Showing posts with label hackers. Show all posts
Showing posts with label hackers. Show all posts

Friday, March 23, 2018

Hey remember Guccifer 2.0, the guy who distributed those stolen DNC emails to Wikileaks? Turns out that dude was an agent for Russian intelligence.

Courtesy of the Daily Beast:  

Guccifer 2.0, the “lone hacker” who took credit for providing WikiLeaks with stolen emails from the Democratic National Committee, was in fact an officer of Russia’s military intelligence directorate (GRU), The Daily Beast has learned. It’s an attribution that resulted from a fleeting but critical slip-up in GRU tradecraft. 

That forensic determination has substantial implications for the criminal probe into potential collusion between President Donald Trump and Russia. The Daily Beast has learned that the special counsel in that investigation, Robert Mueller, has taken over the probe into Guccifer and brought the FBI agents who worked to track the persona onto his team. 

While it’s unclear what Mueller plans to do with Guccifer, his last round of indictments charged 13 Russians tied to the Internet Research Agency troll farm with a conspiracy “for the purpose of interfering with the U.S. political and electoral processes, including the presidential election of 2016.” It was Mueller’s first move establishing Russian interference in the election within a criminal context, but it stopped short of directly implicating the Putin regime. 

Mueller’s office declined to comment for this story. But the attribution of Guccifer 2.0 as an officer of Russia’s largest foreign intelligence agency would cross the Kremlin threshold—and move the investigation closer to Trump himself.

If you did not already suspect that this was the case you need to give yourself at least five demerits.

I think a lot of us were fairly certain about this way back before the election, but there was not any proof back then.

Now there is.

And now that we know this we also know that Roger Stone was promoting the stolen information that was being provided by the Kremlin to interfere in our election, and that Donald Trump was helping to disseminate that information.

We also know this:
Mueller could actually make the case that the entire GOP was simply working as a propaganda arm of the Russian government in an attempt to destroy Hillary Clinton's campaign and help elect Putin's Manchurian candidate.

That's at least one way to look at it.

Actually, in my mind that is the ONLY way to look at it. 

Friday, March 16, 2018

Russian hackers breach power grids, water processing plants, and air transportation facilities all over the United States.

Courtesy of Bloomberg:  

Russian hackers are conducting a broad assault on the U.S. electric grid, water processing plants, air transportation facilities and other targets in rolling attacks on some of the country’s most sensitive infrastructure, U.S. government officials said Thursday. 

The announcement was the first official confirmation that Russian hackers have taken aim at facilities on which hundreds of millions of Americans depend for basic services. Bloomberg News reported in July that Russian hackers had breached more than a dozen power plants in seven states, an aggressive campaign that has since expanded to dozens of states, according to a person familiar with the investigation. 

"Since at least March 2016, Russian government cyber actors" have targeted "government entities and multiple U.S. critical infrastructure sectors," including those of energy, nuclear, water and aviation, according to an alert issued Thursday by the Department of Homeland Security and Federal Bureau of Investigation. 

Critical manufacturing sectors and commercial facilities also have been targeted by the ongoing "multi-stage intrusion campaign by Russian government cyber actors." 

Cyber-attacks are "literally happening hundreds of thousands of times a day," Energy Secretary Rick Perry told lawmakers during a hearing Thursday. "The warfare that goes on in the cyberspace is real, it’s serious, and we must lead the world."

In other reporting it was made clear that the Russians had gained control over some of these facilities, and could turn off power to millions of Americans or interfere in air travel at will.

This means that the Russians can render us helpless with a literal flip of the switch.

No phone, no internet, no lights, no nothing.

And while all this was going on the Trump Administration did NOTHING to protect us.

But hey they finally moved on those old sanctions to punish the Russians for interfering in the 2916 elections.

Courtesy of CNN:

The Trump administration announced Thursday it is enacting new sanctions on Russia, including individuals indicted last month by special counsel Robert Mueller, in a sweeping new effort to punish Moscow for its attempts to interfere in the 2016 US election. 

In enacting the sanctions, the administration is finally meeting a congressional mandate to impose measures punishing Moscow for its cyber intrusion. The delay had led to questions over President Donald Trump's willingness to punish Moscow. The new measures, however delayed, amount to the most stringent punishment yet by Trump for Russia's election interference.

This is the very definition of "A day late, and a dollar short." 

By doing nothing for over a year the administration empowered the Russians to keep right on hacking into our systems and now they have gained control over our communications, air travel, and security. 

I have felt we were fucked before, but this is a whole new level of fucked.

Sunday, March 11, 2018

Putin says that he does not care if Russians hacked the US election, and suggests that they might have been Jews or that they were paid by Americans.

Courtesy of NBC News:  

Russian President Vladimir Putin has told NBC News that he "couldn't care less" if Russian citizens tried to interfere in the 2016 American presidential election because, he claims, they were not connected to the Kremlin. 

In an exclusive and at-times combative interview with NBC's Megyn Kelly, Putin again denied the charge by U.S. intelligence services that he ordered meddling in the November 2016 vote that put Donald Trump in the White House. 

"Why have you decided the Russian authorities, myself included, gave anybody permission to do this?" asked Putin, who will probably be returned as president in the March 18 elections.

"So what if they're Russians?" Putin said of the people named in last month's indictment. "There are 146 million Russians. So what? ... I don't care. I couldn't care less. ... They do not represent the interests of the Russian state." 

Putin even suggested that Jews or other ethnic groups had been involved in the meddling. 

"Maybe they're not even Russians," he said. "Maybe they're Ukrainians, Tatars, Jews, just with Russian citizenship. Even that needs to be checked. Maybe they have dual citizenship. Or maybe a green card. Maybe it was the Americans who paid them for this work. How do you know? I don't know.

Putin also claimed that he had seen no evidence that the Russians actually did any of the hacking, which is odd because you would think he would be eager to read the updates they sent him on their progress.

I do not know why NBC allows Megyn Kelly, a former operative from Fox News, to even interview this guy when they know he is simply going to lie his ass off?

The only person that I want to hear interviewing Vladimir Putin is Robert Mueller.

Under oath if at all possible.

There is at least one positive outcome from all of this. At least now Kelly realizes that Trump is likely compromised by Putin.

Courtesy of The Hill:  

“I would not say that Putin likes Trump,” she said. “I did not glean that at all from him. I did glean that perhaps he has something on Donald Trump." 

“I think there’s a very good chance Putin knows some things about Donald Trump that Mr. Trump does not want repeated publicly,” she added.

Gee, no shit.

Saturday, March 03, 2018

So did the Russian hackers get hacked? Maybe.

Courtesy of the Daily Beast:

The Kremlin-backed troll farm at the center of Russia’s interference in the 2016 U.S. election has quietly suffered a catastrophic security breach, The Daily Beast has confirmed, in a leak that spilled new details of its operations onto obscure corners of the internet. 

The Russian “information exchange” Joker.Buzz, which auctions off often stolen or confidential information, advertised a leak for a large cache of the Internet Research Agency’s (IRA) internal documents. It includes names of Americans, activists in particular, whom the organization specifically targeted; American-based proxies used to access Reddit and the viral meme site 9Gag; and login information for troll farm accounts. 

Even the advertisement for the document dump provides a trove of previously unknown information about the breadth of Russia’s disinformation effort in the United States, including rallies pushed by IRA social media accounts that turned violent.

What the Daily Beast was able to confirm:  

While the date of the auction could not be independently confirmed, the authenticity of the leak can. The leaked documents list screen names connected to a number of American citizens who were used as unwitting proxies by the Russians. The Daily Beast was able to track down four of those citizens, whose names have not been previously revealed. The leak contains precise dates in 2016 in which the IRA-created account Blacktivist reached out to those U.S. citizens, plus a short description of the conversations. The Daily Beast spoke to those citizens, and confirmed they interacted with the Blacktivist account in the ways described by the IRA in the document. In one case, the American even provided screenshots of his interactions with the Russian troll trying to dupe him. 

In short, the leaked document contains details of the Russian disinformation campaign that have not been previously made public—details which The Daily Beast was able to confirm. 

The leak shows that even as the Russian trolls were able to influence and manipulate American political discourse online, they were less equipped to keep their own secrets. While The Daily Beast does not possess anything close to a comprehensive trove of the IRA’s internal operations, it is now likely that substantial amounts of the troll farm’s files are waiting to be discovered online.

This data treasure trove also reveals how the troll farm utilized social media sites like Facebook, YouTube, Instagram, Reddit, and even Tumblr to spread their divisive propaganda and promote the Donald Trump campaign. 

It is also more proof that the investigations in Russian interference is not a "witch hunt" but rather a very important, and necessary step in protecting ourselves from future manipulation and interference.

Thursday, March 01, 2018

Robert Mueller now asking witnesses if Trump knew about Russian hacking before it was publicly known.

Courtesy of NBC News:

Special counsel Robert Mueller's team is asking witnesses pointed questions about whether Donald Trump was aware that Democratic emails had been stolen before that was publicly known, and whether he was involved in their strategic release, according to multiple people familiar with the probe. 

Mueller's investigators have asked witnesses whether Trump was aware of plans for WikiLeaks to publish the emails. They have also asked about the relationship between GOP operative Roger Stone and WikiLeaks founder Julian Assange, and why Trump took policy positions favorable to Russia. 

The line of questioning suggests the special counsel, who is tasked with examining whether there was collusion between the Trump campaign and Russia during the 2016 election, is looking into possible coordination between WikiLeaks and Trump associates in disseminating the emails, which U.S. intelligence officials say were stolen by Russia.

Trump has repeatedly denied any collusion and has described the special counsel's investigation as "illegal" and a "witch hunt."

"Witch hunt" my ass.

In one line of questioning, investigators have focused on Trump's public comments in July 2016 asking Russia to find emails that were deleted by his then-opponent Hillary Clinton from a private server she maintained while secretary of state. The comments came at a news conference on July 27, 2016, just days after WikiLeaks began publishing the Democratic National Committee emails. "Russia, if you're listening, I hope you're able to find the 30,000 emails that are missing," Trump said. 

Witnesses have been asked whether Trump himself knew then that Clinton's campaign chairman John Podesta, whose emails were released several months later, had already been targeted. They were also asked if Trump was advised to make the statement about Clinton's emails from someone outside his campaign, and if the witnesses had reason to believe Trump tried to coordinate the release of the DNC emails to do the most damage to Clinton, the people familiar with the matter said.

If it can be determined that Trump knew that the Russians had hacked the DNC and John Podesta's email account before he made these remarks, then there is your evidence of collusion right there.

Keep in mind that Papadopoulos told an Australian diplomat that the Russians had "dirt" on Hillary back in May 2016. 

 About a month after Trump made the remarks above  Guccifer 2.0 started posting those DCCC documents and by the beginning of October Wikileaks was disseminating the Podesta emails.

And Trump was pimping Wikileaks the entire time.

There is also this from CNN:

Investigators for special counsel Robert Mueller have recently been asking witnesses about Donald Trump's business activities in Russia prior to the 2016 presidential campaign as he considered a run for president, according to three people familiar with the matter. 

Questions to some witnesses during wide-ranging interviews included the timing of Trump's decision to seek the presidency, potentially compromising information the Russians may have had about him, and why efforts to brand a Trump Tower in Moscow fell through, two sources said. 

The lines of inquiry indicate Mueller's team is reaching beyond the campaign to explore how the Russians might have sought to influence Trump at a time when he was discussing deals in Moscow and contemplating a presidential run. 

I was not sure he could pull it off, but it appears that Mueller might actually be able to prove collusion after all. 

Wednesday, February 28, 2018

NSA Chief says that Donald Trump STILL has not directed them to protect the country from the Russian cyber threat.

Courtesy of CNN: 

US Cyber Command chief Adm. Mike Rogers told lawmakers on Tuesday that he has not been granted the authority by President Donald Trump to disrupt Russian election hacking operations where they originate. 

Asked by Democratic Sen. Jack Reed if he has been directed by the President, through the defense secretary, to confront Russian cyber operators, Rogers said "no I have not" but noted that he has tried to work within the authority he maintains as a commander.

While he did not agree with Reed's characterization that the US has been "sitting back and waiting," Rogers admitted that it is fair to say that "we have not opted to engage in some of the same behaviors we are seeing" with regards to Russia. 

"It has not changed the calculus or the behavior on behalf of the Russians," Rogers said about the US response to Russia's cyber threat to date. 

"They have not paid a price that is sufficient to change their behavior," he added.

In other words we have not adopted any of the same aggressive tactics that Sweden utilized recently, and let's keep in mind that WE were actually attacked and the outcome of our last election possibly altered.

I am going to say it again, and I might actually say it every day until somebody listens, the ONLY reason the leader of our country would not to take steps to protect ourselves from foreign interference is because that interference is beneficial to the leader of our country.

And once again for the slow kids, THAT IS TREASON!

Tuesday, February 27, 2018

Sweden moves swiftly to deal with Russian election interference, while America sits on its hands.

Courtesy of WaPo: 

Hundreds of local election workers have been trained to spot and resist foreign influence. The country’s biggest media outlets have teamed up to combat false news. Political parties scour their email systems to close hacker-friendly holes. 

The goal: to Russia-proof ­Sweden’s political system so that what happened in the United States in 2016 can never happen in this Nordic country of 10 million people. 

Although the general election isn’t until Sept. 9, officials say their preemptive actions may already have dissuaded the Kremlin from interfering. In Washington, meanwhile, the FBI says it has received no White House orders to secure the 2018 midterms against Russian influence.

The ONLY reason that an administration would not push to protect the country from interference by foreign agents, is because their interference benefited them directly.

The Trump Administration, and the Republican party itself, is trading our election security for the possibility that foreign interference will elect more of their people.

No matter how you look at it, THAT is treason.

Friday, February 09, 2018

Jesus, even George W. Bush is capable of understanding that the Russians hacked our election.

Courtesy of the AP: 

Former President George W. Bush said on Thursday that “there’s pretty clear evidence that the Russians meddled” in the 2016 American presidential election, forcefully rebutting fellow Republican Donald Trump’s denials of Moscow trying to affect the vote. 

While never mentioning President Trump by name, Bush appeared to be pushing back on Trump’s attempts to have warmer relations with Russia, as well as his comments on immigration. 

The White House did not immediately comment on Bush’s remarks. 

“There’s pretty clear evidence that the Russians meddled,” Bush said at a talk in Abu Dhabi, the capital of the United Arab Emirates. “Whether they affected the outcome is another question.” 

Bush also said that “it’s problematic that a foreign nation is involved in our election system. Our democracy is only as good as people trust the results.”

Remember this guy?

I must have said every single day that he was in office that he was the dumbest son-of-a-bitch we had ever elected to lead this nation.

I truly believed that once he was out we would NEVER make a mistake of that magnitude again.

And here he is recognizing the evidence that our current commander-in-chief refuses to even acknowledge.

I would really like to say that after Trump is dragged from office that we will never be stupid enough to elect such an incompetent, unqualified, traitorous leader ever again.

But now that I understand just how critically stupid many people are in this country, that would just be a waste of my breath. 

Thursday, February 08, 2018

Same Russian hackers from the 2016 election are now targeting companies involved with developing military technology.

Courtesy of the AP: 

Russian cyberspies pursuing the secrets of military drones and other sensitive U.S. defense technology tricked key contract workers into exposing their email to theft, an Associated Press investigation has found. 

What ultimately may have been stolen is uncertain, but the hackers clearly exploited a national vulnerability in cybersecurity: poorly protected email and barely any direct notification to victims. 

The hackers known as Fancy Bear, who also intruded in the U.S. election, went after at least 87 people working on militarized drones, missiles, rockets, stealth fighter jets, cloud-computing platforms or other sensitive activities, the AP found. 

Employees at both small companies and defense giants like Lockheed Martin Corp., Raytheon Co., Boeing Co., Airbus Group and General Atomics were targeted by the hackers. A handful of people in Fancy Bear’s sights also worked for trade groups, contractors in U.S.-allied countries or on corporate boards. 

“The programs that they appear to target and the people who work on those programs are some of the most forward-leaning, advanced technologies,” said Charles Sowell, a former senior adviser to the U.S. Office of the Director of National Intelligence, who reviewed the list of names for the AP. “And if those programs are compromised in any way, then our competitive advantage and our defense is compromised.”

But remember we don't need to implement further sanctions against Russia because "sanctions on specific entities or individuals will not need to be imposed because the legislation is, in fact, serving as a deterrent."

I guess somebody need to inform Fancy Bear of that "fact."

We are so fucked.

DHS head of cyber security says that the Russians DID penetrate voter registration rolls in several states.

Courtesy of NBC News:  

The U.S. official in charge of protecting American elections from hacking says the Russians successfully penetrated the voter registration rolls of several U.S. states prior to the 2016 presidential election. 

In an exclusive interview with NBC News, Jeanette Manfra, the head of cybersecurity at the Department of Homeland Security, said she couldn't talk about classified information publicly, but in 2016, "We saw a targeting of 21 states and an exceptionally small number of them were actually successfully penetrated." 

Jeh Johnson, who was DHS secretary during the Russian intrusions, said, "2016 was a wake-up call and now it's incumbent upon states and the Feds to do something about it before our democracy is attacked again.

"We were able to determine that the scanning and probing of voter registration databases was coming from the Russian government." 

NBC News reported in Sept. 2016 that more than 20 states had been targeted by the Russians.

Of course this reporting is followed up by the disclaimer that there is no evidence that the Russians altered the voting rolls in any way, but I am having a harder and harder time buying that.

First off why would the Russians work so hard to penetrate these voter rolls and then simply leave them untouched?

Secondly how do we know they were not altered since these are the main data bases? Is there a hard copy of these voter's names, compiled before the hacks, that these lists can be compared against?

Clearly the Russians were desperate to defeat Hillary Clinton and to put Donald Trump into the White House, and since he entered that building he has done nothing but undermine our democracy, sabotage our government, and attack the free press.

In other words he is doing precisely as Putin has commanded.

And here we sit doing nothing to prevent it. 

Tuesday, January 30, 2018

The Trump team would like to do a federal takeover of our cell phones to "protect" us against the Chinese. Uh, no.

Oh I'll keep your phones safe alright, you can trust me.
Courtesy of Axios:  

Trump national security officials are considering an unprecedented federal takeover of a portion of the nation’s mobile network to guard against China, according to sensitive documents obtained by Axios. 

Why it matters: We’ve got our hands on a PowerPoint deck and a memo — both produced by a senior National Security Council official — which were presented recently to senior officials at other agencies in the Trump administration. 

The main points: The documents say America needs a centralized nationwide 5G network within three years. There'll be a fierce debate inside the Trump administration — and an outcry from the industry — over the next 6-8 months over how such a network is built and paid for. 

The proposal apparently offers two different plans for protecting cell phones, one involves nationalizing the industry, while the others has the cell phone companies competing with each other to provide safe, hack resistant 5G network.

However sources say option number two is really not the goal as the administration sees only a government controlled network as being "safe."

It seems clear to me that the choices are really to risk the possibility that the Chinese might hack our phones, or hand our service over to the Trump Administration and insure that the Russians will definitely hack our phones.

Keep in mind that this guy does NOT work for us.

Just take a moment to imagine the incredible Right Wing backlash that would have occurred if President Obama had even suggested something remotely similar to this.

They would STILL be screaming about it.

Saturday, January 27, 2018

Dutch intelligence services were the first to discover Russian hacking of DNC, and even hacked them back, but now are wary of sharing information with America. Guess why.

Hey, have I warned you about the Dutch yet?
Courtesy of Nieuwsuur: 

In the Summer of 2015, Dutch intelligence services were the first to alert their American counterparts about the cyberintrusion of the Democratic National Committee by Cozy Bear, a hacking group believed to be tied to the Russian government. Intelligence hackers from Dutch AIVD (General Intelligence and Security Service) had penetrated the Cozy Bear computer servers as well as a security camera at the entrance of their working space, located in a university building adjacent to the Red Square in Moscow. 

Over the course of a few months, they saw how the Russians penetrated several U.S. institutions, including the State Department, the White House, and the DNC. On all these occasions, the Dutch alerted the U.S. intelligence services, Dutch tv programme Nieuwsuur and de Volkskrant, a prominent newspaper in The Netherlands, jointly report on Thursday. This account is based on interviews with a dozen political, diplomatic and intelligence sources in The Netherlands and the U.S. with direct knowledge of the matter. None of them wanted to speak on the record, given the classified details of the matter. 

Not only had Dutch intelligence penetrated the computer network of the hackers, they also managed to hack a security camera in the corridor. This allowed them to see exactly who entered the hacking room. Information about these individuals was shared with the US intelligence services. Dutch intelligence services consider Cozy Bear an extension of the SVR, the Russian foreign intelligence service, which is firmly controlled by President Putin.

The information the Dutch gathered ended up in the hands of Robert Mueller, so that is even more information that he has to work with.

Earlier reports only identified help from a "Western ally" but now the Dutch have come out to identify themselves as that ally.

But they also tell us this: 

Last Sunday on Dutch television programme College Tour, Rob Bertholee, head of AIVD, said that he had no doubt that the Kremlin was directly responsible for the Russian cyber campaign against U.S. government agencies. Bertholee as well as Pieter Bindt, who was heading MIVD at the time, personally discussed the DNC matter with James Clapper, at the time overall head of the US intelligence services, and Michael Rogers, who is soon to retire as the head of the NSA. 

As of now, the AIVD hackers do not seem to have access to Cozy Bear any longer. Sources suggest that the openness of US intelligence sources, who in 2017 praised the help of a Western ally in news stories, may have ruined their operation. The openness caused great anger in The Hague and Zoetermeer. In the television programme College Tour, this month, AIVD director Bertholee stated that he is extra careful when it comes to sharing intelligence with the U.S., now that Donald Trump is President.

This clearly suggests that the American intelligence agencies under Donald Trump were careless in revealing that the Dutch were involved, which led to their operation losing access to those Russian hackers, and has convinced our "western allies" that they can no longer trust the leader of our country with sensitive information.

It essentially implies that Trump is an agent for the Kremlin.

Monday, January 15, 2018

While the Trump Administration stands idly by Russian hackers threaten, not just our information, but also our very infrastructure.

Courtesy of Fast Company:  

On June 13, 2017, Attorney General Jeff Sessions testified to the Senate Intelligence committee about Russian interference in the 2016 presidential election. After fielding hours of questions about his knowledge of the plot, Sessions was greeted by an abrupt change in topic from Senator John McCain. “Quietly, the Kremlin has been trying to map the United States telecommunications infrastructure,” McCain announced, and described a series of alarming moves, including Russian spies monitoring the fiber optic network in Kansas and Russia’s creation of “a cyber weapon that can disrupt the United States power grids and telecommunications infrastructure.” 

When McCain asked if Sessions had a strategy to counter Russia’s attacks, Sessions admitted they did not. 

In a normal year, McCain’s inquiries about documented, dangerous threats to U.S. infrastructure would have dominated the news. His concerns are well founded: in recent years, Ukraine’s power grid has been repeatedly hacked in what cybersecurity experts believe was part a test run for the United States. Russian hackers have also hacked many centers of U.S. power, including the State Department, the White House, and everyone with a Yahoo email address in 2014, the Department of Defense in 2015, and, of course, the Democratic National Committee, Republican National Committee, state and local voter databases, and personal email accounts of various US officials in 2016. 

But while the role of hacks in the election is the subject of several ongoing probes, the hacks of other U.S. institutions and infrastructures have been largely ignored by the Trump administration, even as the hacking became more aggressive throughout 2017. In June, shortly after McCain’s testimony, the Department of Homeland Security and the FBI released an urgent joint report stating that U.S. nuclear power stations and other energy facilities had been hacked. In July, Bloomberg and the Washington Post confirmed that the hackers worked for the Russian government. 

While U.S. government officials stressed that the public was not yet at serious risk, claiming the hackers had not yet gained the ability to control the grid, intelligence officers warned that infrastructure attacks by a hostile state can also operate as a form of political leverage. Most analyses of the 2016 election hacks have framed leverage in personal terms: kompromat stolen from hacked emails used to blackmail individuals into submission or to humiliate officials as part of a propaganda campaign. Less examined is the form of leverage McCain raised at the Sessions hearing: the possibility of vital infrastructure, like the power grid, being crippled, potentially causing massive financial and humanitarian consequences. In this formulation, an entire government could ostensibly be held hostage to another government’s whim out of fear of triggering a cataclysmic attack.

You know if I were Putin, I would try to get an agent into a position of high authority who could be guaranteed to look the other way while I worked on crippling America.

I am not sure who that might look like...


...but I have a fairly good idea.

So my question is what are the Republicans, who are currently just standing around with their thumbs up their butt, going to say in their defense when one of these cyber attacks takes down part of our power grid, or shuts down the monitoring systems on a nuclear plant, or blocks communication between the tower and planes approaching an airport?

Sorry?

Saturday, January 13, 2018

Cyber security firm warns that Russian hackers are laying the groundwork to spy on US Senate.

Courtesy of Business Insider:  

The US Senate was targeted last year by the same hacking group that broke into the Democratic National Committee servers during the 2016 presidential election, according to the cybersecurity firm Trend Micro. 

The research firm found that phishing sites were set up by Pawn Storm, also known as Fancy Bear or APT28, mimicking the Senate's internal email system in an attempt to gain users' login credentials. 

"By looking at the digital fingerprints of these phishing sites and comparing them with a large data set that spans almost five years, we can uniquely relate them to a couple of Pawn Storm incidents in 2016 and 2017," the researchers wrote. 

They added that the phishing emails, while not advanced in nature, are often "the starting point of further attacks that include stealing sensitive data from email inboxes." 

The June 2017 phishing attempts would not have been the first time Russia tried to infiltrate the US Senate. In its extensive analysis of Fancy Bear's targets during the presidential election, the Associated Press found that Senate staffers Robert Zarate, Josh Holmes, and Jason Thielman were targeted between 2015-2016.

And just a reminder that the Trump Administration has done virtually NOTHING to protect the American people against these attacks. 

I'll leave it to you to imagine why that is.

Thursday, December 28, 2017

Jailed Russian cyber criminal claims that he was the one who hacked the DNC on orders from the Kremlin, and that he can prove it.

Courtesy of McClatchy:

A jailed Russian who says he hacked into the Democratic National Committee computers on the Kremlin’s orders to steal emails released during the 2016 U.S. presidential election campaign now claims he left behind a data signature to prove his assertion. 

In an interview with Russia’s RAIN television channel made public Wednesday, Konstantin Kozlovsky provided further details about what he said was a hacking operation led by the Russian intelligence agency known by its initials FSB. Among them, Kozlovsky said he worked with the FSB to develop computer viruses that were first tested on large, unsuspecting Russian companies, such as the oil giant Rosneft, later turning them loose on multinational corporations.

In written answers from jail made public Wednesday by RAIN TV, a Moscow-based independent TV station that has repeatedly run afoul of the Kremlin, Kozlovsky said he feared his minders might turn on him and planted a “poison pill” during the DNC hack. He placed a string of numbers that are his Russian passport number and the number of his visa to visit the Caribbean island of St. Martin in a hidden .dat file, which is a generic data file. 

That allegation is difficult to prove, partly because of the limited universe of people who have seen the details of the hack. The DNC initially did not share information with the FBI, instead hiring a tech firm called CrowdStrike, run by a former FBI cyber leader. That company has said it discovered the Russian hand in the hacking, but had no immediate comment on the claim by Kozlovsky that he planted an identifier. 

The newest allegations are potentially significant. If the FSB did in fact direct Kozlovsky, then it debunks Russian President Vladimir Putin’s assertion that his government had nothing to do with hacking that all major U.S. intelligence agencies put at his feet. It also calls into question the view of a hack that was conducted as a closely held, organized FSB campaign directed from central offices. Kozlovsky says he worked largely from home, with limited knowledge of others and that the political hack was just part of larger relationship with the FSB’s top cyber officials on viruses directed at other countries and the private sector. 

“Based on my experience and understanding of professional intelligence operations, the blending of criminal activity with sanctioned intelligence operations is an old page out of the Russian intelligence-services playbook,” said Leo Taddeo, chief information security officer for Cyxtera Technologies and a former head of cyber operations in the FBI’s New York office. “What the defendant (in Russia) is describing would not be inconsistent with past Russian intelligence operations.”

I would guess that certain intelligence agencies here in America could confirm this "data signature," and once that was accomplished this individual might prove to be a valuable asset for investigators.

It has already been well established that the FSB ordered this attack. But finding out how they did it, and who specially oversaw the operation could help to prevent the next one.

Assuming of course that the now Trump led American law enforcement and intelligence services are interested in preventing the next one.

Thursday, December 14, 2017

The Washington Post dives deep to explore Donald Trump's overwhelming desire to be Vladimir Putin's buddy and his skepticism concerning American intelligence.

The following is courtesy of WaPo.

Trump angrily resisted having to admit that the Russians hacked the DNC:

But as aides persisted, Trump became agitated. He railed that the intelligence couldn’t be trusted and scoffed at the suggestion that his candidacy had been propelled by forces other than his own strategy, message and charisma.

Told that members of his incoming Cabinet had already publicly backed the intelligence report on Russia, Trump shot back, “So what?” Admitting that the Kremlin had hacked Democratic Party emails, he said, was a “trap.” 

As Trump addressed journalists on Jan. 11 in the lobby of Trump Tower, he came as close as he ever would to grudging acceptance. “As far as hacking, I think it was Russia,” he said, adding that “we also get hacked by other countries and other people.” 

As hedged as those words were, Trump regretted them almost immediately. “It’s not me,” he said to aides afterward. “It wasn’t right.”

This has left America essentially defenseless against further Russian cyber attacks:  

Nearly a year into his presidency, Trump continues to reject the evidence that Russia waged an assault on a pillar of American democracy and supported his run for the White House. 

The result is without obvious parallel in U.S. history, a situation in which the personal insecurities of the president — and his refusal to accept what even many in his administration regard as objective reality — have impaired the government’s response to a national security threat. The repercussions radiate across the government. 

Rather than search for ways to deter Kremlin attacks or safeguard U.S. elections, Trump has waged his own campaign to discredit the case that Russia poses any threat and he has resisted or attempted to roll back efforts to hold Moscow to account.

In fact rather than look for ways to protect America and punish Russia for their interference, the Trump Administration has worked to  roll back some of the sanctions put in place by the Obama Administration and to resist the implementation of newer ones.

Trump also seems almost desperate to form an alliance with Putin and the Kremlin:  

Trump’s stance on the election is part of a broader entanglement with Moscow that has defined the first year of his presidency. He continues to pursue an elusive bond with Putin, which he sees as critical to dealing with North Korea, Iran and other issues. “Having Russia in a friendly posture,” he said last month, “is an asset to the world and an asset to our country.” 

His position has alienated close American allies and often undercut members of his Cabinet — all against the backdrop of a criminal probe into possible ties between the Trump campaign and the Kremlin.

Overall the Kremlin is pleased with the results of their interference:   

Moscow has not achieved some its most narrow and immediate goals. The annexation of Crimea from Ukraine has not been recognized. Sanctions imposed for Russian intervention in Ukraine remain in place. Additional penalties have been mandated by Congress. And a wave of diplomatic retaliation has cost Russia access to additional diplomatic facilities, including its San Francisco consulate. 

But overall, U.S. officials said, the Kremlin believes it got a staggering return on an operation that by some estimates cost less than $500,000 to execute and was organized around two main objectives — destabilizing U.S. democracy and preventing Hillary Clinton, who is despised by Putin, from reaching the White House. 

The bottom line for Putin, said one U.S. official briefed on the stream of post-election intelligence, is that the operation was “more than worth the effort.”

“Putin has to believe this was the most successful intelligence operation in the history of Russian or Soviet intelligence,” said Andrew Weiss, a former adviser on Russia in the George H.W. Bush and Bill Clinton administrations who is now at the Carnegie Endowment for International Peace. “It has driven the American political system into a crisis that will last years.”

Well gee, isn't that great?

When it came time to sign the new Russian sanctions bill that the Congress overwhelmingly approved, Trump almost could not bring himself to do it:

In the final days before passage, Trump watched MSNBC’s “Morning Joe” program and stewed as hosts Joe Scarborough and Mika Brzezinski declared that the bill would be a slap in the face to the president. “He was raging,” one adviser said. 

“He was raging mad.” 

After final passage, Trump was “apoplectic,” the adviser recalled. It took four days for aides to persuade him to sign the bill, arguing that if he vetoed it and Congress overturned that veto, his standing would be permanently weakened. 

“Hey, here are the votes,” aides told the president, according to a second Trump adviser. “If you veto it, they’ll override you and then you’re f---ed and you look like you’re weak.” 

Trump signed but made his displeasure known. His signing statement asserted that the measure included “clearly unconstitutional provisions.” Trump had routinely made a show of bill signings, but in this case no media was allowed to attend.

After the sanctions bill passed into law the Russian Prime Minister taunted Trump on Facebook, and called him "impotent," which of course only further angered Trump.

There is a lot more to the article, and I urge you to read it.

Once you finish I am sure you will agree with me that we desperately need to find a way to remove this asshole from office as soon as possible.

Tuesday, December 12, 2017

Russian hacker admitted in court that his team hacked the DNC under direction from the Kremlin.

Courtesy of Business Insider: 

A Russian hacker believed to be a member of a hacking collective called Lurk said in court over the summer that he was ordered by Russia's security services, known as the FSB, to hack the Democratic National Committee. 

The hacker, Konstantin Kozlovsky, told a Moscow court in August of this year that his nine-member hacking group — which has been accused of stealing over $17 million from Russia's largest financial institutions since 2013 — has been cooperating with the FSB for several years, according to the independent Russian news outlet The Bell. Part of that cooperation included hacking the DNC, he said. 

Kozlovsky said during a hearing on August 15 that he "performed various tasks under the supervision of FSB officers," including a DNC hack and cyberattacks on "very serious military enterprises of the United States and other organizations." Minutes from the hearing, as well as an audio recording, were posted on Kozlovsky's Facebook page. 

The Bell said it confirmed their authenticity with two sources, including a person who was present at the hearing. Kozlovsky also posted a letter that he wrote on November 1, 2016. The letter outlined what he said was his work for the FSB, which he said had spanned nearly a decade and, most recently, involved attacking the DNC servers.

Well so much for this story about Russians hacking our election being "fake news."

On that last point Politifact has now determined the denial that Russia interfered in our election to be the "Lie of the Year."

Well isn't that adorable, now Donald Trump and Sarah Palin have yet another thing in common.

Monday, November 27, 2017

The FBI failed to notify scores of Americans that they were being targeted by Russian hackers.

Courtesy of the AP: 

The FBI failed to notify scores of U.S. officials that Russian hackers were trying to break into their personal Gmail accounts despite having evidence for at least a year that the targets were in the Kremlin’s crosshairs, The Associated Press has found. 

Nearly 80 interviews with Americans targeted by Fancy Bear, a Russian government-aligned cyberespionage group, turned up only two cases in which the FBI had provided a heads-up. Even senior policymakers discovered they were targets only when the AP told them, a situation some described as bizarre and dispiriting. 

“It’s utterly confounding,” said Philip Reiner, a former senior director at the National Security Council, who was notified by the AP that he was targeted in 2015. “You’ve got to tell your people. You’ve got to protect your people.” 

The FBI declined to discuss its investigation into Fancy Bear’s spying campaign, but did provide a statement that said in part: “The FBI routinely notifies individuals and organizations of potential threat information.” 

Three people familiar with the matter — including a current and a former government official — said the FBI has known for more than a year the details of Fancy Bear’s attempts to break into Gmail inboxes. A senior FBI official, who was not authorized to publicly discuss the hacking operation because of its sensitivity, declined to comment on when it received the target list, but said that the bureau was overwhelmed by the sheer number of attempted hacks. 

“It’s a matter of triaging to the best of our ability the volume of the targets who are out there,” he said.

The AP did its own investigation and identified 19,000 lines of targeting data and over 500 organizations and people who were in the cross-hairs.

It might have been helpful for these people to know that they were being targeted, as they could have taken precautions that might have helped to curtail the attacks.

I consider myself to be a low level target, yet I have been inundated with phishing attempts for well over two years, and they continue today.

Sunday, November 12, 2017

Cambridge Analytica reached out to Wikileaks for those Clinton emails only after they started working for the Trump campaign.

Alexander Nix
Courtesy of the Wall Street Journal:  

The chief executive of Cambridge Analytica contacted the founder of WikiLeaks to ask him to share Hillary Clinton -related emails at the same time that people familiar with the matter say the British data-analytics firm had begun working for President Donald Trump’s campaign. 

Cambridge Analytica CEO Alexander Nix said Thursday he asked the office that handles his speaking engagements to contact WikiLeaks founder Julian Assange in “early June 2016,” after reading a newspaper report that WikiLeaks planned to publish a trove of Clinton-related emails. He said Mr. Assange was asked “if he might share that information with us.” 

“We received a message back from them that he didn’t want to and wasn’t able to, and that was the end of the story,” Mr. Nix said at the digital conference Web Summit in Lisbon. He called the exchange “very benign.” 

When Mr. Nix’s approach to WikiLeaks was reported by The Wall Street Journal last month, it wasn’t clear whether Cambridge was working for the Trump campaign at the time. Federal Election Commission records show the first payment by the campaign to Cambridge Analytica is dated July 29, 2016.

Okay so how many people working for the Trump campaign actively tried to get those nonexistent Clinton emails now?

Five?

Six?

All of them?

To be clear the Russians only gave Wikileaks emails from John Podesta, the DNC, and the Clinton campaign.

These proved to be largely innocuous.

They NEVER got a hold of any of the emails on Hillary's private server, which once again proves the intelligence on her part of using that in the first place. 

Thursday, November 02, 2017

The Russians hacked the Trump Organization computers four years ago and we are just learning about it now.

Courtesy of Mother Jones:  

Four years ago, the Trump Organization experienced a major cyber breach that could have allowed the perpetrator (or perpetrators) to mount malware attacks from the company’s web domains and may have enabled the intruders to gain access to the company’s computer network. Up until this week, this penetration had gone undetected by President Donald Trump’s company, according to several internet security researchers. 

In 2013, a hacker (or hackers) apparently obtained access to the Trump Organization’s domain registration account and created at least 250 website subdomains that cybersecurity experts refer to as “shadow” subdomains. Each one of these shadow Trump subdomains pointed to a Russian IP address, meaning that they were hosted at these Russian addresses. (Every website domain is associated with one or more IP addresses. These addresses allow the internet to find the server that hosts the website. Authentic Trump Organization domains point to IP addresses that are hosted in the United States or countries where the company operates.) The creation of these shadow subdomains within the Trump Organization network was visible in the publicly available records of the company’s domains.

The subdomains and their associated Russian IP addresses have repeatedly been linked to possible malware campaigns, having been flagged in well-known research databases as potentially associated with malware. The vast majority of the shadow subdomains remained active until this week, indicating that the Trump Organization had taken no steps to disable them. This suggests that the company for the past four years was unaware of the breach. Had the infiltration been caught by the Trump Organization, the firm should have immediately decommissioned the shadow subdomains, according to cybersecurity experts contacted by Mother Jones.

Now this is both interesting and troubling for a number of reasons, not the least of which is that using hacked information to blackmail people is a tried and true Russian tactic, which could help to explain why Donald Trump is so clearly Putin's little bitch.

The other troubling part is that if these remained active until this week that means they were fully functional during these first months of the Trump presidency, and there is no telling how much data they could have mined during that time. And if the Trump Organization and White House have not performed a huge cyber security sweep they could STILL be gathering information.

Keep in mind that Trump once bragged that the reason the DNC had been hacked and the RNC had not, which is a lie by the way, is because the Republicans had better cyber security.

I would suggest that this new information drives a stake right through that argument.

From the article:

This week, a researcher named C. Shawn Eib wrote a blog post highlighting the existence of the shadow subdomains, which had been referenced in a Twitter thread several weeks ago. Eib noted that “more than 250 subdomains of domains registered to the Trump Organization redirect traffic to computers in St. Petersburg, Russia.” 

Another computer security expert, who also asked not to be named, notes that this network of shadow subdomains may have been established by a criminal enterprise looking to use the Trump Organization’s computer system as the launching pad for various cyberattacks on other individuals or entities. But, he adds, this breach also could be exploited by state or nonstate actors attempting to infiltrate the Trump Organization. “At the least,” he remarks, “it shows the Trump Organization has been badly run.” 

In his blog post, Eib notes, “With an organization of this size, and with the added security concerns and scrutiny that a presidential campaign and victory would entail, it would be inexcusable for this to not have been discovered by their IT department. Any basic security audit would show the existence of these subdomains, and what servers they’re leading to. This is sloppy at best, and potentially criminally negligent at worst, depending on the traffic that is being run through these servers.”

Mother Jones reached out to the Trump Organization for comment, and they essentially denied the accuracy of this reporting.

Of course they did.

By the way also keep in mind that just this summer Donald Trump floated the idea of creating a joint cyber security unit with the Kremlin.