AP News: Trump campaign’s Russia contacts ‘grave’ threat, Senate says

schuylaar

Well-Known Member
I'm just trying to figure out what those poor bored strippers do to fill their time. I just can't imagine putin spending a whole lot of time there and it's not like the general public gets to show up. Just a room full Melania's looking angry reading fashion magazines with hair metal blaring in the background.
have you ever seen Eastern Promises? Lot's of Russian stripper scenes.


Turkish Bath fight scene^^^^^^
 

hanimmal

Well-Known Member
https://www.washingtonpost.com/local/legal-issues/peter-debbins-russia-spy-prison/2021/05/14/6aabc1d0-af5b-11eb-b476-c3b287e52a01_story.html
Screen Shot 2021-05-15 at 9.42.01 AM.png
A former captain in the U.S. Army Special Forces who last year admitted to spying for Russia was sentenced Friday to more than 15 years in prison by a federal judge in Alexandria.

Peter Dzibinski Debbins, 46, pleaded guilty in November to the espionage-related charge of conspiracy to gather or deliver defense information to aid a foreign government. He was living in Manassas, Va., before his August arrest, which followed a failed polygraph test, court records show.

“He conspired with the Russian intelligence agents for his entire service in the U.S. Army,” prosecutors wrote in a sentencing memo.

In court filings, Debbins said he was motivated by a combination of familial loyalty, financial opportunity and personal grievance against the U.S. Army. His mother came from the Soviet Union and he described himself as a “son of Russia,” according to court documents, who thought the United States needed to be “cut down to size.”
Screen Shot 2021-05-15 at 9.43.04 AM.png

“His actions will likely endanger the force for many years to come,” Maj. Gen. John W. Brennan, who commands the Special Forces, told the court in a letter.

Assistant U.S. Attorney Thomas Traxler told Senior U.S. District Judge Claude M. Hilton that Debbins “personally betrayed the people he was serving with, including somebody who was serving under him.”

“My Detachment Commander sold me out to Russia,” one retired member of the Special Forces who served under Debbins wrote to the court. “To discover that the Russians recruited Debbins before he entered the military makes me question the screening process that allowed him to. . . receive the highest level of security clearance.”

Traxler said Debbins’s four-page letter to the judge in advance of sentencing “seeks to depict himself as the victim.” In the letter, Debbins wrote, “I felt trapped by my circumstances, didn’t know how to escape, and became reckless with my military career.”

Traxler asked for a sentence of 17 years.

Prosecutors said Debbins was first approached by Russian intelligence operatives in 1996, when he was studying abroad in Chelyabinsk and that he later married a local woman whose father served as a colonel in the Russian Air Force. As a member of the Reserve Officers’ Training Corps, Debbins already had a secret-level security clearance. He went on active duty with the U.S. Army in 1998, serving in South Korea — and sharing details of the deployment with the Russians.

In exchange he was given $1,000, a bottle of cognac and a Russian military uniform, according to court records. Debbins told his handlers he was sharing information out of loyalty, not for money. But he later told U.S. law enforcement he hoped the relationship would help him establish a business career in Russia.

His handlers encouraged Debbins to join the Special Forces. In 2004, Debbins became a captain with a top secret security clearance and was deployed to Azerbaijan. He was stripped of his command and his security clearance was suspended when he brought his wife to the country and gave her a U.S. government cellphone. He was honorably discharged.

Screen Shot 2021-05-15 at 9.44.06 AM.png

Debbins later told investigators that that experience left him bitter and wanting retribution. Over the next few years he shared classified information on his Special Forces work in Eastern Europe, according to the court records. He also provided personal details on at least six team members, identifying one he thought might cooperate with Russian intelligence, according to a prosecutors’ sentencing memo.

In 2010, despite concerns over his ties to Russia and the security violation, Debbins was again granted a top-secret clearance.
His Russian handlers encouraged him to find a U.S. government job, while he wanted to stay in the private sector, authorities said. He applied, unsuccessfully, for over a dozen jobs at the Central Intelligence Agency and National Security Agency before landing as an intelligence contractor analyzing Russian cyberactivity for both the U.S. Army and Defense Intelligence Agency. He even trained Defense Department employees on security and counterintelligence.

He also tried and failed to get jobs at the FBI and on President Donald Trump’s National Security Council. Debbins was a graduate of and teacher at the D.C.-based Institute of World Politics, a small but influential school in conservative foreign policy circles. Former Trump national security adviser Michael Flynn and military contractor Erik Prince both have ties to the school.

“Mr. Debbins made a series of terrible, life-altering decisions at a very young age,” said his lawyer, David Benowitz. He said that Debbins spent 20 hours being interviewed by FBI agents before his arrest and that “in his own way he tried to make amends by speaking out about Russian influence on many occasions.”

Debbins told the judge that he suffered from “undiagnosed post-traumatic stress disorder,” from various traumas throughout his life, and that “I did not have the health and mental acuity and fell into a conspiracy. What I did was wrong, and I have been atoning for the last 11 years.”

The federal sentencing guidelines suggested a sentencing range of 188 months to 235 months. Hilton said he felt that range was appropriate and imposed a term of 188 months.

“Debbins flagrantly and repeatedly sold out his country over the course of 14 years, including while he served as a Captain in the U.S. Army Special Forces,” Raj Parekh, acting U.S. Attorney for the Eastern District of Virginia, said in a statement. “The defendant’s brazen disclosures to Russian intelligence agents jeopardized U.S. national security and threatened the safety of his fellow servicemembers. This prosecution underscores our firm resolve to hold accountable those who betray their sworn oath and bring them to justice for their exceptionally serious crimes.”
 

Fogdog

Well-Known Member
"We may have forgotten over the last couple of years but this is how diplomacy works."

After all the banal saber rattling and over-promised/under-delivered foreign policy initiatives under Trump, that barb from Psaki said it all.
 
Last edited:

hanimmal

Well-Known Member
https://www.washingtonpost.com/national-security/russia-hack-usaid-human-rights-groups/2021/05/28/3e996c42-bfae-11eb-9c90-731aff7d9a0d_story.html
Screen Shot 2021-05-28 at 1.15.08 PM.png
The Russian spy agency behind the SolarWinds cyberespionage campaign has launched a new blitz targeting government agencies and civil society groups, commandeering an email marketing account used by the State Department’s international aid agency, Microsoft said late Thursday.

The new cyberspying campaign comes as President Biden is set to meet Russian President Vladimir Putin next month in Geneva.

The hackers compromised an email marketing account used by the U.S. Agency for International Development (USAID) to target 3,000 individuals tied to international development, humanitarian, government organizations and human rights groups, Microsoft vice president Tom Burt wrote in a blog post.

Many of the emails were blocked by automated software, the company said.

The hackers are linked to the Russian foreign intelligence service SVR, which carried out the SolarWinds intrusions that compromised at least nine federal agencies and 100 companies in the United States, said analysts tracking the ongoing campaign.

The hackers seem to have leveraged an email service used by USAID to go after their ultimate targets — civil society groups and government agencies in the United States and Europe, said John Hultquist, vice president of intelligence analysis for the cyber firm FireEye.

Biden administration imposes significant economic sanctions on Russia over cyberspying

Having gained control of USAID’s account at the email service, the hackers blasted out emails purporting to be from USAID, but that were actually “phishing” attempts to entice the recipients to click on malware-laced links that would give the hackers the ability to steal victims’ data and sneak onto connected computers, according to Microsoft and FireEye.

The email service is provided by a Waltham, Mass., firm called Constant Contact.

“We are aware that the account credentials of one of our customers were compromised and used by a malicious actor to access the customer’s Constant Contact accounts,” spokesperson Kristen Andrews said. “This is an isolated incident, and we have temporarily disabled the impacted accounts while we work in cooperation with our customer, who is working with law enforcement.”

Microsoft first detected the email phishing campaign in January, and watched it evolve over a “series of waves” of experimentation, the firm said in another blog post. On Tuesday, the campaign escalated when the hackers leveraged the Constant Contact account, Microsoft said.

“This is a reminder that cyberespionage is here to stay,” Hultquist said. “This is louder than Solar Winds — it’s easier to detect — but they are still going after classic espionage targets which have always been their prey of choice.”

While some of the organizations targeted are critics of the Kremlin, more broadly they are groups that provide insight into Russia foreign policy, or deal with European elections or are European government organizations themselves, Hultquist said.

The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency in a statement Friday said, “We are aware of the potential compromise at USAID through an email marketing platform and are working with the FBI and USAID to better understand the extent of the compromise and assist potential victims.”

While organizations in the United States received the largest share of attacks, targeted victims span at least 24 countries, Burt said. At least a quarter of the targeted organizations were involved in international development, humanitarian and human rights work.

“It is anticipated that additional activity may be carried out by the group using an evolving set of tactics,” said a blog post from Microsoft.

“These attacks appear to be a continuation of multiple efforts’’ by the SVR “to target government agencies involved in foreign policy as part of intelligence gathering efforts,” Burt said.
The SVR hackers’ tactics were at times ham-handed.

In one case their phishing mails used the lure of documents purporting to be from USAID with information on foreign threats to the 2020 U.S. federal elections, according to the D.C.-based cybersecurity firm Volexity. They used the agency’s distinctive blue and red logo and included the subject line: “USAID Special Alert,” Volexity said in a blog post Thursday.

The alert stated: “Donald Trump has published new documents on election fraud.” It contained an infected link to the supposed documents.

A number of Volexity’s customers contacted the firm on Tuesday to flag the email as suspicious, Volexity President Steven Adair said. Though the emails appeared to be from a “legitimate dot-gov address,” he said, “it’s not what you’d expect to see coming from USAID.”

The “vast majority” of the phishing emails fell flat, he said. Some were blocked as spam. Others were reported as suspicious. But at least one recipient at a U.S. based organization fell for it and clicked on the link, releasing malware.

“But fortunately,” Adair said, “they were detected and stopped early on.”
 

DIY-HP-LED

Well-Known Member
It might be time to start physically cutting cables to Russia and their proxies, if China wants to let them through the great firewall, they can suffer a dramatic slow down too. In addition it might be time for a NATO/EU and allies firewall, out going traffic works fine, for the most part incoming traffic from problem countries gets filtered and slowed down until it is carefully examined. Russia weaponized the internet and the west and it's allies should take extremely active measures to cut them off from it physically, along with their proxies or those who won't play ball.

The internet is a battle space, one with our critical infrastructure in it, start treating it like one. If the Russians can bring down our North American power grid, they can kill tens of millions of people, the equivalent of nuking us.
 

hanimmal

Well-Known Member
It might be time to start physically cutting cables to Russia and their proxies, if China wants to let them through the great firewall, they can suffer a dramatic slow down too. In addition it might be time for a NATO/EU and allies firewall, out going traffic works fine, for the most part incoming traffic from problem countries gets filtered and slowed down until it is carefully examined. Russia weaponized the internet and the west and it's allies should take extremely active measures to cut them off from it physically, along with their proxies or those who won't play ball.

The internet is a battle space, one with our critical infrastructure in it, start treating it like one. If the Russians can bring down our North American power grid, they can kill tens of millions of people, the equivalent of nuking us.
Hopefully they get it figured out. It is all magic to me how we all are connected.

It would suck to have the Russian people completely isolated from the rest of the free world, but it is up to Putin if he wants to turn his nation into North Korea it seems.
 

mooray

Well-Known Member
It might be time to start physically cutting cables to Russia and their proxies, if China wants to let them through the great firewall, they can suffer a dramatic slow down too. In addition it might be time for a NATO/EU and allies firewall, out going traffic works fine, for the most part incoming traffic from problem countries gets filtered and slowed down until it is carefully examined. Russia weaponized the internet and the west and it's allies should take extremely active measures to cut them off from it physically, along with their proxies or those who won't play ball.

The internet is a battle space, one with our critical infrastructure in it, start treating it like one. If the Russians can bring down our North American power grid, they can kill tens of millions of people, the equivalent of nuking us.
Totally agree. I think you're one of the few that is as staunch as I am on this topic. Some other nation essentially trying to destroy the US from within is 100% unacceptable and deep in the no-fucking-around category. Cut the cord. No more connections. No trading. No visas. Fuck you. Eat shit.
 

printer

Well-Known Member
It might be time to start physically cutting cables to Russia and their proxies, if China wants to let them through the great firewall, they can suffer a dramatic slow down too. In addition it might be time for a NATO/EU and allies firewall, out going traffic works fine, for the most part incoming traffic from problem countries gets filtered and slowed down until it is carefully examined. Russia weaponized the internet and the west and it's allies should take extremely active measures to cut them off from it physically, along with their proxies or those who won't play ball.

The internet is a battle space, one with our critical infrastructure in it, start treating it like one. If the Russians can bring down our North American power grid, they can kill tens of millions of people, the equivalent of nuking us.
That is a danger. The Russians are trying to clamp down on the internet information into the country, they want to filter it like china has done. Then they will do a disinformation excersise like the republicans are doing to their base, convincing the Russian people the West is evil. Without the information flow a new cold war can take place, but with china being another major actor. We do need to hold Russia into account, but it would be better to get rid of the Mafia at the top.
 

Fogdog

Well-Known Member
That is a danger. The Russians are trying to clamp down on the internet information into the country, they want to filter it like china has done. Then they will do a disinformation excersise like the republicans are doing to their base, convincing the Russian people the West is evil. Without the information flow a new cold war can take place, but with china being another major actor. We do need to hold Russia into account, but it would be better to get rid of the Mafia at the top.
Yeah, cutting the Russians off from the internet mostly helps Putin.

His spy agencies will get around any barriers and flood us just the same. They will just set up shop in any country that allows it.

The frustration with Russian psy ops continuing unabated is understandable. But sanctions are the better tool than draconian measures like cutting Russia off from the internet. Putin is a long time dictator. He's survived worse than an internet ban. The only people who can get rid of Putin are the Russian people. The internet is one of their most important tools for changing public sentiment.
 

hanimmal

Well-Known Member
https://www.washingtonpost.com/business/2021/06/04/white-house-fbi-ransomware-attacks/
Screen Shot 2021-06-04 at 5.10.46 PM.png
The Biden administration is ramping up efforts to combat ransomware, as hackers find new ways to exploit the vulnerabilities of corporations and governments for big payoffs by threatening to disrupt critical infrastructure.

The head of the FBI even likened the scale and stakes of the threat to those that emerged after the Sept. 11 terrorist attacks, emphasizing the necessity for coordinated action to combat it.

The agency is investigating about 100 types of ransomware, including many that trace back to Russian actors, FBI Director Christopher A. Wray told the Wall Street Journal in an interview published Friday, and each of those software variants — which can debilitate companies or key components of the nation’s supply chain — have targeted multiple victims throughout the U.S.

JBS, world’s biggest meat supplier, says its systems are coming back online after cyberattack shut down plants in U.S.

“There are a lot of parallels, there’s a lot of importance, and a lot of focus by us on disruption and prevention,” Wray said. “There’s a shared responsibility, not just across government agencies but across the private sector and even the average American.”

Headline-grabbing cyberattacks have shifted from massive data breaches meant to embarrass and expose private information, to a coordinated extortion business. Last month, a ransomware attack on Colonial Pipeline disrupted the East Coast’s fuel infrastructure and triggered panic buying and shortages. This week, the world’s largest meat processor was forced to suspend operations in the U.S., Australia and Canada after it was hacked, sparking worries of beef and pork shortages and escalating prices.

The attacks have kicked the government’s cybersecurity efforts into overdrive.

A task force of dozens of experts from industry, government and academia called on the government and private industry to take aggressive action to combat ransomware in a wide-ranging April report, and leaders are encouraged by the early signs of actions this month.

“This is exactly the signal that needs to be sent to the ransomware criminals,” said Philip Reiner, executive director of the Ransomware Task Force and CEO of the Institute for Security and Technology. “The status quo is over. We’re not going to approach this in the same way anymore.”

On Thursday, a top White House cybersecurity official called on businesses to adapt quickly and implement security measures to defend against ransomware attacks, mirroring efforts by the federal government to secure its own systems.

“The private sector also has a critical responsibility to protect against these threats,” Anne Neuberger, the deputy national security adviser for cyber and emerging technology, wrote in the letter. “All organizations must recognize that no company is safe from being targeted by ransomware, regardless of size or location.”

Neuberger urged companies to make sure their corporate and business functions are largely separate from their production operations, and to test their incident response plans

On Friday, White House press secretary Jen Psaki said Biden intends to raise the issue of cybersecurity when he meets with Russian President Vladimir Putin at a summit in Geneva later this month.

“Of course, there is the SolarWinds hack, but also the ransomware hacks,” she said. “As we’ve talked about, the actions of criminal groups, within a country, there is a responsibility of the leaders of that country to take action. And there is no doubt President Biden will be raising that directly in that conversation.”

During his interview, Wray singled out Russia as a safe haven for hackers who deploy ransomware attacks, noting that a “huge portion” of incidents trace back to actors in Russia.

Kremlin spokesman Dmitry Peskov told the state RIA news agency that Wray’s comments appeared to be “emotionally charged,” adding that hackers exist in every country in the world.
Russia has previously denied that state-sponsored hackers launched cyberespionage campaigns against U.S. institutions.

“I have heard about some meat processing company, it's nonsense, we understand it's just laughable. A pipeline? It's nonsense, too,” Putin told state television Friday.

“It’s just laughable. But apparently, thank God, there are reasonable people who ask this question, and they ask these questions of those who are trying to provoke some new conflicts before our meeting with Biden,” Putin said in an interview with Channel One.

“Let’s see what the result of that will be. I can’t comment any more substantively than I have done,” Putin said.

President Biden has already launched a “rapid strategic review” to address the dangers of ransomware, including the creation of a global coalition to hold countries who harbor ransomware criminals accountable. The initiative builds on an executive order Biden signed last month to protect the federal government against cyberattacks — an effort that the administration would like to see extend to the private sector.

The coordinated efforts also need to address the root cause of the attacks, and bring clear cybersecurity recommendations and possibly regulations to companies, many experts emphasize.
Oren Falkowitz, co-founder of Area 1 Security, noted that most ransomware attacks begin with relatively unsophisticated “phishing” schemes, in which hackers manipulate workers often through email to gain access to the network. Area 1 works on preventing phishing, and Falkowitz urged the need to not just react to big attacks but to put resources into preventing them.

“What would work is being preemptive,” he said.

Still, Reiner and other experts note — this is just a beginning. To put a stop to large-scale ransomware attacks, private companies must invest in significant cybersecurity technology, governments must set standards and criminal groups must be investigated.

Ransomware attacks have become a lucrative enterprise for bad actors, who find ways into companies’ networks through phishing or by exploiting outdated technology. Once inside, they take control of key parts of an organization’s systems and demand a ransom to unlock them.

Such attacks are extracting increasingly larger sums from individual companies. The average ransomware payment more than doubled in 2020, to $312,000, from the year before, according to the cybersecurity company Palo Alto Networks.

Hackers also are becoming more brazen with their demands. In 2021, the company said, the largest extortion amount was $50 million. That compares with $30 million in 2020 and $15 million in 2019.

Wray said that ransomware incidents have tripled in the past year, based on incoming complaints to the FBI and reports from businesses.

REvil, the hacking group that the FBI said attacked JBS, engages in “big game hunting,” said Assaf Dahan, Head of Nocturnus Threat Research at Cybereason. The hackers seek out large corporations to pull down higher fees, believing that bigger organizations have the resources to pay up and the financial and social incentives to restore their operations as soon as possible.

Hackers walked away with $4.4 million in the Colonial ransomware attack, according to chief executive Joseph Blount. Though acknowledging the payment was “highly controversial” because it might incentivize bad actors to pursue more attacks, Blount said it was “the right thing to do for the country,” given the critical importance of his company’s infrastructure.

Federal officials have linked the extortion scheme to a Russia-based group called DarkSide that researchers say has extracted $46 million in ransom payments so far this year.

The success of past attacks also plays a role, Dahan said, since potential victims are aware that the hackers aren’t bluffing.

Experts say the recent waves of high-profile ransomware attacks highlight the massive vulnerabilities to the nation’s critical infrastructure beyond the most obvious targets, like the power grid, and that securing physical structures, such as airports and warehouses, is only part of the equation.

“Most of these attacks can be prevented,” Dahan said, so long as companies and organizations are proactively working to protect their networks.
 

DIY-HP-LED

Well-Known Member
They know the "happy time" is coming to an end soon and are getting their licks in while they can. I imagine the republicans will oppose any legislation to combat this, since it hurts their ally Russia. They could be kicking back "dark money" to the republicans for their help, I mean how would you know? Dark money can be foreign money and puts a for sale sign on American politicians in the international marketplace of sleaze.

There is a new version of windows coming out next week and I'll bet it has a ton of new security features built in. Make retired and current CEOs and CFOs financially responsible for cyber security breeches in the companies they ran and make all such breeches reportable by law. Make paying ransomware attacks a federal crime and get serious about computer security, treat it like health and safety requirements only with serious teeth.

Federal cyber security czars with power and teeth to cover different aspects of internet and computer security, one for private businesses and one for government (federal, state and local) and one for non profit organizations and one overseeing infrastructure both government and private. Fine CEO's directly, even retired ones who failed to take action, retirement should be no way out, claw back bonuses for those who are attacked or who fail to report an attack etc. It will do little good to fine companies and punish shareholders, if the CEOs can give themselves huge retirement bonuses and slink away unscathed after fucking up or skimping on cyber security.
 
Last edited:

hanimmal

Well-Known Member
https://apnews.com/article/donald-trump-europe-government-and-politics-9e22a7b004580d8da1e6ce7efaa7ba06
Screen Shot 2021-06-09 at 7.33.22 PM.png
WASHINGTON (AP) — Former White House counsel Don McGahn told lawmakers in a closed-door interview last week that he regarded President Donald Trump's demand to have special counsel Robert Mueller fired as “a point of no return" for the administration if carried out.

McGahn, who resisted Trump's directive that he contact then-Deputy Attorney General Rod Rosenstein to press for Mueller's removal from the Russia investigation, said it seemed “an inflection point” that would have prompted Rosenstein either to fire Mueller or resign himself, according to a transcript released Wednesday by the House Judiciary Committee.

“We are still talking about the Saturday Night Massacre decades and decades later,” McGahn said, referring to when two senior Justice Department officials resigned in 1973 rather than follow President Richard Nixon’s orders to fire the special prosecutor leading the Watergate probe.

“And, looking back, you always, as a student of history, wonder, could things have gone differently if different people made different decisions? And here my thought was, fast-forwarding, you know, what this is going to look like down the road,” he said.

Screen Shot 2021-06-09 at 7.33.38 PM.png

McGahn’s hours-long appearance before the committee last Friday, two years in the making and the product of a prolonged court fight, covered many of the episodes at the center of Mueller’s investigation into whether Trump had obstructed justice, the 241-page transcript shows. In the interview, he detailed the president's agitation at the special counsel's investigation and various pleas to have McGahn intervene in an effort to control the course of it.

Even if McGahn's recollections were already well-documented in the Mueller report, and even if he was unlikely to break new ground before the House, Democrats had continued pushing for lawyer's testimony to set a clear precedent that executive branch officials must comply with congressional subpoenas. McGahn was one of many Trump administration officials who ignored Congress through the Russia investigations and two impeachments.

House Judiciary Committee Chairman Jerrold Nadler said in a statement after the interview that it was “a great victory for congressional oversight,” although two years had been too long to wait. After Democrats first subpoenaed McGahn, Trump was impeached twice by the House and acquitted twice by the Senate.

McGahn made sure to stick to the ground rules, frequently asking the committee lawyers to refer to pages of Mueller’s report. He also indicated his memory was hazy on some of the details. “You’re putting me back four years and trying to remember what was going through my mind,” he told the questioners at one point.

As White House counsel, McGahn had an insider's views of the president's anger toward the investigation and efforts to control it. After learning that then-Attorney General Jeff Sessions planned to recuse himself from the Russia investigation, a decision that made Trump irate, McGahn reached out to people close to Sessions, including his personal lawyer and chief of staff.

Screen Shot 2021-06-09 at 8.53.49 PM.png

“I certainly was attempting to avert the attorney general’s recusal if recusal was not warranted. Okay?" McGahn said under questioning.

Much of the questioning centered on Trump's bid to have McGahn get Rosenstein to fire Mueller, and McGahn's resistance to making the call. After that episode was reported in The New York Times, McGahn refused to demand a correction even though the president wanted one.

“My fear is, if I called Rod, given the atmospherics, given -- you know, I didn’t know Rod well at that point, but what I knew of him, my concern was he could potentially react in a way that would cause him to potentially resign, and that would cause a chain reaction that would be not in anyone’s interest,” McGahn said.
After that episode was reported in The New York Times, McGahn refused to demand a correction even though the president wanted one.

He said he was not overly worried about being fired despite being told that might be a possibility.

“I would say not surprised I wasn’t fired, because when the president and I were in sync, we did a lot of great things and he trusts me to do a lot of important work and a lot of his legacies and judicial selection and that kind of thing,” McGahn said,

“So I was adding value in a lot of ways, and I thought he’s not going to blow up and fire me over this when I was as certain as he was as to what we said in the conversation,” he added.
 

hanimmal

Well-Known Member
https://www.nytimes.com/2021/06/10/us/politics/justice-department-leaks-trump-administration.html
Screen Shot 2021-06-10 at 9.06.50 PM.png
WASHINGTON — As the Justice Department investigated who was behind leaks of classified information early in the Trump administration, it took a highly unusual step: Prosecutors subpoenaed Apple for data from the accounts of at least two Democrats on the House Intelligence Committee, aides and family members. One was a minor.

All told, the records of at least a dozen people tied to the committee were seized in 2017 and early 2018, including those of Representative Adam B. Schiff of California, then the panel’s top Democrat and now its chairman, according to committee officials and two other people briefed on the inquiry.

Prosecutors, under the beleaguered attorney general, Jeff Sessions, were hunting for the sources behind news media reports about contacts between Trump associates and Russia. Ultimately, the data and other evidence did not tie the committee to the leaks, and investigators debated whether they had hit a dead end and some even discussed closing the inquiry.

But William P. Barr revived languishing leak investigations after he became attorney general a year later. He moved a trusted prosecutor from New Jersey with little relevant experience to the main Justice Department to work on the Schiff-related case and about a half-dozen others, according to three people with knowledge of his work who did not want to be identified discussing federal investigations.

The zeal in the Trump administration’s efforts to hunt leakers led to the extraordinary step of subpoenaing communications metadata from members of Congress — a nearly unheard-of move outside of corruption investigations.
While Justice Department leak investigations are routine, current and former congressional officials familiar with the inquiry said they could not recall an instance in which the records of lawmakers had been seized as part of one.

Moreover, just as it did in investigating news organizations, the Justice Department secured a gag order on Apple that expired this year, according to a person familiar with the inquiry, so lawmakers did not know they were being investigated until Apple informed them last month.

Prosecutors also eventually secured subpoenas for reporters’ records to try to identify their confidential sources, a move that department policy allows only after all other avenues of inquiry are exhausted.

The subpoenas remained secret until the Justice Department disclosed them in recent weeks to the news organizations — The Washington Post, The New York Times and CNN — revelations that set off criticism that the government was intruding on press freedoms.

The gag orders and records seizures show how aggressively the Trump administration pursued the inquiries while Mr. Trump declared war on the news media and perceived enemies whom he routinely accused of disclosing damaging information about him, including Mr. Schiff and James B. Comey, the former F.B.I. director whom prosecutors focused on in the leak inquiry involving Times records.

Screen Shot 2021-06-10 at 9.07.56 PM.png

But Mr. Barr directed prosecutors to continue investigating, contending that the Justice Department’s National Security Division had allowed the cases to languish, according to three people briefed on the cases. Some cases had nothing to do with leaks about Mr. Trump and involved sensitive national security information, one of the people said. But Mr. Barr’s overall view of leaks led some people in the department to eventually see the inquiries as politically motivated.

Mr. Schiff called the subpoenas for data on committee members and staff another example of Mr. Trump using the Justice Department as a “cudgel against his political opponents and members of the media.”

“It is increasingly apparent that those demands did not fall on deaf ears,” Mr. Schiff said in a statement. “The politicization of the department and the attacks on the rule of law are among the most dangerous assaults on our democracy carried out by the former president.”

He said the department informed him in May that the investigation into his committee was closed. But he called on its independent inspector general to investigate the leak case and others that “suggest the weaponization of law enforcement,” an appeal joined by Speaker Nancy Pelosi.

Early Hunt for Leaks

Soon after Mr. Trump took office in 2017, press reports based on sensitive or classified intelligence threw the White House into chaos. They detailed conversations between the Russian ambassador to the United States at the time and Mr. Trump’s top aides, the president’s pressuring of the F.B.I. and other matters related to the Russia investigation.

The White House was adamant that the sources be found and prosecuted, and the Justice Department began a broad look at national security officials from the Obama administration, according to five people briefed on the inquiry.

While most officials were ruled out, investigators opened cases that focused on Mr. Comey and his deputy, Andrew G. McCabe, the people said. Prosecutors also began to scrutinize the House Intelligence Committee, including Mr. Schiff, as a potential source of the leaks. As the House’s chief intelligence oversight body, the committee has regular access to sensitive government secrets.

Justice Department National Security Division officials briefed the deputy attorney general’s office nearly every other week on the investigations, three former department officials said.

In 2017 and 2018, a grand jury subpoenaed Apple and another internet service provider for the records of the people associated with the Intelligence Committee. They learned about most of the subpoenas last month, when Apple informed them that their records had been shared but did not detail the extent of the request, committee officials said. A second service provider had notified one member of the committee’s staff about such a request last year.

It was not clear why family members or children were involved, but the investigators could have sought the accounts because they were linked or on the theory that parents were using their children’s phones or computers to hide contacts with journalists.

There do not appear to have been similar grand jury subpoenas for records of members or staff of the Senate Intelligence Committee, according to another official familiar with the matter. A spokesman for Republicans on the House Intelligence Committee did not respond to a question about whether they were issued subpoenas. The Justice Department has declined to tell Democrats on the committee whether any Republicans were investigated.

Apple turned over only metadata and account information, not photos, emails or other content, according to the person familiar with the inquiry.

After the records provided no proof of leaks, prosecutors in the U.S. attorney’s office in Washington discussed ending that piece of their investigation. But Mr. Barr’s decision to bring in an outside prosecutor helped keep the case alive.

A CNN report in August 2019 about another leak investigation said prosecutors did not recommend to their superiors that they charge Mr. Comey over memos that he wrote and shared about his interactions with Mr. Trump, which were not ultimately found to contain classified information.

Mr. Barr was wary of how Mr. Trump would react, according to a person familiar with the situation. Indeed, Mr. Trump berated the attorney general, who defended the department, telling the president that there was no case against Mr. Comey to be made, the person said. But an investigation remained open into whether Mr. Comey had leaked other classified information about Russia.

Revived Cases
In February 2020, Mr. Barr placed the prosecutor from New Jersey, Osmar Benvenuto, into the National Security Division. His background was in gang and health care fraud prosecutions.

Through a Justice Department spokesman, Mr. Benvenuto declined to comment.

Mr. Benvenuto’s appointment was in keeping with Mr. Barr’s desire to keep matters of great interest to the White House in the hands of a small circle of trusted aides and officials.

Screen Shot 2021-06-10 at 9.09.22 PM.png
 

hanimmal

Well-Known Member
https://www.washingtonpost.com/national-security/adam-schiff-leak-investigation-eric-swalwell/2021/06/11/ee935590-ca58-11eb-81b1-34796c7393af_story.html
Screen Shot 2021-06-11 at 9.36.35 AM.png
The Justice Department in 2018 secretly subpoenaed Apple for the data of two Democrats on the House Intelligence Committee, as well as the data of their current and former staffers and family members, in an aggressive push by the Trump administration to determine who was leaking classified information to the news media, according to a committee official and one of the affected lawmakers.

The department sought data on two lawmakers from California who were prominent critics of President Donald Trump — Rep. Adam B. Schiff, then the panel’s ranking Democrat and now its chairman, and Rep. Eric Swalwell — the committee official and Swalwell said Thursday night. The committee official, who like others spoke on the condition of anonymity because the matter remains politically sensitive, said that Apple in May had notified at least 12 people connected to the panel of subpoenas for their data, and that one minor was among them.

Democrats swiftly condemned the moves, news of which followed three recent disclosures to national media organizations that the Trump Justice Department had secretly sought reporters’ phone and email records in an effort to identify the sources of leaks.

“President Trump repeatedly and flagrantly demanded that the Department of Justice carry out his political will, and tried to use the Department as a cudgel against his political opponents and members of the media. It is increasingly apparent that those demands did not fall on deaf ears,” Schiff said in a statement. “The politicization of the Department and the attacks on the rule of law are among the most dangerous assaults on our democracy carried out by the former President.”

News of the department’s moves to obtain lawmakers’ data were first reported by the New York Times. A Justice Department spokesman declined to comment. A spokesperson for Apple did not respond to requests for comment, and Trump did not immediately comment.

Amid controversy, Justice Dept. says it won’t seek to compel journalists to give up source information

Schiff said in his statement that the committee was informed by the Justice Department in May that the investigation had been closed. Appearing on CNN late Thursday night, Swalwell said he had been notified by Apple that the Justice Department had subpoenaed records of his communications from the 2017-2018 period. He condemned in particular that the move was kept secret for so long.

“It is concerning that they continued to seek our records with no evidence that there was any wrongdoing other than that they were calling the president out for his corruption,” Swalwell said, adding, “It’s a fragile time for our democracy.”

Swalwell and Schiff were regular fixtures on cable news during the Trump administration’s early years, when Democrats were in the minority and Republicans were running the House Intelligence Committee’s investigation into Russian interference in the 2016 election.

“Of course it’s closed,” Swalwell said of the Justice Department’s investigation during his appearance on CNN, “because we did nothing but our jobs, and we followed the rules we were supposed to follow. I’m not above the law, just like no one else is above the law, but to go after this many people, boy, that feels like a Donald Trump-driven investigation and I don’t have a lot of faith in his ability to fairly interpret the law.”

Leak investigations have been hallmarks of both Republican and Democratic administrations, but the move to secretly obtain lawmakers’ records — a dramatic step with significant political consequences — underscores the zeal with which Trump’s Justice Department was willing to pursue such cases.

Attorney General Jeff Sessions in August 2017 held a news conference to boast that the department had more than tripled the number of leak investigations compared with the number that were ongoing at the end of the Obama administration.
Behind the scenes, the department’s National Security Division and other officials were meeting regularly — at times biweekly — to discuss the progress of such cases, which generally move slowly, according to people familiar with the matter.

Screen Shot 2021-06-11 at 9.37.53 AM.png

According to people familiar with the matter, when Barr took over, he set his sights on about seven leak cases he viewed as languishing in the bureaucracy of the Justice Department’s National Security Division and brought in a prosecutor who had been recommended by the U.S. attorney in New Jersey to try to move them forward.

The move was viewed as somewhat unusual, because the department has career officials who specialize in leak cases, though Barr was known to assign people he trusted to assignments of particular importance to him. Some in the department thought that, like most leak cases, the investigations would never produce charges because of the difficulty prosecutors have in winnowing down the pool of people who might have revealed the information at issue.

The committee aide said that the Justice Department has declined to provide any substantive details of the subpoenas, and that other members and staff were still scouring their email accounts to discern whether they, too, had received notifications from Apple similar to those of their colleagues.

Schiff called on the Justice Department’s inspector general to investigate. House Speaker Nancy Pelosi (D-Calif.) echoed the request.

“Transparency is essential,” she said in a statement late Thursday.

Reps. Jim Himes (D-Conn.) and Mike Quigley (D-Ill.), other prominent members of the House Intelligence Committee, both said that after reviewing their records, they were not aware of having received any notifications from Apple that their information had been subpoenaed — though they said they could not definitively rule out having potentially missed such a notification.

Quigley said he surmised that Democrats might end up in the Trump administration’s crosshairs “from Day One.”

“I saw no distinction between the Justice Department and the Trump administration, so I was assuming the Trump administration would try something like this,” he said in an interview. “That was from Day One.”

The Justice Department has been under fire for its aggressive pursuit of leakers in recent weeks, after officials notified The Washington Post, CNN and the New York Times that prosecutors had secretly sought to obtain reporters’ phone and email records in 2020. In the case of CNN and the Times, the organization’s lawyers were, for a time, prohibited from revealing legal negotiations over the Justice Department’s requests.

President Biden has vowed he would not allow the Justice Department to take reporters’ records, and Attorney General Merrick Garland said at a recent congressional hearing that he was drafting a memo to codify that guidance. On Monday, leaders of The Post, the Times and CNN are scheduled to meet with Garland to discuss the matter.

Requests for reporters’ records in leak investigations are different than efforts to get records of lawmakers or their staff, though both carry with them significant political sensitivities.
 
Top