The Biden administration has disclosed for the first time that a Russian agent who received internal polling data from the Trump campaign in 2016 passed it along to Russia’s intelligence services.

The White House announced sanctions on Russia, including the expulsion of 10 Russian officials, for a hack on US systems known as the SolarWinds breach. The sanctions, which target more than 30 Russian entities, come two days after a call between President Biden and his Russian counterpart Vladimir Putin. Moscow reacted, saying that these actions would not help a summit between the two leaders. (Twitter)

Image

First reported last December, the series of attacks, linked to software made by the Texas-based software company SolarWinds, infiltrated at least nine federal agencies, including the Commerce, Energy, and Justice Departments, as well as more than 100 private companies, the Biden administration said in February. Officials were initially hesitant to assign blame for the hack — or even acknowledge its existence — under the Trump administration, but they would eventually say the attack was “likely Russian in origin.” Trump said very little and even suggested that China, not Russia, might have been behind it. Russia has always denied any involvement.

The hacks are believed to have begun in March 2020 through network monitoring software called Orion Platform, which is made by SolarWinds. The hackers were able to insert malware into Orion Platform software updates which, once installed, gave hackers access to those systems. This is called a supply chain attack. At one point, there were fears that the attack affected thousands of SolarWinds’ government and private clients. The hack was only discovered when a cybersecurity company that makes hacking tools found that its own systems had been breached.

In contrast to his predecessor, Biden — then as a president-elect — said his administration would do everything possible to improve its own cybersecurity defenses, which the hack made clear were very much lacking, and that the breach would be a “top priority.” Biden also promised “substantial costs” for the perpetrators.

Four months later, the Biden administration is formally naming the Russian Intelligence Service (SVR) — which it says includes the groups known as Cozy Bear, APT29, and The Dukes — as being behind the hack. That group has also been blamed for previous hacks on government systems, the Democratic National Committee, and even institutions doing research on Covid-19 and vaccine development. It’s long been linked to Russian intelligence, which Russia has long denied.

The National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and the Federal Bureau of Investigation (FBI) also released on April 15 a cybersecurity advisory about the vulnerabilities Russian hackers have exploited — and continue to exploit, as the advisory notably pointed out — in software from companies including Fortinet, Synacor, Pulse Secure, Citrix, and VMware.

www.vox.com/…

  • -32 Russian entities & individuals for election meddling
  • -8 individuals & entities for Crimean occupation
  • -6 tech comps designated for malicious cyber activities
  • -Expel 10 Russian officials from US
Image
Image

Image
Image

Among the reasons that Mueller’s team couldn’t draw that line clearly in the first place was that Manafort misled investigators (spurring false-statement charges) and otherwise refused to offer a detailed assessment of his time on the campaign.

Two days before Christmas last year, Trump, by then a lame duck, granted Manafort a pardon.

During the 2016 U.S. presidential election campaign, Kilimnik provided the Russian Intelligence Services with sensitive information on polling and campaign strategy. Additionally, Kilimnik sought to promote the narrative that Ukraine, not Russia, had interfered in the 2016 U.S. presidential election,” the statement read.

“Kilimnik has also sought to assist designated former President of Ukraine Viktor Yanukovych. At Yanukovych’s direction, Kilimnik sought to institute a plan that would return Yanukovych to power in Ukraine,” it read.

Yanukovych was a member of the pro-Russian party for which Manafort had worked, the Party of Regions.

That one sentence, though, appears to finally complete the long-speculated line from Trump’s campaign to Russian intelligence. It goes like this, according to the aggregated information compiled by various parts of the government:

  • Trump hires
  • Manafort to run his campaign. Manafort then orders
  • Gates, his deputy, to provide polling and strategy information to
  • Kilimnik, their longtime colleague and, according to the Senate committee, a Russian intelligence officer. Kilimnik then shares that information with
  • Russian intelligence agents.

www.washingtonpost.com/…

https://twitter.com/AshaRangappa_/status/1382725037346549761?ref_src=twsrc%5Etfw

  • April 15, 2021