Let’s review who says Russians are hacking

https://apnews.com/article/ef3b036949174a9b98d785129a93428b



AMSTERDAM (AP) — The Netherlands’ spy service broke into the computers used by a powerful Russian hacking group and may be sitting on evidence relating to the breach of the U.S. Democratic National Committee, a Dutch newspaper and television show jointly reported Friday.

Reports carried in the respected daily Volkskrant and by the current affairs show Nieuwsuur said hackers working for the Dutch General Intelligence and Security Service penetrated the computers used by the group, often nicknamed Cozy Bear, in mid-2014 and watched them for at least a year, even managing to catch the hackers on camera.
 
Hmmmm



Why is the American right pretending a world wide KNOWN Russian program to effect other nations elections isn’t real?



Because the party of Republicans we now have is already Russian owned
 
Should I go on



I can retrieve these stories world wide all day long folks




On what basis of FACT is the claim it’s not true based on?



Fucking nothing
 
https://en.m.wikipedia.org/wiki/Cozy_Bear



Cozy Bear
Formation c. 2008[1]
Type Advanced persistent threat
Purpose Cyberespionage, cyberwarfare
Region Russia
Methods Spearphishing, malware
Official language Russian
Leader Wriase
Parent organization either FSB or SVR[2][3][4]
Affiliations Fancy Bear
Formerly called APT29, CozyCar, CozyDuke, Dark Halo, The Dukes, Grizzly Steppe (when combined with Fancy Bear), NOBELIUM, Office Monkeys, StellarParticle, UNC2452, YTTRIUM
 
Cozy Bear appears to have different projects, with different user groups. The focus of its project "Nemesis Gemina" is military, government, energy, diplomatic and telecom sectors.[11] Evidence suggests that Cozy Bear's targets have included commercial entities and government organizations in Germany, Uzbekistan, South Korea and the US, including the US State Department and the White House in 2014.[13]
Office Monkeys (2014)

edit
In March 2014, a Washington, D.C.-based private research institute was found to have CozyDuke (Trojan.Cozer) on their network. Cozy Bear then started an email campaign attempting to lure victims into clicking on a flash video of office monkeys that would also include malicious executables.[1][12] By July the group had compromised government networks and directed CozyDuke-infected systems to install Miniduke onto a compromised network.[12]
In the summer of 2014, digital agents of the Dutch General Intelligence and Security Service infiltrated Cozy Bear. They found that these Russian hackers were targeting the US Democratic Party, State Department and White House. Their evidence influenced the FBI's decision to open an investigation.[5][15]
Pentagon (August 2015)
edit
In August 2015, Cozy Bear was linked to a spear-phishing cyber-attack against the Pentagon email system, causing the shut down of the entire Joint Staff unclassified email system and Internet access during the investigation.[16][17]
Democratic National Committee (2016)
edit
Main article: Democratic National Committee cyber attacks
In June 2016, Cozy Bear was implicated alongside the hacker group Fancy Bear in the Democratic National Committee cyber attacks.[2] While the two groups were both present in the Democratic National Committee's servers at the same time, each appeared to be unaware of the other, independently stealing the same passwords and otherwise duplicating each other's efforts.[18] A CrowdStrike forensic team determined that while Cozy Bear had been on the DNC's network for over a year, Fancy Bear had only been there a few weeks.[19] Cozy Bear's more sophisticated tradecraft and interest in traditional long-term espionage suggest that the group originates from a separate Russian intelligence agency.[18]
US think tanks and NGOs (2016)
edit
After the 2016 United States presidential election, Cozy Bear was linked to a series of coordinated and well-planned spear phishing campaigns against U.S.-based think tanks and non-governmental organizations (NGOs).[20]
Norwegian government (2017)
edit
On 3 February 2017, the Norwegian Police Security Service (PST) reported that attempts had been made to spearphish the email accounts of nine individuals in the Ministry of Defence, Ministry of Foreign Affairs, and the Labour Party. The acts were attributed to Cozy Bear, whose targets included the Norwegian Radiation Protection Authority, PST section chief Arne Christian Haugstøyl, and an unnamed colleague. Prime Minister Erna Solberg called the acts "a serious attack on our democratic institutions."[21] The attacks were reportedly conducted in January 2017.[22]
Dutch ministries (2017)
edit
In February 2017, it was revealed that Cozy Bear and Fancy Bear had made several attempts to hack into Dutch ministries, including the Ministry of General Affairs, over the previous six months. Rob Bertholee, head of the AIVD, said on EenVandaag that the hackers were Russian and had tried to gain access to secret government documents.[23]
In a briefing to parliament, Dutch Minister of the Interior and Kingdom Relations Ronald Plasterk announced that votes for the Dutch general election in March 2017 would be counted by hand.[24]
Operation Ghost
edit
Suspicions that Cozy Bear had ceased operations were dispelled in 2019 by the discovery of three new malware families attributed to Cozy Bear: PolyglotDuke, RegDuke and FatDuke. This shows that Cozy Bear did not cease operations, but rather had developed new tools that were harder to detect. Target compromises using these newly uncovered packages are collectively referred to as Operation Ghost.[25]
COVID-19 vaccine data (2020)
edit
In July 2020 Cozy Bear was accused by the NSA, NCSC and the CSE of trying to steal data on vaccines and treatments for COVID-19 being developed in the UK, US, and Canada.[26][27][28][29][4]
SUNBURST malware supply chain attack (2020)
edit
Main article: 2020 United States federal government data breach
On 8 December 2020, U.S. cybersecurity firm FireEye disclosed that a collection of their proprietary cybersecurity research tools had been stolen, possibly by "a nation with top-tier offensive capabilities."[30][31] On 13 December 2020, FireEye announced that investigations into the circumstances of that intellectual property theft revealed "a global intrusion campaign ... [utilizing a] supply chain attack trojanizing SolarWinds Orion business software updates in order to distribute malware we call SUNBURST.... This campaign may have begun as early as Spring 2020 and... is the work of a highly skilled actor [utilizing] significant operational security."[32][promotional source?]
Shortly thereafter, SolarWinds confirmed that multiple versions of their Orion platform products had been compromised, probably by a foreign nation state.[33] The impact of the attack prompted the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to issue a rare emergency directive.[34][35] Approximately 18,000 SolarWinds clients were exposed to SUNBURST, including several U.S. federal agencies.[36] Washington Post sources identified Cozy Bear as the group responsible for the attack.[37][4]
According to Microsoft,[38] the hackers then stole signing certificates that allowed them to impersonate any of a target’s existing users and accounts through the Security Assertion Markup Language. Typically abbreviated as SAML, the XML-based language provides a way for identity providers to exchange authentication and authorization data with service providers.[39]
Republican National Committee (2021)
edit
In July 2021, Cozy Bear breached systems of the Republican National Committee.[40][41] Officials said they believed the attack to have been conducted through Synnex.[40] The cyberattack came amid larger fallout over the ransomware attack spread through compromised Kaseya VSA software.[40]
Microsoft (2022-24)
edit
On 24 August 2022, Microsoft revealed a customer was compromised by a Cozy Bear attack that had very high resilience on an Active Directory Federated Services server and dubbed this attack method "MagicWeb", an attack which "manipulates the user authentication certificates used for authentication".[42]
In January 2024, Microsoft reported having recently discovered and ended a breach beginning the previous November of the email accounts of their senior leadership and other employees in the legal and cybersecurity teams using a "password spray", a form of brute-force attack. This hack conducted by Midnight Blizzard appears to have aimed to find what the company knew about the hacking operation.[43]
 
This thread can be constantly up dated, bumped and linked when the shit bag Russians here claim it’s not real
 
https://en.m.wikipedia.org/wiki/Russian_interference_in_the_2020_United_States_elections



Russian interference in the 2020 United States elections was a matter of concern at the highest level of national security within the United States government, in addition to the computer and social media industries. In 2020, the RAND Corporation was one of the first to release research[3] describing Russia's playbook for interfering in U.S. elections,[4] developed machine-learning tools to detect the interference, and tested strategies to counter Russian interference.[5][6] In February and August 2020, United States Intelligence Community (USIC) experts warned members of Congress that Russia was interfering in the 2020 presidential election in then-President Donald Trump's favor.[7][8][9] USIC analysis released by the Office of the Director of National Intelligence (DNI) in March 2021 found that proxies of Russian intelligence promoted and laundered misleading or unsubstantiated narratives about Joe Biden "to US media organizations, US officials, and prominent US individuals, including some close to former President Trump and his administration."[10][11] The New York Times reported in May 2021 that federal investigators in Brooklyn began a criminal investigation late in the Trump administration into possible efforts by several current and former Ukrainian officials to spread unsubstantiated allegations about corruption by Joe Biden, including whether they had used Trump personal attorney Rudy Giuliani as a channel.[12]
 
Last edited:
So the Republican/Russian party calls the entire world liars

Including those Corporations they claim to love
 
It was remarkable that the Republican candidate for president in 2016 on national TV begged Russian intelligence services to hack Democratic party computers.
 
And then the Russians immediately acted on that request



Let’s remember the Dutch has nearly a years worth of recordings they did on a Russian spy ring


It’s on tape


Audio and video



They watched the idiots sing happy birthday to each other


Know their kids names


It’s solid as a rock



But Russpublicans deny that reality to protect Putin and his plan to destroy American democracy
 
https://www.mirror.co.uk/news/us-news/breaking-russians-caught-spying-military-32613558.amp


08:06, 18 Apr 2024

Russians 'caught spying' on US military bases in Bavaria accused of plotting attacks
German special forces have detained two suspected Russian spies accused of surveilling and masterminding attacks on US military facilities in Bavaria, used to train Ukrainian troops
The men are accused of spying on behalf of the Russian secret service
The men are accused of spying on behalf of the Russian secret service(POOL/AFP via Getty Images)
By James Liddell, Fiona Leishman
08:06, 18 Apr 2024UPDATED09:32, 18 Apr 2024
Two suspected Russian spies have been arrested, accused of spying on US military bases and planning attacks in Germany to undermine military support for Ukraine.




Every fucking day they get caught by some nation or corporation
 
Back
Top