Russia Biggest Cybersecurity Firm Head Arrested For Treason

Moderators: Elvis, DrVolin, Jeff

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Sat Mar 25, 2017 8:51 pm

The Company Securing Your Internet Has Close Ties to Russian Spies
Kaspersky Lab has published reports on alleged electronic espionage by the U.S., Israel, and the U.K.—but hasn't looked as aggressively at Russia
by Carol Matlack , Michael Riley , and Jordan Robertson
March 19, 2015, 7:00 AM CDT March 20, 2015, 6:02 PM CDT

Kaspersky Lab sells security software, including antivirus programs recommended by big-box stores and other U.S. PC retailers. The Moscow-based company ranks sixth in revenue among security-software makers, taking in $667 million in 2013, and is a favorite among Best Buy’s Geek Squad technicians and reviewers on Amazon.com. Founder and Chief Executive Officer Eugene Kaspersky was educated at a KGB-sponsored cryptography institute, then worked for Russian military intelligence, and in 2007, one of the company’s Japanese ad campaigns used the slogan “A Specialist in Cryptography from KGB.” The sales tactic, a local partner’s idea, was “quickly removed by headquarters,” according to Kaspersky Lab, as the company recruited senior managers in the U.S. and Europe to expand its business and readied an initial public offering with a U.S. investment firm.

In 2012, however, Kaspersky Lab abruptly changed course. Since then, high-level managers have left or been fired, their jobs often filled by people with closer ties to Russia’s military or intelligence services. Some of these people actively aid criminal investigations by the FSB, the KGB’s successor, using data from some of the 400 million customers who rely on Kaspersky Lab’s software, say six current and former employees who declined to discuss the matter publicly because they feared reprisals. This closeness starts at the top: Unless Kaspersky is traveling, he rarely misses a weekly banya (sauna) night with a group of about 5 to 10 that usually includes Russian intelligence officials. Kaspersky says in an interview that the group saunas are purely social: “When I go to banya, they’re friends.”

Kaspersky says government officials can’t associate his company’s data with individual customers and that he hasn’t had to worry about increased pressure to demonstrate loyalty to Vladimir Putin. “I’m not the right person to talk about Russian realities, because I live in cyberspace,” he says.

Nonetheless, while Kaspersky Lab has published a series of reports that examined alleged electronic espionage by the U.S., Israel, and the U.K., the company hasn’t pursued alleged Russian operations with the same vigor. In February, Kaspersky Lab researchers released a remarkably detailed report about the tactics of a hacker collective known as the Equation Group, which has targeted Russia, Iran, and Pakistan, and which cybersecurity analysts believe to be a cover for the U.S. National Security Agency. Kaspersky Lab hasn’t issued a similar report about Russia’s links to sophisticated spyware known as Sofacy, which has attacked NATO and foreign ministries in Eastern Europe. Sofacy was reported on last fall by U.S. cybersecurity company FireEye.

While Kaspersky Lab is the most prominent cybersecurity business with close ties to the Russian government, that affinity with the country’s spooks reflects a yearslong shift by security companies toward choosing sides. Most major security-software makers work with the U.S. in some capacity. Any government relationships can make a company’s products harder to sell in a paranoid global marketplace, says Rick Holland, principal analyst of security and risk management for Forrester Research. “It’s a challenge for any security company out there,” Holland says. “What are your ties to government?”

Kaspersky Lab’s ties dramatically increased after two waves of executive departures, say four of the former insiders. The first came in 2012, after Kaspersky scotched an IPO partnership with Greenwich (Conn.) investment firm General Atlantic. Afterward, Chief Business Officer Garry Kondakov circulated an internal e-mail saying that from then on, the company’s highest positions would be held only by Russians, say two people who saw the e-mail. Board meetings, once conducted in English, were now in Russian. The company denies that the e-mail was ever sent.

In 2014 after a handful of senior managers, including Chief Technology Officer Nikolay Grebennikov and North American President Steve Orenberg, asked Kaspersky to consider appointing a new CEO and retaining only the chairmanship of the company, he fired them.

Chief Legal Officer Igor Chekunov, who regularly joins Kaspersky’s banya nights, is the point man for the company’s work with the Russian government, three of the insiders say. Since 2013 he has managed a team of 10 specialists who study data from customers who have been hacked and provide technical support to the FSB and other Russian agencies. The team can access data directly from any of the company’s systems. While Kaspersky Lab’s managing director for North America, Christopher Doggett, says its data are anonymous, two people familiar with the technology say it can be altered to gather identifying information from individual computers and has been used to aid the FSB in investigations. Chekunov had no biography on the company website prior to a query from Bloomberg Businessweek. Spokeswoman Sarah Kitsos says he served as a policeman after working in the KGB’s border patrol.

FireEye shows how these relationships work in the U.S. The company was guided early on by the CIA, which uses its technology and for years maintained a stake in the company through the agency’s investment arm, In-Q-Tel. FireEye has revealed Chinese and Russian hacking but has yet to do a major report calling out spying by the U.S. Although FireEye CEO David DeWalt praised Kaspersky Lab’s Equation Group report, he wouldn’t say whether his company is researching the group. “Is it any mystery what origins they have and who probably fed them these information sources?” he says. “You look at all of that, and you just go, ‘Hey, this is the reality we’re in now.’ ”

In head-to-head tests, Kaspersky Lab’s software still performs well against competitors. “The techies love us,” Doggett says. But the ruble’s slide will likely dent the company’s 2014 earnings, which it posts in dollars online. More important, Kaspersky has struggled to win federal U.S. contracts. “There’s a cyber isolationism that’s definitely emerging,” says Holland, the Forrester analyst. “They have to overcome any perceived or actual alliances.”

The bottom line: Popular security-software maker Kaspersky Lab has close ties to Russian military and intelligence officials.
https://www.bloomberg.com/news/articles ... sian-spies
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby Elvis » Sat Mar 25, 2017 9:49 pm

seemslikeadream wrote:Vladimir M. Fomenko in Biysk, Russia. Mr. Fomenko is the owner of King Servers, which rents server space, including to those implicated in recent hacking attempts on election systems in Arizona and Illinois. Credit Brendan Hoffman for The New York Times
BIYSK, Russia — Living anonymously, down a winding road in the wilderness of western Siberia, not far from the Mongolian border, the only person so far implicated in the flurry of Russian hacking of the Democratic National Committee and other political sites was obviously enjoying the moment.

We have the information, but nobody contacted us,” said Vladimir M. Fomenko, a tattooed 26-year-old who snowboards in his free time and runs a business out of a rented apartment.

It’s like nobody wants to sort this out,” he added with a sly grin.

. . .

“If the F.B.I. asks, we are ready to supply the I.P. addresses, the logs,” he said, referring to internet protocols, which identify a particular web page or device. “But nobody is asking. That is a big question.”


Image
“The purpose of studying economics is not to acquire a set of ready-made answers to economic questions, but to learn how to avoid being deceived by economists.” ― Joan Robinson
User avatar
Elvis
 
Posts: 7411
Joined: Fri Apr 11, 2008 7:24 pm
Blog: View Blog (0)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Sun Apr 09, 2017 8:05 pm

Trump-Russia: Programmer Pyotr Levashov suspected in US election hacking arrested

April 10 2017 - 5:55AM
Madrid: A Russian computer programmer, Pyotr Levashov, has been arrested in the Spanish city of Barcelona, a spokesman for the Russian embassy in Madrid said on Sunday.

Russian television station RT reported that Levashov was suspected of being involved in hacking attacks linked to alleged interference in last year's US election.


He was arrested under a US international arrest warrant, RT reported on its website, citing Spanish police.

The embassy spokesman declined to give details on the reasons for Levashov's arrest. The Spanish police and interior ministry were not available for comment.

Spanish authorities notified the embassy of Levashov's arrest on Friday, the spokesman said.

The US government has formally accused Russia of hacking Democratic Party emails to help the campaign of Republican President Donald Trump. The US Congress is also examining links between Russia and Trump during the election campaign.

Russia's embassy in Madrid.
Russia's embassy in Madrid. Photo: Wikimedia/Luis García (Zaqarbal)
Russian officials, including President Vladimir Putin, have repeatedly denied that Russia tried to influence the election.

In January, Spanish police arrested another Russian computer programmer, whose name was given as "Lisov" and who was wanted by the United States under an international arrest warrant.

Reuters
http://amp.smh.com.au/world/trumprussia ... vhdmx.html


THE WORLD'S TOP 10 SPAMMERS
BY NEWSWEEK STAFF ON 12/29/09 AT 7:00 PM
NEWS
Gangs of hackers make money not only by stealing from electronic accounts but also by spamming. The Spamhaus Project, an 11-year-old British and Swiss-based nonprofit that works with global law-enforcement agencies, regularly updates the list of the most persistent spammers.

1. Canadian Pharmacy
(Ukraine/Russia)
Pharmaceutical spamming has intensified during the worldwide swine-flu pandemic—for the most part, it is advertising for counterfeit Tamiflu. Zombie computers infected with a Trojan virus are now sending out tens of thousands spam messages a day.

2. Leo Kuvayev a.k.a. BadCow
(Russia)
The 36-year-old Russian is being sought by the FBI and the British police. He is called the king of world spam: he was the first to hide messages in graphic files to circumvent filters and use viruses to create zombie networks. Kuvayev allegedly deals primarily in pharmaceutical and porn spam.

3. HerbalKing
(India/New Zealand)
A gang that sent out one third of all spam in the U.S. last year operated through a botnet of more than 35,000 computers, advertising medications from India and porn Web sites. HerbalKing's operations were suspended, and its leader, New Zealander Lance Atkinson, declared that he was prepared to pay a fine of $92,715.

4. Vincent Chan a.k.a. yoric.net
(Hong Kong)
Chan and his comrades from China specialize in medical messages, but also promote watches, printer cartridges, and mortgages. In 2004–2005 they worked through the free Web-hosting service Yahoo Geocities, by automating the creation of pages that forwarded visitors to advertised Web sites.

5. Aleksei Polyakov a.k.a. Alex Blood
(Ukraine)
No one knows whether the Ukrainian's name is really Alex Polyakov or he took a pseudonym from John Le Carré's book Tinker, Tailor, Soldier, Spy. He is widely described as a specialist in child pornography and one of the biggest distributors of Trojan viruses.

6. Nikhil Kumar Pragji a.k.a. Dark-Mailer
(Australia)
This Australian is a major spammer and author of the Dark-Mailer program, which enables the dispatch of 500,000 messages per hour and, according to users, is distinguished by a convenient interface. It is recommended that the program be downloaded for money—$499—since the free versions contain Trojans.

7. Pyotr Levashov a.k.a. Peter Severa
(Russia)
The creator of Trojans and author of spam programs became known to the public last year during a trial of Alan Ralsky's spam gang from Detroit, the largest in the U.S. Nine others were arrested with Ralsky, but not Severa, who is believed to be living in Russia and still working with hackers.

8. Yambo Financials
(Ukraine)
The large spam organization deals in practically everything, including sending out pornography involving children and animals, promoting pirated software and medications. In addition, the Ukrainians provide "financial service" through a phony bank.

9. Ruslan Ibragimov a.k.a. send-saf.com
(Russia)
The author of viruses and spamming software. Works through Russian servers. In addition, sells spammers lists of recently infected computers.

10. Rove Digital
(Estonia/Russia)
This partnership was founded in Tartu in 2002, and four years later it was recognized as the best IT firm in Estonia. Last year the firm was shut down, and its director, Vladimir Chashchin, was convicted of bank fraud. The Estonian press wrote that Rove Digital has spammed "by the millions." Chashchin tried to shift blame to a Muscovite named Mikhail, but he was not found.
http://www.newsweek.com/worlds-top-10-spammers-75825
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Mon Apr 10, 2017 7:13 am

Levashov's wife Maria told the Russian channel RT that she spoke with Spanish officials after the arrest. The officials mentioned "something about a virus that was supposedly created by my husband" and was related to the victory of Donald Trump in last year's presidential race.
http://www.dw.com/en/suspected-russian- ... a-38361850


10 things to know about Pyotr Levashov, Russian arrested in Spain for rigging US election
Pyotr Levashov, a Russian hacker, was arrested by Spanish police in Barcelona under an international warrant, reported Reuters. Here's all you need to know about the man accused of meddling with 2016 US Presidential Election.


IndiaToday.in | Edited by Sanjana Agnihotri
New Delhi, April 10, 2017 | UPDATED 14:30 IST
Pyotr Levashov
A Reuters report said that a Russian computer programmer, Pyotr Levashov, was arrested in Barcelona by Spanish police under an international warrant yesterday. Russia's state-run television station RT reported that Pyotr Levashov was on a vacation with his family in Spain.
WHO IS PYOTR LEVASHOV?
Levashov is considered to be one of the world's most notorious spam kingpins.
Pyotr Levashov, also known as 'Severa' is a creator of Trojans and author of spam programs.
His identity became public last year during a trial of "Godfather of spam" Alan Ralsky.
Levashov was the moderator for the spam subsection of multiple online communities and connected virus writers with huge spam networks.
According to anti-spam group Spamhaus, Levashov is among world's 10 worst spammers.
He also ran multiple criminal operations that paid virus writers and spammers to install fake antivirus.
The 36-year-old was arrested after an international warrant was issued by the US. He has an extradition hearing later this week.
The US Justice Department says that Levashov was the Russian partner of Alan Ralsky, who was later convicted for creating spam schemes designed to artificially inflate the value of penny stocks.
An official of the US Justice Department told Reuters that it was criminal matter without an 'apparent national security connection'.
This is not the first time that Spanish police has acted on US' orders and arrested a Russian computer programmer, a man named Lisov was detained for a financial fraud network.
http://indiatoday.intoday.in/story/pyot ... 24970.html


Alleged Spam King Pyotr Levashov Arrested

Authorities in Spain have arrested a Russian computer programmer thought to be one of the world’s most notorious spam kingpins.

Spanish police arrested Pyotr Levashov under an international warrant executed in the city of Barcelona, according to Reuters. Russian state-run television station RT (formerly Russia Today) reported that Levashov was arrested while vacationing in Spain with his family.

Spamdot.biz moderator Severa listing prices to rent his Waledac spam botnet.

According to numerous stories here at KrebsOnSecurity, Levashov was better known as “Severa,” the hacker moniker used by a pivotal figure in many Russian-language cybercrime forums. Severa was the moderator for the spam subsection of multiple online communities, and in this role served as the virtual linchpin connecting virus writers with huge spam networks — including some that Severa allegedly created and sold himself.

Levashov is currently listed as #7 in the the world’s Top 10 Worst Spammers list maintained by anti-spam group Spamhaus. The U.S. Justice Department maintains that Severa was the Russian partner of Alan Ralsky, a convicted American spammer who specialized in “pump-and-dump” spam schemes designed to artificially inflate the value of penny stocks.

Levashov allegedly went by the aliases Peter Severa and Peter of the North (Pyotr is the Russian form of Peter). My reporting indicates that — in addition to spamming activities — Severa was responsible for running multiple criminal operations that paid virus writers and spammers to install “fake antivirus” software. So-called “fake AV” uses malware and/or programming tricks to bombard the victim with misleading alerts about security threats, hijacking the PC until its owner either pays for a license to the bogus security software or figures out how to remove the invasive program.
Image
A screenshot of a fake antivirus or "scareware" affiliate program run by "Severa," allegedly the cybercriminal alias of Pyotr Levashov, the Russian arrested in Spain last week.
A screenshot of a fake antivirus or “scareware” affiliate program run by “Severa,” allegedly the cybercriminal alias of Pyotr Levashov.
There is ample evidence that Severa is the cybercriminal behind the Waledac spam botnet, a spam engine that for several years infected between 70,000 and 90,000 computers and was capable of sending approximately 1.5 billion spam messages a day.

In 2010, Microsoft launched a combined technical and legal sneak attack on the Waledac botnet, successfully dismantling it. The company would later do the same to the Kelihos botnet, a global spam machine which shared a great deal of computer code with Waledac.

The connection between Waledac/Kelihos and Severa is supported by data leaked in 2010 after hackers broke into the servers of pharmacy spam affiliate program SpamIt. According to the stolen SpamIt records, Severa — this time using the alias “Viktor Sergeevich Ivashov” — brought in revenues of $438,000 and earned commissions of $145,000 spamming rogue online pharmacy sites over a 3-year period.

Severa also was a moderator of Spamdot.biz (pictured in the first screenshot above), a vetted, members-only forum that at one time attracted almost daily visits from most of Russia’s top spammers. Leaked Spamdot forum posts for Severa indicate that he hails from Saint Petersburg, Russia’s second-largest city.

According to an exhaustive analysis published in my book — Spam Nation: The Inside Story of Organized Cybercrime — Severa likely made more money renting Waledac and other custom spam botnets to other spammers than blasting out junk email on his own. For $200, vetted users could hire one of his botnets to send 1 million pieces of spam. Junk email campaigns touting auction and employment scams cost $300 per million, and phishing emails designed to separate unwary email users from their usernames and passwords could be blasted out through Severa’s botnet for the bargain price of $500 per million.

The above-referenced Reuters story on Levashov’s arrest cited reporting from Russian news outlet RT which associated Levashov with hacking attacks linked to alleged interference in last year’s U.S. election. But subsequent updates from Reuters cast doubt on those claims.

“A U.S. Department of Justice official said it was a criminal matter without an apparent national security connection,” Reuters added in an update to an earlier version of its story.

The New York Times reports that Russian news media did not say if Levashov was suspected of being involved in that activity. However, The Times piece observes that the Kelihos botnet does have a historic association with election meddling, noting the botnet was used during the Russian election in 2012 to send political messages to email accounts on computers with Russian Internet addresses. According to The Times, those emails linked to fake news stories saying that Mikhail D. Prokhorov, a businessman who was running for president against Vladimir V. Putin, had come out as gay.
https://krebsonsecurity.com/2017/04/all ... -arrested/


Spain arrests Russian hacker; Kremlin claims he’s accused of rigging election for Donald Trump
By Bill Palmer | April 9, 2017 | 0

Authorities in Spain have arrested a Russian hacker today without announcing a specific reason, and in a surreal twist, Russian state-controlled media is subsequently claiming that the hacker was arrested on charges of having rigged the U.S. presidential election. But the real story behind Pyotr Levashov, who was arrested in Barcelona, is far less than clear.



Let’s start with what we do know: Levashov was in fact arrested today in Spain, and authorities from both Spain and the United States are declining to go into any detail about why (source: Reuters). Then we get to the less certain details: Pyotr Levashov is probably the “Peter Levashov” (alias Peter Severa) who is accused of “building some of the largest and most disruptive spam botnets on the planet” (source: Krebs on Security). But then we get into the part where the Kremlin itself is suddenly providing its own spin on today’s arrest.

As Reuters is pointing out in its reporting, Kremlin-funded TV propaganda outlet Russia Today is now claiming Levashov has been arrested under a U.S. warrant, and that the U.S. is accusing him of having been involved in the plot to hack the election. As of now, there are no other news outlets in any nation reporting on this supposed connection. Russia Today’s reporting cannot be taken at face value, but it can serve to give away the Kremlin’s intentions. So it raises the question of why the Kremlin is rushing to finger Levashov in this fashion, when up to now the Kremlin has largely pretended the Russian hacking of the U.S. election never took place.



One possibility that comes to mind is that the arrest has caused the Kremlin to conclude that U.S. authorities are getting very close to proving Russian election collusion, and that the Kremlin now wants to get out ahead of it by acknowledging Levashov was a part of it. His apparent involvement with spambots does line up with the U.S. government belief that Russia spammed pro-Trump “fake news” at U.S. voters online. Another possibility is that Levashov is merely a criminal spammer who is not connected to the election hacking, and now that he’s been arrested anyway, the Kremlin is trying to falsely scapegoat him in order to divert attention from the real election hacking culprits who are still at large.



Although it’s not yet clear what role Pyotr Levashov did or did not play in Russian hacking of the U.S. election, the real story here may be the decision by the Kremlin to instantly tie him to that hacking. There is surely another shoe to drop on this confusing story.
https://www.palmerreport.com/opinion/sp ... rump/2262/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Mon Apr 10, 2017 4:06 pm


Kremlin says arrested Russian hacker has admitted to hacking election in Donald Trump’s favor
By Bill Palmer | April 10, 2017

Last night we brought you the story of the Russian computer hacker who had just been arrested by authorities in Spain. What made Pyotr Levashov’s arrest notable is that Kremlin-funded TV propaganda news outlet Russia Today quickly reported that he was accused of having rigged the U.S. presidential election. This claim was not reported anywhere else, and still has not been. But now Russia Today is taking its claims even further, asserting that Levashov has confessed to his wife that he rigged the election in Donald Trump‘s favor.





Russia Today cannot be counted on as a reliable news source due to its direct allegiance to the Kremlin. However it can be used to assess the Kremlin’s motives. Up to now Russia has largely tried to pretend that it didn’t intefere in the U.S. election. But now that Levashov has been arrested, it’s preemptively trying to pin the election hacking crime on him.

So what’s Vladimir Putin really up to with all of this sudden spin? If Levashov was indeed one of the hackers the Kremlin used to hack the election, and he’s been caught, it may be fingering him in an attempt to divert attention from any of his co-conspirators who may still be at large. France 24 has the full details regarding Russia Today’s claims about Levashov (link). It’s clear that he’s either a key figure in the election hacking, or the Kremlin wants the world to think he is.
http://www.palmerreport.com/news/kremli ... avor/2265/


Russia hacking Spain
Russian arrested in Spain possibly linked to US election hacking
Latest update : 10/04/2017


An alleged Russian hacker has been detained in Spain at the request of American authorities, an arrest that set cybersecurity circles abuzz after a Russian broadcaster raised the possibility it was linked to the U.S. presidential election.

Pyotr Levashov was arrested Friday in Barcelona on a U.S. computer crimes warrant, according to a spokeswoman for Spain's National Court, who spoke on condition of anonymity in line with court rules.

Such arrests aren't unusual - American authorities typically try to nab Russian cybercrime suspects abroad because of the difficulty involved in extraditing them from Russia - but Levashov's arrest drew immediate attention after his wife told a Russia's RT broadcaster he was linked to America's 2016 election hacking.

RT quoted Maria Levashova as saying that armed police stormed into their apartment in Barcelona overnight, keeping her and her friend locked in a room for two hours while they quizzed Levashov. She said that when she spoke to her husband on the phone from the police station, he told her he was told that he had created a computer virus that was "linked to Trump's election win."

Levashova didn't elaborate, and the exact nature of the allegations weren't immediately clear. Malicious software is routinely shared, reworked and repurposed, meaning that even a computer virus' creator may have little or nothing to do how the virus is eventually used.

The U.S. Embassy in Spain declined comment. Russian Embassy spokesman Vasily Nioradze confirmed the arrest but wouldn't say whether he was a programmer, as reported by RT. He wouldn't comment on the U.S. extradition order.

"As it is routine in these cases, we offer consular support to our citizen," he said.

The Spanish spokeswoman said Levashov remains in custody.

(AP)
http://m.france24.com/en/20170410-russi ... on-hacking
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Tue Apr 11, 2017 6:24 am

7
Peter Severa / Peter Levashov - Russian Federation
A spammer who writes and sells virus-spamming spamware and botnet access. Is probably involved in the writing and releasing of viruses & trojans. One of the longest operating criminal spam-lords on the internet. Works with many other Easter Euro and US based botnet spammers. Was a partner of American spammer Alan Ralsky.





The Top 10 Worst
Countries
Spam ISPs
Spammers
Bot Countries
Bot ISPs
Bot ASNs
TLDs
Registrars


The World's Worst Spammers

Up to 80% of spam targeted at internet users around the world is generated by a hard-core group of around 100 known persistent spam gangs whose names, aliases and operations are documented in Spamhaus' Register Of Known Spam Operations (ROKSO) database.

This TOP 10 chart of ROKSO-listed spammers is based on Spamhaus views of the highest threat, least repentant, most persistent, and generally the worst of the career spammers causing the most damage on the internet currently.

Source: Register Of Known Spam Operations (ROKSO) database + Spamhaus Blocklist (SBL) database. Detailed records on each spammer or spam gang listed can be viewed by clicking on the names.
The 10 Worst Spammers
As of 10 April 2017 the world's worst spammers and spam gangs are:

1
Canadian Pharmacy - Ukraine
A long time running pharmacy spam operation. They send tens of millions of spams per day using botnet techniques. Probably based in Eastern Europe, Ukraine/Russia. Host spammed web sites on botnets and on bulletproof Chinese web hosting.

2
Michael Boehm and Associates - United States
Snowshoe spam organization that uses large numbers of inexpensive, automated VPS hosting IPs and domains in whatever TLD is currently cheapest to send high volumes of spam to extremely dirty, scraped lists. Operates under many business and individual names.

3
Yair Shalev / Kobeni Solutions - United States
High volume snowshoe spammer from Florida, (former?) partner-in-spam of ROKSO spammer Darrin Wohl. Son-in-law of ROKSO-listed spammer Dan Abramovich. Sued for fraud by the US FTC in 2014.

4
Dante Jimenez / Aiming Invest - United States
Spamwarez, lists, "bulletproof" hosting in the finest South Florida tradition. Working with worst cybercriminal botnet spammers. Now mostly involved in massive botnet spamming with hosting on hacked servers and Eastern European hosters.

5
Alvin Slocombe / Cyber World Internet Services - United States
Bulletproof spam host operating Cyber World Internet Services / e-Insites, and currently spamming using a variety of aliases such as Brand 4 Marketing, Ad Media Plus, Site Traffic Network, RCM Delivery, and eBox.

6
Michael Lindsay - United States
Lindsay's iMedia Networks is a full-fledged spam-hosting operation serving bulletproof hosting at high premiums to well known ROKSO-listed spammers. His customers spam via botnet zombies with spam payloads hosted offshore, tunneled back to his servers. He and the gang have been hijacking (stealing) IP address space from companies for years to spam from. Illegal in the USA.

7
Peter Severa / Peter Levashov - Russian Federation
A spammer who writes and sells virus-spamming spamware and botnet access. Is probably involved in the writing and releasing of viruses & trojans. One of the longest operating criminal spam-lords on the internet. Works with many other Easter Euro and US based botnet spammers. Was a partner of American spammer Alan Ralsky.


8
RR Media - United States
A high volume spam operation based in or run from Huntington Beach, CA, USA. The operation uses a variety of different names.

9
Yambo Financials - Ukraine
Huge spamhaus tied into distribution and billing for child, animal, and incest-porn, pirated software, and pharmaceuticals. Run their own merchant services (credit-card "collection" sites) set up as a fake "bank."

10
Michael Persaud - United States
Long time snowshoe type spammer, raided by FBI then indicted in 2017 on federal wire fraud charges tied to his spamming operations.
https://www.spamhaus.org/statistics/spammers/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Tue May 23, 2017 2:57 am

United States Department Of Justice Seeks To Dismantle Massive Kelihos Botnet, Files Complaint In Federal District Court


The United States Department of Justice (“DOJ”) recently announced that it would be undertaking an “extensive effort to disrupt and dismantle the Kelihos botnet – a global network of tens of thousands of infected computers under the control of a cybercriminal that [were] used to facilitate malicious activities including harvesting login credentials, distributing hundreds of millions of spam e-mails, and installing ransomware and other malicious software.”

The DOJ is targeting an ongoing international scheme and seeks to protect American citizens and to find and combat cybercrime no matter where such threats are in the world. According to Acting U.S. Assistant Attorney General Kenneth A. Blanco: “The ability of botnets like Kelihos to be weaponized quickly for vast and varied types of harms is a dangerous and deep threat to all Americans, driving at the core of how we communicate, network, earn a living, and live our everyday lives.”

In connection with its efforts to dismantle the Kelihos operation, the government filed a complaint in the United States District Court for the District of Alaska against defendant Peter Yuryevich Levashov, seeking to enjoin him from engaging in wire fraud and unauthorized interception of electronic communications. Levashov has allegedly operated the Kelihos botnet since approximately 2010, targeting computers running Microsoft Windows operating systems. The computers infected with the malware were then allegedly funneled into the Kelihos network, becoming “part of a network of compromised computers known as a botnet and [that] were controlled remotely through a decentralized command and control system,” allowing Kelihos to operate on infected computers behind the scenes undetected on victims’ computers. Essentially, the computers infected with malware allegedly became part of a sophisticated network under the control of a criminal operator who could “weaponize” the network to do his bidding.

The government further announced that it began on April 8, 2017, the far-reaching and difficult process of “blocking malicious domains associated with the Kelihos botnet to prohibit further infections.” In connection with that effort, the government obtained court orders out of the U.S. District Court for the District of Alaska to facilitate neutralization of the botnet by (1) establishing substitute servers so that infected computers cannot communicate with the criminal operator, and (2) blocking any attempt of the criminal operator to re-establish control of previously infected computers.

Peter Yuryevich Levashov, the 36-year-old Russian man named as defendant by the government in the civil complaint, was taken into custody earlier this month while vacationing in Barcelona, Spain. The pending criminal investigation against Levashov remains under seal.

The government stated that it has and will continue to share samples of the Kelihos malware with the Internet security community so that antivirus vendors can update their programs to detect and remove Kelihos.
http://www.jdsupra.com/legalnews/united ... ice-74879/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby Elvis » Tue May 23, 2017 4:50 am

Kremlin says arrested Russian hacker has admitted to hacking election in Donald Trump’s favor
By Bill Palmer | April 10, 2017

Last night we brought you the story of the Russian computer hacker who had just been arrested by authorities in Spain. What made Pyotr Levashov’s arrest notable is that Kremlin-funded TV propaganda news outlet Russia Today quickly reported that he was accused of having rigged the U.S. presidential election. This claim was not reported anywhere else, and still has not been. But now Russia Today is taking its claims even further, asserting that Levashov has confessed to his wife that he rigged the election in Donald Trump‘s favor.


Russia Today cannot be counted on as a reliable news source due to its direct allegiance to the Kremlin. However it can be used to assess the Kremlin’s motives. Up to now Russia has largely tried to pretend that it didn’t intefere in the U.S. election. But now that Levashov has been arrested, it’s preemptively trying to pin the election hacking crime on him.

So what’s Vladimir Putin really up to with all of this sudden spin? If Levashov was indeed one of the hackers the Kremlin used to hack the election, and he’s been caught, it may be fingering him in an attempt to divert attention from any of his co-conspirators who may still be at large. France 24 has the full details regarding Russia Today’s claims about Levashov (link). It’s clear that he’s either a key figure in the election hacking, or the Kremlin wants the world to think he is.


I have to ask, what is this "rigged the election"? How does a Russian spammer "rig" a U.S. election? Does Bill Palmer actually believe that Russian agents actually changed vote counts in the U.S. election? Normally I'd say Palmer is no worse than, say, the New York Times, but this is very sloppy reporting, or blogging or whatever it is, and it seems to be hellbent on promoting the idea that Russians literally hacked election computers in the U.S.

That, my friends, is a conspiracy theory.
“The purpose of studying economics is not to acquire a set of ready-made answers to economic questions, but to learn how to avoid being deceived by economists.” ― Joan Robinson
User avatar
Elvis
 
Posts: 7411
Joined: Fri Apr 11, 2008 7:24 pm
Blog: View Blog (0)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Tue May 23, 2017 7:52 am

^^^^^^
Those are Russia Today WORDS not Palmers but please go ahead and be deceiving

As Reuters is pointing out in its reporting, Kremlin-funded TV propaganda outlet Russia Today is now claiming Levashov has been arrested under a U.S. warrant, and that the U.S. is accusing him of having been involved in the plot to hack the election. As of now, there are no other news outlets in any nation reporting on this supposed connection.


this coming from a guy that loves Fox News and World Nut Daily..they are the kings of very sloppy reporting if you can even call what they do reporting it's more like a crime .......don't you EVER criticize my links all the while relying on the likes of Faux News and World Nut Daily...come on man.....even my grand daughter knows what Fox News is...btw how is that hit thread going on Palmer? Maybe I need to start a thread on World Nut Daily ...huh? Mac demands that I grow up????? Even a child knows what WND and Fox News are :lol:

The Pulitzer Prize-winning website PolitiFact found that nearly 60 percent of the statements it checked on Fox News were either mostly or entirely false



go back to your own conspiracy thread and continue to stomp on the dead...I mean he really isn't dead enough yet..right?

Trump's in BIG trouble and that is why this crap is being trotted around again

A spokesman for Seth Rich's family said "There is a special place in hell" for spreading conspiracies about Seth. Hannity is leading with it
Image




https://www.youtube.com/watch?v=l5AM-UUeCXI
seemslikeadream » Thu May 18, 2017 2:41 pm wrote:A spokesman for Seth Rich's family said "There is a special place in hell" for spreading conspiracies about Seth. Hannity is leading with it

On Monday, a local Fox affiliate quoted [b]Rod Wheeler, a private investigator looking into Rich’s death, as saying he knew of evidence connecting Rich to WikiLeaks. The following day, Fox News published an expanded report, claiming that a “federal investigator” had corroborated Wheeler’s comments.



where is Wheeler's evidence?


seemslikeadream » Tue May 16, 2017 3:24 pm wrote:
Meet The Private Detective Who Ignited A Clinton Conspiracy Theory
Seth Rich's bereaved family rejected a Fox News report and told BuzzFeed News through a spokesman that Wheeler had been "paid for by a third party."

Posted on May 16, 2017, at 2:26 p.m.
Joseph Bernstein
Joseph Bernstein
BuzzFeed News Reporter
Image
Fox News
A Washington, DC Fox affiliate report Tuesday night that a deceased DNC staffer had been in contact with Wikileaks prior to his murder set conservative media ablaze.

The story poured fresh fuel on a long-simmering wild conspiracy theory — for which there is no evidence — that the Clintons had the staffer, Seth Rich, murdered for leaking DNC emails to Julian Assange's organization. It was based on an interview with a single source, a private investigator named Rod Wheeler who, the article said, had been hired by the Rich family to investigate the crime.

This morning, though, the Rich family rejected the report and told BuzzFeed News through a spokesman that Wheeler had been "paid for by a third party" and was contractually "barred from speaking to press" without permission from the family.

So who is Rod Wheeler, what do we know about him, and what is his relationship to the Riches?

Wheeler is a former homicide detective for the DC Metropolitan Police Department, who, per his LinkedIn, has been a contributor to Fox News since 2002. And it was through his television appearances that he was ultimately put in contact with the Rich family, through a fellow Fox News contributor named Ed Butowsky.

Butowsky, a prominent wealth manager from Dallas and a contributor to Bretibart News who attended President Trump's inauguration, told BuzzFeed News that he reached out to the Rich family after hearing about the Clinton-Rich conspiracy theory from a friend.

"They said they didn’t feel they were getting any answers," Butowsky said. "The investigation wasn’t going anywhere. I said 'why don’t you hire a private detective?' They said they didn’t have any money."

Butowsky said he offered to pay for a private investigator, and called Wheeler. There, he said, his involvement ended.

"They negotiated something," Butowsky said. "In their contract it said, any money Rod is going to bill, Butowsky is going to pay. But Rod Wheeler has never billed me a penny. Nobody has ever paid anybody anything."

Beyond his involvement in the Rich case, Wheeler is mostly known for saying outrageous things on air. In 2007, in reference to a controversy over racial profiling and policing, Wheeler pulled his eyes back on air to demonstrate what "a Chinese male" looks like. And in the same year, on the Bill O'Reilly show, Wheeler said that a "national underground network" of armed lesbians were raping girls.

In addition to his private detective business, Capital Investigations, Wheeler is also, according to his LinkedIn, the CEO and founder of the Global Food Defense Institute. ("Food defense," per the website of the FDA, focuses on "the risk of criminal or terrorist actions on the food supply.")


But it's Wheeler's experience in the DC police department that seems to have qualified him to investigate the Rich case. In the Fox story, Wheeler said that a source within the department told him that they were ordered to "stand down" on the Rich investigation, and that it was "confirmed" that Rich was in contact with Wikileaks.

Calling Wheeler's allegations "unfounded," a spokesperson for the MPD said that Wheeler had been employed by the department from 1990 to 1995 and that he was "dismissed from the agency."

It's unclear what prompted Wheeler to speak to Fox, but earlier today, the Rich family denied having seeing the investigator's report in a statement:

"We see no facts, we have seen no evidence, we have been approached with no emails and only learned about this when contacted by the press."

BuzzFeed News called a cell phone number appearing to belong to Wheeler and the number of the Global Food Defense Institute, which both had full mailboxes.
https://www.buzzfeed.com/josephbernstei ... .ocw2OYRjq


No worries Hannity is on it

Sean Hannity: I’m ‘Looking Into’ Seth Rich’s ‘Suspicious’ Death
Read more: http://forward.com/fast-forward/372104/ ... ous-death/


SonicG » Thu May 18, 2017 9:37 pm wrote:Rod Wheeler:
Wheeler, a Washington, D.C., Metropolitan Police Department officer-turned-paid Fox News commentator, launched right in: "Well, you know, there is this national underground network, if you will, Bill, of women that's lesbians and also some men groups that's actually recruiting kids as young as 10 years old in a lot of the schools in the communities all across the country," he reported. "And they actually carry a number of weapons. And they commit a number of crimes."

Wheeler asserted that "we've actually counted, just in the Washington, D.C., area alone, that's Washington D.C., Maryland, and Virginia, well over 150 of these crews. … And they — like I said, they recruit these kids to be members of these gangs."

O'Reilly asked, "Now, when they recruit the kids, are they indoctrinating them into homosexuality?"

"Yes," Wheeler answered. "As a matter of fact, some of the kids have actually reported that they were forced into, you know, performing sex acts and doing sex acts with some of these people."

"Now, the other thing, too, that our viewers are going to find very, very interesting, is the fact that they actually carry—some of these groups carry pink pistols," Wheeler said. "They call themselves the pink-pistol-packing group. And these are lesbians that actually carry pistols. That's 9-millimeter Glocks. They use these. They commit crimes, and they cause a lot of hurt to a lot of people."

https://www.splcenter.org/fighting-hate ... mg00000313



The police and Rich's family quickly condemned the report, but it still launched to the top of conservative news outlets like Fox News, among others.


Seth Rich's Family Demands Immediate Retraction Of Debunked Fox 5 Story

"The family is requesting an immediate retraction, or else we will be looking into other ways we can compel Fox 5 to do the right thing. At this point, everything is on the table."

Wheeler is a Fox News contributor, though wasn't identified as such in the Fox 5 piece, and has had to apologize in the past for misstatements he made on-air.

Bauman says he is seeking an immediate retraction and apology from Fox 5, as well as the termination of anyone responsible for the story in editorial and reporting. If that doesn't happen, "I will pursue this by any means necessarily to clear Seth's name and get the family the satisfaction they deserve," says Bauman.


"The folks who are pushing these fake news stories about Seth Rich are simultaneously destroying a family and any hope they have to get the closure they desperately deserve," Bauman says.




"It's like picking a a scab and never allowing it to heal," says Bauman. "Every single time this happens, the family becomes more and more despondent, and suffers the same wound over and over again."


THE RIGHT WING
Newt Gingrich and Sean Hannity Are Breathing Fresh Life Into a Disgusting Right-Wing Conspiracy
Prominent conservatives won't let go of a demonstrably false story about slain DNC operative, Seth Rich.
By Charlie May / Salon May 22, 2017


Fox News host Sean Hannity.
Photo Credit: Fox News

When comedian Michael Che said “nothing matters anymore” on SNL last week during his faux interview with President Trump, it shouldn’t be downplayed or taken merely as satire. In some respects, it’s just the reality of contemporary political discourse.

Former Speaker of the House Newt Gingrich appeared on “Fox and Friends” on Sunday morning, only to use his platform to further promulgate the previously debunked conspiracy theory that former Democratic National Committee staffer Seth Rich was assassinated because he was the source that provided Wikileaks with tens of thousands of hacked Democratic Party emails.

“We have this very strange story now of this young man who worked for the Democratic National Committee, who apparently was assassinated at 4 in the morning, having given WikiLeaks something like 53,000 emails and 17,000 attachments,” Gingrich told Fox News. “Nobody’s investigating that, and what does that tell you about what’s going on? Because it turns out, it wasn’t the Russians. It was this young guy who, I suspect, was disgusted by the corruption of the Democratic National Committee. He’s been killed, and apparently nothing serious has been done to investigative his murder. So I’d like to see how [Robert S.] Mueller [III] is going to define what his assignment is.”

Gingrich didn’t just say it could be a possibility that Rich was the Wikileaks source or that the murder may be worth some sort of further investigation, he baselessly asserted that Rich was the source — on national television — and that it effectively negated any alleged Russian involvement.

But Gingrich isn’t even the only notable person peddling this theory, it’s also being peddled by Sean Hannity, and more recently Kim Dotcom, the internet entrepreneur who founded Megaupload.

Hannity who has increasingly gone on Trump-like twitter sprees over the recent months has not been able to contain himself from spreading this theory along with the hashtag #SethRich to his nearly 2.5 million followers.
Sean Hannity‏Verified account
@seanhannity

Follow
More
Sean Hannity Retweeted Kim Dotcom
Congress, investigate Seth Rich Murder! @JulianAssange made comments u need to listen to! If Seth was wiki source, no Trump/Russia collusion

Sean Hannity ✔@seanhannity
Stay tuned. Public invitation Kim Dotcom to be a guest on radio and TV. #GameChanger Buckle up destroy Trump media. Sheep that u all are!!! https://twitter.com/kimdotcom/status/865989988554428416
2:42 PM - 20 May 2017
10,013 10,013 Retweets 18,015 18,015 likes


Dotcom, on the other hand, has has recently inserted himself into this situation, and claimed that he has irrefutable evidence that Rich was the Wikileaks source, and will be releasing some sort of statement on Tuesday, though it’s currently not clear what that will consist of.
Kim Dotcom ✔@KimDotcom
I knew Seth Rich. I know he was the @Wikileaks source. I was involved. https://twitter.com/seanhannity/status/ ... 7384072194
12:46 PM - 20 May 2017
14,656 14,656 Retweets 18,965 18,965 likes

Kim Dotcom ✔@KimDotcom
I'm meeting my legal team on Monday. I will issue a statement about #SethRich on Tuesday. Please be patient. This needs to be done properly.
12:57 PM - 20 May 2017
12,092 12,092 Retweets 19,624 19,624 likes


On Monday morning, and perhaps the most strange addition to the story is that Wikileaks founder Julian Assange sent a vague tweet that suggests their sources may discuss matters with other parties. Assange alludes to a loophole in the Wikileaks policy that sources are never revealed by the publisher itself, but that other actors may do so.
Julian Assange @JulianAssange
WikiLeaks has never disclosed a source. Sources sometimes talk to other parties but identities never emerge from WikiLeaks. #SethRich
1:08 AM - 22 May 2017
9,977 9,977 Retweets 18,018 18,018 likes


The whole theory is now a strange web that prominent and influential people have become tangled in. Gingrich and Hannity haven’t just simply raised some questions about the death of Rich, they have used their platforms to foment the theory and claim it to be the one and only truth, all while bashing the Democratic party for doing the same exact thing regarding the alleged involved of the Russian government in the 2016 election.

Sean Hannity ✔@seanhannity
It would be nice if the media would leave Roger and his family alone in their time of grief, but knowing people that hated him https://twitter.com/seanhannity/status/ ... 1766531072
8:19 AM - 18 May 2017
745 745 Retweets 3,269 3,269 likes

Yes, Hannity, it would be nice if you could at least show some respect to a family that recently lost a loved one. Surely he will apologize to the Rich family when he decides to take his tin foil hat off, right?


https://www.youtube.com/watch?v=dGoUFxh6pzk
http://www.alternet.org/right-wing/newt ... conspiracy


The Seth Rich ‘Scandal’ Shows That Fox News Is Morally Bankrupt
The network I once respected as a necessary antidote to liberal media now peddles craven lies and Russian disinformation.
BY MAX BOOTMAY 22, 2017
Image
The Seth Rich ‘Scandal’ Shows That Fox News Is Morally Bankrupt
It was just a coincidence, but a telling one, that Roger Ailes died on May 18 just as the television powerhouse that he created, the Fox News Channel, was propagating a conspiracy theory involving a Democratic National Committee staffer named Seth Rich, whose murder in Washington, D.C., last summer remains unsolved.

If you don’t watch Fox News, read Breitbart or the Drudge Report, or listen to Rush Limbaugh, you likely don’t have any idea who Seth Rich was. If, however, you are a devotee of those dubious news sources, you have been fed a grab bag of unsubstantiated allegations designed to make you think that Rich was murdered by some kind of Democratic Party cabal for having revealed the party’s secrets to WikiLeaks.

These spurious insinuations have been put forward (before being largely recanted) by a sometime Fox News contributor named Rod Wheeler. Never mind that Rich’s family, the Washington police force, CNN, the Washington Post, and the New York Times, among others, have debunked these conspiracy theories, showing there is no evidence that Rich was a WikiLeaks source, much less that his murder has anything to do with the stolen Democratic Party emails. Sean Hannity, one of the last of the old guard hired by Ailes to rule prime time, nevertheless devoted three separate segments of his show last week to the “DNC murder mystery.” On Sunday morning, former House Speaker Newt Gingrich was pushing the same allegation about Rich’s “assassination” on Fox & Friends. Lou Dobbs has spouted these theories on Fox Business Network, too.

Fox’s tasteless conspiracy-mongering has been denounced by the Rich family, which wants the far-right to stop exploiting their son’s tragic death, but it has found support in an unlikely quarter. Ever happy to play the troll, the Russian Embassy in London tweeted: “‪#WikiLeaks ‪informer Seth Rich murdered in US but MSM was so busy accusing Russian hackers to take notice.”

The Russians have tipped their hand — and Fox’s as well. Hannity, Gingrich, and Dobbs are in overdrive selling the phony Seth Rich scandal because they think it will distract attention from the real scandals of Donald Trump. The president faces a special counsel investigation and the prospect of impeachment, in part because he keeps bragging about obstructing justice. Trump is reported to have told the Russian foreign minister and the Russian ambassador to the United States in an Oval Office meeting, “I just fired the head of the FBI. He was crazy, a real nut job.… I faced great pressure because of Russia. That’s taken off,” adding, “I’m not under investigation.” Unable to defend Trump on the merits, the Fox crew wants to absolve him — and his helpers in the Kremlin — by concocting an elaborate fantasy. Hannity had the temerity to tweet: “If Seth was wiki source, no Trump/Russia collusion.”

Although Ailes had been pushed out of Fox News by the time of his death due to a raft of sexual harassment scandals and had no hand in the latest Seth Rich hoax, this is nevertheless the unfortunate culmination of his efforts to create an alternative news source. It was an ambition that I and many other conservatives sympathized with when Fox News went on the air in 1996. We had long chafed under what we viewed as the stifling liberal orthodoxy propagated by the major broadcast and print outlets. While not exactly “fair and balanced” — Ailes always meant the channel’s slogan to be taken with a wink and a nod — Fox was supposed to provide some ideological balance within the larger media universe.

That was a laudable ambition, but what Fox has become is far from laudable. Not only is it a toxic workplace where the harassment of women is rampant; it is also a no-fact zone. The Pulitzer Prize-winning website PolitiFact found that nearly 60 percent of the statements it checked on Fox News were either mostly or entirely false.The Pulitzer Prize-winning website PolitiFact found that nearly 60 percent of the statements it checked on Fox News were either mostly or entirely false. Another 19 percent were only half true. Only Fox News viewers are likely to believe that climate change is a hoax, that there is a “war on Christmas,” that Obamacare would create “death panels,” that there is an epidemic of crime committed by immigrants (they actually have a lower crime rate than native-born Americans), that President Barack Obama forged his birth certificate and wiretapped Trump with the aid of Britain’s signals intelligence agency, and that the accusations bedeviling Trump are a product of “Russophobia.” FNC might as well stand for Fake News Channel, and its myths have had a pernicious, indeed debilitating, effect on U.S. politics.

I saw for myself an example of Fox News’s influence recently when I was talking to an elderly Republican voter about why she voted for Trump in spite of her distaste for his crassness and ignorance. I couldn’t vote for Hillary Clinton, she explained, because of Benghazi.

Huh? The terrorist attack in Benghazi in 2012, which killed the U.S. ambassador and three other Americans, was no more Clinton’s fault than the 1983 bombings of the U.S. Embassy and Marine barracks in Beirut, which claimed exponentially more victims, were the fault of then-Secretary of State George Shultz. The Republican-controlled House of Representatives created a select committee that spent two years and $6.8 million probing Benghazi without finding any real evidence of wrongdoing on Clinton’s part. Yet the way Fox News covered Benghazi left viewers with the distinct impression that Clinton was in some way complicit in the murders of the four Americans.

The Benghazi story was, of course, only a small part of the sludge that Fox dumped on Clinton’s head last year. When it wasn’t suggesting that Clinton belonged in prison for using a private email server, Fox was taking the lead in publicizing Democratic Party emails that were stolen and then released by Russian intelligence with the intention of hurting Clinton’s campaign. This is a long way from the kind of high-minded arguments that conservative pundits such as George Will and William F. Buckley, whom I grew up revering, specialized in — and that Will still makes, though no longer on Fox. (After years at ABC and a brief stint at Fox, he has just moved to MSNBC.)

There is now a conveyer belt spreading Russian disinformation that originates with RT and Sputnik — the former being Kremlin-funded and the latter an official Kremlin organ — and then makes it way to our shores via extremist websites such as Breitbart and InfoWars, before being presented to middle America by Fox. The irony is rich: Roger Ailes, who got his start in politics working for the old Red-hunter, Richard Nixon, created a news channel that now serves as a de facto information weapon for the Kremlin.

Twenty-one years after the creation of Fox News, America is more in need than ever of a principled conservative TV channel — one that will be loyal to conservative ideals rather than to populist demagogues and that will rely on actual facts instead of alternative ones. Maybe, just maybe, this is the role that Fox can finally play if it is radically revamped by Rupert Murdoch’s sons. Otherwise, there will be no cure for what “ails” the American right.
http://foreignpolicy.com/2017/05/22/the ... -bankrupt/





Trump & Co. Put Out a Call for Plumbers
With so many leaks in the White House and no one to stop them, the Trump administration and the right-wing media are stepping up attacks on the "fake news" mainstream media and whistleblowers.

BY TODD GITLIN | MAY 22, 2017


Trump’s blasts against the hated media flood out of his reptile brain like rising seas, for example:

Donald J. Trump‏Verified account
@realDonaldTrump

Follow
More
The FAKE NEWS media (failing @nytimes, @NBCNews, @ABC, @CBS, @CNN) is not my enemy, it is the enemy of the American People!


and

Donald J. Trump‏Verified account
@realDonaldTrump

Follow
More
FAKE NEWS media knowingly doesn't tell the truth. A great danger to our country. The failing @nytimes has become a joke. Likewise @CNN. Sad!


And so on. The New York Times (which seems to be fairly thriving, by the way) has counted 41 of these during the 100 days from his inauguration through April 28.

As the firestorm over FBI Director James Comey’s firing reached blast-furnace temperatures, enter poor Sean Spicer to reinforce the theme that the “enemy of the people” has been missing the real story: “that our national security has been undermined by the leaking of private and highly classified conversations.” At the same time, according to The New York Times, Fox News hosts were airing “stories about the Clintons’ charitable foundation — the Fox News equivalent of a greatest hits reel.”

In the bunkers of paranoid regimes, it’s a rule of thumb that the enemy always lurks. Paired with that one is a second: that the enemy would be lost without a fifth column.
A topic of heated dinner-party discussions these days is whether Trump’s eruptions are (1) uncontrollable outbursts, (2) arousal calls to his base or (3) a strategic attempt to cow his enemies. This is a close question. In varying measures, all three might be true, though I lean to (1) and (2). Intention doesn’t matter much. (It’s not clear that Trump is capable of holding on to what in other people might be called “intentions” for more than 30 seconds.) The fury of the obsession is what counts. You don’t have to go full Freudian to understand that the fixation is a clue to the mentality of the fixer — his fears and his animus.

In the bunkers of paranoid regimes, it’s a rule of thumb that the enemy always lurks. Paired with that one is a second: that the enemy would be lost without a fifth column. This term has become a staple of the right. In a superficially architectural reference, Trump knowingly alluded to it in his remarks to the CIA in Langley on Jan. 23, saying: “We won’t have columns. You understand that? We get rid of the columns.”

Columns, columns everywhere. No wonder Trump and his drum-beaters are agitated. Indeed, Trump and his Vortex loyalists have tracked the fifth column to the interior of the swamp: “the low-life leakers.” In one tweet, Trump declares:
Donald J. Trump ✔@realDonaldTrump
The real scandal here is that classified information is illegally given out by "intelligence" like candy. Very un-American!
7:13 AM - 15 Feb 2017
32,138 32,138 Retweets 129,308 129,308 likes


So one current Trumpian theme is that newly appointed special counsel Robert Mueller has more important work to do than look into Trump-Russia connections. One go-to commentator, former FBI assistant director and former New York City FBI chief James Kallstrom, airily waves away any notion that there would be anything wrong with hypothetical Trump collusion with Russian operatives. “This is a foreign intelligence investigation and collusion isn’t actually a crime,” Kallstrom said on the FOX Business Network. “The fifth column certainly is doing a good job of keeping it the talk of the town, but what about the thousands of people that were apparently unmasked” when the names of Trump campaign or transition team officials showed up in transcripts from surveillance of other targets? In Kallstrom’s opinion, “the unmasking could be one of the biggest scandals ever in the United States.”

In March, Kallstrom was already warning that Clinton and Obama termites had burrowed into the White House:

The Clinton people don’t leave — they don’t leave until they’re actually physically forced out of the building. For this group here, that’s part of this fifth column, [you] have to blast them out with dynamite. They’re going to do everything humanly possible to make the Donald Trump administration very difficult.

As for President Obama, Kallstrom said, “Obama handed Trump a basketful of hand grenades with the pins pulled.”

MORE ON MEDIA

Vice President-Elect Mike Pence visits "Fox & Friends" at Fox News Studios on December 6, 2016 in New York City. (Photo by Astrid Stawiarz/Getty Images)
Welcome to the Vortex
BY TODD GITLIN | JANUARY 6, 2017
One mark of paranoia is metaphor inflation.

Before his untimely death in January, the late, great investigative reporter Wayne Barrett devoted one of his last reports to Kallstrom, who he said “has, like [his confidant Rudy] Giuliani, been on an anti-Comey romp for months, most often on Fox, where he’s called the Clintons a ‘crime family.’” In Vortex Country, Kallstrom is not a leaker, or party to leaks from present-day FBI agents — he’s a hero.

Meanwhile, Trump’s hard-core supporters are said to be hanging tough, tuning out Comey’s firing. For them, cognitive dissonance meets feel-good, and they have more urgent concerns. What, them worry? This from the AP:

“I tuned it [the Comey matter] out,” said 44-year-old Michele Velardi, a mother of three sons, during a break from her job at a Staten Island hair salon. “I didn’t want to be depressed. I don’t want to feel that he’s not doing what he said, so I just choose to not listen.”

But Trump’s handlers need, from a critical mass of their followers, more than a tune-out. They need a rally. Toward that end, they need an alt-narrative, a story of their own to make sense of the unpleasantness that gathers around them. The explanation of first resort is that the “very, very dishonest press,” and its fifth column allies, are pumping them full of toxic untruth.

So, for example, President Richard Nixon on Dec. 14, 1972, chatting in the White House with Henry Kissinger and Alexander Haig:

Never forget. The press is the enemy, the press is the enemy. The establishment is the enemy, the professors are the enemy, the professors are the enemy. Write that on a blackboard 100 times.

(By the way, haven’t times changed? Trump can’t be bothered about professors.)

On another occasion, Nixon told the chairman of the Joint Chiefs of Staff, more colorfully:

The press is your enemy. Enemies. Understand that? … Because they’re trying to stick the knife right in our groin.

Such talk was infectious. During Nixon’s five years and six months in office, Henry Kissinger, perhaps trying to show his boss he was a worthy lieutenant, got the FBI to wiretap his aides, hoping to plug leaks. Transcripts of Kissinger’s tapped phone conversations, released to the public in 2005, showed

Kissinger…castigating a Women’s Wear Daily columnist for making unsubstantiated innuendos, promising not to reveal polling data which he then immediately discloses to someone else, and instructing the head of the joint chiefs of staff to “just fire somebody” over a Pentagon leak.

There was a limit to Nixon’s solipsism. He knew that some of his utterances would make trouble for him if they were made public. He had enough of a grip on his impulses to keep his little homilies secret, though he must have thought they mattered for posterity, for he recorded them. By contrast, Trump, as Matthew Yglesias wrote so well last week, doesn’t cover up so well — doesn’t think he needs to — not because he is childish (he’s much worse than that) but because he has lived a life of impunity. “When you’re a star,” as he famously told Billy Bush, “they let you do it.” “It” covers the waterfront, from forcing himself on a woman to insulting his real and imagined enemies. From his chats with New York tabloid gossips to Howard Stern, Trump’s big mouth has carried him onward and upward for decades.

The alt-narrative reached a crescendo last week. Here, for example, is Rush Limbaugh featuring the fifth column, the “administrative state” previously pinpointed by Steve Bannon as a body-snatching monstrosity:

We are watching a silent coup here to oust a duly elected president, and this coup is being mounted by career government people who can traffic anonymously and who are protected by people in the media and within the Democrat Party.

Here’s Breitbart:

Tea party activists across the country tell Breitbart News the mainstream media, with help from “deep state” bureaucrats, is doing the work of the Democratic Party in an effort to undermine the political agenda of Donald Trump, the duly elected president of the United States. “This is an all out assault on our republic by the media,” Joe Dugan, founder and executive producer of the South Carolina tea party Coalition Convention, tells Breitbart News.

And not least, here’s Sean Hannity to his 2.485 million viewers on the need to “fight back” against the “alliance of haters” a phrase that doesn’t quite ring like “axis of evil,” though Hannity does insist that this threat “is real, it is metastasizing, it is only going to get worse”:

“The destroy-Trump media is one of five powerful forces aligned against the president. They are joined by the destroy-Trump Democrats, the Washington deep state establishment, weak establishment Republicans and never-Trumpers. It is time to fight back against the five powerful forces that are now aligning to destroy President Donald Trump. Sitting back and doing nothing is no longer an option. Tonight, a call to arms.”

And speaking of never-Trumpers, The Gateway Pundit offers this: “DISGUSTING! #NeverTrumper Jeb Bush Piles on Trump During Media Onslaught.”

Hannity and Limbaugh have also been beating the drum for a crackpot, cocked-up Fox News conspiracy story, a fabrication to the effect that a murdered DNC staffer, Seth Rich, was assassinated for leaking emails to WikiLeaks. On Fox News, Newt Gingrich has joined them. As The Wasington Post’s David Weigel writes dryly, “Like Hannity, Gingrich confidently made claims about Rich that have not been proven and that the family has denied.”

As it has done since the Clinton administration, the Vortex will go on waving shiny objects (Whitewater! Vince Foster! Travelgate! Filegate! “Whitey!” Benghazi! Leaks!) to turn the tables on its enemies and distract from its own malfeasance, incompetence, idiocy and contempt for America’s crying needs. Trump’s approval ratings are still in slow decline — even among Republicans.

Vortex, beware. “Pay no attention to that man behind the curtain!” may be the least successful command in American history.
http://billmoyers.com/story/trump-co-pu ... -plumbers/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed May 24, 2017 9:18 pm

These dots are going to get connected


Classified Senate briefing expands to include Russian cyber firm under FBI scrutiny
By MIKE LEVINE May 24, 2017, 5:15 PM ET

Even with the Senate Intelligence Committee focused this week on its investigation of Russia's alleged meddling in last year's presidential election, the committee met behind closed doors today for a classified briefing from senior FBI and Homeland Security officials over another alleged threat emanating from Moscow: a major software company whose products are used widely across the United States.

The visit from FBI and Homeland Security officials has long been planned. But congressional sources told ABC News that in recent days the agenda expanded to specifically include an update on U.S. intelligence about Kaspersky Lab, a Moscow-based firm that has become one of the world’s largest and most respected cybersecurity firms.

Current and former U.S. officials worry that state-sponsored hackers could try to exploit Kaspersky Lab’s anti-virus software to steal and manipulate users’ files, read private emails or attack critical infrastructure in the U.S. And they point to Kaspersky Lab executives with previous ties to Russian intelligence and military agencies.

“We are very much concerned about this, very much concerned about the security of our country," Sen. Joe Manchin, D-West Virginia, said about Kaspersky Lab at a recent Senate hearing.

The company has repeatedly insisted it poses no threat to U.S. customers and would never allow itself to be used as a tool of the Russian government.

Officials fear Russia could try to target US through popular software firm under FBI scrutiny

For 1st time, US intelligence officials publicly express concern over Russian cyber firm

But in a secret memorandum sent last month to Director of National Intelligence Dan Coats and Attorney General Jeff Sessions, the Senate Intelligence Committee raised possible red flags about Kaspersky Lab and urged the intelligence community to address potential risks posed by the company’s powerful market position.

“This [is an] important national security issue,” declared the bipartisan memorandum, described to ABC News by congressional sources.

In February, the Department of Homeland Security issued a secret report on the matter to other government agencies. And the FBI is in the midst of a counterintelligence investigation looking into the nature of Kaspersky Lab’s relationship to the Russian government, sources with knowledge of the probe told ABC News.

Among the high-level officials briefing senators today was FBI Assistant Director Gregory Brower, the head of the FBI's Office of Congressional Affairs.

During a televised Senate Intelligence Committee hearing two weeks ago, senior members of the U.S. intelligence community for the first time publicly expressed concern that Kaspersky Lab could pose a threat to the U.S. homeland.

At the hearing, the acting head of the FBI, Andrew McCabe, told the Senate Intelligence Committee that his agency is “very concerned about it … and we are focused on it closely.”

Robert Cardillo, the director of National Geospatial-Intelligence Agency, said he is “aware of the Kaspersky lab challenge and/or threat.” CIA Director Mike Pompeo said the matter “has risen to the director of the CIA as well.” And the head of the National Security Agency, Adm. Mike Rogers, said he is “personally aware and involved” in “national security issues” associated with Kaspersky Lab.

Until those remarks at the Senate Intelligence Committee hearing, such concerns have been communicated only behind closed doors and in private memos, as ABC News first disclosed in a report two days before the Senate hearing.

“I think we do ourselves a disservice by not speaking about this openly,” Michael Carpenter, who until January served as the Defense Department's deputy assistant secretary for Russia, Ukraine and Eurasia, told ABC News.

Products from Kaspersky Lab are widely used in homes and businesses throughout the U.S.

But ABC News found that -- largely through outside vendors -- Kaspersky Lab software has also been procured by such federal agencies as the U.S. Bureau of Prisons, the Consumer Product Safety Commission and even some segments of the Defense Department.

When Sen. Marco Rubio, R-Florida, asked the panelists at the Senate hearing two weeks ago whether they’d be willing to use Kaspersky Lab software on their devices, Director of National Intelligence Coats said: “A resounding no from me.”

All five of the other U.S. intelligence officials unanimously agreed.

Manchin urged each of the U.S. officials testifying to verify that Kaspersky Lab software is not on their agencies’ systems.

In a statement issued after the first ABC News report, Kaspersky Lab insisted: "As a private company, Kaspersky Lab has no ties to any government, and the company has never helped, nor will help, any government in the world with its cyberespionage efforts.

"The company has a 20-year history in the IT security industry of always abiding by the highest ethical business practices, and Kaspersky Lab believes it is completely unacceptable that the company is being unjustly accused without any hard evidence to back up these false allegations," the statement continued.

"Kaspersky Lab is available to assist all concerned government organizations with any ongoing investigations, and the company ardently believes a deeper examination of Kaspersky Lab will confirm that these allegations are unfounded," the statement added.

In fact, the FBI and other agencies in the U.S. intelligence community have yet to publicly present any evidence connecting company executives with Russian security services. And sources who spoke with ABC News did not offer any evidence suggesting Kaspersky Lab has helped breach a U.S. system or taken hostile action on behalf of the Russian government.

"For 20 years, Kaspersky Lab has been focused on protecting people and organizations from cyberthreats, and its headquarters' location doesn't change that mission," Kaspersky Lab said in its statement. "[J]ust as a U.S.-based cybersecurity company doesn’t allow access or send any sensitive data from its products to the U.S. government, Kaspersky Lab products also do not allow any access or provide any private data to any country's government."

In an interview with ABC News, Eugene Kaspersky said, "My response if I’m asked to spy on anyone coming from any state, any government -— not only Russian —- will be definite 'no.'"
http://abcnews.go.com/Politics/classifi ... d=47619783
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri May 26, 2017 9:26 am

U.S. Catches Russian Hackers Napping on Vacation
Posted on May 25, 2017 by Daniel Hopsicker

The idea that the Russian hackers who tipped the U.S. election to Trump were victims of a U.S. ‘deep state’ propaganda meme would never have occurred to the genius-level tech-savvy Russian busted for cybercrime recently by U.S. agents.

He just wanted to take a vacation

Something told him to leave the Lamborghini in Moscow

A slim 30-year old man in a gray sweatshirt was just settling down for brunch with his girlfriend in the restaurant of a 5-star hotel in downtown Prague. It was just two days after the United States accused the Russian government of hacking the Democratic National Committee on June 15, 2016.

Yevgeny (or Evgeniy, or Jevgeni, depending on your taste in Cyrillic) Nikulin and his girlfriend were enjoying a 3-week motor tour through Belarus, Poland and the Czech Republic.

He had just finished parking in a special VIP spot on the street, careful to leave plenty of room on each side of his new black Mercedes AMG GLE63 SUV. He was only driving the Mercedes because, so far out of Moscow, driving his Lamborghini seemed an invitation to trouble.

The couple sat side-by-side, thighs touching, taking advantage of being almost alone in the restaurant. Suddenly a police SWAT team came bursting through the front door and headed right for his table. A man in body armour ordered Nikulin to place his hands flat on the table.

Cops forced him to stand, handcuffed his hands behind his back, and led him away, right in front of his girlfriend. Cold.

“The blistering, two-minute action,” claimed a Prague newspaper. “eventually triggered cracking in several parts of the world.”



Where the “Cracking” began

What was going on in Russia at the time was earthshaking, but remains unknown to most Westerners.

Every Russian conflict with a neighboring country since 2000—Georgia, Estonia, and the Ukraine—was accompanied by a crude onslaught against that country’s online assets.

The Russians weaponized what used to be called “spam” for use in psychological warfare. And they were good at it. They used a variety of tools. General political websites were supported, but with no indication of Russian funding.



A group calling itself Cyber Guards was formed. In the summer of 2013 a pro-Kremlin organization announced the launch of a new large system for social network monitoring.

Pro-Kremlin youth organizations were taught to become patriotic hackers and trolls. Soon a tidal wave of propaganda spread on social networks, aimed, not at countries, but at individual adversaries of the Kremlin.



Turning the boys loose

London’s The Guardian was among the first to find itself in the Russian trolls’ crosshairs. As the Ukraine-Russia conflict heated up, waves of so-called “Nashibot” trolls relentlessly posted pro-Putin propaganda in the paper’s comments section.



French and Italian journalists who published stories critical of Russia were attacked, not crudely, but in fluent and flawless Italian and French. These were not amateur, but professional trolls.

“An army was unleashed, a fighting force whose weapons were words. Legions of trolls were deployed to provoke and intimidate,” write Andrei Soldatov and Irinia Borogan in the just-released “Red Web.”

Domestically, the Kremlin decided to put the Internet under control by technical means, through filtering. Gradually, Russian authorities exerted more control in a coordinated squeeze in what amounted to nationwide censorship through a relatively small government agency called Roskomnadzor, which selected what was to be censored, but left it to individual ISP’s and telecom operators to carry it out.



Czech-mate, mate

Meanwhile, back in Prague… Police— alert to the possibility of worldwide publicity—filmed the arrest in jerky-cam style. It was not an artistic choice.

For several days afterwards, due to “tactical reasons,” according to a spokesman for Czech police, Yevgeny Nikulin’s capture went unannounced while diplomatic maneuvers between the U.S. and Russia began over his extradition.

Cynics said it sounded like someone holding a silent auction.

Nikulin was wanted in the U.S. for a raid on more than 100 million users of Linked in 2012, and several smaller social media sites like Dropbox and Formspring, the little-known sexting app used by Anthony Weiner. He was also accused of conspiracy to traffic information from the professional networking site, and supplying hacking tools to others.

But while the other three Russian hackers profiled here have all been explicitly linked to the hacking of the U.S. presidential election last year, Nikulin’s role, if any, has not yet been revealed. However the intense struggle over his extradition between the U.S. and Russia indicates the true story of Nikulin’s involvement remains untold.

A top-dollar ‘get’

In 2009, a person with the same name was detained in Moscow, but ultimately not charged with any crime. Nikulin, whose hacker nicknames included Chinabig01, Dex.007, Valeriy.krutov3 and iBlackHat, offered to the agents that he had no idea why.

Naturally, cyber-experts in the U.S. speculated Nikulin must be working for one of the Russian secret services. Or was that just part of the ‘deep-state’ propaganda meme?

Catching Nikulin was especially valuable for the Americans. They had been unable to detain high-level Russian hackers before, Czech newspapers reported.



The U.S. immediately began demanding his extradition. But the Russians wanted him too. And, not that anyone was asking, but Nikulin voted to be sent back to Russia. He also denied knowing anything about computers. Earlier, he had denied being Nikulin.

The big hacker arrest was splashed across newspapers in Moscow and Prague. In Moscow, a friend confirmed Nikulin had from an early age been involved with computers and technology. His involvement in hacking in Russia was no secret.It was a normal thing.

Also, the existence of Russian hackers had not yet being hotly disputed. It was still a full three weeks before Seth Rich was shot and murdered in Washington, D.C.



Give it to me straight

With its suspect in custody, the FBI wanted to know all about Nikulin’s connections with Moscow’s elite.

He had boasted on Russia’s Facebook about collecting Lamborghinis, wearing gold Rolexes, and hand-stitched boots, and was famous for posting photos of himself on Instagram with his stable of luxury cars: Aston Martins, Bentleys, Porsches, and Lamborghinis.

One picture, from a Russian automotive magazine, showed him driving a Lamborghini Hurricane. “This is not my first Lamborghini,” he told the publication. One can imagine him sniffing.



It was not all fun and games. One of his friends told a reporter that Nikulin was “an idiot” for traveling abroad while hen had an Interpol warrant out on him.

He sent an email to worried friends in Moscow. “I’ll be back soon, why the fuss?”

Sounding like he’d watched a few gangster movies in his spare time, Nikulin said tersely,
“FBI Agents mentioned names to me. Lukoil chief Vagit Alekperov, Defense Minister Sergej Šojgu, President of Rosneft Eduard Chudajnatov, and Putin spokesman Dmitrij Peskov.”

He was friends with the son of the head of the Russian oil group Lukoil, he admitted, as well as the daughter of the Russian defense minister. And also a Putin spokesman. So what? He went racing late at night through the streets of Moscow with sons of Russian privilege. It was no big deal.



Desperate back-stage struggle

More dramatic than his arrest was the backstage struggle underway to obtain the alleged hacker, reported Czech weekly magazine Respekt.

“He was never formally accused at that time, I think because he was recruited by Russian security,” said Ondrej Kundra, political editor with the magazine. “Russians typically offer alleged hackers immunity from prosecution in exchange for collaboration,” he reported.

Moscow said it would do everything possible to keep Nikulin from being extradited to the United States.

They even sent a special envoy— Russian Foreign Ministry spokeswoman Maria Zakharova, who looked as if she was quite used to being treated with diplomatic courtesy—to plead their case. She said “The US approach is part of a hunt for Russian citizens around the world to impose their jurisdiction on foreign countries.”

She also allegedly threatened the Czechs. Send him to the U.S., went the message, and you can forget about obtaining the release of any Czech citizens hiding from justice on Russian soil.

Six months later the Czech Republic suffered a damaging cyber-security breach. Dozens of senior Czech diplomats had their emails hacked in a massive cyber-attack that was thought to have been carried out by Russia.

Nikulin, meanwhile, lay in his cell like a wounded animal, waiting for two lions to decide who would eat first.



Needs a weekend in the country

Shortly after Nikulin’s arrest, he was reported to have had a nervous breakdown. He was hospitalized in a local psychiatric facility for several days. At his first hearing, he said he was being treated for cardiovascular disease, intestinal problems, and suffered panic attacks.

In early May Nikulin appeared before a court deciding where to extradite him to the US or Russia. He claimed to have been the victim of a political game.

The FBI had tried to force a confession during interrogation, to make him admit he had been part of the team that hacked the US election. “I had to admit to intervening in the U.S. election in exchange for a comfortable life in the United States.”

It was a savvy move. Late word from the Municipal Court in Prague was they would announce a decision by the end of May. Until then, the only thing certain was that, in Prague today, money is changing hands.

http://www.madcowprod.com/2017/05/25/u- ... -vacation/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Jun 28, 2017 3:31 pm

JUN 28 2017, 10:59 AM ET
FBI Interviews Employees of Russia-Linked Cyber Security Firm Kaspersky Lab
by KEN DILANIAN and TOM WINTER

FBI agents on Tuesday paid visits to at least a dozen employees of Kaspersky Lab, a Russia-based cyber-security company, asking questions about that company’s operations as part of a counter-intelligence inquiry, multiple sources familiar with the matter told NBC News.

In a classic FBI investigative tactic, agents visited the homes of the employees at the end of the work day at multiple locations on both the east and west coasts, the sources said.

There is no indication at this time that the inquiry is part of Special Counsel Robert Mueller’s investigation into Russian election meddling and possible collusion. Kaspersky has long been of interest to the U.S. government.

Its cyber-security software is widely used in the United States, and its billionaire owner, Eugene Kaspersky, has close ties to some Russian intelligence figures, according to U.S. officials. He graduated in 1987 from the Soviet KGB-backed Institute of Cryptography, Telecommunications, and Computer Science.

Image: An employee walking behind a glass wall at Kapersky
An employee walks behind a glass wall at Kaspersky headquarters in Moscow, October 2016. Kirill Kudryavtsev / AFP - Getty Images file
Kaspersky Lab paid former national security adviser Michael Flynn $11,250 in 2015 for cyber-security consulting, according to public documents, but that was not a focus of the FBI questioning, multiple sources said.

FBI agents told employees they were not in trouble, and that the bureau was merely gathering facts about how Kaspersky works, including to what extent the U.S. operations ultimately report to Moscow.

Kaspersky sells cyber-security software to businesses and the government in the U.S., although intelligence officials have warned for years that the company has ties to Russia. Kaspersky Labs has sought to raise its American profile with corporate sponsorships, including of National Public Radio.

"I wouldn't put their stuff on my computer if you paid me," said a former senior U.S. intelligence official.

In a statement, Kaspersky Lab said it "has no ties to any government, and the company has never helped, nor will help, any government in the world with its cyberespionage efforts. The company has a 20-year history in the IT security industry of always abiding by the highest ethical business practices, and Kaspersky Lab believes it is completely unacceptable that the company is being unjustly accused without any hard evidence to back up these false allegations. Kaspersky Lab is available to assist all concerned government organizations with any ongoing investigations, and the company ardently believes a deeper examination of Kaspersky Lab will confirm that these allegations are unfounded."
http://www.nbcnews.com/news/us-news/fbi ... ab-n777571


FSB conducts special operation to take Shaltay-Boltay’s files from Ukraine

Vladimir Anikeev has fully admitted his guilt
MAIN

Сase of Shaltay-Boltay hacker group leader transferred to court
Prosecutor's office confirms indictment of Shaltay-Boltay hacker group leader
“No one was disclosed”: Information Exchange denies connection with journalist Nekrasov

Anonymous International founder, who is now in jail, reported that he had stored his databases with stolen information in a Kiev apartment.
The criminal case against Shaltay-Boltay founder Vladimir Anikeev has been sent to the Moscow City Court, reported Rosbalt.
According to its source, the process will not take much time, as Anikeev has confessed and is actively cooperating with the investigation. The preliminary hearings are still to be scheduled, but, according to the source, the whole process will take a session or two.
Thanks to Anikeev's testimony, the investigators found out that the information carriers with the hacked archives are stored in Kiev. Since it was impossible to get assistance from Ukrainian law enforcement officers due to political differences between the countries, the investigators turned to the FSB. In a special operation, the security officers managed to secretly take the archive with stolen information from the neighboring country.
Shaltay-Boltay (also known as the Anonymous International) is a group of hackers who hacked personal e-mail boxes of political and public figures. Anikeev has been charged under part 3 of Art. 272 of the Criminal Code (Illegal Access to Computer Information) with six counts: hacking of the mailboxes belonging to Elena Morozova from the Summa group, Sberbank top manager Yevgeny Kislyakov, press secretary of Russian Prime Minister Natalia Timakova, general director of Rossiya Segodnya news agency Dmitry Kiselev, Presidential Administration employee Timur Prokopenko, and also presidential aide Andrei Belousov.
The investigators are currently working with two FSB officers: deputy head of the Information Security Center of the special service Sergey Mikhailov and his colleague, the senior operative of the 2nd department of Information Security Center and a former hacker Dmitry Dokuchaev. According to some reports, Mikhailov and Dokuchaev provided patronage for Shaltay-Boltay.
https://en.crimerussia.com/gromkie-dela ... m-ukraine/


Kaspersky Lab cyber expert accused of treason slams Kremlin for giving hackers 'immunity'

Ruslan Stoyanov warned working with hackers will lead to "waves of crime" in Russia.

Jason Murdock By Jason Murdock
April 12, 2017 17:22 BST
USSIA-BRITAIN-SPY-FSB
Headquarters (aka Lubianka) of the Federal Security Service (FSB), the former KGB in Moscow, taken on 12 July 2007MAXIM MARMUR/AFP/Getty Images

Ruslan Stoyanov, a top investigator at Russian cybersecurity firm Kaspersky Lab who was detained and accused of treason by the country's security services last December, has slammed the Kremlin's policy of working closely with cybercriminals to further national interests.

This week (12 April) an independent television station called "Dozhd" published a letter formally dictated by Stoyanov to his legal team. In it, he criticised how the state offers criminals "impunity" to hack abroad in exchange for protection and stolen data.

"The worst scenario is to give cybercriminals immunity from retaliation for stealing money in other countries in exchange for intelligence. If this happens, a whole layer of 'patriotic thieves' will appear, violating the principles of the rule of law and [avoiding] punishment," he wrote.

According to Stoyanov, the partnership is not built to last – especially when it comes to those capable of hacking into corporations and banks. The Kaspersky Lab expert said the inevitable breakdown in relationships will lead to a "wave of crimes" inside Russia.

"I was thrown into the most severe prison on charges of treason. Everything was kept secret," he said. "If only my affairs did not undermine the stability of the posts and merits of the generals, and also did not harm the business of 'patriot-thieves'," he complained.

While working at Kaspersky, a global anti-virus and computer security organisation, Stoyanov was an incident response manager specialising in distributed denial of service (DDoS) cases.

He held a cybersecurity position at Moscow's Ministry of Interior between 2000 and 2006.

Prior to his arrest at the hands of the Federal Security Service (FSB), he worked with the Kremlin to disrupt cybercrime gangs. One notable takedown was of the "Lurk" gang, which was responsible for stealing millions of rubles from banks and financial firms in the region.

Russian investigators in the case, according to local media (some state-funded), detained Stoyanov alongside two cybercrime experts from the FSB called Sergei Mikhailov and Dmitry Dokuchayev. Members of a hacking unit called Shaltai Boltai were also rounded up.

Sources have claimed that the men accused of treason shared sensitive intelligence information with "foreign" cybersecurity firms, which later provided them to the US government and – by extension – its intelligence agencies. The exact details, however, remain murky.

Kaspersky, his employer since 2012, confirmed the arrest but distanced itself from the ongoing probe. "This case is not related to Kaspersky Lab," a spokesperson told IBTimes UK in a statement. "Ruslan Stoyanov is under investigation for a period predating his employment," it added.
http://www.ibtimes.co.uk/kaspersky-lab- ... ty-1616771




Russian Citizen Gets Record 27-Year Sentence for Hacking, Fraud Scheme

Roman Valeryevich gets 27 years for hacking PoS machines. Meanwhile, spam master Pyotr Levashov's indictment is unsealed.
A 32-year-old Russian citizen was sentenced today to 27 years in prison for a hacking and credit card fraud scheme that caused more than $169 million in damage to small businesses and financial organizations, the Department of Justice reports. It is the longest sentence given by the US judicial system for cybercrime offenses, to date.

Roman Valeryevich Seleznev, also known as "Track2," of Vladivostok was convicted in August 2016 of 38 counts related to his operation of hacking into point-of-sale computers to steal credit card information and sell it on the dark web. According to evidence, he stole milions of credit card numbers from over 500 organizations, many of them small businesses, sold them on carding markets, and caused losses to approximately 3,700 financial institutions over his four-year scheme.

"This investigation, conviction and sentence demonstrates that the United States will bring the full force of the American justice system upon cybercriminals like Seleznev who victimize U.S. citizens and companies from afar," said Acting Assistant Attorney General Blanco.

Read more details here.

Alleged Kelihos Operator Indicted

In related news, the Department of Justice released more information about the specific indictment against Pyotr Yuryevick Levashov, who was arrested April 10 as part of a large effort to take down the Kelihos botnet, which Dark Reading reported on last week.

Kelihos was used to send hundreds of millions of fraudulent emails per year, harvest login credentials, distribute ransomware and banking Trojans, and send spam used in pump-and-dump schemes. There is also speculation that it had connections to US election tampering.

Levashov, 36 (aka Petr Levashov, Peter Severa, Petr Severa and Sergey Astakhov) of St. Petersburg, Russia, was charged in an 8-count indictment, including intentional damage to a protected computer, one count of conspiracy, one count of accessing protected computers in furtherance of fraud, one count of wire fraud, one count of threatening to damage a protected computer, two counts of fraud in connection with email and one count of aggravated identity theft.

Levashov was arrested in Barcelona by Spanish authorities April 7, after an arrest warrant was issued in March, and has been detained ever since. The US is seeking his extradition.

Alleged Click-fraud Schemer Extradited

The US successfully did secure the extradition of a different alleged cybercriminal, the Department of Justice announced today.

Italian citizen Fabio Gasperini, an IT professional based in Rome, has been charged with computer intrusion, wire fraud conspiracy, wire fraud, and money laundering conspiracy in relation to allegations of his creation of a global botnet and involvement in a click-fraud scheme.

He was arrested in Amsterdam in June and extradited Thursday.
http://www.darkreading.com/attacks-brea ... id/1328705



US sentences son of Russian lawmaker to 27 years for hacking
A Russian hacker has been sentenced to 27 years in US prison, drawing a response from Moscow that his arrest was illegal. Prosecutors said they wanted to send a message to hackers around the globe.
USA - Department of Justice Logo (picture-alliance/AP Images/P. Semansky)
A US federal judge on Friday handed the son of a Russian lawmaker the longest-ever cybercrime-related sentence in the United States.
Roman Seleznev, 32, was sentenced to 27 years in prison for hacking into the point-of-sale systems of more than 500 US businesses to steal credit card numbers, which he then sold on to special criminal websites. He was also ordered to pay $169 million in restitution to the businesses and banks that fell victim to the multi-year scheme.
Seleznev was indicted in 2011 on multiple felony charges and arrested by US Secret Service agents and Maldives police in 2014 when he and his girlfriend were on the island nation.
He was then taken to the US territory of Guam for a first court appearance, then placed into federal custody in Seattle. A jury last year convicted Seleznev of multiple counts of fraud. The crimes took place between October 2009 and October 2013.
The US has indicted dozens foreign hackers, many from Russia, but few have been captured and tried. Russia is believed to protect cybercriminals and use their skills for intelligence purposes.
Prosecutors asked the judge for a tough sentence to send a message to other hackers around the world.
Watch video01:34
Cyber criminals use phishing nets to lure catch
"This investigation, conviction and sentence demonstrates that the United States will bring the full force of the American justice system upon cybercriminals like Seleznev who victimize US citizens and companies from afar," said Acting Assistant Attorney General Kenneth Blanco. "And we will not tolerate the existence of safe havens for these crimes – we will identify cybercriminals from the dark corners of the Internet and bring them to justice."
Seleznev is the son of Valery Seleznev, a member of Russia's lower house of parliament, or Duma.
Russia has described his arrest in the Maldives as illegal.
"We continue to believe that the arrest of the Russian citizen Roman Seleznev, who de facto was kidnapped on the territory of a third country, is unlawful," the Russian Embassy in Washington said in a post on its Facebook page.
Seleznev had asked the judge for leniency, saying he apologized to the victims and regretted the crimes. He also asked the judge to consider his medical problems from being injured in a 2011 terrorist bombing in Morocco.
US District Judge Richard Jones told Seleznev the bombing "was an invitation to right your wrongs and recognize you were given a second chance in life." But instead, Seleznev "amassed a fortune" and hurt hundreds of small business, Jones said.
Watch video02:09
Cybersecurity is essential, but hard to get
"You were driven by one goal: greed," Jones said before handing out the sentence.
Aftersentencing, Seleznev's attorney Igor Litvak read a statement from his client.
"This decision made by the United States government clearly demonstrates to the entire world that I'm a political prisoner," Seleznev wrote. "I was kidnapped by the US. Now they want to send a message to the world using me as a pawn. This message that the US is sending today is not the right way to show Vladimar Putin of Russia, or any government in this world how justice works in a democracy."
Seleznev also faces charges in the US states of Nevada and Florida.
Separately on Friday, a federal jury in Connecticut issued an eight-count indictment against a Russian hacker for allegedly running the Kelihos botnet, a global network of tens of thousands of infected computers used to gain login credentials, send bulk spam e-mails and install malicious software.
Peter Yuryevich Levashov, 36, was arrested while vacationing in Barcelona earlier this month. US authorities are seeking his extradition from Spain.
cw/rc (AP, Reuters)
http://www.dw.com/en/us-sentences-son-o ... a-38542458




Kaspersky Lab hired Gen. Yellowkerk Flynn as a paid consultant in 2015, just months before Gen. Yellowkerk went on to become a foreign policy adviser for the Donald Trump campaign. Gen. Yellowkerk is known to have had dinner with Russian President Vladimir Putin shortly after he worked for Kaspersky, and shortly before he went to work for Trump.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby Elvis » Wed Jun 28, 2017 9:24 pm

seemslikeadream wrote:^^^^^^
Those are Russia Today WORDS not Palmers but please go ahead and be deceiving

As Reuters is pointing out in its reporting, Kremlin-funded TV propaganda outlet Russia Today is now claiming Levashov has been arrested under a U.S. warrant, and that the U.S. is accusing him of having been involved in the plot to hack the election. As of now, there are no other news outlets in any nation reporting on this supposed connection.



this coming from a guy that loves Fox News and World Nut Daily..they are the kings of very sloppy reporting if you can even call what they do reporting it's more like a crime .......don't you EVER criticize my links all the while relying on the likes of Faux News and World Nut Daily...come on man.....even my grand daughter knows what Fox News is...btw how is that hit thread going on Palmer? Maybe I need to start a thread on World Nut Daily ...huh? Mac demands that I grow up????? Even a child knows what WND and Fox News are :lol:

The Pulitzer Prize-winning website PolitiFact found that nearly 60 percent of the statements it checked on Fox News were either mostly or entirely false



go back to your own conspiracy thread and continue to stomp on the dead...I mean he really isn't dead enough yet..right?

Trump's in BIG trouble and that is why this crap is being trotted around again

A spokesman for Seth Rich's family said "There is a special place in hell" for spreading conspiracies about Seth. Hannity is leading with it



I missed this before, and I have to ask...is this addressed to me? I'm lost. I can't believe you're being so nasty just because I have a different view about some things. I'm not here to upset you or anyone else. Why do you react as if I'm attacking you? Why is it about you? Why do you make it personal? You didn't address any of the three questions I asked in my post, you just attacked me.

What about me? Do I get to have opinions too?

Please do a search and show everyone all the times I've "relied" on WND. Good grief.
“The purpose of studying economics is not to acquire a set of ready-made answers to economic questions, but to learn how to avoid being deceived by economists.” ― Joan Robinson
User avatar
Elvis
 
Posts: 7411
Joined: Fri Apr 11, 2008 7:24 pm
Blog: View Blog (0)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Jun 28, 2017 9:33 pm

it was a month ago .....all I can say is I am sorry it won't happen again
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby Elvis » Wed Jun 28, 2017 11:08 pm

Thanks, Slad. By the way, I have no objection at all to posting and linking Bill Palmer pieces. To be clear, I never, ever suggested that Palmer should be suppressed. Palmer does bring a lot of news together in a pretty cogent fashion, and it seems that he works hard at it. Seeing "Bill Palmer" everywhere (not just on RI), I was naturally curious, "who's Bill Palmer?" The thread answered that question well enough to inform a reader; e.g. Palmer's political history and biases are nothing scandalous, just good to know about (for me, his Bernie-bashing will always be in the back of my mind when I see his reports).


About Russian cybersecurity. I recently heard on NPR that programming was "made possible by Kaspersky Lab." :lol:

Now I'm not prejudiced or anything, but in my part of the country, a common anecdotal impression is that a male Russian immigrant will not stay at a job for long. Where I work, two Russian hires, friendly fellows, quit after less than a week. "They're always on to the next thing," a worker at a big industrial plant told me; all of the Russian men hired there had 'moved on' within two weeks (and those are really good paying jobs!). They tend to have entrepeneurial spirit and many start their own businesses, most often offering services like computer repair and website building. They seem really adept with computers.
“The purpose of studying economics is not to acquire a set of ready-made answers to economic questions, but to learn how to avoid being deceived by economists.” ― Joan Robinson
User avatar
Elvis
 
Posts: 7411
Joined: Fri Apr 11, 2008 7:24 pm
Blog: View Blog (0)

PreviousNext

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 47 guests