SF: Spy, Leave the Room Key at the Front Desk

This is a movie thing for sure not only that happened in San Francisco but went to Columbus, Georgia. China is operating with hired spies in the United States and Beijing is overtly stealing and buying from the United States.

Northern California Resident Charged with Acting as an Illegal Agent

American Citizen Arrested for Acting as an Illegal Foreign Agent of the People’s Republic of China

The Department of Justice unsealed charges today in a criminal complaint charging Xuehua Peng, also known as Edward Peng, 56, for acting as an illegal foreign agent in delivering classified United States national security information to officials of the People’s Republic of China’s Ministry of State Security (MSS).

“According to the allegations, Peng conducted numerous dead drops here in the United States on behalf of Chinese intelligence officers and delivered classified information to them in China.  His arrest exposes and disrupts an operation by those Chinese intelligence officers to collect such information without having to step foot in this country,” said Assistant Attorney General of National Security John C. Demers.  “Coming on top of our many recent Chinese espionage cases—involving both national defense and intellectual property information—this case illustrates the seriousness of Chinese espionage efforts and the determination of the United States to thwart them.”

“The conduct charged in this case alleges a combination of age-old spycraft and modern technology,” said U.S. Attorney David L. Anderson for the Northern District of California.  “Defendant Xuehua (Edward) Peng is charged with executing dead drops, delivering payments, and personally carrying to Beijing, China, secure digital cards containing classified information related to the national security of the United States.”  U.S. Attorney Anderson further stated, “The charges announced today provide a rare glimpse into the secret efforts of the People’s Republic of China to obtain classified national security information from the United States and the battle being waged by our intelligence and law-enforcement communities to protect our people, our ideas, and our national defense.”

“The FBI, along with our partners, will aggressively pursue foreign agents operating illegally in the United States attempting to steal our country’s most sensitive information.” said Assistant Director John Brown of the Counterintelligence Division. “This case should serve as a warning to the government of China as well as any other foreign adversary looking to replicate this activity. The FBI, and our intelligence and law enforcement partners, will not waiver.  We will bring all of our resources to bear to defeat hostile foreign intelligence services and protect our nation’s security. I would like to thank FBI counterintelligence personnel throughout the country who tirelessly worked this investigation over the course of many years, particularly those personnel in our Counterintelligence and San Francisco Divisions.”

“Putting an end to Mr. Peng’s alleged actions are an important and significant step in dismantling the PRC’s overall efforts against our country,” said Special Agent in Charge Bennett of the FBI San Francisco Division.  “Our message is clear: the FBI, along with our intelligence community partners, will pursue foreign adversaries -at any level of an operation- and disrupt their malicious activity when it is detected.”

According to the complaint filed Sept. 24, 2019, and unsealed this morning, Peng, 56, a U.S. citizen living in Hayward, California, acted at the direction and under the control of MSS officials in China in retrieving classified information passed to him by a confidential human source (the source), leaving money behind for the source, or both.  His activities included one dry run and at least five successful “dead drops” between October 2015 and July 2018.  The dead drops occurred in the Bay Area and in Columbus, Georgia.

The table below summarizes the allegations in the complaint about each successful dead drop, including the date of the dead drop, the location of the dead drop, what Peng left in the hotel room, and what Peng retrieved from the hotel:

Date

Location

Peng Left in the Hotel

Peng Retrieved from the Hotel

6/23/2015 Newark, CA n/a Empty package (dry run)
10/24/2015 Newark, CA n/a SD card
4/23/2016 Oakland, CA $20,000 SD card
7/1/2017 Columbus, GA $20,000 n/a
9/9/2017 Columbus, GA $10,000 SD card
6/30/2018 Columbus, GA $20,000 SD card

In the June 23, 2015, “dry run,” no information or money was exchanged.  Instead, an empty package was left by the source for Peng at the front desk of a hotel, and Peng later retrieved it.  In the first successful dead drop, Peng retrieved a package containing an SD card from the front desk of a hotel.  In each of the other four successful dead drops, Peng booked hotel rooms and left a room key to be picked up by the source.  Peng then left envelopes of cash in the room, retrieved a secure digital card left there by the source, or both.

In each instance in which he retrieved an SD card from the hotel room, Peng then traveled to Beijing, China, shortly thereafter.  The complaint further alleges that Peng was told by an MSS handler, in coded language, where and when to conduct the dead drops, how much money to leave in exchange for the SD cards, and when to return to China to deliver them.  As alleged in the Complaint, the FBI secretly filmed Peng conducting some of the dead drops, and intercepted Peng’s telephone conversations with his MSS handlers in China.

On Friday, Sept. 27, 2019, Peng was arrested at his residence in Hayward and made his initial appearance in federal court in San Francisco before U.S. Magistrate Judge Joseph C. Spero. Magistrate Judge Spero ordered Peng held without bond pending further proceedings. Peng’s next hearing has been scheduled for Oct. 2, 2019, at 10:30 am before the Honorable Jacqueline Corley, 450 Golden Gate Ave., 15th Floor, for a detention hearing and identification of counsel.

A complaint merely alleges that crimes have been committed, and all defendants are presumed innocent until proven guilty beyond a reasonable doubt. If convicted, Peng faces a maximum sentence of 10 years, and a fine of $250,000 for acting as an agent of a foreign government without notifying the United States Attorney General in violation of 18 U.S.C. §  951.  However, any sentence following conviction would be imposed by the court after consideration of the U.S. Sentencing Guidelines and the federal statute governing the imposition of a sentence, 18 U.S.C. § 3553.

This case is being prosecuted by the Special Prosecutions Section of the United States Attorney’s Office for the Northern District of California and the Counterintelligence and Export Control Section of the Department of Justice, National Security Division.  The prosecution is the result of an investigation by the FBI.

 

The Ukraine Thing will Soon Lead to Cyprus, Meanwhile

It is a must to fully comprehend how far and wide the choreography was on the Russian collusion thing. Still much of that is unresolved, hence the reason for AG Barr spending a good deal of time in Europe, while John Durham is working his side of the case.
Then there was the massive anti-Kavanaugh Supreme Court thing such that two books were published describing that epic yet failed campaign with hundreds of players inside and outside of government.
Now we have Ukraine percolating while other embers are burning larger that include many of the usual players and others not so well known. This will eventually lead to Cyprus which is a well know hub for money laundering and shell companies.

The players and choreography here as well is a nasty monster.

Meanwhile…
Meet Karen Greenaway.

Recovery of assets stolen by Yanukovych regime: FBI admit they could not return even single ... She lived in Russia before becoming an FBI agent.

Lil miss Karen was a long-timer at the FBI as a case agent and supervisor managing and investigating crimes of money-laundering, financial crimes and international corruption. For context, she worked on Transnational Organized Crime in the former Soviet Union, Middle East, Africa and Asia. She speaks fluent Russian.
Having now left the FBI, she has been still quite busy. In 2018, she was a keynote speaker on those topics at a conference in Copenhagen. She was also included in the panel at the IACC in Seoul in 2020. Here she even mentions a ‘trail of blood that lead to the knife for the murder investigation’. Humm okay.

She must have impressed in her work at the FBI, as later she was also a top investigator on all things Paul Manafort. It is important to go back to 2013 when Viktor Yanukovych, the former president of Ukraine fled to Russia. It is thought he and his team, some that also successfully fled, while others did not pilfered billions in corruption schemes. Ms. Greenaway, at the FBI during that time, has the goods, but to what end is uncertain.

As John Soloman of The Hill published due to his stellar work, the Obama administration sent an envoy to Ukraine with an interesting list of people and companies that were not to be investigated, one of them being Burisma. But there is yet another operation that is much more influential and important and that is AntAC. Karen was investigating the Firtash case in Austria back in 2016 as she explained at a AntAC conference in December of 2016.

Now it gets even more interesting. Seems AntAC did not appreciate Solomon’s reporting. Oh, it must be noted that AntAC is a George Soros operation well know by the Obama White House and Victoria Nuland from the State Department.

Just this past February, there was an interesting briefing in the Dirksen Senate Office building dealing with ‘asset recovery’ in Eurasia. Karen Greenaway was there too. A large part of the matter was not only Ukraine but monies in the realm of an estimate trillion dollars, some of which belong to the U.S. government (read, taxpayer).

Greenaway recently retired, and Soros’s AntAC soon after announced she was joining its supervisory board.

It is all complicated and it really is complicated if you read the summary below. But….this was all going on during the Obama administration with John Kerry as Secretary of State.

This is long, but a must read:

The opinion article, which was published on March 26 on The Hill media platform, contained a number of allegations regarding AntAC. We would like to offer our fact check and explanations.

Quote from the opinion article: While the 2016 presidential race was raging in America, Ukrainian prosecutors ran into some unexpectedly strong headwinds as they pursued an investigation into the activities of a nonprofit in their homeland known as the Anti-Corruption Action Centre (AntAC).

The focus on AntAC was part of a larger probe by Ukraine’s Prosecutor General’s Office into whether $4.4 million in U.S. funds to fight corruption inside the former Soviet republic had been improperly diverted.

The prosecutors soon would learn the resistance they faced was blowing directly from the U.S. Embassy in Kiev, where the Obama administration took the rare step of trying to press the Ukrainian government to back off its investigation of both the U.S. aid and the group.”

The criminal case into alleged embezzlement of U.S. technical assistance of 4 million USD  of the US taxpayers money which had to be spent on the PGO’s reforms was opened on March 16, 2016 by the Prosecutor General’s Office under the leadership of the previous Prosecutor General Viktor Shokin.

On April 4, 2016 the PGO received the letter from the U.S. Embassy.

Yuriy Lutsenko, who was appointed to the position of the Prosecutor General in May 2016, fully agreed that the allegations were groundless, he even said that they ‘simply dishonor the Prosecutor General’s Office of Ukraine’.

As soon as Lutsenko was appointed, the case was closed in May 2016 by the PGO.

“Yuri Lutsenko, widely regarded as a hero in the West for spending two years in prison after fighting Russian aggression in his country, was named prosecutor general and invited to meet new U.S. Ambassador to Ukraine Marie Yovanovitch.”

Firstly, Yuri Lutsenko is widely regarded in the West as “hero” for his drunken and disorderly conduct in Frankfurt airport, where he was detained by the police in 2009 while serving as a Minister of Interior Affairs of Ukraine.

Secondly, Yuri Lutsenko was sentenced to four years in prison in early 2012, this was two years before Russian aggression that started in 2014. Allegations against Lutsenko were for embezzlement of funds of the Ministry of Interior under his leadership and abuse of office resulting in illicit allocation of state-owned apartment to his former driver, facilitating illicit social security payments to this person and illicit allocation of funds for the celebration of the Militia (police) day in 2008-2009. He was charged with causing damages of $125,000 to the state. Lutsenko submitted a claim to the European Court of Human Rights and in 2012 the court ruled that Lutsenko’s arrest and subsequent detention violated the European Convention on Human Rights.

“Lutsenko told me he was stunned when the ambassador “gave me a list of people whom we should not prosecute.” The list included a founder of the AntAC group and two members of Parliament who vocally supported the group’s anti-corruption reform agenda, according to a source directly familiar with the meeting.”

During the first possible meeting of Madam Ambassador with Lutsenko, which could not have happened earlier than late August 2016, there were no ongoing criminal prosecutions against AntAC Head of Board Vitaliy Shabunin.

The criminal case against AntAC on alleged embezzlement of the U.S. taxpayers money was already closed for around 3 months.

The criminal investigation into Shabunin’s punch of a bully-provocateur, which took place on June 8, 2017, was triggered in summer 2017. There is an ongoing trial in this case in the court.

It turns out the group that Ukrainian law enforcement was probing was co-funded by the Obama administration and liberal mega-donor George Soros.”

AntAC was founded in the end of 2011 by Vitaliy Shabunin and Daria Kaleniuk, who formerly were activists of youth NGO “Foundation of Regional Initiatives”. In 2012 AntAC was functioning without any financial support as a volunteer project of its founders.

In 2013 the NGO received first funding as a subgrant from the All-Ukrainian Network of People Living with HIV/AIDs supported by the Global Fund to Fight AIDS, Tuberculosis and Malaria for the public monitoring of public procurement of medications in Ukraine.

“In the end, no action was taken against AntAC and it remains thriving today.”

This is not true. The action was taken in May 2016 – the PGO closed the criminal case “due to the absence of criminal offence.” However, no-one from PGO officers who abused the power triggering criminal investigation on AntAC was punished disregarding organization’s requests. Information PGO obtained through the course of the investigation (banking statements) was later repeatedly leaked to media with the goal to discredit the organization.

“After the Obama Justice Department launched its Kleptocracy Asset Recovery Initiative a decade ago to prosecute corruption in other countries, the State Department, Justice Department and FBI outsourced some of its work in Ukraine to groups funded by Soros.”

In December 2013 in the middle of the Revolution of Dignity in Ukraine AntAC launched a campaign on freezing foreign assets of Ukraine’s former President Yanukovych and his associates. AntAC was running a webpage yanukovich.info, which gathered all publicly available facts about corrupt assets of Yanukovych’s allies and mapped the role of Western lawyers, banks and companies in covering and enabling grand corruption. The campaign was funded via crowdfunding from concerned citizens and was not financially supported by neither government of the U.S. nor Soros foundation.

Within the campaign AntAC reached out to the law enforcement agencies in the EU, Switzerland, the U.S. with request to investigate foreign assets of Yanukovych and his associates. DoJ Kleptocracy Asset Recovery initiative was part of a long list of foreign law enforcement agencies AntAC reached out in December 2013 – February 2014.

“One key U.S. partner was AntAC, which received 59 percent (or $1 million) of its nearly $1.7 million budget since 2012 from U.S. budgets tied to State and Justice, and nearly $290,000 from Soros’s International Renaissance Foundation, according to the group’s donor disclosure records.”

Apart from the projects, funded by abovementioned donors U.S. government and Open Society foundations, since 2013 AntAC was funded by a wide range of other donors, including:

  • The Global Fund via All-Ukraine Charitable Organization “All-Ukraininan Network of People living with HIV/AIDS”
  • The Government of the Kingdom of the Netherlands via Matra program
  • The Embassy of the United Kingdom
  • The Ministry of Foreign Affairs of the Czech Republic
  • European Union
  • Donations from individuals/legal entities

“The U.S.-Soros collaboration was visible in Kiev. Several senior Department of Justice (DOJ) officials and FBI agents appeared in pictures as participants or attendees at Soros-sponsored events and conferences.”

Right after the victory of the Revolution of Dignity and runaway of former President Yanukovych from Ukraine, AntAC activists were invited to the meetings with law enforcement officers from various countries willing to help Ukraine in tracing proceeds of corruption of ousted president Yanukovych. AntAC also met with representatives from DOJ and shared with them all publicly available information the organization gathered on corrupt officials under Yanukovych regime.

Recovery of proceeds of corruption of Yanukovych and his associates was one of the key priorities of work of AntAC, which was organizing specialized asset recovery conference in Ukraine in 2014, 2015, 2016. Law enforcement officers from Ukraine and abroad were invited to these conferences, including Karen Greenaway. Apart from DOJ officials  there were Ukrainian (including PGO), Italian, British, Swiss law enforcement officers speaking and participating at AntAC asset recovery conferences.

“Greenaway recently retired, and Soros’s AntAC soon after announced she was joining its supervisory board.”

In February 2019 Karen Greenaway agreed to join AntAC Supervisory Board after she will finish her other professional obligations.

AntAC Supervisory Board membership is a non-paid commitment from distinguished professionals who care about Ukraine and countering grand political corruption. Among AntAC Supervisory Board members there are Francis Fukuyama from Stanford University, Giovanni Kessler, former head of the EU Anti-Fraud Office, Oliver Bullough, British author and investigative journalists, Oleksa Shalayskyi, head of Nashi Groshi investigative project in Ukraine.

“Senior U.S. law enforcement officials confirmed to me that the early kleptocracy collaborations inside Ukraine led to highly visible U.S. actions against the oligarch Dmitri Firtash, a major target of the Soros group, and Manafort. Firtash is now represented by former Hillary Clinton lawyer Lanny Davis and former U.S. Attorney Dan Webb.”

Dmitri Firtash was never a major target of the Anti-corruption Action Centre.

AntAC collects publicly available evidence of alleged corruption and money laundering of all oligarchs in Ukraine, as well as all top corrupt officials. AntAC has been doing this under the regime of ousted president Yanukovych and continues to do that under the new government leaded by President Poroshenko since spring 2014.

“Ukrainian NGO Anticorruption Action Centre (AntAC) petitioned the United States Justice Department on behalf of Ukrainian civil society to dedicate the nearly $3 million in forfeited and seized assets allegedly laundered by former Ukrainian Prime Minister Pavlo Lazarenko, to creating an anti-corruption training facility,” a 2015 foundation document stated.

In 2013 AntAC submitted a petition to the DoJ with request to repatriate $250mln proceeds of corruption of Pavlo Lazarenko, a former Prime Minister of Ukraine, convicted in the US for money laundering back in 2006. Since 2004, the U.S. government started in rem forfeiture procedure aiming at recovery of proceeds of crime. The procedure is still pending.

In the petition supported by more than 10 civil society organizations AntAC called the US government to refrain from repatriation of stolen assets back to the corrupt government of Ukraine at that time headed by Yanukovych, which could steal them again. AntAC called the US Government to consider the success story of repatriating proceeds of corruption to Kazakhstan, where  independent BOTA foundation was set up for the repatriation of proceeds of corruption. In 2015, AntAC updated the petition given the abrupt changes in the country and emerged news in media claiming that Lazarenko’s funds were about to be confiscated by the DoJ.

“Spokespersons for AntAC and Open Society Foundations did not respond to repeated requests for comment.”

AntAC did not receive any requests for the comments by John Solomon following recent Lutsenko’s interview. The only request from him to provide answers to the questions was received back in October 2018 (six months before publication of Lutsenko’s interview). At that time, AntAC did not provide any response to Solomon after the background checks on him. AntAC became aware of John Solomon’s controversial reputation in American media for spreading manipulative and biased messages. For instance, last year, the staffers of the Hill expressed their concerns over Solomon’s biased reporting. AntAC was rightfully concerned that our answers would be misused and manipulated by Solomon.

 

 

 

Under Obama, the Russians Breached FBI Communications

So, at the time we had Comey, Mueller, Brennan, Clapper, Holder, Lynch, Rice, Power, Monaco, Donilon, McDonough, Rhodes and more.

Anyone remember when there was a pile of Russian spies that Obama expelled and traded? Remember at the very end of the Obama presidency when he expelled another pile of Russians from 3 locations and closed Russian dachas?

A big question remains that has yet to be answered and that is why did the Obama administration wait so long to impose a consequence?

Okay, well sit back this is a long read but it for sure explains the way too casual approach by Obama to Russia.

Simply put, the entire Obama administration and those democrats in congress had to be really embarrassed. With all the later Russian collusion stuff, that operation had to be a huge head-fake cover-up thing.

Whew what a mess. The Russians punked the FBI and that hurt America’s national security and policy badly…so we dispatched Hillary to do that Russian reset with that pesky red button.

Okay, here we go….

Russia carried out a ‘stunning’ breach of FBI communications system, escalating the spy game on U.S. soil

YahooNews: On Dec. 29, 2016, the Obama administration announced that it was giving nearly three dozen Russian diplomats just 72 hours to leave the United States and was seizing two rural East Coast estates owned by the Russian government. As the Russians burned papers and scrambled to pack their bags, the Kremlin protested the treatment of its diplomats, and denied that those compounds — sometimes known as the “dachas” — were anything more than vacation spots for their personnel.

The Obama administration’s public rationale for the expulsions and closures — the harshest U.S. diplomatic reprisals taken against Russia in several decades — was to retaliate for Russian meddling in the 2016 presidential election. But there was another critical, and secret, reason why those locations and diplomats were targeted.

Both compounds, and at least some of the expelled diplomats, played key roles in a brazen Russian counterintelligence operation that stretched from the Bay Area to the heart of the nation’s capital, according to former U.S. officials. The operation, which targeted FBI communications, hampered the bureau’s ability to track Russian spies on U.S. soil at a time of increasing tension with Moscow, forced the FBI and CIA to cease contact with some of their Russian assets, and prompted tighter security procedures at key U.S. national security facilities in the Washington area and elsewhere, according to former U.S. officials. It even raised concerns among some U.S. officials about a Russian mole within the U.S. intelligence community.

“It was a very broad effort to try and penetrate our most sensitive operations,” said a former senior CIA official.

American officials discovered that the Russians had dramatically improved their ability to decrypt certain types of secure communications and had successfully tracked devices used by elite FBI surveillance teams. Officials also feared that the Russians may have devised other ways to monitor U.S. intelligence communications, including hacking into computers not connected to the internet. Senior FBI and CIA officials briefed congressional leaders on these issues as part of a wide-ranging examination on Capitol Hill of U.S. counterintelligence vulnerabilities.

These compromises, the full gravity of which became clear to U.S. officials in 2012, gave Russian spies in American cities including Washington, New York and San Francisco key insights into the location of undercover FBI surveillance teams, and likely the actual substance of FBI communications, according to former officials. They provided the Russians opportunities to potentially shake off FBI surveillance and communicate with sensitive human sources, check on remote recording devices and even gather intelligence on their FBI pursuers, the former officials said.

“When we found out about this, the light bulb went on — that this could be why we haven’t seen [certain types of] activity” from known Russian spies in the United States, said a former senior intelligence official.

The compromise of FBI systems occurred not long after the White House’s 2010 decision to arrest and expose a group of “illegals” – Russian operatives embedded in American society under deep non-official cover – and reflected a resurgence of Russian espionage. Just a few months after the illegals pleaded guilty in July 2010, the FBI opened a new investigation into a group of New York-based undercover Russian intelligence officers. These Russian spies, the FBI discovered, were attempting to recruit a ring of U.S. assets — including Carter Page, an American businessman who would later act as an unpaid foreign policy adviser to Donald Trump’s 2016 presidential campaign.

The breaches also spoke to larger challenges faced by U.S. intelligence agencies in guarding the nation’s secrets, an issue highlighted by recent revelations, first published by CNN, that the CIA was forced to extract a key Russian asset and bring him to the U.S. in 2017. The asset was reportedly critical to the U.S. intelligence community’s conclusion that Russian President Vladimir Putin had personally directed the interference in the 2016 presidential election in support of Donald Trump.

Yahoo spoke about these previously unreported technical breaches and the larger government debates surrounding U.S. policies toward Russia with more than 50 current and former intelligence and national security officials, most of whom requested anonymity to discuss sensitive operations and internal discussions. While the officials expressed a variety of views on what went wrong with U.S.-Russian relations, some said the United States at times neglected to appreciate the espionage challenge from Moscow, and paid a significant price for a failure to prioritize technical threats.

“When I was in office, the counterintelligence business was … focused entirely on its core concern, which is insider threats, and in particular mole hunting,” said Joel Brenner, the head of U.S. counterintelligence and strategy from 2006 to 2009. “This is, in fact, the core risk and it’s right that it should be the focus. But we were neither organized nor resourced to deal with counterintelligence in networks, technical networks, electronic networks.”

The discovery of Russia’s newfound capacity to crack certain types of encryption was particularly unnerving, according to former U.S. officials.

“Anytime you find out that an adversary has these capabilities, it sets off a ripple effect,” said a former senior national security official. “The Russians are able to extract every capability from any given technology. … They are singularly dangerous in this area.”

The FBI’s discovery of these compromises took place on the heels of what many hoped would be a breakthrough between Washington and Moscow — the Obama administration’s 2009 “reset” initiative, which sought to improve U.S.-Russia relations. Despite what seemed to be some initial progress, the reset soon went awry.

In September 2011, Vladimir Putin announced the launch of his third presidential campaign, only to be confronted during the following months by tens of thousands of protesters accusing him of electoral fraud. Putin, a former intelligence officer, publicly accused then-Secretary of State Hillary Clinton of fomenting the unrest.

It was around this time that Putin’s spies in the United States, operating under diplomatic cover, achieved what a former senior intelligence official called a “stunning” technical breakthrough, demonstrating their relentless focus on the country they’ve long considered their primary adversary.

That effort compromised the encrypted radio systems used by the FBI’s mobile surveillance teams, which track the movements of Russian spies on American soil, according to more than half a dozen former senior intelligence and national security officials. Around the same time, Russian spies also compromised the FBI teams’ backup communications systems — cellphones outfitted with “push-to-talk” walkie-talkie capabilities. “This was something we took extremely seriously,” said a former senior counterintelligence official.

The Russian operation went beyond tracking the communications devices used by FBI surveillance teams, according to four former senior officials. Working out of secret “listening posts” housed in Russian diplomatic and other government-controlled facilities, the Russians were able to intercept, record and eventually crack the codes to FBI radio communications.

Russians leave country retreats in the U.S., ordered out ...

Some of the clandestine eavesdropping annexes were staffed by the wives of Russian intelligence officers, said a former senior intelligence official. That operation was part of a larger sustained, deliberate Russian campaign targeting secret U.S. government communications throughout the United States, according to former officials.

The Spy Next Door: What Went On in Russia's Shuttered U.S ...

The two Russian government compounds in Maryland and New York closed in 2016 played a role in the operation, according to three former officials. They were “basically being used as signals intelligence facilities,” said one former senior national security official.

Russia to U.S.: Return Seized Diplomatic Compounds, or Else

Russian spies also deployed “mobile listening posts.” Some Russian intelligence officers, carrying signals intelligence gear, would walk near FBI surveillance teams. Others drove vans full of listening equipment aimed at intercepting FBI teams’ communications. For the Russians, the operation was “amazingly low risk in an angering way,” said a former senior intelligence official.

The FBI teams were using relatively lightweight radios with limited range, according to former officials. These low-tech devices allowed the teams to move quickly and discreetly while tracking their targets, which would have been more difficult with clunkier but more secure technology, a former official said. But the outdated radios left the teams’ communications vulnerable to the Russians. “The amount of security you employ is the inverse of being able to do things with flexibility, agility and at scale,” said the former official.

A former senior counterintelligence official blamed the compromises on a “hodgepodge of systems” ineffective beyond the line of sight. “The infrastructure that was supposed to be built, they never followed up, or gave us the money for it,” said the former official. “The intelligence community has never gotten an integrated system.”

The limitations of the radio technology, said the former senior officials, led the FBI’s surveillance personnel to communicate on the backup systems.

“Eventually they switched to push-to-talk cellphones,” said a former counterintelligence executive. “The tech guys would get upset by that, because if they could intercept radio, they might be able to intercept telephones.”

That is indeed what happened. Those devices were then identified and compromised by Russian intelligence operatives. (A number of other countries’ surveillance teams — including those from hostile services — also transitioned from using radios to cellphones during this time, noted another former official.)

U.S. intelligence officials were uncertain whether the Russians were able to unscramble the FBI conversations in real time. But even the ability to decrypt them later would have given the Russians critical insights into FBI surveillance practices, including “call signs and locations, team composition and tactics,” said a former intelligence official.

U.S. officials were also unsure about how long the Russians had been able to decipher FBI communications before the bureau realized what was happening. “There was a gap between when they were really onto us, and when we got onto them,” said a former senior intelligence official.

Even after they understood that the Russians had compromised the FBI teams’ radios, U.S. counterintelligence officials could not agree on how they had done it. “The intel reporting was they did break our codes or got their hands on a radio and figured it out,” said a former senior intelligence official. “Either way, they decrypted our comms.”

Officials also cautioned, however, that the Russians could only crack moderately encrypted communications, not the strongest types of encryption used by the U.S. government for its most sensitive transmissions. It was nonetheless “an incredible intelligence success” for the Russians, said the former senior official.

While the Russians may have developed this capability by themselves, senior counterintelligence officials also feared that someone from within the U.S. government — a Russian mole — may have helped them, said former officials. “You’re wondering, ‘If this is true, and they can do this, is this because someone on the inside has given them that information?’’ said another former senior intelligence official.

Russia has a clear interest in concealing how it gets its information, further muddying the waters. According to a former senior CIA officer who served in Moscow, the Russians would often try to disguise a human source as a technical penetration. Ultimately, officials were unable to pinpoint exactly how the Russians pulled off the compromise of the FBI’s systems.

Mark Kelton, who served as the chief of counterintelligence at the CIA until he retired in 2015, declined to discuss specific Russian operations, but he told Yahoo News that “the Russians are a professionally proficient adversary who have historically penetrated every American institution worth penetrating.”

This remains a core worry for U.S. spy hunters. The number of ongoing espionage investigations into U.S. government personnel — at the CIA, the FBI and elsewhere — including those potentially recruited by Russia, “is not a little, it’s a lot,” said another former senior counterintelligence official.

Once the compromises of FBI communications devices were confirmed, U.S. officials scrambled to minimize the exposure of mobile surveillance team operations, quickly putting countermeasures in place, according to former senior officials. There was a “huge concern” about protecting the identities of the individuals on the teams — an elite, secret group — said the former senior counterintelligence official. U.S. officials also conducted a damage assessment and repeatedly briefed select White House officials and members of Congress about the compromise.

After the FBI discovered that its surveillance teams’ cellphones had been compromised, they were forced to switch back to encrypted radios, purchasing different models, according to two former officials. “It was an expensive venture,” said one former counterintelligence official.

But the spying successes went both ways. The U.S. intelligence community collected its own inside information to conclude that the damage from the compromises had been limited, partly due to the Russians’ efforts to keep their intelligence coup secret, according to a former senior intelligence official. “The Russians were reticent to take steps [that might reveal] that they’d figured it out,” the former senior official said.

Even so, the costs to U.S. intelligence were significant. Spooked by the discovery that its surveillance teams’ communications had been compromised, the FBI worried that some of its assets had been blown, said two former senior intelligence officials. The bureau consequently cut off contact with some of its Russian sources, according to one of those officials.

At the time of the compromise, some of the FBI’s other Russian assets stopped cooperating with their American handlers. “There were a couple instances where a recruited person had said, ‘I can’t meet you anymore,’” said a former senior intelligence official. In a damage assessment conducted around 2012, U.S. intelligence officials concluded the events may have been linked.

The impact was not limited to the FBI. Alerted by the bureau to concerns surrounding Russia’s enhanced interception capabilities, the CIA also ceased certain types of communications with sources abroad, according to a former senior CIA official. The agency “had to resort to a whole series of steps” to ensure the Russians weren’t able to eavesdrop on CIA communications, the former senior official said. There was a “strong hint” that these newly discovered code-breaking capabilities by Russia were also being used abroad, said another former senior intelligence official.

The CIA has long been wary of Russian spies’ eavesdropping efforts outside of the United States, especially near U.S. diplomatic facilities. U.S. officials have observed Russian technical officers repeatedly walking close to those compounds with packages in their hands, or wearing backpacks, or pushing strollers, or driving by in vehicles — all attempts, U.S. officials believe, to collect information on the different signals emanating from the facilities. While the tools used by the Russians for these activities were “a bit antiquated,” said a former senior CIA official, they were still a “constant concern.”

It’s not unusual for intelligence officers operating from diplomatic facilities, including the United States’s own operatives, to try and intercept the communications of the host nation. “You had to find ways to attack their surveillance,” said Rolf Mowatt-Larssen, former head of counterintelligence at the Department of Energy and a former CIA officer who first served in Moscow in the 1980s. “The Russians do everything in the U.S. that we did in Moscow.”

Indeed, the focus on cracking radio communications was no different.

“We put extraordinary effort into intercepting and monitoring the FSB surveillance radio networks for the purpose of understanding whether our officers were under surveillance or not,” said another former senior CIA officer who also served in Moscow.

The discovery of the Russians’ new code-breaking capabilities came at a time when gathering intelligence on Russia and its leaders’ intentions was of particular importance to the U.S. government. U.S. national security officials working on Russia at the time received rigorous security training on how to keep their digital devices secure, according to two former senior officials. One former U.S. official recalled how during the negotiations surrounding the reset, NSC officials, partially tongue in cheek, “would sometimes say things on the phone hoping [they] were communicating things to the Russians.”

According to a former CIA official and a former national security official, the CIA’s analysts often disagreed about how committed Russia was to negotiations during the attempted reset and how far Putin would go to achieve his strategic aims, divergences that confused the White House and senior policy makers.

“It caused a really big rift within the [National Security Council] on how seriously they took analysis from the agency,” said the former CIA official. Senior administration leaders “went along with” some of the more optimistic analysis on the future of U.S.-Russia relations “in the hopes that this would work out,” the official continued.

Those disagreements were part of a “reset hangover” that persisted, at least for some inside the administration, until the 2016 election meddling, according to a former senior national security official. Those officials clung to the hope that Washington and Moscow could cooperate on key issues, despite aggressive Russian actions ranging from the invasion of Ukraine to its spying efforts.

“We didn’t understand that they were at political war with us already in the second term once Putin was reelected and Obama himself was reelected,” said Evelyn Farkas, the former deputy assistant secretary of defense for Russia, Ukraine, and Eurasia during the Obama administration.

As high-level hopes for the U.S.-Russia “reset” withered, concerns about the threat of Russian spying made their way to Capitol Hill. Top officials at the FBI and CIA briefed key members of Congress on counterintelligence issues related to Russia, according to current and former U.S. officials. These included briefings on the radio compromises, said two former senior officials.

Mike Rogers, a former Republican lawmaker from Michigan who chaired the House Permanent Select Committee on Intelligence from 2011 to 2015, alluded to counterintelligence concerns at a conference earlier this year in Washington, D.C.

One of those concerns was a massive intelligence failure related to the secret internet-based communications system the CIA used to communicate with agents. The extent of that failure, first reported publicly by Yahoo News in 2018, got the attention of Congress earlier.

But the problems were broader than that issue, according to Rogers.

“Our counterintelligence operations needed some adjustments,” said Rogers, adding that he and his Democratic counterpart from Maryland, Dutch Ruppersberger, requested regular briefings on the subject from agency representatives. “We started out monthly until we just wore them out, then we did it quarterly to try to make sure that we had the right resources and the right focus for the entire community on counter[intelligence].”

Rogers later told Yahoo News that his request for the briefings had been prompted by “suspected penetrations, both physical and technical, which is the role of those [Russian and Chinese] intelligence services,” but declined to be more specific.

The former committee chairman said he wanted the intelligence community to make counterintelligence a higher priority. “Counterintelligence was always looked at as the crazy uncle at the party,” he said. “I wanted to raise it up and give it a robust importance.”

The briefings, which primarily involved counterintelligence officials from the FBI and CIA and were limited to the committee leadership and staff directors, led to “some useful inquiries to help focus the intelligence community,” Rogers said. The leaders of the Senate Select Committee on Intelligence were also included in some of the inquiries, according to Rogers and a current U.S. government official.

Spokespeople for the current House and Senate intelligence committees did not respond to a request for comment. The FBI and CIA declined to comment. The Russian Embassy in Washington, D.C. did not respond to a request for comment.

The briefings were designed to “get the counterintelligence house in order,” said Jamil Jaffer, senior counsel at the House intelligence committee from 2011 to 2013, and to ensure that Congress and the intelligence agencies were “on the same page” when it came to such matters. “There were some concerns about what the agencies were doing, there were some concerns about what Congress knew, and all of these issues, of course, had China-Russia implications.”

Rogers and Jaffer declined to provide further details about what specific counterintelligence issues the committee was addressing, but other former officials indicated that worries weren’t limited to the compromise of FBI radio systems. Senior U.S. officials were contemplating an even more disturbing possibility: that the Russians had found a way to penetrate the communications of the U.S. intelligence community’s most sensitive buildings in and around Washington, D.C.

Suspected Russian intelligence officers were seen conspicuously loitering along the road that runs alongside the CIA’s headquarters, according to former senior intelligence officials. “Russian diplomats would be sitting on Route 123, sometimes in cars with diplomatic plates, other times not,” a former senior intelligence executive said. “We thought, they’re out doing something. It’s not just taking down license plates; those guys are interrogating the system.”

Though this behavior dated back at least to the mid-2000s, former officials said those activities persisted simultaneously with the compromise of the FBI’s communication system. And these were not the only instances of Russian intelligence operatives staking out locations with a line of sight to CIA headquarters. They were “fixated on being in neighborhoods” that gave them exposure to Langley, said a former senior official.

Over time, U.S. intelligence officials became increasingly concerned that Russian spies might be attempting to intercept communications from key U.S. intelligence facilities, including the CIA and FBI headquarters. No one knew if the Russians had actually succeeded.

“The question was whether they had capabilities to penetrate our comms at Langley,” said a former senior CIA official. In the absence of any proof that that was the case, the working theory was that the Russian activities were provocations designed to sow uncertainty within the CIA. “We came to the conclusion that they were trying to get into our heads,” the former senior official said.

A major concern was that Russian spies with physical proximity to sensitive U.S. buildings might be exfiltrating pilfered data that had “jumped the air gap,” i.e., that the Russians were collecting information from a breach of computers not connected to the Internet, said former officials.

One factor behind U.S. intelligence officials’ fears was simple: The CIA had already figured out how to perform similar operations themselves, according to a former senior CIA officer directly familiar with the matter. “We felt it was pretty revolutionary stuff at the time,” the former CIA officer said. “It allowed us to do some extraordinary things.”

While no one definitively concluded that the Russians had actually succeeded in penetrating Langley’s communications, those fears, combined in part with the breach of the bureau’s encrypted radio system, drove an effort by U.S. intelligence officials around 2012 to fortify sensitive Washington-area government buildings against potential Russian snooping, according to four former officials.

At key government facilities in the Washington area, entire floors were converted to sensitive compartmented information facilities, or SCIFs. These are specially protected areas designed to be impenetrable to hostile signals intelligence gathering.

The normal assumption was that work done in a SCIF would be secure, but doubts arose about the safety of even those rooms. “The security guys would say, your windows are ‘tempested’”—that is, protected against the interception of emissions radiating from electronic equipment in the building —“you’re in a SCIF, it’s fine,” a former senior counterintelligence executive recalled. “The question was, ‘Is it true?’”

Increasingly, U.S. officials began to fear it was not.

New security practices were instituted in sensitive government facilities like the FBI and CIA headquarters, according to former officials. “It required many procedural changes on our part to make sure we were not susceptible to penetrations,” said a former senior CIA official. These included basic steps such as moving communication away from windows and changing encryption codes more frequently, as well as more expensive adjustments, said four former officials.

Revelations about the Russian compromise of the radio systems, recalled a former senior intelligence official, “kick-started the money flowing” to upgrade security.

While the breaches of the FBI communications systems appeared to finally spur Congress and the intelligence agencies to adopt steps to counter increasingly sophisticated Russian eavesdropping, it took the Putin-directed interference in the 2016 election to get the White House to expel at least some of those officials deemed responsible for the breaches, and to shut down the facilities that enabled them.

Even then, the decision was controversial. Some in Washington worried about retribution by the Russians and exposure of American intelligence operations, according to a former senior U.S. national security official directly involved in the discussions. The FBI consistently supported expulsions, said another former national security official.

More than two years later, the Russian diplomatic compounds used in the FBI communications compromises remain shuttered. The U.S. government has prevented many of the Russian spies expelled by the United States from returning, according to national security experts and senior foreign intelligence officials. “They are slowly creeping back in, but [the] FBI makes it hard,” said a senior foreign intelligence official. “The old guard is basically screwed. They need to bring in a whole new generation.”

In the meantime, those familiar with Russian operations warn that the threat from Moscow is far from over. “Make no mistake, we’re in an intelligence war with the Russians, every bit as dangerous as the Cold War,” said a former senior intelligence officer. “They’re trying all the time … and we caught them from time to time,” he said. Of course, he added, “you don’t know what you don’t know.”

That’s the same message that special counsel Robert Mueller tried to convey during the highly contentious hearings to discuss his report on Russian interference in the 2016 election. “They are doing it as we sit here, and they expect to do it during the next campaign,” Mueller told lawmakers on the House Intelligence Committee about covert Russian involvement in U.S. politics.

But a number of observers believe Mueller’s message about the threat from Russia was largely lost amid a partisan battle on Capitol Hill over President Trump.

During his Washington conference appearance earlier this year, Rogers, the former chair of the House Intelligence Committee, also lamented that the current politicized state of the intelligence committees would make spy agencies more hesitant to admit their failures.

“They’re not going to call you to say, ‘I screwed up.’ They’re going to say, ‘God, I hope they don’t find that,’” he said. “That’s what’s going to happen. I’ll guarantee it’s happening today.”

What Can Be Purchased at Canadian RX Pharmacies?
The best thing about Canadian drugstores is the abundance of medications they offer to their clients. As a rule, at such websites, you may find effective remedies or medical solutions to any kind of disorders, which refers to not just RX medications available on prescription, but also personal care products, vitamins and nutritional supplements. Canadian pharmacy Canadapharmrxon.com even offer a broad assortment of generic medications which are just as good as prescription drugs but are available at a more affordable price. So, what can be found at Canadian drugstores? Here is a list of the most popular options:
Anti-inflammatory medicines;
Medicines to fight infectious diseases such as antibiotics;
Antipsychotic drugs and other mental health solutions;
Men’s health goods;
Women’s skin care products;
High blood pressure solutions;
Weight control medicines;
Personal care products;
Drugs to treat stomach disorders;
Over-the-counter medicines such as herbal drugs or supplements.

 

Trump Admin to Release Saudi Names Aiding 9/11 Hijackers

Primer: File 17,

Al-Thumairy, an imam at the King Fahad Mosque in Culver City, California accredited with the Saudi consulate in Los Angeles, is suspected of helping two of the hijackers after they arrived in the city.

The commission also states that Al-Thumairy and Al-Bayoumi knew each other and had regular phone conversations.

Al-Bayoumi, a Saudi national, is also reported to have provided hijackers Nawaf Al-Hazmi and Khalid Al-Mihdhar with considerable assistance after they arrived in San Diego in February 2000.

“Al-Bayoumi has extensive ties to the Saudi government and many in the local Muslim community in San Diego believed that he was a Saudi intelligence officer,” the report stated. Al-Bayoumi left the US weeks before the 9/11 attacks.

SARASOTA CONNECTION: 9/11 hijackers Mohamed Atta and Marwan al-Shehhi hung out at home in Prestancia gated community Sarasota Fl prior to the Sept. 11th terror attack. Sarasota Budget Mobile store owner Wissam Hammoud told investigators that he often exercised with Abdulaziz al-Hijji at the Shapes Fitness center near the Prestancia neighborhood, and that the two played soccer together on property surrounding the Sarasota Bradenton Islamic Center Mosque at 4350 N. Lockwood Ridge Rd Sarasota Fl prior to Sept. 11th, 2001. Abdulaziz al-Hijji was devoted to Osama bin Laden. Al-Qaeda and Hamas linked Imam Muneer Arafat was hired by the Sarasota Bradenton Islamic Center in March of 2000, he listed local address’s on Central Sarasota Pkwy and at Nature Circle Sarasota, FL.

WASHINGTON—The Trump administration has agreed to provide a key piece of new information about alleged official Saudi involvement in the Sept. 11, 2001, terrorist attacks after an intense lobbying effort by victims’ families.

Victims’ families have for months urged the government to make information public, telling President Trump in a letter recently that it would help them “finally learn the full truth and obtain justice from Saudi Arabia.” The FBI, citing the “exceptional nature of the case,” said it would provide the name of one Saudi official the families’ had most wanted, but wouldn’t release any other information they sought.

The families sought information as part of a lawsuit against Saudi Arabia that accuses its government of helping coordinate the 2001 attacks. The U.S. government’s decision comes amid broader tensions between Washington and Riyadh, through which Mr. Trump has largely stood by Crown Prince Mohammed bin Salman.

Nearly 3,000 people were killed when terrorists crashed hijacked airliners into the World Trade Center, the Pentagon and, after passengers resisted, a field in Pennsylvania.

Most of the attackers were from Saudi Arabia; Riyadh has denied complicity in the attacks.

The families had sought an unredacted copy of a four-page 2012 summary of an FBI inquiry into three people who may have assisted two of the hijackers in California in finding housing, obtaining driver’s licenses and other matters.

In Blow to Kingdom, Judge Rejects Saudi Effort to Escape 9 ... Omar al-Bayoumi More Documents Surface Revealing Saudi 9/11 Role, U.S ...  Fahad al-Thumairy

Two of the people, Fahad al-Thumairy and Omar al-Bayoumi, were linked to the Saudi government, according to FBI and congressional documents.  The third person, whose name is redacted, is described in the summary as having tasked the other two with assisting the hijackers.

Last year, lawyers for the families subpoenaed the FBI for an unredacted copy of the document in the belief that the third person was potentially a senior Saudi official who exercised authority over both of the men.

Mr. Trump’s allies had also urged him to release the information. Days after the Oct. 2, 2018, assassination of journalist Jamal Khashoggi, Rep. Matt Gaetz (R., Fla.), a close ally of the president, met in Washington with Prince Khalid bin Salman, younger brother of Crown Prince Mohammed bin Salman, calling on him to produce documents in the court case and “make right the loss of the 9/11 families,” Mr. Gaetz said.

“I explained to the prince that transparency and justice for the 9/11 families would be the best way to reset the U.S.-Saudi relationship following Khashoggi’s death,” he recalled in an interview.

At the time, the prince, known as KBS, was serving as Saudi ambassador to the U.S., but he was recalled to the kingdom amid outrage over the murder. The CIA said in a secret assessment last year that it had medium-to-high confidence that Prince Mohammed ordered Mr. Khashoggi’s death.

That has put Mr. Trump in a bind given his desire to maintain ties with the Saudi government, which he has said is an important ally and supports the U.S. defense industry with billions in arms purchases.

Mr. Trump has tried to stem a tide of bipartisan outrage on Capitol Hill at Saudi Arabia. Lawmakers are angry at widespread civilian casualties caused by a Saudi-led bombing campaign in Yemen, Riyadh’s detention of female activists and other issues. Mr. Trump in July vetoed a series of Congressional measures intended to block U.S. arms sales to the kingdom.

The first anniversary of Mr. Khashoggi’s murder in the Saudi consulate in Istanbul, on Oct. 2, is likely to reignite focus on the issue and on U.S.-Saudi ties.

To bolster their case, the 9/11 families enlisted Ballard Partners, a Washington lobbying firm with strong ties to Mr. Trump. Saudi Arabia’s official involvement in the planning of the 9/11 attacks is the subject of some dispute. The 9/11 Commission said in its 2004 report it didn’t find evidence that Mr. al-Thumairy had provided assistance to the two operatives.

It also said it had seen “no credible evidence” that Mr. al-Bayoumi “believed in violent extremism or knowingly aided extremist groups.”

In 2015, the commission revisited the issue and assessed more recent evidence regarding Messrs. al-Thumairy and al-Bayoumi, and said it didn’t find the new information enough to change the original findings. It said there was an “ongoing internal debate” within the FBI about the potential significance of some of the information, and encouraged FBI leadership to review the perspectives and continue the investigation accordingly.

Attorneys for the victims’ families argued that the two men had provided support to the two hijackers in a “highly coordinated, state-run-and-initiated covert operation,” and filed affidavits written by former FBI officials over the past two years supporting their position.

The alleged mastermind of the Sept. 11 attacks, Khalid Sheikh Mohammed, opened the door in July to helping victims of the attacks in their lawsuit against Saudi Arabia if the U.S. government spares him the death penalty at a Guantanamo Bay military commission.

281 Arrested Worldwide in Business Email Compromise

Operation ReWired:

Federal authorities announced today a significant coordinated effort to disrupt Business Email Compromise (BEC) schemes that are designed to intercept and hijack wire transfers from businesses and individuals, including many senior citizens. Operation reWired, a coordinated law enforcement effort by the U.S. Department of Justice, U.S. Department of Homeland Security, U.S. Department of the Treasury, U.S. Postal Inspection Service, and the U.S. Department of State, was conducted over a four-month period, resulting in 281 arrests in the United States and overseas, including 167 in Nigeria, 18 in Turkey and 15 in Ghana. Arrests were also made in France, Italy, Japan, Kenya, Malaysia, and the United Kingdom (UK). The operation also resulted in the seizure of nearly $3.7 million.

Operation WireWire - Law enforcement arrested 74 ... photo

BEC, also known as “cyber-enabled financial fraud,” is a sophisticated scam often targeting employees with access to company finances and businesses working with foreign suppliers and/or businesses that regularly perform wire transfer payments. The same criminal organizations that perpetrate BEC also exploit individual victims, often real estate purchasers, the elderly, and others, by convincing them to make wire transfers to bank accounts controlled by the criminals. This is often accomplished by impersonating a key employee or business partner after obtaining access to that person’s email account or sometimes done through romance and lottery scams. BEC scams may involve fraudulent requests for checks rather than wire transfers; they may target sensitive information such as personally identifiable information (PII) or employee tax records instead of, or in addition to, money; and they may not involve an actual “compromise” of an email account or computer network. Foreign citizens perpetrate many BEC scams. Those individuals are often members of transnational criminal organizations, which originated in Nigeria but have spread throughout the world.

“The Department of Justice has increased efforts in taking aggressive enforcement action against fraudsters who are targeting American citizens and their businesses in business email compromise schemes and other cyber-enabled financial crimes,” said Deputy Attorney General Jeffrey Rosen. “In this latest four-month operation, we have arrested 74 people in the United States and 207 others have been arrested overseas for alleged financial fraud. The coordinated efforts with our domestic and international law enforcement partners around the world has made these most recent actions more successful. I want to thank the FBI, more than two dozen U.S. Attorney’s Offices, U.S. Secret Service, U.S. Postal Inspection Service, Homeland Security Investigations, IRS Criminal Investigation, U.S. Department of State’s Diplomatic Security Service, our partners in Nigeria, Ghana, Turkey, France, Italy, Japan, Kenya, Malaysia, and the UK, and our state and local law enforcement partners for all of their hard work to combat these fraud schemes and protect the hard-earned assets of our citizens. Anyone who engages in deceptive practices like this should know they will not go undetected and will be held accountable.”

“The FBI is working every day to disrupt and dismantle the criminal enterprises that target our businesses and our citizens,” said FBI Director Christopher A. Wray. “Cooperation is the backbone to effective law enforcement; without it, we aren’t as strong or as agile as we need to be. Through Operation reWired, we’re sending a clear message to the criminals who orchestrate these BEC schemes: We’ll keep coming after you, no matter where you are. And to the public, we’ll keep doing whatever we can to protect you. Reporting incidents of BEC and other internet-enabled crimes to the IC3 brings us one step closer to the perpetrators.”

“The Secret Service has taken a multi-layered approach to combating Business Email Compromise schemes through our Global Investigative Operations Center (GIOC),” said U.S. Secret Service Director James M. Murray. “Domestically, the GIOC assists Secret Service Field Offices and other law enforcement partners with analysis and investigative tactics to enhance the impact of local BEC investigations. Internationally, the GIOC targets and identifies transnational organized crime networks that perpetrate these cyber-enabled financial fraud schemes. Through this approach, the Secret Service continues to strive to protect the citizens of the United States and our financial infrastructure from these complex crimes.”

“Homeland Security Investigations (HSI), together with its law enforcement partners, has proven once again, that cyber-enabled financial fraud will not be tolerated in the United States,” said Acting Director Matthew T. Albence of U.S. Immigration and Customs Enforcement (ICE). “Operation reWired sends a clear message to criminals, that no matter how or where crimes are committed, we will do everything within our means to dismantle criminal enterprises that seek to manipulate U.S. institutions and taxpayers.”

“The consequences of this type of fraud scheme are far reaching, affecting not only people in the United States, but also across the world,” said Chief Postal Inspector Gary Barksdale. “This investigation is just another example of how effective law enforcement agencies can be when they join forces. By working together, we can keep our communities and our vulnerable populations safe from financial exploitation. The U.S. Postal Inspection Service is proud to be at the forefront of the fight against fraud and Postal Inspectors will continue to adapt to the ever changing landscape to stop the scammers and protect our customers.”

“In unraveling this complex, nationwide identity theft and tax fraud scheme, we discovered that the conspirators stole more than 250,000 identities and filed more than 10,000 fraudulent tax returns, attempting to receive more than $91 million in refunds,” said Chief Don Fort of IRS Criminal Investigation. “We will continue to work with our international, federal and state partners to pursue all those responsible for perpetrating this fraud, preying on innocent victims and attempting to cheat the U.S. out of millions of dollars.”

“The investigation of these crimes crossed international borders,” said Director Todd J. Brown of the U.S. Department of State’s Diplomatic Security Service (DSS). “Today’s charges are another successful example of our commitment to working together with both foreign colleagues abroad as well as local, state and federal law enforcement partners here at home in the pursuit of those who commit cyber-related financial crimes.”

A number of cases involved international criminal organizations that defrauded small to large sized businesses, while others involved individual victims who transferred high dollar funds or sensitive records in the course of business. The devastating effects these cases have on victims and victim companies affect not only the individual business but also the global economy. According to the Internet Crime Complaint Center (IC3), nearly $1.3 billion in loss was reported in 2018 from BEC and its variant, Email Account Compromise (EAC), nearly twice as much as was reported the prior year. BEC and EAC are prevalent scams and the Justice Department along with our partners will continue to aggressively pursue and prosecute the perpetrators, including money mules, regardless of where they are located.

Money mules may be witting or unwitting accomplices who receive ill-gotten funds from the victims and then transfer the funds as directed by the fraudsters. The money is wired or sent by check to the money mule who then deposits it in his or her own bank account. Usually the mules keep a fraction for “their trouble” and then wire the money as directed by the fraudster. The fraudsters enlist and manipulate the money mules through romance scams or “work-at-home” scams, though some money mules are knowing co-conspirators who launder the ill-gotten gains for profit.

BEC scams are related to, and often conducted together with, other forms of fraud such as:

“Romance scams,” where victims are lulled into believing they are in a legitimate relationship, and are tricked into sending or laundering money under the guise of assisting the paramour with an international business transaction, a U.S. visit, or some other cover story;

“Employment opportunities scams,” where victims are convinced to provide their PII to apply for work-from-home jobs, and, once “hired” and “overpaid” by a bad check, to wire the overpayment to the “employer’s” bank before the check bounces;

“Fraudulent online vehicle sales scams,” where victims are convinced they are purchasing a nonexistent vehicle and must pay for it by sending the codes of prepaid gift cards in the amount of the agreed upon sale price to the “seller;”

“Rental scams,” where a scammer agrees to rent a property, sends a bad check in excess of the agreed upon deposit, and requests the overpayment be returned via wire before the check bounces; and

“Lottery scams,” where victims are convinced they won an international lottery but must pay fees or taxes before receiving the payout.

Starting in May 2019, this coordinated enforcement action targeted hundreds of BEC scammers. Law enforcement agents executed over 214 domestic actions including arrests, money mule warning letters, and asset seizures and repatriations totaling nearly $3.7 million. Local and state law enforcement partners on FBI task forces across the country, with the assistance of multiple District Attorney’s Offices, also arrested alleged money mules for their role in defrauding victims.

Among those arrested on federal charges in BEC schemes include:

Following an investigation led by the FBI’s Chicago Division, Brittney Stokes, 27, of Country Club Hills, Illinois, and Kenneth Ninalowo, 40, of Chicago, Illinois, were charged in the Northern District of Illinois with laundering over $1.5 million from proceeds of BEC scams. According to the indictment, a community college and an energy company were defrauded into sending approximately $5 million to fraudulent bank accounts controlled by the scammers. Banks were able to freeze approximately $3.6 million of the $5 million defrauded in the two schemes. Law enforcement officials seized a 2019 Range Rover Velar S from Stokes and approximately $175,909 from Stokes and Ninalowo.

As a result of a joint investigation by the FBI, HSI, and DSS, Opeyemi Adeoso, 44, of Dallas, Texas, and Benjamin Ifebajo, 45, of Richardson, Texas, were arrested and charged in the Northern District of Texas with bank fraud, wire fraud, money laundering, and conspiracy. Adeoso and Ifebajo are alleged to have received and laundered at least $3.4 million. In furtherance of their scheme, they are alleged to have assumed 12 fictitious identities and defrauded 37 victims from across the United States.

As part of a larger investigation by the FBI and the USSS in Miami, Yamel Guevara Tamayo, 36, of Miami, Florida, and Yumeydi Govantes, 39, of Miami, Florida, were charged in the Southern District of Florida with laundering more than $950,000 of proceeds of BEC scams. The two individuals were also responsible for recruiting approximately 18 other individuals to serve as money mules, who laundered proceeds of BEC scams for an international money laundering network. The victims of the BEC scams included title companies, corporations, and individuals. The individuals were indicted June 18, 2019 and arrested June 20, 2019. The change of plea for both individuals is scheduled for Sept. 16.

In an investigation by FBI Atlanta, two individuals were charged in the Northern District of Georgia for their involvement in a Nigeria-based BEC scheme that began with a $3.5 million transfer of funds fraudulently misdirected from a Georgia-based health care provider to accounts across the United States. Two Nigerian nationals, Emmanuel Igomu, 35, of Atlanta, Georgia, and Jude Balogun, 29, of San Francisco, California, have been arrested on charges of aiding and abetting wire fraud for their part in receiving and transmitting monies derived from the BEC.

Following an investigation by the FBI, Cyril Ashu, 34, of Austell, Georgia; Ifeanyi Eke, 32, of Sandy Springs, Georgia; Joshua Ikejimba, 24, of Houston, Texas; and Chinedu Ironuah, 32, of Houston, Texas, were charged in the Southern District of New York with one count of conspiracy to commit wire fraud and one count of wire fraud for their involvement in a Nigeria-based BEC scheme that impacted hundreds of victims in the United States, with losses in excess of $10 million.

An indictment is merely an allegation and the defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

The cases were investigated by the FBI, U.S. Secret Service, U.S. Postal Inspection Service, ICE’s Homeland Security Investigations (HSI), IRS Criminal Investigation and U.S. Department of State’s Diplomatic Security Service. U.S. Attorney’s Offices in the Districts of Arizona; Central, Eastern and Southern California; Colorado; Delaware; Southern Florida; Northern Georgia; Northern Illinois; Kansas; Eastern Louisiana; Massachusetts; Nebraska; Nevada; Southern New York; Middle North Carolina; Northern Ohio; Oregon; Northern, Western and Southern Texas; Western Tennessee; Eastern Virginia; Eastern Washington, and elsewhere have ongoing investigations some of which have resulted in arrests in Nigeria. The Justice Department’s Computer Crime and Intellectual Property Section, Money Laundering and Asset Recovery Section, and Office of International Affairs of the Criminal Division provided assistance. District Attorney’s Offices of Harris County, Texas; Fort Bend County, Texas; and Washington County, Arkansas are handling state prosecutions. Additionally, private sector partners and the Nigerian Economic and Financial Crimes Commission, Ghana Police Service (GPS) and Economic and Organized Crime Office (EOCO), Turkish National Police (TNP) Cyber Department, Direction Centrale de la Police aux Frontieres (PAF) of France, Squadra Mobile Di Caserta and Italian National Police, National Police Agency of Japan, Tokyo Metropolitan Police Department (TPMD), Royal Malaysian Police, Directorate of Criminal Investigations (DCI) of Kenya and the National Crime Agency (NCA), North Wales Police, Metropolitan Police Service and Hertfordshire Constabulary of the UK provided significant assistance.

This operation serves as a model for international cooperation against specific threats that endanger the financial well-being of each member country’s residents. Deputy Attorney General Rosen expressed gratitude for the outstanding efforts of the participating countries, including law enforcement actions that were coordinated and executed by the Economic and Financial Crimes Commission (EFCC) in Nigeria to curb business email compromise schemes that defraud businesses and individuals alike.

The Justice Department’s efforts to confront the growing threat of cyber-enabled financial fraud led to the formation of the BEC Counteraction Group (BCG), which assists U.S. Attorney’s Offices and the Department with the coordination of BEC cases and the centralization of related expertise. The BCG facilitates communication and coordination between federal prosecutors, serves as a bridge between federal prosecutors and federal agents, centralizes and manages institutional knowledge and training, and participates in efforts to educate the public about protecting themselves and their organizations from BEC scams.

The BCG draws upon the expertise of the following sections within the Department’s Criminal Division: the Computer Crime and Intellectual Property Section, which regularly investigates and prosecutes cases involving computer crimes, including network intrusions; the Fraud Section, which manages complex litigation involving sophisticated fraud schemes; the Money Laundering and Asset Recovery Section, which brings experience in seizing assets obtained through criminal activity; the Office of International Affairs, which plays a central role in securing international evidence and extradition; and the Organized Crime and Gang Section, which contributes strategic guidance in prosecuting complex transnational criminal cases.

Operation reWired was funded and coordinated by the FBI and the Justice Department’s International Organized Crime Intelligence and Operations Center (IOC-2) and follows “Operation Wire Wire,” the first coordinated enforcement action targeting hundreds of BEC scammers. That effort, announced in June 2018, resulted in the arrest of 74 individuals, the seizure of nearly $2.4 million, and the disruption and recovery of approximately $14 million in fraudulent wire transfers.

Victims are encouraged to file a complaint online with the IC3 at bec.ic3.gov. The IC3 staff reviews complaints, looking for patterns or other indicators of significant criminal activity, and refers investigative packages of complaints to the appropriate law enforcement authorities in a particular city or region. The FBI provides a variety of resources relating to BEC through the IC3, which can be reached at www.ic3.gov.