MovieChat Forums > Politics > Trump denies his Russian buddies hacked ...

Trump denies his Russian buddies hacked his gov


United States secretary of state Mike Pompeo has laid the blame for the SolarWinds hack on Russia, but his boss begs to differ.

Pompeo on Friday gave an interview with pro-Trump conservative talk radio host Mark Levin, the transcript of which was posted by the State Department.

During the interview Levin asked about the SolarWinds incident. Pompeo responded by saying: “I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity.”

President Donald Trump responded with the following Tweets that were his only substantial public commentary on an enemy nation’s likely penetration of many government agencies in the nation he leads.


"The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control. Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of...."

"...discussing the possibility that it may be China (it may!). There could also have been a hit on our ridiculous voting machines during the election, which is now obvious that I won big, making it an even more corrupted embarrassment for the USA."

reply

What the fuck does Putin have on Trump that makes him embarrass the office Trump will soon be kicked out of? Pissing fetish? Money laundering? Human trafficking?

reply

No thing. NOTHING. NADA.

reply

Then why all the pardons?

reply

The same assholes who used to mock everyone who said anything negative about the USSR (Archie Bunkers!) are now kooks who see Russia behind all evil (while conveniently blind to any Chinese wrongdoing).

reply

Is that what breitbart told you?

reply

No dummy I remember the 60s (a little) 70s and 80s.

reply

Hint: most of those people are dead dummy.

reply

Too bad you morons keep voting for the ones that aren't dummy.

reply

You mean Democrats? This is because the USSR was communist and the Democrats couldn’t wait to bend over for The Soviet Union who at the time the Democrat media/party told the American people it was a prosperous utopia like they always do with communist shitholes.

Of course Reagan exposed the shithole and destroyed them. Now it’s non communist Russia lead by Putin. So the Democrat media/party are now on their knees for communist China. This is what communist Democrats do. Push communism. Their lemming voters are too ignorant to know better.

reply

This is really weird.

Why is Trump refusing to acknowledge the Russian hack when his own administration and top security experts have confirmed it?

Must be some extremely dirty laundry Putin is holding over him.

reply

I can only imagine it's because he knows it pisses people off to defend russia. He has nothing to lose so might as well troll, forcing people to react, and continue the cycle of "how could you support him/what about Obama" nonsense. All he has is being an annoying little brat.

reply

I don't think he trolls aimlessly though. There always seem to be ulterior motives behind his trolling beyond just trolling to be an annoying ass. We're bound to learn a ton more once he's gone and officials no longer have to worry about losing their jobs and/or getting smeared by him and his cronies if they speak publicly.

Right now they're still hostages to his administration.

reply

Either he's too stubborn and arrogant to admit he was wrong about Russia, or Russia has some serious dirt on him.

reply

I honestly don't think a pee tape would compel him to leave office, moot as it is now. He'd make "locker room talk" type apology then move on. Must be something like you said serious (criminal), not just embarrassing.

reply

When you genuinely admire a dictator, it's hard to let go.

reply

Some bureaucrat saying, "I think it's the case that now we can say pretty clearly that it was the Russians that engaged in this activity," is not evidence. Don't you think Russia could afford a VPN if they're going to do illegal things on the Internet.

reply

rotfl. Pompeo isn't some bureaucrat. He's the Secretary of State and prior to that he was Director of the CIA. He would be most plugged into knowing who was behind it.

lol. Calling the Secretary of State a lowly bureaucrat has to take the cake of the stupidest thing I've heard this week from a trumptard. And I've heard a lot of stupid shit from a lot of trumptards.

"Don't you think Russia could afford a VPN"

The stupidity of this statement is up there too. You're one of those naifs who actually think a VPN protects you if the US government is trying to uncover who you are. LoL. No, VPN's can disguise your traffic to your ISP. But if the gov issues a VPN a subpoena they're going to turn over their logs, even if they claim they don't keep logs. It happens all the time. Some pedo will think a VPN is protecting them and next thing they know their door gets kicked in by the feds. Look it up.

reply

Lol back at you for thinking my VPN comment was to be taken literal, and where do you think Pompeo gets his information? Do you really think he did all the investigation personally? Or did bureaucrats tell him so? Also, the question still remains. What is the evidence besides "pretty clearly?"

reply

who are you, the Russians lawyer?
why dont you want it to be the russians? because it'll make your Orange hero look stupid? way too late for that.

The guy best placed to know said "it looks that way" I'm sure he has got a lot of evidence from forensics
He just didnt tell you in that one statement , probably because few would understand the technicalities.

If Trump were deciding who to nuke over the issue, i'm sure he'd produce what he knows with an index of how sure it is.

reply

I mean talk about knee jerk reaction.
most Trump supporters blindly follow him however idiotic ,
but this.
The currant Republican secratary of state.
Ex director of the CIA
The absolute best guy in Trumps team to advise on this issue
.... gives an answer Trump doesent like so he just says the oppositte
(i'm suprised he hasnt tried to overturn pompeo's opinion in court)
and morons like you follow him
you are basically saying
Trump knows more about international espoinage than the CIA
Which is something Trump himself would say.
and you'd believe him.

reply

First place, I was a Bernie supporter and contributor. I never supported Trump. Your believing the CIA is beyond naive. Throughout their entire history they've only been about lying and manipulating. Did you know for an accusation to be deemed "credible" by the American intelligence community is for only two people in that whole organization to say that the scenario is possible. No evidence is required.

reply

ok , good points.
The guy is now Secretary of state , as opposed to CIA , but i guess that only makes him slightly less likely to be "Lying in the interests of the country"
If thats the case he should have briefed Donald first :)

reply

Don't you get it: they are all bad... Trump Biden all of them are on the same side... they're both laughing at you.

reply

Nah Pompeo wasn't lying. The breach coming from SVR has been disclosed by far more credible national security officials than Pompeo. He's just the most senior and visible one that MSM can identify and the public is familiar with.

Not just that but because of the scale of the compromise many of the attack signature details have already been published so that the private sector firms breached can use that data to further protect themselves. See my post below.

reply

"Lol back at you for thinking my VPN comment was to be taken literal"

Yeah because there was no other way to interpret your comment. You think anyone believes your weak attempt to pretend you meant your statement sarcastically? lolz. Nope. I work in cybersecurity and run into naifs that believe what you did about VPNs all the time. It's also clear from the rest of your comment that you're oblivious to how forensic analysis goes about identifying an attacker. For your sake please stop embarrassing yourself by pretending you meant your VPN comment to be taken as anything but literally.

"What is the evidence besides "pretty clearly?"

The SolarWinds breach has already been identified as coming from APT29 aka "Cozy Bear" which is Russian SVR.

Every attack leaves behind vital information that comprises an "attack signature" no matter how well the attacker may have covered their tracks. Clues like the type of exploit used, the payload and toolkit used to deploy the attack, the scale of the attack, the type of VPN used in the attack (unregulated Russian Federation based VPNs that refuse to comply with US subpoena requests are a big tip-off), how the attacker deployed the attack once inside, down to the semantics in the code of the exploit used in the attack, plus lots of additional attack vector details I haven't even mentioned ... all comprise an "attack signature" and recorded in an industry wide database in order to identify attackers to a high degree of probability. From this data we can determine how sophisticated the attack, whether its coming from a state actor, autonomous collective, or individual one offs, we can narrow the geographic area an attack is originating from and identify the resources involved in deploying the exploit. Has this exploit been used before and by which groups? Is it a published or zero day exploit? This is how we distinguish Russia's capabilities from China's or North Korea's or Iran's capabilities. Their cyber espionage groups all have distinct, unique signatures.

So you're one of those rubes who when Trump claimed the DNC hacker could have been a 400 pound anonymous couch potato in their parents basement and we wouldn't know any better you actually believed him? You are hilarious.

reply

> Every attack leaves behind vital information that comprises an "attack signature" no matter how well the attacker may have covered their tracks.

While that is true, there is no telling what is real, what has been hacked, and what is hacked to look like it's been hacked from another entity - so it is not necessarily true.

reply

> During the interview Levin asked about the SolarWinds incident. Pompeo responded by saying: “I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity.”

There is no way I believe anything that comes through the media about stuff like this.

We know the extent to which our government, mostly the upper division parts of it lie without a moments hesitation about the biggest things.

The is a fake story hatched by the political faction that put Trump in office and wants him to stay there - for reasons other than his competence. More like his corruption.

reply

Well someone did it.
Who do you think?
The chinese?
4chan?
Kevin Mitnick?

reply

I would just be guessing.

reply

It was Russian SVR ... Cozy Bear APT29 attack sig. Please see my post above.

Pompeo didn't really have a choice. There would be uproar among the entire natsec establishment if he tried to lie about who was behind an attack this devastating that was at odds with the evidence based conclusion.

reply

> There would be uproar among the entire natsec establishment if he tried to lie

Oh yeah, like there was all the times before? Your comments cannot be taken very seriously if you do not allow for that possibility.

That would be classified info, so how would "the entire natsec establishment" know anything except to support the company line to keep their jobs. They don't know. In fact whatever we hear we have no assurance that any of it is true or correct. I don't buy anything that comes out on this because for anything that does come out there is a political reason for it.

I read all about Cozy Bear and Fancy Bear in Malcolm Nance's book, and none of what he was saying was really right, and none of it really stuck to Trump.

reply

It's not classified info at all, APT29 attack signature was reported by private cybersec firm FireEye when they'd announced they had been hacked and that their largest client, the US government had been put at risk. The near ubiquitous SolarWinds network management software downloadable on their site had been owned by APT29 from March to June. FireEye had installed SolarWinds on their internal LANs to manage their internal networks along with 18,000 other US clients that use the Solarwinds software.

If Pompeo lied he would have not only been refuted by the natsec establishment but by the private security industry including their major security patron FireEye that had first reported the breach.

As for "sticking to Trump", that's a political issue, not a technical one.

reply

Well, everything is a political issue first, more so as we have increasing inequality and hierarchy.

When Colin Powell lied he was not refuted by the net sec establishment, why do you think it would be different with Pompeo, particularly given the terrorism he and Trump have fostered throughout the government with their gag orders, firings and prohibition on releasing information?

You also completely ignored my points about how all of this stuff is just tracks of digital information, any of which may be changed if you have the right access and permissions.

reply

Well because the breach had already been publicly reported by FireEye by the time Pompeo talked about it on Levin's show last Friday. In addition to FireEye, the publisher of the software SolarWinds and Microsoft also confirmed the signature on the supply chain attack.

There's a lot of natsec people pissed off at Russia right now, some of which I'm acquainted. So you'll just have to believe me or not that if Pompeo had lied there would have been officials that would have spoken out. I don't find your Powell analogy similar at all. This is the end of Trump's administration. Pompeo is out in less than 4 weeks. No natsec official feels threatened about potentially losing their job due to an outgoing Secretary of State who will soon be out of a job himself. Speaking out against Powell and the Cheney administration intent on war in 2003 carried the career risk of immediate smearing and termination. The natsec officials now would have no fear of getting sacked and would not have put up with Pompeo trying to blame a different state actor when the attack signature points to the Russians as already made public information by FireEye, Microsoft, and SolarWinds.

I guess I don't quite get your point about digital information. It's not just access rights and permissions. Attack signatures are unique and can only be replicated if the same exploits and methods (listed a bunch of them in my prev post) that comprise the unique signature are used in an attack. Not impossible but highly improbable when unpublished exploits and malware are unique because they are developed in house by state actors and treated as their crown jewels. Think of it like a country's cyber nuclear arsenal. Each nation state has a unique stockpile of exploits they've developed themselves. Detonating those nukes by deploying their payload on another nation state's cyber infrastructure is going to leave a unique signature, similar to a fingerprint, left by the exploits on the target machine when deployed that identifies the attacker. The likelihood one state actor can pull off replicating the attack signature of a different state actor is going to be low because it would require stealing that state's crown jewels and mimicking the attack signature to frame the attack as if it were deployed by the original developer of that payload. So yes it's theoretically possible, but would be very hard to pull off in my professional opinion.

reply

> Not impossible but highly improbable when unpublished exploits and malware are unique because they are developed in house by state actors and treated as their crown jewels.

Hiding behind a probability one doesn't really understand is a big glaring door ajar to walk into.

reply

Whatever guy. I'm not hiding when I state unequivocally that a low probability event is not synonymous with a "big wide gaping door ajar" in my world. What are you even trying to argue brux?

reply

It's pretty simple for a smart guy like you.
1. That anything internet can be faked of misdirected.
2. That the government reporting on Internet crime is probably provocation to bring about distraction or some action by scaring people.

reply

Ok but as I keep pointing out that's not what happened here seeing as how it was FireEye, SolarWinds, and MS first reporting the breach. Not the US gov when in fact they were highly embarrassed by the scale of the compromise and how long they were exposed.

I honestly can't tell if you're being deliberately annoying by continuing to argue irrelevant points. But with all due respect and in case you're not aware, you're being annoying brux.

reply

Your annoyance is only your inability to realize how little you know.
Most break-ins or exploits are not first reported by the government/military, so your annoying persistence in repeating the same thing isn't really valid. It could be, but as I said there are tons of exploits out there no one knows about.

You're the one who keeps replying, so just quit if you think it's too annoying for you.

reply

You're really not making any sense brux.

"That the government reporting on Internet crime is probably provocation to bring about distraction or some action by scaring people."

Are these not your words?

After I refuted your words by pointing out the the government in fact had not reported this crime now you're trying to turn around and say:

"break-ins or exploits are not first reported by the government/military"

You have such difficulty admitting to being wrong that you twist yourself in a pretzel of contradictions every time I point out how you're just wrong on the facts. All you're doing is proving you really don't know anything.

Like I said, I work in this industry. So yes, I find it hilarious when I hear a layman pretend like he knows more than I do. As if reading Malcom Nance's book makes you some kind of authority. You're a funny guy brux.

Honestly, I did my best to ELI5 to try to explain attack signatures and forensic fingerprinting in information/cyber security but I realize now it was futile because the subject would just fly over your head. It's like trying to explain DNA fingerprinting to someone who believes in voodoo doctors. Once again, I grossly overestimated you and ELI5 didn't work.

And one last time I'm not even sure why you're even arguing since I've already said it's not impossible to be a frame up, just highly improbable based on the forensic evidence available that points to the Russians. And I'm absolutely sure if you asked your hero Malcom Nance he would agree with me 100% and disagree with you 100%. That's how solving a crime works brux. You narrow the probabilities based on the evidence available.

reply

You're a major jackass. You have something to say, say it, but you keep laying on all this thick BS insults and calling Malcolm Nance my hero when you did not even read what I said. If you worked in the industry, as I do here in Silicon Valley you would not have to talk like an insecure cheap hood.

The government is reporting it had a massive hack to the Pentagon, as well as US corporations. You are just a shill trying to pass off propaganda who realizes you don't really know anything about what you are talking about, so you have to cover it with insults.

No Evidence of Massive Russian Hack – Larry Wilkerson
https://www.youtube.com/watch?v=s46mA-KA0qs&t=172s
While corporate media is drumming up anti-Russia hysteria about an alleged hack that “threatens national security”, Col. Lawrence Wilkerson says so far it looks like the phony claims about WMD in Iraq. On theAnalysis.news podcast with Paul Jay.

That is simply one of many experts who are not taking these accusations at face value. And if you cannot write something factual and civil, just don't bother another tirade of insults. Do you think that makes you sound more credible?

reply

lol. I'd love to entertain your conspiracy theories Brux, I just don't have the time.

You see while you cite a GOP lackey like Lawrence Wilkerson who doesn't even present any evidence to support his claims, I've been working with clients all week to patch the SolarWinds hacks. I read the security bulletins and I'm familiar with the technical details. I follow what the real security experts in the field like Bruce Schneier have to stay on the subject, not mouthpieces of the establishment that you've been duped into believing like Wilkerson. looolz.

https://www.schneier.com/blog/archives/2020/12/russias-solarwinds-attack.html

ROFL. You are such a fraud brux. I work here in silicon valley and if you had any technical knowledge at all you'd be able to speak my language. You'd know why the attack signature has Russian fingerprints all over it. You don't, that's why you've reduced yourself to repeating Wilkerson's disinfo and thinking Malcom Nance supports your conspiracy theories. FYI: He doesn't.

No evidence my ass. If you only had any idea just how ignorant you sound to anyone with any real knowledge of this hack like me. Not dupes like Wilkerson. looool. I'm done reading your tantrums.

reply

I could speak your language if I didn't mind looking as much of a clown as you do.

You're so busy you are trolling on NYE.

> I've been working with clients all week to patch the SolarWinds hack.

Why would it take you all week to apply some patches? We've got an automated patch server to do that.

* by the way, that was a rhetorical question, I don't really give a s---.

reply

lol. Clearly the Schneier article I cited is above your pay grade for you to think it's just an "automated patch server" that fixes it. rofl. You would have learned otherwise if you had the capacity to even read the article.

You keep embarrassing yourself brux by trying to speak my language when it's so obvious you have no idea what you're even talking about. The totality of the damage assessment from the SolarWinds compromise is not even yet known and mitigating potential compromises involves far more than just patching Orion software. I'm not going to waste my time ELI5-ing to you again since you've proven to be utterly incapable of understanding the topic. But if you're truly interested you should read Schneier. He is the most respected independent security researcher in the field and he tries to break it down for laymen like yourself. That's why I cited him for you instead of a highly technical piece that would be beyond your capacity to understand.

But Jesus brux, the fact that you would embarrass yourself by citing such a well known Bush era propaganda mouthpiece for Iraqi WMD as Lawrence Wilkerson demonstrates how you really have no shame. You talk the talk like you understand there should be healthy skepticism of anything coming from the establishment. Yet instead of seeking truth from the forensic scientists whose job it is to determine these things you go citing an infamous right wing hack because you can't stand the thought of being wrong.

I thought you had more integrity than that, but like I said I grossly overestimated you. Your laughably ignorant opinion on this topic is simply irrelevant. My mistake was taking you seriously.

It's past midnight now, time to put the little ones to bed. Happy New Years brux and have a nice life. Unlike you I have real work to do and a family to feed so you'll have to excuse me on passing on reading your predictably bitter reply. 😉

reply

I pray someday you find a cure for your TDS.

It will not be a good look come January 21st.

reply