IS DONALD TRUMP A TRAITOR??? Is he Putin's Manchurian Candidate?? That seems to be TRUE!!

muckraker10021

Superstar *****
BGOL Investor

IS DONALD TRUMP A TRAITOR??? Is he Putin's Manchurian Candidate?? That seems to be TRUE!!


TRUMP_TRAITOR.jpg

russia-trump-feature-2-1518757886-article-header.jpg

Americans must live with the uncertainty of not knowing whether Trump has the best interests of the United States or those of Russia at heart.

by James Risen | FEB. 18 2018 |https://theintercept.com/2018/02/16/trump-russia-election-hacking-investigation/

I find it hard to write about Donald Trump.

It is not that he is a complicated subject. Quite the opposite. It is that everything about him is so painfully obvious. He is a low-rent racist, a shameless misogynist, and an unbalanced narcissist. He is an unrelenting liar and a two-bit white identity demagogue. Lest anyone forget these things, he goes out of his way each day to remind us of them.

At the end of the day, he is certain to be left in the dustbin of history, alongside Father Coughlin and Gen. Edwin Walker. (Exactly – you don’t remember them, either.)

What more can I add?

Unfortunately, another word also describes him: president. The fact that such an unstable egomaniac occupies the White House is the greatest threat to the national security of the United States in modern history.

Which brings me to the only question about Donald Trump that I find really interesting: Is he a traitor?

Did he gain the presidency through collusion with Russian President Vladimir Putin?

One year after Trump took office, it is still unclear whether the president of the United States is an agent of a foreign power. Just step back and think about that for a moment.

The fact that such an unstable egomaniac occupies the White House is the greatest threat to U.S. national security in modern history.
His 2016 campaign is the subject of an ongoing federal inquiry that could determine whether Trump or people around him worked with Moscow to take control of the U.S. government. Americans must now live with the uncertainty of not knowing whether the president has the best interests of the United States or those of the Russian Federation at heart.

Most pundits in Washington now recoil at any suggestion that the Trump-Russia story is really about treason. They all want to say it’s about something else – what, they aren’t quite sure. They are afraid to use serious words. They are in the business of breaking down the Trump-Russia narrative into a long series of bite-sized, incremental stories in which the gravity of the overall case often gets lost. They seem to think that treason is too much of a conversation-stopper, that it interrupts the flow of cable television and Twitter. God forbid you might upset the right wing! (And the left wing, for that matter.)

But if a presidential candidate or his lieutenants secretly work with a foreign government that is a longtime adversary of the United States to manipulate and then win a presidential election, that is almost a textbook definition of treason.

In Article 3, Section 3, the U.S. Constitution states that “treason against the United States, shall consist only in levying War against them, or in adhering to their Enemies, giving them Aid and Comfort.”

Based on that provision in the Constitution, U.S. law – 18 U.S. Code § 2381 – states that “[w]hoever, owing allegiance to the United States, levies war against them or adheres to their enemies, giving them aid and comfort within the United States or elsewhere” is guilty of treason. Those found guilty of this high crime “shall suffer death, or shall be imprisoned not less than five years and fined under this title but not less than $10,000; and shall be incapable of holding any office under the United States.”


FBI Director Robert Mueller, right, arrives on Capitol Hill to testify before a Senate Select Intelligence Committee hearing on Jan. 31, 2012.

Photo: Tom Williams/CQ Roll Call/AP

Now look at the mandate given to former FBI Director Robert Mueller when he was appointed special counsel by Deputy Attorney General Rod Rosenstein, who was acting in place of Attorney General Jeff Sessions, who had recused himself because of his role in the Trump campaign and the controversy surrounding his own meetings with the Russian ambassador to the United States.

On May 17, 2017, Rosenstein issued a letter stating that he was appointing a special counsel to “ensure a full and thorough investigation of the Russian government’s efforts to interfere in the 2016 presidential election.” He added that Mueller’s mandate was to investigate “any links and/or coordination between the Russian government and individuals associated with the campaign of President Donald Trump; and any matters that arose or may arise directly from the investigation.” Rosenstein noted that “If the Special Counsel believes it is necessary and appropriate, the Special Counsel is authorized to prosecute federal crimes arising from the investigation of these matters.”

How closely aligned is Mueller’s mandate with the legal definition of treason? That boils down to the rhetorical differences between giving “aid and comfort, in the United States or elsewhere” to “enemies” of the United States and “any links and/or coordination” between the Russian government and Trump campaign aides related to “the Russian government’s efforts to interfere in the 2016 presidential election.”

Sounds similar to me.

As a practical matter, the special counsel is highly unlikely to pursue treason charges against Trump or his associates. Treason is vaguely defined in the law and very difficult to prove. To the extent that it is defined – as providing aid and comfort to an “enemy” of the United States – the question might come down to whether Russia is legally considered America’s “enemy.”

Russia may not meet the legal definition of an “enemy,” but it is certainly an adversary of the United States. It would make perfect sense for Russian President and de facto dictator Vladimir Putin to use his security services to conduct a covert operation to influence American politics to Moscow’s advantage. Such a program would fall well within the acceptable norms of great power behavior. After all, it is the kind of covert intelligence program the United States has conducted regularly against other nations – including Russia.

Throughout the Cold War, the CIA and the KGB were constantly engaged in such secret intelligence battles. The KGB had a nickname for the CIA: glavnyy vrag or “the main enemy.” In 2003, I co-authored a book called “The Main Enemy” with Milt Bearden, a retired CIA officer who had been chief of the CIA’s Soviet/Eastern European division when the Berlin Wall fell and the Soviet Union collapsed. The book was about the intelligence wars between the CIA and the KGB.

Today’s cyber-spy wars are just the latest version of “The Great Game,” the wonderfully romantic name for the secret intelligence battles between the Russian and British empires for control of Central Asia in the 19th century. Russia, the United States, and other nations engage in such covert intelligence games all the time – whether they are “enemies” or simply rivals.

In fact, evidence of the connections between Trump’s bid for the White House and Russian ambitions to manipulate the 2016 U.S. election keeps piling up. Throughout late 2016 and early 2017, a series of reports from the U.S. intelligence community and other government agencies underlined and reinforced nearly every element of the Russian hacking narrative, including the Russian preference for Trump. The reports were notable in part because their findings exposed the agencies to criticism from Trump and his supporters and put them at odds with Trump’s public dismissals of reported Russian attempts to help him get elected, which he has called “fake news.”

In addition, a series of details has emerged through unofficial channels that seems to corroborate these authorized assessments. A classified NSA document obtained by The Intercept last year states that Russia’s military intelligence agency, the GRU, played a role in the Russian hack of the 2016 American election. In August, a Russian hacker confessed to hacking the Democratic National Committee under the supervision of an officer in Russia’s Federal Security Service, or FSB, who has separately been accused of spying for the U.S. And Dutch intelligence service AIVD has reportedly given the FBI significant inside information about the Russian hack of the Democratic Party.

On February 16, just hours after this column was published, the special counsel announced indictments of 13 Russians and three Russian entities for meddling in the U.S. election. The special counsel accused them of intervening to help Trump and damage the campaign of Hillary Clinton. The indictments mark the first time Mueller has brought charges against any Russians in his ongoing probe.

Given all this, it seems increasingly likely that the Russians have pulled off the most consequential covert action operation since Germany put Lenin on a train back to Petrograd in 1917.


The former KGB headquarters in Moscow, photographed in October 2011.

Photo: Kyodo/AP

There are four important tracks to follow in the Trump-Russia story. First, we must determine whether there is credible evidence for the underlying premise that Russia intervened in the 2016 election to help Trump win. Second, we must figure out whether Trump or people around him worked with the Russians to try to win the election. Next, we must scrutinize the evidence to understand whether Trump and his associates have sought to obstruct justice by impeding a federal investigation into whether Trump and Russia colluded. A fourth track concerns whether Republican leaders are now engaged in a criminal conspiracy to obstruct justice through their intense and ongoing efforts to discredit Mueller’s probe.

This, my first column for The Intercept, will focus on the first track of the Trump-Russia narrative. I will devote separate columns to each of the other tracks in turn.

The evidence that Russia intervened in the election to help Trump win is already compelling, and it grows stronger by the day.

There can be little doubt now that Russian intelligence officials were behind an effort to hack the DNC’s computers and steal emails and other information from aides to Hillary Clinton as a means of damaging her presidential campaign. Once they stole the correspondence, Russian intelligence officials used cutouts and fronts to launder the emails and get them into the bloodstream of the U.S. press. Russian intelligence also used fake social media accounts and other tools to create a global echo chamber both for stories about the emails and for anti-Clinton lies dressed up to look like news.

To their disgrace, editors and reporters at American news organizations greatly enhanced the Russian echo chamber, eagerly writing stories about Clinton and the Democratic Party based on the emails, while showing almost no interest during the presidential campaign in exactly how those emails came to be disclosed and distributed. The Intercept itself has faced such accusations. The hack was a much more important story than the content of the emails themselves, but that story was largely ignored because it was so easy for journalists to write about Clinton campaign chair John Podesta.

The attack on the Clinton campaign and the Democratic Party looks like the contemporary cyber-descendant of countless analog KGB propaganda efforts.
To anyone who has studied the history of the KGB, particularly during the Cold War, the attack on the Clinton campaign and the Democratic Party during the 2016 U.S. election looks like the contemporary cyber-descendant of countless analog KGB propaganda efforts. Back in the 1970s and 1980s, the KGB frequently engaged in ambitious disinformation campaigns that were designed to sow suspicion of the United States in the developing world. The KGB’s so-called “active measures” programs would use international front organizations, cutouts, and sometimes unwitting enablers in the press to disseminate their anti-American propaganda.

The most infamous and dangerously effective KGB disinformation campaign of the Cold War was known as Operation Infektion. It was a secret effort to convince people in developing countries that the United States had created the HIV/AIDS virus.

In 1983, a newspaper in India printed what purported to be a letter from an American scientist saying the virus had been developed by the Pentagon. The letter went on to suggest that the U.S. was moving its experiments to Pakistan, India’s archenemy. Meanwhile, the KGB got an East German scientist to spread misinformation supporting the Moscow-backed conspiracy theory that the U.S. was behind the virus.

While these lies never penetrated the U.S. mainstream, they nonetheless spread insidiously through much of the world.

Vladimir Putin was a KGB officer during the 1980s when the KGB was conducting this disinformation campaign. He was stationed in East Germany in the late 1980s, and there is a good chance he knew about the East German component of Operation Infektion.


President Boris Yeltsin shakes hands with Vladimir Putin, then head of the Federal Security Service, or FSB, at a country residence near Moscow in 1998.

Photo: Itar-tass/AP

After the fall of the Soviet Union in 1991, the KGB was broken up and its successor agencies renamed. But the KGB never really went away. Instead, it underwent an extensive rebranding that did little to change its culture and traditions.

The KGB’s First Chief Directorate, its foreign intelligence service, was renamed the SVR. Like its predecessor agency, it was still housed in the First Chief Directorate’s headquarters in the Yasenevo District of Moscow, which was known as the “Russian Langley” for its similarities to CIA headquarters. In the late 1990s and early 2000s, I met many former KGB officials in Moscow, including Leonid Shebarshin, the last leader of the First Chief Directorate, who was running the agency in 1991 when communist hardliners launched a coup against Soviet President Mikhail Gorbachev. By the time I met Shebarshin, he was retired and running an “economic intelligence” firm out of an office in Moscow’s old Dynamo Stadium, the home of the KGB’s soccer team. A mural on his office wall depicted scenes from the Battle of Stalingrad and the Bolshevik Revolution, signaling his immersion in the Soviet era.

After the Soviet collapse, the KGB’s Second Chief Directorate, which handled spy-hunting and counterintelligence, along with other directorates that handled the KGB’s internal police state functions, were bundled into a new organization known as the FSB, the Federal Security Service. I conducted extensive interviews with one of the most legendary spy-hunters of the Second Chief Directorate, Rem Krassilnikov, a man whose personal history showed how entwined Russian intelligence still was with its Soviet past. His first name, Rem, was an acronym for Revolutsky Mir – the “World Revolution” Soviet leaders had longed to bring about. His father had been a general in the NKVD, the Stalinist predecessor to the KGB, and whenever I talked to him, Krassilnikov made it clear that he still considered the United States his adversary. He proudly took me on a tour of sites around Moscow where he had arrested American spies.

No one even bothered to rename the GRU, Russia’s military intelligence agency. During the Cold War, the KGB considered the GRU a lower-class cousin, much as the CIA has always looked down upon the Pentagon’s Defense Intelligence Agency. Today, the GRU has added cyber and hacking capabilities like those of the National Security Agency. The GRU was involved in the Russian hack of the 2016 American election, according to a classified NSA document obtained by The Intercept, yet it still operates in the shadows of the more influential FSB and SVR.

Russian intelligence was briefly weakened following the collapse of the Soviet Union, but under Putin – the first KGB man to run the country since Yuri Andropov died in 1984 – it has come roaring back. During his KGB career, Putin served in both the First and Second Chief Directorates. One of his key formative experiences occurred in 1989, when the Berlin Wall fell. Putin was stationed in East Germany at the time, and his biographers have written that the personal humiliation he felt watching the Soviet empire collapse helps explain his drive to return Russia to great power status.

In 1998, Russian President Boris Yeltsin named Putin director of the FSB. Since coming to power himself, Putin has deployed his country’s spies in Chechnya, Georgia, the Crimea, eastern Ukraine, and Syria in a bid to reassert Moscow’s global influence.

Why wouldn’t he be willing to deploy his spies inside the computer system of the DNC as well?


Clinton advisers Jake Sullivan, left, Nick Burns, and campaign chair John Podesta wait with Democratic nominee Hillary Clinton for a meeting with Ukrainian President Petro Poroshenko on Sept. 19, 2016 in New York.

Photo: Brendan Smialowski/AFP/Getty Images

The chronology of the attack on the Democratic Party is a sad testament to the overconfidence of the Clinton campaign. It also highlights the inattention of American intelligence and law enforcement and their failure to adequately warn the major political parties of looming cyberthreats to the U.S. electoral system.

In September 2015, the FBI made a halfhearted effort to tell the DNC that its computer system had been invaded. In November 2015, the FBI told the DNC that its computers were sending data to Russia, but even that didn’t seem to prompt much concern on the Democrats’ part. In March 2016, Podesta’s email account was hacked in a phishing attack, giving thieves access to thousands of his emails.

In May 2016, CrowdStrike, a cybercompany hired by the DNC after the party finally recognized it had a problem, told DNC officials that its computers had been compromised in two separate attacks with two sets of malware associated with Russian intelligence.

While the DNC used CrowdStrike, a private contractor, to conduct an investigation, it did not give the FBI access to its computer systems. That fact has since been seized upon by skeptics who say that CrowdStrike’s analysis can’t be considered credible. But according to a November BuzzFeed story, CrowdStrike’s lead investigator, Robert Johnston, was a former Marine captain who had previously worked at the U.S. Cyber Command, where he had investigated an attempted hack of the Joint Chiefs of Staff that he identified as likely associated with the FSB. He had recent experience in identifying the signatures of hacking linked to Russian intelligence.

In June 2016, WikiLeaks founder Julian Assange said WikiLeaks had obtained emails associated with Clinton. Just days later, the Washington Post reported that Russian intelligence had hacked the DNC’s computers.

In July 2016, just before the Democratic National Convention, Wikileaks released thousands of DNC emails, and the party’s chairwoman, Debbie Wasserman Schultz, was forced to resign.

In September 2016, Sen. Dianne Feinstein, the ranking Democrat on the Senate Intelligence Committee, and Rep. Adam Schiff, the ranking Democrat on the House Intelligence panel, issued a statement that they had received classified briefings that made it clear that Russian intelligence was trying to intervene in the election.

The pattern and timing of the disclosures strongly suggests that the objective was to damage Clinton’s campaign and help Trump.
“We believe that orders for the Russian intelligence agencies to conduct such actions could come only from very senior levels of the Russian government,” their statement noted.

The key moment in the 2016 campaign came on October 7, when three events unfolded one after another. That afternoon, the Department of Homeland Security and the Director of the Office of National Intelligence issued a statement that U.S. intelligence believed Russia was behind the Democratic Party hacks and email releases.

“The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of emails from US persons and institutions, including from US political organizations,” the statement read. “The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the U.S. election process.”

That statement was immediately overshadowed later that afternoon when the Washington Post published the infamous “Access Hollywood” tape, in which Trump is heard talking about how easy it is for him to get away with sexual assault, including groping and forcibly kissing women.

Later that afternoon, WikiLeaks started tweeting links to emails hacked from Podesta’s account. WikiLeaks then began releasing Podesta emails on a regular basis throughout the last month of the campaign. Meanwhile, a group called DC Leaks, which is now believed to be a front for the Russian hackers who sought to intervene in the election, released more Democratic Party-related documents.

Within days, Trump was telling his supporters at rallies: “I love WikiLeaks.”

The scope of the impact of Russian hacking and subsequent disclosures of Democratic Party emails and data on the outcome of the 2016 election remains unclear. But the disclosures certainly helped take at least some of the media’s attention off Trump, and probably should be credited with giving him time to recover from the disastrous “Access Hollywood” tape. The pattern and timing of the disclosures also strongly suggests that the objective was to damage Hillary Clinton’s campaign and help Donald Trump.


Former Democratic presidential candidate Hillary Clinton greets staff and supporters after making a concession speech following her defeat to President-elect Donald Trump on Nov. 9, 2016.

Photo: Brendan Smialowski/AFP/Getty Images

In December 2016, a month after the election, the FBI and the National Cybersecurity and Communications Integration Center issued a joint report detailing the cybertools used by Russian intelligence to attack the Democratic Party.

The report is still illuminating today because it suggests that the original DNC hack in 2015 was part of a much broader Russian cyberassault on a wide array of American institutions, including government agencies. Originally, it seems, the Russians were not specifically targeting the Democrats, but were simply casting a wide net in Washington to see who might take the bait.

The agencies’ report determined that in the summer of 2015, “an APT29 [Advanced Persistent Threat 29, one of two Russian intelligence “actors” identified in the report, also known as Cozy Bear] spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party.”

The report adds that the Russians quickly followed up when they gained access to the Democrats. “APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.”

While intervening in the 2016 election may not have been the initial purpose of the cyberattack, once the Russians opportunistically struck gold by breaking into the DNC, they went after the Democrats relentlessly.

“In spring 2016, APT28 [another Russian intelligence “actor”] compromised the same political party, again via targeted spearphishing,” the report states. “This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members.”

By luck or design, Russian intelligence had obtained a vast trove of inside information from the Democratic Party in the middle of a presidential campaign.


The heads of the U.S. intelligence agencies, including CIA Director Mike Pompeo, center, testify before the Senate Intelligence Committee on Capitol Hill on May 11, 2017.

Photo: Chip Somodevilla/Getty Images

In January 2017, just days before Trump took office, a remarkable report from the CIA, FBI, and NSA was made public, plunging the U.S. intelligence community into American politics in an unprecedented way. Its aftershocks continue to reverberate a year later.

The report states that “we assess Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election.” It continues: “Russia’s goals were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency. We further assess Putin and the Russian Government developed a clear preference for President-elect Trump. We have high confidence in these judgments. We also assess Putin and the Russian Government aspired to help President-elect Trump’s election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him.”

The report also notes that “further information has come to light since Election Day that, when combined with Russian behavior since early November 2016, increases our confidence in our assessments of Russian motivations and goals.”

Trump has sought to discredit the report, and by extension, the entire intelligence community, ever since. His cronies have chimed in, dismissing it as the work of the so-called deep state.

Yet interestingly, CIA Director Mike Pompeo – a Trump loyalist who has been criticized for transparently currying favor with Trump in hopes of being named secretary of state – still stands by the January intelligence assessment. In November, after Trump once again publicly trashed the intelligence community’s conclusions, the CIA issued a statement that “[t]he Director stands by and has always stood by the January 2017 Intelligence Community Assessment.” According to the CIA, “the intelligence assessment with regard to Russian election meddling has not changed.” Pompeo’s willingness to stand by the assessment is clearly not in his own political interest and thus, lends credibility to the assessment.

Earlier this week, meanwhile, top intelligence officials, including Pompeo and Director of National Intelligence Dan Coats, underlined their ongoing concerns about Russian election meddling, warning that Moscow once again seems to be seeking to intervene, this time in the 2018 midterm elections. In a congressional hearing, Coats suggested that the Russians believe they were successful in 2016 and want to build on their success in 2018. Coats said that “the 2018 midterm elections are a potential target for Russian influence operations,” and that “at a minimum, we expect Russia to continue using propaganda, social media, false flag personas, sympathetic spokespeople, and other means of influence to try to exacerbate social and political fissures in the United States.”

Further documentary evidence of Russian intervention in the 2016 election came from an important story published by The Intercept last June.

The story was notable because it was based on a classified U.S. intelligence document about Russian election hacking obtained through an unauthorized leak. All the other U.S. intelligence assessments and reports that have so far been made public about the issue have come through officially authorized channels. Thus, the NSA report leaked to The Intercept has the enhanced credibility that comes from being disclosed against the will of the U.S. intelligence community.

The classified report is significant because it reveals that Russian interference in the election extended beyond the direct attack on the Democratic Party and included attempts to gain access to the basic infrastructure involved in actually counting American votes. It details how the GRU conducted a cyberattack on a U.S. voting software supplier and engaged in spear-phishing to try to hack local election officials before the 2016 vote

Pompeo’s willingness to stand by the assessment is clearly not in his own political interest and thus, lends credibility to the assessment.
The classified May 2017 NSA report, provided anonymously to The Intercept, shows that Russian hackers sought to pose as an e-voting vendor and trick local government officials into opening Microsoft Word documents loaded with malware that would let the hackers remotely control the government computers. To fool the local officials, the Russians first sought to gain access to the vendor’s internal systems, which they hoped would provide a convincing disguise.

“Russian General Staff Main Intelligence Directorate actors [redacted] executed cyber espionage operations against a named U.S. company in August, 2016, evidently to obtain information on elections-related software and hardware solutions, according to information that became available in April, 2017,” the report states. “The actors likely used data obtained from that operation to create a new email account and launch a voter registration-themed spear-phishing campaign targeting U.S. local government organizations.”

The compromise of the vendor would provide cover for the direct attack on the local officials. “It was likely that the threat actor was targeting officials involved in the management of voter registration systems,” the report adds. “It is unknown whether the aforementioned spear-phishing deployment successfully compromised the intended victims, and what potential data could have been accesses by the cyber actor.”


Wanted posters for Igor Anatolyevich Sushchin, right, and Dmitry Aleksandrovich Dokuchaev sit on display before a news conference at the Department of Justice in Washington, D.C., on March 15, 2017.

Photo: Andrew Harrer/Bloomberg/Getty Images

The growing evidence that Russia was behind the attack on the Democratic Party now includes the confession of a Russian hacker in a Moscow court. The story of Konstantin Kozlovsky appears to be one of the most significant of the entire Trump-Russia saga. It is one of several intriguing tales now emerging that suggests that the secrecy surrounding the Russian hacking is beginning to unravel.

In December 2017, The Bell, an independent Russian news site, reported on Kozlovsky’s stunning testimony in Moscow City Court. Kozlovsky — a young Russian hacker who had been arrested, along with other members of the Lurk hacking group, in connection with the cybertheft of more than $50 million from Russian bank accounts — testified that he had conducted the Democratic Party hack on behalf of Russian intelligence. In an August 15 court hearing in Moscow, Kozlovsky said he “performed various tasks under the supervision of FSB officers,” including hacking “of the National Committee of the Democratic Party of the USA and electronic correspondence of Hillary Clinton,” and hacking “very serious military enterprises of the United States and other organizations,” according to the Bell.

The news site reported that Kozlovsky said he had conducted the hack at the direction of Dmitry Dokuchaev, a major in the FSB’s Information Security Center, the intelligence agency’s cyber arm.

When Kozlovsky made this statement in court, he was already facing serious criminal charges for hacking. He may have thought that claiming involvement in the DNC hack would help him with his ongoing criminal case, or he may have thought that he had nothing left to lose and so should tell all. He remains in pretrial detention in Moscow.

Dokuchaev, meanwhile, is a fascinating character, and his involvement in Kozlovsky’s story plunges it into the wilderness of mirrors of present-day espionage battles between the U.S. and Russia.

In December 2016, Dokuchaev was arrested in Moscow and charged with spying for the United States. He and three others have reportedly been accused of providing information to U.S. intelligence on the Russian hack of the Democratic Party. Along with Dokuchaev, FSB Col. Sergey Mikhailov, Ruslan Stoyanov of Kaspersky Labs, and Georgy Fomchenkov, a Russian businessman, have been charged with treason in the case.

Dokuchaev is now being detained in Russia, but since Kozlovsky’s confession was made public, Dokuchaev, through his lawyer, has told the Russian press that he doesn’t know the hacker and was not involved with the theft of documents from the Democratic Party.

In March 2017, just months after Dokuchaev was arrested in Moscow for spying for the United States, the U.S. Justice Department announced that he had been indicted by a federal grand jury on charges of hacking Yahoo’s network and webmail accounts. Dokuchaev, identified by the Justice Department as a 33-year-old FSB officer, was one of four men indicted in the case. “The defendants used unauthorized access to Yahoo’s systems to steal information from about at least 500 million Yahoo accounts and then used some of that stolen information to obtain unauthorized access to the contents of accounts at Yahoo, Google and other webmail providers, including accounts of Russian journalists, U.S. and Russian government officials, and private-sector employees of financial, transportation and other companies,” according to the Justice Department.

At the press conference announcing the indictments, officials displayed a large FBI wanted poster for Dokuchaev.

This chain of events leaves plenty of questions unanswered, but I wouldn’t be surprised if Dokuchaev’s December 2016 arrest for treason in Moscow and his March 2017 indictment in the United States were somehow related.


Exterior view of the building complex that houses the Dutch General Intelligence and Security Service in Zoetermeer, Netherlands, Jan. 26, 2018.

Photo: Peter Dejong/AP

While the Washington press corps has been obsessing over Donald Trump’s tweets and a ginned-up memo from House Republicans seeking to discredit the Trump-Russia investigation, another major break in the story has just begun to unfold in the Netherlands. In late January, a Dutch newspaper, de Volkskrant, along with Nieuwsuur, a Dutch current affairs television program, reported that Dutch intelligence service AIVD has turned over to the FBI conclusive inside information about the Russian hack of the Democratic Party.

The two news organizations reported that in 2014, Dutch hackers working for the AIVD gained secret access to the Russian hacker group known as Cozy Bear – also known as Advanced Persistent Threat 29 – a Russian intelligence unit behind the hack of the DNC.

Dutch intelligence first told their American counterparts about their successful penetration of Cozy Bear in 2014, tipping off Washington that the Russian hackers were trying to break into the State Department’s computer system. That warning led the NSA to scramble to counter the Russian threat.

In 2015, the Dutch were also able to watch, undetected by the Russians, as the Cozy Bear hackers launched their first attack on the Democratic Party, according to the two news organizations. In addition to gaining access to the Cozy Bear computers, the Dutch were able to hack into a security camera that recorded who was working in Cozy Bear’s office in a university building in Moscow near Red Square. The Dutch discovered that there were about 10 people working there, and they were eventually able to match the faces to those of Russian intelligence officers who work for the SVR.

The information flowing from the Dutch was considered so vital by the Americans that the NSA opened a direct line with Dutch intelligence to get the data as fast as possible, according to the Dutch news organizations. To show their appreciation, the Americans sent cake and flowers to AIVD headquarters in the Dutch city of Zoetermeer.

If the Dutch story is accurate, it would help explain why the U.S. intelligence community is so confident in its assessment that Russian intelligence was behind the attack on the Democratic Party.

The Dutch news organizations say that the AIVD is no longer inside the Cozy Bear network, and that Dutch intelligence has become increasingly suspicious of working with the Americans.

Since Trump’s election, who can blame them?

Update: Feb. 16, 2018
This article has been updated with news of the special counsel’s indictment of 13 Russians and three Russian organizations.

 
Last edited:

QueEx

Rising Star
Super Moderator
IS DONALD TRUMP A TRAITOR??? Is he Putin's Manchurian Candidate??

Well, let me think . . .

He hasn’t really said or done shit to the Russians about election interference . . .

In fact, he says he believes Putin when he (Putin) says he didn’t interfere . . .

Dossier rumor has it, he was with Russian ho’s and Putin has pictures/vids of them peeing on him . . .

I can’t seem to recall a single incident where he made any mention of Russian bombers and strike aircraft buzzing U. S. Navy ships in international waters . . .

AND, he hasn’t as much as tweeted about Putin’s new claim that they now have nuclear missiles impervious to our anti-missile defenses . . .​

Well, if it quacks like a duck, it has yella hair like a duck, its Donald as in Duck . . . one thing for sure, it’s not a damn horse.


.
 

Mrfreddygoodbud

Rising Star
BGOL Investor
All I could think of is

If this was president Obama they would

Have been going through the impeachment process...

It's crazy how melanin rich people gotta be

Excellent just to be considered average.


I know hillary would bomb Russia if she could
 

QueEx

Rising Star
Super Moderator

This Is the Moment of Truth for Republicans


The GOP can either defend the United States or serve
the damaged and defective man who is now its president.


James Fallows 12:40 PM ET


lead_720_405.jpg

Leonhard Foeger / Reuters


There are exactly two possible explanations for the shameful performance the world witnessed on Monday, from a serving American president:

Either Donald Trump is flat-out an agent of Russian interests—maybe witting, maybe unwitting, from fear of blackmail, in hope of future deals, out of manly respect for Vladimir Putin, out of gratitude for Russia’s help during the election, out of pathetic inability to see beyond his 306 electoral votes. Whatever the exact mixture of motives might be, it doesn’t really matter.


Or he is so profoundly ignorant, insecure, and narcissistic that he did not realize that, at every step, he was advancing the line that Putin hoped he would advance, and the line that the American intelligence, defense, and law-enforcement agencies most dreaded.
Trump manifestly cannot help himself. This is who he is.

Those who could do something are the 51 Republican senators and 236 Republican representatives who have the power to hold hearings, issue subpoenas, pass resolutions of censure, guarantee the integrity of Robert Mueller’s investigation, condemn the past Russian election interference, shore up protections against the next assault, and in general defend their country rather than the damaged and defective man who is now its president.


https://www.theatlantic.com/international/archive/2018/07/moment-of-decision/565289/


.
 

MCP

International
International Member
071618_helsinki-1531740975.jpg


Trump and Putin Met in Helsinki’s Hall of Mirrors. Here Are the Highlights.

https://theintercept.com/2018/07/16/live-trump-and-putin-meet-in-helsinkis-hall-of-mirrors/

A long-awaited summit between Donald Trump and Vladimir Putin took place in Finland’s presidential palace in Helsinki on Monday. The summit began with a long private chat between the American and Russian presidents, accompanied by no aides or notetakers. The two leaders then joined aides for a working lunch in the former Russian imperial palace’s Hall of Mirrors and hosted a remarkable joint news conference. The Intercept covered the event as it unfolded. Here are the highlights.


Russia Seconds Trump’s Tweet Blaming U.S. for Bad Relations

Trump set the tone for his private meeting with Putin by tweeting from Helsinki on Monday morning that the United States was to blame for poor relations with Russia, and calling the investigation that exposed the hacking a “Rigged Witch Hunt.” After Putin’s plane touched down in the Finnish capital, nearly an hour late, Russia’s ministry of foreign affairs shared Trump’s tweet with the comment “We agree.”


We agree https://t.co/7l087Qwmj3


— MFA Russia ?? (@mfa_russia) July 16, 2018

In language that closely echoed that of Trump, on Friday the Russian foreign ministry had described the indictments as just the latest in a series of “conspiracy schemes” concocted by “Special Counsel Robert Mueller, who has been appointed to investigate what never happened.”


“The obvious goal of this move is to sour the atmosphere ahead of the Russian-U.S. summit,” the ministry said in a statement posted online shortly after the indictments were announced. “The influential U.S. political forces that used open lies to prevent the normalisation of our relations over the past two years have rushed to make the most of this fake news before it becomes a thing of the past,” the ministry added. “Regrettably, it has become the norm in Washington to promote fake news and initiate criminal proceedings for obvious political purposes.”


Putin Keeps Trump Waiting

The fact that Putin was late to a meeting that takes place just across the border from his country, in a former part of the Russian empire, was described by several Moscow-based foreign correspondents as a familiar attempt to assert dominance from a president who has kept a host of world leaders waiting over the years.


Wondering how Donald Trump stacks up on being made to wait by Putin?Putin is current about 55 minutes late landing in Helsinki, taking him past Pope Francis (50 mins) and approaching Modi (1 hour). Things get bad at Lukashenka (3 hours) and Merkel (4 hours 15 min). pic.twitter.com/zyfvYazsjk


— Andrew Roth (@Andrew__Roth) July 16, 2018


Putin has made even the pope wait, and he's late for his meeting with Trump as well. It's his version of Trump's macho handshake. Russian state media saying the start of their talks will be moved back an hour pic.twitter.com/cMcjslQefU


— Alec Luhn (@ASLuhn) July 16, 2018

Trump Makes No Mention of Election Meddling as Talks Begin

In comments before their private meeting, Trump said the two leaders would discuss “everything from trade to military to missiles to nuclear to China,” but made no mention of that fact that his Justice Department just indicted 12 Russian intelligence officers for helping to elect him by hacking email accounts of Democrats working for his opponent, Hillary Clinton.


NEW: "I think we have great opportunities together," Pres. Trump tells Vladimir Putin at Helsinki summit. "I think we will end up having an extraordinary relationship." https://t.co/pnM34fHNdQ pic.twitter.com/9X0nHq16NK


— ABC News (@abc) July 16, 2018

Trump also congratulated Putin on hosting a successful World Cup, but made no mention of the winning team, France, which was made up largely of immigrants or the sons of immigrants. During his visit to Britain last week, Trump had described the newly multiethnic nature of Western European countries as “a shame.”


Pres. Trump congratulates Vladimir Putin on just-concluded World Cup, "one of the best ever, from what everybody tells me." https://t.co/pnM34fHNdQ pic.twitter.com/P7d5z9JEA2


— ABC News (@abc) July 16, 2018

As the British commentator Nesrine Malik argued, the triumph of the French team — following the success of a similarly multiethnic German squad four years ago — seemed like an implicit rebuke to the narrow, white nationalist view of Europe espoused by Trump and the far-right nationalists Putin has encouraged at home and abroad.


Trump: ‘Immigration will change the fabric of Europe and I don’t mean that in a positive way’


Narrator: It was positive pic.twitter.com/0c7aHZSndM


— Nesrine Malik (@NesrineMalik) July 15, 2018


With the World Cup over, the unpleasant bits of Russia start peeking out from under the carpet again. All Russians should have supported Croatia because they don't have any black players and "migrants have captured France," says the top tabloidhttps://t.co/abI2nJ45y5


— max seddon (@maxseddon) July 16, 2018

Kremlin Describes Different Agenda Than Trump

The Kremlin has released a statement on the agenda for the talks which is interesting mainly in that it describes a very different focus than the subjects Trump referred to in his opening remarks. “Vladimir Putin and Donald Trump will discuss ways to normalise bilateral relations, as well as current international issues,” the Russian president’s office said, “primarily the situation in Ukraine, Syria and the Korean Peninsula, and the fight against terrorism.”


Russia-US summithttps://t.co/eo8KlIwEqO@realDonaldTrump pic.twitter.com/4jeAK4FCg2


— Vladimir Putin (@PutinRF_Eng) July 16, 2018

The phrase “normalization” is vague, but it is hard to imagine Russia describing relations with the U.S. that way as long as economic sanctions remain in place over its seizing of Ukrainian territory and its cyber attacks on the American electoral system.


Removing those sanctions on Russian businesses, without returning Crimea to Ukraine or ending its support for Syrian President Bashar al-Assad, is a central focus of Russian diplomacy.


Trump and Putin Conclude Private Meeting Aides Were Barred From

Trump and Putin have concluded their extended private meeting, which lasted more than two hours. There will be no official record of the exchange, since notetakers and all aides except for two translators were kept out of the room.


The Kremlin said the meeting, which was scheduled to last 90 minutes, ran for two hours and ten minutes. The White House refused to confirm even the duration.


From pooler @anniekarni: "WH spokesman Hogan Gidley would not confirm reports that the Trump-Putin one-on-one meeting lasted 2 hours and ten minutes, per the Russians."


— Josh Dawsey (@jdawsey1) July 16, 2018

Their working lunch in the presidential palace’s Hall of Mirrors is now underway.


.@realDonaldTrump meets with President Vladimir Putin during a luncheon at the The Presidential Palace in Helsinki Finland. #TrumpPutinSummit pic.twitter.com/PCGDZE6ZSd


— Doug Mills (@dougmillsnyt) July 16, 2018


Trump told reporters he thought the meeting was “a good start, very good start for everybody.”



The American delegation for the working lunch includes Trump’s interpreter Marina Gross, Secretary of State Mike Pompeo, National Security Advisor John Bolton, Chief of Staff John Kelly, U.S. Ambassador to Russia Jon Huntsman and Fiona Hill, a British-born National Security Council Russia expert who wrote a psychological profile of the Russian president, “Mr. Putin: Operative in the Kremlin.”


News Conference Begins After Man Is Dragged From Room

A man holding up a sheet of paper with the scrawled message “Nuclear Weapon Ban Treaty” was just dragged from the room by security moments before Putin and Trump entered the room.


We have an incident. #TrumpPutinSummit #Helsinki2018 pic.twitter.com/ftOMfGipzH


— Steve Herman (@W7VOA) July 16, 2018


Video of the Trump-Putin News Conference

Trump and Putin have exited the Hall of Mirrors and are holding a joint news conference. Here is video of the entire event from Britain’s Channel 4 News:



Putin Denies Election Interference

In Putin’s opening remarks, he said that his American counterpart raised the issue of Russia’s “so-called interference” in the 2016 U.S. presidential election. He says that he told Trump, “the Russian state has never interfered and is never going to interfere” in domestic politics in the United States, including elections. If there was any such evidence, Putin says, it should be dealt with by a joint working group on cyber security he discussed with Trump at a previous meeting.


For his part, Trump says that he addressed “Russian interference in our elections” with Putin and the Russian president had “an interesting idea” about the hacking of his Democratic rivals. Trump does not say what that idea was.


President Trump on discussion of election interference: "I spent a great deal of time talking about it" and Putin "has an interesting idea" pic.twitter.com/xlrjjdA1Uw


— Axios (@axios) July 16, 2018

Asked if there is anything that he blames Russia for, Trump says “both sides” are responsible, but only for a failure to patch up relations.


Pres. Trump says he holds "both countries responsible" for the decline of US-Russia relations: "I think that we've both been foolish…the probe is a disaster for our country. I think it's kept us apart, it kept us separated. There was no collusion at all" https://t.co/wCVoWaURxw pic.twitter.com/Szeri4OnUb


— This Week (@ThisWeekABC) July 16, 2018

Trump went on to attack the special counsel’s investigation of Russian interference, saying, “the probe is a disaster for our country,” and again blamed the Democrats.


Asked what Russia did to spoil relations with the U.S., Trump is unable to name one thing. Instead goes after Hillary Clinton, whom, he wants us all to know, he beat.


— Julia Ioffe (@juliaioffe) July 16, 2018

“We ran a brilliant campaign and that’s why I’m president,” Trump concludes.


Putin Says He Did Want Trump to Win the 2016 Election

In response to a question about whether he wanted Trump to won the 2016 election, Putin says, “Yes I did,” in hopes of repairing ties with the U.S. He avoids the second part of the question, about whether he directed anyone to help make that happen.


"Yes, I did," Putin says, when asked if he wanted Trump to win the election. "Because he talked about bringing the US-Russia relationship back to normal."


— Josh Dawsey (@jdawsey1) July 16, 2018

Putin was also asked in he would consider extraditing Russians wanted by the U.S. for election tampering and said that it might be possible for Russia to question suspects on behalf of Special Counsel Robert Mueller, if the U.S. was also willing to extradite William Browder, a U.S.-born investor who has accused the Kremlin of widespread corruption.


President Vladimir Putin offered to have his Russian government interrogate "the individuals who [Robert Mueller] believes are privy to some crimes," also suggesting the U.S. and Russia create a joint cybersecurity group to "analyze together” materials https://t.co/koo3taTbtN pic.twitter.com/L0AJtbo1Mk


— POLITICO (@politico) July 16, 2018

Asked If He Believes Putin’s Denial, Trump Offers Conspiracy Theories About Democrats

Asked if he believes his own intelligence agencies or the Russian president on the subject of the hacking of the Democrats, Trump says that he is sure that U.S. intelligence thinks Russia did the hacking, but refuses to endorse their view. “I have confidence in both parties,” Trump says.


Pres. Trump on election interference: "What he [Putin] did is an incredible offer. He offered to have the people working on the case come and work with their investigators with respect to the 12 people. I think that's an incredible offer, okay?" https://t.co/1nJFk7VbAM pic.twitter.com/TCgwVPwWst


— CBS This Morning (@CBSThisMorning) July 16, 2018

Trump then pivots to conspiracy theories about the Democrats supposedly not cooperating with the F.B.I. investigation. “President Putin said it’s not Russia,” Trump says, “let me just say, I don’t see any reason why it would be.”


He also reiterates previous attacks on Hillary Clinton for deleting approximately 30,000 emails deemed personal by her lawyers. That, he adds, would never have been allowed to happen in Russia.


Here's the transcript of Trump's answer when he was asked whether he believes Putin or U.S. intelligence. pic.twitter.com/i4xs4H4QKh


— Daniel Dale (@ddale8) July 16, 2018

Putin chimes in: “I was an intelligence officer myself, and I know how dossiers are made up,” suggesting that the Steele dossier was fake and ignoring the independent evidence gathered by Special Counsel Robert Mueller.


The comments section of Infowars has come alive and is ruling the world. https://t.co/RmpAtdiW2L


— Miriam Elder (@MiriamElder) July 16, 2018

News Conference Wraps Up After Putin Is Asked Directly If He Has Compromising Material on Trump

Putin denies that Russia has any “kompromat” on Trump, arguing that he did not even know Trump was in Russia for the Miss Universe pageant in 2013 when, according to the Steele dossier, video of Trump was secretly recorded to blackmail him. However, the Russian oligarch who paid to host that contest in Moscow, Aras Agalarov — who also set up a meeting in Trump Tower between a Russian lawyer and Donald Trump, Jr. during the campaign — reportedly gave Trump a gift from Putin that weekend.


Putin gives non-denial denial about the pee tape. (we had a good run, folks. nothing lasts forever.) pic.twitter.com/4D3G42yBXn


— Josh Marshall (@joshtpm) July 16, 2018

Trump, appealing to that part of his base unaware of how blackmail works, adds: “If they had it, it would’ve been out long ago.”


Fox Business News Host Calls Trump’s Timid Response to Putin “Disgusting”

The reviews are in, and even some of Trump’s habitual boosters were unnerved by that news conference. Neil Cavuto, a Fox Business News host, said Trump’s failure to confront Putin on the election hacking “is what made his performance disgusting.”


Neil and Former Deputy Assistant Attorney General Tom Dupree discuss today's #TrumpPutinSummit: pic.twitter.com/xY7XGumxQD


— Neil Cavuto (@TeamCavuto) July 16, 2018

“It’s not a right or left thing to me, it’s just wrong,” Cavuto added. “A U.S. president on foreign soil talking to our biggest enemy — or adversary or competitor, I don’t know how we define them these days — is essentially letting the guy get away with this, and not even, you know, offering, a mild, a mild criticism, that sets us back a lot.”


John Brennan, the former C.I.A. director, was even less restrained in his criticism.


Donald Trump’s press conference performance in Helsinki rises to & exceeds the threshold of “high crimes & misdemeanors.” It was nothing short of treasonous. Not only were Trump’s comments imbecilic, he is wholly in the pocket of Putin. Republican Patriots: Where are you???


— John O. Brennan (@JohnBrennan) July 16, 2018

Putin Casually Suggested U.S. Intelligence Agents Funneled $400 Million to Hillary Clinton

Somewhat overlooked in the bizarre news conference this afternoon in Helsinki was the extraordinary moment that the Russian president claimed to have information that American law enforcement and intelligence officers were involved in what he described as a complex plot to funnel $400 million in funds illegally taken from Russia to Hillary Clinton’s campaign.


The claim — which electrified far-right conspiracy theorists who support Trump — was made after Putin offered to let members of Special Counsel Robert Mueller’s team travel to Russia to question suspects. There would, however, be one “condition,” Putin said. “We would expect that the Americans would reciprocate, and they would question officials, including officers of law enforcement and the intelligence services of the United States whom we believe have something to do with illegal actions on the territory of Russia.”


Russian Pres. Putin says he "will look into" 12 Russian intel officers indicted last week for alleged hacking effort in 2016 election, and that he will allow special counsel Mueller's team into Russia to witness interrogations. https://t.co/eeERYnjlzD pic.twitter.com/WPca1rPXMr


— ABC News (@abc) July 16, 2018

Putin went on to claim that the U.S.-born investor William Browder — a fierce critic of the Kremlin, who has been instrumental in getting Western nations to impose sanctions on Russia — had dodged Russian taxes and contributed massive sums of money to Hillary Clinton’s campaign with the help of American intelligence officers.


“Business associates of Mr. Browder have earned over $1.5 billion in Russia,” Putin said. “They never paid any taxes neither in Russia nor the United States and yet the money escaped the country. They were transferred to the United States. They sent huge amount of money, $400 million, as a contribution to the campaign of Hillary Clinton,” he claimed.


“It might have been legal, the contribution itself, but the way the money was earned was illegal,” Putin continued. “We have a solid reason to believe that some intelligence offers accompanied and guided these transactions,” he went on. “So we have an interest of questioning them. That could be a first step.”


The allegation, which was quickly accepted as fact by Trump supporters online, is also interesting because it appears to be a version of the conspiracy theory about Hillary Clinton’s supposed ties to Browder associates that was presented to Donald Trump Jr., Paul Manafort and Jared Kushner in Trump Tower in June 2016 by Natalia Veselnitskaya, a Russian lawyer with ties to Russia’s prosecutor general.


On a related note, Rob Goldstone, the British publicist who set up that Trump Tower meeting by promising Trump’s son that it was “part of Russia and its government’s support for Mr. Trump,” just tweeted that Putin had lied earlier in the day when he said he did not know that Trump would be in Moscow for the 2013 Miss Universe pageant.


pic.twitter.com/IdOVDONhE1


— Rob Goldstone (@GoldstoneRob) July 16, 2018
 
Top