Russian Hackers Also Hit the Clinton Foundation

So, global adversaries came to understand early that much of the covert and diplomatic work and connections by Hillary Clinton during her term as senator and later as Secretary of State was going on in a dual location, meaning the Clinton Foundation and the U.S. State Department. So….let the hacking begin, and they did.

Now there is a question: Are there more than one servers? Evidence speaks to the answer, YES. See this item from Forbes where there are clues.

 

Records reveal that Hillary Clinton’s private clintonemail.com server shared an IP address with her husband Bill Clinton’s email server, presidentclinton.com, and both servers were housed in New York City, not in the basement of the Clintons’ Chappaqua, New York home.

Web archives show that the Presidentclinton.com Web address was being operated by the Clinton Foundation as of 2009, when Hillary Clinton registered her own clintonemail.com server.

Numerous Clinton Foundation employees used the presidentclinton.com server for their own email addresses, which means that they were using email accounts that, if hacked, would have given any hacker complete access to Hillary Clinton’s State Department emails, as well. More here.

Clinton Foundation Said to Be Breached by Russian Hackers

Bloomberg: The Bill, Hillary and Chelsea Clinton Foundation was among the organizations breached by suspected Russian hackers in a dragnet of the U.S. political apparatus ahead of the November election, according to three people familiar with the matter.

The attacks on the foundation’s network, as well as those of the Democratic Party and Hillary Clinton’s presidential campaign, compound concerns about her digital security even as the FBI continues to investigate her use of a personal e-mail server while she was secretary of state.

A spokesman for the foundation, Brian Cookstra, said he wasn’t aware of any breach. The compromise of the foundation’s computers was first identified by government investigators as recently as last week, the people familiar with the matter said. Agents monitor servers used by hackers to communicate with their targets, giving them a back channel view of attacks, often even before the victims detect them.

For a primer on recent cyber intrusions, click here.

Before the Democratic National Committee disclosed a major computer breach last week, U.S. officials informed both political parties and the presidential campaigns of Clinton, Donald Trump and Bernie Sanders that sophisticated hackers were attempting to penetrate their computers, according to a person familiar with the government investigation into the attacks.

The hackers in fact sought data from at least 4,000 individuals associated with U.S. politics — party aides, advisers, lawyers and foundations — for about seven months through mid-May, according to another person familiar with the investigations.

Thousands of Documents

The thefts set the stage for what could be a Washington remake of the public shaming that shook Sony in 2014, when thousands of inflammatory internal e-mails filled with gossip about world leaders and Hollywood stars were made public. Donor information and opposition research on Trump purportedly stolen from the Democratic Party has surfaced online, and the culprit has threatened to publish thousands more documents.

A hacker or group of hackers calling themselves Guccifer 2.0 posted another trove of documents purportedly from the DNC on Tuesday, including what they said was a list of donors who had made large contributions to the Clinton Foundation.

The Republican Party and the Trump campaign have been mostly silent on the computer attacks. In an earlier statement, Trump said the hack was a political ploy concocted by the Democrats.

Information about the scope of the attacks and the government warnings raises new questions about how long the campaigns have known about the threats and whether they have done enough to protect their systems.

The Clinton campaign was aware as early as April that it had been targeted by hackers with links to the Russian government on at least four recent occasions, according to a person familiar with the campaign’s computer security.

U.S. Inquiries

The U.S. Secret Service, Federal Bureau of Investigation and National Security Agency are all involved in the investigation of the theft of data from the political parties and individuals over the last several months, one of the people familiar with the investigation said. The agencies have made no public statements about their inquiry.

The FBI has been careful to keep that investigation separate from the review of Clinton’s use of private e-mail, using separate investigators, according to the person briefed on the matter. The agencies didn’t immediately respond to requests for comment.

Clinton spokesman Glen Caplin said that he couldn’t comment on government briefings about cyber security and that the campaign had no evidence that its systems were compromised.

“We routinely communicate and cooperate with government agencies on security-related matters,” he said. “What appears evident is that the Russian groups responsible for the DNC hack are intent on attempting to influence the outcome of this election.”

The DNC wouldn’t directly address the attacks but said in a written statement that it believes the leaks are “part of a disinformation campaign by the Russians.”

Trump spokeswoman Hope Hicks didn’t respond to e-mails seeking comment about the government warnings. The Republican National Committee didn’t respond to e-mail messages. A Sanders spokesman, Michael Briggs, said he wasn’t aware of the warnings.

IDing the Hackers

The government’s investigation is following a similar path as the DNC’s, including trying to precisely identify the hackers and their possible motives, according to people familiar with the investigations. The hackers’ link to the Russian government was first identified by CrowdStrike Inc., working for the Democratic Party.

A law firm reviewing the DNC’s initial findings, Baker & McKenzie, has begun working with three additional security firms — FireEye Inc., Palo Alto Networks Inc. and Fidelis Cybersecurity — to confirm the link, according to two people familiar with the matter, underscoring Democrats’ concerns that the stolen information could be used to try to influence the outcome of the November election.

A spokesman for Baker & McKenzie didn’t immediately respond to requests for comment. DNC spokesman Luis Miranda said the party worked only with CrowdStrike.

If the Democrats can show the hidden hand of Russian intelligence agencies, they believe that voter outrage will probably outweigh any embarrassing revelations, a person familiar with the party’s thinking said.

So far the released documents have revealed little that is new or explosive, but that could change. Guccifer 2.0 has threatened to eventually release thousands of internal memos and other documents.

Line of Attack

Sensitive documents from the Clinton Foundation could have the most damaging potential. The Trump camp has said it plans to make the foundation’s activities a subject of attacks against Clinton; the sort of confidential data contained in e-mails, databases and other digital archives could aid that effort.

An analysis by Fidelis confirmed that groups linked to Russian intelligence agencies were behind the DNC hack, according to a published report.

The government fills a crucial gap in flagging attacks that organizations can’t detect themselves, said Tony Lawrence, a former U.S. Army cyber specialist and now chief executive officer of VOR Technology, a computer security company in Hanover, Maryland.

“These state actors spend billions of dollars on exploits to gather information on candidates, and nine times out of ten [victims] won’t be able to identify or attribute them,” he said.

Google Accounts

Bloomberg News reported Friday that the hackers who hit the DNC and Clinton’s campaign burrowed much further into the U.S. political system than initially thought, sweeping in law firms, lobbyists, consultants, foundations and policy groups in a campaign that targeted thousands of Google e-mail accounts and lasted from October through mid-May.

Data from the attacks have led some security researchers to conclude that the hackers were linked to Russian intelligence services and were broadly successful in stealing reports, policy papers, correspondence and other information. Dmitry Peskov, a spokesman for President Vladimir Putin, denied that the Russian government was involved.

Russia uses sophisticated “information operations” to advance foreign policy, and the target audience for this kind of mission wouldn’t be U.S. voters or even U.S. politicians, said Brendan Conlon, who once led a National Security Agency hacking unit.

“Why would Russia go to this trouble? Simple answer — because it met their foreign policy objectives, to weaken the U.S. in the eyes of our allies and adversaries,” said Conlon, now CEO of Vahna Inc., a cyber security firm in Washington. Publishing the DNC report on Trump “weakens both candidates — lists out all the weaknesses of Trump specifically while highlighting weaknesses of Clinton’s security issues. The end result is a weaker president once elected.”

Russia Link

Russia has an expansive cyber force that it has deployed in complex disinformation campaigns throughout Europe, according to intelligence officials.

BfV, the German intelligence agency, has concluded that Russia was responsible for a 2015 hack against the Bundestag that forced shutdown of its computer systems for several days. Germany is under “permanent threat” from Russian hackers, said BfV chief Hans-Georeg Maassen.

Security software maker Trend Micro said in May that Russian hackers had been trying for several weeks to steal data from Chancellor Angela Merkel’s Christian Democratic Union party, and that they also tried to hack the Dutch Safety Board computer systems to obtain an advance copy of a report on the downing of a Malaysian aircraft over Ukraine in July 2014. The report said the plane was brought down by a Russian-made Buk surface-to-air missile.

The cyber attacks are part of a broader pattern of state-sponsored hacking by Russia focused on political targets, with a goal of giving Russia the upper hand in dealing with other governments, said Pasi Eronen, a Helsinki-based cyber warfare researcher who has advised Finland’s Defense Ministry.

 

WH Ignoring Law Banning Russian Arms to Iran

Obama Admin Under Scrutiny for Ignoring U.S. Law Banning Russian Arms Sale to Iran

White House stalls congressional inquiry into its failure to invoke law

FreeBeacon: The Obama administration is stalling a congressional inquiry into its ongoing refusal to uphold a U.S. law that would sanction Russia for selling advanced missile systems to Iran, according to recent communications between the State Department and Congress exclusively obtained by the Washington Free Beacon.

President Obama has the authority under U.S. law to designate as illegal Russia’s recent sale to Iran of the advanced S-300 missile system, a long-range weapon that would boost the Islamic Republic’s military capabilities.

 

The administration has so far declined to exercise its sanction authority under law and has been stalling attempts by Congress to discern the rationale behind this decision, prompting accusations that the administration is ignoring U.S. law and “acquiescing” to the sale in order to preserve last summer’s comprehensive nuclear deal.

Rep. Steve Chabot (R., Ohio), who first launched an inquiry challenging the administration’s reluctance to sanction the sale in early April, told the Free Beacon that the White House is continuing to punt questions from lawmakers, jeopardizing efforts by Western nations to block the arms sale.

The administration informed Chabot on June 8—more than two months after his initial request—that it has not reached a determination as to whether it will move forward with sanctions as specified under the law.

Obama administration officials reiterated this stance when contacted by the Free Beacon late last week.

“Frankly, I’m disappointed in the administration’s response to my letter requesting a quick determination that Russia’s transfer of the S-300 missile system to Iran is progressing their efforts to acquire advanced conventional weapons systems,” Chabot told the Free Beacon. “Unfortunately, the administration’s abysmal response indicates that they are more than reluctant to provide a determination on this case—which is exceptionally disconcerting considering the administration admits they have been trying to persuade Russia not to proceed with the weapon transfer.”

U.S. officials continue to avoid specifying whether the president will use current U.S. laws to designate the sale as illicit and place sanctions upon Russia.

This power, granted under the Iran-Iraq Arms Nonproliferation Act of 1992, allows the president to sanction any sale of “advanced conventional weapons” to Iran by other nations.

Obama administration officials have not explained why the law is still not being followed months after Russia announced it had made good on the multi-million dollar arms sale to Iran.

“We regret the delay in responding to your inquiry,” the State Department informed Chabot in its most recent communication, according to a copy viewed by the Free Beacon.

While the administration remains “concerned” about the S-300 sale, it is not prepared to take action, according to the State Department, which was ordered by the White House to provide Chabot’s office with a response.

“We remain concerned about this and have strongly urged Russia not to proceed with the sale of an S-300 system to Iran, as the transfer of these surface-to-air weapons systems to Iran would add to tension in the region and be clearly inconsistent with our common nonproliferation goals,” the State Department wrote to Chabot.

“The Department will continue to implement, as required, the various sanctions authorities we have to support our non-proliferation priorities,” the letter adds.

A State Department official further told the Free Beacon it has not yet decided how to react to the sale.

“We’re continuing to closely follow reports concerning the delivery of the S-300 missile system from Russia to Iran,” said the official, who was not authorized to speak on record. “We have not yet made any determination as to whether this delivery, if and when complete, would trigger any actions under U.S. authorities.”

Lawmakers, as well as reporters, have been trying for months to obtain answers from the administration about the sale. So far, U.S. officials have declined to provide a rationale as to why the administration has not exercised its sanction authority.

“These systems would significantly bolster Iran’s offensive capabilities and introduce new obstacles to our efforts to eliminate the threat of an Iranian nuclear weapon. I believe existing U.S. sanctions should be used to deter Russia from transferring this or other dangerous weapons systems to Iran,” Chabot wrote in his initial inquiry to the White House.

Obama administration officials are fighting against enforcing U.S. laws designating the sale in order to keep Iran from breaking its commitments under the nuclear agreement, according to one foreign policy adviser who works intimately with Congress on the issue.

“The Obama administration seems willing to let Iran get away with anything, up to and including acquiring destabilizing weapons that will remake the military balance in the Middle East, just to preserve the nuclear deal,” the source said. “It’s difficult to imagine what would ever trigger U.S. action, if importing these missiles that make Iran immune from outside pressure isn’t enough. Critics of the Iran deal predicted a lot of this, but the collapse on S-300s is worse than many of them imagined.”

 

Demand the Pen and Phone for the Alien Enemies Act

 

   

8 Terror Attacks in Almost 8 Years: America Has Averaged One Terror Attack a Year Under Obama’s Watch

NYPost: America has now averaged one serious Islamic terrorist attack a year on President Obama’s watch, yet he still insists the threat from radical Islam is overblown and that he’s successfully protecting the nation.

If only hubris could be weaponized!

In the wake of Omar Mateen’s Orlando massacre, Obama whined about growing criticism of his terror-fighting strategy. But boy, does he deserve it. His record on terrorism is terrible, and Hillary Clinton should have a tough time defending it.

Here we are in the eighth year of his presidency, and the nation has now suffered eight significant attacks by Islamist terrorists on US soil or diplomatic property — an average of one attack a year since Obama’s been in office, with each new attack seemingly worse than the last.

And there’s six long months left to go.

Obama said Orlando “marks the most deadly shooting in American history.” Actually, it was the second-worst act of Islamic terrorism in American history, replacing in six short months the San Bernardino massacre as the deadliest terrorist attack on US soil since 9/11.

Here are the previous seven:

December 2015: Syed Farook and Tashfeen Malik, a married Pakistani couple, stormed a San Bernardino County government building with combat gear and rifles and opened fire on about 80 employees enjoying an office Christmas party. They killed 14 after pledging loyalty to ISIS. A third Muslim was charged with helping buy weapons.

July 2015:
Mohammad Abdulazeez opened fire on a military recruiting center and US Navy Reserve center in Chattanooga, Tenn., where he shot to death four Marines and a sailor. Obama refused to call it terrorism.

May 2015: ISIS-directed Muslims Nadir Soofi and Elton Simpson opened fire on the Curtis Culwell Center in Garland, Texas, shooting a security guard before police took them down.

April 2013:
Dzhokhar and Tamerlan Tsarnaev, Muslim brothers from Chechnya, exploded a pair of pressure-cooker bombs at the Boston Marathon, killing three and wounding more than 260. At least 17 people lost limbs from the shrapnel.

September 2012: Terrorists with al Qaeda in the Maghreb attacked the US Consulate in Benghazi, Libya, killing the US ambassador, a US Foreign Service officer and two CIA contractors. Obama and then-Secretary of State Clinton misled the American people, blaming the attack on an anti-Muslim video.

November 2009: Army Maj. Nidal Hasan opened fire on fellow soldiers at Fort Hood, Texas, killing 13. Obama ruled it “workplace violence,” even though Hasan was in contact with an al Qaeda leader before the strikes and praised Allah as he mowed down troops.

June 2009:
Al Qaeda-trained Abdulhakim Muhammad opened fire on an Army recruiting office in Little Rock, Ark., killing Pvt. William Long and wounding Pvt. Quinton Ezeagwula.

So there you have it — an average of one serious terror strike against the United States every year on Obama’s watch. And we’re not even counting the underwear bomber, Times Square bomber, Fed Ex bombs and other near-misses.

History will not be kind to this president’s record.

When he came into office, Obama vowed to defeat terrorism using “all elements of our power”: “My single most important responsibility as president is to keep the American people safe. It’s the first thing that I think about when I wake up in the morning. It’s the last thing that I think about when I go to sleep at night.”

But it soon became clear he wasn’t serious.

In June 2009, Obama traveled to Cairo to apologize to Muslims the world over for America’s war on terror. Then he canceled the war and released as many terrorists as he could from Gitmo, while ordering the FBI and Homeland Security to delete “jihad” and other Islamic references from their counterterrorism manuals and fire all trainers who linked terrorism to Islam, blinding investigators to the threat from homegrown jihadists like Mateen.

Obama also stopped a major investigation of terror-supporting Muslim Brotherhood front groups and radical mosques, while opening the floodgates to Muslim immigrants, importing more than 400,000 of them, many from terrorist hot spots Syria, Iraq, Somalia, Saudi Arabia and Pakistan.

Attack after attack, the president has ridiculously maintained that global warming is a bigger threat than global terrorism. Americans are fed up. Even before San Bernardino and Orlando, polls showed Obama was widely viewed as soft on Islamist terrorists. He has an absolutely awful record keeping us safe from terrorism.

And this is the security mantle Hillary is so proud to inherit? Good luck with that.

Paul Sperry is author of “Infiltration: How Muslim Spies and Subversives Have Penetrated Washington” and “Muslim Mafia: Inside the Secret Underworld That’s Conspiring to Islamize America.”

***** Now for the human dimension to protect the homeland.

Obama has the authority to use his pen and phone on two options, declare a presidential proclamation or apply the law, The Alien Enemies Act. This can only be done during a time of war, such that the United States remains in a war since 2001. There is no question that the battlefields have remained the same while additional areas of hostilities have been added. The enemy is dynamic and has moved for at least a decade and the terror soldiers wear no flag patch of loyalty to a country but rather to a militant Islamic doctrine. Former President George W. Bush using all the legal and historical experts was correct in using the term ‘enemy combatant’.

As noted above, in the last 8 years, enemy combatants have brought the war, the hostilities and death to the homeland. This is the time for the sitting president to apply his authority which would provide more aggressive actions be taken by all law enforcement and investigative agencies in the United States asserting a higher level of protection. To not do so, is reckless, antithetical to his oath and to all the others that pledge the same oath. The United States is in a national security crisis and it must be declared. Consider, this is not just about the homeland, all foreign locations such as diplomatic posts or embassies are part of U.S. sovereign land where any location that is attack would also require presidential action.

The Alien Enemies Act is still on the books today, such that it is extraordinary that no one in Congress has in fact demanded it be applied. There are those that walk among us in this nation that are from and loyal to hostile nations.

Related reading:  Proclamation 2685–Removal of alien enemies

Related reading: Truman, Proclamation 2685

Related reading: Executive Order 9066

While this summary could be considered rhetorical, nonetheless it is real and this is our mission, our battle to win or lose.

SECTION 1. Be it enacted by the Senate and the House of Representatives of the United States of America in Congress assembled, That it shall be lawful for the President of the United States at any time during the continuance of this act, to order all such aliens as he shall judge dangerous to the peace and safety of the United States, or shall have reasonable grounds to suspect are concerned in any treasonable or secret machinations against the government thereof, to depart out of the territory of the United Slates, within such time as shall be expressed in such order, which order shall be served on such alien by delivering him a copy thereof, or leaving the same at his usual abode, and returned to the office of the Secretary of State, by the marshal or other person to whom the same shall be directed. And in case any alien, so ordered to depart, shall be found at large within the United States after the time limited in such order for his departure, and not having obtained a license from the President to reside therein, or having obtained such license shall not have conformed thereto, every such alien shall, on conviction thereof, be imprisoned for a term not exceeding three years, and shall never after be admitted to become a citizen of the United States. Read the full Act here.

Guccifer 2.0, the Hacked Trump Files from the DNC

The intrusions at the DNC are noteworthy for the sophistication of the groups behind it. One of the intrusions, by a well-known cyberespionage group called Cozy Bear, appears to have happened in the summer of 2015, according to Crowdstrike‘s CTO and co-founder Dmitri Alperovitch. The second breach, involving another Russian group, Fancy Bear, happened in April this year.

Cozy Bear has been previously associated with attacks on the White House and the US. State Department. The group has also been tied to numerous attacks on US defense contractors, government agencies, financial services companies, technology firms and think tanks, Alperovich said.  Fancy Bear, or Sofacy, as the group is also known, is similarly believed responsible for targeted attacks on various government and private sector organizations in multiple countries including the US, Canada, China and Japan, he said.

The two groups did not appear to be collaborating with each other or communicating in any fashion on the DNC attacks. But both targeted the same systems and the same data, employing a variety of sophisticated techniques in the process Crowdstrike’s CTO and co-founder Dmitri Alperovitch said in a blog post.

The Cozy Bear team used a Python-based malware tool dubbed SeaDaddy and another backdoor in Powershell to gain persistence on comprised DNC systems and to remain undetected on them for more than a year. According to Alperovitch, the Powershell backdoor was noteworthy for its use of a one-line command to establish an encrypted connection with command and control servers and for downloading additional modules.

The Fancy Bear group meanwhile used a different malware sample to remotely execute malicious commands on compromised DNC systems, to transmit files and to enable keylogging. The group deployed tactics like periodically clearing event logs and resetting the timestamps in files in an attempt to conceal their activities. More details here from DarkReading.

Gawker: A 200+ page document that appears to be a Democratic anti-Trump playbook compiled by the Democratic National Committee has leaked online following this week’s report that the DNC was breached by Russian hackers. In it, Trump is pilloried as a “bad businessman” and “misogynist in chief.”

The document—which according to embedded metadata was created by a Democratic strategist named Warren Flood—was created on December 19th, 2015, and forwarded to us by an individual calling himself “Guccifer 2.0,” a reference to the notorious, now-imprisoned Romanian hacker who hacked various American political figures in 2013.

The package forwarded to us also contained a variety of donor registries and other strategy files, “just a few docs from many thousands I extracted when hacking into DNC’s network,” the purported hacker claimed over email, adding that he’s in possession of “about 100 Gb of data including financial reports, donors’ lists, election programs, action plans against Republicans, personal mails, etc.”

Advertisement

His stated motive is to be “a fighter against all those illuminati that captured our world.”

The enormous opposition document, titled simply “Donald Trump Report,” appears to be a summary of the Democratic Party’s strategy for delegitimizing and undermining Trump’s presidential aspirations—at least as they existed at the end of last year, well before he unseated a field of establishment Republicans and clinched the nomination. A section titled “Top Narratives” describes a seven-pronged attack on Trump’s character and record.

Sponsored

The first is the argument that “Trump has no core”:

One thing is clear about Donald Trump, there is only one person he has ever looked out for and that’s himself. Whether it’s American workers, the Republican Party, or his wives, Trump’s only fidelity has been to himself and with that he has shown that he has no problem lying to the American people. Trump will say anything and do anything to get what he wants without regard for those he harms.

Second, that Trump is running a “divisive and offensive campaign”:

There’s no nice way of saying it – Donald Trump is running a campaign built on fear-mongering, divisiveness, and racism. His major policy announcements have included banning all Muslims from entering the U.S., and calling Mexican immigrants “rapists” and “drug dealers” while proposing a U.S.-Mexico border wall. And Trump’s campaign rallies have become a reflection of the hateful tone of his campaign, with protestors being roughed up and audience members loudly calling for violence.

Third, Trump is a “bad businessman”:

Despite Trump’s continual boasting about his business success, he has repeatedly run into serious financial crises in his career and his record raises serious questions about whether he is qualified to manage the fiscal challenges facing this country. Trump’s business resume includes a long list of troubling issues, including his company’s record of forcing people from their homes to make room for developments and outsourcing the manufacturing of his clothing line to take advantage of lower-wage countries like China and Mexico. His insight about the marketplace has proven wrong many times, including in the run-up to the Great Recession. And Trump’s record of irresponsible and reckless borrowing to build his empire – behavior that sent his companies into bankruptcy four times – is just one indication of how out-of-touch he is with the way regular Americans behave and make a living, and it casts doubt on whether he has the right mindset to tackle the country’s budget problems.

Fourth, Trump espouses “dangerous & irresponsible policies”:

Trump’s policies – if you can call them that – are marked by the same extreme and irresponsible thinking that shape his campaign speeches. There is no question that Donald Trump’s rhetoric is dangerous – but his actual agenda could be a catastrophe.

Fifth, in classically corny Democratic Party style, Donald Trump is the “misogynist in chief”:

Through both his words and actions, Trump has made clear he thinks women’s primary role is to please men. Trump’s derogatory and degrading comments to and about women, as well as his tumultuous marriages, have been well publicized. And as a presidential candidate, Trump has adopted many of the backwards GOP policies that we’ve come to expect from his party.

Sixth, Donald Trump is an “out of touch” member of the elite:

Trump’s policies clearly reflect his life as a 1-percenter. His plans would slash taxes for the rich and corporations while shifting more of the burden to the shoulders of working families. He stands with Republicans in opposing Wall Street reform and opposing the minimum wage. Trump clearly has no conception of the everyday lives of middle class Americans. His description of the “small” $1 million loan that his father gave him to launch his career is proof enough that his worldview is not grounded in reality.

The seventh strategy prong is to focus on Trump’s “personal life,” including that “Trump’s Ex-Wife Accused Him Of Rape,” which is true.

What follows is roughly two hundred pages of dossier-style background information, instances of Trump dramatically changing his stance on a litany of issues, and a round-up of the candidate’s most inflammatory and false statements (as of December ‘15, at least).

It appears that virtually all of the claims are derived from published sources, as opposed to independent investigations or mere rumor. It’s also very light on anything that could be considered “dirt,” although Trump’s colorful marital history is covered extensively:

The DNC hack was first revealed Tuesday, when the cybersecurity firm CrowdStrike announced it had discovered two hacking collectives, linked to Russian intelligence, inside the DNC network after the DNC reported a suspected breach. In a blog post, the company identified the groups as “COZY BEAR” and “FANCY BEAR”—two “sophisticated adversaries” that “engage in extensive political and economic espionage for the benefit of the government of the Russian Federation.”

The hackers were able to access opposition files and may have been able to read email and chat traffic, but did not touch any financial, donor, or personal information, the DNC said Tuesday. However, the user who sent the files to Gawker refuted that claim, writing, “DNC chairwoman Debbie Wasserman Schultz said no financial documents were compromised. Nonsense! Just look through the Democratic Party lists of donors! They say there were no secret docs! Lies again! Also I have some secret documents from Hillary’s PC she worked with as the Secretary of State.”

Among the files sent to Gawker are what appear to be several lists of donors, including email addresses and donation amounts, grouped by wealth and specific fundraising events. Gawker has not yet been able to verify that the Trump file was produced by the DNC, but we have been able to independently verify that the financial documents were produced by people or groups affiliated with the Democratic Party.

Also included are memos marked “confidential” and “secret” that appear to date back to 2008, and pertain to Obama’s transition into the White House, and a file marked “confidential” containing Hillary’s early talking points, at least some of which ended up being repeated verbatim in her April, 2015 candidacy announcement.

Finally, there is a May, 2015 memo outlining a proposed strategy against the field of potential GOP candidates. Donald Trump, who had not yet officially announced his candidacy, does not appear in the document.

The purported hacker writes “it was easy, very easy” to hack and extract thousands of files from the DNC network, “the main part” of which he or she claims are in the custody of Wikileaks. He or she also appears to have sent the documents to The Smoking Gun, which posted about the dossier earlier today.

Warren Flood did not immediately return a request for comment. DNC Press Secretary Mark Paustenbach was not able to immediately confirm the authenticity of the documents, but the party is aware that they’re circulating.

Hillary, Emails, Russia, Foundation, Crisis, ALERT

Russia Is Reportedly Set To Release Clinton’s Intercepted Emails

Reliable intelligence sources in the West have indicated that warnings had been received that the Russian Government could in the near future release the text of email messages intercepted from U.S. Presidential candidate Hillary Clinton’s private e-mail server from the time she was U.S. Secretary of State. The release would, the messaging indicated, prove that Secretary Clinton had, in fact, laid open U.S. secrets to foreign interception by putting highly-classified Government reports onto a private server in violation of U.S. law, and that, as suspected, the server had been targeted and hacked by foreign intelligence services.

The reports indicated that the decision as to whether to reveal the intercepts would be made by Russian Federation President Vladimir Putin, and it was possible that the release would, if made, be through a third party, such as Wikileaks. The apparent message from Moscow, through the intelligence community, seemed to indicate frustration with the pace of the official U.S. Department of Justice investigation into the so-called server scandal, which seemed to offer prima facie evidence that U.S. law had been violated by Mrs Clinton’s decision to use a private server through which to conduct official and often highly-secret communications during her time as Secretary of State. U.S. sources indicated that the extensive Deptartment of Justice probe was more focused on the possibility that the private server was used to protect messaging in which Secretary Clinton allegedly discussed quid pro quo transactions with private donors to the Clinton Foundation in exchange for influence on U.S. policy.

The Russian possession of the intercepts, however, was designed also to show that, apart from violating U.S. law in the fundamental handling of classified documents (which Sec. Clinton had alleged was no worse than the mishandling of a few documents by CIA Director David Petraeus or Clinton’s National Security Advisor Sandy Berger), the traffic included highly-classified materials which had their classification headers stripped. Russian (and other) sources had indicated frustration with the pace of the Justice Dept. probe, and its avoidance of the national security aspects of intelligence handling. This meant that the topic would be suppressed by the U.S. Barack Obama Administration so that it would not be a factor in the current U.S. Presidential election campaign, in which President Obama had endorsed Mrs Clinton.

Moscow’s discreet messaging about a possible leak of the traffic, in time to impact the U.S. elections, was designed to pressure faster U.S. legal action on the matter, but was largely due to Russian concerns about possible U.S. strategic policy in the event of a Hillary Clinton presidency.

Apart from the breach of U.S. Federal law in the handling of classified material, the Clinton private server was, according to GIS/Defense & Foreign Affairs analysts, always likely to have been a primary target for foreign cyber warfare interception operations, particularly those of the People’s Republic of China (PRC), Russia, and North Korea (DPRK), but probably also by others, including Iran.

 

EXCLUSIVE: Cryptic NY Filing Reveals Clinton Foundation’s Millions In Foreign Donations

DCCallerNewsFoundation: Clinton Foundation officials used an obscure New York state charity board filing amendment to disclose that the non-profit received $17.7 million in donations from foreign governments while Hillary Clinton was Secretary of State, the Daily Caller News Foundation has learned.

The specific foreign governments involved and the particular amounts they each gave were not disclosed on the document, entitled “Exhibit A” and filed to the public charity division operated by New York Attorney General Eric Schneidermann, a Democrat. The money was given between 2010 and 2013 when Clinton was America’s chief diplomat.

The amended document included a line that was present in November 2015 when the foundation announced revised federal tax filings for the four years. The line added in January 2016 said: “All other government grants came from foreign governments” with a total figure for each of the four years that equalled $17.7 million.

The foreign donations are still not listed on the financial portion of the foundation’s web site despite a claim in November by the non-profit’s president, Donna Shalala, that “there is nothing to suggest that the foundation intended to conceal the receipt of government grants, which we report on our website.”

Criticism of the the latest revelation concerning Clinton Foundation tax returns came from across the ideological spectrum.

Leslie Lenkowski, an expert on philanthropy who was appointed by former President Bill Clinton in 1993 as a founding director of the Corporation for National and Community Service, a government-operated volunteer organization, told TheDCNF that the Clinton Foundation was “an appearance of a conflict of interest waiting to happen.”

President George W. Bush later appointed Lenkowski to also serve as CEO of the corporation in 2001.

Similarly Sandra Miniutti, vice president of Charity Navigator, which grades and ranks the financial disclosures of charities, said her group expects more transparency, not less from non-profits.

“I think more transparency is better than less and this is an issue that the public is questioning.  Yeah, they should make it a point to be more transparent about it and share that information,” she told TheDCNF.

Former U.S. Attorney Joseph DiGenova told TheDCNF that the foundation’s failure to break out foreign government donations specifically was part of an effort to “protect” Clinton while she headed the Department of State.

“There is no doubt that the foundation purposely refused to make public certain things as a way of protecting the Secretary of State during her tenure,” DiGenova charged. “The entire process to hide information from the public is completely inconsistent with a public charity.”

DiGenova predicted that “the new revelations will up the ante for the FBI.  This will just add fodder to the ongoing investigation.” The former federal prosecutor also doubted that the $18 million figure was accurate.

“There is no reason to believe that the $18 million figure is complete,” he said, citing the “unreliability” of past foundation accountings. “It may very well be much, much more.”

Cleta Mitchell, a partner in the Washington, D.C. law office of Foley & Lardner LLP who frequently represents conservative nonprofits, slammed the Clintons for “their determination to disguise what they are doing.”

The New York filings also were unusual in that the latest foundation submission constituted a third “official” revised version of the Clinton Foundation’s financial statements for those years.

Clinton officials last November publicly issued a second revision to their Internal Revenue Service form 990 filings that covered the same four years.

At the time, foundation officials revealed at least 29 separate “amendments,” including new revenue numbers and income from Clinton speaking engagements.  But foundation officials did not list dollar amounts from foreign government donations.

During Clinton’s tenure at State, the foundation operated in at least 29 countries, including places that contained rampant corruption such as Nigeria, Uganda, Ukraine, Haiti, Mozambique, China and South Africa.

The amended Exhibit A also revealed how foreign government gifts vastly overshadowed domestic government contributions during her State Department tenure.

In the foundation’s revised 2010 filing, $7.8 million of $8.8 million in all government grants originated from foreign governments, according to the exhibit. In 2011, $2 million of the $3 million were foreign donations.

In 2012, $3.5 million came from foreign governments while only $300,000 came from domestic government sources.  And in 2013, nearly 100 percent of the $4.4 million of the government donations came from overseas governments. Only $23,000 came from U.S. government entities, according to the exhibit.

The disclosures likely will fuel charges by presumptive Republican presidential candidate Donald Trump, who claims Clinton turned her secretaryship into a huge “hedge fund” where “the Russians, the Saudis and the Chinese all gave money to Bill and Hillary and got favorable treatment in return.” Trump demanded that the foundation return $25 million from the Saudis.

Clinton defended the foundation but admitted last week in a Politico interview that in “one or two instances” some foreign donations aiming to influence her office may have “slipped through the cracks.”

A 2008 Memorandum of Understanding between the Clinton Foundation and Valerie Jarrett, then-vice-chairwoman of President-elect Barack Obama’s transition team attempted to limit and in some instances to ban foreign government to the Clinton Foundation and its many projects.

The FBI currently has two criminal investigations involving Clinton and the foundation, with one focused on her use of a private email server located in her New York home to conduct official diplomatic business instead of a secure government communication channel.

The second investigation is focused on allegations of “pay-to-play” efforts in which Clinton traded policy or other official actions in return for contributions by foreign donors to the foundation.

DiGenova and Mitchell were also critical of Schneidermann for his inaction on the foundation’s filing.

“One has to wonder what the New York State Attorney General is doing,” DiGenova said. “He’s a very partisan Democrat.  And it is readily apparent that he intends to do nothing about the Clinton Foundation.”

Mitchell agreed, saying “the Attorney General of New York has a statutory and fiduciary responsibility to conduct an investigation into the Clinton Foundation to determine whether this entity is engaged in fulfilling its charitable mission.”

Neither the Clinton Foundation nor Schneidermann responded to TheDCNF’s request for comment.