Mueller probing Russia contacts at Republican convention

Discussion in 'Political Opinions & Beliefs' started by Lee Atwater, Mar 29, 2018.

  1. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    Wrong. It was from Mueller's investigation.
     
    Hey Now likes this.
  2. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    Dude, Mueller didn't do its own investigations into the alleged DNC email hack. Mueller took as verbatim the conclusions of the Crowdstrike report and went from there.
    There is no independent investigating in the Mueller report. For example, Mueller prosecuted Manafort on something Manafort did before Manafort became campaign chairperson of the Trump campaign and Roger Stone was never a member of the Trump campaign.
     
  3. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    An excerpt from Mueller's report. A report you are obviously unfamiliar with.

    III. RUSSIAN HACKING AND DUMPING OPERATIONS

    Beginning in March 2016, units of the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU) hacked the computers and email accounts of organizations, employees, and volunteers supporting the Clinton Campaign, including the email account of campaign chairman John Podesta. Starting in April 2016, the GRU hacked into the computer networks of the Democratic Congressional Campaign Committee (DCCC) and the Democratic National Committee (DNC). The GRU targeted hundreds of email accounts used by Clinton Campaign employees, advisors, and volunteers. In total, the GRU stole hundreds of thousands of documents from the compromised email accounts and networks.109 The GRU later released stolen Clinton Campaign and DNC documents through online personas, “DCLeaks” and “Guccifer 2.0,” and later through the organization WikiLeaks. The release of the documents was designed and timed to interfere with the 2016 U.S. presidential election and undermine the Clinton Campaign. The Trump Campaign showed interest in the WikiLeaks releases and, in the summer and fall of 2016, Harm to Ongoing Matter After HOM , the Trump Campaign stayed in contact about WikiLeaks’s activities. The investigation was unable to resolve WikiLeaks’s release of the stolen Podesta emails on October 7, 2016, the same day a video from years earlier was published of Trump using graphic language about women. HOM Harm to Ongoing Matter campaigns.112 a bitcoin mining operation to Investigative Technique A. GRU Hacking Directed at the Clinton Campaign 1. GRU Units Target the Clinton Campaign Two military units of the GRU carried out the computer intrusions into the Clinton Campaign, DNC, and DCCC: Military Units 26165 and 74455.110 Military Unit 26165 is a GRU cyber unit dedicated to targeting military, political, governmental, and non-governmental organizations outside of Russia, including in the United States. 111 The unit was sub-divided into departments with different specialties. One department, for example, developed specialized malicious software (“malware”), while another department conducted large-scale spearphishing secure bitcoins used to purchase computer infrastructure used in hacking operations.113 Military Unit 74455 is a related GRU unit with multiple departments that engaged in cyber operations. Unit 74455 assisted in the release of documents stolen by Unit 26165, the promotion of those releases, and the publication of anti-Clinton content on social media accounts operated by the GRU. Officers from Unit 74455 separately hacked computers belonging to state boards of elections, secretaries of state, and U.S. companies that supplied software and other technology related to the administration of U.S. elections.114 Beginning in mid-March 2016, Unit 26165 had primary responsibility for hacking the DCCC and DNC, as well as email accounts of individuals affiliated with the Clinton Campaign:115 - Unit 26165 used IT to learn about Investigative Technique different Democratic websites, including democrats.org, hillaryclinton.com, dnc.org, and dccc.org. began before the GRU had obtained any credentials or gained access to these networks, indicating that the later DCCC and DNC intrusions were not crimes of Investigative Technique opportunity but rather the result of targeting.116 - GRU officers also sent hundreds of spearphishing emails to the work and personal email accounts of Clinton Campaign employees and volunteers. Between March 10, 2016 and March 15, 2016, Unit 26165 appears to have sent approximately 90 spearphishing emails to email accounts at hillaryclinton.com. Starting on March 15, 2016, the GRU began targeting Google email accounts used by Clinton Campaign employees, along with a smaller number of dnc.org email accounts.117 The GRU spearphishing operation enabled it to gain access to numerous email accounts of Clinton Campaign employees and volunteers, including campaign chairman John Podesta, junior volunteers assigned to the Clinton Campaign’s advance team, informal Clinton Campaign advisors, and a DNC employee.118 GRU officers stole tens of thousands of emails from spearphishing victims, including various Clinton Campaign-related communications.
    https://www.justice.gov/archives/sco/file/1373816/download
     
    Last edited: May 31, 2022
  4. Golem

    Golem Well-Known Member Donor

    Joined:
    Feb 22, 2016
    Messages:
    43,177
    Likes Received:
    19,091
    Trophy Points:
    113
    Wrong!!!!

    What they didn't have evidence of was of whether or not the emails were exfiltrated. In other words, MOVED by the Russians to another media (computer, hard drive, server...).

    There is DEFINITE evidence that the Russians hacked the server and obtained the emails. Whether they did this by copying them or by taking a screenshot (which would not be "exfiltration") is besides the point. They penetrated the server, and obtained the emails. This is proven fact.

    These are the words of Henry before the committee.

    1. HENRY: We said that we had a high degree of confidence it was the Russian Government. And our analysts that looked at it and that had looked at these types of attacks before, many different types of attacks similar to this in different environments, certain tools that were used, certain methods by which they were moving in the environment,and looking at the types of data that was being targeted, that it was consistent with a nation-state adversary and associated with Russian intelligence.
    Conspiracy theory fails again.
     
  5. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    Guess where Mueller got his info on GRU?? Crowdstrike. Figure it out, just once.
     
  6. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    In his congressional testimony Crowdstrike CEO Shawn Henry testified that Mueller's team independently verified the GRU had hacked the DNC servers, corroborating Crowdstrike's findings. Got anything else?
     
  7. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    Dude, Mueller independently verified the investigation solely done by Crowdstrike. Figure it out, just once.
     
  8. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    Rather than embarrassing yourself by making false claims that have already been debunked, you might want to read through the thread before writing another post.

    See post #215....

    Beyond Crowdstrike
    It is true, that the FBI depended on Crowdstrike’s analysis for some of the technical details. But, the attribution of the hack to Russia does not rest solely on CrowdStrike’s findings.

    Several other cybersecurity firms, including Fidelis, FireEye, SecureWorks, and ThreatConnect have independently validated CrowdStike’s conclusions or surfaced additional evidence linking Russia to the DNC hacks.

    The FBI also independently detected Russian attacks on the DNC as far back as September of 2015. That’s when the FBI notified a DNC IT staffer that hackers suspected to be associated with Russian intelligence services had infiltrated their computer systems. Later, the FBI alerted the DNC that a computer on their network was “phoning home” to Russia. (Some have raised the question of how the FBI could have known this. It is likely that the attacks were detected at the National Cybersecurity and Communications Integration Center (NCCIC) and then relayed to the FBI.)
     
    Last edited: Jun 1, 2022
  9. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    How can the FBI do an independent study on the alleged DNC hack when the FBI (nor any other agency like Mueller, for example) had access to the data themselves?
     
  10. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    The DNC wouldn't allow any one or agency to view the data from the alleged DNC hack except for Crowdstrike. Crowdstrike and only Crowdstrike had alleged evidence Russians hacked the DNC emails. One is taking the advice of Crowdstrike (and only the advice of Crowdstrike) when saying Russians hacked the DNC emails.

    Besides, how does anyone know the Russian government was involved?
    Is the American government culpable for Uvalde? Is the Russian government culpable for the alleged DNC email hack? I mean, the Crowdstrike report mentions that activities of the alleged hacker(s) of the DNC emails were like the activities of the GRU (and not the activities of the GRU), for example.
     
    Last edited: Jun 1, 2022
  11. popscott

    popscott Well-Known Member Donor

    Joined:
    Jul 3, 2021
    Messages:
    18,565
    Likes Received:
    12,420
    Trophy Points:
    113
    Emails... please explain what emails where or were not exfiltrated.

    Funny how you did not put ALL of Henry's testimony...

    (Transcript CrowdStrike President Shawn Henry) reiterated his claim on multiple occasions:

    "There are times when we can see data exfiltrated, and we can say conclusively. But in this case it appears it was set up to be exfiltrated, but we just don’t have the evidence that says it actually left."

    "There’s not evidence that they were actually exfiltrated. There's circumstantial evidence but no evidence that they were actually exfiltrated."

    "There is circumstantial evidence that that data was exfiltrated off the network. … We didn't have a sensor in place that saw data leave. We said that the data left based on the circumstantial evidence. That was the conclusion that we made."

    "Sir, I was just trying to be factually accurate, that we didn't see the data leave, but we believe it left, based on what we saw."

    Asked directly if he could "unequivocally say" whether "it was or was not exfiltrated out of DNC," Henry told the committee: "I can't say based on that."

    Hidden Over 2 Years: Dem Cyber-Firm's Sworn Testimony It Had No Proof of Russian Hack of DNC
    https://iotwreport.com/declassified...uldnt-say-for-sure-russians-stole-dnc-emails/

    https://www.realclearinvestigations...d_no_proof_of_russian_hack_of_dnc_123596.html

    https://justthenews.com/government/...-crowdstrike-unsure-if-fbi-confirmed-russians

    transcript here......
    https://intelligence.house.gov/uploadedfiles/sh21.pdf

    [​IMG]
     
    cabse5 likes this.
  12. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    Crowdstrike shared the forensic data with the FBI which the FBI stated was an acceptable way for them to confirm Crowdstrike's findings. Rather than embarrassing yourself by making false claims that have already been debunked, you might want to read through the thread before writing another post.

    Unless you have something new to offer, rather than rehashing what has already been discussed, I'll not be responding to any more of your posts on this thread.
     
    Last edited: Jun 1, 2022
  13. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    Dude, yes, Crowdstrike shared what they found via Crowdstrike's (and only Crowdstrike's) investigation into the alleged hack of the DNC emails.:roflol:
     
    Last edited: Jun 1, 2022
  14. Golem

    Golem Well-Known Member Donor

    Joined:
    Feb 22, 2016
    Messages:
    43,177
    Likes Received:
    19,091
    Trophy Points:
    113
    That's FALSE! The FBI saw exactly the same data (logs, code, ... etc) Crowdstrike saw within the datacenter.
     
    Last edited: Jun 1, 2022
    Lee Atwater likes this.
  15. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    As always, the facts remain unpersuasive for members of The Following.

    Plenty of evidence already supported that conclusion, including reports from private cybersecurity companies that investigated the breach and quickly linked it to the Russian military-linked hacker groups nicknamed Fancy Bear and Cozy Bear. Independent experts also found clues linking the attacks to Russia. So did the United States’ top intelligence agencies in a report issued weeks before Trump took office.

    But Mueller’s indictment was the product of the vast investigative resources of the Justice Department and the FBI, which were able to unmask the individual hackers who infiltrated the party committees, construct a timeline of their activities and obtain their search histories to show how they prepared for the attacks. The document brought clarity to a previously hazy timeline of what the Russians did and when.

    https://www.politico.com/story/2019/04/18/mueller-report-russian-election-plot-1365568

    https://fidelissecurity.com/threatgeek/archive/findings-analysis-dnc-intrusion-malware/

    The new charges, which come in an 11-count, 29-page indictment, lays out Russia's alleged efforts in the excruciating detail and specificity that has become the Mueller investigative team's hallmark. They also undermine President Trump’s long-running efforts to obfuscate whether the US could determine who was behind the attacks. He’s previously speculated that it could be “some guy in his home in New Jersey,” and said, “I mean, it could be Russia, but it could also be China. It could also be lots of other people. It also could be somebody sitting on their bed that weighs 400 pounds, OK?”

    While some of the details had previously been laid out in a DNC lawsuit, Friday’s blockbuster indictment is the first official blow-by-blow from the US government. It makes clear the attack was coordinated and run by the Russian military, the hacking team commonly known by the moniker Fancy Bear, which Mueller’s indictment names publicly for the first time as two specific units of the Main Intelligence Directorate of the Russian General Staff—known by the acronym GRU—that are called Unit 26165 and Unit 74455. (The hackers got their public Fancy Bear moniker from the security firm Crowdstrike, which spotted the phrase “Sofacy” in some of the unit’s malware, reminding analysts of Iggy Azalea’s song “Fancy.”)

    https://www.wired.com/story/mueller-indictment-dnc-hack-russia-fancy-bear/
     
    Last edited: Jun 1, 2022
  16. Golem

    Golem Well-Known Member Donor

    Joined:
    Feb 22, 2016
    Messages:
    43,177
    Likes Received:
    19,091
    Trophy Points:
    113
    You didn't read (or understand) my post. It doesn't MATTER if they were exfiltrated. They OBTAINED the emails. Whether by exfiltrating them or some other way, the fact is that the server was HACKED and that the emails were illegally accessed. The most likely way they did that (given that it would have been, by far, the easiest) is that they were exfiltrated. But it changes absolutely NOTHING if they just took screenshots, for example.
     
    Lee Atwater likes this.
  17. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    As I'm sure you understand, and understand why, the fact that Russia was behind the hack is something The Following can't admit to. Because if that domino falls the chain reaction causes Trump's entire false narrative to collapse on itself. Of note, the narrative is about creating doubt, not offering an alternative explanation for who did the hacking.
     
    Last edited: Jun 1, 2022
    Golem likes this.
  18. Golem

    Golem Well-Known Member Donor

    Joined:
    Feb 22, 2016
    Messages:
    43,177
    Likes Received:
    19,091
    Trophy Points:
    113
    Yes. What they don't understand is that this tactic will not work, and has not worked, in a jury trial. It's innerving that, in cases like this with so many crimes, prosecutors go for the charges that are easiest to prove. But I guess it's ok so long as these criminals spend the rest of their lives in prison.
     
  19. popscott

    popscott Well-Known Member Donor

    Joined:
    Jul 3, 2021
    Messages:
    18,565
    Likes Received:
    12,420
    Trophy Points:
    113
    per information from the Roger Stone trial: the FBI never had a complete copy of the CrowdStrike report on the hacking of DNC server, they got draft reports only, and those report were redacted..
    https://theconservativetreehouse.com/wp-content/uploads/2019/06/crowdstrike-1.png

    and per Crowdstrike THEY themselves never touched the server, they conducted their investigation using a process called “imaging”...
    https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/
    https://theconservativetreehouse.co...wdstrike-report-on-dnc-russian-hacking-claim/

    I see a bunch of reference back the Intel report... the report does not even stand behind it's own finding...
    https://www.dni.gov/files/documents/ICA_2017_01.pdf

    ""They OBTAINED the emails. Whether by exfiltrating them or some other way,""
    The data rate that the files were transferred off the system was at a far greater rate than possible by internet access. So who on the inside stuck a thumb drive in and took the data
     
    Last edited: Jun 1, 2022
  20. Hey Now

    Hey Now Well-Known Member

    Joined:
    Jul 3, 2021
    Messages:
    17,870
    Likes Received:
    14,307
    Trophy Points:
    113
    So Roger, after being Criminally Convicted in a US court exercising the Rule of Law, got a blanket pardon after threatening Trump before he started his prison sentence. Why again did Stone get criminally convicted and is he credible on any level?
     
  21. Lee Atwater

    Lee Atwater Well-Known Member Past Donor

    Joined:
    Nov 15, 2017
    Messages:
    45,807
    Likes Received:
    26,840
    Trophy Points:
    113
    Gender:
    Male
    I think the pardon power needs to be reformed so that no prez has the ability to pardon someone who has information that may implicate the prez in a crime.
     
    Hey Now likes this.
  22. Golem

    Golem Well-Known Member Donor

    Joined:
    Feb 22, 2016
    Messages:
    43,177
    Likes Received:
    19,091
    Trophy Points:
    113
    Yes!!!! Did you even READ your own link? They redacted the part where they explain how to harden security. If the FBI wants advice on how to harden security, they have to PAY for it.

    Crowdstrike has many clients. They're not going to reveal their methods risking that one day they might eventually become public.

    That is NONSENSE! How do they "touch" a virtual server that is hosted in a Datacenter?

    Of course! A virtual server IS an image. It's not a physical server. It's in a domain tree. Which means that data is physically stored across many many dynamic servers within a forest of servers in which thousands of other companies and organizations are also hosted. You could have the first line of an email in one hard drive, the next two lines in a hard drive to aisles of servers down, then a line in the hard drive two rows down... and so on. Typically one email wouldn't be this fragmented, but they COULD. And the whole virtual server would definitely BE fragmented. Because each physical hard drive can also be hosting data from OTHER clients. It would likely take weeks (maybe years) of downtime of the whole datacenter just to reconstruct one virtual server from the physical components.. The ONLY way to see the server is with an image. ONLY when you see the image, can you see the server in its entirety. And the DNC server was hosted in AWS (Amazon Web Services) which has the largest datacenters in the world.

    THIS is what a datacenter looks like. And this is just one aisle. In an AWS data center I expect there would be many aisles like this one, and even ONE particular email could be stored in parts in any number of them.
    [​IMG]
     
    Last edited: Jun 1, 2022
  23. popscott

    popscott Well-Known Member Donor

    Joined:
    Jul 3, 2021
    Messages:
    18,565
    Likes Received:
    12,420
    Trophy Points:
    113
    you have nothing…read the link yourself…. Cloudstrike gave them a draft. The FBI never touched any servers, they relied on a third party evaluation… Crowdstrike referred to the US Intel, which the report was not even backed up by the people who wrote it…
     
  24. Hey Now

    Hey Now Well-Known Member

    Joined:
    Jul 3, 2021
    Messages:
    17,870
    Likes Received:
    14,307
    Trophy Points:
    113
    You actually don't know this nor the counter measures taken as Mueller handed off the foreign counter intelligence operation to the FBI and I would assume the CIA as well.
     
  25. cabse5

    cabse5 Banned

    Joined:
    Apr 28, 2013
    Messages:
    7,217
    Likes Received:
    2,271
    Trophy Points:
    113
    Gender:
    Male
    Exactly. The FBI saw the same same exact data Crowdstrike saw and Crowdstrike reported on. There was no way the FBI could've independently investigated on their own since it was data privy to Crowdstrike...The DNC wouldn't allow anyone to examine the data for a report except for Crowdstrike...How many times do I have to point this out??
     
    Last edited: Jun 1, 2022
    popscott likes this.

Share This Page