Discussion: Relations with Russia

Russia's BS grew tiresome years ago, but this is on a whole other level. This is the kind of attack that will cripple the east coast. There may not be bodies dropping, yet, but this is an act of war in no uncertain terms.

And I refuse to call this a cold war. We rely on fuel for all kinds of vital systems, least among them is emergency medical transportation. If any other country besides China or Russia pulled this stunt our military would have already put them on our Get ****ed and Die list.
 
I think we should wait for confirmation that the Russian government really was behind this before making rash statements about "acts of war".
 
I think we should wait for confirmation that the Russian government really was behind this before making rash statements about "acts of war".

Now-Comes-The-Part-Where-We-Throw-Our-Heads-Back-In-Laughter-In-George-Of-The-Jungle.gif


If they deny it, then it's definitely them. Also, these attacks are easily traceable in IT circles. Several Finnish government websites have been under attack from Russian hacker groups over the years. Every time they've been traced.
 
post: 38558477 said:
Now-Comes-The-Part-Where-We-Throw-Our-Heads-Back-In-Laughter-In-George-Of-The-Jungle.gif


If they deny it, then it's definitely them. Also, these attacks are easily traceable in IT circles. Several Finnish government websites have been under attack from Russian hacker groups over the years. Every time they've been traced.

I'm not saying Russia couldn't have done it. Just that the evidence seems sketchy so far. I mean, the fact that the Biden Administration isn't willing to say that it was a Russian attack should give us some pause.

Nobody dislikes Putin's gangster regime more than me. But I do think there is a problem in how many American liberals (and even some progressives) now seem to see a Russian hand behind everything bad that happens. Its funny, because actual Russian dissidents and opposition members are often quite critical of how hysterical US media coverage of Russia has become.

For example, check this interview out with Masha Gessen (a heroic journalist and activist for LGBTQ+ rights who had to flee Russia):

If Gessen’s own alarm-sounding was once criticized as hysterical, today it’s the bulk of the American press which has become overwrought vis-à-vis Russia, she said. “It’s always desirable for a country going through turmoil to have an imaginary villain that explains everything,” she explained. “Having a villain that explains a little but not everything, not by a long shot, is just not as satisfying.”

This has led to an overabundance of unnuanced takes on Russia’s role in American political life, Gessen said, at the expense of more urgent stories, including the deregulation of American industries, Trump’s war on immigrants—which, even despite a glut of stories on the subject, is under-covered, in Gessen’s view—and a deeper look into the people who actually installed Trump in the White House: Americans.

New Yorker’s Masha Gessen on Russia, Trump, and covering autocracy
 
I think we should wait for confirmation that the Russian government really was behind this before making rash statements about "acts of war".
A Russian hacker group takes down a pipeline that provides oil for the entire East coast less than 6 months after Trump is ousted and sanctions are back on the table.

The Kremlin was involved somehow. Just like the Chinese government is involved in Chinese cyber attacks.
 
Last edited:
I'm not saying Russia couldn't have done it. Just that the evidence seems sketchy so far. I mean, the fact that the Biden Administration isn't willing to say that it was a Russian attack should give us some pause.

Darkside already admitted they did it. Remarkably they apologized while also denying they're tied to Russian government.
 
And in Russia they don't have to raid your house when they have it bugged six ways to Sunday.
 
In Soviet Russia, country lives in you
 
While behaviour like this really shouldn't be surprising from Lukashenko's regime, which has managed to make Belarus the most "Soviet" of all the former Soviet states (even keeping the KGB name for the secret police), it doesn't make it any less disgraceful.

It's also worth pointing out that the man who was arrested has been designated as a "terrorist" for the grand crime of organising anti-government protests last year. This means that he could potentially face execution at the hands of the regime (Belarus is the only European country to still have the death penalty).
 
Last edited:
Might have been someone else they wanted to kidnap on that flight.
 
Another Nobelium Cyberattack - Microsoft On the Issues

This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organizations. This wave of attacks targeted approximately 3,000 email accounts at more than 150 different organizations. While organizations in the United States received the largest share of attacks, targeted victims span at least 24 countries. At least a quarter of the targeted organizations were involved in international development, humanitarian, and human rights work. Nobelium, originating from Russia, is the same actor behind the attacks on SolarWinds customers in 2020. These attacks appear to be a continuation of multiple efforts by Nobelium to target government agencies involved in foreign policy as part of intelligence gathering efforts.

Nobelium launched this week’s attacks by gaining access to the Constant Contact account of USAID. Constant Contact is a service used for email marketing. From there, the actor was able to distribute phishing emails that looked authentic but included a link that, when clicked, inserted a malicious file used to distribute a backdoor we call NativeZone. This backdoor could enable a wide range of activities from stealing data to infecting other computers on a network. You can read more about the technical aspects of these attacks in this blog post from the Microsoft Threat Intelligence Center (MSTIC).

Many of the attacks targeting our customers were blocked automatically, and Windows Defender is blocking the malware involved in this attack. We’re also in the process of notifying all of our customers who have been targeted. We detected this attack and identified victims through the ongoing work of the MSTIC team in tracking nation-state actors. We have no reason to believe these attacks involve any exploit against or vulnerability in Microsoft’s products or services.

New York Times - Russia Appears to Carry Out Hack Through System Used by U.S. Aid Agency
 

Users who are viewing this thread

Staff online

Latest posts

Forum statistics

Threads
200,554
Messages
21,759,155
Members
45,593
Latest member
Jeremija
Back
Top
monitoring_string = "afb8e5d7348ab9e99f73cba908f10802"