Obstruction of Justice

Rod Rosenstein has been a fierce defender of the Special Council investigation, refusing to bend to Republican demands to end or curtail it. Ordinarily that wouldn’t matter, as he’s merely the Deputy Attorney General, but Jeff Sessions has recused himself and that makes Rosenstein the boss of Mueller. Eliminating Rosenstein would be the first step in a modern Saturday Night Massacre, shifting control of the Special Council to someone Republicans can control.

Just before their recess, the House Freedom Caucus tried to queue up that first step by introducing articles of impeachment against Rod Rosenstein. Fortunately, nearly everyone thought it was an empty gesture.

It appears that the resolution will have little chance of success on the House floor, in part because Trey Gowdy, the chairman of the House Oversight Committee, has not signed on to to the impeachment effort, and has defended the DOJ’s efforts to cooperate with the committee. “Impeachment is a punishment, it’s not a remedy,” Gowdy said according to The Washington Post. House Speaker Paul Ryan of Wisconsin is also among the leadership who have not signed on to the Rosenstein impeachment effort.

But it looks like we were lied to. I’ve added italics for emphasis.

AUDIENCE MEMBER: “But also, on things that came up in the House on Rosenstein impeachment thing. And it appears from an outsider that the Republicans were not supported.”

REP. NUNES (R-CA): “Yeah, well, so it’s a bit complicated, right? And I say that because you have to, so we only have so many months left, right? So if we actually vote to impeach, okay, what that does is that triggers the Senate then has to take it up. Well, and you have to decide what you want right now because the Senate only has so much time. Do you want them to drop everything and not confirm the Supreme Court justice, the new Supreme Court justice? So that’s part of why, I don’t think you have, you’re not getting from, and I’ve said publicly Rosenstein deserves to be impeached. I mean, so, I don’t think you’re gonna get any argument from most of our colleagues. The question is the timing of it right before the election.

REP. MCMORRIS RODGERS (R-WA): “Also, the Senate has to start –”

REP. NUNES (R-CA): “The Senate would have to start, the Senate would have to drop everything they’re doing and start to, and start with impeachment on Rosenstein. And then take the risk of not getting Kavanaugh confirmed. So it’s not a matter that any of us like Rosenstein. It’s a matter of, it’s a matter of timing.

Devin Nunes is the chair of the House Intelligence Committee and enjoys strong support from Paul Ryan, the Speaker of the House and one of the most powerful Republicans in the party. Cathy McMorris Rodgers is the most powerful woman in the Republican party and high up in the leadership hierarchy. If the two of them claim most Republicans are in favour of impeaching Rosenstein, that’s probably the case.

It also snaps the final puzzle piece into place for a Massacre. You need a place a stooge in the line of succession below Rosenstein before you start the Massacre, and Republicans already have that in the form of Brian Benczkowski.

Benczkowski’s nomination was controversial because of his work for Alfa Bank, which has been scrutinized by FBI counterintelligence. Benczkowski, a former lead staffer to Attorney General Jeff Sessions in the Senate and a Trump transition official, has faced criticism from Democrats since he was nominated last year over his past private-practice work on behalf of Alfa Bank, one of Russia’s largest financial institutions.[…]

Sen. Dick Durbin, the Senate’s No. 2 Democrat, said in a tweet Tuesday that “the warning signs are clear” about Benczkowski. And Sen. Sheldon Whitehouse, a Rhode Island Democrat, in a floor speech called out his “astoundingly weak qualifications,” positing that Benczkowski’s close ties to Sessions and the administration could be leveraged to stymie the ongoing Mueller probe or create a backchannel for improper information sharing.

Any Massacre would throw the country into a constitutional crisis, and almost certainly invoke the Supreme Court. Enter Brett Kavanaugh, a justice who thinks the President should wield more power and be above the law. Confirming him would solidify Conservative control over the court and give them enough votes to rubber-stamp a Massacre. Democrats are doing what they can to oppose Kavanaugh, but

The reality is Democrats have little power to block Trump’s nominee to the Supreme Court. Republicans need only 50 votes to confirm a nominee, so if every sitting Republican votes for Kavanaugh, he’ll be confirmed. Plus, there are several red-state Democrats who have plenty of incentives to demonstrate that they are working with Republicans in Washington.

Devin Nunes just confirmed the Republican Party is teeing up another Saturday Night Massacre. They’re not only conspiring to defraud the United States, the majority of the party are eager to obstruct justice to cover up their misdeeds. Italics are mine again.

REP. NUNES (R-CA): “So therein lies, so it’s like your classic Catch-22 situation where we were at a – this puts us in such a tough spot. If Sessions won’t unrecuse and Mueller won’t clear the president, we’re the only ones. Which is really the danger. That’s why I keep, and thank you for saying it by the way, I mean we have to keep all these seats. We have to keep the majority. If we do not keep the majority, all of this goes away.

No wonder Republicans are bark more than they bite as they keep refusing to fund election security initiatives in the face of blinking red lights, they’re counting on a mixture of voter suppression and Kremlin interference to keep them in power and safe from prosecution. It brings to mind what Sarah Kendzor said in the latest episode of Gaslit Nation,

It’s not controversial to say the GOP at this point is trying for one party rule and they’re going to do everything they can do gain that in the mid-terms.

You should vote like this is the last election you may see in your life, because it might be, and I’m not kidding about that. I’m not saying that lightly. This is how autocracies are formed.

Conspiracy to Defraud the United States

Watching the fallout from yesterday’s shit-show has been fascinating. The White House’s official talking points are A) Trump has always thought Russia was behind the hack, and as proof they quote-mine his statements, B) Trump talked extensively about Russian election meddling with Putin, something we’ll never be sure of as he met with Putin alone for two hours, but seems to contradict what he said immediately afterwards to Sean Hannity as well as Putin and Lavrov‘s rosy assessments, and C) why dwell on the past?

That hasn’t gone over well; as I’m typing this, Trump has tried re-writing history and announced he said “would” when he meant to say “wouldn’t” in Helsinki, Finland, which is the opposite of convincing.

He didn’t come up with that on his own. Ditch the “would”/”wouldn’t” bit, switch “my campaign didn’t collude” to “there’s no proof it changed the outcome of the election,” and you’ve got a carbon copy of what Paul Ryan was spouting earlier in the day. Above all, what’s fascinating to me is how Republicans are reacting to Trump’s actions. Ryan, for instance, has plenty of criticism for Russia and yet completely omits Trump. Tom Cotton does the same, as does Mitch McConnell, while Trent Gowdy argues Trump is unable to detach criticism of the Kremlin from criticism of his election victory, which ignores Trump’s overtures to Putin before Trump was elected. There’s a bit of whataboutism from Warren Davidson and Tucker Carlson, in addition to old-fashioned question dodging from Devin Nunes. The other major line I’ve seen:

Mike Murphy – I’m furious R’s are cowardly about Trump. But here is what they say in private: 1.) Trump is a disgrace. 2.) I give fiery press conf tmmrw saying that. 3.) Nothing changes, Trump remains nuts and remains POTUS. 4.) A nut beats me in next primary. So how does my pol suicide help?

Jake Sherman – In playbook this am: what republicans are telling me on Russia: What the hell do you want us to do? They say they’ve done what’s been asked of them. They feel they can’t stop trump. They’ve opposed him at all times on Russia.

Kevin M. Kruse – Legislation is certainly needed, sir, but as the chairman of the Senate Foreign Relations Committee you can also use your subpoena powers and convene public hearings to get to the bottom of the president’s relationship with Russia.

So the party with control of both the House and Senate, with Democrats eager to cooperate on this subject, is completely powerless to check the power of the President? No Republican is proposing a concrete action to censure Trump? John McCain may have had some very harsh words, for instance, but even he delegates any action to unnamed “Americans.” This is an extremely odd situation, and echos of it have been around since Trump was elected. [Read more…]

Remember This Old Thing?

I’m a bit of an oddity on this network, as I’m pretty convinced Russia was behind the DNC email hack. I know both Mano Singham and Marcus Ranum suspect someone else is responsible, last I checked, and Myers might lean that way too. Looking around, though, I don’t think anyone’s made the case in favor of Russian hacking. I might as well use it as an excuse to walk everyone through using Bayes’ Theorem in an informal setting.

That was me one year, one month, and fifteen days ago, kicking off the first of a four-part series. My two main points were A) the priors favored the Kremlin, as they’ve done more to influence elections than anyone else (save the CIA), and B) while each bit of evidence may have been weak, the majority of it was more likely to be observed if the Kremlin were behind the hack than under any other hypothesis. Looking back, I don’t think I’d change a word, not even this bit in part 3:

Publicly revealing the evidence of hacking is a great way to convince people of its truth, but it’s also a great way to lose the ability to track the hackers. This is why the police never reveal their evidence until they absolutely have to at trial. This is why the FBI will let people they think are consuming child pornography walk free. This is why the CIA “cannot confirm or deny,” because even a single bit of information can reveal volumes. It is never in a government’s interest to explain the details of an investigation, especially when the target of the investigation is part of another government.

That line of thinking had me pessimistic that we’d ever see a good accounting of what happened. What government agency would dare reveal those details, and burn their sources?

12. Defendant IVAN SERGEYEVICH YERMAKOV (…) was a Russian military officer assigned to ANTONOV’s department within Unit 26165. Since in or around 2010, YERMAKOV used various online personas, including “Kate S. Milton,” “James McMorgans,” and “Karen W. Millen,” to conduct hacking operations on behalf of Unit 26165. In or around March 2016, YERMAKOV participated in hacking at least two email accounts from which campaign-related documents were released through DCLeaks. In or around May 2016, YERMAKOV also participated in hacking the DNC email server and stealing DNC emails that were later released through Organization 1. […]

21.c. On or about March 28, 2016, YERMAKOV researched the names of Victims 1 and 2 and their association with Clinton on various social media sites. Through their spearphishing operations, LUKASHEV, YERMAKOV, and their co-conspirators successfully stole email credentials and thousands of emails from numerous individuals affiliated with the Clinton Campaign. Many of these stolen emails, including those from Victims 1 and 2, were later released by the Conspirators through DCLeaks. […]

29. Between on or about May 25, 2016 and June 1, 2016, the Conspirators hacked the DNC Microsoft Exchange Server and stole thousands of emails from the work accounts of DNC employees. During that time, YERMAKOV researched PowerShell commands related to accessing and managing the Microsoft Exchange Server.

Apparently, the Special Council would. To be fair to past-me, this comes from an indictment submitted by Mueller’s team last Friday, so it is indeed related to a trial. Those news reports of Dutch government hackers snooping on this GRU unit also suggest that intel source is no longer needed (or alive), which also removed the need for secrecy.

And damn, those details: the GRU did indeed try to use “Company 1″‘s public statements to hide their tracks; they remained on the DNC network well into October 2016, yet “Company 1” claimed they’d been removed mid-June 2016; in September they swiped “test applications related to the DNC’s analytics;” and on July 27-ish tried to get into Hillary Clinton’s personal and campaign office. Those last two happen to line up with other plausibly-related events.

If you’re hardcore anti-CIA/FBI, this document may fall short of convincing. Remember, though, the indictment is the prelude to a trial; someone is going to ask how the hell Mueller’s team knew what specific Russian citizens were Googling on specific days, and if this is all a ruse it should be obvious from the government’s replies. By making easily falsified assertions, the Special Council is signaling they have high confidence they have sufficient evidence to prove them in court, and that’s not so easily dismissed.

Personally? I’m feeling vindicated. My original analysis was within epsilon of spot-on.

“Aggressive, unpredictable, unreliable”

It’s funny, Trump didn’t used to be this opposed to Iran. Now, between all the domestic scandals he faces, and his love of military power along with the warmongering far-right, he’s decided to reverse course and get aggressive with Iran.

“It is clear to me that we cannot prevent an Iranian nuclear bomb under the decaying and rotten structure of the current agreement,” Trump said from the White House Diplomatic Room. “The Iran deal is defective at its core. If we do nothing we know exactly what will happen.” In announcing his decision, Trump said he would initiate new sanctions on the regime, crippling the touchstone agreement negotiated by his predecessor. Trump said any country that helps Iran obtain nuclear weapons would also be “strongly sanctioned.”
“This was a horrible one-sided deal that should have never, ever been made,” the President said. “It didn’t bring calm, it didn’t bring peace, and it never will.” … “At the point when the US had maximum leverage, this disastrous deal gave this regime — and it’s a regime of great terror — many billions of dollars, some of it in actually cash — a great embarrassment to me as a citizen,” Trump said.

One problem: what are the consequences of withdrawing? Iran’s nuclear program was going fine when they were under earlier sanctions, so imposing sanctions isn’t going to have much effect. As for the political situation within Iran,

Sadeq Zibakalam, a prominent political commentator and professor of politics at Tehran University, struck a pessimistic tone about the consequences of Trump’s decision in Iran. “Many people are worried about war,” he told the Guardian on phone from Tehran. “Whenever the country faces a crisis in its foreign policy or economy, the situation gets better for hardliners, they’d be able to exert their force more easily.”

He added: “At the same time, hardliners will gain politically from this situation, because they’ll attack reformists and moderates like [President] Rouhani that this is evidence of what they had been saying for years, that the US cannot be trusted, and that US is always prepared to knife you in the back.”

Zibakalam, who is close to the reformists, said he did not think it would take long for Europeans and other nations to follow in the footsteps of the US, because they won’t endanger their economic ties with Washington, which would outweigh the benefits of doing business with Iran.

Rouhani has taken an aggressive stance to jump in front of the hardliners.

“This is a psychological war, we won’t allow Trump to win… I’m happy that the pesky being has left the Barjam,” he said referring to Persian acronym for JCPOA or the nuclear deal.

“Tonight we witnessed a new historic experience… for 40 years we’ve said and repeated that Iran always abides by its commitments, and the US never complies, our 40-year history shows us Americans have been aggressive towards great people of Iran and our region .. from the [1953] coup against the legitimate government of [Mohammad] Mosaddegh Mosadeq government and their meddling in the affairs of the last regime, support for Saddam [Hussein during Iran-Iraq war] and downing or our passenger plane by a US vessel and their actions in Afghanistan, in Yemen,” he said.

“What Americans announced today was a clear demonstration of what they have been doing for months. Since the nuclear deal, when did they comply? They only left a signature and made some statements, but did nothing that would benefit the people of Iran.”

Rouhani said the International Atomic Energy Agency (the IAEA) has verified that Tehran has abide by its obligations under the deal. “This is not an agreement between Iran and the US… for US to announce it’s pulling out, it’s a multilateral agreement, endorsed by the UN security council resolution 2231, Americans officially announcement today showed that their disregard for international commitments.. We saw that in their disregard for Paris agreement..

“Our people saw that the only regime that supports Trump is the illegitimate Zionist regime, the [s]ame regime that killed our nuclear scientists”

“From now on, this is an agreement between Iran and five countries… from now on the P5+1 has lost its 1… we have to wait and see how other react. If we come to the conclusion that with cooperation with the five countries we can keep what we wanted despite Israeli and American efforts, Barjam can cursive,” he said referring to Persian acronym for JCPOA or the nuclear deal.

“We had already come to the conclusion that Trump will not abide by international commitments and won’t respect Barjam.”

And the other signers to the Iran deal are keeping a stiff upper lip, at least for now.

According to the IAEA, Iran continues to abide by the restrictions set out by the JCPoA, in line with its obligations under the Treaty on the Non-Proliferation of Nuclear Weapons. The world is a safer place as a result. Therefore we, the E3, will remain parties to the JCPoA. Our governments remain committed to ensuring the agreement is upheld, and will work with all the remaining parties to the deal to ensure this remains the case including through ensuring the continuing economic benefits to the Iranian people that are linked to the agreement.

Most commentators are united in calling the withdrawal a prelude to disaster. Most Americans were fine with the Iran deal. Most of the world is starting to get on board this train:

Last year, on a reporting trip though a few European capitals, something I heard over and over from European foreign policy officials: We remember 2003, and we’re starting to think this is the real America. Aggressive, unpredictable, unreliable, and dangerous.

The Spectre of Future Meltdowns

I’ve created and deleted drafts on this topic all weekend. All the metaphors I’ve tried to come up with are pretty inaccurate, or don’t add anything that others haven’t already said. So I’ll just do this the boring way.

Don’t let the cute logos fool you, both Spectre and Meltdown are about as serious as you can get in computer security. Both take advantage of the design of many high-end CPUs. In order to squeeze out as much efficiency as possible, nearly all CPUs from Intel allow the processor to reorder the instructions it executes and make guesses about certain values. Unfortunately, when the CPU is jumping ahead it relaxes some of its normal security checks; fortunately, if those guesses are wrong it undoes any changes and executes the right code. On the surface, that prevents any security issues.

But there are still fingerprints of what was executed left behind, hidden in places a programmer can’t directly access but which nonetheless have subtle effects on the behavior of the processor. A clever programmer can combine brute-force checking with probability to guess at the contents of what the processor executed then erased, allowing them to wiggle past security checks. The result is devastating, as it can reveal sensitive data like passwords or worse. These attacks also take place at the hardware level, which makes them incredibly difficult to fix; at one point, US-CERT’s primary recommendation was to replace your CPU, roughly equivalent to replacing a car’s engine. Ouch! Bruce Schneier has weighed in, which saves me from being doom-and-gloom for once.

The problem is that there isn’t anything to buy that isn’t vulnerable. Pretty much every major processor made in the past 20 years is vulnerable to some flavor of these vulnerabilities. Patching against Meltdown can degrade performance by almost a third. And there’s no patch for Spectre; the microprocessors have to be redesigned to prevent the attack, and that will take years. […]

It shouldn’t be surprising that microprocessor designers have been building insecure hardware for 20 years. What’s surprising is that it took 20 years to discover it. In their rush to make computers faster, they weren’t thinking about security. They didn’t have the expertise to find these vulnerabilities. And those who did were too busy finding normal software vulnerabilities to examine microprocessors. Security researchers are starting to look more closely at these systems, so expect to hear about more vulnerabilities along these lines.

Spectre and Meltdown are pretty catastrophic vulnerabilities, but they only affect the confidentiality of data. Now that they — and the research into the Intel ME vulnerability — have shown researchers where to look, more is coming — and what they’ll find will be worse than either Spectre or Meltdown. There will be vulnerabilities that will allow attackers to manipulate or delete data across processes, potentially fatal in the computers controlling our cars or implanted medical devices. These will be similarly impossible to fix, and the only strategy will be to throw our devices away and buy new ones.

I got lucky. When I ran the Spectre demo code on my home computer, nothing happened; while many AMD CPUs are effected, they fare better than Intel’s. ARM CPUs, like those on your phone, are somewhere in between. Having said that, Schneier’s right: these bugs are a big deal, and are guaranteed to spur the development of nastier ones.

If you’d like info on both these bugs, Computerphile has a great semi-technical explanation and Jann Horn a super-technical one.

Pardon the Interruption,

but there’s someone I’d like you to meet. His name is George Papadopoulos, and he has quite the story to tell.

In early March 2016, defendant PAPADOPOULOS learned he would be a foreign policy advisor for the Campaign. Defendant PAPADOPOULOS was living in London, England, at the time. Based on a conversation that took place on or about March 6, 2016, with [Sam Clovis] (the “Campaign Supervisor”), defendant PAPADOPOULOS understood that a principal foreign policy focus of the Campaign was an improved U.S. relationship with Russia. […]

On or about March 31, 2016, defendant PAPADOPOULOS attended a “national security meeting” in Washington, D.C., with then-candidate Trump and other foreign policy advisors for the Campaign. When defendant PAPADOPOULOS introduced himself to the group, he stated, in sum and substance, that he had connections that could help arrange a meeting between then-candidate Trump and President Putin. […]

On or about ApriI 18, 2016, the Professor introduced defendant PAPADOPOULOS over email to an individual in Moscow (the “Russian MFA Connection”) who told defendant PAPADOPOULOS he had connections to the Russian Ministry of Foreign Affairs (“MFA .. ). The MFA is the executive entity in Russia responsible for Russian foreign relations. Over the next several weeks, defendant PAPADOPOULOS and the Russian MFA Connection had multiple conversations over Skype and email about setting “the groundwork” for a “potential” meeting between the Campaign and Russian government officials. […]

The government notes that [Paul Manafort] forwarded defendant PAPADOPOULOS’s email to [Rick Gates] (without including defendant PAPADOPOULOS) and stated: “Let[‘]s discuss. We need someone to communicate that DT is not doing these trips. It should
be someone low level in the campaign so as not to send any signal.”

What’s especially fascinating is when all this happened. Not the bits detailed in the “Statement of the Offense,” mind, but the fact that Papadopoulos was arrested in July of 2017 and pled guilty on October 5th. Robert Muller not only has a critical witness to Trump-Kremlin collusion in his back pocket (see section 6 on page 4, plus this tweet), he’s managed to keep that from leaking out for months. Even worse, Papadopoulos has close connections to Jeff Sessions and Donald Trump.

RYAN: Thank you… We’ve heard you’re going to be announcing your foreign policy team shortly… Any you can share with us?

TRUMP: Well, I hadn’t thought of doing it, but if you want I can give you some of the names… Walid Phares, who you probably know, PhD, adviser to the House of Representatives caucus, and counter-terrorism expert; Carter Page, PhD; George Papadopoulos, he’s an energy and oil consultant, excellent guy; the Honorable Joe Schmitz, [former] inspector general at the Department of Defense; [retired] Lt. Gen. Keith Kellogg; and I have quite a few more. But that’s a group of some of the people that we are dealing with. We have many other people in different aspects of what we do, but that’s a representative group.

See what I mean? I expect we’ll be hearing a lot more from Papadopoulos in future.


Goddammit, could they at least pace this stuff out?

The Court being in receipt of the government’s letter of October 30th, 2017, and having considered the government’s representation that sealing of the plea proceedings in the above-captioned case is no longer necessary … it is hereby

ORDERED that the Clerk of the Court shall unseal and make available on the public docket any and all documents filed with the Court pertaining to the above-captioned case, including: the information; defendant’s plea agreement (including the Statement of Facts); the transcript of the October 5, 2017 plea hearing, the government’s October 5, 2017 motion to seal; and the Court’s order granting the motion of seal; and it is further

ORDERED that the dockets in the above-captioned criminal case [Papadopoulos’ false statement case] and the associated miscellaneous case (No. 17-mc-2482) shall be unsealed in their entirety.

A few hours later, documents are starting to rain down on us. You’ll need a paid PACER account to read that one, but it’ll only be a matter of time until someone makes the document public. As that happens, I’ll try to update this post with links.

Also, what is “17-mc-2482?” That’s not the Manafort/Gates indictment, and Google searches come up empty. I guess we’ll find out shortly…


Sorry for all the shouting, courts just like to do that. In order of appearance, right from the top:

Sigh, I haven’t spotted any filings in Papadopoulos’ legal case in a few days. I guess they are pacing this out.

In the meantime, the White House’s denials that Papadopoulos had a non-trivial role in Trump’s campaign are beginning to unwind.

“Papadopolous was only one among the many contacts [the American Jewish Committee] established and maintained among advisers to both parties’ 2016 presidential candidates and in the two parties’ national committees,” AJC spokesperson Ken Bandler said in a statement. […]

The AJC forum, occurred on the third day of the RNC in downtown Cleveland. Papadopolous sat on a panel with Reps. Tom Marina, R-Pa., and Ted Yoho, R-Fla., both members of the House Foreign Affairs Committee while Sen. Bob Corker, R-Tenn., the chairman of the Senate Foreign Relations Committee, gave opening remarks.[…]

Papadopoulos’ public role for the Trump campaign continued. In late September, just six weeks before Election Day, he gave an interview as a Trump campaign official to the Russian Interfax News Agency, where he said that Trump will “restore the trust” between the U.S. and Russia.

And he met with Israeli leaders during the inauguration in January as a foreign policy adviser for the newly-sworn in president. “We are looking forward to ushering in a new relationship with all of Israel, including the historic Judea and Samaria,” Papadopoulos told the Jerusalem Post the following day.

Naturally, Carter Page isn’t helping the situation.

Activist Self-Protection

The hosts of Feminist Killjoys outdid themselves with their latest episode, when they interviewed a member of “Redneck Revolt,” an AntiFa group. The conversation was pretty one-sided and animated, but you get a great summary of what they do.

00:08:13,760 –> 00:08:50,120
… we were asked by anarchist people of color to go and defend Justice Park. Our mission in Charlottesville was purely defensive. We never moved – and I want to make this really clear, and I hope this message gets out – we never moved beyond a very fixed perimeter. We were highly disciplined, we had a clear mission: keep people safe, keep the state and the Nazis out of the park. [We were] successful, partially because 1) we were asked to be there, so we knew who had our back and who wanted us there and 2) we knew what was to our front, the state and the Nazis.

00:08:50,120 –> 00:09:31,040
We never mixed into the larger protest, and there’s been some discussion, I think, out in the internet world that “yeah, we’re just wandering around with guns.” I mean, we’re not operators – this isn’t SEAL team 6 cosplay. We kept our muzzles down, and we wanted to project the force and power that not only our group possesses, but what we knew was streaming behind us and through us: as AntiFa columns, groups of Quakers marched- BLM folks moved- queer liberation activists… all these people move through our line to go and face down white supremacy.

00:09:31,040 –> 00:09:41,780
White supremacists came to face us, but we were in complete concert with the people that were deploying other tactics, and that again is an enormous power that really can’t be underestimated.

I can’t find flaw in the tactics; when white supremacists are willing to murder and terrorize to get their way, and the police aren’t keeping the peace, this is precisely what you need. The interviewee also dropped an interesting citation.

00:20:05,330 –> 00:20:38,250
People should go read “This Non-Violence Stuff Will Get You Killed.” Great, amazing book about how weapons provided a militant armed self-defense backbone to the civil rights movement. It sweeps away the whitewashed narrative of Martin Luther King, and describes an entire interior world of African American and allied folks willingness – and sometimes actual use – of firearms to preserve the sanctity and lives of the people dedicated to that struggle.

I’m not that surprised to find guns mixed with social justice movements. The police and FBI have not been kind to activists, and in some cases have been infiltrated by white supremacists. Some sort of self-defense against state violence is sensible in those circumstances.

But what did surprise me was how common guns were.

Visiting Martin Luther King Jr. during the Montgomery, Alabama, bus boycott, journalist William Worthy almost sat on a loaded pistol. “Just for self-defense,” King assured him. It was not the only weapon King kept for such a purpose; one of his advisors remembered the reverend’s Montgomery, Alabama, home as “an arsenal.”

MLK Jr? Armed to the teeth? I’ve gotta pick up that book.


[HJH 2017-09-29] Speaking of which, Politically Reactive also interviewed Mark Bray about AntiFa. The more I hear about it, the more I believe that Anonymous isn’t that original.

About that Russian Malware…

Back in the day, one of the strongest clues pointing away from the Kremlin came from a US intelligence agency report.

The PHP malware sample they have provided appears to be P.A.S. version 3.1.0 which is commonly available and the website that claims to have authored it says they are Ukrainian. It is also several versions behind the most current version of P.A.S which is 4.1.1b. One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources.

WordFence pointed out that this malware was available widely, and the New York Times concurs.

He had made it available to download, free, from a website that asked only for donations, ranging from $3 to $250. The real money was made by selling customized versions and by guiding his hacker clients in its effective use.

But what happened after that report was interesting.

After the Department of Homeland Security identified his creation, he quickly shut down his website and posted on a closed forum for hackers, called Exploit, that “I’m not interested in excessive attention to me personally.”

Soon, a hint of panic appeared, and he posted a note saying that, six days on, he was still alive. […]

Serhiy Demediuk, chief of the Ukrainian Cyber Police, said in an interview that Profexer went to the authorities himself. As the cooperation began, Profexer went dark on hacker forums. He last posted online on Jan. 9. Mr. Demediuk said he had made the witness available to the F.B.I., which has posted a full-time cybersecurity expert in Kiev as one of four bureau agents stationed at the United States Embassy there. The F.B.I. declined to comment.

Profexer was not arrested because his activities fell in a legal gray zone, as an author but not a user of malware, the Ukrainian police say. But he did know the users, at least by their online handles. “He told us he didn’t create it to be used in the way it was,” Mr. Demediuk said.

A member of Ukraine’s Parliament with close ties to the security services, Anton Gerashchenko, said that the interaction was online or by phone and that the Ukrainian programmer had been paid to write customized malware without knowing its purpose, only later learning it was used in Russian hacking.

Huh. It turns out there was a Kremlin connection after all! This is just a side-effect of a rather smart choice made by Putin.

Also emerging from Ukraine is a sharper picture of what the United States believes is a Russian government hacking group known as Advanced Persistent Threat 28 or Fancy Bear. It is this group, which American intelligence agencies believe is operated by Russian military intelligence, that has been blamed, along with a second Russian outfit known as Cozy Bear, for the D.N.C. intrusion.

Rather than training, arming and deploying hackers to carry out a specific mission like just another military unit, Fancy Bear and its twin Cozy Bear have operated more as centers for organization and financing; much of the hard work like coding is outsourced to private and often crime-tainted vendors.

This creates a strong “patriotic Russians” cover story for hacking, but I repeat myself.