with the U.S., now that Donald Trump is President.
https://nos.nl/nieuwsuur/artikel/221376 ... party.html



from Bloomberg

Dutch Spied on Russian Group Linked to 2016 U.S. Election Hacks
By Wout Vergauwen
January 26, 2018, 3:38 AM CST Updated on January 26, 2018, 5:32 AM CST
Dutch agency hacked ‘Cozy Bear’ network in summer of 2014
Newspaper investigation cites six people with direct knowledge
The Dutch intelligence service passed on “crucial evidence” to the FBI about Russian interference in the 2016 U.S. presidential election, Dutch newspaper de Volkskrant reported Friday, citing the results of an investigation.

Hackers from the Dutch intelligence service known as the AIVD gained access to the network of Russian hacking group “Cozy Bear” in the summer of 2014. While monitoring the group’s activities, the AIVD learned of attacks launched on the Democratic Party, according to six unidentified American and Dutch sources cited by the investigation.


The information provided by the Dutch gave grounds for the FBI to start an investigation into the influence of Russian interference on the election race between Hillary Clinton and Donald Trump, according to the newspaper report based on a collaborative investigation with Eelco Bosch van Rosenthal, a journalist at Dutch news program Nieuwsuur. A spokeswoman for the AIVD declined to comment on the report when contacted by phone on Friday.

Russia didn’t hear any statement from Dutch special services in this case, Dmitry Peskov, spokesman for Russian president Vladimir Putin, told reporters on a conference call.

A Jan. 6, 2017 report issued by the Office of the Director of National Intelligence, based on an assessment by the CIA, FBI and NSA, said that the U.S. had “high confidence” that Putin had ordered “an influence campaign in 2016 aimed at the U.S. presidential election.” The Kremlin “aspired to help President-elect Trump’s election chances when possible by discrediting” Clinton, the report said.

Moscow Access

Volkskrant cited sources as saying this certainty was derived from “AIVD hackers having had access to the office-like space in the center of Moscow for years.”


Follow the Trump Administration’s Every Move
Based on pictures taken of visitors to the Moscow-based hacking center, the AIVD managed to deduce that the hacker group was led by Russia’s external intelligence agency, the SVR.

The AIVD and its military counterpart, MIVD, informed the NSA liaison at the U.S. embassy in The Hague in November 2014 of Russian preparations to attack the State Department, enabling the NSA and FBI to counter Russian attempts. The information was found important enough for the NSA to open a direct line with the AIVD headquarters in Zoetermeer, Netherlands.

Trump Won’t Admit Russian Meddling, Strengthening Putin’s Hand

The Americans were taken completely by surprise by the Russian aggression, the U.S.’s former top cyber diplomat, Chris Painter, told Volkskrant, adding that unpreparedness by the U.S. intelligence services was “one of the reasons the Dutch access was so appreciated.”

Volkskrant said it spoke with 15 people over the course of the seven-month investigation. Six of those had direct knowledge of the Dutch access while the other nine are familiar with the intelligence community, the working methods of Russian hacking groups or the U.S.-Dutch international relationship, it said.

“Throwing coal into the furnace of anti-Russian hysteria that’s going on in America is not the most noble task,” Russia’s Peskov commented on the Dutch newspaper reports.

— With assistance by Stepan Kravchenko
https://www.bloomberg.com/news/articles ... tion-hacks


from ZNET

Dutch spies tipped off NSA that Russia was hacking the Democrats, new reports claim

Netherlands intelligence penetrated Russia's US election hackers and alerted US counterparts, sources say.

By David Meyer for Benelux | January 26, 2018 -- 11:09 GMT (03:09 PST) | Topic: Security

The Netherlands AIVD's access to the Russian hackers' networks yielded "crucial evidence" of Russian involvement in the Democratic leaks.

Netherlands newspaper de Volkskrant and the public broadcaster NOS reported on Thursday evening that AIVD hackers had penetrated the Russian operation back in the summer of 2014.

The Russian operation was what security researchers at CrowdStrike would later dub Cozy Bear, which, along with a separate group called Fancy Bear, emerged as the prime suspects for the hacking of the Democratic National Committee (DNC) during the 2016 presidential election campaign.

The emails covered communications spanning 2015 and the early months of 2016 and -- when they appeared on a site called DCLeaks and on Julian Assange's WikiLeaks in mid-2016 -- they greatly embarrassed the Democrats at a crucial time in the campaign.

Apart from reams of sensitive personal information, the emails demonstrated that the DNC had clearly favored the candidacy of Hillary Clinton during the Democratic primaries, and had undermined Bernie Sanders' bid to take on the Republicans from the left.

According to the new reports, the AIVD's access to the Russian hackers' networks yielded "crucial evidence" of Russian involvement in the DNC leaks, a matter that is now a key focus of special prosecutor Robert Mueller's investigation into possible collusion between Donald Trump's campaign and the Kremlin.

What exactly did the Dutch spies learn about Cozy Bear, also known as APT29? The precise details remain a mystery for now, but Thursday's reports draw on six US and Netherlands sources to argue that the Russian operation was responsible for attacks around the world since 2010.

Targets included "governments, energy corporations and telecom companies", some of them in the Netherlands.

Cozy Bear apparently comprised around 10 active agents at most times. The AIVD managed to hack into the security camera watching those entering and leaving the hackers' room in a university building, which allowed the Dutch to figure out that Russia's Foreign Intelligence Service (SVR) was running the operation.

After the Dutch intelligence agency spotted the Russians hacking the US State Department and warned the NSA, a 24-hour-long battle between attackers and defenders reportedly ensued.

Before being booted out of the State Department's systems, the Russians managed to send a plausible-looking email to the White House, which in turn gave them access to servers holding some of then-president Barack Obama's emails.

In return for all this intelligence, the Americans reportedly sent some back to their Dutch counterparts, along with cake and flowers. However, the story has a sour ending.

With Trump denying any Russian support in his victory, US intelligence has been leaking like a sieve to prove the contrary. According to de Volkskrant, these leaks angered the Dutch, who didn't want their access -- now lost -- to be revealed, even if they were not specifically identified to the media as the source of all this crucial information.

As is the case with Israel and the UK, both of which have been burned by Trump himself after divulging intelligence to the US, the Dutch are now warier about sharing the secrets they find with the Americans.

http://www.zdnet.com/article/dutch-spie ... rts-claim/


from Reuters

Dutch intelligence agency spied on Russian hacking group: media

AMSTERDAM (Reuters) - The Dutch intelligence agency AIVD spied on the Russian group believed to be behind the hack of the Democratic Party ahead of U.S. elections, local media reported on Thursday.

Current affairs program Nieuwsuur and newspaper de Volkskrant based the story on several anonymous intelligence sources in the Netherlands and the United States.

The Moscow-based group known as Cozy Bear is widely suspected of hacking the Democratic Party and is believed to be linked to the Russian government.

Agents with the AIVD gained access to the group’s headquarters and between 2014 and 2017 passed along information to the U.S. Central Intelligence Agency and National Security Agency, the report said.

The Dutch intelligence may have contributed to the Federal Bureau of Investigation inquiry into alleged Russian interference in the 2016 election race, the report said.

The FBI and the AIVD were not immediately available for comment.

Reporting by Anthony Deutsch and Dustin Volz; Editing by James Dalgleish
https://www.reuters.com/article/us-neth ... SKBN1FE34W



Trump Ordered Mueller Fired, but Backed Off When White House Counsel Threatened to Quit

By MICHAEL S. SCHMIDT and MAGGIE HABERMANJAN. 25, 2018
WASHINGTON — President Trump ordered the firing last June of Robert S. Mueller III, the special counsel overseeing the Russia investigation, according to four people told of the matter, but ultimately backed down after the White House counsel threatened to resign rather than carry out the directive.

The West Wing confrontation marks the first time Mr. Trump is known to have tried to fire the special counsel. Mr. Mueller learned about the episode in recent months as his investigators interviewed current and former senior White House officials in his inquiry into whether the president obstructed justice.


If it wasn’t clear before: McGahn has jumped ship


Seth Abramson‏
(THREAD) BREAKING NEWS (New York Times): We now know Trump already tried to fire Special Counsel Mueller—7 months ago. Many believed such an attempt would be a "red line" that would lead to impeachment. So what do we do now? I analyze that question and what this news means here.


1/ First, here's the NYT story. The upshot is that last June Donald Trump *ordered* White House Counsel Don McGahn to fire Special Counsel Bob Mueller. McGahn refused and threatened to quit if Trump went forward with the firing. Ultimately, Trump relented.

2/ Some will wonder why McGahn had enough sway with Trump to stop this from happening. That's a very good question to ask. First, note that McGahn was the attorney from Trump's winning presidential campaign, so the two have known each other and worked together for some time now.

3/ Next, we have to remember that McGahn is a potential witness—and, importantly, a potential witness *against Trump*—in the Trump-Russia investigation. McGahn was present at nearly all the key moments in the Obstruction fact-pattern that Mueller is considering referring to DOJ.

4/ If Mueller refers an Obstruction indictment to DOJ, DOJ will likely refer it to the House Judiciary Committee for consideration for articles of impeachment—and whether or not such articles come out of that committee, America already knows Obstruction is an impeachable offense.

5/ It's an impeachable offense because it already was for Bill Clinton—per the Republican Party and its votes on impeachment in the House. So while Trump may only have had an inkling of this last June, he likely knew enough to see that McGahn was someone whose loyalty he needed.

6/ McGahn is protected from ever testifying against Donald Trump on some issues—but *not* if the conduct he is to be questioned about involves criminal conduct by the president. Remember that Don McGahn does *not* represent Donald Trump, he represents the Office of the President.

7/ Definitionally and legally, criminal conduct is not considered within the recognized duties of a president, which means McGahn's role as an attorney for the Office of the President diverges from Trump's own legal interests as and when the president has acted illegally—as here.
https://twitter.com/SethAbramson/status ... 5810255872


REMEMBER: Trump, his lawyer John Dowd and his top adviser Kellyanne Conway ALL DENIED last August that Trump ever considered firing Mueller. (NYT just reported that Trump ordered Mueller's firing in June.)
Image


"it just brings the impeachment quicker"
- Steve Bannon



:big smile
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 6:39 pm

Cohen says call between Stone and Trump about Wikileaks took place on July 18 or July 19, 2016. If true, that would mean the call happened the EXACT same day or one day after Mueller said Wikileaks told Guccifer it had received the stolen DNC archive


Michael Cohen came back from break saying that he believes Don Jr. is “executive 2,” and, when asked if he believed the president and his son were involved in a criminal conspiracy, he answered “yes.”



How Cohen’s Testimony Backs Up the Case That Trump Helped Russia Attack the 2016 Election

The issue is not collusion—it’s aiding and abetting.

David Corn
February 27, 2019 4:24 PM


Perhaps the most significant—and overlooked—aspect of the Trump-Russia scandal is that Donald Trump and his crew aided and abetted the Russian attack on the 2016 election by repeatedly denying or downplaying the clandestine Russian intervention aimed at assisting the president. Put aside the issue of direct collusion—say, Trump huddling with Russian President Vladimir Putin to figure out what Democratic emails to hack—the public record already establishes that Trump and his gang are guilty of echoing and reinforcing the Kremlin’s we-didn’t-do-it disinformation efforts, even after they had information indicating Moscow was covertly intervening. In that way, Trump helped Putin’s covert assault—an act of brazen information warfare—against the United States. And Michael Cohen’s historic and dramatic congressional testimony on Wednesday yielded new leads in this regard.

It’s already been demonstrated that Trump and his lieutenants possessed private knowledge that the Kremlin wanted to secretly assist the Trump effort during the campaign. In early June 2016, Donald Trump Jr., Paul Manafort, and Jared Kushner—Trump’s top three campaign advisers—met in Trump Tower with a Russian emissary after being told she would deliver them dirt on Hillary Clinton as part of a Moscow plot to help Trump. Two months later, Trump, then the Republican presidential nominee, received a briefing from the US intelligence community in which he was told US analysts had concluded Moscow was behind the hack-and-dump attacks targeting Democrats. And from mid-June on, there were many media reports noting that cybersecurity experts and US intelligence agencies had fingered Russia as the culprit in the cyber break-in of the Democratic National Committee.

Yet throughout the campaign, the Trump team consistently declared in public that there was no reason to blame the Kremlin. (These denials prompted other Republicans, notably Senate Majority Leader Mitch McConnell and House Speaker Paul Ryan, to say little or nothing about the Russian attack.) Cohen’s testimony offered further reason to believe that Trump knew—or should have known—he was lying when he said Russia was not attacking the US election.

In his prepared statement, Cohen testified that he suspected that Trump was told by Trump Jr. about the June 2016 Trump Tower meeting. His testimony was not a slam dunk. Cohen noted that in the summer of 2017 when news of the Trump Tower meeting emerged, he recalled being in Trump’s office in early June 2016 and seeing Trump Jr. enter the office, walk behind the desk, and say in a low voice to his father, “The meeting is all set.” Cohen told the committee, “I remember Mr. Trump saying, ‘Okay good…let me know.'”

Cohen said he believes this sotto voce conversation between father and son was related to the Trump Tower meeting, but he did not produce any evidence to back up his suspicion. But Cohen did explain, “Mr. Trump had frequently told me and others that his son Don Jr. had the worst judgment of anyone in the world. And also that Don Jr. would never set up any meeting of any significance alone—and certainly not without checking with his father. I also knew that nothing went on in Trump world, especially the campaign, without Mr. Trump’s knowledge and approval.” Cohen’s statement echoed a comment made by Steve Bannon, Trump’s campaign manager and White House strategist, who said there was “zero” chance that Trump did not know about this meeting.

This makes two Trump intimates who maintain Trump was in the know about the Trump Tower meeting.

Cohen also testified that he was in Trump’s office in mid-July 2016 when Trump received a phone call from Roger Stone, Trump’s longtime adviser and a self-proclaimed political dirty trickster. According to Cohen, Trump put Stone on speakerphone, and Stone told Trump that he had just spoken with Julian Assange, the founder of WikiLeaks, and that Assange had said that within days there would be a massive dump of emails that would damage Clinton’s campaign. Trump essentially replied, Cohen recalled, by saying, “Wouldn’t that be great?” Days later, on the eve of the Democratic convention, WikiLeaks did make public over 20,000 emails stolen from the Democratic National Committee.

Cohen testified that he did not remember Stone and Trump discussing the origins of these emails. But weeks earlier, it had been reported that Russian hackers had penetrated the servers of the DNC. So it would not have been farfetched for Stone or Trump to assume the coming email dump was related to the Russian operation. And this testimony raises the possibility that Trump and/or Stone were in a position to obtain information about the WikiLeaks end of the Russian hack-and-dump attack. It is not proof of a connection between the Trump crowd and WikiLeaks. But when asked whether his claim that Stone and Trump discussed the WikiLeaks dump in advance could be corroborated, Cohen remarked, “I suspect that the special counsel’s office and other government agencies have the information that you’re seeking.”

So far, special counsel Robert Mueller has not disclosed any evidence that Stone, who’s been indicted for lying to Congress, was in direct contact with WikiLeaks. But Cohen’s comments deserve further congressional scrutiny that derives answers for the public. It’s notable that Trump, according to Cohen’s testimony, never spoke to the FBI or any law enforcement authorities after being told that Stone had an inside line to WikiLeaks.

Cohen told the committee that he had no evidence of direct collusion between Trump and the Russian attack. But he repeatedly characterized Trump as an inveterate liar who would say anything, however false, to serve his interests. And he stated that Trump continuously conveyed the message to Cohen and others around him that they were always to say there was no collusion and that the Trump-Russia investigation was nothing but a “witch hunt.” Cohen’s testimony reinforces the case that Trump lied during the campaign to divert attention from the Russian intervention—an act that benefitted a foreign adversary assaulting the United States. (Cohen also provided a firsthand account that Trump lied to the public about his secret effort to negotiate a deal in Russia, worth hundreds of millions of dollars, while campaigning for president.)

Throughout the hearing, Republican members of the committee, who fixated on discrediting Cohen, showed not a scintilla of concern that during the 2016 campaign Trump misled the public about both the Russian attack and his own private dealing in Russia. And Trump defenders will certainly latch onto Cohen’s assertion that he witnessed no clear evidence of direct collusion. But Cohen, who repeatedly acknowledged he had previously lied to Congress, offered testimony that buttressed a core component of the Trump-Russia scandal: Trump helped Putin’s cover-up. And that’s a crucial part of the story that should not be allowed to get lost.
https://www.motherjones.com/politics/20 ... -election/



The AG for the District of Columbia has subpoenaed documents from Trump’s inaugural committee, NYT reports

Image

A number of hostile foreign actors were reimbursed illegally with these funds, which were also raised illegally.

The inauguration fund was a money laundering scheme.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby seemslikeadream » Wed Feb 27, 2019 7:34 pm

RocketMan » Wed Feb 27, 2019 3:54 pm wrote:Yes, but Stone is a self-promoting bullshit artist. Assange had already let it be known that an e-mail dump was coming, ie. it was public knowledge. Stone could have just been playing more connected than he really was for effect, knowing that Trump isn't very bright & up to date.

The evidence of Wikileaks's connection to Stone is ZILCH as of now. But, I'm not saying it might not come. We just don't have it. It's all a guessing game.


ok as of now here is what Cohen said today......THIS IS NEW do you think Stone just got lucky with his self-promoting bullshit timing when he called trump to tell him about the emails? pretty good guess I guess just a couple days later

note this was not a wire tap ...Cohen was with trump overheard Stone on the speaker phone....

and this means trump might have lied to Mueller it was one of the questions he answered

Stone seems to know the answer to that but it has not been made public

trump said Stone never told him about Wikileaks


Cohen also testified that he was in Trump’s office in mid-July 2016 when Trump received a phone call from Roger Stone, Trump’s longtime adviser and a self-proclaimed political dirty trickster. According to Cohen, Trump put Stone on speakerphone, and Stone told Trump that he had just spoken with Julian Assange, the founder of WikiLeaks, and that Assange had said that within days there would be a massive dump of emails that would damage Clinton’s campaign. Trump essentially replied, Cohen recalled, by saying, “Wouldn’t that be great?” Days later, on the eve of the Democratic convention, WikiLeaks did make public over 20,000 emails stolen from the Democratic National Committee.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec

Postby Belligerent Savant » Wed Feb 27, 2019 7:49 pm

seemslikeadream » Wed Feb 27, 2019 6:34 pm wrote:
RocketMan » Wed Feb 27, 2019 3:54 pm wrote:Yes, but Stone is a self-promoting bullshit artist. Assange had already let it be known that an e-mail dump was coming, ie. it was public knowledge. Stone could have just been playing more connected than he really was for effect, knowing that Trump isn't very bright & up to date.

The evidence of Wikileaks's connection to Stone is ZILCH as of now. But, I'm not saying it might not come. We just don't have it. It's all a guessing game.


ok as of now here is what Cohen said today......THIS IS NEW do you think Stone just got lucky with his self-promoting bullshit timing when he called trump to tell him about the emails? pretty good guess I guess just a couple days later

note this was not a wire tap ...Cohen was with trump overheard Stone on the speaker phone....

and this means trump might have lied to Mueller it was one of the questions he answered

Stone seems to know the answer to that but it has not been made public

trump said Stone never told him about Wikileaks


Cohen also testified that he was in Trump’s office in mid-July 2016 when Trump received a phone call from Roger Stone, Trump’s longtime adviser and a self-proclaimed political dirty trickster. According to Cohen, Trump put Stone on speakerphone, and Stone told Trump that he had just spoken with Julian Assange, the founder of WikiLeaks, and that Assange had said that within days there would be a massive dump of emails that would damage Clinton’s campaign. Trump essentially replied, Cohen recalled, by saying, “Wouldn’t that be great?” Days later, on the eve of the Democratic convention, WikiLeaks did make public over 20,000 emails stolen from the Democratic National Committee.


disclaimer: I haven't been following much of this in detail for a variety of reasons (it's become a form of porn for some), but after reading the above quote Re: Cohen's testimony about Stone/Assange/Trump:

- Stone telling Trump that "he had just spoken to Assange" does not mean that it actually happened. There are a number of ways Stone could have obtained this information about the looming wikileaks dump.
- Trump saying, "Wouldn't that be great?" is exactly the type of response we'd expect from Trump in that scenario. It certainly doesn't suggest any sort of 'collaboration' between Trump, Assange and/or Stone.

Is this quote/testimony excerpt supposed to showcase some sort of collusion (if so, it's specious at best), or is there some other relevance to this?
User avatar
Belligerent Savant
 
Posts: 5215
Joined: Mon Oct 05, 2009 11:58 pm
Location: North Atlantic.
Blog: View Blog (0)

PreviousNext

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 49 guests