RUSSIA 🇷🇺 Thread: Wikileaks=FSB front, UKRAINE?, SNOWED LIED; NATO Aggression; Trump = Putins B!tch

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
305,436
Reputation
-34,223
Daps
615,376
Reppin
The Deep State




Jakub Janda, who studies the Russian government and is a deputy director of the European Values Think-Tank in Prague, said that the arrest served as confirmation that “the Czech Republic is so far considered a safe base for Russian intelligence and influence activities focused on Western targets.” ?He added, “Prague is unofficially considered to be a springboard for some Kremlin activities inside Europe, also using huge Russian diplomatic presence of approximately 140 staff.”

He added, “Prague is unofficially considered to be a springboard for some Kremlin activities inside Europe, also using huge Russian diplomatic presence of approximately 140 staff.”

Mr. Janda also said that the arrest showed that “Western governments are waking up and finally considering hostile Russian intelligence and disinformation operations to be an open and urgent threat, even at the level of the U.S. administration.”


@88m3 @GinaThatAintNoDamnPuppy! @Blessed Is the Man @ADevilYouKhow @Aelyas en passant @Ill @dtownreppin214
 

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
305,436
Reputation
-34,223
Daps
615,376
Reppin
The Deep State


East-West SpyWar Heats Up With Arrest of Russian Hacker in Prague

With FBI help, Czech authorities nabbed a Russian wanted for hacking against Americans—is he tied to cyber-attacks on Democrats?
By John R. Schindler • 10/19/16 11:30am
Opinion

gettyimages-614362542.jpg

A man watches a light installation during the ”Signal Festival” on October 13, 2016 in Prague, Czech Republic. Michal Cizek/AFP/Getty Images

Kremlin cyberespionage against the Democratic Party and Hillary Clinton’s presidential campaign has become a prominent feature of this election year, particularly as we close in on November 8. The torrent of revelations exposed by Wikileaks with its stolen emails in recent weeks about the inner workings of Team Clinton has proved an embarrassment to the Democrats at the worst possible time.

This, of course, is no coincidence. It’s been obvious for years, to anyone acquainted with Russians and counterintelligence, that Wikileaks is a front for the Kremlin. In the past, Julian Assange and his self-styled “privacy organization” tried to obscure its true allegiance, but in 2016 that mask fell. In truth, there is no “Wikileaks,” which is no more than a fence for Western information stolen by Russian spies. What we call Wikileaks is really just the figurehead Assange, a few hangers-on, and the Kremlin’s powerful intelligence agencies.

The Russian hand behind Wikileaks is now so evident that our Intelligence Community recently took the unprecedented step of outing the group as a Kremlin pawn. For four years, Assange has waged Moscow’s online propaganda war against the West from the safety of the Ecuadorian embassy in London, where he’s been hiding from rape charges in Sweden, with impunity. That’s over now.

Western governments have had enough and are finally getting serious about Wikileaks and its Kremlin ties. This week the Ecuadorian foreign ministry cut off Assange’s internet access—his transparent efforts to meddle in an American presidential race and elect Donald Trump had become too much for his hosts to stomach. That the British bank accounts of RT (formerly Russia Today), Moscow’s government propaganda network, were frozen the same day Assange lost his wifi indicates that Western countries are now working together, fighting back in the SpyWar against Russia.

That SpyWar has been heating up throughout the year, as Vladimir Putin’s efforts to bully the West with its stolen secrets have gone public. Fighting back takes many forms, not all of which will be seen by the naked eye. Statements from the White House that it’s planning to push back against Moscow in the cyber realm, as retribution for Wikileaks’ attacks on Team Clinton, reflect just one portion of what the West is doing to combat Russian hacking.

The Federal Bureau of Investigation has been ordered to bring any of those hackers it can track down into custody to face prosecution. That’s a tricky matter thanks to questions about international jurisdiction, plus the fact that most of the evidence against Russian hackers is highly classified. Nevertheless, in recent months the FBI has intensified its efforts to bring these cyber-criminals to justice, building cases against them in secret. They’re off-limits if they remain in Russia, but any hackers who are unwise enough to travel to the West could be arrested.

Cooperation among Western security agencies is the critical piece of this puzzle, and we now have proof that it’s working. Yesterday, the Czech police announced that they arrested one of the wanted Russian hackers in a joint operation with the FBI. The arrest actually happened in Prague on October 5, but authorities in the Czech Republic had kept it out of the news for nearly two weeks.

Although the hacker’s name has not been released, video of the arrest, provided by Czech police, shows how it went down. Accompanied by his girlfriend, the Russian drove into the heart of Prague, the Czech capital, in a high-end automobile, to a swank hotel. The went to the hotel restaurant, only to be confronted by police, who moved so quickly that the Russian had no time to resist.

Indeed, he was so stunned by the appearance of the police at his table that the suspect fainted and was subsequently hospitalized. He is now in custody, awaiting an extradition request from Washington. The United States has 40 days from his arrest to ask for the Russian to be sent here to face charges, but Czech justice authorities today stated that they have yet to receive any American extradition request.

We don’t know specifically what hacking the Russian stands accused of, although Czech police have stated that he had perpetrated cyber-crimes against Americans, and he was wanted on an INTERPOL Red Notice—an indication that the FBI wanted to get their hands on this man rather badly. Suspicion that this Russian is involved in cyber-espionage against Hillary Clinton and the Democrats is strong, although Western intelligence is being unusually tight-lipped about this case—which is typically an indication that it’s a big deal indeed.

On cue, the Russian embassy in Prague has stated they know nothing about any hacking by their citizen in Czech custody, while protesting that the United States has no right to arrest Russians abroad for cyber-crime.

Exactly what this Russian hacker was doing in Prague is an important question. There’s a vibrant hacker scene in the Czech capital, with more than one wanted cyber-criminal hiding out there. Dylan Wheeler, the Australian who’s accused of hacking into Microsoft and the U.S. Army, was laying low in Prague earlier this year, after escaping from the FBI’s clutches in his native country.

However, Prague is even better known as a playground for Russian intelligence. Since the Cold War’s end, the Czech Republic has been a favored destination for Mafiosi and spies from Moscow—those two groups often indistinguishable from each other. Aggressive operations by the Russian Foreign Intelligence Service (SVR) and Russian military intelligence (GRU) in the Czech Republic have grown so serious that Prague recently took the rare step of calling out Moscow on its misbehavior.

Last month, in its annual security report released to the public, Czech intelligence noted the unusually large contingents of SVR and GRU operatives posing as diplomats in their country, adding that they are working to clandestinely subvert Czech society and politics. Prague denounced Russia’s “information war” which, it stated, aimed to “destabilize or manipulate Czech society or the political environment at any time.” That a wanted Russian hacker showed up in Prague may therefore be no coincidence.

There’s good news for the West here. As the Czech police explained, the hacker was arrested only 12 hours after they got a tip-off—presumably from the Americans—that the Russian was entering their country. With the FBI’s help, the Czechs got their man, quickly. Western intelligence cooperation in the SpyWar is working better than ever.

There’s still much work to be done. President Obama is now taking the Russian espionage threat seriously, as he’s leaving the White House, after years of low-balling it and even denying that it existed. Cynics have noted that Obama didn’t take much action against Russian spies and their cut-outs when they were attacking American intelligence—the president was moved to do something to counter the Kremlin’s covert games only when they targeted his own party.

Some Republicans have fulsomely praised Wikileaks for leaking Hillary Clinton’s secrets. The arrest in Prague is not the last, and it’s a safe bet that more Russian hackers will wind up in Western custody in coming months. What they tell us may prove highly unflattering to any Republicans who are publicly lauding Kremlin espionage against fellow Americans.

John Schindler is a security expert and former National Security Agency analyst and counterintelligence officer. A specialist in espionage and terrorism, he’s also been a Navy officer and a War College professor. He’s published four books and is on Twitter at @20committee.
 

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
305,436
Reputation
-34,223
Daps
615,376
Reppin
The Deep State
@88m3 @Blessed Is the Man @ADevilYouKhow @dtownreppin214 :whew:





James O'Brien's Devastating Attack On 'Corrupt' Russia
18 October 2016, 14:05

0
facebook-share.png

twitter-share.png

googleplus-share.png

This is James O'Brien's devastating attack on Russia, calling it a "filthy, degenerate, corrupt kleptocracy".

Speaking on his LBC show, James said: "Pay attention because a lot of people are wondering why we're not talking about the Russia Today story and the fact that NatWest Bank yesterday, which is government-owned of course, acted to close Russia Today's accounts.

"I don't want to hear it. I want to hear any nonsense about freedom of speech.

"If I was delivering a message to Vladimir Putin, I'd say very simply if you want to operate a television station in our country, stop killing journalists in your own country and stop sending spies here to kill men like Andrei Litvinenko.

"The idea that we're going to get a lecture from the Russians on anything frankly, except how to run a completely corrupt kleptocracy is about as absurd as anything I've heard in the last six months and don't forget this is 2016, the most absurd year in the history of humanity.


"The idea that British people today go, 'Oh, freedom of speech, Russia Today is being closed down'. They send goons to our country to kill people with polonium. And they kill journalists in their own country. And they kill political opponents. And they put men like Sergei Magnitsky on trial after he's dead, so corrupt and bankrupt is that country.

"They want to open up a propaganda channel here and they put their money in a bank that's owned by our government, I think our government should have shut down that account years ago.

"The notion frankly that they have some sort of right to preach lies and pump out propaganda nonsense to British viewers is absolutely absurd. Freedom of speech does not involve freedom to tell bare-faced lies, freedom to support a murderous regime like Vladimir Putin's.

"So don't fall into this trap. Even a mate of mine on Facebook yesterday was banging on about it. I said I'll tell you what I'll do about it, I'll introduce you to the widow of Andrei Litvinenko, I'll introduce you to Marina Litvinenko, who I've had the privilege of meeting on a couple of occasions and you can explain to her why we get a very misrepresented picture of Russia in this country and you get a much better idea of what Russia is really like by reading undiluted horse sugar on the internet than you do from actually living there.

"Man alive, if you had to pick one issue that proves how mad we've allowed ourselves to become, it would be the notion that Russia is anything other than a filthy, degenerate, corrupt kleptocracy.

"Stick that in your Russia Today tweets and smoke it."
 

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
305,436
Reputation
-34,223
Daps
615,376
Reppin
The Deep State


Russian Hackers Evolve to Serve the Kremlin
Attacks on Hillary Clinton and Democratic National Committee are part of Vladimir Putin’s effort to sow instability, U.S. officials say
By
James Marson in Moscow,
Sam Schechner in Paris and
Alan Cullison in Washington
Oct. 19, 2016 4:00 p.m. ET
BN-QI882_RUSHAC_GR_20161019151542.jpg
ENLARGE

Russian President Vladimir Putin, shown in Berlin on Wednesday, said the products of cyber-breaches in the U.S. matter more than their origin. Photo: stephane de sakutin/Agence France-Presse/Getty Images

With the hacking of Hillary Clinton’s campaign and the Democratic National Committee, U.S. officials say Russia has unleashed a strengthened cyberwarfare weapon to sow uncertainty about the U.S. democratic process.

In doing so, Russia has transformed state-sponsored hackers known as Fancy Bear and Cozy Bear from internet spies to political tools with the power to target the country’s adversaries, according to U.S. officials and cybersecurity experts.

The attacks are the harder side of parallel campaigns in the Kremlin’s English-language media, which broadcast negative news about Western institutions and alliances and focus on issues that demonstrate or stoke instability in the West, such as Brexit. Moscow seeks particularly to weaken the North Atlantic Treaty Organization, which has expanded its defense against Russia.

“The underlying philosophy of a lot of these attacks is about establishing information as a weapon,” said Alexander Klimburg, a cyber expert at the Hague Center for Strategic Studies. “Hacking for them is literally about controlling information.”

OJ-AQ554_RUSHAC_9U_20161019150909.jpg
ENLARGE
President Vladimir Putin denies Russian involvement in the hacking, but in a way that telegraphs glee about the potential chaos being sown in the U.S. democratic process.

“Everyone is talking about who did it, but is it so important who did it?” Mr. Putin said. “What is important is the content of this information.”

Former Central Intelligence Agency Director Michael Hayden said the Kremlin doesn’t appear to be trying to influence the election’s outcome, noting Russian involvement has provided fodder for both Republicans and Democrats. “They are not trying to pick a winner,” he said Tuesday at a cybersecurity conference in Washington. Rather, Russia is likely unleashing the emails “to mess with our heads.”

Pro-Kremlin commentators in Russia have seized on the DNC leaks to cast doubt on the American democratic process and argue that Washington has no right to criticize Moscow. They have said the hacked DNC emails, which showed party officials working to undermine primary runner-up Bernie Sanders, prove Americans are hypocritical when they malign Mr. Putin’s authoritarianism.

The White House has threatened a “proportional response” against Russia.

Retaliating against murky cyberattackers is uncertain new territory, Western officials said. The group often called Fancy Bear has been active since at least 2007 or 2008, experts say. Multiple security companies have given the group different code names including Pawn Storm, Sofacy, and APT 28, which denotes an “advanced persistent threat.”

Another group, known as Cozy Bear or APT 29, has taken a lower profile, often targeting higher-profile individuals and uses more sophisticated tools to cover its tracks, cybersecurity experts said. It was active as early as 2008 and 2009, with targets related to Chechnya, a U.S.-based think tank and government institutions in Poland and the Czech Republic, according to security firm F-Secure Corp.

The methods are well known: Hackers trick targets into providing account information or downloading infected files through expertly faked emails and webpages, a tactic known as spear-phishing.

BN-QI886_RUSHAC_P_20161019151932.jpg
ENLARGE
The hacking on the Democratic National Committe has been traced by the U.S. to Russia. Above, the DNC’s Washington headquarters. Photo: Alex Brandon/Associated Press
The link to Russia’s security apparatus is based in part on technical clues. The two groups’ malware is deemed too sophisticated for most criminal gangs. Cyrillic script appears in some of the code Fancy Bear used to hack targets in Ukraine in 2015, according to Romanian security firm Bitdefender. Samples of some Cozy Bear malware showed they were generally compiled during business hours in Moscow.

Yet it is the groups’ selection of targets that offers the most compelling evidence of Russian involvement, cybersecurity experts say. Fancy Bear and Cozy Bear have generally focused on NATO and allied governments, officials in Eastern Europe, and Western defense groups, such as Academi LLC, the U.S. security firm previously known as Blackwater. In many cases, the information they siphon off aligns closely with Russian interests.

“This all adds up to a strong indication of Russian sponsorship,” said Laura Galante, director of global intelligence at U.S.-based security firm FireEye Inc. and a former Russia specialist at the U.S. Department of Defense. “The Russian government has very publicly stated its desire to have ability in this realm. They want the ability to shape the way people think about events.”

Fancy Bear’s early efforts were mostly unremarkable and under-the-radar, typical of state-sponsored actors, said Brian Bartholomew, a researcher at Kaspersky Labs. Targets included Georgia’s Ministry of Defense and Eastern European governments and militaries, according to FireEye.

But since around 2014, when Russia’s annexation of Crimea set off a confrontation with the West, the group has expanded its activities, often in apparent response to news events. In that shift the groups combine traditional spycraft with the public impact of leaks such as those by WikiLeaks and Edward Snowden, who now lives in Russia.

Fancy Bear was behind the hacking alias CyberBerkut, cybersecurity experts said, in attacks that targeted Ukrainian ministries, its presidential elections and posted hacked documents online. The group has been linked to 2014 hacks of Polish government websites, spear-phishing aimed at U.S. and European militaries, the 2015 hacking of Germany’s parliament and other attacks in the West.

More recently, private security companies said that Fancy Bear was behind hacking of the DNC and the leaking of athlete information from the World Anti-Doping Agency in September. The leak following the Rio Olympics sought to show U.S. athletes got unfair prescription-drug exemptions just as some Russian athletes were barred from the Olympics over claims of systemic Russian doping violations.

Write to James Marson at james.marson@wsj.com, Sam Schechner at sam.schechner@wsj.com and Alan Cullison at alan.cullison@wsj.com
 
Top