Advertisement

Drudge Retort: The Other Side of the News
Thursday, April 11, 2024

Phillip Bump: What occurred in 2016 was that the Russian government and its agents attempted to influence the outcome of the presidential contest. Russia's intelligence service hacked a Democratic Party network and accessed the email account of a senior Hillary Clinton staffer. They gave the files they acquired to WikiLeaks, which released them before the Democratic convention and, more importantly, in October 2016, during the last weeks before the election.

More

Comments

Admin's note: Participants in this discussion must follow the site's moderation policy. Profanity will be filtered. Abusive conduct is not allowed.

What allies of Donald Trump claim happened was, in reality, a response to that Russian effort. Federal officials (the "national security state," if you prefer) discovered signs that Russia sought to influence the results and began investigating - including various points of contact between Russian actors and Trump's campaign.

Trump, eager to reinforce that he had won the presidency thanks to his excellence and not foreign help, immediately cast this probe as an effort to subvert him and his administration. He and his allies worked feverishly to offset new developments in the investigation with a narrative about nefarious "deep state" actors desperate to hobble him. This line of argument was investigated by the inspector general for the Justice Department and by a special counsel specifically tasked with proving that Trump was unfairly probed; in neither case was that idea substantiated.

That experience from 2016, though, helped national security officials develop a plan to prevent similar interference efforts in 2020.

In October 2020, there was suddenly another information dump: The New York Post (after Fox News passed) used information purportedly obtained from a laptop owned by Joe Biden's son Hunter to obliquely allege wrongdoing by the Democratic candidate. Social media companies briefly limited access to the story out of concern that it was another influence effort, but they soon reversed those limits.

For Trump allies and sympathizers, the narrative is generally that the feds tried to silence the laptop story, another example of the "national security state" meddling in an election. But there is no evidence that federal actors tried to muffle the story. Instead, social media executives have testified that their motivation was to "avoid repeating the mistakes of 2016" - giving oxygen to a foreign interference effort.

The information was sourced back to Trump attorney Rudy Giuliani, who had been actively involved in trying to dig up dirt on Joe Biden - including some offered by foreign actors - for more than a year. One of Giuliani's partners in that effort had been sanctioned as a Russian agent the previous month. A Time article published soon after the laptop story broke reported that information allegedly belonging to Hunter Biden was being offered for sale in Europe in 2019.

Regardless of its backstory, it was the laptop that was the effort to upend the election, not the response. The direct effort to affect the outcome of the race was not a function of what the federal government was doing; it was, instead, a function of what Giuliani was doing on behalf of his boss.

This shouldn't even be debateable after all we've learned of Russia's multi-source-confirmed and ongoing global efforts to interfere and subvert and delegitimize western style democracy specifically over the last decade. It would certainly be preferable if some of the leading elected politicians within the Republican party weren't parroting the identical disinformation as Putin does, especially when Russia's involved in an existential war with the people of Ukraine.

It doesn't get more insidious than those who've been shown the truth and presented with incontrovertible receipts continue to baselessly blame law enforcement and counterintelligence officials of this nation - adding false credence to our enemy's corrosive disinformation campaign. Those who continue down this path should be highlighted and spurned for the anti-America animus of their deceit, always trying to blame those responding to the false attacks and absolving the perpetrators by shamefully and continually shifting the blame.

#1 | Posted by tonyroma at 2024-04-11 06:42 AM | Reply | Newsworthy 3

Go home Hillary, you're drunk and still bitter.

#2 | Posted by Bluewaffles at 2024-04-11 07:23 AM | Reply | Funny: 1

Go home Hillary, you're drunk and still bitter.

#2 | POSTED BY BLUEWAFFLES

You're a criminal and a traitor by virtue of supporting one.

Your legacy is the same as his: millions of people hurt who otherwise would not be.

#3 | Posted by Zed at 2024-04-11 07:31 AM | Reply | Newsworthy 9

President Biden has done a fine fine job of impacting millions of people with weak AF foreign policy. Please see the global -------- unfolding around us with Ukraine and The Middle East. That's millions of people being affected in the worst way possible. Thanks Democrats!

#4 | Posted by Bluewaffles at 2024-04-11 07:39 AM | Reply | Funny: 2

#4 | POSTED BY BLUEWAFFLES

You're a mafioso, except Trump pays you nothing. That means you are also an idiot.

#5 | Posted by Zed at 2024-04-11 07:52 AM | Reply | Newsworthy 1

President Biden has done a fine fine job of impacting millions of people with weak AF foreign policy. Please see the global -------- unfolding around us with Ukraine and The Middle East. That's millions of people being affected in the worst way possible. Thanks Democrats!

#4 | POSTED BY BLUEWAFFLES

Biden: We need to fund Ukraine's defensive fight against Russia.
Trump: We should let Russia take any land it wants.
BLUEWAFFLES: Biden is weak!

You can't make this ---- up, folks.

#6 | Posted by Sycophant at 2024-04-11 10:15 AM | Reply | Newsworthy 6

WaffleHouse wants WWIII, but would blame Biden for WWIII.

#7 | Posted by LegallyYourDead at 2024-04-11 10:24 AM | Reply

Go home Hillary, you're drunk and still bitter.

#2 | POSTED BY BLUEWAFFLES

Snorting ivermectin again?

Hillary is not out there constantly whining about losing.

If Hillary is "drunk and bitter" what do call a Trumpy after he has been whining and crying for 3years about a "Stollen" election?

#8 | Posted by donnerboy at 2024-04-11 11:22 AM | Reply | Newsworthy 1

Lmfao Donner, yes she sure as ---- is and if you really want the receipts I'll provide them. That woman is bitter (and in some cases justifiably so: See Monica Lewinsky).

#9 | Posted by Bluewaffles at 2024-04-11 01:33 PM | Reply | Funny: 1

Make no mistake, Hillary Clinton is a master politician and she has my respect. But she is still very much so angry about 2016. I voted for her in the 08 primary so let's not pretend for a second he doesn't hold some animosity towards her Husband and of course Obama.

#10 | Posted by Bluewaffles at 2024-04-11 01:35 PM | Reply

Ive put up with Bluewallflies for the last time.

The lilbeeotch is undoubtably a Russian Troll.

Who cares what he says. Twunt is gonna twunt.

Off to Plonkerville with your stoopidity.

#11 | Posted by Wardog at 2024-04-11 02:25 PM | Reply

11

STFU, moron. You aren't plonking anyone.

Not with any of your alias's.

#12 | Posted by eberly at 2024-04-11 02:31 PM | Reply

@#1 ... What allies of Donald Trump claim happened was, in reality, a response to that Russian effort. Federal officials (the "national security state," if you prefer) discovered signs that Russia sought to influence the results and began investigating - including various points of contact between Russian actors and Trump's campaign.

Trump, eager to reinforce that he had won the presidency thanks to his excellence and not foreign help, immediately cast this probe as an effort to subvert him and his administration. He and his allies worked feverishly to offset new developments in the investigation with a narrative about nefarious "deep state" actors desperate to hobble him.

This line of argument was investigated by the inspector general for the Justice Department and by a special counsel specifically tasked with proving that Trump was unfairly probed; in neither case was that idea substantiated. ...


... This line of argument was investigated by the inspector general for the Justice Department and by a special counsel specifically tasked with proving that Trump was unfairly probed; in neither case was that idea substantiated. ...

Correct.

#13 | Posted by LampLighter at 2024-04-11 04:39 PM | Reply

Lmfao Donner, yes she sure as ---- is and if you really want the receipts I'll provide them. That woman is bitter (and in some cases justifiably so: See Monica Lewinsky).

#9 | Posted by Bluewaffles

She's bitter because she told everyone trump was a russian puppet but morons voted for him anyway and then didn't care when he proved he is a russian puppet.

#14 | Posted by SpeakSoftly at 2024-04-11 05:16 PM | Reply | Newsworthy 1

Yawwwwwwwnnnnnnnn

#15 | Posted by LauraMohr at 2024-04-11 05:24 PM | Reply

Russia, if you're listening...

#16 | Posted by lee_the_agent at 2024-04-11 05:34 PM | Reply


Russia, if you're listening...

#16 | POSTED BY WILLY_THE_AGENT

Not to worry, China is ...

#17 | Posted by oneironaut at 2024-04-11 05:48 PM | Reply


Russia's intelligence service hacked a Democratic Party network and accessed the email account of a senior Hillary Clinton staffer.

This is false, Podesta was victim of a phishing email, that's not "hacking".

Seriously calling it a hack is hilariously uninformed.

#18 | Posted by oneironaut at 2024-04-11 05:49 PM | Reply


Hillary is not out there constantly whining about losing.

She kinda is. Its not what I like to see, but every interview I have seen, the interviewer drags it 2016 and she "whines" about some part of it.

#19 | Posted by oneironaut at 2024-04-11 05:51 PM | Reply

This is false, Podesta was victim of a phishing email, that's not "hacking".

Seriously calling it a hack is hilariously uninformed.

#18 | Posted by oneironaut

When the facts are that your partys cult leader colluded with putin to win, just argue about semantics.

#20 | Posted by SpeakSoftly at 2024-04-11 05:54 PM | Reply

Not to worry, China is ...

#17 | Posted by oneironaut

Yeah and they're supporting trump too, because they know a weak and stupid america is better for them.

#21 | Posted by SpeakSoftly at 2024-04-11 05:55 PM | Reply

"Seriously calling it a hack is hilariously uninformed."

A distinction washout a difference.
He got hacked; a phishing email is how he got hacked.

#22 | Posted by snoofy at 2024-04-11 06:09 PM | Reply | Newsworthy 1

@#18 ... This is false, Podesta was victim of a phishing email, that's not "hacking".

Seriously calling it a hack is hilariously uninformed. ...

How Russian hackers pried into Clinton campaign emails (November 2017)

... It was just before noon in Moscow on March 10, 2016, when the first volley of malicious messages hit the Hillary Clinton campaign.

The first 29 phishing emails were almost all misfires. Addressed to people who worked for Clinton during her first presidential run, the messages bounced back untouched.

Except one.

Within nine days, some of the campaign's most consequential secrets would be in the hackers' hands, part of a massive operation aimed at vacuuming up millions of messages from thousands of inboxes across the globe.

An Associated Press investigation into the digital break-ins that disrupted the U.S. presidential contest has sketched out an anatomy of the hack that led to months of damaging disclosures about the Democratic Party's nominee. It wasn't just a few aides that the hackers went after; it was an all-out blitz across the Democratic Party. They tried to compromise Clinton's inner circle and more than 130 party employees, supporters and contractors.

While U.S. intelligence agencies have concluded that Russia was behind the email thefts, the AP drew on forensic data to report Thursday that the hackers known as Fancy Bear were closely aligned with the interests of the Russian government.

The AP's reconstruction -- based on a database of 19,000 malicious links recently shared by cybersecurity firm Secureworks -- shows how the hackers worked their way around the Clinton campaign's top-of-the-line digital security to steal chairman John Podesta's emails in March 2016. ...


#23 | Posted by LampLighter at 2024-04-11 06:19 PM | Reply

@#19 ... She kinda is. Its not what I like to see, but every interview I have seen, the interviewer drags it 2016 and she "whines" about some part of it. ...

So, your current alias admits she is not "out there whining," but when asked about it she relates information about it.

As opposed to fmr Pres Trump who started up a social network apparently so he could whine and lie incessantly about the topic.

#24 | Posted by LampLighter at 2024-04-11 06:22 PM | Reply

Surprising (or not) how some current aliases always seem to go uiet when presented with facts.

#25 | Posted by LampLighter at 2024-04-12 04:13 AM | Reply

And Jeff still calls it a Hoax.

#26 | Posted by Sycophant at 2024-04-12 11:51 AM | Reply

What interference?

#27 | Posted by THEBULL at 2024-04-12 11:33 PM | Reply

__________
#18 | Posted by oneironaut at 2024-04-11 05:49 PM
This is false, Podesta was victim of a phishing email, that's not "hacking". Seriously calling it a hack is hilariously uninformed.

NOT calling "phishing" / "spearphishing" a "hack" is seriously and hilariously uninformed.

Hacking is a wide range of techniques not limited to just phishing, but phishing is a widely used form of initial "social engineering" methods popularized by hacker Kevin Mitnick (RIP) to get information such as logins and passwords used to facilitate further hacking process - data exfiltration and/or planting further malware, such as worms, viruses or ransomware.

Phishing is only one of many initial digital hacking methods, just like there are many "debuts/openings" in the chess game - you don't get to start in the middle.
---

#23 | Posted by LampLighter at 2024-04-11 06:19 PM
It wasn't just a few aides that the hackers went after; it was an all-out blitz across the Democratic Party. They tried to compromise Clinton's inner circle and more than 130 party employees, supporters and contractors.
While U.S. intelligence agencies have concluded that Russia was behind the email thefts, the AP drew on forensic data to report Thursday that the hackers known as Fancy Bear were closely aligned with the interests of the Russian government.

DNC and Hillary's campaign were protected by cybersecurity company Crowdstrike. They initially identified breach as cyber attack by APT28, which was later confirmed by multiple firms and agencies.

APT28 aka Fancy Bear, Tsar Team, Sofacy Group etc. are not just "closely aligned with the interests of the Russian government" - they are one of the Russian government's cyber espionage APT (Advanced Persistent Threat) teams, more specifically attached to and having all the resources of military intelligence unit / GRU. Other Russian government APTs are Cozy Bear aka Midnight Blizzard, Dark Halo etc (APT29, SVR and FSB) - which is responsible for recent, and still ongoing, breach and exfil of HPE and Microsoft's Azure/MS365-managed email accounts systems, including US and other governments accounts.

China has several APTs (e.g., APT20, APT27, APT30, APT31, APT41 etc.) as well as Iran (APT33, APT34 APT35) and North Korea (APT37), Pakistan etc. Israel's IDF Unit 8200 is one of the best at cyber warface, but works mostly to penetrate military targets, like Iran's nuclear arms facilities.


__________

#28 | Posted by CutiePie at 2024-04-13 07:59 PM | Reply

@#28

Thanks for commenting on my @23 comment. Your comment caused me to note that, while I quoted an article, I did not provide a link to that article.

Here's the link I forgot to cite for the #23 comment....

How Russian hackers pried into Clinton campaign emails (2017)
apnews.com

thx.

#29 | Posted by LampLighter at 2024-04-13 09:13 PM | Reply

Comments are closed for this entry.

Home | Breaking News | Comments | User Blogs | Stats | Back Page | RSS Feed | RSS Spec | DMCA Compliance | Privacy | Copyright 2024 World Readable

Drudge Retort