Bombshell Report: The DNC Was Not Hacked by the Russians

Bombshell report by intelligence experts reveals DNC was not hacked by the Russians

The DNC emails published by Wikileaks in 2016 were not obtained via a Russian hack, cyber-security and intelligence experts William Binney and Larry Johnson claim.

According to forensic evidence, the files taken from the DNC between 23 and 25 May 2016, were copied onto a file storage device.

Thegatewaypundit.com reports: If the Russians actually had conducted an internet based hack of the DNC computer network then the evidence of such an attack would have been collected and stored by the National Security Agency.

The technical systems to accomplish this task have been in place since 2002. The NSA had an opportunity to make it clear that there was irrefutable proof of Russian meddling, particularly with regard to the DNC hack, when it signed on to the January 2017 “Intelligence Community Assessment,” regarding Russian interference in the 2016 Presidential election:

“We also assess Putin and the Russian Government aspired to help President-elect Trump’s election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him. All three agencies agree with this judgment. CIA and FBI have high confidence in this judgment; NSA has moderate confidence.”

The phrase, “moderate confidence” is intelligence speak for “we have no hard evidence.” Thanks to the leaks by Edward Snowden, we know with certainty that the NSA had the capability to examine and analyze the DNC emails. NSA routinely “vacuumed up” email traffic transiting the U.S. using robust collection systems (whether or not anyone in the NSA chose to look for this data is another question). If those emails had been hijacked over the internet then NSA also would have been able to track the electronic path they traveled over the internet. This kind of data would allow the NSA to declare without reservation or caveat that the Russians were guilty. The NSA could admit to such a fact in an unclassified assessment without compromising sources and methods. Instead, the NSA only claimed to have moderate confidence in the judgement regarding Russian meddling. If the NSA had hard intelligence to support the judgement the conclusion would have been stated as “full confidence.”

We believe that Special Counsel Robert Mueller faces major embarrassment if he decides to pursue the indictment he filed–which accuses 12 Russian GRU military personnel and an entity identified as, Guccifer 2.0, for the DNC hack—because the available forensic evidence indicates the emails were copied onto a storage device.

According to a DOJ press release on the indictment of the Russians, Mueller declares that the emails were obtained via a “spearphising” attack:

“In 2016, officials in Unit 26165 began spearphishing volunteers and employees of the presidential campaign of Hillary Clinton, including the campaign’s chairman. Through that process, officials in this unit were able to steal the usernames and passwords for numerous individuals and use those credentials to steal email content and hack into other computers. They also were able to hack into the computer networks of the Democratic Congressional Campaign Committee (DCCC) and the Democratic National Committee (DNC) through these spearphishing techniques to steal emails and documents, covertly monitor the computer activity of dozens of employees, and implant hundreds of files of malicious computer code to steal passwords and maintain access to these networks.

The officials in Unit 26165 coordinated with officials in Unit 74455 to plan the release of the stolen documents for the purpose of interfering with the 2016 presidential election. Defendants registered the domain DCLeaks.com and later staged the release of thousands of stolen emails and documents through that website. On the website, defendants claimed to be “American hacktivists” and used Facebook accounts with fictitious names and Twitter accounts to promote the website. After public accusations that the Russian government was behind the hacking of DNC and DCCC computers, defendants created the fictitious persona Guccifer 2.0. On the evening of June 15, 2016 between 4:19PM and 4:56PM, defendants used their Moscow-based server to search for a series of English words and phrases that later appeared in Guccifer 2.0’s first blog post falsely claiming to be a lone Romanian hacker responsible for the hacks in the hopes of undermining the allegations of Russian involvement.”

Notwithstanding the DOJ press release, an examination of the Wikileaks DNC files do not support the claim that the emails were obtained via spearphising. Instead, the evidence clearly shows that the emails posted on the Wikileaks site were copied onto an electronic media, such as a CD-ROM or thumbdrive before they were posted at Wikileaks. The emails posted on Wikileaks were saved using the File Allocation Table (aka FAT) computer file system architecture.

An examination of the Wikileaks DNC files shows they were created on 23, 25 and 26 May respectively. The fact that they appear in a FAT system format indicates the data was transfered to a storage device, such as a thumb drive.

How do we know? The truth lies in the “last modified” time stamps on the Wikileaks files. Every single one of these time stamps end in even numbers. If you are not familiar with the FAT file system, you need to understand that when a date is stored under this system the data rounds the time to the nearest even numbered second.

We have examined 500 DNC email files stored on Wikileaks and all 500 files end in an even number—2, 4, 6, 8 or 0. If a system other than FAT had been used, there would have been an equal probability of the time stamp ending with an odd number. But that is not the case with the data stored on the Wikileaks site. All end with an even number.

The DNC emails are in 3 batches (times are GMT).

Date Count Min Time Max Time FAT Min Id Max Id

2016-05-23 10520 02:12:38 02:45:42 x 3800 14319

2016-05-25 11936 05:21:30 06:04:36 x 1 22456

2016-08-26 13357 14:11:36 20:06:04 x 22457 44053

The random probability that FAT was not used is 1 chance in 2 to the 500th power or approximately 1 chance in 10 to the 150th power – in other words, an infinitely high order.

This data alone does not prove that the emails were copied at the DNC headquarters. But it does show that the data/emails posted by Wikileaks did go through a storage device, like a thumbdrive, before Wikileaks posted the emails on the World Wide Web.

This fact alone is enough to raise reasonable doubts about Mueller’s indictment accusing 12 Russian soldiers as the culprits for the leak of the DNC emails to Wikileaks. A savvy defense attorney will argue, and rightly so, that someone copied the DNC files to a storage device (Eg., USB thumb drive) and transferred that to Wikileaks.

We also tested the hypothesis that Wikileaks could have manipulated the files to produce the FAT result by comparing the DNC email files with the Podesta emails (aka Larter file) that was released on 21 September 2016. The FAT file format is NOT present in the Podesta files. If Wikileaks employed a standard protocol for handling data/emails received from unknown sources we should expect the File structure of the DNC emails to match the file structure of the Podesta emails. The evidence shows otherwise.

There is further compelling technical evidence that undermines the claim that the DNC emails were downloaded over the internet as a result of a spearphising attack. Bill Binney, a former Technical Director of the National Security Agency, along with other former intelligence community experts, examined emails posted by Guccifer 2.0 and discovered that those emails could not have been downloaded over the internet as a result of a spearphising attack. It is a simple matter of mathematics and physics.

Shortly after Wikileaks announced it had the DNC emails, Guccifer 2.0 emerged on the public stage, claimimg that “he” hacked the DNC and that he had the DNC emails. Guccifer 2.0 began in late June 2016 to publish documents as proof that “he” had hacked from the DNC.

Taking Guccifer 2.0 at face value—i.e., that his documents were obtained via an internet attack—Bill Binney conducted a forensic examination of the metadata contained in the posted documents based on internet connection speeds in the United States. This analysis showed that the highest transfer rate was 49.1 megabytes per second, which is much faster than possible from a remote online connection. The 49.1 megabytes speed coincides with the download rate for a thumb drive.

Binney, assisted by other colleagues with technical expertise, extended the examination and ran various tests forensic from the Netherlands, Albania, Belgrade and the UK. The fastest rate obtained — from a data center in New Jersey to a data center in the UK–was 12 megabytes per second, which is less than a fourth of the rate necessary to transfer the data, as it was listed from Guccifer 2.

The findings from the examination of the Guccifer 2.0 data and the Wikileaks data does not prove who copied the information to a thumbdrive, but it does provide and empirical alternative explanation that undermines the Special Counsel’s claim that the DNC was hacked. According to the forensic evidence for the Guccifer 2.0 data, the DNC emails were not taken by an internet spearphising attack. The data breach was local. It was copied from the network.

There is other circumstantial evidence that buttresses the conclusion that the data breach was a local effort that copied data.

First there is the Top Secret information leaked by Edward Snowden. If the DNC emails had been hacked via spearphising (as alleged by Mueller) then the data would have been captured by the NSA by means of the Upstream program (Fairview, Stormbrew, Blarney, Oakstar) and the forensic evidence would not modify times – the data would be presented as sent.

Second, we have the public reporting on the DNC and Crowdstrike, which provide a bizarre timeline for the alleged Russian hacking.

It was 29 April 2016, when the DNC claims it became aware its servers had been penetrated (see https://medium.com/homefront-rising/dumbstruck-how-crowdstrike-conned-america-on-the-hack-of-the-dnc-ecfa522ff44f). No claim yet about who was responsible.

According to CrowdStrike founder, Dimitri Alperovitch, his company first detected the Russians mucking around inside the DNC server on 6 May 2016. A CrowdStrike intelligence analyst reportedly told Alperovitch that:

“Falcon had identified not one but two Russian intruders: Cozy Bear, a group CrowdStrike’s experts believed was affiliated with the FSB, Russia’s answer to the CIA; and Fancy Bear, which they had linked to the GRU, Russian military intelligence.”

And what did CrowdStrike do about this? Nothing. According to Michael Isikoff, CrowdStrike claimed their inactivity was a deliberate plan to avoid alerting the Russians that they had been “discovered.” This is nonsense. If a security company detected a thief breaking into a house and stealing its contents, what sane company would counsel the client to do nothing in order to avoid alerting the thief? Utter nonsense.

We know from examining the Wikileaks data that the last message copied from the DNC network is dated Wed, 25 May 2016 08:48:35. No DNC emails were taken and released to Wikileaks after that date.

CrowdStrike waited until 10 June 2016 to take concrete steps to clean up the DNC network. Alperovitch told Esquire’s Vicky Ward that:

“Ultimately, the teams decided it was necessary to replace the software on every computer at the DNC. Until the network was clean, secrecy was vital. On the afternoon of Friday, June 10, all DNC employees were instructed to leave their laptops in the office.”

Why does a cyber security company wait 45 days after allegedly uncovering a massive Russian attack on the DNC server to take concrete steps to safeguard the integrity of the information held on the server? This makes no sense.

A more plausible explanation is that it was discovered that emails had been downloaded from the server and copied onto a device like a thumdrive. But the culprit had not yet been identified. We know one thing for certain—CrowdStrike did not take steps to shutdown and repair the DNC network until 18 days after the last email was copied from the server.

The final curiosity is that the DNC never provided the FBI access to its servers in order for qualified FBI technicians to conduct a thorough forensic examination. If this had been a genuine internet hack, it would be very easy for the NSA to identify when the information was taken and the route it moved after being hacked from the server. The NSA had the technical collection systems in place to enable analysts to know the date and time of the messages. But that has not been done.

Taken together, these disparate data points combine to paint a picture that exonerates alleged Russian hackers and implicates persons within our law enforcement and intelligence community taking part in a campaign of misinformation, deceit and incompetence. It is not a pretty picture.

PROBE: HARD EVIDENCE REFUTES DNC ‘RUSSIA HACK’ CLAIM

from WND: The claim that Russian intelligence officials hacked emails from the DNC server that were later published by Wikileaks is a core tenet of the belief that the Trump campaign colluded with Russia in the 2016 election. But more than three years later, no forensic evidence has been produced to back the claim. And […]

The post PROBE: HARD EVIDENCE REFUTES DNC ‘RUSSIA HACK’ CLAIM appeared first on SGT Report.

Evidence Proves DNC Was Not Hacked by Russia in 2016; It Was an ‘Inside Job’

Evidence proves DNC was not hacked by Russians in 2016 - it was an inside job

New evidence shows that the DNC emails were not hacked by the Russians in 2016, but were more likely leaked by somebody working for the Democrat Party.

In their recent book suggesting the Russians are to blame of Hillary’s 2016 election loss, far-left trolls Michael Isikoff and David Corn, two people involved in releasing the fake Trump dossier, attempt to tie the release of DNC emails to Russia.

Thegatewaypundit.com reports: In their book Russian Roulette, Isikoff and Corn share the following about the firm (CrowdStrike) the Democrats used to look into their data breach (p. 74) –

One of CrowdStrike’s first moves was to advise the DNC officials to do nothing. Don’t shut down the system. Don’t stop using it. The reason: Any dramatic action or change in routine could alert the hackers they had been spotted, and then the intruders might take steps to make it impossible to ferret them out of the system.” (Isikoff, p. 74)

But this is nonsense on many counts:

If the “intruders” could have “made it impossible to ferret them out of the system,” this is the first thing they would have done. Not even CrowdStrike would have given the DNC the advice “to do nothing“. The DNC and CrowdStrike coordinated and provided this false account in order to explain why the DNC did nothing when it discovered the breach.

“CrowdStrike and the lawyers warned the small circle of DNC officials in the know to keep their mouths shut. And this meant not telling anyone in the Clinton campaign.” (Isikoff, p. 74-75)

Instead of installing additional controls to prevent hacking, adding additional malware protection or other related preventative actions, the DNC decided to the keep everything secret and the same?  This makes no sense at all.

The Democrats next held a gathering on June 10, 2016 per an AP report:

It was 4 p.m. on Friday June 10 when some 100 staffers filed into the Democratic National Committee’s main conference room for a mandatory, all-hands meeting.

“What I am about to tell you cannot leave this room,” DNC chief operating officer Lindsey Reynolds told the assembled crowd, according to two people there at the time.

Everyone needed to turn in their laptops immediately; there would be no last-minute emails; no downloading documents and no exceptions. Reynolds insisted on total secrecy.

“Don’t even talk to your dog about it,” she was quoted as saying.

Reynolds didn’t return messages seeking comment.

Two days later, as the cybersecurity firm that was brought in to clean out the DNC’s computers finished its work, WikiLeaks founder Julian Assange told a British Sunday television show that emails related to Clinton were “pending publication.”

“WikiLeaks has a very good year ahead,” he said.

On Tuesday, June 14, the Democrats went public with the allegation that their computers had been compromised by Russian state-backed hackers, including Fancy Bear.

The DNC was never hacked by Russians.  This was a tall tale developed by someone of the likes of Hillary’s creepy Campaign Manger John Podesta.  If they were hacked they would have implemented aggressive controls to prevent future hacks.  They wouldn’t have called a team meeting and asked the entire team to provide their laptops.

The actions taken by the DNC after the release of their emails were consistent with a loss of emails due to an insider job rather than a hacking from outsiders, let alone Russians.  The DNC never let anyone but CrowdStrike look at their server.  The FBI hasn’t even reviewed their server, but the entire fairy tale led to the Mueller Witchhunt and it’s all a lie.

Some say the insider who released the emails was Seth Rich.  A Bernie Sanders supporter who was murdered in Washington DC in July of 2016 – God rest his soul.  This makes more sense than Russia hacking the DNC.

Russians never hacked the DNC.  Mueller and the FBI never investigated the DNC servers.  A witchhunt was created from this mess and the US has now incurred over two years and millions of dollars discovering that it was all a lie.

National Enquirer Responds To Jeff Bezos Blackmail Accusations

This article was originally published by Tyler Durden at Zero Hedge

Update: American Media International – the parent of The National Enquirer – has responded to Bezos’ accusations with a brief statement:

“American Media believes fervently that it acted lawfully in the reporting of the story of Mr. Bezos.

Further, at the time of the recent allegations made by Mr. Bezos, it was in good faith negotiations to resolve all matters with him.

Nonetheless, in light of the nature of the allegations published by Mr. Bezos, the Board has convened and determined that it should promptly and thoroughly investigate the claims.

Upon completion of that investigation, the Board will take whatever appropriate action is necessary.”

*  *  *

As we detailed earlier, with the world suddenly transfixed by the leaked Jeff Bezos text and “dick-pic” drama, which overnight the world’s richest man (at least until his soon to be ex-wife pockets half his equity stake in Amazon) revealed were used in an extortion attempt by the National Enquirer, a Washington Post reporter said that the investigator hired by the Amazon CEO, Gavin de Becker, believes that text messages leaked to the National Enquirer between Bezos and his girlfriend may have been sent to the magazine by someone in government.

In an appearance on MSNBC on Thursday, Post reporter Manuel Roig-Franzia said that Bezos’s security consultant Gavin de Becker believes that National Enquirer obtained text messages from Bezos through inappropriate means.

“They have begun to believe, the Bezos camp, that this publication by the National Enquirer might have been politically motivated,” Roig-Franzia said Thursday.

“Gavin de Becker told us that he does not believe that Jeff Bezos’s phone was hacked, he thinks it’s possible that a government entity might have gotten hold of his text messages,” he added, strongly hinting that the administration may have been instrumental in the leak of the embarrassing text messages.

As The Hill notes, De Becker’s assertion that Bezos’s phone was not hacked “raises questions as to how staffers at the Enquirer obtained messages that were allegedly sent privately between Bezos and his rumored girlfriend, former TV anchor Lauren Sanchez.”

Bezos and Trump have feuded publicly over Amazon and its relationship with the federal government, as well as over Bezos’s ownership of The Washington Post, which the president says unfairly targets him with negative news coverage. Should it be confirmed that the government in general, or the administration in particular, facilitated the leak, it will promptly escalate the simmering cold war between the world’s richest and world’s most powerful man to a nuclear state.

As a reminder, in a Medium post Thursday night the Amazon CEO said that the Enquirer was attempting to force him to call off his investigation of the tabloid under the threat of further texts being released. The Enquirer is owned by David Pecker, a top ally of President Trump. Pecker has been accused of helping the president kill unfavorable stories about his past affairs during the 2016 election.

Bezos vowed not to fall for “extortion” tactics from Pecker and American Media Inc. which owns the Enquirer. “Rather than capitulate to extortion and blackmail, I’ve decided to publish exactly what [American Media Inc. (AMI)] sent me, despite the personal cost and embarrassment they threaten,” Bezos wrote.

Trump has yet to tweet on the matter.

Largest collection of breached data ever seen is found

Store of 770m email addresses and passwords discovered after being posted to a hacking forum

Close up of silhouetted male hand typing on laptop keyboard

Source:

The largest collection of breached data ever seen has been discovered, comprising of more than 770m email addresses and passwords posted to a popular hacking forum in mid-December.

The 87GB data dump was discovered by security researcher Troy Hunt, who runs the Have I Been Pwned breach-notification service. Hunt, who called the upload “Collection #1”, said it is probably “made up of many different individual data breaches from literally thousands of different sources”, rather than representing a single hack of a very large service.

Still, the work to piece together previous breaches has resulted in a huge collection. “In total, there are 1,160,253,228 unique combinations of email addresses and passwords,” Hunt writes, and “21,222,975 unique passwords”. While most of the email addresses have appeared in previous breaches discovered being shared amongst hackers, like the 360m MySpace accounts hacked in 2008 or the 164m LinkedIn accounts hacked in 2016, the researcher says “there’s somewhere in the order of 140m email addresses in this breach that HIBP has never seen before.” Those email addresses could come from one large unreported data breach, many smaller ones, or a combination of both.

Security experts say the discovery of Collection #1 underscores the need for consumers to use password managers, like 1Password or LastPass, to store a random, unique password for every service they use. “It is quite a feat not to have had an email address or other personal information breached over the last decade,” says Jake Moore, a cybersecurity expert at ESET UK.

“If you’re one of those people who think it won’t happen to you, then it probably already has. Password-managing applications are now widely accepted, and they are much easier to integrate into other platforms than before. Plus, they help you generate a completely random password for all of your different sites and apps. And if you’re questioning the security of a password manager, they are incredibly safer to use than reusing the same three passwords for all your sites.”

Hunt warns that the primary use for such a dataset is “credential stuffing” attacks, which take advantage of precisely the sort of password reuse that password managers exist to prevent. “People take lists like these that contain our email addresses and passwords then they attempt to see where else they work.

“The success of this approach is predicated on the fact that people reuse the same credentials on multiple services. Perhaps your personal data is on this list because you signed up to a forum many years ago you’ve long since forgotten about, but because its subsequently been breached and you’ve been using that same password all over the place, you’ve got a serious problem.”

As 2019 begins…

… we’re asking readers to make a new year contribution in support of The Guardian’s independent journalism. More people are reading our independent, investigative reporting than ever but advertising revenues across the media are falling fast. And unlike many news organisations, we haven’t put up a paywall – we want to keep our reporting as open as we can. So you can see why we need to ask for your help.

The Guardian is editorially independent, meaning we set our own agenda. Our journalism is free from commercial bias and not influenced by billionaire owners, politicians or shareholders. No one edits our editor. No one steers our opinion. This is important as it enables us to give a voice to those less heard, challenge the powerful and hold them to account. It’s what makes us different to so many others in the media, at a time when factual, honest reporting is critical.

Hacker Group Could Blow Lid Off 9/11

“Dark Overlord” is threatening to publish thousands of confidential, damning documents unless suspect parties pay up. What might be contained in those documents? We may learn the answer to that question soon, as the hackers have already started publishing materials online. 

By John Friend

A notorious international hacking group known as Dark Overlord has threatened to publish thousands of confidential documents purportedly hacked and stolen from a number of insurance, real estate, and law firms that were directly involved with the events and aftermath of the 9/11 terrorist attacks, unless a multi-million-dollar ransom is met, it was recently reported at the web site “Vice Motherboard.”

The mysterious group, which seemingly works as a collective and has targeted and attempted to extort other large corporations and private entities in the past, claimed the secret documents in their possession will provide “many answers about 9/11 conspiracies,” according to a tweet released by the group on New Year’s Eve. The group’s Twitter account has since been suspended.

The group has claimed to have hacked and stolen important, highly sensitive data relating directly to 9/11 and litigation in its aftermath from a number of top insurance companies and law firms, including Lloyds of London, Silverstein Properties, and Hiscox Syndicates.

Larry Silverstein, the chairman of Silverstein Properties, has long been identified as a key suspect in the events of 9/11. Silverstein Properties acquired the World Trade Center complex in a suspicious privatization scheme involving the Port Authority of New York and New Jersey shortly before the 9/11 attacks, and soon thereafter purchased an insurance policy for the complex that included coverage for acts of terrorism. Silverstein has received billions of dollars as a result of insurance settlements in the years since 9/11, yet acquired the complex for the paltry sum of $14 million—as part of the $3.2 billion lease-purchase bid he won.

Drowning in IRS debt? The MacPherson Group could be a lifesaver!

The Dark Overlord group initially threatened to extort the firms it hacked, demanding payment in bitcoin from the firms in order to keep their documents private.

“If you’re one of the dozens of solicitor firms who was involved in the litigation, a politician who was involved in the case, a law enforcement agency who was involved in the investigations, a property management firm, an investment bank, a client of a client, a reference of a reference, a global insurer, or whoever else, you’re welcome to contact our email below and make a request to formally have your documents and materials withdrawn from any eventual public release of the materials,” the group stated shortly after announcing the hack, providing an anonymous email address for potential inquires. “However, you’ll be paying us.”

The group has since announced that the public can make payments to “unlock” the documents and have them published online, and has apparently received $12,000 worth of bitcoin, resulting in the release of 650 documents that have been published so far.

Conspireality, Victor Thorn
Thorn takes on 9/11 and a lot more in Conspireality.

Roughly 18,000 documents are alleged to have been hacked and stolen by the group, according to a report published by RT, Russia’s state-sponsored media platform.

These 650 documents comprise “layer 1” of the mass of confidential data, according to Dark Overlord. They claim to have four more “layers” of hacked data that are still in their possession, and that “each layer contains more secrets, more damaging materials . . . and generally just more truth,” RT reported.

In its latest publicly released statement, addressed to “the nation-state of the United States of America and the greater Deep State,” the group declares, “your censorship and fake news cover-ups won’t silence this organization or its public support.” The statement then goes on to threaten the various parties involved by claiming, “We’re going to burn you down unless you begin to ‘play ball.’ We’re peeling these layers back like an onion. No one can save you except for us.”

John Friend is a freelance writer based in California.

Ukrainian Hackers Broke Into The SEC’s EDGAR Database, Made $4.1 Million From Insider Trades

On Tuesday, United States authorities charged numerous mostly Ukrainian hackers for a scheme to trade on press releases that had not yet been released. The Ukrainians breached the SEC’s EDGAR database to receive access to the nonpublic information.

The scheme netted over $4 million for fraudsters from the U.S., Russia and Ukraine. Using 157 corporate earnings announcements, the group was able to execute trades on material nonpublic information. Most of those filings were “test filings,” which corporations upload to the SEC’s website.

The charges were announced Tuesday by Craig Carpenito, U.S. Attorney for the District of New Jersey, alongside the SEC, the Federal Bureau of Investigation and the U.S. Secret Service, which investigates financial crimes. In a Tuesday press conference, Carpenito said the thefts included thousands of valuable, private business documents. “After hacking into the EDGAR system they stole drafts of [these] reports before the information was disseminated to the general public,” he said.

The elaborate scheme involved seven individuals and operated from May to at least October 2016. Prosecutors said the traders were part of the same group that previously hacked into newswire services, according to CNBC.

Similar to the way John Podesta’s email account was hacked, the hackers used malicious software sent via email to SEC employees. Then, after planting the software on the SEC computers, they sent the information they were able to gather from the EDGAR system to servers in Lithuania, where they either used it or distributed the data to other criminals, Carpenito said. The EDGAR service operates in New Jersey, which is why the Justice Department office in Newark was involved in the case.

Those documents included quarterly earnings, mergers and acquisitions plans and other sensitive news, and the criminals were able to view it before it was released as a public filing, thus affecting the individual companies’ stock prices. The alleged hackers executed trades on the reports and also sold them to other illicit traders. One inside trader made $270,000 in a single day, according to Carpenito.

Stephanie Avakian, co-head of the SEC’s Division of Enforcement, said the same criminals also stole advance press releases sent to three newswire services, though she didn’t name the newswires. The hackers used multiple broker accounts to collect the illicit gains, she said.

The defendants then kicked back a portion of their trading profits to Oleksandr Ieremenko, a Ukrainian (oddly not Russian) hacker that is said to have infiltrated the database at some point between May 2016 in October 2016. There, he obtained thousands of “test filings” which included, among other things, earnings results.

Two Ukrainians were charged by the Justice Department with hacking the database — Oleksandr Ieremenko and Artem Radchenko. Seven further individuals and entities were also named in a civil suit by the SEC for trading on the illicit information: Sungjin Cho, David Kwon, Igor Sabodakha, Victoria Vorochek, Ivan Olefir, Andrey Sarafanov, Capyield Systems, Ltd. (owned by Olefir) and Spirit Trade Ltd.

Ieremenko had previously been charged in 2015 for a similar plot involving hacking into the databases of distribution companies who are responsible for putting out corporate press releases. Ieremenko and Artem Radchenko face a criminal indictment for conspiracy to commit securities fraud. Radchenko allegedly “recruited traders to join the conspiracy” and kept notes on what the SEC does and how to hack it, the Justice Department said.

New Documents Reveal a Covert British Military-Intelligence Smear Machine Meddling in American Politics

A bombshell domestic spy scandal has been unfolding in Britain, after hacked internal communications exposed a covert UK state military-intelligence psychological warfare operation targeting its own citizens and political figures in allied NATO countries under the cover of fighting “Russian

The post New Documents Reveal a Covert British Military-Intelligence Smear Machine Meddling in American Politics appeared first on Global Research.

New Documents Reveal a Covert British Military-Intelligence Smear Machine Meddling in American Politics

A bombshell domestic spy scandal has been unfolding in Britain, after hacked internal communications exposed a covert UK state military-intelligence psychological warfare operation targeting its own citizens and political figures in allied NATO countries under the cover of fighting “Russian

The post New Documents Reveal a Covert British Military-Intelligence Smear Machine Meddling in American Politics appeared first on Global Research.

Deep State Panic After “Dark Overlord” Leaks Thousands of 9/11 Papers

 

Deep State in panic mode after hackers release thousands of 9/11 papers

The decryption keys for 650 9/11 papers were posted on social media website Steemit, with the group promising more leaks proving the September 11 attacks were an inside job unless a hefty ransom is paid.

Rt.com reports: The Dark Overlord initially threatened to release the 10GB of data unless the hacked firms paid an unspecified bitcoin ransom. However, on Wednesday, the group announced a “tiered compensation plan” in which the public could make bitcoin payments to unlock the troves of documents.

A day later, the Dark Overlord said that it had received more than $12,000 in bitcoin – enough to unlock “layer 1” and several “checkpoints,” comprised of 650 documents in total.

There are four more layers that remain encrypted and, according to the group, “each layer contains more secrets, more damaging materials… and generally just more truth.”

The hackers are asking for $2 million in bitcoin for the public release of its “megaleak,” which it has dubbed “the 9/11 Papers.”

The group has also offered to sell the documents to terrorist groups, foreign governments, and media outlets. When RT approached the hackers for comment, they proposed providing the channel exclusive access to the potentially explosive papers – for a price, of course.

“They were willing to sell those documents to me. So it’s all about money for them,” RT America correspondent Michelle Greenstein said.

By design, the “layer 1” documents – if authentic – do not appear to contain any explosive revelations. The publications focus mostly on testimonies from airport security and details concerning insurance pay-outs to parties affected by the 9/11 attacks. However, the data dump suggests that the group is not bluffing.

“Let this serve as more definitive proof that what we’re saying is true, and that we’re doing exactly as we promised you. Continue to keep the bitcoins flowing, and we’ll continue to keep the truth flowing,” they wrote in a message that included the decryption keys.

The documents – which were immediately scrubbed from Reddit, Pastebin and Twitter – are available for download on Steemit at the time of writing.

Shortly after releasing the decryption keys, the group posted an ultimatum addressed to “the nation-state of the United States of America and the greater deep-state.”

“To all the other parties involved (airlines, litigation firms, investigation firms, FBI, TSA, FAA, banks, security companies and more), we’re going to burn you down unless you begin to ‘play ball,’” the message reads.

Apparently angered by the fact that the ransom has not yet been met, the message warned: “We’re peeling these layers back like an onion. No one can save you except for us. Pay the f*** up.”

Although the group insists that it is financially motivated and not interested in “hacktivism,” they nonetheless expressed hope that continued crowd-funding would secure the full release of the 18,000 documents.

“We can’t allow the mainstream media to silence the truth any longer. We must ensure their propaganda is crushed by the truths we’re dealing today,” the hackers wrote after providing the decryption keys for “layer 1.”

The Dark Overlord claim to have hacked documents from not only major global insurers like Lloyds of London and Hiscox, but also Silverstein Properties, which owned the World Trade Center complex, and various government agencies.

The “megaleak” purportedly includes secret documents that were meant to be destroyed but were instead retained by legal firms, allegedly revealing “the truth about one of the most recognizable incidents in recent history.”

The group emerged in 2016 and has been responsible for numerous extortion schemes involving hacked data. The Dark Overlord infamously leaked an entire season of Netflix’s Orange is the New Black last year after a ransom was not met.

“This Is Going To Get Extremely Ugly”: Azealia Banks Reignites Feud With Elon Musk

The feud between Elon Musk and Azealia Banks first emerged while Musk was under fire for his famous “funding secured” tweet that later led to him being sued by the SEC for securities fraud. Banks was a guest in Musk’s home around the time Musk sent out the Tweet, reportedly invited by Musk’s then girlfriend, Grimes.

Lately, however, Banks had been relatively quiet about Musk – until last Friday.

Shareholders are trying to subpoena Banks as part of a lawsuit against Musk surrounding the “funding secured” fiasco. When Musk’s lawyer, Dean Kristy, filed a motion to argue against the subpoena, the contents of the filing set Banks off again. 

Banks took to Instagram on Friday, posting a picture of the motion and writing “They are still slighting [sic] me like I don’t have plenty more dirt to spill on Elon. This is going to get extremely ugly…Elon will learn very soon who is more powerful of us two.” 

The post has since been deleted. Banks also seemed to allude during a post on Instagram that Musk had hacked her phone, hacked her computer, had a PI follow her and even tried to poison her. 

Shareholder attorneys are trying to place Banks in Musk’s house during the fallout from Musk’s famous tweet. Banks had previously posted in depth about her time staying at Elon‘s home, claiming that while there, Grimes was comforting Musk about “being too stupid not to go on Twitter while on acid”.

So naturally, those suing Musk are trying to get subpoenas for all parties involved: Banks, Grimes and even media names that interviewed both of them about their dispute directly after it happened.

But Musk’s attorneys fired back, stating that “It is evident that this is really more of an effort to sensationalize these proceedings than a legitimate attempt to preserve evidence”. They then stated that Banks has a “history of making bold and sometimes unverified claims”.

Musk’s attorneys also brought up a story about Twitter CEO Jack Dorsey allegedly mailing his shaved beard hairs to Banks, so she could make him an “amulet to protect him from evildoers”, prompting amused questions if this is what goes on in the lives of billionaires and the Hollywood elite in California?

Citing this story, Musk’s lawyers argued that Banks is “…simply not the type of witness, or actual record, that could justify the required finding of exceptional circumstances necessary”.

“I’m now even more angered by the fact that his lawyer is falsely stating I lied after being vindicated in both incidents with Russell Crowe and Jack Dorsey,” Banks responded.

The next car bomb: Cars already on the road can be hacked and taken over, used to kill millions, according to expert

(Natural News) Your laptops, computers, smartphones, or smart appliances are not the only things that are susceptible to hacking. Modern cars could be remotely hacked by terrorists and turned into lethal weapons, a computer scientist has warned. The warning was made by Justin Cappos from New York University. Cappos has stated that cyber criminals working for…

Is The Digital Uprising Finally Here?

In this video, we give you the latest breaking news on how smart devices and chromcasts were recently hacked in order to promote the number one YouTube sensation out there PewDiePie. We will also discuss the latest regarding the dark overlord hack because the question is becoming is the digital uprising finally here?

https://teespring.com/stores/wearechange

SUBSCRIBE TO PREMIUM CONTENT!

Sign Up To our email – http://eepurl.com/dJE522

Visit our MAIN SITE for more breaking news https://wearechange.org/

PATREON https://www.patreon.com/WeAreChange?a…

FACEBOOK: https://facebook.com/LukeWeAreChange

TWITTER: https://twitter.com/Lukewearechange

INSTAGRAM: http://instagram.com/lukewearechange

STEEMIT: https://steemit.com/@lukewearechange

OH YEAH since we are not corporate or government owned help us out https://wearechange.org/donate

We take Crypto Coins

Bitcoin – 1F6oeUnhXfr5UMC95apbJg7CLjm3BUrT8V

Dash – XiZebHViTKxjngJ8U8Gekbz34XDcMjKe29

ETH – 0x9124589c4eAD555F04a7214214c86EA80E129abB

Bittube – bxdigY3LEr3hL2cScYqTJaiafeDxhpt9bK9FcxXbkuFeDyc9sZfF97iAmqSPR6NyfQ8wp34d7PeAU95gsZYQBpib1YEKz5aY4

The post Is The Digital Uprising Finally Here? appeared first on We Are Change.

Daily Mail Hacked by TeaMp0isoN

ShareThis

Daily Mail Hacked by TeaMp0isoN 07 Feb 2012 Yesterday Visitors to the Daily Mail’s recipe pages had been confronted with a message left by hackers who defaced and disabled the site. British sensationalist newspaper the Daily Mail has been hit by hackers in support of the online movement Opcensorthis. News of the hack spread via Twitter and it seems to have happened late afternoon on Sunday, 5 February, and lasted for a couple of hours. A mirror link posted on the TeaMp0isoN Twitter gives those that missed it a look at what the hackers were promoting. “For years you’ve poisoned the mainstream media with your sensationalist, ultranationalist nonsense, continuing to inject reader’s minds with anti- immigration and borderline racist propaganda,” says the text on the deface web page.

Citizens for Legitimate Government

Salt Lake City police website hacked; Anonymous takes credit

ShareThis

Salt Lake City police website hacked; Anonymous takes credit 31 Jan 2012 Salt Lake City police took their website offline Tuesday afternoon, after it was hacked. [<g>] At about 2:30 p.m., police started seeing information on the department’s website that “weren’t in line with our typical postings,” prompting closure of the site, said Salt Lake City Police spokesman Shawn Josephson. The group taking the credit for the hack is a collective known as Anonymous. According to a news release from police, the hacker group says the attack is a response to an anti-graffiti paraphernalia bill being sponsored by state Sen. Karen Mayne, D-West Valley City. Depending on the extent of the vandalism, the crime could be boosted to a felony.

Citizens for Legitimate Government

‘Anonymous’ claims to have hacked U.S.-based security think tank

ShareThis

‘Anonymous’ claims to have hacked U.S.-based security think tank –Hackers promised a week full of Christmas-inspired assaults 25 Dec 2011 Hackers on Sunday claimed to have stolen a raft of e-mails and credit card data from U.S.-based security think tank Stratfor, promising it was just the start of a weeklong Christmas-inspired assault on a long list of targets. Members of the loose-knit hacking movement known as “Anonymous” posted a link on Twitter to what they said was Stratfor’s tightly-guarded, confidential client list. Among those on the list: The U.S. Army, the U.S. Air Force and the Miami Police Department.

Citizens for Legitimate Government

‘Iran Army hacked US drone’s system’

ShareThis

‘Iran Army hacked US drone’s system’ 17 Dec 2011 Commenting on Iran’s recent downing of an aggressive US drone, a former CIA agent says the Iranian Army’s experts managed to hack the aircraft’s cyber system and then brought it down. The downing of the drone by Iran was another defeat for the United States in the area of espionage, Robert Baer, a former US Central Intelligence Agency officer, who used to operate in the Middle East, was cited by French-language Swiss newspaper 20 Minutes, IRNA reported on Saturday. On December 4, the Iranian military’s electronic warfare unit announced that Iran had downed with minimal damage the US RQ-170 Sentinel stealth reconnaissance aircraft, while it was in violation of the Iranian airspace.

Citizens for Legitimate Government

Fresh round of hacked climate science emails leaked online

By: Leo Hickman, The Guardian

A fresh tranche of private emails exchanged between leading climate scientists throughout the last decade was released online on Tuesday. The unauthorised publication is an apparent attempt to repeat the impact of a similar release of emails on the eve of the Copenhagen climate summit in late 2009.

The initial email dump was apparently timed to disrupt the Copenhagen climate talks. It prompted three official inquiries in the UK and two in the US into the working practices of climate scientists. Although these were critical of the scientists’ handling of Freedom of Information Act requests and lack of openness they did not find fault with the climate change science they had produced.

Norfolk police have said the new set of emails is “of interest” to their investigation to find the perpetrator of the initial email release who has not yet been identified.

The emails appear to be genuine, but the University of East Anglia said the “sheer volume of material” meant it was not yet able to confirm that they were. One of the emailers, the climate scientist Prof Michael Mann, has confirmed that he believes they are his messages. The lack of any emails post-dating the 2009 release suggests that they were obtained at the same time, but held back. Their release now suggests they are intended to cause maximum impact before the upcoming climate summit in Durban which starts on Monday.

In the new release a 173MB zip file called “FOIA2011″ containing more than 5,000 new emails, was made available to download on a Russian server called Sinwt.ru today. An anonymous entity calling themselves “FOIA” then posted a link to the file on at least four blogs popular with climate sceptics – Watts Up With That, Climate Audit, TallBloke and The Air Vent. The same tactic was used in 2009 when the first 160MB batch of emails were released after being obtained – possibly illegally – from servers based at the University of East Anglia, where a number of the climate scientists involved were based.

One marked difference from the original 2009 release is that the person or persons responsible has included a message headed “background and context” which, for the first time, gives an insight into their motivations. Following some bullet-pointed quotes such as “Over 2.5 billion people live on less than $ 2 a day” and, “Nations must invest $ 37 trillion in energy technologies by 2030 to stabilise greenhouse gas emissions at sustainable levels,” the message states:

“Today’s decisions should be based on all the information we can get, not on hiding the decline. This archive contains some 5.000 emails picked from keyword searches. A few remarks and redactions are marked with triple brackets. The rest, some 220.000, are encrypted for various reasons. We are not planning to publicly release the passphrase. We could not read every one, but tried to cover the most relevant topics.”

To read more, visit:  http://www.guardian.co.uk/environment/2011/nov/22/fresh-hacked-climate-science-emails

RE Tea Party » Technology

Intelligence and National Security Alliance hacked

ShareThis

Intelligence and National Security Alliance hacked 18 Sep 2011 On Wednesday, 48 hours after releasing a policy paper on cybersecurity, the top trade association for intelligence contractors got a first-hand lesson on the subject: they discovered that their website was hacked. [LOL!] Cryptome, a site affiliated with the hacker collective Anonymous, published the membership emails and phone numbers and in some cases home addresses for the members of the Intelligence and National Security Alliance (INSA). By clicking on a link titled, “INSA Nest of Official and Corporate Spies,” anyone can find contact information for senior officials at the NSA, FBI, and CIA, as well as top national security contracting firms like [sociopaths] Booz Allen Hamilton.

Citizens for Legitimate Government

We Are Change TV.US