It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

The FBI Never Asked For Access To Hacked Computer Servers

page: 1
56
<<   2  3 >>

log in

join
share:
+31 more 
posted on Jan, 5 2017 @ 03:09 PM
link   
So this story is saying the FBI never *actually* examined the Democrat National Committee computer system first hand !!

Looks like they relied on a consulting company paid for by the DNC itself.

Well maybe the DNC was setting up their excuses for failure ahead of time.

Russia did it anyway !!


The FBI Never Asked For Access To Hacked Computer Servers

The Democratic National Committee tells BuzzFeed News that the bureau “never requested access” to the servers the White House and intelligence community say were hacked by Russia.

The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyberintrusion to Russia-backed hackers, BuzzFeed News has learned.

Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.




+10 more 
posted on Jan, 5 2017 @ 03:20 PM
link   
a reply to: xuenchen

Of course they didn't. If an intelligence agency of any kind looked through the DNC's servers, or GOP for that matter, there would be enough info found to cause a revolution.


+15 more 
posted on Jan, 5 2017 @ 03:21 PM
link   
a reply to: xuenchen

Duh. Because Soros & Clinton had every angle of this conspiracy covered so that no real investigation could ever take place.


+6 more 
posted on Jan, 5 2017 @ 03:22 PM
link   

originally posted by: xuenchen
So this story is saying the FBI never *actually* examined the Democrat National Committee computer system first hand !!

Looks like they relied on a consulting company paid for by the DNC itself.

Well maybe the DNC was setting up their excuses for failure ahead of time.

Russia did it anyway !!


The FBI Never Asked For Access To Hacked Computer Servers

The Democratic National Committee tells BuzzFeed News that the bureau “never requested access” to the servers the White House and intelligence community say were hacked by Russia.

The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyberintrusion to Russia-backed hackers, BuzzFeed News has learned.

Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.






The immaturity of the DNC and their supporters is ridiculous. Everyone with even the smallest bit of common sense has been asking for proof since this whole story broke. Especially due to the MSM being caught in lie after lie throughout the election. Instead they flood the news with opinionated propaganda and put all Americans at risk by posturing against another superpower over hurt feelings. I haven't seen a group of sore losers this bad since...well...forever.



posted on Jan, 5 2017 @ 03:48 PM
link   
a reply to: xuenchen

I would think that if too many prying eyes were looking into servers across the covert networks dnc and repug's they might find more dots to connect to the Braverman file ....maybe ...



posted on Jan, 5 2017 @ 04:00 PM
link   
From the co-founder of Cloudstrike, the company employed by the DNC, written in June of last year:




Bears in the Midst: Intrusion into the Democratic National Committee

CrowdStrike stands fully by its analysis and findings identifying two separate Russian intelligence-affiliated adversaries present in the DNC network in May 2016. On June 15, 2016 a blog post to a WordPress site authored by an individual using the moniker Guccifer 2.0 claimed credit for breaching the Democratic National Committee. This blog post presents documents alleged to have originated from the DNC.

Whether or not this posting is part of a Russian Intelligence disinformation campaign, we are exploring the documents’ authenticity and origin. Regardless, these claims do nothing to lessen our findings relating to the Russian government’s involvement, portions of which we have documented for the public and the greater security community.

There is rarely a dull day at CrowdStrike where we are not detecting or responding to a breach at a company somewhere around the globe. In all of these cases, we operate under strict confidentiality rules with our customers and cannot reveal publicly any information about these attacks. But on rare occasions, a customer decides to go public with information about their incident and give us permission to share our knowledge of the adversary tradecraft with the broader community and help protect even those who do not happen to be our customers. This story is about one of those cases.

CrowdStrike Services Inc., our Incident Response group, was called by the Democratic National Committee (DNC), the formal governing body for the US Democratic Party, to respond to a suspected breach. We deployed our IR team and technology and immediately identified two sophisticated adversaries on the network – COZY BEAR and FANCY BEAR. We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter. In particular, we identified advanced methods consistent with nation-state level capabilities including deliberate targeting and ‘access management’ tradecraft – both groups were constantly going back into the environment to change out their implants, modify persistent methods, move to new Command & Control channels and perform other tasks to try to stay ahead of being detected. Both adversaries engage in extensive political and economic espionage for the benefit of the government of the Russian Federation and are believed to be closely linked to the Russian government’s powerful and highly capable intelligence services.

COZY BEAR (also referred to in some industry reports as CozyDuke or APT 29) is the adversary group that last year successfully infiltrated the unclassified networks of the White House, State Department, and US Joint Chiefs of Staff. In addition to the US government, they have targeted organizations across the Defense, Energy, Extractive, Financial, Insurance, Legal, Manufacturing Media, Think Tanks, Pharmaceutical, Research and Technology industries, along with Universities. Victims have also been observed in Western Europe, Brazil, China, Japan, Mexico, New Zealand, South Korea, Turkey and Central Asian countries. COZY BEAR’s preferred intrusion method is a broadly targeted spearphish campaign that typically includes web links to a malicious dropper. Once executed on the machine, the code will deliver one of a number of sophisticated Remote Access Tools (RATs), including AdobeARM, ATI-Agent, and MiniDionis. On many occasions, both the dropper and the payload will contain a range of techniques to ensure the sample is not being analyzed on a virtual machine, using a debugger, or located within a sandbox. They have extensive checks for the various security software that is installed on the system and their specific configurations. When specific versions are discovered that may cause issues for the RAT, it promptly exits. These actions demonstrate a well-resourced adversary with a thorough implant-testing regime that is highly attuned to slight configuration issues that may result in their detection, and which would cause them to deploy a different tool instead. The implants are highly configurable via encrypted configuration files, which allow the adversary to customize various components, including C2 servers, the list of initial tasks to carry out, persistence mechanisms, encryption keys and others. An HTTP protocol with encrypted payload is used for the Command & Control communication.

FANCY BEAR (also known as Sofacy or APT 28) is a separate Russian-based threat actor, which has been active since mid 2000s, and has been responsible for targeted intrusion campaigns against the Aerospace, Defense, Energy, Government and Media sectors. Their victims have been identified in the United States, Western Europe, Brazil, Canada, China, Georgia, Iran, Japan, Malaysia and South Korea. Extensive targeting of defense ministries and other military victims has been observed, the profile of which closely mirrors the strategic interests of the Russian government, and may indicate affiliation with Главное Разведывательное Управление (Main Intelligence Department) or GRU, Russia’s premier military intelligence service. This adversary has a wide range of implants at their disposal, which have been developed over the course of many years and include Sofacy, X-Agent, X-Tunnel, WinIDS, Foozer and DownRange droppers, and even malware for Linux, OSX, IOS, Android and Windows Phones. This group is known for its technique of registering domains that closely resemble domains of legitimate organizations they plan to target. Afterwards, they establish phishing sites on these domains that spoof the look and feel of the victim’s web-based email services in order to steal their credentials. FANCY BEAR has also been linked publicly to intrusions into the German Bundestag and France’s TV5 Monde TV station in April 2015.



As I have always maintained, this type of hacking has been going on without a response by the Obama administration for some time. Only now that it can be used to slime Trump's win do we suddenly see a response from this administration.

Deflect from the substance of what was revealed and let's point to Russian hacking as if it's something new and suddenly a new threat to our Republic. The subtext, of course, is how else could Trump have won?
edit on 5-1-2017 by loam because: (no reason given)



posted on Jan, 5 2017 @ 04:02 PM
link   
and the FBI calls that a through investigation? with keystone cop investigative skills like that it`s no wonder they can`t catch any terrorists.


+8 more 
posted on Jan, 5 2017 @ 04:12 PM
link   
HotAir did some cross referencing of this story with a Reuters one.

Between the two reports cited in the article, they come to the same conclusion that most of us paying attention have reached:


Well, isn’t that convenient timing. Put these two stories together, and it appears that the intelligence and law-enforcement communities didn’t take a very strong interest in chasing down evidence until after the election, too. That doesn’t mean the Russians weren’t behind it all — that still seems more likely than not — but it sure makes it look like the Obama administration, FBI, and the intelligence community didn’t care about it enough to act until the results of the election embarrassed the White House.


Everyone knew this happened, and no one cared about it until the election didn't go the way they wanted it to. Then it become a "crisis" to make political points off of.



posted on Jan, 5 2017 @ 04:14 PM
link   
a reply to: ketsuko

Exactly.



posted on Jan, 5 2017 @ 04:14 PM
link   
a reply to: loam

Silly plebe, just watch the news and wait until you are told to be angry and whom it should be directed at. Until then, all is well.

If this wasn't so easily identified, it would be scary, but the fact that anyone who wants to see it can, makes it laughable.

Hacking a foreign country, what a novel concept, think of the intel you could gather! I wonder why we don't employ these tactics.........



posted on Jan, 5 2017 @ 04:31 PM
link   
a reply to: xuenchen

That dam MSM sure did have me going, guess i'm a sheep now.

Actually nah never mind I'm no sheep.

I'll believe it when they release all of this "evidence" they speak of.

Until then, I'll laugh and enjoy a spot of tea.



posted on Jan, 5 2017 @ 04:32 PM
link   
a reply to: network dude

Canad was named in loam's post and because we have bacon and maple syrup here I am scared to pieces . Cant imagine being in the army and launching some kind of a attack in Russia seeing they may have a window into what you have planned .



posted on Jan, 5 2017 @ 05:15 PM
link   

originally posted by: network dude
a reply to: loam

Silly plebe, just watch the news and wait until you are told to be angry and whom it should be directed at. Until then, all is well.

If this wasn't so easily identified, it would be scary, but the fact that anyone who wants to see it can, makes it laughable.

Hacking a foreign country, what a novel concept, think of the intel you could gather! I wonder why we don't employ these tactics.........


My sarcasm detector is broken today

I was watching I think a senate hearing on this? Something.
It got a little weird.

My favorite part was when the intelligence guys were saying "it's not good to throw rocks in glass houses." This was in response to someone asking why they havn't punished Russia in the past over hacking things. he goes on explaining that the glass houses are we spy on everyone too and so if we punish them then they can punish us..

I was like huh? So I guess that's how this works everyone spies on everyone and everyone knows it and no one makes a public todo about it.. Well until recently that is.

I think it was Lindsey graham next asking the guy isn't THIS hack different than previous hacks in that it was deliberately made to influence our election. The guy agrees, and then Lindsey is like so we need to send a message.. Obama through a pebble we need to throw a big rock not a pebble..

The way he said it gawd I thought McCain and others were war hawky.. this guy was Hillary level gleeful about the prospect of attacking russia somehow.. Asymmetrically.

People are really worried about Trump going too easy on Russia and China.
So that's what we are seeing play out..
edit on 5-1-2017 by Reverbs because: (no reason given)



posted on Jan, 5 2017 @ 05:20 PM
link   
The FBI Never Asked For Access To Hacked Computer Servers


Now I am no 'intelligence' expert, but it seems that be the first place I'd look to find out 'who done it'.

But our potus is on record say he doesn't wait for FACTS before going off half cocked.

edit on 5-1-2017 by neo96 because: (no reason given)



posted on Jan, 5 2017 @ 05:22 PM
link   
a reply to: Reverbs

The other thought is that the globalists really had WWIII on their agenda and they were planning on having Hillary start it during her tenure in the WH, but with her election having failed, they either need to wait and set up to try again or they have to have Obama kick it off before he leaves by setting things in motion.

Remember, Graham has no reason to love Trump and every reason to botch up his tenure.



posted on Jan, 5 2017 @ 05:48 PM
link   

originally posted by: xuenchen
So this story is saying the FBI never *actually* examined the Democrat National Committee computer system first hand !!

Looks like they relied on a consulting company paid for by the DNC itself.

Well maybe the DNC was setting up their excuses for failure ahead of time.

Russia did it anyway !!


The FBI Never Asked For Access To Hacked Computer Servers

The Democratic National Committee tells BuzzFeed News that the bureau “never requested access” to the servers the White House and intelligence community say were hacked by Russia.

The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyberintrusion to Russia-backed hackers, BuzzFeed News has learned.

Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.






The DNC did not want to provide their server to the FBI for fear the FBI would have in their hands smoking gun proof of criminal activity by the DNC.....



posted on Jan, 5 2017 @ 06:02 PM
link   

originally posted by: M5xaz

originally posted by: xuenchen
So this story is saying the FBI never *actually* examined the Democrat National Committee computer system first hand !!

Looks like they relied on a consulting company paid for by the DNC itself.

Well maybe the DNC was setting up their excuses for failure ahead of time.

Russia did it anyway !!


The FBI Never Asked For Access To Hacked Computer Servers

The Democratic National Committee tells BuzzFeed News that the bureau “never requested access” to the servers the White House and intelligence community say were hacked by Russia.

The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyberintrusion to Russia-backed hackers, BuzzFeed News has learned.

Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.






The DNC did not want to provide their server to the FBI for fear the FBI would have in their hands smoking gun proof of criminal activity by the DNC.....


Bingo !!




posted on Jan, 5 2017 @ 06:10 PM
link   
a reply to: ketsuko

that's what I was getting at



posted on Jan, 5 2017 @ 06:25 PM
link   
a reply to: xuenchen

I read that story and I believe that crowdstrike was the consulting firm.




Hackers affiliated with the Russian government have been tapping into the files of the Democratic National Committee for nearly a year, targeting in particular the party’s opposition research about Donald Trump, officials say.




DNC officials said they did not believe any sensitive donor information was compromised. Instead, the hackers took aim at the thousands of pages of research DNC staffers compiled to use in attacking Trump during the presidential race.




In some respects, the files are a puzzling target: The most damning information was gathered for the express purpose of being made public. But security experts said that extensive files on a potential U.S. president would be the sort of information that foreign spy agencies would devote considerable resources to obtain.




“Donald Trump is probably not someone the foreign intelligence services had too much of a dossier on, unlike Clinton,” who has been in public life for decades, said Paulo Shakarian, a cybersecurity scholar at Arizona State University. “What better database to get for someone who wants to know his dirty secrets?”

The above posts are form a thread I authored earlier.

It shows that crowdstrike targeted information that the Clinton campaign had on Donald Trump.

It also shows that the hack had been going on for a year before it was stopped.

It also shows that if the hack was to try to help trump then the would have had to have known that he was going to win the Republican nomination about the same time he announced he was running.

The link where this information came from is here.link

The ATS story where I posted this information is here.link



posted on Jan, 5 2017 @ 06:41 PM
link   
My question is why are they using a "pretty good" third-party? I wouldn't put national security on "pretty good" anything.

What about either doing their job themselves or, vastly more importantly, utilizing the NSA. Isn't that specifically their job?




top topics



 
56
<<   2  3 >>

log in

join