500M Yahoo accounts hacked US just blamed 2 Russian Spies

Moderators: Elvis, DrVolin, Jeff

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby liminalOyster » Wed Mar 15, 2017 7:15 pm

John McCain: Rand Paul ‘Is Now Working for Vladimir Putin’
After the Kentucky senator objected to a bill advancing Montenegro’s push for NATO membership, McCain lost his cool and accused his colleague of being a Putin operative.

Andrew Kirell
03.15.17 7:50 PM ET

The long-simmering war between Sens. John McCain and Rand Paul boiled over on Wednesday when the Arizona lawmaker directly accused his colleague of working for Russian President Vladimir Putin.

While speaking from the Senate floor in support of a bill advancing Montenegro’s bid to join the North Atlantic Treaty Organization (NATO), McCain noted objection from his Kentucky colleague, saying that if you oppose the measure, “You are achieving the objectives of Vladimir Putin... trying to dismember this small country which has already been the subject an attempted coup.”

McCain continued: “If they object, they are now carrying out the desires and ambitions of Vladimir Putin and I do not say that lightly.”
Several moments later, after the 80-year-old senator asked for unanimous consent to move the bill forward, Paul took the mic to raise his objection before dramatically exiting the room.

In response, McCain began railing against Paul, his voice trembling with anger: “I note the senator from Kentucky leaving the floor without justification or any rationale for the action he has just taken. That is really remarkable, that a senator blocking a treaty that is supported by the overwhelming number—perhaps 98, at least, of his colleagues—would come to the floor and object and walk away.”

He then directly connected Paul to the Russian government: “The only conclusion you can draw when he walks away is he has no justification for his objection to having a small nation be part of NATO that is under assault from the Russians.

“So I repeat again, the senator from Kentucky is now working for Vladimir Putin.”


In a statement to The Daily Beast, a McCain spokesperson clarified the senator’s words, writing: “Senator McCain believes that the person who benefits the most from Congress’s failure to ratify Montenegro’s ascension to NATO is Vladimir Putin, whose government has sought to destroy the NATO alliance, erode confidence in America’s commitments to its allies, overthrow the duly-elected government of Montenegro, and undermine democratic institutions throughout Europe.”
His office further stated: “Senator McCain, and certainly the people of Montenegro, would appreciate an explanation from Senator Paul as to why he sought to prevent this small, brave country from joining in the defense of the free world.”

In response, Paul avoided the over-the-top nature of McCain’s initial attack, instead commenting on the policy issue at hand. “Currently, the United States has troops in dozens of countries and is actively fighting in Iraq, Syria, Libya, and Yemen (with the occasional drone strike in Pakistan),” he told The Daily Beast.
“In addition, the United States is pledged to defend 28 countries in NATO. It is unwise to expand the monetary and military obligations of the United States given the burden of our $20 trillion debt.”

Paul’s NATO-skeptic words notably echo those of President Trump, who ran on backing away from involvement with the alliance, having called it “obsolete” and lamented how it “costs us a fortune.” McCain, of course, vehemently opposed such words.

The Arizona senator’s brusk accusation is the latest controversy to emerge from the Senate floor. Little more than a month ago, Majority Leader Mitch McConnell cut off Democratic Sen. Elizabeth Warren as she read a 1986 letter from Coretta Scott King suggesting Sen. Jeff Sessions actively worked to block the black vote.
Citing a Senate rule against impugning the motive of a colleague, McConnell reprimanded Warren. The majority leader’s office did not immediately respond to request for comment on whether McConnell plans to similarly punish McCain for suggesting his colleague works for the Russian government.

http://www.thedailybeast.com/articles/2 ... putin.html
"It's not rocket surgery." - Elvis
User avatar
liminalOyster
 
Posts: 1873
Joined: Thu May 05, 2016 10:28 pm
Blog: View Blog (0)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby seemslikeadream » Wed Mar 15, 2017 7:20 pm

edit to remove the snark....post what ever you want
Last edited by seemslikeadream on Wed Mar 15, 2017 8:05 pm, edited 1 time in total.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby seemslikeadream » Wed Mar 15, 2017 7:25 pm

Here's How Russian Hackers Totally Owned Yahoo's Servers to Spy on Enemies and Make Bank

William Turton
Today 2:22pmFiled to: YAHOO HACK


DOJ press confrence announcing indictment against Russian hackers. (AP Images)
On Wednesday, the Department of Justice announced charges against two members of the Russian Federal Security Service (FSB) and two hackers-for-hire for allegedly breaching Yahoo’s servers. Mary McCord, the acting Assistant Attorney General for National Security, said that prosecutors believe the FSB agents carried out the hack in their capacity as Russian government officials. We knew that the intrusion was pretty bad—the Justice Department called it the largest data breach in US history—but the indictment offers new details on how the hackers allegedly exploited their access to Yahoo’s servers for sweet, sweet cash.

According to the indictment, the hackers appeared to have extensive access to Yahoo’s servers until September 2016. In addition to the 500 million email accounts originally reported as hacked, the attackers were able to manipulate Yahoo search results to send users to spam websites after further breaching the company’s servers. When a user searched for erectile disfunction (lol), they were served a “fraudulent link” created by one of the hackers. Once the malicious dick pill link was clicked, users were automatically redirected to an online pharmacy company which, according to the indictment, offered a commission for traffic. It’s unclear how much money the hackers made from this arrangement, but with the full power of Yahoo’s search engine behind the scheme, it’s safe to bet it was significant.

The hackers are also said to have siphoned credit and gift card details from the accounts of Yahoo users. Here are some of one hacker’s exploits as described by the indictment:


For example, on or about April 26, 2015, [Alexsey Alexseyevich Belan] searched within a victim user’s account for credit card verification values (“cvv” numbers). As another example, on or about June 20, 2015, he did the same within a different user account, in addition to searching for “amex”; then he moved to another victim account and searched for, among other terms, “visa,” “amex,” “mastercard,” and “credit...card”; then searched for those same terms in yet another user’s account on the same day. In all, [Belan] sought financial information from at least eight Yahoo users’ accounts that day.
Prosecutors say that same hacker used his access to 30 million Yahoo accounts in order to set up an automated system to steal those users’ contacts. These contacts lists are highly valuable to spammers, as someone is much more likely to click on some malicious spam link if it appears to come from a friend of colleague.

In addition, the hackers are accused of targeting US and Russian government officials as well as journalists critical of Russia. From the indictment:

The conspirators used their unauthorized access to Yahoo’s network to identify and access accounts of, among other victims, users affiliated with U.S. online service providers, including but not limited to webmail providers and cloud computing companies, whose account contents could facilitate unauthorized access to other victim accounts; Russian journalists and politicians critical of the Russian government; Russian citizens and government officials; former officials from countries bordering Russia; and U.S. government officials, including cyber security, diplomatic, military, and White House personnel. 
Furthermore, the hackers appear to have targeted specific people in what seem like fairly obvious attempts to profit off the hacked information. Prosecutors say the hackers successfully hacked accounts belonging to “14 employees of a Swiss bitcoin wallet and banking firm,” a “sales manager at a major U.S. financial company,” a “senior officer of a major U.S. airline,” a “Shanghai-based managing director of a U.S. private equity firm,” and a “Chief Technology Officer of a French transportation company.” The list goes on and on.

There are tons of other juicy tidbits in the indictment. According to one section, an FSB hacker named Igor Sushchin worked as the head of information security at a Russian financial firm and secretly monitored the communications of that firm’s employees. Yet another portion describes how one of the FSB officers paid a non-FSB co-conspirator to break into at least 13 specific Google and other email accounts. These emails accounts allegedly belonged to people like the “Deputy Chairman of the Russian Federation, Russian Ministry of Internal Affairs and a physical training expert working in the Ministry of Sports of a Russian republic,” suggesting a possible connection to Russia’s well-oiled Olympic doping operation.

The hackers are accused of using all kinds of methods, from simple things like “spear phishing” to stealing and creating their own authentication cookies from Yahoo’s servers. Spear phishing, the same method allegedly used to compromise Clinton campaign chairman John Podesta’s account, works by sending someone an email that looks authentic, like a password reset email that appears to be sent from Google. In reality, the email contains a malicious link that tricks you into giving your password to a hacker or secretly installing malware onto your computer.

According to the indictment, the hackers installed malware in order to further compromise Yahoo’s severs and to cover up their tracks once they gained access. Yahoo probably had shit security, but even then, a compromise this devastating and complex isn’t child’s play. From the indictment:

The [user database] was, and contained, proprietary and confidential Yahoo technology and information, including, among other data, subscriber information, such as: account users’ names; recovery email accounts and phone numbers, which users provide to webmail providers, such as Yahoo, as alternative means of communication with the provider; password challenge questions and answers; and certain cryptographic security information associated with the account, i.e. the account’s “nonce”, further described below. Some of the information in the UDB was stored in an encrypted form.
This is... about as bad as it gets, folks! Somehow, of course, it manages to get worse. Prosecutors say the hackers then used a Yahoo account management tool to “manage aspects of its users’ accounts, including to make, log, and track changes to the account, such as password changes.” As mentioned earlier, the hackers were able to generate and obtain authentication cookies, so they could access Yahoo accounts without even needing to steal passwords. According to the indictment, the hackers “utilized cookie minting to access the contents of more than 6,500 Yahoo user accounts.” Basically, Yahoo got fucked from top to bottom.

If you haven’t already, now would be a great time to delete your Yahoo account. Here’s how you can do it.
http://gizmodo.com/heres-how-russian-ha ... 1793301223



posting this again because it is important and it does not get buried by posts that have nothing to do with this OP

The United States rarely blames foreign governments for hacks targeting US corporations. Yet in a Wednesday presser, the Department of Justice did just that — announcing indictments against two agents of the Russian FSB spy agency, Dmitry Dokuchaev and Igor Sushchin, for a 2014 breach of Yahoo that got access to 500 million users’ data.





Russia Biggest Cybersecurity Firm Head Arrested For Treason

Dmitry Dokuchaev

Sergei Mikhailov, who worked for the FSB, the successor to the KGB, was arrested in December, along with Ruslan Stoyanov, a top manager for Russia's largest cybersecurity firm, according to the economic newspaper Kommersant. Stoyanov was also charged with suspicion of treason.

In addition, two other people, including Major Dmitry Dokuchaev, also an FSB officer, were arrested in connection with the case, according to Russia's REN-TV.
http://www.rigorousintuition.ca/board2/ ... =8&t=40330




(((aweisburd)))‏
@webradius

The Insider notes one indicted by DoJ is among FSB arrested in Moscow after the Steele dossier dropped.




U.S. Indicts 2 Russian Security Officials Over Yahoo Hack
By MERRIT KENNEDY • 4 HOURS AGO
Image
The FBI issued a series of "wanted" posters for Russians accused of cybercrimes Wednesday, including Igor Anatolyevich Sushchin, who is alleged to be a Russian Federal Security Service (FSB) officer. VIEW SLIDESHOW 1 of 2
The FBI issued a series of "wanted" posters for Russians accused of cybercrimes Wednesday, including Igor Anatolyevich Sushchin, who is alleged to be a Russian Federal Security Service (FSB) officer.
COURTESY OF FBI
Originally published on March 15, 2017 12:11 pm
Updated at 2:40 p.m. ET

The Justice Department has announced charges against four people, including two Russian security officials, over cybercrimes linked to a massive hack of millions of Yahoo user accounts.

Two of the defendants — Dmitry Dokuchaev and his superior Igor Sushchin — are officers of the Russian Federal Security Service, or FSB. According to court documents, they "protected, directed, facilitated and paid" two criminal hackers, Alexsey Belan and Karim Baratov, to access information that has intelligence value. Belan also allegedly used the information obtained for his personal financial gain.

"The criminal conduct at issue, carried out and otherwise facilitated by officers from an FSB unit that serves as the FBI's point of contact in Moscow on cybercrime matters, is beyond the pale," Acting Assistant Attorney General Mary McCord said.

She told reporters that U.S. investigators believe Dokuchaev and Sushchin were working in their official capacity as FSB agents at the time.

Baratov was arrested Tuesday in Canada. NPR's Greg Myre reports that the U.S. plans to seek his extradition, and that three other defendants are in Russia, which has no extradition treaty with the U.S.

Belan is one of the world's most notorious hackers. There's an Interpol "Red Notice" for his arrest, and he has been listed as one of the FBI's Most Wanted hackers since 2012.

"Rather than arrest him, however, the FSB officers used him," the indictment reads. It alleges that the officers also "provided him with sensitive FSB law enforcement and intelligence information that would have helped him avoid detection by law enforcement."

The massive hack against at least 500 million Yahoo user accounts happened in 2014. The company publicly acknowledged the breach last September, saying at the time that it believed a "state-sponsored actor" was responsible, without naming any foreign government. The disclosure prompted an investigation by U.S. authorities.

Some of the accounts breached had obvious intelligence value. According to court documents, these included: "Russian journalists and politicians critical of the Russian government; Russian citizens and government officials; former officials from countries bordering Russia; and U.S. government officials, including cyber security, diplomatic, military, and White House personnel."

Other targets included businesses, such as a Russian investment banking firm as well as "a French transportation company; U.S. financial services and private equity firms; a Swiss bitcoin and banking firm; and a U.S. airline."

The court documents state that Belan "provided his FSB conspirators ... with the unauthorized access to Yahoo's network." He is also accused of using the access to the network for personal financial gain. For example, he allegedly stole financial and gift card information from the Yahoo accounts, and implemented a spam marketing scheme that impacted millions of users, according to the documents.

Baratov allegedly helped the FSB agents access accounts at other providers such as Google, often assisted by information stolen from the breached Yahoo accounts. He was allegedly paid about $100 per account accessed.

You can read more details of the allegations in the indictment:

The company has also indicated in regulatory filings that forged cookies may have been used to access user accounts. It said today that those cookies are also part of the alleged Russian security breach.

"We appreciate the FBI's diligent investigative work and the DOJ's decisive action to bring to justice those responsible for the crimes against Yahoo and its users," the company said in a statement Wednesday. "We're committed to keeping our users and our platforms secure and will continue to engage with law enforcement to combat cybercrime."

This wasn't the only major breach Yahoo has reported in recent years. The company revealed an even larger hacking incident impacting more than 1 billion accounts that occurred in 2013, as we reported. It's not clear whether the intrusions are related.

Today's charges are also distinct from the U.S. intelligence community's conclusion that Russia launched an "influence campaign" in order to help President Trump win the election.

The Department of Justice is trying to ratchet up pressure on foreign hackers accused of carrying out cyberattacks on U.S. targets. Federal officials have also recently charged individuals from China and Iran over hacking allegations.

In 2014, as NPR's Carrie Johnson reported, the Department of Justice "charged five uniformed members of Unit 61398 of the People's Liberation Army of China with stealing secrets from American business competitors."

Last year, U.S. officials indicted seven hackers with links to the Iranian government for cyberattacks. "Court papers said the intruders attacked the web sites of dozens of major U.S. banks and breached controls at a dam in Rye, N.Y., raising alarms about safeguards in American infrastructure," Carrie reported.

http://radio.krcb.org/post/us-indicts-2 ... k#stream/0



Justice Department: Russia’s security services ‘protected, directed, facilitated, and paid’ hackers behind the massive breach of Yahoo
Steve Kovach

Two members of a Russian intelligence agency “protected, directed, facilitated, and paid” hackers to break into Yahoo’s systems in 2014, compromising 500 million user accounts, the Department of Justice said in an indictment Wednesday.

Two other people, one Russian and one Canadian, were also charged in connection with the hacks, which are believed to be one of the largest of all time.

The DOJ named Dmitry Dokuchaev and Igor Sushchin as the two members of the Russian intelligence agency FSB involved in the hacks.

The Canadian that was charged in connection with the hacks, Karim Baratov, was arrested Tuesday, the DOJ said.

The DOJ said that Dokuchaev and Sushchin paid the two other defendants to hack into the Yahoo accounts and obtain personal and financial information from users, including government officials and journalists.

The third Russian defendant, Alexsey Belan, has a history of cyber criminal activity, the DOJ said. He was named as one of the FBI’s “cyber most wanted criminals” in 2013 and was indicted on separate charges in 2012. Belan escaped from Europe to Russia before he could be extradited, the DOJ said.

The US does not have an extradition treaty with Russia, so the three Russian defendants in this case can’t be arrested unless Russian authorities decide to cooperate with the US.

The Russian embassy in the US did not immediately return a request for comment.

After Belan escaped to Russia, the DOJ says Dokuchaev and Sushchin hired him to access Yahoo’s network. They also provided Belan with intelligence that would help him evade detection, according to the DOJ. Dokuchaev and Sushchin also hired Baratov to hack into more than 80 other webmail accounts outside of Yahoo, using data gleaned from the Yahoo account hacks, the DOJ said. The indictment says some Google accounts were compromised and that Google helped with the investigation.

In a statement, Yahoo’s assistant general council Chris Masden said, “The indictment unequivocally shows the attacks on Yahoo were state-sponsored. We are deeply grateful to the FBI for investigating these crimes and the DOJ for bringing charges against those responsible.”

Yahoo didn’t disclose the 2014 cyber attacks until last year. Yahoo later disclosed another attack that happened in 2013 that affected about 1 billion users.

Yahoo’s public disclosures about the attacks threatened to kill Verizon’s offer to buy Yahoo. In the end, Verizon and Yahoo agreed to shave $350 million off the acquisition, bringing the cost to $4.48 billion. Verizon originally wanted to reduce the cost of the deal by $925 million, according to a filing by Yahoo. The acquisition is expected to close in the second quarter of this year.

The Yahoo hacks were billed as the largest in history, likely affecting the majority of Yahoo accounts. An internal Yahoo investigation into the hacks found that Yahoo executives didn’t “properly comprehend or investigate” the situation. Following the investigation, CEO Marissa Mayer gave up her 2016 bonus. Mayer also announced that she was voluntarily giving up her 2017 bonus and equity grants. Yahoo’s top lawyer, Ronald S. Bell, resigned as a result of the investigation.

Here’s the full announcement from the DOJ:

A grand jury in the Northern District of California has indicted four defendants, including two officers of the Russian Federal Security Service (FSB), for computer hacking, economic espionage and other criminal offenses in connection with a conspiracy, beginning in January 2014, to access Yahoo’s network and the contents of webmail accounts. The defendants are Dmitry Aleksandrovich Dokuchaev, 33, a Russian national and resident; Igor Anatolyevich Sushchin, 43, a Russian national and resident; Alexsey Alexseyevich Belan, aka “Magg,” 29, a Russian national and resident; and Karim Baratov, aka “Kay,” “Karim Taloverov” and “Karim Akehmet Tokbergenov,” 22, a Canadian and Kazakh national and a resident of Canada.

The defendants used unauthorized access to Yahoo’s systems to steal information from about at least 500 million Yahoo accounts and then used some of that stolen information to obtain unauthorized access to the contents of accounts at Yahoo, Google and other webmail providers, including accounts of Russian journalists, U.S. and Russian government officials and private-sector employees of financial, transportation and other companies. One of the defendants also exploited his access to Yahoo’s network for his personal financial gain, by searching Yahoo user communications for credit card and gift card account numbers, redirecting a subset of Yahoo search engine web traffic so he could make commissions and enabling the theft of the contacts of at least 30 million Yahoo accounts to facilitate a spam campaign.

The charges were announced by Attorney General Jeff Sessions of the U.S. Department of Justice, Director James Comey of the FBI, Acting Assistant Attorney General Mary McCord of the National Security Division, U.S. Attorney Brian Stretch for the Northern District of California and Executive Assistant Director Paul Abbate of the FBI’s Criminal, Cyber, Response and Services Branch.

“Cyber crime poses a significant threat to our nation’s security and prosperity, and this is one of the largest data breaches in history,” said Attorney General Sessions. “But thanks to the tireless efforts of U.S. prosecutors and investigators, as well as our Canadian partners, today we have identified four individuals, including two Russian FSB officers, responsible for unauthorized access to millions of users’ accounts. The United States will vigorously investigate and prosecute the people behind such attacks to the fullest extent of the law.”

“Today we continue to pierce the veil of anonymity surrounding cyber crimes,” said Director Comey. “We are shrinking the world to ensure that cyber criminals think twice before targeting U.S. persons and interests.”

“The criminal conduct at issue, carried out and otherwise facilitated by officers from an FSB unit that serves as the FBI’s point of contact in Moscow on cybercrime matters, is beyond the pale,” said Acting Assistant Attorney General McCord. “Once again, the Department and the FBI have demonstrated that hackers around the world can and will be exposed and held accountable. State actors may be using common criminals to access the data they want, but the indictment shows that our companies do not have to stand alone against this threat. We commend Yahoo and Google for their sustained and invaluable cooperation in the investigation aimed at obtaining justice for, and protecting the privacy of their users.”

“This is a highly complicated investigation of a very complex threat. It underscores the value of early, proactive engagement and cooperation between the private sector and the government,” said Executive Assistant Director Abbate. “The FBI will continue to work relentlessly with our private sector and international partners to identify those who conduct cyber-attacks against our citizens and our nation, expose them and hold them accountable under the law, no matter where they attempt to hide.”

“Silicon Valley’s computer infrastructure provides the means by which people around the world communicate with each other in their business and personal lives. The privacy and security of those communications must be governed by the rule of law, not by the whim of criminal hackers and those who employ them. People rightly expect that their communications through Silicon Valley internet providers will remain private, unless lawful authority provides otherwise. We will not tolerate unauthorized and illegal intrusions into the Silicon Valley computer infrastructure upon which both private citizens and the global economy rely,” said U.S. Attorney Stretch. “Working closely with Yahoo and Google, Department of Justice lawyers and the FBI were able to identify and expose the hackers responsible for the conduct described today, without unduly intruding into the privacy of the accounts that were stolen. We commend Yahoo and Google for providing exemplary cooperation while zealously protecting their users’ privacy.”

Summary of Allegations

According to the allegations of the Indictment:

The FSB officer defendants, Dmitry Dokuchaev and Igor Sushchin, protected, directed, facilitated and paid criminal hackers to collect information through computer intrusions in the U.S. and elsewhere. In the present case, they worked with co-defendants Alexsey Belan and Karim Baratov to obtain access to the email accounts of thousands of individuals.

Belan had been publicly indicted in September 2012 and June 2013 and was named one of FBI’s Cyber Most Wanted criminals in November 2013. An Interpol Red Notice seeking his immediate detention has been lodged (including with Russia) since July 26, 2013. Belan was arrested in a European country on a request from the U.S. in June 2013, but he was able to escape to Russia before he could be extradited.

Instead of acting on the U.S. government’s Red Notice and detaining Belan after his return, Dokuchaev and Sushchin subsequently used him to gain unauthorized access to Yahoo’s network. In or around November and December 2014, Belan stole a copy of at least a portion of Yahoo’s User Database (UDB), a Yahoo trade secret that contained, among other data, subscriber information including users’ names, recovery email accounts, phone numbers and certain information required to manually create, or “mint,” account authentication web browser “cookies” for more than 500 million Yahoo accounts.

Belan also obtained unauthorized access on behalf of the FSB conspirators to Yahoo’s Account Management Tool (AMT), which was a proprietary means by which Yahoo made and logged changes to user accounts. Belan, Dokuchaev and Sushchin then used the stolen UDB copy and AMT access to locate Yahoo email accounts of interest and to mint cookies for those accounts, enabling the co-conspirators to access at least 6,500 such accounts without authorization.

Some victim accounts were of predictable interest to the FSB, a foreign intelligence and law enforcement service, such as personal accounts belonging to Russian journalists; Russian and U.S. government officials; employees of a prominent Russian cybersecurity company; and numerous employees of other providers whose networks the conspirators sought to exploit. However, other personal accounts belonged to employees of commercial entities, such as a Russian investment banking firm, a French transportation company, U.S. financial services and private equity firms, a Swiss bitcoin wallet and banking firm and a U.S. airline. During the conspiracy, the FSB officers facilitated Belan’s other criminal activities, by providing him with sensitive FSB law enforcement and intelligence information that would have helped him avoid detection by U.S. and other law enforcement agencies outside Russia, including information regarding FSB investigations of computer hacking and FSB techniques for identifying criminal hackers. Additionally, while working with his FSB conspirators to compromise Yahoo’s network and its users, Belan used his access to steal financial information such as gift card and credit card numbers from webmail accounts; to gain access to more than 30 million accounts whose contacts were then stolen to facilitate a spam campaign; and to earn commissions from fraudulently redirecting a subset of Yahoo’s search engine traffic. When Dokuchaev and Sushchin learned that a target of interest had accounts at webmail providers other than Yahoo, including through information obtained as part of the Yahoo intrusion, they tasked their co-conspirator, Baratov, a resident of Canada, with obtaining unauthorized access to more than 80 accounts in exchange for commissions. On March 7, the Department of Justice submitted a provisional arrest warrant to Canadian law enforcement authorities, requesting Baratov’s arrest. On March 14, Baratov was arrested in Canada and the matter is now pending with the Canadian authorities. An indictment is merely an accusation, and a defendant is presumed innocent unless proven guilty in a court of law. The FBI, led by the San Francisco Field Office, conducted the investigation that resulted in the charges announced today. The case is being prosecuted by the U.S. Department of Justice National Security Division’s Counterintelligence and Export Control Section and the U.S. Attorney’s Office for the Northern District of California, with support from the Justice Department’s Office of International Affairs.

Defendants: At all times relevant to the charges, the Indictment alleges as follows:

Dmitry Aleksandrovich Dokuchaev, 33, was an officer in the FSB Center for Information Security, aka “Center 18.” Dokuchaev was a Russian national and resident. Igor Anatolyevich Sushchin, 43, was an FSB officer, a superior to Dokuchaev within the FSB, and a Russian national and resident. Sushchin was embedded as a purported employee and Head of Information Security at a Russian investment bank. Alexsey Alexseyevich Belan, aka “Magg,” 29, was born in Latvia and is a Russian national and resident. U.S. Federal grand juries have indicted Belan twice before, in 2012 and 2013, for computer fraud and abuse, access device fraud and aggravated identity theft involving three U.S.-based e-commerce companies and the FBI placed Belan on its “Cyber Most Wanted” list. Belan is currently the subject of a pending “Red Notice” requesting that Interpol member nations (including Russia) arrest him pending extradition. Belan was also one of two criminal hackers named by President Barack Obama on Dec. 29, 2016, pursuant to Executive Order 13694, as a Specially Designated National subject to sanctions. Karim Baratov, aka “Kay,” “Karim Taloverov” and “Karim Akehmet Tokbergenov,” 22. He is a Canadian and Kazakh national and a resident of Canada. Victims: Yahoo; more than 500 million Yahoo accounts for which account information about was stolen by the defendants; more than 30 million Yahoo accounts for which account contents were accessed without authorization to facilitate a spam campaign; and at least 18 additional users at other webmail providers whose accounts were accessed without authorization.
Time Period: As alleged in the Indictment, the conspiracy began at least as early as 2014 and, even though the conspirators lost their access to Yahoo’s networks in September 2016, they continued to utilize information stolen from the intrusion up to and including at least December 2016.
https://webcache.googleusercontent.com/ ... ent=safari
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby seemslikeadream » Wed Mar 15, 2017 7:32 pm

How did Yahoo get breached? Employee got spear phished, FBI suggests
Unwitting sysadmin or other employee was conned out of credentials, FBI theorizes.

SEAN GALLAGHER AND DAVID KRAVETS - 3/15/2017, 4:13 PM
Image
Dmitry Dokuchaev, Igor Sushchin, Alexsey Belan, and Karim Baratov—the four indicted by the US in the Yahoo hacking case.

SAN FRANCISCO—The indictment unsealed Wednesday by US authorities against two agents of the Russian Federal Security Service, or FSB, (Dmitry Dokuchaev and Igor Sushchin) and two hackers (Alexsey Belan and Karim Baratov) provides some details of how Yahoo was pillaged of user data and its own technology over a period of over two years. But at a follow-up briefing at the FBI office here today, officials gave fresh insight into how they think the hack began—with a "spear phishing" e-mail to a Yahoo employee early in 2014.

FURTHER READING
US charges two Russian agents with ordering hack of 500m Yahoo accounts
Malcolm Palmore, the FBI special agent in charge of the bureau’s Silicon Valley office, told Ars in an interview that the initial breach that led to the exposure of half a billion Yahoo accounts likely started with the targeting of a “semi-privileged” Yahoo employee and not top executives. He said social engineering or spear phishing “was the likely avenue of infiltration" used to gain the credentials of an “unsuspecting employee” at Yahoo.

Palmore declined Ars’ request to elaborate during a brief interview inside the San Francisco FBI office, and he would not say whether the government or Yahoo discovered the breach. He also would not say how long the intrusion lasted before it was cut off.

In like Flynn (Errol, not Michael)

The targeted attack allowed the four, and possibly other unnamed parties, to gain direct access to Yahoo's internal networks. Once in, Alexsey Belan—a hacker already wanted in the United States for a series of intrusions into the networks of e-commerce providers—is alleged to have conducted reconnaissance of Yahoo's networks. In the process, he discovered two key assets, according to the FBI: Yahoo's User Database (UDB) and an administrative tool called the Account Management Tool.

While the UDB's contents did not necessarily give everything required to access individual user accounts, it did give Belan and the two FSB agents information that could be used to locate and target specific accounts of interest. And the Account Management Tool could be used to make alterations to targeted accounts, including password changes.

The intruders then discovered a tool that let them "mint" cookies for specific user accounts, allowing them to gain access to the accounts without changing their passwords. The UDB records for each user contained a "nonce"—a cryptographic number associated with the user's account that could be used to generate the cookies issued after user authentication. Using the code—at first on the Yahoo network and then outside of it on systems they controlled, both the FSB agents and Belan allegedly were able to create forged cookies and use them to gain access to targeted accounts.


FURTHER READING
Yahoo to give Marissa Mayer $23 million parting gift after sale to Verizon
Belan moved some of the data from the UDB to his own computer between November and December of 2014, using the File Transfer Protocol, according to the indictment. From that point, the group was able to generate cookies without directly accessing the Yahoo network. However, since the nonces associated with users changed when those users changed their passwords, the externally generated cookies would fail whenever they targeted an account with a change after the UDB was stolen. Those failed cookies were logged by Yahoo's systems.

The way the forged cookies were used was documented by one of the conspirators. In an e-mail sent in July of 2015, Dokuchaev sent Sushchin a screenshot from his Apple computer of a plugin tool for Firefox called Advanced Cookie Manager—along with instructions on how to use the tool to insert a forged cookie for a Yahoo account. Over the course of the breach, the FBI said, the FSB agents and Belan used the cookies to access "more than 6,500 Yahoo accounts."

Target-rich environment

With the Yahoo keys to the kingdom in hand, according to the indictment, the hackers sought access to the Yahoo accounts of "Russian journalists; Russian and U.S. government officials; employees of a prominent Russian cybersecurity company; and numerous employees of U.S., Russian, and other foreign webmail and Internet-related service providers whose networks the conspirators sought to further exploit."

In other instances, according to the indictment, the hackers "sought access to accounts of employees of commercial entities, including executives and other managers of a prominent Russian investment banking firm…; a French transportation company; U.S. financial services and private equity firms; a Swiss bitcoin wallet and banking firm; and a U.S. airline."

John Bennett, the FBI special agent in charge in San Francisco, told a news conference that the bureau was unsure how far up the Kremlin chain the hack went. “I don’t have that playbook,” he said.

“This has been a long grind for several years to get to this point,” Bennett said of the unsealed indictments.

Bennett said Yahoo's executives and staff “were great partners” during the investigation. He said Yahoo was under no government mandate not to tell customers of the breach. But the company did delay disclosure for nearly two years.
https://arstechnica.com/tech-policy/201 ... ve-breach/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby Rory » Wed Mar 15, 2017 8:09 pm

Yeah, liminalOyster. Post it in the correct, RUSSIA IS BEEN EVIL DOERS thread.

This one is specifically for RUSSIA, NOT MELISSA MEYER, BROKE YAHOO TO BITS, DARN IT ALL TO HELL
Rory
 
Posts: 1596
Joined: Tue Jun 10, 2008 2:08 pm
Blog: View Blog (0)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby norton ash » Wed Mar 15, 2017 8:12 pm

Rory » Wed Mar 15, 2017 7:09 pm wrote:Yeah, liminalOyster. Post it in the correct, RUSSIA IS BEEN EVIL DOERS thread.

This one is specifically for RUSSIA, NOT MELISSA MEYER, BROKE YAHOO TO BITS, DARN IT ALL TO HELL


Ah, they're just concurrently bad. It's incompetent, lying assholes all the way down.
Zen horse
User avatar
norton ash
 
Posts: 4067
Joined: Wed Nov 08, 2006 5:46 pm
Location: Canada
Blog: View Blog (0)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby seemslikeadream » Wed Mar 15, 2017 8:32 pm

Rory » Wed Mar 15, 2017 7:09 pm wrote:Yeah, liminalOyster. Post it in the correct, RUSSIA IS BEEN EVIL DOERS thread.

This one is specifically for RUSSIA, NOT MELISSA MEYER, BROKE YAHOO TO BITS, DARN IT ALL TO HELL



Image
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby Rory » Wed Mar 15, 2017 8:42 pm

One topic, many threads
Rory
 
Posts: 1596
Joined: Tue Jun 10, 2008 2:08 pm
Blog: View Blog (0)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby 82_28 » Wed Mar 15, 2017 9:14 pm

So the fuck fucking what? SLAD is posting always what she feels to be important and possibly of interest. Even if it is something of only interest to her, so be it. Leave her alone and move on. This is not a site (despite all the tumbleweeds) to make people defend their style. Jesus H. If she was such a nuisance she would have been banned 10 years ago.
There is no me. There is no you. There is all. There is no you. There is no me. And that is all. A profound acceptance of an enormous pageantry. A haunting certainty that the unifying principle of this universe is love. -- Propagandhi
User avatar
82_28
 
Posts: 11194
Joined: Fri Nov 30, 2007 4:34 am
Location: North of Queen Anne
Blog: View Blog (0)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby seemslikeadream » Wed Mar 15, 2017 10:03 pm

Security analysts link arrested Russian computer expert to crime websites

BY TIM JOHNSON

SAN FRANCISCO
One of the key figures in a cyber-treason scandal shaking Russia and possibly related to Russian efforts to influence the U.S. presidential election has been linked to underground criminal forums on the web, something cybersecurity analysts say shows the overlap between Russia’s security services and the criminal underworld.

Dmitry Dokuchaev, a major in Russia’s FSB security service and its Information Security Center, the nation’s premier unit investigating cybercrime, used the screen name “Forb” when he mingled with the large underground community of Russian-speaking criminals who use the so-called dark web to trade tools for defrauding consumers in the West.

Dokuchaev’s activities have potential significance to congressional inquiries into President Donald Trump’s ties to Russia. Prosecutors under President Vladimir Putin have charged Dokuchaev and his boss with treason, accusing them of collaborating with the CIA just weeks after the Obama administration made public its conclusions that Russia had meddled in the 2016 presidential election.

“If you look at his history, he did lots of general cybercrime stuff. He did lots of account takeovers. He did lots of stuff with carding – credit card fraud,” said Vitali Kremez, senior intelligence analyst at Flashpoint, a New York-based firm that provides services to confront cyber threats.

Whether Dokuchaev or his boss, Sergei Mikhailov, had direct ties with the CIA is not known publicly. But Dokuchaev’s activities open a window onto how Russia’s Federal Security Service, known as the FSB – the successor to the Soviet Union’s KGB spy agency – has deep links to the murky world of cybercrime and uses criminals to help reach state objectives.

“The Russian intelligence services are notorious for using criminal groups to create backstopping or moonlighting for their own benefit,” said Leo Taddeo, who until 2015 headed the cyber division of the FBI’s New York City office. Following the fall of the Soviet Union, “there was a great melding of criminal activity and intelligence gathering activity on the part of the FSB.”

Dokuchaev’s arrest sometime before the turn of the year made less news than that of Mikhailov, a colonel who was deputy director of the Information Security Center. According to Russian media closely linked to Putin, Mikhailov was led from a room in the nine-story FSB headquarters in Moscow with a sack over his head.

THE WHOLE STRING OF ARRESTS IS UNPRECEDENTED.
Vitali Kremez, senior intelligence analyst at Flashpoint


“The whole string of arrests is unprecedented,” Kremez said, noting that two other men outside of government who are known for advanced hacking and computer skills also were arrested.

Treason charges brought an intense spotlight to the two FSB officers.

“Treason is a particularly unique charge, and it sends a message. It wouldn’t have been brought without very high-level deliberation in the Putin regime,” Taddeo said.

The treason scandal broke in late January, a month after then-President Barack Obama expelled 35 Russians identified as intelligence operatives in retaliation for what the White House called “very disturbing Russian threats to U.S. national security” in connection with hacking during the U.S. election campaign.

In a follow-up 25-page declassified report Jan. 6, the U.S. intelligence community blamed Russia for hacking aimed at helping Trump win the vote.

“Russia’s intelligence services conducted cyber operations against targets associated with the 2016 U.S. presidential election, including targets associated with both major political parties,” the assessment said.

U.S. officials accused Russian military intelligence and the FSB of what the U.S. officials called “malicious cyber activity.”

The FSB has many roles in the cyber sphere domestically and abroad, but is not the only agency involved in regulating and investigating the digital realm. The Russian Interior Ministry also has a dedicated unit, known as Division K (K is for Kiber, or Cyber in Russian).

The FSB conducts counterespionage efforts in the cyber sphere and works with law enforcement in investigations. It also has a commercial function, licensing some products for consumer use, a potential source of corruption.

Before the treason charges were levied, Russian media had sought to portray Mikhailov as corrupt.

“LifeNews.ru, a news outlet that is often linked to the FSB, reports that the FSB found $12 million in cash in a search of his apartment and dacha,” said a U.S. investigator based in Western Europe who closely follows Russian cyber policy and criminal groups but fears retaliation and asked to remain anonymous.

A pro-Kremlin television network, Tsargrad TV, which is controlled by Konstantin Malofeev, a billionaire favored by Putin, reported in late January that Mikhailov had passed to U.S. agents the information that allowed Washington to issue the intelligence report blaming Moscow for election-related hacking.

Cybercriminals from Russia and Russian-speaking Eastern Europe and Central Asia buy and sell malicious tools, services, stolen personal data and passwords in forums on what is known as the dark web, an area of the internet that can be visited only with a Tor browser that guarantees anonymity.

At the RSA Cybersecurity conference here this week, researchers said Russian cyber-criminal techniques were expanding rapidly. Researchers in 2016 identified 62 new families of ransomware, or code used to encrypt a victim’s data until a ransom is paid. Of those, 47 are associated with Russian groups, said Anton Ivanov, senior malware analyst at Kaspersky Lab, a Moscow-based company that sells anti-virus and other cybersecurity products.

Such ransomware is deployed all over the world, he said, attacking a victim every 20 seconds.

How deeply Dokuchaev may have been involved in forums is not known.

Kremez, who was born in Belarus, a former Soviet republic, said he didn’t believe Dokuchaev had acted alone in visiting dark web criminal forums or without FSB knowledge.

“He was a high-level FSB agent,” Kremez said. “There must be more than one individual. It’s a safe assumption.”

Details of the case against Dokuchaev and Mikhailov are secret.

TREASON CASES ARE CLASSIFIED . . . SO GETTING DIRECT, VERIFIED INFORMATION MAY BE HARD.
U.S. investigator of Russian cyber activities

“Treason cases are classified . . . so getting direct, verified information may be hard,” said the investigator.

Russian media, principally the Novaya Gazeta newspaper, also suggest a link between the two detained officers with a hacking group known as Shaltai Boltai, which means Humpty Dumpty in Russian, and which has leaked emails hacked from high-level Russian politicians and shaken down others to avert publishing their stolen information, the investigator said.

Tim Johnson: 202-383-6028, @timjohnson4

Read more here: http://www.mcclatchydc.com/news/nation- ... rylink=cpy


Details on the Russians charged in the Yahoo data breach
Image
This wanted poster provided by the FBI shows Igor Anatolyevich Sushchin, 43, a Russian national and resident is seen. The United States announced charges Wednesday, March 15, 2017, against two Russian intelligence officers, including Sushchin, and two hackers, accusing them of a mega data breach at Yahoo that affected at least a half billion user accounts. This wanted poster provided by the FBI shows Alexsey Alexseyevich Belan, aka “Magg,” 29, a Russian national and resident. The United States announced charges Wednesday, March 15, 2017, against two Russian intelligence officers and two hackers, including Belan, accusing them of a mega data breach at Yahoo that affected at least a half billion user accounts. This wanted poster provided by the FBI shows Dmitry Aleksandrovich Dokuchaev, 33, a Russian national and resident. The United States announced charges Wednesday, March 15, 2017, against two Russian intelligence officers, including Dokuchaev, and two hackers, accusing them of a mega data breach at Yahoo that affected at least a half billion user accounts. This wanted poster provided by the FBI shows Igor Anatolyevich Sushchin, 43, a Russian national and resident is seen. The United States announced charges Wednesday, March 15, 2017, against two Russian intelligence officers, including Sushchin, and two hackers, accusing them of a mega data breach at Yahoo that affected at least a half billion user accounts. This wanted poster provided by the FBI shows Alexsey Alexseyevich Belan, aka “Magg,” 29, a Russian national and resident. The United States announced charges Wednesday, March 15, 2017, against two Russian intelligence officers and two hackers, including Belan, accusing them of a mega data breach at Yahoo that affected at least a half billion user accounts.
1 of 3
This wanted poster provided by the FBI shows Alexsey Alexseyevich Belan, aka “Magg,” 29, a Russian national and resident. The United States announced charges Wednesday, March 15, 2017, against two Russian intelligence officers and two hackers, including Belan, accusing them of a mega data breach at Yahoo that affected at least a half billion user accounts. FBI via AP)
The Associated Press

Four people charged by U.S. officials for a Yahoo data breach include two Russian intelligence officers and two hackers they enlisted. Some details on the men, according to an indictment, documents made public by the Justice Department and AP reporting:

— Karim Baratov, also known as "Kay," ''Karim Taloverov" and "Karim Akehmet Tokbergenov," is a 22-year-old hacker. He is a Canadian and Kazakh national and a resident of Canada.

People who said they know Baratov told The Associated Press he's an exotic car buff who has owned an Aston Martin, Lamborghini, Porsche and Mercedes, among others. His Facebook page is peppered with photos of cars and includes one post in which he says he was suspended from school four years ago for threatening to kill a former friend as a joke.

"At first, I felt really upset as I have never got into trouble before; but time off school allowed me to work on my online projects 24/7, and really move my businesses to the next level," he apparently wrote.

"I was well off in high school to be able to afford driving a BMW 7 series and pay off a mortgage on my first house; however, all the extra free time allowed me to make triple and even quadruple the normal amount. By the time my suspension was done, I changed my whole life plan!"

Mike Le, owner of All In Detailings in Mississauga, Ontario, said Baratov was once a popular and flashy client but reserved about anything personal.

"All my friends know him too, and none of them know anything about his life," Le said. "He's very secretive about his life."

Friend Saqar Khudairy confirmed the Facebook profile as Baratov's and said his pal told him he owned a network of servers that hosted websites, mainly in Russia.

"He's a really nice guy. I got a great impression from when I met him. This is a huge shock," said Khudairy, 20.

— Alexsey Alexseyevich Belan, also known as "Magg," is a 29-year-old Russian who was born in Latvia when it was still part of the Soviet Union and has been on the FBI's list of most wanted hackers for more than three years.

He was indicted in Nevada in 2012 and in California in 2013, accused of computer fraud and abuse, aggravated identity theft and other crimes related to hacking into three different e-commence companies in the U.S. Arrested in Europe in 2013, he made it back to Russia before he could be extradited. Interpol has issued a request to member nations for his arrest and extradition, and in December he was one of two hackers designated for sanctions by President Barack Obama for "significant malicious cyber-enabled misappropriation of personal identifiers for private financial gain."

— Dmitry Aleksandrovich Dokuchaev, also known as "Patrick Nagel," is an officer in the Russian Federal Security Service, or FSB, assigned to Center 18, which is the Russian intelligence agency's Center for Information Security. The 33-year-old major was arrested in December as part of a treason case, Russian media have reported. Little is known about the nature of the treason charge.

The U.S. Justice Department would not confirm that account.

In 2011, Dokuchaev was identified by the pseudonym "Forb" in the Russian-language magazine Hacker. In a 2004 interview with the Russian newspaper Vedomosti, Forb boasted of making money from credit-card fraud and breaking into U.S. government websites.

— Igor Anatolyevich Sushchin is Dokuchaev's superior at the Russian intelligence agency. He also was "embedded as a purported employee and head of information security" at a Russian investment bank. There, the 43-year-old Russian monitored communications of bank employees, but it's not clear if the bank knew he was an intelligence officer.

Read more here: http://www.mcclatchydc.com/news/politic ... rylink=cpy
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: 500M Yahoo accounts hacked US just blamed 2 Russian Spie

Postby 82_28 » Wed Mar 15, 2017 10:16 pm

In the past I have gotten numerous emails from both Yahoo! and Hotmail accounts where I replied "I know you didn't send this. Your account has been hacked." And this is going back 10-15 years.
There is no me. There is no you. There is all. There is no you. There is no me. And that is all. A profound acceptance of an enormous pageantry. A haunting certainty that the unifying principle of this universe is love. -- Propagandhi
User avatar
82_28
 
Posts: 11194
Joined: Fri Nov 30, 2007 4:34 am
Location: North of Queen Anne
Blog: View Blog (0)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby JackRiddler » Wed Mar 15, 2017 10:49 pm

82_28 » Wed Mar 15, 2017 8:14 pm wrote:So the fuck fucking what? SLAD is posting always what she feels to be important and possibly of interest. Even if it is something of only interest to her, so be it. Leave her alone and move on. This is not a site (despite all the tumbleweeds) to make people defend their style. Jesus H. If she was such a nuisance she would have been banned 10 years ago.


It's actually of great interest to me, but the practice of opening two or three threads daily to copy-paste the latest MSM/neocon propaganda stories about "Russia"/Trump makes it impossible to have a discussion about it here. It's flooding (or thread proliferation, to use the RI term) and definitely a nuisance. It's also hectoring with a point of view that is clearly in the minority here.

The old solution for this kind of thing would be to create a separate sub-forum for SLAD's thrice-daily Russia posts (data dump, whatever) and run one for actual discussion on the main forum.

.
We meet at the borders of our being, we dream something of each others reality. - Harvey of R.I.

To Justice my maker from on high did incline:
I am by virtue of its might divine,
The highest Wisdom and the first Love.

TopSecret WallSt. Iraq & more
User avatar
JackRiddler
 
Posts: 15983
Joined: Wed Jan 02, 2008 2:59 pm
Location: New York City
Blog: View Blog (0)

Re: 500M Yahoo accounts hacked US just blamed 2 Russian Spie

Postby seemslikeadream » Wed Mar 15, 2017 11:03 pm

Image

Who are the Russians who allegedly hacked Yahoo?
By Emma Burrows and Tim Lister, CNN
Updated 6:03 PM ET, Wed March 15, 2017
Russian spies indicted for massive Yahoo hack

Moscow (CNN)Dmitry Dokuchaev -- an officer with Russia's intelligence agency, the Federal Security Service -- is one of several men named in the US Justice Department's indictment in connection with a conspiracy to hack into Yahoo's network.

But it seems he is already behind bars -- in the high-security Lefortovo Prison in Moscow. A man by the name of Dmitry Dokuchaev, along with three others, was arrested in Moscow in December. All four are accused of treason, "on behalf of the United States" according to a lawyer involved in the case.
Lefortovo, a grim complex of beige stone surrounded by high concrete walls, is not far from the Moscow Criminal Court, where the four men will eventually face trial.
An FBI wanted poster for Dmitry Dokuchaev at a news conference at the US Department of Justice on March 15.

According to the US Justice Department, Dokuchaev worked for the FSB's Center for Information Security, also known as Center 18. So did the man arrested in December. It seems very unlikely there could be two Dokuchaevs of the same age and background, though the Justice Department says it cannot confirm he is the same individual.
Center 18 investigates cyber and high-technology crimes; it's the Russian government's eyes and ears on hacking.
Accused hackers Igor Sushchin, left, and Dmitry Dokuchaev are officers of the Russian Federal Security Service.

The indictment alleges that Dokuchaev and another FSB officer, Igor Sushchin, "protected, directed, facilitated, and paid their co-conspirators to collect information through computer intrusions in the United States and elsewhere."
Before he joined the FSB, Dokuchaev had become an expert in hacking -- and had written many articles on the subject, including "how-to" guides. He was a contributor to Hacker magazine - writing one piece called "How to make a good haul," in which he says: "There is a way to wealth -- to start your own business in the web. One-two years and maybe you will be able to save enough to buy a villa by the Mediterranean Sea."
Hackers are selling Yahoo data on the dark web
Along with Dokuchaev, the deputy head of the FSB Center, Sergei Mikhailov, was also arrested in December. According to Russian media, he was marched out of a meeting with a bag over his head. Mikhailov and Dokuchaev were accused of "betraying their oath and working with the CIA," according to Russian news agency Interfax.
The high-security Lefortovo Prison in Moscow.

Another arrested was Ruslan Stoyanov, one of Russia's most accomplished cyberexperts. Stoyanov was head of the computer incidents investigation team at Internet security firm Kaspersky Lab. He had worked at the firm since 2012.
A St. Petersburg lawyer, Ivan Pavlov, is representing one of the defendants. Pavlov has been a defense lawyer in several treason trials and has no doubt of the stakes involved.
In this case, treason involves spying for the United States, he said.
"It's very dangerous for all of the participants. Not only defendants and the lawyers but even for the investigators," he told CNN. "It's a very, very dangerous case for journalists, too."
CNN has obtained documents relating to February court hearings into the case -- which name all four defendants. But Pavlov thinks a full trial, which would be held in secret, is at least a year away.
Old allegations
Ostensibly the four men were arrested in connection with allegations that go back seven years. In a brief statement after his arrest, Kaspersky Lab said Stoyanov was "under investigation for a period predating his employment" with the company. That would mean before 2012.
Stoyanov had previously worked for an Internet security firm called Indrik and for the Ministry of Interior's Moscow Cyber Crime Unit.
The defense lawyer, Pavlov, is far from satisfied that the old allegations are the real story behind the arrest of the four men.
"There is an underwater part which everyone knows, and which we will not talk about. Everyone should know this. Including the people who are listening to us," Pavlov told CNN at his St Petersburg office.
Watch: Yahoo's data breach explained
But, he says, until he receives more information from the prosecuting authorities, he won't know why Dokuchaev and the others are really being held.
"There is no time, no place, no approach, no description of what happened. I can't answer your question also clearly because it is not a clear accusation."
According to Russian media, the arrests relate to old accusations made by a Russian businessman, Pavel Vrublevsky.
Pavel Vrublevsk, founder of an online payments company, accused the four men of leaking sensitive information to the United States in 2010.

Vrublevsky is the founder of an online payments company, ChronoPay. In 2010, he alleged that Mikhailov and others were leaking sensitive information to the United States. The accusations fell on deaf ears; before long Vrublevsky found himself behind bars, in none other than Lefortovo Prison.
He was convicted of hiring hackers to disrupt the business of a rival, an intrusion that took down the online payments system of Russia's national airline, Aeroflot for several days. One of those who gave evidence against him was the FSB officer Sergei Mikhailov.
"He was the one who attacked us with the Aeroflot case," Vrublevsky told CNN.
"As I understand it, he disclosed to unnamed American intelligence agencies government secrets related to the investigation into ChronoPay," Vrublevsky added.
US-Russian ties mired
With Russian prosecutors saying nothing, the real reasons for December's arrests may not be clear for many months. Some analysts believe the arrests of the FSB officers may have been timed to avoid the embarrassment of a US indictment against serving Russian intelligence officers.
The indictment will do nothing to improve US-Russian relations, already mired in other hacking allegations and investigations into contacts between the Trump campaign and Russian officials.
Russia: The problem Trump can't escape
In her remarks announcing the indictment, acting Assistant Attorney General Mary B. McCord said, "The involvement and direction of FSB officers with law enforcement responsibilities makes this conduct that much more egregious."
"There are no free passes for foreign state-sponsored criminal behavior," she added.
A "high-ranking source" in Moscow cited by the Russian news agency TASS responded that "Washington never appealed to the Russian Federation in connection with accusations against Russians in the alleged hacking of the Yahoo site."
TASS said that according to the source, this case "suggests another attempt to use the topic of 'Russian hackers' in the domestic political struggle in the United States."

http://www.cnn.com/2017/03/15/europe/wh ... ahoo-hack/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: 500ml Yahoo accounts hacked US just blamed 2 Russian Spi

Postby PufPuf93 » Wed Mar 15, 2017 11:51 pm

JackRiddler » Wed Mar 15, 2017 7:49 pm wrote:
82_28 » Wed Mar 15, 2017 8:14 pm wrote:So the fuck fucking what? SLAD is posting always what she feels to be important and possibly of interest. Even if it is something of only interest to her, so be it. Leave her alone and move on. This is not a site (despite all the tumbleweeds) to make people defend their style. Jesus H. If she was such a nuisance she would have been banned 10 years ago.


It's actually of great interest to me, but the practice of opening two or three threads daily to copy-paste the latest MSM/neocon propaganda stories about "Russia"/Trump makes it impossible to have a discussion about it here. It's flooding (or thread proliferation, to use the RI term) and definitely a nuisance. It's also hectoring with a point of view that is clearly in the minority here.

The old solution for this kind of thing would be to create a separate sub-forum for SLAD's thrice-daily Russia posts (data dump, whatever) and run one for actual discussion on the main forum.

.


For example, topic threads could be created as article archive sites in Data Dump for specific General Discussion threads.

Then General Discussion threads could focus on discussion and copy relevant passages within the articles (and link to the articles) in the Data Dump thread associated with the General Discussion thread.

For some reason I have always assumed a weaker version of this arrangement was the purpose of Data Dump; the only thing I add here is that article archives for specific threads be in Data Dump that are referred to and quoted from rather than mass posted in discussion threads.

Seems like there would be less reason for RI strife with some version like this (but hey I am just a visitor here and become aware of much more than I ever offer)
User avatar
PufPuf93
 
Posts: 1884
Joined: Sun Sep 05, 2010 12:29 am
Blog: View Blog (0)

Re: 500M Yahoo accounts hacked US just blamed 2 Russian Spie

Postby peartreed » Thu Mar 16, 2017 1:24 am

I think it’s important to maintain close proximity with the shared news articles and the discussion here of their substance, rather than having to retrieve related material from stored threads or subforum sections with the same topics separately titled. In other words, let’s leave well enough alone. The forum works as it is, warts and all. The only real irritant is the intervention of bullies inserting personal attacks. I had imagined such schoolyard immaturity and cruelty was beneath our dignity at a gathering of otherwise civil, considerate, intelligent, mature adults.
User avatar
peartreed
 
Posts: 536
Joined: Sun Aug 24, 2008 5:20 pm
Blog: View Blog (0)

PreviousNext

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 42 guests