rooshvforum.network is a fully functional forum: you can search, register, post new threads etc...
Old accounts are inaccessible: register a new one, or recover it when possible. x


Russian involvement in the 2016 election via Wikileaks

Russian involvement in the 2016 election via Wikileaks

The bad thing about this stuff is that if the Democrats start the "Soul Seeking Process" too soon, we won't have any shot at keeping these degenerate liberal losers out of the White House for the next 20 years.

They are sniffing the acceptance stage a little bit too much by talking to Julian nicely. He's a liberal by nature so if they learn to stop blaming Russia too soon and use this kind of diplomacy to rebrand and fix their party, they will have a legit shot at pulling the moderates.

Let's keep an eye on her and others trying this.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

Quote:Quote:

WikiLeaks founder Julian Assange has offered to provide evidence that the Russian collusion narrative is false in exchange for a pardon from President Trump.

The president, apparently, has not yet gotten the message. On Saturday, President Trump told reporters that he has "never heard" of Assange's offer to make a deal.

Rep. Dana Rohrabacher (R-Calif.) told The Daily Caller that Trump is being blocked from knowing about the potential deal with Assange. “I think the president’s answer indicates that there is a wall around him that is being created by people who do not want to expose this fraud that there was collusion between our intelligence community and the leaders of the Democratic Party,” Rohrabacher said.

"The congressman spoke to chief of staff John Kelly two weeks ago about the potential deal with Assange," The Daily Caller reported. "The Wall Street Journal reported that Kelly told Rohrabacher to bring the information to the intelligence community."

“This would have to be a cooperative effort between his own staff and the leadership in the intelligence communities to try to prevent the president from making the decision as to whether or not he wants to take the steps necessary to expose this horrendous lie that was shoved down the American people’s throats so incredibly earlier this year,” Rohrabacher said.

Rohrabacher called the collusion narrative "a massive propaganda campaign" and "historic con job" meant to conceal the ideological conspiracy between the intelligence community and the Democrat party.

https://pjmedia.com/video/julian-assange...ge-pardon/





If only you knew how bad things really are.
Reply

Russian involvement in the 2016 election via Wikileaks

Ehmmm....Google's suggestions when you type: "Wikileaks is"

[Image: DLTgZHxVAAEPE5K.jpg]
Reply

Russian involvement in the 2016 election via Wikileaks

Quote: (09-29-2017 06:45 AM)RexImperator Wrote:  

Quote:Quote:

WikiLeaks founder Julian Assange has offered to provide evidence that the Russian collusion narrative is false in exchange for a pardon from President Trump.

The president, apparently, has not yet gotten the message. On Saturday, President Trump told reporters that he has "never heard" of Assange's offer to make a deal.

Rep. Dana Rohrabacher (R-Calif.) told The Daily Caller that Trump is being blocked from knowing about the potential deal with Assange. “I think the president’s answer indicates that there is a wall around him that is being created by people who do not want to expose this fraud that there was collusion between our intelligence community and the leaders of the Democratic Party,” Rohrabacher said.

"The congressman spoke to chief of staff John Kelly two weeks ago about the potential deal with Assange," The Daily Caller reported. "The Wall Street Journal reported that Kelly told Rohrabacher to bring the information to the intelligence community."

“This would have to be a cooperative effort between his own staff and the leadership in the intelligence communities to try to prevent the president from making the decision as to whether or not he wants to take the steps necessary to expose this horrendous lie that was shoved down the American people’s throats so incredibly earlier this year,” Rohrabacher said.

Rohrabacher called the collusion narrative "a massive propaganda campaign" and "historic con job" meant to conceal the ideological conspiracy between the intelligence community and the Democrat party.

https://pjmedia.com/video/julian-assange...ge-pardon/




If this was true, Trump should only do a deal with Julian if all other options (Sessions, the FBI, Congress, etc.) have been completely exhausted. Otherwise it is very likely to ruin any possibility of putting anyone in jail for anything.

If all else fails, he Trump should pardon him on a condition to tell everything as a giant fuck you to the Deep State. If you cannot drain the swamp, humiliate them so badly they may be forced to resign and ruin their legacies.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

Quote: (10-04-2017 12:50 PM)AManLikePutin Wrote:  

Ehmmm....Google's suggestions when you type: "Wikileaks is"

[Image: DLTgZHxVAAEPE5K.jpg]

Not surprising, just like when you typed in Hillary Clinton or Donald Trump into Google during the election.

After everything that's happened there can be no illusions that Google is a firmly globalist entity.
Reply

Russian involvement in the 2016 election via Wikileaks

Glenn Greenwald has a pretty good article up that was linked to by Breitbart:

https://theintercept.com/2017/12/09/the-...-happened/

http://www.breitbart.com/2018-elections/...acle-ages/

It's worth reading, but here's an excerpt:

Quote:Greenwald Wrote:

FRIDAY WAS ONE of the most embarrassing days for the U.S. media in quite a long time. The humiliation orgy was kicked off by CNN, with MSNBC and CBS close behind, with countless pundits, commentators and operatives joining the party throughout the day. By the end of the day, it was clear that several of the nation’s largest and most influential news outlets had spread an explosive but completely false news story to millions of people, while refusing to provide any explanation of how it happened.

The spectacle began on Friday morning at 11:00 am EST, when the Most Trusted Name in News™ spent 12 straight minutes on air flamboyantly hyping an exclusive bombshell report that seemed to prove that WikiLeaks, last September, had secretly offered the Trump campaign, even Donald Trump himself, special access to the DNC emails before they were published on the internet. As CNN sees the world, this would prove collusion between the Trump family and WikiLeaks and, more importantly, between Trump and Russia, since the U.S. intelligence community regards WikiLeaks as an “arm of Russian intelligence,” and therefore, so does the U.S. media.

This entire revelation was based on an email which CNN strongly implied it had exclusively obtained and had in its possession. The email was sent by someone named “Michael J. Erickson” – someone nobody had heard of previously and whom CNN could not identify – to Donald Trump, Jr., offering a decryption key and access to DNC emails that WikiLeaks had “uploaded.” The email was a smoking gun, in CNN’s extremely excited mind, because it was dated September 4 – ten days before WikiLeaks began promoting access to those emails online – and thus proved that the Trump family was being offered special, unique access to the DNC archive: likely by WikiLeaks and the Kremlin.

It’s impossible to convey with words what a spectacularly devastating scoop CNN believed it had, so it’s necessary to watch it for yourself to see the tone of excitement, breathlessness and gravity the network conveyed as they clearly believed they were delivering a near-fatal blow on the Trump/Russia collusion story:

There was just one small problem with this story: it was fundamentally false, in the most embarrassing way possible. Hours after CNN broadcast its story – and then hyped it over and over and over – the Washington Post reported that CNN got the key fact of the story wrong.

The email was not dated September 4, as CNN claimed, but rather September 14 – which means it was sent after WikiLeaks had already published access to the DNC emails online. Thus, rather than offering some sort of special access to Trump, “Michael J. Erickson” was simply some random person from the public encouraging the Trump family to look at the publicly available DNC emails that WikiLeaks – as everyone by then already knew – had publicly promoted. In other words, the email was the exact opposite of what CNN presented it as being.

...

Let’s just remind ourselves of how many times major media outlets have made humiliating, breathtaking errors on the Trump/Russia story, always in the same direction, toward the same political goals. Here is just a sample of incredibly inflammatory claims that traveled all over the internet before having to be corrected, walk-backed, or retracted – often long after the initial false claims spread, and where the corrections receive only a tiny fraction of the attention with which the initial false stories are lavished:
  • Russia hacked into the U.S. electric grid to deprive Americans of heat during winter (Wash Post)
  • An anonymous group (PropOrNot) documented how major U.S. political sites are Kremlin agents (Wash Post)
  • WikiLeaks has a long, documented relationship with Putin (Guardian)
  • A secret server between Trump and a Russian bank has been discovered (Slate)
  • RT hacked C-SPAN and caused disruption in its broadcast (Fortune)
  • Crowdstrike finds Russians hacked into a Ukrainian artillery app (Crowdstrike)
  • Russians attempted to hack elections systems in 21 states (multiple news outlets, echoing Homeland Security)
  • Links have been found between Trump ally Anthony Scaramucci and a Russian investment fund under investigation (CNN)
That really is just a small sample. So continually awful and misleading has this reporting been that even Vladimir Putin’s most devoted critics – such as Russian expatriate Masha Gessen, oppositional Russian journalists, and anti-Kremlin liberal activists in Moscow – are constantly warning that the U.S. media’s unhinged, ignorant, paranoid reporting on Russia is harming their cause in all sorts of ways, in the process destroying the credibility of the U.S. media in the eyes of Putin’s opposition (who — unlike Americans who have been fed a steady news and entertainment propaganda diet for decades about Russia — actually understand the realities of that country).

U.S. media outlets are very good at demanding respect. They love to imply, if not outright state, that being patriotic and a good American means that one must reject efforts to discredit them and their reporting because that’s how one defends press freedom.

But journalists also have the responsibility not just to demand respect and credibility but to earn it. That means that there shouldn’t be such a long list of abject humiliations, in which completely false stories are published to plaudits, traffic and other rewards, only to fall apart upon minimal scrutiny. It certainly means that all of these “errors” shouldn’t be pointing in the same direction, pushing the same political outcome or journalistic conclusion.

But what it means most of all is that when media outlets are responsible for such grave and consequential errors as the spectacle we witnessed yesterday, they have to take responsibility for it by offering transparency and accountability. In this case, that can’t mean hiding behind PR and lawyer silence and waiting for this to just all blow away.

At minimum, these networks – CNN, MSNBC and CBS – have to either identify who purposely fed them this blatantly false information, or explain how it’s possible that “multiple sources” all got the same information wrong in innocence and good faith. Until they do that, their cries and protests the next time they’re attacked as “Fake News” should fall on deaf ears, since the real author of those attacks – the reason those attacks resonate – is themselves and their own conduct.

(Update: hours after this article was published on Saturday – a full day-and-a-half after his original tweets promoting the false CNN story with a “boom” and a cannon – Benjamin Wittes finally got around to noting that the CNN story he hyped has “serious problems”; needless to say, that acknowledgment received a fraction of re-tweets from his followers as his original tweets hyping the story attracted).

If only you knew how bad things really are.
Reply

Russian involvement in the 2016 election via Wikileaks

Please Democrats, that horse is just rotten flesh and bone, please stop beating the dead Russian horse!
Reply

Russian involvement in the 2016 election via Wikileaks

Quote:Gateway Pundit Wrote:

President Donald Trump’s attorneys made a solid case for preemptively pardoning Julian Assange in a motion to dismiss a WikiLeaks-related lawsuit against the Trump campaign.

The motion, filed on December 29, was in response to a lawsuit by two Democratic Party donors who allege that the Trump campaign and former adviser Roger Stone conspired with Russians to publish the leaked Democratic National Committee emails. The outlandish lawsuit, based largely on conspiracy theories, was orchestrated by a group called Protect Democracy — which happens to be run by former attorneys from the Obama administration.

In defense of the Trump campaign, the 32-page filing by Michael A. Carvin argues that the publishing of the DNC leak passes both aspects of the Bartnicki First Amendment Test.

The first part of the case law is that a defendant may not be held liable for a disclosure of stolen information if it deals with “a matter of public concern.”

Addressing this portion, Carvin’s filing asserts that there can be “no serious doubt” that the disclosures from WikiLeaks satisfied the “newsworthy” and “public concern” portion of the test.

The motion argues that ‘”punishing truthful publication in the name of privacy’ is always an ‘extraordinary measure’ — doubly so when the publisher did nothing illegal in obtaining the information.”

Assange has never been credibly accused of publishing information that was not truthful. In over ten years of releasing documents, WikiLeaks has never had to retract a single thing that they have published — unlike the mainstream media who also rely on leaks, scoops and secrets.

The second portion of the test requires that the speaker (or publisher) was not “involved” in the theft.

Given that WikiLeaks does not steal or hack the documents that are provided to them, and most rational people would agree that all of their leaks have been newsworthy, the Bartnicki First Amendment Test is not only satisfied by the Trump campaign — but also by Assange and his organization.

For those who are unfamiliar with their process, WikiLeaks publishes leaked material that is given to them as long as it meets their editorial criteria; it must be of political, diplomatic or ethical importance and it must not have already been released by another organization.

Along with Trump’s lawyers, the State Department also inadvertently presented a solid case for the US government’s eight year long grand jury proceedings against Assange to come to an end.

During a press conference regarding Iran on Tuesday, State Department Spokeswoman Heather Nauert claimed that the US supports freedom of the press — and implied that only nations who are up to no good would attack news sites.
...

http://www.thegatewaypundit.com/2018/01/...al-filing/

If only you knew how bad things really are.
Reply

Russian involvement in the 2016 election via Wikileaks

Linked via Drudge I found this analysis piece at theintercept.com to be an interesting read, especially the part speculating about NSA hacking into Russian computers:

Quote:Quote:

The Russians Got Caught Because They Didn’t Compartmentalize Enough
...
Russian Hackers May Have Leased Infrastructure From U.S. Providers Who Talked to Investigators
...
Several Other Companies Must Also Have Talked to Investigators

...
The U.S. Likely Compromised At Least Two GRU Officers’ Computers
One thing that stood out while reading the indictment is how many times the document mentioned exactly what one of the defendants, GRU cyber operations officer Ivan Yermakov, was researching on the internet, and when:

“On or about March 28, 2016, YERMAKOV researched the names of Victims 1 and 2 and their association with Clinton on various social media sites.”
“For example, beginning on or about March 15, 2016, YERMAKOV ran a technical query for the DNC’s internet protocol configurations to identify connected devices.”, “On or about the same day, YERMAKOV searched for open-source information about the DNC network, the Democratic Party, and Hillary Clinton.”, “On or about April 7, 2016, YERMAKOV ran a technical query for the DCCC’s internet protocol configurations to identify connected devices.”
“During that time, YERMAKOV researched PowerShell commands related to accessing and managing the Microsoft Exchange Server.”
“On or about May 31, 2016, YERMAKOV searched for open-source information about Company 1 [CrowdStrike] and its reporting on X-Agent and X-Tunnel.”
How could the U.S. investigators have access to this information? Two explanations come to mind. The most likely is that the National Security Agency compromised Yermakov’s computer and regularly logged his keystrokes or accessed his browser history. Another explanation would be that Yermakov used Google while logged into an account to do these searches, and the investigators learned his search history from Google. I find the latter to be less convincing because the search engine Yandex is much more popular in Russia, and are GRU officers really stupid enough to use California-based Google?

Another defendant, Anatoly Kovalev, an officer assigned to a different GRU cyber unit, was mentioned only in connection to attacks on the U.S. election infrastructure, not on the Democrats specifically. But one mention stood out:

“In or around August 2016, the Federal Bureau of Investigation issued an alert about the hacking of SBOE 1 [State Board of Election 1, probably the state of Illinois] and identified some of the infrastructure that was used to conduct the hacking. In response, KOVALEV deleted his search history. KOVALEV and his co-conspirators also deleted records from accounts used in their operations targeting state boards of elections and similar election-related entities.”
How could U.S. investigators know that Kovalev deleted his search history, as well as records belonging to multiple online accounts? Again, I believe the most likely scenario is that the NSA compromised his computer, accessed his browser history, and perhaps logged his keystrokes and took screenshots from his computer using a C2 server of their own.

My guess is that after GRU’s fatal mistake, logging into the @Guccifer_2 Twitter account from their Moscow-based IP address, U.S. investigators learned who worked in that office, what their roles were in the hack, and ultimately, infected some of their workstations with malware to gather further evidence.

The U.S. Government Is Very Good at Tracking Bitcoin
The indictment accuses the Russians of conspiring to “launder the equivalent of more than $95,000 through a web of transactions structured to capitalize on the perceived anonymity of cryptocurrencies such as bitcoin.”

Far from being anonymous, bitcoin transactions are stored forever in a public ledger known as the blockchain that’s open for anyone on the internet to inspect. An account that holds bitcoin is called a “wallet,” but unlike traditional bank accounts, bitcoin wallets are just a number — they don’t include the identity or name of the owner. Because of this, if you’re able to acquire bitcoin anonymously, as the Russian defendants allegedly tried to do, you can spend it on anything without the transactions being linked to you.

But it turns out, this is much harder than it seems.

One method to gain access to bitcoin anonymously is to “mine” it, which involves devoting large amounts of computer power toward solving math problems on random numbers over and over again until you’re lucky enough to get a correct answer, in which case, a lot of money is added to your bitcoin wallet. According to the indictment, the Russians allegedly mined their own block of bitcoin. The indictment also alleges that the Russians used other methods to obtain bitcoin anonymously, including “purchasing bitcoin through peer-to-peer exchanges, moving funds through other digital currencies, and using pre-paid cards.” The latter method refers to buying prepaid gift cards, debit cards, or other similar cards from physical retail stores using cash, and then anonymously reselling them on the internet in exchange for bitcoin.

One complication to using bitcoin anonymously is payment processors. While it’s not necessary for bitcoin transactions, many websites that accept bitcoin as a type of payment use companies such as BitPay or Coinbase to help them process it. These payment processors often attach the buyer’s email address and IP address to transactions.

The use of these payment processors, along with reusing the same email address for different transactions, helped the U.S. investigators follow the money. They were likely also helped by looking at what was purchased in bitcoin transactions.

For example, the indictment states the hackers used their freshly mined bitcoin to purchase dcleaks.com from a Romanian domain name registrar, and that a U.S.-based payment processing company was involved in the transaction. Because the block of bitcoin was used to purchase dcleaks.com, that block must be controlled by GRU officers, and any other transactions from that same block also must have also originated from the GRU.

U.S. investigators could have linked the pool of bitcoin that the Russians mined to DCLeaks via information from the domain registrar, the cryptocurrency payment processor, or even just from the email account that would have received notifications and receipts from these two companies.

Emails Between WikiLeaks and Guccifer 2.0; WikiLeaks Encouraged Misinformation About Source
According to the indictment, on June 22, WikiLeaks sent a message to Guccifer 2.0 (the indictment doesn’t specify on which platform) asking that they “[s]end any new material [stolen from the DNC] here for us to review and it will have a much higher impact than what you are doing.”

On July 6, WikiLeaks asked again: “if you have anything hillary related we want it in the next tweo [sic] days prefable [sic] because the DNC [Democratic National Convention] is approaching and she will solidify bernie supporters behind her after,” adding that “we think trump has only a 25% chance of winning against hillary … so conflict between bernie and hillary is interesting.”

On July 14, Guccifer 2.0 sent an email to WikiLeaks that included an encrypted attachment named “wk dnc link1.txt.gpg.” But the body of the email was plaintext — unencrypted and vulnerable to interception by third parties. The indictment says that the unencrypted body explained that “the encrypted file contained instructions on how to access an online archive of stolen DNC documents.” Four days later, WikiLeaks responded to this email in another plaintext email, saying that it had received “the 1Gb or so archive” and would release the documents that week.

On July 22, WikiLeaks published a database containing the hacked DNC emails.

The indictment doesn’t publish the full text of this exchange of private messages and emails, although it seems clear from quotations in the indictment that Mueller’s team possesses them. They are consistent, in both content and typo-ridden style, with previous leaked Twitter direct messages between WikiLeaks and its closest supporters. Surely WikiLeaks understood that its Twitter DMs and plaintext emails with its source, Guccifer 2.0, would eventually come to light.

Two and a half weeks after publishing the DNC emails, while being interviewed on a Dutch television show, WikiLeaks editor Julian Assange encouraged a conspiracy theory that DNC staffer Seth Rich, who had just recently been killed in what the D.C. police say was a botched robbery, was his source for the DNC emails. After stating WikiLeaks sources face danger, Assange alluded to Rich’s shooting, and again alluded to the risks faced by WikiLeaks sources, before stating “we don’t comment on who our sources are.”

“Whistleblowers go to significant efforts to get us material, and often very significant risks,” Assange said. “There’s a 27-year-old, works for the DNC, who was shot in the back, murdered, just a few weeks ago, for unknown reasons as he was walking down the street in Washington.”

Whistleblower Reality Winner Is in Prison for Leaking Essentially the Same Information Now Being Used as Evidence Against Russian Officers
In the Trump administration’s first leak prosecution, 26-year-old former NSA contractor Reality Winner was indicted under the Espionage Act for disclosing a classified document to a news organization. The news organization in question is widely reported to be The Intercept, which published a top-secret document describing in detail a GRU plot to hack American election vendor VR Systems, and then target its customers — local election officials in swing states — with a spear-phishing campaign.

At least some state election officials learned about GRU’s spear-phishing attack from reading about it in the news, not from the federal government — prompting two of them, North Carolina and Virginia, both VR Systems customers, to begin searching their internal emails for evidence of being targeted by the spear-phishing campaign.

Two and a half weeks before Mueller’s office issued the indictment against these 12 GRU officers, Winner entered into a plea deal with the Justice Department, pleading guilty to one count of violating Section 793 of the Espionage Act and agreeing to serve 63 months in prison and three years of supervised release.

The key information that Winner is said to have released to journalists — that NSA had evidence that Russia conducted cyberattacks against the the U.S. electoral system — is now being publicly used to indict the GRU agents who allegedly planned and executed that attack. (Other information from the document linked to Winner does not appear in the indictment.)

Winner is currently awaiting her sentencing hearing in county jail in Lincolnton, Georgia, where she’s been since her arrest in June 2017. After she’s sentenced, she’ll be transferred to federal prison, where, if she serves the full 63 months she agreed to in her plea deal, she’ll be scheduled for release in 2022.

https://theintercept.com/2018/07/18/muel...n-hackers/

If only you knew how bad things really are.
Reply

Russian involvement in the 2016 election via Wikileaks

Good share. I had just started talking about this in a post in the Trump thread here: thread-48360...pid1821940

We can try and break some of it down in this thread. The indictment is 30 pages. I am going to see what I can find in there and if it answers some of the questions I had.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

Ok right off the bat, I see a major issue here:

Quote:Quote:

Defendants
9. Defendant VIKTOR BORISOVICH NETYKSHO (Нетыкшо Виктор Борисович) was
the Russian military officer in command of Unit 26165, located at 20 Komsomolskiy Prospekt,
Moscow, Russia. Unit 26165 had primary responsibility for hacking the DCCC and DNC, as well
as the email accounts of individuals affiliated with the Clinton Campaign.

Notice there it says "WAS"? What the fuck are they Russian agents or not? The others listed in the indictment are referred to in past tense ("was") as well.

Is it that they used to be Russian intelligence, but are now freelance hackers? Or did Putin actually direct their work as military members? Doesn't read like that at all.

Why the misdirection here? You cannot lie on a legal indictment, but you get on TV to hold a news conference and frame the entire thing as if Putin or the Kremlin directed the whole affair? The average American is not going to read this and make this technical distinction.

We do not have legal extradition treaties with Russia, why not just simply request Trump to ask Putin to arrest those people instead or make a trade for Russian criminals we have?

Anyway moving on....

Quote:Quote:

LUKASHEV used the account to mask a link contained in the spearphishing email,
which directed the recipient to a GRU-created website. LUKASHEV altered the
appearance of the sender email address in order to make it look like the email was
a security notification from Google (a technique known as “spoofing”), instructing
the user to change his password by clicking the embedded link.

How did they know that the spearphish website was GRU created? If they listed all the defendants as past employees how are they using resources they technically should not have access to? A real lawyer would carve this up.

Quote:Quote:

Hacking into the DCCC Network
23. Beginning in or around March 2016, the Conspirators, in addition to their spearphishing
efforts, researched the DCCC and DNC computer networks to identify technical specifications and
vulnerabilities.
a. For example, beginning on or about March 15, 2016, YERMAKOV ran a technical
query for the DNC’s internet protocol configurations to identify connected devices.
b. On or about the same day, YERMAKOV searched for open-source information
about the DNC network, the Democratic Party, and Hillary Clinton.
c. On or about April 7, 2016, YERMAKOV ran a technical query for the DCCC’s
internet protocol configurations to identify connected devices.
24. By in or around April 2016, within days of YERMAKOV’s searches regarding the DCCC,
the Conspirators hacked into the DCCC computer network. Once they gained access, they
installed and managed different types of malware to explore the DCCC network and steal data.
a. On or about April 12, 2016, the Conspirators used the stolen credentials of a DCCC
Employee (“DCCC Employee 1”) to access the DCCC network. DCCC
Employee 1 had received a spearphishing email from the Conspirators on or about
April 6, 2016, and entered her password after clicking on the link.
b. Between in or around April 2016 and June 2016, the Conspirators installed multiple
versions of their X-Agent malware on at least ten DCCC computers, which allowed
them to monitor individual employees’ computer activity, steal passwords, and
maintain access to the DCCC network.
Case 1:18-cr-00215-ABJ Document 1 Filed 07/13/18 Page 8 of 29
9
c. X-Agent malware implanted on the DCCC network transmitted information from
the victims’ computers to a GRU-leased server located in Arizona. The
Conspirators referred to this server as their “AMS” panel. KOZACHEK,
MALYSHEV, and their co-conspirators logged into the AMS panel to use
X-Agent’s keylog and screenshot functions in the course of monitoring and
surveilling activity on the DCCC computers. The keylog function allowed the
Conspirators to capture keystrokes entered by DCCC employees. The screenshot
function allowed the Conspirators to take pictures of the DCCC employees’
computer screens.
d. For example, on or about April 14, 2016, the Conspirators repeatedly activated
X-Agent’s keylog and screenshot functions to surveil DCCC Employee 1’s
computer activity over the course of eight hours. During that time, the Conspirators
captured DCCC Employee 1’s communications with co-workers and the passwords
she entered while working on fundraising and voter outreach projects. Similarly,
on or about April 22, 2016, the Conspirators activated X-Agent’s keylog and
screenshot functions to capture the discussions of another DCCC Employee
(“DCCC Employee 2”) about the DCCC’s finances, as well as her individual
banking information and other personal topics.

There are no technical details here. Just a summary rundown of the alleged actions they are accused of. I guess the old adage "A Grand Jury would indict a ham sandwich, is appropriate here." A technical breakdown could only occur in court and we know that isn't happening, so we are forced to take their word for it.

Quote:Quote:

To enable them to steal a large number of documents at once without detection, the
Conspirators used a publicly available tool to gather and compress multiple documents on the
DCCC and DNC networks. The Conspirators then used other GRU malware, known as
“X-Tunnel,” to move the stolen documents outside the DCCC and DNC networks through
encrypted channels.
a. For example, on or about April 22, 2016, the Conspirators compressed gigabytes
of data from DNC computers, including opposition research. The Conspirators
later moved the compressed DNC data using X-Tunnel to a GRU-leased computer
located in Illinois.
b. On or about April 28, 2016, the Conspirators connected to and tested the same
computer located in Illinois. Later that day, the Conspirators used X-Tunnel to
connect to that computer to steal additional documents from the DCCC network.

Here is more GRU stuff.

X-Tunnel is old. Comes from China, not Russia. Why are they giving out misleading information about an old open source malware of Chinese origin as state sponsored Russian tools?

GRU leased computer based in Illinois? How? What kind of computer? Hosting company?

Quote:Quote:

Efforts to Remain on the DCCC and DNC Networks
32. Despite the Conspirators’ efforts to hide their activity, beginning in or around May 2016,
both the DCCC and DNC became aware that they had been hacked and hired a security company
(“Company 1”) to identify the extent of the intrusions. By in or around June 2016, Company 1
took steps to exclude intruders from the networks. Despite these efforts, a Linux-based version of
X-Agent, programmed to communicate with the GRU-registered domain linuxkrnl.net, remained
on the DNC network until in or around October 2016.

Isn't Company 1, Crowdstrike that liberal ran IT security company known for being caught in lies multiple times? They also work alot of government contracts thanks to their Obama admin hookups.

Quote:Quote:

On or about May 31, 2016, YERMAKOV searched for open-source information
about Company 1 and its reporting on X-Agent and X-Tunnel. On or about June
1, 2016, the Conspirators attempted to delete traces of their presence on the DCCC
network using the computer program CCleaner.

CC Cleaner?!!! [Image: lol.gif] To clean up their tracks?! Oh man that's hilarious! We keep going from elite Russian government hackers to 3 Stooges one page after another.

Quote:Quote:

Later that day, at 7:02 PM Moscow Standard Time, the online persona Guccifer 2.0
published its first post on a blog site created through WordPress. Titled “DNC’s servers hacked
by a lone hacker,” the post used numerous English words and phrases that the Conspirators had
searched for earlier that day (bolded below):
Worldwide known cyber security company [Company 1] announced that
the Democratic National Committee (DNC) servers had been hacked by
“sophisticated” hacker groups.
I’m very pleased the company appreciated my skills so highly))) [. . .]
Here are just a few docs from many thousands I extracted when hacking
into DNC’s network. [. . .]
Some hundred sheets! This’s a serious case, isn’t it? [. . .]
I guess [Company 1] customers should think twice about company’s
competence.
F[***] the Illuminati and their conspiracies!!!!!!!!! F[***]
[Company 1]!!!!!!!!!

Looks like Rod Rosenstein and team should have left this part out of the indictment. It basically provides proof that their hacking was not ordered by Putin or the Kremlin, but that they were mere Hacktivists instead. Being former military does not make that a military action. This possibly explains why Obama refused to do more than kick out the Russian ambassadors. This isn't worth starting a war over at all. Congress was the ones that did the sanctions. Do they lack critical reading skills? Seems like it.

Quote:Quote:

Use of Organization 1
47. In order to expand their interference in the 2016 U.S. presidential election, the Conspirators
transferred many of the documents they stole from the DNC and the chairman of the Clinton
Campaign to Organization 1. The Conspirators, posing as Guccifer 2.0, discussed the release of
the stolen documents and the timing of those releases with Organization 1 to heighten their impact
on the 2016 U.S. presidential election.
a. On or about June 22, 2016, Organization 1 sent a private message to Guccifer 2.0
to “[s]end any new material [stolen from the DNC] here for us to review and it will
Case 1:18-cr-00215-ABJ Document 1 Filed 07/13/18 Page 17 of 29
18
have a much higher impact than what you are doing.” On or about July 6, 2016,
Organization 1 added, “if you have anything hillary related we want it in the next
tweo [sic] days prefable [sic] because the DNC [Democratic National Convention]
is approaching and she will solidify bernie supporters behind her after.” The
Conspirators responded, “ok . . . i see.” Organization 1 explained, “we think trump
has only a 25% chance of winning against hillary . . . so conflict between bernie
and hillary is interesting.”

b. After failed attempts to transfer the stolen documents starting in late June 2016, on
or about July 14, 2016, the Conspirators, posing as Guccifer 2.0, sent
Organization 1 an email with an attachment titled “wk dnc link1.txt.gpg.” The
Conspirators explained to Organization 1 that the encrypted file contained
instructions on how to access an online archive of stolen DNC documents. On or
about July 18, 2016, Organization 1 confirmed it had “the 1Gb or so archive” and
would make a release of the stolen documents “this week.”

Organization 1 = Wikileaks

Well this blows the theory out of the water that Wikileaks was working for the Trump campaign! [Image: tard.gif]

The article writer wrote this:
Quote:Quote:

Two and a half weeks after publishing the DNC emails, while being interviewed on a Dutch television show, WikiLeaks editor Julian Assange encouraged a conspiracy theory that DNC staffer Seth Rich, who had just recently been killed in what the D.C. police say was a botched robbery, was his source for the DNC emails. After stating WikiLeaks sources face danger, Assange alluded to Rich’s shooting, and again alluded to the risks faced by WikiLeaks sources, before stating “we don’t comment on who our sources are.”


“Whistleblowers go to significant efforts to get us material, and often very significant risks,” Assange said. “There’s a 27-year-old, works for the DNC, who was shot in the back, murdered, just a few weeks ago, for unknown reasons as he was walking down the street in Washington.”

WikiLeaks did not respond to a request for comment.

Seth is not mentioned in the indictment FYI. That is the article writer injecting that biased part.

Some things that makes no sense to me:

1. Why is it that, Wikileaks told these alleged Russian hackers, posing as DCLeaks, to give them all the emails and documents because they are not good enough to host them well enough on their own, if these guys are smart enough to hack into mail accounts with spear phishing? Script kiddies? Don't know how to host a website well?

2. These Russians were certainly bored and so broke they needed to mine the bitcoin to register the domains they needed to work with. Doesn't sound state sponsored to me, but I am sure there are spies (Russian and American) that are given no money and told to produce results... Now it makes sense why they gave their stuff to Wikileaks. They were too broke to do it right themselves.

3. Didn't Julian state that he had multiple sources for the DNC emails at one point? Could it be possible, Guccifer 2.0 as well as Seth Rich gave them emails and docs? Guccifer 2.0 said on social media that he worked with Seth, but that could be a lie but not unlikely. He claimed that Seth helped him keep a backdoor. If Crowdstrike cleaned up the network, how did they keep a backdoor so easily? Let's be real Crowdstrike is not a premier Red Team Security remediation company. There are a couple handfuls of great ones, but they are not one of them. An Insider Threat could very well evade them (Seth Rich) who allegedly did IT work inside the DNC and had an admin account. I wonder if if was Seth Rich that used the CC Cleaner program to erase evidence! LOL!

They better hope Seth's killers are not caught or that witness got whacked, otherwise this flimsy indictment will end up looking like generic CNN sponsored Fake News.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

Quote: (07-19-2018 09:59 AM)DamienCasanova Wrote:  

Quote: (07-19-2018 07:41 AM)TravelerKai Wrote:  

I just realized something.

Do some of you remember back during the election in 2016, like maybe October-ish, plus or minus a month or more, Democrats/Liberals calling Guccifer 2.0 a Russian Intelligence agent?

How did they know to call him, as well as Julian Assange that?

Excellent questions... interesting how so much of the info from 2016 about that has been scrubbed off the net.

https://www.ajc.com/news/national/russia...XXrggtWzL/

What we know about Guccifer 2.0, based on the indictment:

In June 2016, Guccifer 2.0 began posting its hacked material through a WordPress site.
Guccifer 2.0 shared stolen documents with journalists, a lobbyist, a U.S. congressional candidate, something called “Organization 1,” which appears to be WikiLeaks, and a person in touch with the Trump campaign, who was revealed to be Roger Stone.
Guccifer 2.0 took his name from Guccifer, a Romanian hacker who became famous after he stole information from celebrities and political figures and posted it online.
Guccifer 2.0 is believed to be several Russians, not just one person.
While Guccifer 2.0 used WikiLeaks, Organization 1 in the indictment, to disperse the information hacked from the Democratic National Committee, the Democratic Congressional Campaign Committee and Clinton’s campaign, “he” also shared documents on “his” own WordPress blog.
“He” interacted with people over social media, particularly Twitter direct messages, including reporters and, as mentioned in the indictment, Trump confidant Roger Stone.
“He” provided documents to a U.S. congressional candidate who asked for information on an opponent. (who was the candidate?)
Guccifer 2.0 told reporters and others that he was from Romania. He claimed that Julian Assange, the founder of WikiLeaks, Edward Snowden, the NSA contractor who exposed intelligence surveillance secrets and Chelsea Manning (formerly known as Bradley Manning), a soldier convicted of espionage, inspired “him” to be an activist.
Guccifer 2.0's first leaks came immediately after a Washington Post story attributed the DNC hack to Russia, and most experts believe that the persona was an attempt to salvage what they could out of a blown operation.
The indictment says that Russian intelligence operatives ran searches of phrases in Guccifer 2.0's first WordPress before the post went live. Investigators suggest that that showed the Russians knew a blog was to be published before it was.
Guccifer 2.0 contacted WikiLeaks to transfer stolen documents in late June 2016, weeks before the Democratic National Convention, but could not transfer the information. Instead, Guccifer 2.0 gave WikiLeaks access to an online archive of stolen files. About three weeks later, WikiLeaks published 20,000 emails and other documents stolen from the DNC.
On Aug. 22, 2016, Guccifer 2.0 transferred 2.5 gigabytes of stolen DCCC data to a registered state lobbyist and political news website.
Also on that day, Guccifer 2.0 sent information to a reporter about the Black Lives Matter movement. The reporter asked when would be the best time to publish a story based on the information.
Guccifer 2.0 presented himself as a single apolitical hacker.
In January 2017, Guccifer 2.0 said he had no connection to the Russian government.
--------------------------------------
https://www.thedailybeast.com/exclusive-...ce-officer

> [An intelligence researcher] led an investigation at ThreatConnect that tried to track down Guccifer from the metadata in his emails. But the trail always ended at the same data center in France. Ehmke eventually uncovered that Guccifer was connecting through an anonymizing service called Elite VPN, a virtual private networking service that had an exit point in France but was headquartered in Russia.

> But on one occasion, The Daily Beast has learned, Guccifer failed to activate the VPN client before logging on. As a result, he left a real, Moscow-based Internet Protocol address in the server logs of an American social media company, according to a source familiar with the government’s Guccifer investigation. Twitter and WordPress were Guccifer 2.0’s favored outlets. Neither company would comment for this story, and Guccifer did not respond to a direct message on Twitter.

> Working off the IP address, U.S. investigators identified Guccifer 2.0 as a particular GRU officer working out of the agency’s headquarters on Grizodubovoy Street in Moscow. (The Daily Beast’s sources did not disclose which particular officer worked as Guccifer.)

https://news.ycombinator.com/item?id=16653671

T3h 1337 h4X0r5 seem to think it was a rookie mistake, and something that could have easily been avoided by any legit govt hacking squad with a VPN. Such a rookie mistake, that it would most likely be intentional.

"Setting up the VPN at the router level doesn't allow mistakes like that. Browser doesn't matter anymore - all the traffic goes out only via that VPN."

"If you're running an operation with international political implications, you don't sit with your laptop in the park. There's "opsec is hard", and there's "you're an idiot"."

"There's not even remotely the same magnitude of error between those two cases in my mind. One you can miss by accident, the other you're actively doing."
---------------------------------------------

https://www.newsweek.com/roger-stone-mue...er-1024080

Roger Stone Said Hacker Guccifer 2.0 Was Not a Russian Agent

Stone, who campaigned for Trump and previously admitted to having directly communicated with Guccifer, stated he believed it was incorrect to characterize Guccifer as a Russian agent and that it was merely “guessing.”

“Schiff: Mr. Stone was in direct communication with a creature of Russian GRU, Guccifer 2.0,” Stone told The Washington Post for a report in April 2017 while reciting testimony by U.S. Representative Adam Schiff of California.

Stone continued: “No, I don’t concede that! Wrong! Unsupportable. . . . It’s innocuous. Sorry guys, you cannot prove Guccifer is a Russian agent. When the intelligence services use the word ‘assessment' that means, ‘We don’t know. We’re guessing.’”
---------------------------------------------

So there's no concrete info that Guccifer 2.0 was russian, just allegations. And we all know the technology is there to spoof comms from any country or any language. We have to simultaneously believe the Russian hackers were the best of the best enough to do this, yet also bumbling idiots who left a trail of breadcrumbs anyone could follow directly back to them. It doesn't square...

Apparently Roger Stone and Julian know who it is, yet they haven't been questioned on it? How absurd is that, you've got 2 "witnesses" to the "biggest crime of the century", and you don't even ask for their testimony? Mueller obviously doesn't want any testimony that would contradict the Russian story. Guccifer 2.0 = Seth Rich is still the most likely theory I think

And as Trump said, where is the server? The FBI was never allowed to examine it, they outsourced the forensic analysis of the DNC server to Crowdstrike? Are you fuckin shitting me, who would believe such an absurd thing?

Quote:[url=https://twitter.com/paulsperry_/status/1019659331812384769?ref_src=twsrc%5Etfw][/url]

Great post.

It really reiterates some of the things I noticed as well. These hackers are supposed to be elite government ones, but make mistakes a person not even a script kiddie would make?

If chain of custody was damaged or ruined by not letting the FBI have that server first to examine, how on Earth can this indictment hold water should any of those 11 guys ever step foot in a country we have extradition treaty with? If they got here, got charged, would they drop the charges or try them and hope he gets a public defender and lose?

They have not even requested the Russian govt to hand them over for trial! When all those credit card scammers got ID'd by Microsoft and others, requests to extradite them were done on and off.

This thing comes off as very passive aggressive political stuff.

We know John Kerry was trying hard to get the UK to storm that embassy. It took a president change in Ecuador for them to shut off Julian's access to the internet. I bet Kerry and Obama got screeched at for failing to stop Wikileaks from publishing.

Seth getting killed was certainly payback, because the damage was already done. Maybe they thought he was still leaking then. Either way, obvious hit job by someone involved in government. We don't talk about it much, but Obama is one of the bloodthirstiest presidents we have had in a long time, including Bush Jr. He ordered hits on all kinds of people outside the US. Wedding bombings galore. I don't see why he would not on US soil.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

Quote:[/url]

Quote:

Quote:[url=https://www.twitter.com/GOPChairwoman/status/1018529737164120064]
Reply

Russian involvement in the 2016 election via Wikileaks

So if Crowdstrike started the entire Russia did it in regards to the DNC email hacking, how did all that get tied into Trump?

Trump Jr. getting baited by a Russian lawyer, the Steele Dossier, and Crowdstrike blaming the Russian government. This isn't counting the Michael Cohen lawyer stuff!!!

Looks deliberate for someone (Trump) that has zero to do with Russia. If he fucked hoes there, that's one thing. Business is another.

Looks like they put in several setups to create a cloud around Trump to make it look like something is there, also giving them options until they find something tangible they could use to get him impeached with, with the added bonus of hurting Putin and maintaining pressure on him.

The only loose ends are Seth Rich's killers/witnesses, Julian Assange (currently unable to defend himself), Putin's evidence he would like to share with Mueller, Whoever snitched on the tarmac meeting, Lisa Page ratting out at least half or a small portion, Steele himself, and other FBI agents willing to snitch.

Sessions already has an extradition request for Julian ready and he is not allowed online, so he is likely done for good.

Mueller and Rod would never meet with Putin nor accept anything he has. Moot point.

Looks like Lisa Page is the hope of the country. Would be fitting for a piece of pussy to have ruined their entire Liberal concocted Russia plot.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

It's a hand tip that Sessions and Rod let the Awan's get away with what they did. They are not on our side at all. I guess they think it is too embarrassing that Pakistani Intelligence Service had direct access to all the Democrat members of the House's email for at least a few years. Gotta save face for immigrants!

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

A good detailed breakdown of the more technical aspects of the DNC hack, a lot about DNS, IP & MAC spoofing... TK you'd appreciate this. The hack could very easily be attributed to Pakistani Intelligence as well.

https://truepundit.com/a-group-of-top-go...iled-here/

No one knows who Guccifer 2.0 is. No one knows who APT28 players are, but by golly Mueller and Crowdstrike sure seemed to hobble some sh*t together and crack the case by pointing it at 500+ domains registered, most proxies, with netblocks in Russia, attributed to IP’s that all host malicious sites and links, predominately for phishing, and grab that one little linuxkrnl[.]net out of the bunch and say it’s Russian military intelligence. Sounds good, anyway …right …

Hell, they even know what computers were used! Amazing! if the perps didn’t know how to spoof their user agent(s), utilize a virtual machine on their host system in conjunction with a VPN or proxy chains, which renders 2 different IP’s (or more if they’re dynamic or rotating), and allows the user to use MULTIPLE operating systems on the host computer. But whatever. That’s just standard.

The output is only as good as the input, and Crowdstrike has junk input in their analysis. Remember what they did to the Ukraine with their “Danger Close” “analysis?”

There’s plenty more data that can be hashed out but it’s outside of this scope.

This could just as well be connected to the Steele-Fusion GPS dossier operation, or Chinese APT, Indian APT, Pakistani APT, you name it. You think Russia is special when it comes to espionage and cyber attacks in the U.S? Ha, take a look at China.

Guccifer 2 used a cracked version of Microsoft Office Suite from “Grizzli777”, likely on a Windows 7 virtual machine setup. 1000’s of cyber criminals & freeloaders alike, from different continents use the exact same setup using the well known Grizzli777’s pirated software. See, this whole thing is a witch hunt and a hoax, and the 3rd party analysts exclusively used to tout the 17 intel agencies theme, who solely relied on these DNC “for hire” private companies “analyses” are lacking in their sophistication.

DNS can be spoofed, masked, or encrypted. Caching can be set up locally instead of at the ISP. User agent can be changed. MAC address can be spoofed or temporarily changed. IP’s are *rarely* used for tracking, it’s the DNS that matters and as stated, all of that can be pointed wherever the attacker wants, ESPECIALLY if you own the servers like the GRU would. Why transfer over the transoceanic cables anyway!?! Answer, you wouldn’t unless you’re just a low level cyber criminal group.

Where’s the NSA on this?

Yeah, exactly. They don’t want to be linked to this hoax or prop it up.

So they are keeping quiet.

Too late now.
Reply

Russian involvement in the 2016 election via Wikileaks

Damn that was a great article. I recommend reading the entire thing. He broke it down very well, minus the x-agent origins is opensource and goes back to Chinese hackers not Russian, but meh.

That whole indictment is trash. They are lucky non of the Russian people named would turn themselves in just to punk them in court. For all we know those Russians named are fake too.

Such bullshit.

Dating Guide for Mainland China Datasheet
TravelerKai's Martial Arts Datasheet
1 John 4:20 - If anyone says, I love God, and hates (detests, abominates) his brother [in Christ], he is a liar; for he who does not love his brother, whom he has seen, cannot love God, Whom he has not seen.
Reply

Russian involvement in the 2016 election via Wikileaks

I've got a $1,000 bet riding on this with a mate.

I bet the whole 'Russian Collusion' thing is BS, he thinks it's real.

Unfortunately - with all the fake news - even though I'm convinced I'm right he always has some fake article to email me saying it's real.

We can't even prove who is right or wrong on this!

Fortunately, with what is going on in DC now (FISA memo, IG report), it should all come out.
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)