“The Associated Press previously reported that SolarWinds hackers gained access to email accounts of then-acting Homeland Security Secretary Chad Wolf and members of the department’s cybersecurity staff, whose jobs included hunting threats from foreign countries.”
Homeland Security cybersecurity gets hacked. Like all the other inept government agencies that fail-watch their budgets get increased.
I am betting the proof that is so elusive shows the real hacker is a small Mediterranean country.
WASHINGTON – The Russian hackers behind the massive SolarWinds cyberespionage campaign broke into the email accounts of some of the most prominent federal prosecutors’ offices around the country last year, the Justice Department said.
The department said 80% of Microsoft email accounts used by employees in the four U.S. attorney offices in New York were breached. All told, the Justice Department said 27 U.S. attorney offices had at least one employee’s email account compromised during the hacking campaign.
The Justice Department said in a statement Friday that it believes the accounts were compromised from May 7 to Dec. 27, 2020. Such a timeframe is notable because the SolarWinds campaign, which infiltrated dozens of private- sector companies and think tanks as well as at least nine U.S. government agencies, was first discovered and publicized in mid-December.
Jennifer Rodgers, a lecturer at Columbia Law School, said office emails frequently contained all sorts of sensitive information, including case strategy discussions and names of confidential informants, when she was a federal prosecutor in New York.
“I don’t remember ever having someone bring me a document instead of emailing it to me because of security concerns,” she said, noting exceptions for classified materials.
The Administrative Office of U.S. Courts confirmed in January that it was also breached, giving the SolarWinds hackers another entry point to steal confidential information like trade secrets, espionage targets, whistleblower reports and arrest warrants.
The list of affected offices include several large and high-profile ones like those in Los Angeles, Miami, Washington and the Eastern District of Virginia.
The Southern and Eastern Districts of New York, where large numbers of staff were hit, handle some of the most prominent prosecutions in the country.
“New York is the financial center of the world and those districts are particularly well known for investigating and prosecuting white-collar crimes and other cases, including investigating people close to the former president,” said Bruce Green, a professor at Fordham Law School and a former prosecutor in the Southern District.
The department said all victims had been notified and it is working to mitigate “operational, security and privacy risks” caused by the hack. The Justice Department said in January that it had no indication that any classified systems were affected.
The Justice Department did not provide additional detail about what kind of information was taken and what impact such a hack may have on ongoing cases. Members of Congress have expressed frustration with the Biden administration for not sharing more information about the impact of the SolarWinds campaign.
The Associated Press previously reported that SolarWinds hackers gained access to email accounts of then-acting Homeland Security Secretary Chad Wolf and members of the department’s cybersecurity staff, whose jobs included hunting threats from foreign countries.
Russian hackers behind a massive cyberespionage campaign broke into email accounts of prominent federal prosecutors’ offices around the country last year, the Department of Justice said Friday. PATRICK SEMANSKY/AP
Earlier today police in Europe took down the Emotet bot-network:
First discovered as a fairly run-of-the-mill banking trojan back in 2014, Emotet evolved over the years into one of the most professional and resilient cyber crime services in the world, and became a “go-to” solution for cyber criminals.
Its infrastructure acted as a mechanism to gain access to target systems, which was done via an automated spam email process that delivered Emotet malware to its victims via malicious attachments, often shipping notices, invoices and, since last spring, Covid-19 information or offers. If opened, victims would be promoted to enable macros that allowed malicious code to run and instal Emotet.
This done, Emotet’s operators then sold access on to other cyber criminal groups as a means to infiltrate their victims, steal data, and drop malware and ransomware. The operators of TrickBot and Ryuk were among the many users of Emotet.
Up to a quarter of all recent run of the mill cyber-crime was done through the Emotet network. Closing it down is a great success.
Wikipedia falsely claimed that Emotet was based in Russia:
Emotet is a malware strain and a cybercrime operation based in Russia.[1] The malware, also known as Geodo and Mealybug, was first detected in 2014[2] and remains active, deemed one of the most prevalent threats of 2019.[3]
However the Hindu report linked as source to the Russia claim under [1] only says:
The malware is said to be operated from Russia, and its operator is nicknamed Ivan by cyber security researchers.
“Is said to be operated from Russia” is quite a weak formulation and should not be used as source for attribution claims. It is also definitely false.
The operating center of Emotet was found in the Ukraine. Today the Ukrainian national police took control of it during a raid (video). The police found dozens of computers, some hundred hard drives, about 50 kilogram of gold bars (current price ~$60,000/kg) and large amounts of money in multiple currencies. bigger
Since the 2016 publishing of internal emails of the DNC and the Clinton campaign attribution of computer intrusions to Russia has become a standard propaganda feature. But in no case was there shown evidence which proved that Russia was responsible for a hack.
The recently discovered deep intrusion into U.S. companies and government networks used a manipulated version of the SolarWinds Orion network management software. The Washington borg immediately attributed the hack to Russia. Then President Trump attributed it to China. But none of those claims were backed up by facts or known evidence.
The hack was extremely complex, well managed and resourced, and likely required insider knowledge. To this IT professional it ‘felt’ neither Russian nor Chinese. It is far more likely, as Whitney Webb finds, that Israel was behind it:
The implanted code used to execute the hack was directly injected into the source code of SolarWinds Orion. Then, the modified and bugged version of the software was “compiled, signed and delivered through the existing software patch release management system,” per reports. This has led US investigators and observers to conclude that the perpetrators had direct access to SolarWinds code as they had “a high degree of familiarity with the software.” While the way the attackers gained access to Orion’s code base has yet to be determined, one possibility being pursued by investigators is that the attackers were working with employee(s) of a SolarWinds contractor or subsidiary. … Though some contractors and subsidiaries of SolarWinds are now being investigated, one that has yet to be investigated, but should be, is Samanage. Samanage, acquired by SolarWinds in 2019, not only gained automatic access to Orion just as the malicious code was first inserted, but it has deep ties to Israeli intelligence and a web of venture-capital firms associated with numerous Israeli espionage scandals that have targeted the US government. … Samanage offers what it describes as “an IT Service Desk solution.” It was acquired by SolarWinds so Samanage’s products could be added to SolarWinds’ IT Operations Management portfolio. Though US reporting and SolarWinds press releases state that Samanage is based in Cary, North Carolina, implying that it is an American company, Samanage is actually an Israeli firm. It was founded in 2007 by Doron Gordon, who previously worked for several years at MAMRAM, the Israeli military’s central computing unit. … Several months after the acquisition was announced, in November 2019, Samanage, renamed SolarWinds Service Desk, became listed as a standard feature of SolarWinds Orion software, whereas the integration of Samanage and Orion had previously been optional since the acquisition’s announcement in April of that year. This means that complete integration was likely made standard in either October or November. It has since been reported that the perpetrators of the recent hack gained access to the networks of US federal agencies and major corporations at around the same time. Samanage’s automatic integration into Orion was a major modification made to the now-compromised software during that period.
The U.S. National Security Agency has ways and means to find out who was behind the SolarWinds hack. But if Israel is the real culprit no one will be allowed to say so publicly. Some high ranging U.-S. general or official will fly to Israel and read his counterpart the riot act. Israel will ignore it just as it has done every time when it was caught spying on the U.S. government.
With more then half of Washington’s politicians in its pockets it has no reason to fear any consequences.
FireEye’s account can be taken with a grain of salt, however, as the CIA is one of FireEye’s clients, and FireEye was launched with funding from the CIA’s venture capital arm In-Q-tel. It is also worth being skeptical of the “free tool” FireEye has made available in the hack’s aftermath for “spotting and keeping suspected Russians out of systems.”
Microsoft, like some of Samanage’s main backers, is part of the World Economic Forum and is an enthusiastic supporter of and participant in the Great Reset agenda, so much so that Microsoft CEO Satya Nadella wrote the foreword to Klaus Schwab’s book “Shaping the Fourth Industrial Revolution.” With the WEF simulating a cyber “pandemic” and both the WEF and Israel’s head of Israel’s National Cyber Directorate warning of an imminent “cyber winter”, SolarWinds does indeed appear to be just the beginning, though perhaps a scripted one to create the foundation for something much more severe. A cyberattack on Microsoft products globally would certainly upend most of the global economy and likely have economic effects more severe than the COVID-19 crisis, just as the WEF has been warning. Yet, if such a hack does occur, it will inevitably serve the aims of the Great Reset to “reset” and then rebuild electronic infrastructure.
The devastating hack on SolarWinds was quickly pinned on Russia by US intelligence. A more likely culprit, Samanage, a company whose software was integrated into SolarWinds’ software just as the “back door” was inserted, is deeply tied to Israeli intelligence and intelligence-linked families such as the Maxwells.
In mid-December of 2020, a massive hack compromised the networks of numerous US federal agencies, major corporations, the top five accounting firms in the country, and the military, among others. Despite most US media attention now focusing on election-related chaos, the fallout from the hack continues to make headlines day after day.
The hack, which affected Texas-based software provider SolarWinds, was blamed on Russia on January 5 by the US government’s Cyber Unified Coordination Group. Their statement asserted that the attackers were “likely Russian in origin,” but they failed to provide evidence to back up that claim.
Since then, numerous developments in the official investigation have been reported, but no actual evidence pointing to Russia has yet to be released. Rather, mainstream media outlets began reporting the intelligence community’s “likely” conclusion as fact right away, with the New York Timessubsequently reporting that US investigators were examining a product used by SolarWinds that was sold by a Czech Republic–based company, as the possible entry point for the “Russian hackers.” Interest in that company, however, comes from the fact that the attackers most likely had access to the systems of a contractor or subsidiary of SolarWinds. This, combined with the evidence-free report from US intelligence on “likely” Russian involvement, is said to be the reason investigators are focusing on the Czech company, though any of SolarWinds’ contractors/subsidiaries could have been the entry point.
Such narratives clearly echo those that became prominent in the wake of the 2016 election, when now-debunked claims were made that Russian hackers were responsible for leaked emails published by WikiLeaks. Parallels are obvious when one considers that SolarWinds quickly brought on the discredited firm CrowdStrike to aid them in securing their networks and investigating the hack. CrowdStrike had also been brought on by the DNC after the 2016 WikiLeaks publication, and subsequently it was central in developing the false declarations regarding the involvement of “Russian hackers” in that event.
There are also other parallels. As Russiagate played out, it became apparent that there was collusion between the Trump campaign and a foreign power, but the nation was Israel, not Russia. Indeed, many of the reports that came out of Russiagate revealed collusionwith Israel, yet those instances received little coverage and generated little media outrage. This has led some to suggest that Russiagate may have been a cover for what was in fact Israelgate.
Similarly, in the case of the SolarWinds hack, there is the odd case and timing of SolarWinds’ acquisition of a company called Samanage in 2019. As this report will explore, Samanage’s deep ties to Israeli intelligence, venture-capital firms connected to both intelligence and Isabel Maxwell, as well as Samange’s integration with the Orion software at the time of the back door’s insertion warrant investigation every bit as much as SolarWinds’ Czech-based contractor.
Orion’s Fall
In the month since the hack, evidence has emerged detailing the extent of the damage, with the Justice Department quietly announcing, the same day as the Capitol riots (January 6), that their email system had been breached in the hack—a “major incident” according to the department. This terminology means that the attack “is likely to result in demonstrable harm to the national security interests, foreign relations, or the economy of the United States or to the public confidence, civil liberties, or public health and safety of the American people,” per NextGov.
The Justice Department was the fourth US government agency to publicly acknowledge a breach in connection to the hack, with the others being the Departments of Commerce and Energy and the Treasury. Yet, while only four agencies have publicly acknowledged fallout from the hack, SolarWinds software is also used by the Department of Defense, the State Department, NASA, the NSA, and the Executive Office. Given that the Cyber Unified Coordination Group stated that “fewer than ten” US government agencies had been affected, it’s likely that some of these agencies were compromised, and some press reports have asserted that the State Department and Pentagon were affected.
In addition to government agencies, SolarWinds Orion software was in use by the top ten US telecommunications corporations, the top five US accounting firms, the New York Power Authority, and numerous US government contractors such as Booz Allen Hamilton, General Dynamics, and the Federal Reserve. Other notable SolarWinds clients include the Bill & Melinda Gates Foundation, Microsoft, Credit Suisse, and several mainstream news outlets including the Economist and the New York Times.
Based on what is officially known so far, the hackers appeared to have been highly sophisticated, with FireEye, the cybersecurity company that first discovered the implanted code used to conduct the hack, stating that the hackers “routinely removed their tools, including the backdoors, once legitimate remote access was achieved—implying a high degree of technical sophistication and attention to operational security.” In addition, top security experts have noted that the hack was “very very carefully orchestrated,” leading to a consensus that the hack was state sponsored.
FireEye stated that they first identified the compromise of SolarWinds after the version of the Orion software they were using contained a back door that was used to gain access to its “red team” suite of hacking tools. Not long after the disclosure of the SolarWinds hack, on December 31, the hackers were able to partially access Microsoft’s source code, raising concerns that the act was preparation for future and equally devastating attacks.
FireEye’s account can be taken with a grain of salt, however, as the CIA is one of FireEye’s clients, and FireEye was launched with funding from the CIA’s venture capital arm In-Q-tel. It is also worth being skeptical of the “free tool” FireEye has made available in the hack’s aftermath for “spotting and keeping suspected Russians out of systems.”
In addition, Microsoft, another key source in the SolarWinds story, is a military contractor with close ties to Israel’s intelligence apparatus, especially Unit 8200, and their reports of events also deserve scrutiny. Notably, it was Unit 8200 alumnus and executive at Israeli cybersecurity firm Cycode, Ronen Slavin, who told Reuters in a widely quoted article that he “was worried by the possibility that the SolarWinds hackers were poring over Microsoft’s source code as prelude to a much more ambitious offensive.” “To me the biggest question is, ‘Was this recon for the next big operation?’” Slavin stated.
Also odd about the actors involved in the response to the hack is the decision to bring on not only the discredited firm CrowdStrike but also the new consultancy firm of Chris Krebs and Alex Stamos, former chief information security officer of Facebook and Yahoo, to investigate the hack. Chris Krebs is the former head of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) and was previously a top Microsoft executive. Krebs was fired by Donald Trump after repeatedly and publicly challenging Trump on the issue of election fraud in the 2020 election.
As head of CISA, Krebs gave access to networks of critical infrastructure throughout the US, with a focus on the health-care industry, to the CTI League, a suspicious outfit of anonymous volunteers working “for free” and led by a former Unit 8200 officer. “We have brought in the expertise of Chris Krebs and Alex Stamos to assist in this review and provide best-in-class guidance on our journey to evolve into an industry leading secure software development company,” a SolarWinds spokesperson said in an email cited by Reuters.
It is also worth noting that the SolarWinds hack did benefit a few actors aside from the attackers themselves. For instance, Israeli cybersecurity firms CheckPoint and CyberArk, which have close ties to Israeli intelligence Unit 8200, have seen their stocks soar in the weeks since the SolarWinds compromise was announced. Notably, in 2017, CyberArk was the company that “discovered” one of the main tactics used in an attack, a form of SAML token manipulation called GoldenSAML. CyberArk does not specify how they discovered this method of attack and, at the time they announced the tactic’s existence, released a free tool to identify systems vulnerable to GoldenSAML manipulation.
In addition, the other main mode of attack, a back door program nicknamed Sunburst, was found by Kaspersky researchers to be similar to a piece of malware called Kazuar that was also first discovered by another Unit 8200-linked company, Palo Alto Networks, also in 2017. The similarities only suggest that those who developed the Sunburst backdoor may have been inspired by Kazuar and “they may have common members between them or a shared software developer building their malware.” Kaspersky stressed that Sunburst and Kazuar are not likely to be one and the same. It is worth noting, as an aside, that Unit 8200 is known to have previously hacked Kaspersky and attempted to insert a back door into their products, per Kaspersky employees.
Crowdstrike claimed that this finding confirmed “the attribution at least to Russian intelligence,” only because an allegedly Russian hacking group is believed to have used Kazuar before. No technical evidence linking Russia to the SolarWinds hacking has yet been presented.
Samanage and Sabotage
The implanted code used to execute the hack was directly injected into the source code of SolarWinds Orion. Then, the modified and bugged version of the software was “compiled, signed and delivered through the existing software patch release management system,” per reports. This has led US investigators and observers to conclude that the perpetrators had direct access to SolarWinds code as they had “a high degree of familiarity with the software.” While the way the attackers gained access to Orion’s code base has yet to be determined, one possibility being pursued by investigators is that the attackers were working with employee(s) of a SolarWinds contractor or subsidiary.
US investigators have been focusing on offices of SolarWinds that are based abroad, suggesting that—in addition to the above—the attackers were likely working for SolarWinds or were given access by someone working for the company. That investigation has focused on offices in eastern Europe, allegedly because “Russian intelligence operatives are deeply rooted” in those countries.
It is worth pointing out, however, that Israeli intelligence is similarly “deeply rooted” in eastern European states both before and after the fall of the Soviet Union, ties well illustrated by Israeli superspy and media tycoon Robert Maxwell’s frequent and close associations with Eastern European and Russian intelligence agencies as well as the leaders of many of those countries. Israeli intelligence operatives like Maxwell also had cozy ties with Russian organized crime. For instance, Maxwell enabled the access of the Russian organized crime network headed by Semion Mogilevich into the US financial system and was also Mogilevich’s business partner. In addition, the cross-pollination between Israeli and Russian organized crime networks (networks which also share ties to their respective intelligence agencies) and such links should be considered if the cybercriminals due prove to be Russian in origin, as US intelligence has claimed.
Though some contractors and subsidiaries of SolarWinds are now being investigated, one that has yet to be investigated, but should be, is Samanage. Samanage, acquired by SolarWinds in 2019, not only gained automatic access to Orion just as the malicious code was first inserted, but it has deep ties to Israeli intelligence and a web of venture-capital firms associated with numerous Israeli espionage scandals that have targeted the US government. Israel is deemed by the NSA to be one of the top spy threats facing US government agencies and Israel’s list of espionage scandals in the US is arguably the longest, and includes the Jonathan Pollard and PROMIS software scandals of the 1980s to the Larry Franklin/AIPAC espionage scandal in 2009.
Though much reporting has since been done on the recent compromise of SolarWinds Orion software, little attention has been paid to Samanage. Samanage offers what it describes as “an IT Service Desk solution.” It was acquired by SolarWinds so Samanage’s products could be added to SolarWinds’ IT Operations Management portfolio. Though US reporting and SolarWinds press releases state that Samanage is based in Cary, North Carolina, implying that it is an American company, Samanage is actually an Israeli firm. It was founded in 2007 by Doron Gordon, who previously worked for several years at MAMRAM, the Israeli military’s central computing unit.
Samanage was SolarWinds’ first acquisition of an Israeli company, and, at the time, Israeli media reported that SolarWinds was expected to set up its first development center in Israel. It appears, however, that SolarWinds, rather than setting up a new center, merely began using Samanage’s research and development center located in Netanya, Israel.
Several months after the acquisition was announced, in November 2019, Samanage, renamed SolarWinds Service Desk, became listed as a standard feature of SolarWinds Orion software, whereas the integration of Samanage and Orion had previously been optional since the acquisition’s announcement in April of that year. This means that complete integration was likely made standard in either October or November. It has since been reported that the perpetrators of the recent hack gained access to the networks of US federal agencies and major corporations at around the same time. Samanage’s automatic integration into Orion was a major modification made to the now-compromised software during that period.
Samanage appears to have had access to Orion following the announcement of the acquisition in April 2019. Integration first began with Orion version 2019.4, the earliest version believed to contain the malicious code that enabled the hack. In addition, the integrated Samanage component of Orion was responsible for “ensuring the appropriate teams are quickly notified when critical events or performance issues [with Orion] are detected,” which was meant to allow “service agents to react faster and resolve issues before . . . employees are impacted.”
In other words, the Samanage component that was integrated into Orion at the same time the compromise took place was also responsible for Orion’s alert system for critical events or performance issues. The code that was inserted into Orion by hackers in late 2019 nevertheless went undetected by this Samanage-made component for over a year, giving the “hackers” access to millions of devices critical to both US government and corporate networks. Furthermore, it is this Samanage-produced component of the affected Orion software that advises end users to exempt the software from antivirus scans and group policy object (GPO) restrictions by providing a warning that Orion may not work properly unless those exemptions are granted.
Samanage, Salesforce, and the World Economic Forum
Around the time of Samange’s acquisition by SolarWinds, it was reported that one of Samanage’s top backers was the company Salesforce, with Salesforce being both a major investor in Samanage as well as a partner of the company.
Salesforce is run by Marc Benioff, a billionaire who got his start at the tech giant Oracle. Oracle was originally created as a CIA spin-off and has deep ties to Israel’s government and the outgoing Trump administration. Salesforce also has a large presence in Israel, with much of its global research and development based there. Salesforce also recently partnered with the Unit 8200-linked Israeli firm Diagnostic Robotics to “predictively” diagnose COVID-19 cases using Artificial Intelligence.
Aside from leading Salesforce, Benioff is a member of the Vatican’s Council for Inclusive Capitalism alongside Lynn Forester de Rothschild, a close associate of Jeffrey Epstein and the Clintons, and members of the Lauder family, who have deep ties to the Mega Group and Israeli politics.
Benioff is also a prominent member of the board of trustees of the World Economic Forum and the inaugural chair of the WEF’s Centre for the Fourth Industrial Revolution (C4IR), making him one of the most critical players in the unfolding of the WEF-backed Great Reset. Other WEF leaders, including the organization’s founder Klaus Schwab, have openly discussed how massive cyberattacks such as befell SolarWinds will soon result in “even more significant economic and social implications than COVID-19.”
Last year, the WEF’s Centre for Cybersecurity, of which Salesforce is part, simulated a “digital pandemic” cyberattack in an exercise entitled Cyber Polygon. Cyber Polygon’s speakers in 2020 included former UK Prime Minister Tony Blair, the Prime Minister of Russia Mikhail Mishustin, WEF founder Klaus Schwab, and IBM executive Wendi Whitmore, who previously held top posts at both Crowdstrike and a FireEye subsidiary. Notably, just months before the COVID-19 crisis, the WEF had held Event 201, which simulated a global coronavirus pandemic that crippled the world’s economy.
In addition to Samanage’s ties to WEF big shots such as Marc Benioff, the other main investors behind Samanage’s rise have ties to major Israeli espionage scandals, including the Jonathan Pollard affair and the PROMIS software scandal. There are also ties to one of the WEF’s founding “technology pioneers,” Isabel Maxwell (the daughter of Robert Maxwell and sister of Ghislaine), who has long-standing ties to Israel’s intelligence apparatus and the country’s hi-tech sector.
Whitney Webb Whitney Webb is a staff writer for The Last American Vagabond. She has previously written for Mintpress News, Ben Swann’s Truth In Media. Her work has appeared on Global Research, the Ron Paul Institute and 21st Century Wire, among others. She currently lives with her family in southern Chile.
Blaming Russia is safer than blaming say…the CIA or Middle Eastern “friends”.
As Moon of Alabama explains, the only technical analysis we’ve seen of the alleged hack (courtesy of cybersecurity firm FireEye) makes no claim that Russia was responsible for it,
The Communist Party of China has been covertly sending arms to extremist Antifa militants in the United States in preparation for the civil war which is expected to take place after Joe Biden declares himself President for Life and institutes a Marxist dictatorship. The weapons shipments include rocket launchers, directed energy weapons, nunchucks and ninja throwing stars.
Unfortunately I cannot provide evidence for this shocking revelation as doing so would compromise my sources and methods, but trust me it’s definitely true and must be acted upon immediately. I recommend President Trump declare martial law without a moment’s hesitation and begin planning a military response to these Chinese aggressions.
How does this make you feel? Was your first impulse to begin scanning for evidence of the incendiary claim I made in my opening paragraph?
It would be perfectly reasonable if it was. I am after all some random person on the internet whom you have probably never met, and you’ve no reason to accept any bold claim I might make on blind faith. It would make sense for you to want to see some verification of my claim, and then dismiss my claim as baseless hogwash when I failed to provide that verification.
If you’re a more regular reader, it would have also been reasonable for you to guess that I was doing a bit. But imagine if I wasn’t? Imagine if I really was claiming that the Chinese government is arming Antifa ninja warriors to kill patriotic Americans in the coming Biden Wars. How crazy would you have to be to believe what I was saying without my providing hard, verifiable evidence for my claims?
Now imagine further that this is something I’ve made false claims about many times in the past. If every few years I make a new claim about some naughty government arming Antifa super soldiers in a great communist uprising, which turns out later to have been bogus.
Well you’d dismiss me as a crackpot, wouldn’t you? I wouldn’t blame you. That would be the only reasonable response to such a ridiculous spectacle.
And yet if I were an employee of a US government agency making unproven incendiary claims about a government that isn’t aligned with the US-centralized power alliance, the entire political/media class would be parroting what I said as though it’s an established fact. Even though US government agencies have an extensive and well-documented history of lying about such things.
Trump’s former homeland security adviser: “The magnitude of this ongoing attack is hard to overstate…The Russians have had access to a number of important networks for 6 to 9 months…The access they now enjoy could be used for far more than spying.” https://t.co/ACCPVvCNZ7
Today we’re all expected to be freaking out about Russia again because Russia hacked the United States again right before a new president took office again, so now it’s very important that we support new cold war escalations from both the outgoing president and the incoming president again. We’re not allowed to see the evidence that this actually happened again, but it’s of utmost importance that we trust and support new aggressions against Russia anyway. Again.
The New York Times has a viral op-ed going around titled “I Was the Homeland Security Adviser to Trump. We’re Being Hacked.” The article’s author Thomas P Bossert warns ominously that “the networks of the federal government and much of corporate America are compromised by a foreign nation” perpetrated by “the Russian intelligence agency known as the S.V.R., whose tradecraft is among the most advanced in the world.”
Rather than using its supreme tradecraft to interfere in the November election ensuring the victory of the president we’ve been told for years is a Russian asset by outlets like The New York Times, Bossert informs us that the SVR instead opted to hack a private American IT company called SolarWinds whose software is widely used by the US government.
“Unsuspecting customers then downloaded a corrupted version of the software, which included a hidden back door that gave hackers access to the victim’s network,” Bossert explains, saying that “The magnitude of this ongoing attack is hard to overstate.” Its magnitude is so great that Bossert says Trump must “severely punish the Russians” for perpetrating it, and cooperate with the incoming Biden team in helping to ensure that that punishment continues seamlessly between administrations.
The problem is that, as usual, we’ve been given exactly zero evidence for any of this. As Moon of Alabama explains, the only technical analysis we’ve seen of the alleged hack (courtesy of cybersecurity firm FireEye) makes no claim that Russia was responsible for it, yet the mass media are flagrantly asserting as objective, verified fact that Russia is behind this far-reaching intrusion into US government networks, citing only anonymous sources if they cite anything at all.
And of course where the media class goes so too does the barely-separate political class. Democratic Senator Dick Durbin told CNN in a recent interview that this invisible, completely unproven cyberattack constitutes “virtually a declaration of war by Russia on the United States.” Which is always soothing language to hear as the Russian government announces the development of new hypersonic missiles as part of a new nuclear arms race it attributes to US cold war escalations.
Journalist Glenn Greenwald is one of the few high-profile voices who’ve had the temerity to stick his head above the parapet and point out the fact that we have seen exactly zero evidence for these incendiary claims, for which he is of course currently being raked over the coals on Twitter.
“I know it doesn’t matter. I know it’s wrong to ask the question. I know asking the question raises grave doubts about one’s loyalties and patriotism,” Greenwald sarcastically tweeted. “But has there been any evidence publicly presented, let alone dispositive proof, that Russia is responsible for this hack?”
Perhaps they have information sources they can’t describe without compromising sources and methods?
“Perhaps they have information sources they can’t describe without compromising sources and methods?” chimed inArs Technica‘s Timothy B Lee in response to Greenwald’s query, a textbook reply from establishment narrative managers whenever anyone questions where the evidence is for any of these invisible attacks on US sovereignty.
“Of course they can’t show us the evidence!” proponents of establishment Russia hysteria always say. “They’d compromise their sources and methods if they did!”
US spook agencies always say this about evidence for US spook agency claims about governments long targeted for destruction by US spook agencies. We can’t share the evidence with you because the evidence is classified. It’s secret evidence. The evidence is invisible.
Which always works out very nicely for the US spook agencies, I must say.
Hmm… America Keeps Getting Attacked By Nations It Hates In Ways Only The CIA Can See
I’d like to tell you a folktale. It’s called “The Emperor’s New 9/11”.https://t.co/uduUCajFUx
Secret, invisible evidence is not evidence. If the public cannot see the evidence behind the claims being made by the powerful, then those claims are unproven. It would never be acceptable for anyone in power to say “This important thing with potentially world-altering consequences definitely happened, but you’ll just have to trust us because the evidence is secret.” In a post-Iraq invasion world it is orders of magnitude more unacceptable, and should therefore be dismissed until hard, verifiable evidence is provided.
Isn’t it interesting how all the Pearl Harbors and 9/11s of our day are completely invisible to the public? We can’t see cyber-intrusions for ourselves like we could see fallen buildings and smoking naval bases; they’re entirely hidden from our view. Not only are they entirely hidden from our view, the evidence that they happened is kept secret from us as well. And the mass media just treat this as normal and fine. Government agencies with an extensive history of lying are allowed to make completely unsubstantiated and unverifiable claims about governments long targeted by those same government agencies, and the institutions responsible for informing the public about what’s going on in the world simply repeat it as fact.
Sure it’s possible that Russia hacked the US. It’s possible that the US government has been in contact with extraterrestrials, too. It’s possible that the Chinese government is covertly arming Antifa samurai in preparation for a civil war. But we do not imbue these things with the power of belief until we are provided with an amount of evidence that rises to the level required in a post-Iraq invasion world.
These people have not earned our trust, they have earned our pointed and aggressive skepticism. We must act accordingly.
_____________________________________
Image via Pixabay
Thanks for reading! The best way to get around the internet censors and make sure you see the stuff I publish is to subscribe to the mailing list for at my website or on Substack, which will get you an email notification for everything I publish. My work is entirely reader-supported, so if you enjoyed this piece please consider sharing it around, liking me on Facebook, following my antics on Twitter, throwing some money into my tip jar on Patreon or Paypal, purchasing some of my sweet merchandise, buying my new book Poems For Rebels or my old bookWoke: A Field Guide for Utopia Preppers. For more info on who I am, where I stand, and what I’m trying to do with this platform, click here. Everyone, racist platforms excluded, has my permission to republish, use or translate any part of this work (or anything else I’ve written) in any way they like free of charge.