US blames Iran for Spoofed Proud Boys Emails

US blames Iran for spoofed Proud Boys emails threatening Democrat voters

ZDNet: US claims Iran is behind a wave of emails purporting to be from right-wing Proud Boys group that threatened registered Democrat voters with repercussions if they didn’t vote for Trump.

iran-emails-proud-boys.png

In a short press conference held today by the US Department of Justice, high-ranking officials with the US government claimed that Iran was behind a wave of emails sent to US voters earlier this week.

Spoofing the identity of violent extremist group Proud Boys, the emails threatened registered Democrat voters with repercussions if they didn’t vote for Donald Trump in the upcoming US Presidential Election.

The senders claimed to have “gained access into the entire [US] voting infrastructure,” but appeared to use public voter registration databases to target Democrat voters in Alaska, Arizona, and Florida.

Two waves of emails were sent this week, the first on Tuesday (October 20), and the second on Wednesday (October 21), according to a report from email security firm Proofpoint, which has been tracking the spam campaigns.

The second wave of emails, besides the original message threatening Democrat voters, also included a link to a video claiming to show an individual print out a voting ballot with another person’s information (a copy of the video is embedded in the Proofpoint report). The video was debunked by several US news media publications.

Responding to intense media coverage surrounding the emails, in a short press conference earlier today, FBI Director Christopher Wray and Director of National Intelligence John Ratcliffe attributed the spam campaigns to Iran.

Addressing the video shared in the emails, Ratcliffe added that “the information in the video is not true.”

Ratcliffe also added that besides Iran, Russia has also also “taken specific actions to influence public opinion relating to our election.”

“Although we have not seen the same actions from Russia, we are aware that they have obtained some voter registration information,” Ratcliffe added.

The two officials urged the US public to remain calm and not spread any similar messages they receive in the future.

Neither of the two officials presented any evidence during the press conference but only made short statements.

Spokespersons for several cyber-security firms could not confirm the Iranian attribution, when inquired by ZDNet today. However, they didn’t dismiss it either.

“Iranian information operations date back at least eight years and they have grown beyond fake news sites and social network activity to elaborate tactics, such as impersonating journalists to solicit video interviews and placing op-eds. They have even impersonated American politicians,” John Hultquist, Senior Director of Analysis, Mandiant Threat Intelligence, told ZDNet.

“The information operations we have seen from Iran to date have been about amplifying pro-Iranian messages and pushing a desired narrative out into the world that’s anti-Saudi or ant-Israeli or pro-JCPOA,” he added.

“This is different. This is deliberate interference in our democracy and it crosses a major red line. I think the Intel community scored a win here against Iran today,” Hultquist said.

 

DHS Launches Center for Countering Human Trafficking

FACTOID: Across the United States, illicit massage parlors are often used as covers for sex trafficking operations.  In a recent study, Polaris looked at massage parlors, primarily in the U.S., and found that over 6,500 of them are illicit businesses. In Fairfax County, Virginia — not more than 20 minutes outside of D.C. — they found 108 illicit massage businesses connected to 181 different limited liability companies (LLCs).  In Virginia, as with every other state, none of these companies are required to disclose the real people who own these companies and are benefiting from these crimes. More here.

Ohio offers funds to remove human trafficking marks

Just this week, President Trump signed 2 executive orders, 3 proclamations against human trafficking

Blue Campaign is a national public awareness campaign, designed to educate the public, law enforcement and other industry partners to recognize the indicators of human trafficking, and how to appropriately respond to possible cases. Blue Campaign works closely with DHS Components to create general awareness training and materials for law enforcement and others to increase detection of human trafficking, and to identify victims.

Located within the Office of Partnership and Engagement, Blue Campaign leverages partnerships with the private sector, Non-Governmental Organizations (NGO), law enforcement and state/local authorities to maximize national public engagement on anti-human trafficking efforts. Blue Campaign’s educational awareness objectives consists of two foundational elements, prevention of human trafficking and protection of exploited persons.

*** Only 38 states have laws requiring human trafficking training.***

Human Trafficking | NCJWC

WASHINGTON—U.S. Department of Homeland Security (DHS) Acting Secretary Chad Wolf announced Thursday the opening of the DHS Center for Countering Human Trafficking, the U.S. government’s first-ever integrated law enforcement operations center directly supporting federal criminal investigations, victim assistance efforts, intelligence analysis, and outreach and training activities related to human trafficking and forced labor.

The center, which has been operational since early September, is based in Washington and led by U.S. Immigration and Customs Enforcement (ICE), a global leader of criminal investigations into human trafficking and sexual exploitation. The center will be staffed with law enforcement officials from Homeland Security Investigations (HSI) and across DHS, as well as subject matter experts and support staff from 16 DHS components—all focused on the “4 Ps” of the center’s mission: prevention, protection, prosecution and partnerships.

“Human trafficking is modern day slavery. There is no other way to say it,” said Acting Secretary Chad Wolf. “The words are strong because the actions are evil. The forms of exploitation, sex trafficking, forced labor and domestic servitude that constitute human trafficking are antithetical in every way to the principles of human dignity that Americans hold dear. The launch of this Center for Countering Human Trafficking represents the investment of resources, attention and time by President Trump to combat and dismantle all forms of human trafficking.”

On Jan. 15, Wolf signed and released the DHS Strategy to Combat Human Trafficking, the Importation of Goods Produced with Forced Labor, and Child Sexual Exploitation which pledged to bolster DHS efforts to combat human trafficking and forced labor.
“Human trafficking, whether through sex or labor, is a detriment to our society and threatens the moral conscience of our nation. Criminal organizations target those who are most vulnerable and exploit them through any means necessary, victims are treated as commodities rather than human beings, with no regard for their health and well-being,” said ICE Senior Official Performing the Duties of Director Tony Pham. “ICE, along with our internal and external partners, will continue to fight against these atrocities and answer victims’ cries for help. The Center for Countering Human Trafficking will serve as evidence that when we work collectively against such heinous acts, we combat the threat they pose to national security and to public safety.”

ICE’s HSI has long been a global leader in investigating human trafficking and sexual exploitation cases and bringing offenders to justice. The Center will build on the agency’s “victims first” approach, which balances victim identification, rescue and support with prevention, investigation and prosecution of traffickers. ICE HSI is uniquely positioned to utilize criminal, immigration and trade-based authorities to proactively identify, disrupt and dismantle cross-border human trafficking organizations.

In fiscal year 2019, ICE initiated 1,024 human trafficking and forced labor related cases which led to 2,197 criminal arrests. These effective actions resulted in nearly 700 convictions and the rescue of more than 400 victims.

Reporting suspected sexual or labor exploitation can help decrease or stop further victimization, as well as lead to the identification and rescue of other possible victims. To report suspicious activity or instances of sexual abuse or exploitation, contact your local law enforcement agency. Tips can be submitted online at ice.gov/tipline, by phone at 866-DHS-2-ICE or by contacting your local ICE office.

DOJ Charges 6 Russian Military Hackers for Global Cyberattacks

FNC: The Justice Department on Monday announced the indictment of six military hackers with the Russian GRU who allegedly carried out a global conspiracy that included cyberattacks around the world.

The alleged attacks hit targets in Ukraine, the 2018 Winter Olympics in South Korea, and western Pennsylvania.

“No country has weaponized its cyber-capabilities as maliciously and irresponsibly as Russia,” Assistant Attorney General John C. Demers said at a DOJ press conference.

The defendants are six current and former members of GRU, Russia’s military intelligence service. The DOJ said the attacks began in November 2015 and continued until at least October 2019. The allegations do not include any interference in U.S. elections.

The alleged attacks include malware strikes against the Ukrainian power grid, Ministry of Finance, and State Treasury Service; spearphishing campaigns and attacks against French President Emmanuel Macron’s political party, local French governments, and French politicians before their 2017 elections; the global NotPetya malware attack that infected computer worldwide including those in medical facilities in western Pennsylvania and a large American pharmaceutical company; the Olympic Destroyer attack that targeted computers supporting the 2018 Olympics; a spearphishing campaign targeting South Korean officials and citizens, as well as Olympic athletes; another spearphishing campaign against the United Kingdom’s Defence Science and Technology Laboratory, and attacks targeting government entities and companies in Georgia.

(Source: FBI)

(Source: FBI)

The NotPetya attack alone allegedly resulted in nearly $1 billion in losses, the DOJ said.

The Olympic attacks allegedly came after Russian athletes were banned from competing under the Russia flag due to their country’s government-sponsored doping efforts. The defendants – Yuriy Sergeyevich Andrienko, Sergey Vladimirovich , Pavel Valeryevich Frolov, Anatoliy Sergeyevich Kovalev, Artem Valeryevich Ochichenko and Petr Nikolayevich Pliskin – are charged with conspiracy, computer hacking, wire fraud, aggravated identity theft and false registration of a domain name.

“The crimes committed by these defendants,” said Western District of Pennsylvania U.S. Attorney Scott Brady, “are truly breathtaking in their scope, scale, and impact.”

The Justice Department thanked tech companies including Google, Facebook and Twitter for assisting them in their investigation, but did not explain how they helped.

***

In part from the Justice Department: These GRU hackers and their co-conspirators engaged in computer intrusions and attacks intended to support Russian government efforts to undermine, retaliate against, or otherwise destabilize: (1) Ukraine; (2) Georgia; (3) elections in France; (4) efforts to hold Russia accountable for its use of a weapons-grade nerve agent, Novichok, on foreign soil; and (5) the 2018 PyeongChang Winter Olympic Games after Russian athletes were banned from participating under their nation’s flag, as a consequence of Russian government-sponsored doping effort.

Their computer attacks used some of the world’s most destructive malware to date, including: KillDisk and Industroyer, which each caused blackouts in Ukraine; NotPetya, which caused nearly $1 billion in losses to the three victims identified in the indictment alone; and Olympic Destroyer, which disrupted thousands of computers used to support the 2018 PyeongChang Winter Olympics.  The indictment charges the defendants with conspiracy, computer hacking, wire fraud, aggravated identity theft, and false registration of a domain name.

According to the indictment, beginning in or around November 2015 and continuing until at least in or around October 2019, the defendants and their co-conspirators deployed destructive malware and took other disruptive actions, for the strategic benefit of Russia, through unauthorized access  to victim computers (hacking).  As alleged, the conspiracy was responsible for the following destructive, disruptive, or otherwise destabilizing computer intrusions and attacks:

  • Ukrainian Government & Critical Infrastructure: December 2015 through December 2016 destructive malware attacks against Ukraine’s electric power grid, Ministry of Finance, and State Treasury Service, using malware known as BlackEnergy, Industroyer, and KillDisk;
  • French Elections: April and May 2017 spearphishing campaigns and related hack-and-leak efforts targeting French President Macron’s “La République En Marche!” (En Marche!) political party, French politicians, and local French governments prior to the 2017 French elections;
  • Worldwide Businesses and Critical Infrastructure (NotPetya): June 27, 2017 destructive malware attacks that infected computers worldwide using malware known as NotPetya, including hospitals and other medical facilities in the Heritage Valley Health System (Heritage Valley) in the Western District of Pennsylvania; a FedEx Corporation subsidiary, TNT Express B.V.; and a large U.S. pharmaceutical manufacturer, which together suffered nearly $1 billion in losses from the attacks;
  • PyeongChang Winter Olympics Hosts, Participants, Partners, and Attendees: December 2017 through February 2018 spearphishing campaigns and malicious mobile applications targeting South Korean citizens and officials, Olympic athletes, partners, and visitors, and International Olympic Committee (IOC) officials;
  • PyeongChang Winter Olympics IT Systems (Olympic Destroyer): December 2017 through February 2018 intrusions into computers supporting the 2018 PyeongChang Winter Olympic Games, which culminated in the Feb. 9, 2018, destructive malware attack against the opening ceremony, using malware known as Olympic Destroyer;
  • Novichok Poisoning Investigations: April 2018 spearphishing campaigns targeting investigations by the Organisation for the Prohibition of Chemical Weapons (OPCW) and the United Kingdom’s Defence Science and Technology Laboratory (DSTL) into the nerve agent poisoning of Sergei Skripal, his daughter, and several U.K. citizens; and
  • Georgian Companies and Government Entities: a 2018 spearphishing campaign targeting a major media company, 2019 efforts to compromise the network of Parliament, and a wide-ranging website defacement campaign in 2019.

Cybersecurity researchers have tracked the Conspirators and their malicious activity using the labels “Sandworm Team,” “Telebots,” “Voodoo Bear,” and “Iron Viking.”

Court Rules Iran Owes $1.4B Over Presumed Death of FBI Agent

Levinson was originally with the Drug Enforcement Agency before moving to the FBI and later assigned to a special operation for the CIA. Levinson’s family received $2.5 million annuity from the CIA in order to stop a lawsuit revealing details of his work in Iran and to forestall any revelation of details regarding the arrangement between Levinson and the agency. Levinson had retired from the FBI in 1998 and had become self-employed as a private investigator; his specialty was Russian organized crime gangs, and he was even interviewed numerous times for television documentaries to discuss the topic. Both Levinson and the CIA analyst who hired him, Anne Jablonski, specialized in Russian organized crime and not Iranian issues.

DUBAI, United Arab Emirates (AP) — A U.S. judge has ordered Iran to pay $1.45 billion to the family of a former FBI agent believed to have been kidnapped by the Islamic Republic while on an unauthorized CIA mission to an Iranian island in 2007.

The judgment this month comes after Robert Levinson’s family and the U.S. government now believe he died in the Iranian government’s custody, something long denied by Tehran, though officials over time have offered contradictory accounts about what happened to him on Kish Island.

Tensions remain high between the U.S. and Iran amid President Donald Trump’s maximalist pressure campaign over Tehran’s nuclear program. And though the U.S. and Iran haven’t had diplomatic relations since the aftermath of the 1979 U.S. Embassy hostage crisis in Tehran, America stills holds billions of dollars in frozen Iranian assets that could be used to pay Levinson’s family.

In a ruling dated Thursday, the U.S. District Court in Washington found Iran owed Levinson’s family $1.35 billion in punitive damages and $107 million in compensatory damages for his kidnapping. The court cited the case of Otto Warmbier, an American college student who died in 2017 shortly after being freed from captivity in North Korea, in deciding to award the massive amount of punitive damages to Levinson’s family.

“Iran’s conduct here is also unique, given that — astonishingly — it plucked a former FBI and DEA special agent from the face of the earth without warning, tortured him, held him captive for as long as 13 years, and to this day refuses to admit its responsibility,” the ruling by Judge Timothy J. Kelly said.

“And his wife and children, and their spouses and children — while keeping Levinson’s memory alive — have had to proceed with their lives without knowing his exact fate. These are surely acts worthy of the gravest condemnation,” the judge added.

Iranian state media and officials in Tehran did not immediately acknowledge the ruling in a case in which Iran offered no defense. Iran’s mission to the United Nations did not immediately respond to a request for comment Tuesday from The Associated Press.

In a statement, Levinson’s family called the court’s award “the first step in the pursuit of justice.”

“Until now, Iran has faced no consequences for its actions,” the family said. “Judge Kelly’s decision won’t bring Bob home, but we hope that it will serve as a warning against further hostage taking by Iran.”

Levinson disappeared from Iran’s Kish Island on March 9, 2007. For years, U.S. officials would only say that Levinson, a meticulous FBI investigator credited with busting Russian and Italian mobsters, was working for a private firm on his trip.

In December 2013, the AP revealed Levinson in fact had been on a mission for CIA analysts who had no authority to run spy operations. Levinson’s family had received a $2.5 million annuity from the CIA in order to stop a lawsuit revealing details of his work, while the agency forced out three veteran analysts and disciplined seven others.

Yup, Hillary Concocted the Russia Scandal, BHO was Briefed on the Plot

Hat tip to Sean Davis for his assessment, which has been reviewed and declassified by DNI John Ratcliffe. At some point, one of the debates will include this and then we will have fireworks. Frankly, this may not have been exclusively Hillary, you know she had help from say, Sid Blumenthal, John Podesta or Strobe Talbot. More to come for sure, as there are more hearings in the Senate.

Keep reading…..

Hillary Clinton is right about why she lost. But ...

*** Actual letter is found here.

BREAKING: On July 26, 2016, U.S. intel authorities learned that Russian intel knew of Hillary Clinton’s plans to cook up a scandal alleging that Trump was working with Russia. Obama was personally briefed on Russia’s knowledge of Clinton’s plans.

Image

Image

On September 7, 2016, U.S. intel officials sent an investigative referral to James Comey and Peter Strzok about Clinton’s election interference plan–and Russia’s knowledge of it. We now know the Steele dossier was entirely a product of Russian agents and intel officials.

Christopher Steele, the Clinton campaign subcontractor who compiled the dossier, was working for a sanctioned Russian oligarch. So was Fusion GPS. And we learned this week that the dossier’s “primary sub-source” was a Russian intel asset who was deemed a national security threat.

Today’s declassification confirms that from the beginning, the FBI knew its anti-Trump investigation was based entirely on Russian disinformation. Brennan and Comey were personally warned. They responded by fabricating evidence and defrauding the courts.