Bi-Partisan Senate report calls for sweeping effort to stop Russian trolls on social media platforms.

hanimmal

Well-Known Member
https://apnews.com/article/asia-pacific-china-europe-middle-east-government-and-politics-62b13895aa6665ae4d887dcc8d196dfc
Screen Shot 2021-06-15 at 8.46.19 PM.png
BRUSSELS - China's ruling Communist Party has opened a new front in its long, ambitious war to shape global public opinion: Western social media.

Liu Xiaoming, who recently stepped down as China's ambassador to the United Kingdom, is one of the party's most successful foot soldiers on this evolving online battlefield. He joined Twitter in October 2019, as scores of Chinese diplomats surged onto Twitter and Facebook, which are both banned in China.

Since then, Liu has deftly elevated his public profile, gaining a following of more than 119,000 as he transformed himself into an exemplar of China's new sharp-edged "wolf warrior" diplomacy, a term borrowed from the title of a top-grossing Chinese action movie.

"As I see it, there are so-called ‘wolf warriors' because there are ‘wolfs' in the world and you need warriors to fight them," Liu, who is now China's Special Representative on Korean Peninsula Affairs, tweeted in February.

His stream of posts — principled and gutsy ripostes to Western anti-Chinese bias to his fans, aggressive bombast to his detractors — were retweeted more than 43,000 times from Jun. through Feb. alone.

But much of the popular support Liu and many of his colleagues seem to enjoy on Twitter has, in fact, been manufactured.

A seven-month investigation by the Associated Press and the Oxford Internet Institute, a department at Oxford University, found that China's rise on Twitter has been powered by an army of fake accounts that have retweeted Chinese diplomats and state media tens of thousands of times, covertly amplifying propaganda that can reach hundreds of millions of people -- often without disclosing the fact that the content is government-sponsored.

More than half the retweets Liu got from June through January came from accounts that Twitter has suspended for violating the platform's rules, which prohibit manipulation. Overall, more than one in ten of the retweets 189 Chinese diplomats got in that time frame came from accounts that Twitter had suspended by Mar. 1.

But Twitter's suspensions did not stop the pro-China amplification machine. An additional cluster of fake accounts, many of them impersonating U.K. citizens, continued to push Chinese government content, racking up over 16,000 retweets and replies before Twitter permanently suspended them for platform manipulation late last month and early this month, in response to the AP and Oxford Internet Institute's investigation.

This fiction of popularity can boost the status of China's messengers, creating a mirage of broad support. It can also distort platform algorithms, which are designed to boost the distribution of popular posts, potentially exposing more genuine users to Chinese government propaganda. While individual fake accounts may not seem impactful on their own, over time and at scale, such networks can distort the information environment, deepening the reach and authenticity of China's messaging.

"You have a seismic, slow but large continental shift in narratives," said Timothy Graham, a senior lecturer at Queensland University of Technology who studies social networks. "Steer it just a little bit over time, it can have massive impact."

Twitter, and others, have identified inauthentic pro-China networks before. But the AP and Oxford Internet Institute investigation shows for the first time that large-scale inauthentic amplification has broadly driven engagement across official government and state media accounts, adding to evidence that Beijing's appetite for guiding public opinion — covertly, if necessary — extends beyond its borders and beyond core strategic interests, like Taiwan, Hong Kong and Xinjiang.

Twitter's takedowns often came only after weeks or months of activity. All told, AP and the Oxford Internet Institute identified 26,879 accounts that managed to retweet Chinese diplomats or state media nearly 200,000 times before getting suspended. They accounted for a significant share — sometimes more than half — of the total retweets many diplomatic accounts got on Twitter.

It was not possible to determine whether the accounts were sponsored by the Chinese government.

Twitter told AP that many of the accounts had been sanctioned for manipulation, but declined to offer details on what other platform violations may have been at play. Twitter said it was investigating whether the activity was a state-affiliated information operation.

"We will continue to investigate and action accounts that violate our platform manipulation policy, including accounts associated with these networks," a Twitter spokesperson said in a statement. "If we have clear evidence of state-affiliated information operations, our first priority is to enforce our rules and remove accounts engaging in this behavior. When our investigations are complete, we disclose all accounts and content in our public archive."

China's Ministry of Foreign Affairs said that it does not employ trickery on social media. "There is no so-called misleading propaganda, nor exporting a model of online public opinion guidance," the ministry said in a statement to AP. "We hope that the relevant parties will abandon their discriminatory attitude, take off their tinted glasses, and take a peaceful, objective and rational approach in the spirit of openness and inclusiveness."
 

hanimmal

Well-Known Member
https://apnews.com/article/joe-biden-hacking-europe-technology-politics-df7ef73f02bcba61ad6e628aa95a9f84
Screen Shot 2021-07-09 at 2.51.46 PM.png
WASHINGTON (AP) — President Joe Biden told Russian President Vladimir Putin in a Friday phone call that he must “take action” against cybercriminals acting in his country and that the U.S. reserves the right to “defend its people and its critical infrastructure,” the White House said.

The conversation came less than a month after the two leaders met in Geneva, when Biden warned against continuing cyberattacks emanating from Russia. A new ransomware attack linked to the REvil hacking group based in Russia caused widespread disruption last weekend, affecting as many as 1,500 businesses.

“I made it very clear to him that the United States expects, when a ransomware operation is coming from his soil even though it was not, not sponsored by the state, we expect him to act,” Biden said, speaking to reporters at an event on economic competitiveness. Asked whether there will be consequences, he said, “Yes.”

The White House said in an earlier statement that Biden “underscored the need for Russia to take action to disrupt ransomware groups operating in Russia” and “reiterated that the United States will take any necessary action to defend its people and its critical infrastructure in the face of this continuing challenge.”

Biden also “emphasized that he is committed to continued engagement on the broader threat posed by ransomware,” the White House said. Biden told reporters that the U.S. and Russia have set up a means of communicating for when either country sees something happening. “It went well, I’m optimistic,” he said.

Friday’s call underscored the extent to which the ransomware threat from criminal hacker gangs has mushroomed into an urgent national security challenge for the White House, and it suggested a possible concession by the administration that earlier warnings to Putin had failed to curb a criminal activity that has taken aim at businesses across the globe.

The White House statement announcing the hourlong call with Putin highlighted a U.S.-Russian agreement that will allow humanitarian aid to flow into Syria. The dual prongs of the agenda show how even as Biden pledges to get tough on Russia over hacking, there’s an inherent desire to avoid aggravating tensions as the administration looks for Russia to cooperate, or at least not interfere, with U.S. actions in other areas, including Syria, the Afghanistan withdrawal and climate change.

The White House declined to discuss the tone of Biden’s call, though press secretary Jen Psaki said it did focus significantly on the latest breach, which cybersecurity researchers have said infected victims in at least 17 countries, largely through firms that remotely manage IT infrastructure for multiple customers.

Though Biden had previously said the attack had caused “minimal damage,” and it did not appear to target vital infrastructure, the sheer global scale and the fact that it occurred so soon after the Geneva meeting put immediate pressure on the administration to have some sort of response.

Officials did not immediately announce any specific actions they were taking or would consider taking. There are few easy options to resolve the threat without risking a conflict that could spiral out of control beyond the cybersecurity realm.

The Biden administration took office on the heels of a massive cyberespionage campaign known as SolarWinds that U.S. officials have linked to Russian intelligence operatives. But ransomware attacks, perpetrated generally by criminal hacker gangs rather than state-sponsored hackers, appear to have eclipsed old-fashioned spying as a potent threat.

A May attack on a pipeline that supplies roughly half the fuel consumed on the East Coast caused the company to temporarily halt operations. Colonial Pipeline paid roughly $4.4 million in ransom, although U.S. authorities were able to claw back a large portion of that sum in a law enforcement operation last month.

Hackers also recently extorted an $11 million ransom payment from JBS SA, the world’s largest meat processor.
 

DIY-HP-LED

Well-Known Member
This is the speak softly part, too bad Joe didn't have so many GOP knives in his back, or he could do something serious about it. First step though is putting our house in order, tightening up and hardening domestic cyber security, we'll have to go head to head with Vlad and hurt him bad, before he gets the message, threats are not enough. Treating this shit as a national security issue and threat is a good first start though.
 

hanimmal

Well-Known Member
https://www.voanews.com/usa/us-politics/biden-accuses-russia-already-interfering-2022-election
Screen Shot 2021-07-30 at 6.16.42 AM.png
WHITE HOUSE - Russia is already interfering in next year's midterm U.S. elections, President Joe Biden said Tuesday in a speech at the Office of the Director of National Intelligence (ODNI).

Referencing the day's classified briefing prepared by the intelligence community for him, Biden said: "Look at what Russia's doing already about the 2022 election and misinformation."

Such actions by Moscow are a "pure violation of our sovereignty," the president said, without elaborating, in remarks to about 120 representatives of the U.S. intelligence community who gathered in northern Virginia at the ODNI headquarters.

Biden's public reference to something contained in that day's top secret Presidential Daily Brief is certain to raise some eyebrows.

"He's the president. He can declassify anything he wants to whenever he wants to," said Emily Harding, deputy director and senior fellow with the international security program at the Center for Strategic and International Studies.

"And I'm not sure it's going to be a shock to anybody that Russia is looking at disinformation for the 2022 election. I think it is a really good reminder, though, that Russia continues to do this and that nothing has dissuaded them yet," she said.

The president also had an ominous prediction about the escalating cyberattacks targeting the United States that his administration has blamed on state-backed hackers in China and those operating with impunity in Russia.

Biden said he believes it is growing more likely the United States could "end up in a real shooting war with a major power," as the consequence of a cyber breach.

Such cyber capabilities of U.S. adversaries are "increasing exponentially," according to the president.

Screen Shot 2021-07-30 at 6.17.59 AM.png

Russian President Vladimir Putin seemed much on Biden's mind during his remarks to the intelligence community.

Putin has "nuclear weapons, oil wells and nothing else," Biden said, adding that the Russian leader knows he is in real trouble economically, "which makes him even more dangerous."

Biden also praised the U.S. intelligence community for its superiority over its counterpart in Moscow.

Putin "knows that you're better than his team. And it bothers the hell out of him," Biden said.

"I can see the wheels in Moscow turning to respond to that one," Harding told VOA.

Biden referred to both Russia and China as "possibly mortal competitors down the road."

In his remarks, the U.S. president said that Chinese President Xi Jinping "is deadly earnest about becoming the most powerful military force in the world, as well as the largest and most prominent economy in the world" by the mid-2040s.

Biden made several cryptic references to hypersonic weapons of adversaries. But he stopped himself once in midsentence after saying, "I don't know, we probably have some people who aren't totally cleared" in the room. In fact, a group of White House reporters was present, and a television camera was recording the speech on behalf of the media.

The president also appealed to his intelligence team, which is composed of elements from 17 different agencies, "to give it to me straight. I'm not looking for pablum … and when you're not sure, say you're not sure."

Biden said he "can't make the decisions I need to make if I'm not getting the best unvarnished, unbiased judgments you can give. I'm not looking to hear nice things. I'm looking to hear what you think to be the truth."

Those words are "a big deal. That's the thing that he probably most needed to say" to this particular audience, according to Harding.

Biden stressed that the intelligence agencies should not be swayed by which political party holds power in Congress or the White House. He said it is "so vital that you are and should be totally free of any political pressure or partisan influence."

Biden vowed that while he is president he will not try to "affect or alter your judgments about what you think the situation we face is. I'll never politicize the work you do. You have my word on that. It's too important for our country."

The appearance by the 46th U.S. president was intended, in part, to demonstrate a different relationship with the intelligence community than experienced by his predecessor, Donald Trump.

"I think you can all make the inherent contrast," White House press secretary Jen Psaki told reporters the previous day.

Trump's attitude toward the intelligence community publicly soured after he sided with Putin's denial of the U.S. government's conclusion that the Kremlin had meddled in the 2016 presidential election. Trump, a Republican, narrowly defeated Democratic Party challenger Hillary Clinton in that election.
 

hanimmal

Well-Known Member
https://apnews.com/article/technology-europe-russia-elections-germany-26ea77a3b96b94d5760aab48c9dfc008Screen Shot 2021-09-06 at 3.26.04 PM.png
BERLIN (AP) — Germany has protested to Russia over attempts to steal data from lawmakers in what it suspects may have been preparation to spread disinformation before the upcoming German election, the Foreign Ministry in Berlin said Monday.

Foreign Ministry spokeswoman Andrea Sasse said that a hacker outfit called Ghostwriter has been “combining conventional cyberattacks with disinformation and influence operations,” and that activities targeting Germany have been observed “for some time.”

She said that, ahead of Germany’s parliamentary election on Sept. 26, there have been attempts - using phishing emails, among other things — to get hold of personal login details of federal and state lawmakers, with the aim of identity theft.

“These attacks could serve as preparations for influence operations such as disinformation campaigns connected with the parliamentary election,” she told reporters in Berlin.

“The German government has reliable information on the basis of which Ghostwriter activities can be attributed to cyber-actors of the Russian state and, specifically, Russia’s GRU military intelligence service,” Sasse said. It “views this unacceptable activity as a danger to the security of the Federal Republic of Germany and for the process of democratic decision-making, and as a severe strain on bilateral relations.”

She said Germany calls on the Russian government to end such activity immediately, and has made that demand directly to Russian officials — most recently during a meeting on Thursday and Friday of a German-Russian working group on security policy, at which German deputy foreign minister Miguel Berger raised the issue with Russia’s deputy foreign minister.

Sasse wouldn’t comment on the extent of the cyberattacks or possible damage, saying only that they “are of course completely unacceptable, and that the German government reserves the right to take further measures.”

In mid-July, the head of Germany’s domestic intelligence agency said that since February his agency had seen activity focusing on phishing attempts on the private email accounts of federal and state lawmakers and their staff. But he said that very few of those attempts were successful, and in cases where they were successful it appeared little damage had been caused.

Germany’s concerns about Russian interference have extended to the activities of state-funded broadcaster RT, whose online-only German-language service has for years emphasized divisive issues such as migration and the restrictions imposed because of the coronavirus pandemic.

Chancellor Angela Merkel recently denied during a visit to Moscow that her government had exerted political pressure to block the station’s request for a regular broadcast license, which was turned down last month by authorities in neighboring Luxembourg.

Russian Foreign Ministry spokeswoman Maria Zakharova on Monday accused Germany of trying to suppress the channel, claiming that “it says what the German media dare not say.”

In the Sept. 26 vote, Germany will elect a new parliament that will determine who succeeds Merkel. She is not seeking another term after nearly 16 years in charge. The outcome is wide open, with polls showing the main parties fairly close together.
 

Roger A. Shrubber

Well-Known Member
Half the world needs to block that country.
the entire world needs to start retaliating. hackers world wide ought to target russia to show them how to actually fuck some stuff up...how long do you think the rest of the world would sit still if they KNEW what russia was up to? they've always been shady, backstabbing motherfuckers, and they haven't changed in the recent past....
 

mooray

Well-Known Member
It's understandable, but don't forget they have nukes and there's a big difference actively attacking someone and isolating yourself from their attacks. If you end up attacking back and forth, then they both just look shitty and all you've done is create another Israel/Palestine, with both sides saying, "yeah, but they....".
 

hanimmal

Well-Known Member
the entire world needs to start retaliating. hackers world wide ought to target russia to show them how to actually fuck some stuff up...how long do you think the rest of the world would sit still if they KNEW what russia was up to? they've always been shady, backstabbing motherfuckers, and they haven't changed in the recent past....
It would be nice, but we would actually get in trouble here in the states if we did.

https://www.rollitup.org/t/hey-2nd-amendment-patriots-its-time-to-step-up-and-speak-out-for-us.993177/

I would love to have someone use the gun nut laws to allow us to protect ourselves online though.
 

hanimmal

Well-Known Member
https://www.washingtonpost.com/world/2021/09/25/germany-election-russia-cyber-attack/Screen Shot 2021-09-25 at 6.09.46 PM.png
The European Union’s foreign policy chief has warned Russia against carrying out “malicious cyber activities” on the eve of elections in Germany that Berlin fears are being targeted by Kremlin-backed hackers.

Hackers have tried to steal data and access the personal accounts of government officials, politicians, journalists and activists, Josep Borrell said in a statement Friday, calling the efforts attempts to “undermine our democratic institutions and processes.” He linked the attacks to the Ghostwriter hacking group, which German officials have said is associated with Russia’s military intelligence service the GRU.

Borrell did not say which of the bloc’s members had been attacked. But Germans will vote on Sunday for a leader to replace Chancellor Angela Merkel, who is retiring. Berlin has previously expressed concern that Russia could try to undermine German democracy or sway public opinion toward Moscow-friendly candidates, possibly by releasing disinformation or sensitive communications obtained through hacks.

Russia has a keen interest in the results of Sunday’s polls. The foreign policy of Germany, Europe’s richest country and a member of NATO, has ripple effects on relations between Russia and the West. Under Merkel, Germany’s relationship with Russia has, at times, been strained or even antagonistic. But she has tried to separate concerns about Moscow’s expansionism and poor human rights record from issues of trade and economics.

By contrast, Germany’s next government could include members that advocate a firmer stance. The center-left Social Democrats and Merkel’s center-right Christian Democrats are neck-and-neck in opinion polling, but the Green Party, which also is likely to play some role in the next government, has pledged to increase political pressure on Russia if it takes office. The Greens were targeted by a vicious social media campaign this year that a senior party official told the Guardian newspaper had been orchestrated by the Kremlin.

The Russian mission to the European Union did not immediately respond to a request for comment. Moscow has repeatedly denied Western allegations of election interference, saying it never has and never will interfere in foreign elections.

Borrell’s remarks came on the same day that the German Interior Ministry reported a cyberattack on a government office tasked with overseeing the weekend election, the Associated Press reported.

“As far as we can tell at the moment, the internal election server wasn’t affected by this attack and as such there is no threat to the conduct of the federal election,” an Interior Ministry spokesman said.

In July, the head of Germany’s domestic intelligence service warned that the upcoming elections were a “significant” target for foreign espionage agencies that wanted to influence the results. Agency head Thomas Haldenwang said that there had been an increase in attacks on the email accounts of German legislators and their staffers but that little harm appeared to have been done.

Russian hackers target Iowa grain co-op in $5.9 million ransomware attack

Russia and the Ghostwriter group also appeared to be behind at least some of those campaigns, European officials said.

Alongside attempts to obtain private information, Ghostwriter has sought to distribute disinformation via falsified news articles and op-eds to sow distrust in Eastern Europe against the United States and Western Europe, according FireEye, a major U.S. cybersecurity firm.

FireEye researchers said there was evidence that Ghostwriter hackers had created false personas with Baltic or English-sounding names, which then published disinformation. In one instance, hackers fabricated an interview transcript that falsely showed a senior U.S. Army general criticizing Polish and Baltic allies.

In another, a fake letter purporting to be from the NATO secretary general that announced the alliance was withdrawing from Lithuania because of the coronavirus pandemic was published on a blog that falsely claimed to be written by a local journalist, researchers said.
 

hanimmal

Well-Known Member
https://nordot.app/818834129503010816?c=592622757532812385Screen Shot 2021-10-07 at 11.09.34 AM.png

By Joseph Menn and Christopher Bing
SAN FRANCISCO (Reuters) - The suspected Russian hackers who used SolarWinds and Microsoft software to burrow into U.S. federal agencies emerged with information about counter-intelligence investigations, policy on sanctioning Russian individuals and the country’s response to COVID-19, people involved in the investigation told Reuters.

The hacks were widely publicized after their discovery late last year, and American officials have blamed Russia’s SVR foreign intelligence service, which denies the activity. But little has been disclosed about the spies' aims and successes.

The reluctance of some publicly traded companies to explain their exposure has prompted a broad Securities and Exchange Commission inquiry https://www.reuters.com/technology/exclusive-wide-ranging-solarwinds-probe-sparks-fear-corporate-america-2021-09-10.

The campaign alarmed officials with its stealth and careful staging. The hackers burrowed into the code production process at SolarWinds, which makes widely used software for managing networks.

The group also took advantage of weaknesses in Microsoft's methods for identifying users in Office 365, breaching some targets that used Microsoft software but not SolarWinds.

It has been previously reported that the hackers breached unclassified Justice Department networks and read emails at the departments of treasury, commerce and homeland security. Nine federal agencies were breached. The hackers also stole digital certificates used to convince computers that software is authorized to run on them and source code from Microsoft https://www.reuters.com/business/solarwinds-hackers-studied-microsoft-source-code-authentication-email-2021-02-18 and other tech companies.

One of the people involved said that the exposure of counter-intelligence matters being pursued against Russia was the worst of the losses.

Spokespeople for the Justice Department and White House did not respond Wednesday to requests for comment.

In an annual threat-review paper released on Thursday, Microsoft said the Russian spies were ultimately looking for government material on sanctions and other Russia-related policies, along with U.S. methods for catching Russian hackers.

Cristin Goodwin, general manager of Microsoft’s Digital Security Unit, said the company drew its conclusions from the types of customers and accounts it saw being targeted. In such cases, she told Reuters, “You can infer the operational aims from that.”

Others who worked on the government’s investigation went further, saying they could see the terms that the Russians used in their searches of U.S. digital files, including “sanctions.”

Chris Krebs, the former head of U.S. cyber-defense agency CISA and now an adviser to SolarWinds and other companies, said the combined descriptions of the attackers’ goals were logical.

“If I’m a threat actor in an environment, I’ve got a clear set of objectives. First, I want to get valuable intelligence on government decision-making. Sanctions policy makes a ton of sense,” Krebs said.

The second thing is to learn how the target responds to attacks, or "counter-incident response," he said: "I want to know what they know about me so I can improve my tradecraft and avoid detection.”
 

hanimmal

Well-Known Member
https://apnews.com/article/technology-business-moscow-europe-epidemics-05c33f13d20bd1fd8af522e0f4689022Screen Shot 2021-10-13 at 12.57.26 PM.png
WASHINGTON (AP) — Amid an epidemic of ransomware attacks, the U.S. is discussing cybersecurity strategy this week with 30 countries while leaving out one key player: Russia.

The country that, unwittingly or not, hosts many of the criminal syndicates behind ransomware attacks was not invited to a two-day meeting starting Wednesday to develop new strategies to counter the threat.

White House national security adviser Jake Sullivan called it a gathering of “like-minded” governments in agreement on the urgency of the need to protect citizens and businesses from ransomware. “No one country, no one group can solve this problem,” he said in opening remarks.

The virtual discussions will focus in part on efforts to disrupt and prosecute ransomware networks like the one that attacked a major U.S. pipeline companyin May, a senior administration official said. The attack on Colonial Pipeline, which led to gas shortages along the East Coast, was attributed to a Russia-based gang of cybercriminals.

The exclusion of a country so closely tied to the global ransomware phenomena reflects the overall poor relations between Moscow and Washington.

Despite that, the U.S. has used a “dedicated channel” to address cybersecurity with Russia, said the official, who briefed reporters on the condition of anonymity to preview this week’s meeting with around 30 countries and the European Union.

Since President Joe Biden raised the issue directly with President Vladimir Putin this summer in a summit and later phone call, there have been “candid discussions” about cybercriminals operating within Russia’s borders, the official said.

TECHNOLOGY
US talks global cybersecurity without a key player: Russia
Big picture, big data: Swiss unveil VR software of universe
US regulators seek answers from Tesla over lack of recall
EU looks to strengthen ties with Arctic, protect environment

“We’ve had several, and they continue, and we share information regarding specific criminal actors within Russia, and Russia has taken initial steps,” the official said.

It is unclear what steps Putin’s government has taken. Russia does not extradite its own citizens, and FBI Deputy Director Paul Abbate told a security forum last month that he has seen “no indication that the Russian government has taken action to crack down on ransomware actors that are operating in the permissive environment that they’ve created there.”

The issue was expected to be on the agenda this week in Moscow as Undersecretary of State Victoria Nuland met for talks with Russian Deputy Foreign Minister Sergei Ryabkov.

The Biden administration took office amid a massive cyberespionage campaign known as the SolarWinds attack, which U.S. officials have linked to Russian intelligence operatives. Ransomware attacks, perpetrated generally by criminal hacker gangs rather than state-sponsored groups, have caused tens of billions of dollars in losses to businesses and institutions and become a major source of tension between the two nations.

Ransomware payments reached more than $400 million globally in 2020 and topped $81 million in the first quarter of 2021, according to the U.S. government.

Actions taken by the Biden administration include imposing sanctions on a Russia-based virtual currency brokerage that officials say helped at least eight ransomware gangs launder virtual currency and issuing security directives that require pipeline companies to improve their cyber defenses.

In addition, the State Department has announced rewards of millions of dollarsfor information on people who engage in state-sponsored malicious cyber activities aimed at transnational criminal networks that Sullivan said operate “across multiple countries, multiple jurisdictions to carry out their attacks.”

Most of this week’s ransomware meeting is expected to be private as participants attend sessions led by India, Australia, Britain and Germany and will focus on themes such as developing resilience to withstand ransomware attacks.

Other participants include Israel, the United Arab Emirates, Bulgaria, Estonia, France, the Dominican Republic, Mexico, New Zealand, Singapore and Kenya.
 

hanimmal

Well-Known Member
I think a good response to this reporter from the AP would have been to say we are not using this as a reason to attack Russia, we are just warning the public to keep them aware of the possible propaganda that they may be faced with.


Beau actually says it really well, was listening as I was posting it and he gets into it around 10 minutes in.


https://apnews.com/article/coronavirus-pandemic-russia-ukraine-health-europe-national-security-5c4182d83dd8b7585ac49fdbb5f91c45
Screen Shot 2022-02-05 at 8.44.05 PM.png
WASHINGTON (AP) — When President Biden’s administration was asked for evidence to back up dramatic claims about national security developments this past week, it demurred with a simple rejoinder: You’ll have to trust us on that.

No, they would not reveal what led them to say they knew that Russia was plotting a false flag operation as a pretext to invade Ukraine. No, they would not explain their confidence that civilian casualties were caused by a suicide bombing rather than U.S. special forces during a raid in Syria.

The administration’s response took a particularly caustic turn as spokespeople suggested that reporters were buying into foreign propaganda by even asking such questions.

The lack of transparency strained already depleted reserves of credibility in Washington, a critical resource diminished over the decades by instances of lies, falsehoods and mistakes on everything from extramarital affairs to the lack of weapons of mass destruction in Iraq.

RUSSIA-UKRAINE
The exchanges were also a sign of increased skepticism of the Biden administration when it comes to intelligence and military matters, particularly after officials failed to anticipate how swiftly the Afghan government would fall to the Taliban last year and initially defended a U.S. missile attack in Kabul as a “righteous strike” before the Pentagon confirmed the action had killed several civilians but no terrorists.

“This administration has made statements in the past that have not proven accurate,” said Kathleen Hall Jamieson, director of the Annenberg Public Policy Center at the University of Pennsylvania. “Kabul wasn’t secure. The drone strike did kill civilians. The press is doing its job when it asks, ‘How do you know that?’”

The latest scrutiny seemed to have struck a nerve, resulting in barbed interactions with White House press secretary Jen Psaki and State Department spokesman Ned Price that stood out even amid the typically contentious relationship between the government and the press.

Jamieson described the responses, which included insinuations that reporters were being disloyal, as “completely inappropriate.”

“These are cases in which the reporters’ role is even more consequential because the matters” — the use of lethal force by the U.S. military and a potential war in Europe — “are so important,” she said.

The first exchange took place Thursday aboard Air Force One en route to New York as Psaki fielded questions about the U.S. special forces raid in Syria, which resulted in the death of Islamic State leader Abu Ibrahim al-Hashimi al-Qurayshi.

U.S. officials said al-Qurayshi killed himself and his family with a suicide bomb, but NPR’s Ayesha Rascoe said there “may be people that are skeptical of the events that took place and what happened to the civilians.”

Psaki asked whether the reporter was suggesting that “ISIS is providing accurate information” as opposed to the U.S. military.

“I mean, the U.S. has not always been straightforward about what happens with civilians,” Rascoe responded.

Asked about her comments, Psaki said Friday that “we welcome tough questions and good faith scrutiny.”

She said officials were committed to providing as much detail as possible about the Syria raid and she was relying on “firsthand reports from our elite servicemembers” to describe the incident.

Price similarly sparred with a reporter at a State Department briefing on Thursday after U.S. officials said Russia was preparing a “false flag” operation as the opening act for an invasion of Ukraine. The alleged scheme included a staged explosion and enlisting actors to portray people mourning the dead.

“Where is the declassified information?” asked Matthew Lee of The Associated Press.

“I just delivered it,” Price said.

“No, you made a series of allegations,” Lee responded.

Price said U.S. officials needed to protect “sources and methods.” After a contentious back and forth, Price said that if reporters want to “find solace in information that the Russians are putting out, that is for you to do.”

He later walked back his comments.

Rep. Jim Himes, a member of the House Intelligence Committee, said the administration hoped to prevent Russia from following through on a false flag plot by publicly airing the allegations.

“This really isn’t a question of winning over the public,” said Himes, D-Conn. “This is about altering Vladimir Putin’s behavior.”

Richard Stengel, a former editor of Time magazine and onetime senior State Department official, said the government frequently has to make difficult decisions about balancing sensitive information and the need to be transparent.

“There’s a cost benefit analysis,” he said. “That’s the judgment they’re making every day.”

But there are long-percolating concerns that the scales have tipped too far toward secrecy. Even Biden’s director of national intelligence, Avril Haines, said the government classifies too much information.

In a Jan. 5 letter to Sens. Ron Wyden, D-Ore., and Jerry Moran, R-Kan., Haines said that “deficiencies in the current classification system undermine our national security, as well as critical democratic objectives, by impeding our ability to share information in a timely manner.”

She added that this “erodes the basic trust that our citizens have in their government,” especially as “the volume of classified material produced continues to grow exponentially.”

Politicians have routinely promised to restore trust in Washington, but it remains a scarce commodity ever since the Vietnam War and the Watergate scandal. Soon afterward, President Jimmy Carter won office by telling voters “I’ll never tell a lie.” He was voted out after one term.

Scandals have tarnished subsequent administrations, from secretly funding the Contras in Nicaragua by selling weapons to Iran under President Ronald Reagan to President Bill Clinton covering up an affair with a White House intern.

After the terrorist attacks of Sept. 11, 2001, President George W. Bush claimed the U.S. needed to invade Iraq to eliminate Saddam Hussein’s weapons of mass destruction, but no such weapons were found and American troops spent years wrestling with a bloody insurgency.

President Donald Trump routinely misrepresented basic facts about his administration throughout his term and continues to spread falsehoods about the last election.

Biden promised to restore truth in Washington after defeating Trump, but trust appears to be in short supply one year after taking office. Not only did the chaotic withdrawal from Afghanistan undermine his administration’s credibility, Americans have grown exasperated with shifting public health guidance during the ongoing coronavirus pandemic.

According to a CNN/SSRS poll conducted in December, only 34% of Americans said Biden “is a leader you can trust.” Another 66% said they “have some doubts and reservations.”
 
Last edited:

Roger A. Shrubber

Well-Known Member
I think a good response to this reporter from the AP would have been to say we are not using this as a reason to attack Russia, we are just warning the public to keep them aware of the possible propaganda that they may be faced with.


Beau actually says it really well, was listening as I was posting it and he gets into it around 10 minutes in.


https://apnews.com/article/coronavirus-pandemic-russia-ukraine-health-europe-national-security-5c4182d83dd8b7585ac49fdbb5f91c45
View attachment 5080733
the state department guy does seem shady as shit, but it occurred to me a minute or two in that maybe he CAN'T tell the reporter what he wants to know, without giving something away that can't be given away...and it seems Beau thinks the same thing.
 

hanimmal

Well-Known Member
https://www.washingtonpost.com/national-security/2022/02/08/bitfinex-hack-bitcoin-arrests/
Screen Shot 2022-02-09 at 7.46.13 AM.png
The Justice Department announced Tuesday it had seized more than $3.6 billion in bitcoin allegedly stolen as part of a 2016 hack of Bitfinex, saying authorities have also arrested a husband and wife in New York for allegedly trying to launder the cryptocurrency fortune.

Officials said tech entrepreneur Ilya Lichtenstein, 34, and his rapper wife, Heather Morgan, 31, were charged with conspiring to launder money. They are accused of trying to launder 119,754 bitcoin that were stolen after a hacker breached the cryptocurrency exchange Bitfinex and initiated more than 2,000 unauthorized transactions. Prosecutors said the bitcoin was sent to a digital wallet controlled by Lichtenstein.

At the time of the theft, that amount of bitcoin was worth about $71 million. But the cryptocurrency has appreciated so much in the years since that the total value is now around $4.5 billion. Federal officials said they were able to seize about 94,000 of the stolen bitcoin, with an estimated value of $3.6 billion.

The case marks the largest single seizure of funds in the Justice Department history, officials said, and is the most high-profile prosecution to emerge from the agency’s newly-announced effort to investigate crimes involving cryptocurrency.

“Cryptocurrency is not a safe haven for criminals,” Deputy Attorney General Lisa O. Monaco said in a written statement that accused Lichtenstein and Morgan of trying to launder the stolen bitcoin “through a labyrinth of cryptocurrency transactions.”

“Thanks to the meticulous work of law enforcement, the department once again showed how it can and will follow the money, no matter the form it takes,” Monaco said.

Bitfinex had previously offered a reward potentially worth hundreds of millions of dollars for information leading to the return of the stolen funds. U.S. officials would not say if that reward offer played a role in the government’s case against Lichtenstein and Morgan. But the court papers suggest the government may not have needed help. According to the papers, much of the stolen bitcoin was placed for a time in accounts at AlphaBay, a platform shut down by authorities in 2017 as an illicit marketplace for drugs, firearms, and fake documents.

Prosecutors said they were able to trace bitcoin from the hack through AlphaBay accounts and beyond.
Court documents do not accuse Lichtenstein and Morgan of the hack itself; officials declined to say if the pair are suspected of stealing the money.

Lichtenstein, a tech entrepreneur who goes by the nickname “Dutch” and holds both U.S. and Russian citizenship, according to court papers, describes himself online as an “angel investor.” Morgan, according to her online profile, is a part-time rapper who also ran an email marketing company called Salesfolk.

At a federal court hearing in New York late Tuesday, prosecutors initially sought to keep the couple behind bars while awaiting trial.
But a judge ultimately ruled they could be released if they met certain conditions, including bonds of $5 million for Lichtenstein and $3 million for Morgan. Both were also ordered to remain at their home in New York with ankle bracelet monitors. During court arguments about the terms of their release, prosecutors said the couple have access to $330 million worth of bitcoin that hasn’t been recovered and that federal agents found what they called a bag of “burner” phones under the couple’s bed, suggesting they could be a flight risk.

An affidavit filed by an IRS agent against the couple alleges that they spent only a small fraction of the stolen money, some of it on gold and some on non-fungible tokens, or NFTs, a unique digital representation that is sold or traded as a work of art or collectible.
Other payments were made for a Walmart gift card, as well as payments to Uber, Hotels.com, and PlayStation, according to the charging papers.

U.S. officials said that because the funds were seized pursuant to a court order, a judge would ultimately decide how the recovered money would be distributed, but also that the government would seek to return funds to the rightful owners.

“We have been cooperating extensively with the DOJ since its investigation began and will continue to do so,” Bitfinex said in a written statement. The company pledged to “follow appropriate legal processes to establish our rights to a return of the stolen bitcoin.”

Bitcoin is the most popular form of cryptocurrency, which is a computer code generated by publicly available software that allows people to store and send value online. The open-source code originated with bitcoin over a decade ago and runs on an extensive network of private computers around the globe.

The value of a cryptocurrency is typically expressed in dollars and is set by public trading conducted by exchange houses; those values can fluctuate wildly. Bitcoin touched a high of about $69,000 in early November before plunging to about $35,000 last month. It has recovered somewhat and is now trading around $43,000, according to CoinMarketCap.

Law enforcement officials have been increasingly concerned that the complex, quickly changing and often confusing world of cryptocurrencies is a boon to criminals of all stripes who are eager to both steal and hide stolen money from authorities. In particular, ransomware attacks — in which hackers demand money in exchange for not wrecking a company’s computer files — have become one area where criminals are known to favor cryptocurrency.

The Justice Department last year launched a National Cryptocurrency Enforcement Team to expand investigations of money laundering and other financial crimes.
After googling who these people are, I was thinking this belonged in the American idiots thread.

But turns out it is just another Russian scammer operating on American soil.

 

hanimmal

Well-Known Member
https://apnews.com/article/russia-ukraine-coronavirus-pandemic-health-moscow-media-ff4a56b7b08bcdc6adaf02313a85edd9
Screen Shot 2022-02-15 at 9.03.40 AM.png
WASHINGTON (AP) — U.S. intelligence officials on Tuesday accused a conservative financial news website with a significant American readership of amplifying Kremlin propaganda and alleged five media outlets targeting Ukrainians have taken direction from Russian spies.

The officials said Zero Hedge, which has 1.2 million Twitter followers, published articles created by Moscow-controlled media that were then shared by outlets and people unaware of their nexus to Russian intelligence. The officials did not say whether they thought Zero Hedge knew of any links to spy agencies and did not allege direct links between the website and Russia.

Zero Hedge denied the claims and said it tries to “publish a wide spectrum of views that cover both sides of a given story.”

The officials briefed The Associated Press on the condition of anonymity to discuss sensitive intelligence sources. It was the latest effort by President Joe Biden’s administration to release U.S. intelligence findings about Russian activity involving Ukraine as part of a concerted push to expose and influence the moves of Russian President Vladimir Putin. U.S. officials previously accused Putin of planning a “false-flag” operation to create a pretext for a new invasion of Ukraine and detailed what they believe are final-stage Russian preparations for an assault.

RUSSIA-UKRAINE
It’s unclear whether U.S. efforts are changing Putin’s behavior. And without releasing more proof of its findings, Washington has been criticized and reminded of past intelligence failures such as the debunked allegations that pre-war Iraq had weapons of mass destruction.

Zero Hedge has been sharply critical of Biden and posted stories about allegations of wrongdoing by his son Hunter. While perhaps best known for its coverage of markets and finance, the website also covers politics with a conservative bent.

In recent months, Zero Hedge has published numerous articles that accused the U.S. of fomenting panic about Ukraine, which now faces the possibility of an invasion by more than 130,000 Russian troops massed on several sides of the country. Some of those articles are listed as being written by people affiliated with the Strategic Culture Foundation.

The Biden administration sanctioned the foundation last year for allegedly taking part in Russia’s interference in the 2020 U.S. election. U.S. intelligence officials allege the foundation’s leaders ultimately take direction from the SVR, the Russian foreign intelligence service.

Recent articles listed as authored by the foundation and published by Zero Hedge include the headlines: “NATO Sliding Towards War Against Russia In Ukraine,” “Americans Need A Conspiracy Theory They Can All Agree On” and “Theater Of Absurd... Pentagon Demands Russia Explain Troops On Russian Soil.”

In an email, the website said there “is no relationship between Strategic Cultural Foundation (or the SVR) and Zero Hedge, and furthermore this is the first time we hear someone allege that the Foundation is linked to Russian propaganda.”

“They are one of our hundreds of contributors — unlike Mainstream Media, we try to publish a wide spectrum of views that cover both sides of a given story,” the website said.

Disinformation has long been used by Putin against adversaries, including the United States, and as one tool in regional conflicts to accompany cyberattacks and the movement of military forces. Washington and Kyiv have for months highlighted the issue of Russian influence in Ukrainian media.

Intelligence officials on Monday named two websites they said were directed by the Strategic Culture Foundation. Three other websites are alleged to have ties to the FSB, Russia’s federal security service.

“These sites enable the Russian government to secure support among the Russian and Ukrainian populations,” one official said. “This is the primary vector for how the Russian government will bolster support domestically for an invasion into Ukraine.”

Officials described for the first time what they say are direct communications between Russian spies and the editors or directors of the media outlets. They did not release records of the communications.

FSB officers had directed Konstantin Knyrik, the head of NewsFront, to write stories specifically damaging to Ukraine’s image, U.S. officials alleged. They said Knyrik has been praised by senior FSB officers for his work and requested derogatory information that he could use against the Caucasian Knot, a website that covers news in the Caucasus, where Russia has also maintained conflicts with smaller neighbors.

The editor of PolitNavigator sent reports of published articles to the FSB, an official said. And the managing editor of Antifashist allegedly was directed at least once by the FSB to delete material from the site.

The Strategic Culture Foundation is accused of controlling the websites Odna Rodyna and Fondsk. The foundation’s director, Vladimir Maximenko, has met with SVR handlers multiple times since 2014, officials alleged.

Several of the sites have small social media followings and may not appear influential at first glance, noted Bret Schafer, a senior fellow at the German Marshall Fund’s Alliance for Securing Democracy. But falsehoods or propaganda narratives often start small before they’re amplified by larger actors, he said.

“You see the narrative enter the information space, and it’s very hard to see where it goes from there,” he said.

A manifesto published on Zero Hedge’s site defends its use of anonymous authors and proclaims its goal is “to liberate oppressed knowledge.” Many articles are published under the name Tyler Durden, also a character in the movie “Fight Club.”

The website was an early amplifier of conspiracy theories and misinformation about the COVID-19 pandemic. An Associated Press investigation determined the site played a pivotal role in advancing the unproven theory that China engineered the virus as a bioweapon. It’s also posted articles touting natural immunity to COVID-19 and unproven treatments.

Zero Hedge was also cited in a recent report by the Institute for Strategic Dialogue that examined how far-right extremists are harnessing COVID-19 misinformation to expand their reach. Twitter briefly suspended Zero Hedge’s account in 2020 but reinstated it a few months later, saying it “made an error in our enforcement action in this case.”

The U.S. moving to name the website could inform some people who come across its content online, Schafer said.

“My guess is that most of the people who are loyal Zero Hedge followers naturally are inclined to mistrust the U.S. government anyway,” he said, “and so this announcement is probably not going to undermine most of Zero Hedge’s core support.”
 
Top