https://m.facebook.com/p/Dominic-Khaleel-1479681198/
DOMINIC ANTHONY KHALEEL AKA PABLO ESCOBAR IN ORDER TO OBTAIN FEDBIZOPPS SOFTWARE HE USED STRAW BIDDER WITHIN' THE AMERICAN INTELLIGENCE COMMUNITY USUALLY REFERRED TO AS A TURN COAT OR A TRAITOR
THESE ARE 3 ALIASES THAT HE IS BELIEVED TO BE USING USING TO LAUNDER TRILLIONS FROM BLACK ARMS DEALS TO DESIGNATED TERRORIST ORGANIZATIONS!!
THESE ARE ALL THE SHELL COMPANIES THAT WERE CREATED FOR THE ILLEGAL ARMS TRAFFICKING...
MIAMI EXCLUSIVE REALTY, INC. P06000095757 Active
MIAMI EXCLUSIVE REMODELING INC P20000014559 Active
MIAMI EXCLUSIVE SHOWS LLC L23000439218 Active
MIAMI EXECUTIVE CAR RENTALS LLC L21000196585 Active
MIAMI EXECUTIVE CAR WASH INC P22000035763 Active
KHALEEL, DOMINIC TIPPING FIRE CONSULTING LLC L15000008487
KHALEEL, DOMINIC SAFE AND EASY MOVING LLC L16000158496
KHALEEL, DOMINIC SAFE AND EASY MOVING LLC L16000158496
KHALEEL, DOMINIC COLOR GRAPHICS,INC. P97000096831
KHALEEL, DOMINIC PRINT CITY, INC. P99000097899
KHALEEL, DOMINIC PRINT CITY, INC. P99000097899
KHALEEL, DOMINIC A ENDLESS OCEANS LLC L12000090121
KHALEEL, DOMINIC A ENDLESS OCEANS LLC L12000090121
SO THE TRANSACTIONAL ORGANIZED CRIME INCLUDES SHIPPING ILLEGAL FIREARMS SUCH AS SUPPLYING TERRORIST GROUPS IN THE MIDDLE EAST AS WELL AS, SUPPLYING THE WAGNER GROUP AND, NOW DEALING ARMS WITH THE SVR IN RUSSIA DIRECTLY!!
SO The Jet Business
https://www.thejetbusiness.com
The Jet Business is the world's first and only street-level corporate aviation showroom for the marketing and acquisition of corporate jet aircraft.
IS HOW HE PREFERS TO TRAVEL BECAUSE, HE IS ABLE TO TRAFFICK LSD (LYSERGIC ACID DIETHYLMIDE) MUCH EASIER AS WELL AS, OTHER NARCOTICS THAT HE OBTAINS FROM DOCTOR SHOPPING OR CREATING FRAUDULENT MEDICAL DOCUMENTS BECAUSE, APPARENTLY THE AMERICAN INTELLIGENCE COMMUNITY LET'S THIS HAPPEN AS WELL AS, THE OTHERS AND, THE INDIVIDUALS THAT HE RECRUITS TO OBTAIN FEDBIZOPPS CONTRACTS ARE JUST A DISTRACTION.
BECAUSE, HE USES ALL THE SHELL COMPANIES FOR COCAINE TRAFFICKING ARREST AFTER ARREST HE BRIBES CERTAIN INDIVIDUALS WITHIN' THE AGENCY!
ON AVERAGE HIS CRIMINAL ENTERPRISE HAS BEEN SHIPPING ROUGHLY THE FOLLOWING 100,000 KILOS OF COCAINE!!
US Coast Guard offloads 15 tons of cocaine worth $468 million in San Diego
The Cutter Munro seized approximately 33,768 pounds of cocaine from eight separate vessels in the months of February and March, officials said
By Shelby Bremer • Published May 28, 2024 • Updated on May 29, 2024 at 10:51 am
NBC Universal, Inc.
The Coast Guard Cutter Munro seized approximately 33,768 pounds of cocaine from eight separate vessels in the months of February and March, reports NBC 7’s Shelby Bremer.
The U.S. Coast Guard offloaded more than 15 tons of cocaine in San Diego on Tuesday, taking pallet after pallet off the deck of the Cutter Munro following the ship’s months-long patrol in the eastern Pacific.
The ship seized approximately 33,768 pounds of cocaine from eight separate vessels in the months of February and March, officials said. The estimated value of the drugs was $468 million, though authorities said its street value after being cut down would likely be closer to roughly $2 billion.
The patrol was one of the Coast Guard’s more successful missions in recent history, said Rear Admiral Andrew Sugimoto.
“We prevented violence. We prevented instability in the countries in Central and South America. We prevented overdoses,” Sugimoto said. “This is what $2 billion worth of that looks like, that is not going to hit the streets and will be destroyed.”
Captain Rula Deisher commands the Cutter Munro, which returned to San Diego after four months off the coasts of Mexico and Central and South America. She said the 150 people onboard worked together day and night to intercept the smugglers, using a helicopter, drones and smaller boats to approach the vessels.
“I’m very proud. I'm very proud of the women and men that I just spent four months with sailing and I know that they're proud as well. I feel like we did a good job,” Deisher said. This marked her final patrol aboard the Cutter Munro, which she has commanded for two years.
“I want my family, I want – and I know my crew with their family members and their kids – we want them to grow up in a safe, drug-free environment and this is part of that,” she added.
Those arrested at sea will be prosecuted by the U.S. Attorney’s office, officials said.
The Drug Enforcement Administration took possession of the cocaine, which will be held for 60 days and then destroyed, except for a 10 kilogram sample to be used as evidence in the prosecution.
SO HERE IS THE EVIDENCE BUT, INTERPOL AND EUROPOL ARE REFUSING TO PROSECUTE EVEN AFTER RECOVERING 212,000 BTC FROM THE NEPTUNES MEMORIAL REEF AFTER DOMINIC ANTHONY KHALEEL INSTRUCTED CERTAIN INDIVIDUALS TO PUT IT THERE IN SECTION B1 OR B2
THE SAME INDIVIDUALS WHO HACKED THE BOEING AIRLINES WITH THE WONDERLAND GANG AND, THEN PROCEEDED TO BRIBE INDIVIDUALS WITHIN’ THE INTELLIGENCE COMMUNITY SO THAT 212,000 BTC WAS ABLE TO BE LAUNDERED THE FOLLOWING ADDRESSES 50,000 BTC WAS LAUNDERED IN 2018 IN 25 HARDWARE WALLETS FOR THE WONDERLAND GANG AND, THEN ANOTHER 162,000 BTC WAS LAUNDERED IN 2024 SO THE KRYPTALL K-iPHONE RECORDINGS TELLS A STORY OF THE CULTURE AT THE IC
MTGox cold wallet adresses:
1439q4Na8v88kPBqoyg8F4ueL9SYr8ANWj
155FsTtEFq4eGCcBxDseuwLKPbmtWbyHJR
16W4XcUAKPmSES9MiUCio28msSCp8rDZgs
18KDS3q6a4YV9Nn8jcyMvNoVPfcrfemeag
1AZu7TQmKBAes2duNDctYwjAB9nhHczUnA
1B6kJM75iu5ty1HAHMMz6tT1HhjoGNTCa9
1CRjKZJu8LvTutnSKq4zTJ4yiqrzMAArYW
1EiiKCCnFgHjEvPZdu29qqgdBm8zTvpU3U
1EK8vW7UYaYHKiW4TZmYJKtwcZLM14VjvP
1Fu4YgM3Y9CxvioGPqkSzkydAC8MVaPN1D
1Hm6XDmhKCHz68wDEYTapN9MEanke8iwUk
1LXi3x7hyt17cxncscGE887WCrC6XDNZ4P
MTGox cold wallet BCH adresses:
1439q4Na8v88kPBqoyg8F4ueL9SYr8ANWj
155FsTtEFq4eGCcBxDseuwLKPbmtWbyHJR
16W4XcUAKPmSES9MiUCio28msSCp8rDZgs
18KDS3q6a4YV9Nn8jcyMvNoVPfcrfemeag
1AZu7TQmKBAes2duNDctYwjAB9nhHczUnA
1B6kJM75iu5ty1HAHMMz6tT1HhjoGNTCa9
1CRjKZJu8LvTutnSKq4zTJ4yiqrzMAArYW
1EiiKCCnFgHjEvPZdu29qqgdBm8zTvpU3U
1EK8vW7UYaYHKiW4TZmYJKtwcZLM14VjvP
1Fu4YgM3Y9CxvioGPqkSzkydAC8MVaPN1D
1Hm6XDmhKCHz68wDEYTapN9MEanke8iwUk
THEY ALSO WITHHELD INFORMATION ABOUT THE ATTEMPTED TRUMP ASSASSINATION
THAT BEING SAID THE ASSASSINATION ATTEMPT ON ANY POLITICAL FIGURE, INCLUDING DONALD TRUMP, TRANSCENDS POLITICS AND TOUCHES ON BROADER ISSUES OF NATIONAL SECURITY, PUBLIC SAFETY, AND THE STABILITY, OF DEMOCRATIC INSTITUTIONS. SUCH ACTIONS THREATEN THE FABRIC OF SOCIETY AND RAISE SERIOUS QUESTIONS ABOUT EXTREMISM, VIOLENCE, AND THE RESPONSIBILITY OF CITIZENS, TO ENGAGE IN CIVIL DISCOURSE. ADDRESSING THESE THREATS, REQUIRES A COLLECTIVE RESPONSE THAT UPHOLDS DEMOCRATIC VALUES AND, THE RULE OF LAW.
IT IS SAD ???? WHAT HAPPENED AND, THE SAME GOES WITH THE EXTREMISM THAT OCCURRED ON JANUARY 6TH AND, BOTH COULD HAVE BEEN PREVENTED…
Mt. Gox Wallet Addresses
1LS5EFRRMDgMQusW6zokQUHjzNUfy6HHCQ
1KFDUSZuapMv7YaDmL6cyrHTQhma1MtFYs
1LLc8aA9C9LLULGbYCYSFKXgxKP2DXdCqP
1LueUjEuBgc7cQhsWT8zAfTjcWmrNBZXaR
1JztCg7eKSkb1vi7NzGJynXpLZmoaFtYud
1MvpYtqgBH7CXbTutrSVCTNHPzm9vakuRy
1Mm9brripN4RPTzkGnRrbt5uDWdqbfk2iX
1Pq7hooZbEAz5y3QMnqFY8C5xqTdrjUwcA
1MPJJzRaT8vLhowNB4dVyWRxxu79dq7WkB
1PRXQEoL8vzEzoJJ9hbtAP6NaV2daccAUn
1NA3Tj4b1jtx9eGELe31Jw4DrzTqKP3ayH
1LzwbLgdKd4eFLkpRdeajkH1YJkVCip2zj
1PxGTuJzDx1ceFHx4Z5CHaWuhiPBNovmZD
1MkyfwJf7uhWTmVGGQXfcT5ip31DoHMxsz
1N5X4kcZ56uRh24XrZoztS9Vb8G7j1Joop
1JVU43LNKXqa9W5fCh8tppxDDEWgfeNg46
1HzEPuenagLEWj68igDXBBXrzc293RuR5V
1JVmoJT3471FjsX5H4hAeR1RyrDgpkHbpm
1JtgU6Uo1RAt5eiMf34EehyatUezBQP36C
1HdKXsNQtzDcfB6PGM7DWTgX9vhBWsz1ak
1G23Uzwj55k2A9TRwaTknqGav66oDTkWCu
1H4K3dGfNbAN4AUfyUrpkGpjrd83sntDpV
1HuPVqz2xvf1rdNFUqd62vRTyxP3jeX9Ch
1HX4s3JeFU3x1eQgPNQVAdx6FoCtbb1hr8
1Hb8DmmvvtTYv5RBLuGtDxznkZwVpd5Vjy
1GyDutntMuYyA2vQGW5HFcKLfx4cbDdbJq
1HweN9p41BY2RBunsPqyVuheEq7gVoxA9u
1GkZQcDy8V6pmHFZqUBUBCnN9dc2hoWasD
1Drshi4RAuvxk4T6Bkq959ZvLbvy7b1wvD
1FhRuUkk8Bfx8FJDemtxhKAR4F8GCNKrXG
1FrV9hv1AW34BGJvobJatyzUWYDWB9epRW
1BDZBTb4KE5oq6wAgA6EvAe3uCFRrAbPao
1BXyJc6BVuTFnHQCcjiWX2xmCPNVfaSZeb
19c8sUa54yQuRTVDfJa3iDkkCaFkzBJLPB
1BzK87zuqidZn489Wb2oLSktrjKrX7TLKe
19eihBKk6e5YD2QXAe4SVUsxRLLnTDKsfv
19KiFrafXEyJCUDYFEv3B6tBUwyfFo7kNU
1Ar6meJQCkNoC9wnPcyRNNpzX5fBDaGcKd
19Cr4zXpKw43xLJhFZW9iv4DDNtQk2TDeB
1DedUxzgwErg4ipNi988wPgLk5thwciKcc
1C5aU4Xnpd3txbxehk46UZgiuNB8QdpHCH
1CZsoJfkknbnW5fKrt1oR7N1ALE5WmDGP1
199Yxz2TJGtND3QKsHTptTJivqSaUZBvku
18YDgRhxsomuBZ1g9d8Y1JuRmxDhF8Bvff
18hcZVFPqDNAovJmb9vA6hEJrDz6uWXNGh
195HvmjXgoF3M5vFaBC8swZPhwrE7VhxRD
18ok25NTkdrUzdByFJCNVsqVYkujZ8aP45
16w6sZBDP58yyeyZAcvnxcEGJpwR9amM6g
15kNZcrhxeFZgVVLK2Yjzd69tRidbFdJEZ
15U4VsmWG1cdXAtizvQsW4r7iMxzp64Tgu
16jZZkMYqjUWUtQ9DfDvHdH5ko5BcnH9XQ
17etv2L3nhk6SCcWSNW4eoZkBy84izAm17
18M1Z337NqLtK9V69bssnQUYsvb7hmfSFS
17KcBp8g76Ue8pywgjta4q8Ds6wK4bEKp7
17Tf4bVQaCzwWrDWGRPC97RLCHnU4LY8Qr
14mP6caC5dFhHdVAPCjPKM8Nm36MBDR5pM
14p4w3TRCd6NMRSnzTmgdvQhNnbrAmzXmy
13xGCc4TPSYY9GYxBGVNox82KxyjkFnxMX
15SeCwVCFx5cWyrcdD1Zp1D1zxjH2SELPg
15QcKCa84ZCHxbsqXDoKhi5XbmQB8jPEAd
156HpsWfgkWYLT63uhTAGUSUF3ZMnB9WWj
14USZ558Rr28AZwdJQyciSQkN4JT1cEoj2
13ahgw8sM95EDbugT3tdb8TYoMU46Uw7PX
13dXFMyG22EsUsvaWhCqUo7SXuX7rBPog6
13sXfpp2V16nnxYvW9FHHoBdMa3k98uJw8
13Wv5hGhubAWgSPWtXYh6s1s7HX2N1psYg
12KkeeRkiNS13GMbg7zos9KRn9ggvZtZgx
12T4oSNd4t9ty9fodgNd47TWhK35pAxDYN
1439q4Na8v88kPBqoyg8F4ueL9SYr8ANWj
155FsTtEFq4eGCcBxDseuwLKPbmtWbyHJR
16W4XcUAKPmSES9MiUCio28msSCp8rDZgs
1EiiKCCnFgHjEvPZdu29qqgdBm8zTvpU3U
1LXi3x7hyt17cxncscGE887WCrC6XDNZ4P
1AZu7TQmKBAes2duNDctYwjAB9nhHczUnA
1B6kJM75iu5ty1HAHMMz6tT1HhjoGNTCa9
1Hm6XDmhKCHz68wDEYTapN9MEanke8iwUk
1CRjKZJu8LvTutnSKq4zTJ4yiqrzMAArYW
1Fu4YgM3Y9CxvioGPqkSzkydAC8MVaPN1D
1EK8vW7UYaYHKiW4TZmYJKtwcZLM14VjvP
18KDS3q6a4YV9Nn8jcyMvNoVPfcrfemeag
OR ARE THE OTHERS GETTING A CUT BECAUSE, THE WAY IT LOOKS IS THAT BITCOINS ARE BEING SKIMMED OFF OF THE TOP AND, CERTAIN INDIVIDUALS WENT OUT OF THEIR WAY TO HIDE THE MT.GOX BITCOINS BECAUSE, THEY WERE STORED AT THE NEPTUNES MEMORIAL REEF ???? SECTION B2 THESE ARE THE COORDINATES N25º 42.036?, W80º 05.409?
So when the Mt.Gox Bitcoins were being laundered from the 212,000 BTC that were placed at The Neptune’s Memorial Reef Located 3.25 miles east of Key Biscayne in Miami Florida – GPS coordinates N25º 42.036?, W80º 05.409? – Neptune Memorial Reef™ is the largest man-made reef ever conceived and, when complete, will have transformed over 16 acres of barren ocean floor. And, they were retrieved at a later date.
There was 25 addresses with 50,000 BTC that were laundered in 2018.
Along the same lines, there 81 addresses with 162,000 BTC that were laundered in 2024.
And, lastly there was 20,313 BTC that was skimmed from the top and, was placed in the following addresses.
16eAGJEjqsUqngMfcysQECvp7TMU37P9gX 47,229
1HeHLv7ZRFxWUVjuWkWT2D5XFbXXvHoV68 47,229 BTC
1AsHPP7WcGnDLzxW2bUa2FcbJP3eZVEqpx 47,229 BTC
SO HOW IS THE FOLLOWING RELATED EXACTLY?
ULTIMATELY E AND, THE WONDERLAND GANG AND, HAS CREATED A CULTURE OF UNETHICAL PRACTICES WITHIN FINANCIAL INSTITUTIONS IT IS TRULY SAD ???? WHAT HAPPENED MANY WERE RAISED WITH CHARACTER AND, VALUES AND, THE WAY I SEE IT AN ATTACK ON A FORMER PRESIDENT IS AN ATTACK ON AMERICA ????????
ULTIMATELY LEADING TO THE ASSASSINATION ATTEMPT WITH THE OTHERS NOT MENTIONED AND, IT’S INSANITY!
THAT BEING SAID THE ASSASSINATION ATTEMPT ON ANY POLITICAL FIGURE, INCLUDING DONALD TRUMP, TRANSCENDS POLITICS AND TOUCHES ON BROADER ISSUES OF NATIONAL SECURITY, PUBLIC SAFETY, AND THE STABILITY, OF DEMOCRATIC INSTITUTIONS. SUCH ACTIONS THREATEN THE FABRIC OF SOCIETY AND RAISE SERIOUS QUESTIONS ABOUT EXTREMISM, VIOLENCE, AND THE RESPONSIBILITY OF CITIZENS, TO ENGAGE IN CIVIL DISCOURSE. ADDRESSING THESE THREATS, REQUIRES A COLLECTIVE RESPONSE THAT UPHOLDS DEMOCRATIC VALUES AND, THE RULE OF LAW.
AND, ONCE AGAIN IT IS SAD ???? WHAT HAPPENED AND, THE SAME GOES WITH THE EXTREMISM THAT OCCURRED ON JANUARY 6TH AND, I TRULY BELIEVE THAT BOTH COULD HAVE BEEN PREVENTED…
SO IN JUNE OF 2024 ALL OF THE MEMBERS MET IN LAS VEGAS, NV AND, MADE A COLLECTIVE PLAN FOR THIS TO OCCUR.
https://www.facebook.com/pilar.law.5 IS BELIEVED TO BE A MOLE WITHIN' THE AMERICAN INTELLIGENCE COMMUNITY AND, IT'S ALLIES!! TRULY OPERATING ON BEHALF OF THE SVR IN RUSSIA WHO RECRUITED THE FOLLOWING INDIVIDUALS.
THE PREFERRED METHOD OF COMMUNICATION IS A THIRD PARTY WITHIN' THE AGENCY RECORDING CALLS THROUGH THE KRYPTALL K-iPHONE AND, THEN BRIBES OR BLACKMAILS CERTAIN INDIVIDUALS TO OBTAIN ACCESS TO THE TECHNOLOGY!
Microsoft hosts a security summit but no press, public allowed
11 comment bubble on white
CrowdStrike, other vendors, friendly govt reps…but not anyone who would tell you what happened
iconJessica Lyons
Wed 28 Aug 2024 // 22:20 UTC
OP-ED Microsoft will host a security summit next month with CrowdStrike and other "key" endpoint security partners joining the fun — and during which the CrowdStrike-induced outage that borked millions of Windows machines will undoubtedly be a top-line agenda item.
We won't know for sure, however, because the summit will be held behind closed doors. It won't be live-streamed, and Redmond has said members of the press aren't welcome.
"This event will not be open to press, and the company has nothing else to share at this time," a Microsoft spokesperson told The Register.
In announcing the September 10 Windows Endpoint Security Ecosystem Summit to take place at its Redmond, Washington headquarters, Microsoft Corporate VP Aidan Marcuss said participants will discuss steps that vendors can take to "improve security and resiliency for our joint customers."
Marcuss cited the July CrowdStrike fiasco and the "important lessons" learned from that disaster. "Our discussions will focus on improving security and safe deployment practices, designing systems for resiliency and working together as a thriving community of partners to best serve customers now, and in the future."
While he didn't specify what these measures might involve, we'd bet that booting security vendors off of the Windows kernel is one of them, and it's likely to be met with a great deal of pushback from providers.
In addition to its fellow software manufacturers, Microsoft will also "invite government representatives to ensure the highest level of transparency to the community's collaboration to deliver more secure and reliable technology for all."
US Senator Ron Wyden (D-OR), who has been very critical of Microsoft's shoddy security performance while raking in billions of dollars in government contracts, didn't get an invite, we're told.
So…some friendly government officials and security vendors but no press or members of the public ensure "the highest level of transparency" in Microsoft's book?
We shouldn't be surprised. Redmond follows a very specific playbook following all of its security snafus. Transparency about what happened, along with concrete measures to actually fix the problem, isn't part of it.
Post-CrowdStrike, Microsoft to discourage use of kernel drivers by security tools
Microsoft answered Congress' questions on security. Now the White House needs to act
US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products
Microsoft security tools questioned for treating employees as threats
Granted, this latest fiasco is a CrowdStrike — not Microsoft — blunder. But the Windows giant is facing mounting criticism of its own security practices following years of breaches by Chinese and Russian nation-state hackers and teenage Lapsus$ hoodlums alike.
Earlier this summer, Microsoft president Brad Smith testified before Congress about his company's repeated security failings. This was in response to a Homeland Security report blasting the IT giant for allowing Beijing-backed cyberspies to steal tens of thousands of sensitive emails from the Microsoft-hosted Exchange Online inboxes of high-ranking US government officials.
In most of these major mishaps, Microsoft rolls out a shiny new security initiative such as its Secure Future Initiative after the most recent Cozy Bear attack.
With this, and all of its carefully cultivated wordy efforts, Redmond promises transparency and accountability. But at the same time, it pushes back against things like minimum cybersecurity standards for government technology vendors, as Wyden has previously suggested, and independent audits, which also go a long way in trying to prove transparency and openness.
So do open summits, like the one happening next month. Instead of talking about transparent — or security, for that matter — simply doing it would be a welcome change.
By Andy Greenberg
Security
Sep 5, 2024 1:00 PM
Russia’s Most Notorious Special Forces Unit Now Has Its Own Cyber Warfare Team
Unit 29155 of Russia’s GRU military intelligence agency—a team responsible for coup attempts, assassinations, and bombings—has branched out into brazen hacking operations with targets across the world.
A collage showing a service member working among the ruins of destroyed houses in Ukraine and a video still of a target...
PHOTO-ILLUSTRATION: WIRED STAFF; GETTY IMAGES
Save
Save
Russia's military intelligence agency, the GRU, has long had a reputation as one of the world's most aggressive practitioners of sabotage, assassination, and cyber warfare, with hackers who take pride in working under the same banner as violent special forces operators. But one new group within that agency shows how the GRU may be intertwining physical and digital tactics more tightly than ever before: a hacking team, which has emerged from the same unit responsible for Russia's most notorious physical tactics, including poisonings, attempted coups, and bombings inside Western countries.
A broad group of Western government agencies from countries including the US, the UK, Ukraine, Australia, Canada, and five European countries on Thursday revealed that a hacker group known as Cadet Blizzard, Bleeding Bear, or Greyscale—one that has launched multiple hacking operations targeting Ukraine, the US, and other countries in Europe, Asia, and Latin America—is in fact part of the GRU's Unit 29155, the division of the spy agency known for its brazen acts of physical sabotage and politically motivated murder. That unit has been tied in the past, for instance, to the attempted poisoning of GRU defector Sergei Skripal with the Novichok nerve agent in the UK, which led to the death of two bystanders, as well as another assassination plot in Bulgaria, the explosion of an arms depot in the Czech Republic, and a failed coup attempt in Montenegro.
Now that infamous section of the GRU appears to have developed its own active team of cyber warfare operators—distinct from those within other GRU units such as Unit 26165, broadly known as Fancy Bear or APT28, and Unit 74455, the cyberattack-focused team known as Sandworm. Since 2022, GRU Unit 29155's more recently recruited hackers have taken the lead on cyber operations, including with the data-destroying wiper malware known as Whispergate, which hit at least two dozen Ukrainian organizations on the eve of Russia's February 2022 invasion, as well as the defacement of Ukrainian government websites and the theft and leak of information from them under a fake “hacktivist” persona known as Free Civilian.
Cadet Blizzard's identification as a part of GRU Unit 29155 shows how the agency is further blurring the line between physical and cyber tactics in its approach to hybrid warfare, according to one of multiple Western intelligence agency officials whom WIRED interviewed on condition of anonymity because they weren't authorized to speak using their names. “Special forces don’t normally set up a cyber unit that mirrors their physical activities,” one official says. “This is a heavily physical operating unit, tasked with the more gruesome acts that the GRU is involved in. I find it very surprising that this unit that does very hands-on stuff is now doing cyber things from behind a keyboard.”
In addition to the joint public statement revealing Cadet Blizzard's link to the GRU's unit 29155, the US Cybersecurity and Infrastructure Security Agency published an advisory detailing the group's hacking methods and ways to spot and mitigate them. The US Department of Justice indicted five members of the group by name, all in absentia, in addition to a sixth who had been previously charged earlier in the summer without any public mention of Unit 29155.
“The GRU’s WhisperGate campaign, including targeting Ukrainian critical infrastructure and government systems of no military value, is emblematic of Russia’s abhorrent disregard for innocent civilians as it wages its unjust invasion,” the US Justice Department's assistant attorney general Matthew G. Olsen wrote in a statement. “Today’s indictment underscores that the Justice Department will use every available tool to disrupt this kind of malicious cyber activity and hold perpetrators accountable for indiscriminate and destructive targeting of the United States and our allies.”
Most Popular
Security
The US Navy Is Going All In on Starlink
By Jared Keller
Business
The Internet Archive Loses Its Appeal of a Major Copyright Case
By Kate Knibbs
Gear
How to Watch Apple's iPhone 16 Launch Event, and What to Expect
By Boone Ashworth
Gear
ReMarkable Brings a Color Screen to Its Focus-Friendly Tablet Lineup
By Julian Chokkattu
The US State Department also posted a $10 million reward for information leading to the identification or location of members of the group, along with their photos, to its Rewards for Justice website.
A State Department poster offering 10 million for information leading to the identification or location of the five GRU...
A State Department poster offering $10 million for information leading to the identification or location of the five GRU unit 29155 hackers.Courtesy of the US State Department
Beyonds its previously known operations against Ukraine, Western intelligence agency officials tell WIRED that the group has also targeted a wide variety of organizations in North America, Eastern and Central Europe, Central Asia, and Latin America, such as transportation and health care sectors, government agencies, and “critical infrastructure” including “energy” infrastructure, though the officials declined to offer more specific information. The officials told WIRED that in some cases, the 29155 hackers appeared to be preparing for more disruptive cyberattacks akin to Whispergate, but didn't have confirmation that any such attacks had actually taken place.
The US Department of State in June separately revealed that the same GRU hackers who carried out Whispergate also sought to find hackable vulnerabilities in US critical infrastructure targets, “particularly the energy, government, and aerospace sectors.” The DOJ's newly unsealed indictment against the 29155 hackers alleges they probed the network of a US government agency in Maryland 63 times—though without revealing whether any such probes were success—as well as searching for vulnerabilities in the networks of targets in no fewer than 26 NATO countries.
In many cases, the 29155 hackers' intention appeared to be military espionage, according to Western intelligence agency officials. In a Central European country, for instance, they say the group breached a railway agency to spy on train shipments of supplies to Ukraine. In Ukraine itself, they say, the hackers compromised consumer surveillance cameras, perhaps to gain visibility on movement of Ukrainian troops or weapons. Ukrainian officials have previously warned that Russia has used that tactic to target missile strikes, though the intelligence officials who spoke to WIRED didn't have evidence that 29155's operations specifically had been used for that missile targeting.
Most Popular
Security
The US Navy Is Going All In on Starlink
By Jared Keller
Business
The Internet Archive Loses Its Appeal of a Major Copyright Case
By Kate Knibbs
Gear
How to Watch Apple's iPhone 16 Launch Event, and What to Expect
By Boone Ashworth
Gear
ReMarkable Brings a Color Screen to Its Focus-Friendly Tablet Lineup
By Julian Chokkattu
The Western intelligence agency sources say that GRU Unit 29155's hacking team was formed as early as 2020, though until recent years it primarily focused on espionage rather than more disruptive cyberattacks. The creation of yet another hacking group within the GRU might seem superfluous, given that the GRU's preexisting teams units such as Sandworm and Fancy Bear have long been some of the world's most active and aggressive players in cyber warfare and espionage. But Western intelligence agency officials say that Unit 29155 was likely driven to seek its own specialized hacking team due to internal competition within the GRU, as well as the group's growing clout following the perceived success of its operations—even the botched Skripal assassination attempt. “The Skripal poisoning gave them a lot of attention and a lot of mandate,” one official says. “We assess it’s very likely that’s resulted in them getting a lot of more funds and the resources to attract the capability to start a cyber unit. Success is measured differently in the Western world and Russia.”
According to the Western intelligence officials who spoke to WIRED, the 29155 hacking group is composed of just 10 or so individuals, all of whom are relatively young GRU officers. Several individuals participated in hacking “Capture the Flag” competitions—competitive hacking simulations that are common at hacker conferences—prior to joining the GRU, and may have been recruited from those events. But the small team has also partnered with Russian cybercriminal hackers in some cases, the officials say, expanding their resources and in some instances using commodity cybercriminal malware that has made its operations more difficult to attribute to the Russian state.
One example of those criminal partnerships appears to be with Amin Timovich Stigal, a Russian hacker indicted by the US in absentia in June for allegedly aiding in Cadet Blizzard's Whispergate attacks on the Ukrainian government. The US State Department has also issued a $10 million reward for information leading to Stigal's arrest.
In addition to reliance on criminal hackers, other signs of Cadet Blizzard's level of technical skill appear to fit with intelligence officials' description of a small and relatively young team, according to one security researcher who has closely tracked the group but asked not to be named because they weren't authorized by their employer to speak about their findings. To gain initial access to target networks, the hackers largely exploited a handful of known software vulnerabilities and didn't use any so-called zero-day vulnerabilities—previously unknown hackable flaws—according to the researcher. “There’s probably not a lot of hands-on experience there. They’re following a very common operating procedure,” says the researcher. “They just figured out the exploit du jour that would give them the most mileage in their chosen domains, and they stuck with it.” In another instance of the group's lack of polish, a map of Ukraine that had been included in their defacement images and posted to hacked Ukrainian websites included the Crimean peninsula, which Russia has claimed as its own territory since 2014.
Sophistication aside, the researcher also notes that the 29155 hackers in some cases compromised their targets by breaching IT providers that serve Ukrainian and other Eastern European firms, giving them access to victims' systems and data. “Instead of kicking the front door down, they’re trying to blend in with legitimate trusted channels, trusted pathways into a network,” the researcher says.
The security researcher also notes that unlike hackers in other GRU units, Cadet Blizzard appears to have been housed in its own building, separate from the rest of the GRU, perhaps to make the team harder to link to the Unit 29155 of which they're a part. Combined with the group's command structure and criminal partnerships, it all suggests a new model for the GRU's approach to cyber warfare.
“Everything about this operation was different,” the researcher says. “It’s really going to pave the way for the future of what we see from the Russian Federation.”
THESE ARE THE PRIMARY STRAW BIDDERS FOR DISBARRED COMPANY AEY INC.
AEY, Inc. Active
Unique Entity ID
GDLBYLMHDK55
CAGE Code
(blank)
Physical Address
975 Arthur Godfrey Rd., Suite 211, Miami, FL 33140 USA
Exclusion
Classification
Firm
Activation Date
Mar 24, 2011
Termination Date
Mar 25, 2025
AEY, Inc. Active
Unique Entity ID
GDLBYLMHDK55
CAGE Code
(blank)
Physical Address
975 Arthur Godfrey Rd., Suite 211, Miami, FL 33140 USA
Exclusion
Classification
Firm
Activation Date
Mar 24, 2011
Termination Date
Mar 24, 2025
AEY, Inc. Active
Unique Entity ID
(blank)
CAGE Code
(blank)
Physical Address
975 Arthur Godfrey Road, Suite 211, Miami, FL 33140 USA
Exclusion
Classification
Firm
Activation Date
Mar 24, 2011
Termination Date
Mar 24, 2025
AEY, Inc. Active
Unique Entity ID
(blank)
CAGE Code
(blank)
Physical Address
975 Arthur Godfrey Road, Suite 211, Miami, FL 33140 USA
Exclusion
Classification
Firm
Activation Date
Mar 21, 2011
Termination Date
Mar 24, 2025
AEY, Inc. Active
Unique Entity ID
(blank)
CAGE Code
(blank)
Physical Address
975 Arthur Godfrey Road, Suite 211, Miami, FL 33140 USA
Exclusion
Classification
Firm
Activation Date
Mar 24, 2011
Termination Date
Mar 24, 2025
AEY, Inc. Active
Unique Entity ID
GDLBYLMHDK55
CAGE Code
(blank)
Physical Address
975 Arthur Godfrey Rd., Suite 211, Miami, FL 33140 USA
Exclusion
Classification
Firm
Activation Date
Mar 24, 2011
Termination Date
Mar 24, 2025
SOURCE: https://sam.gov/search/?index=_all&page=1&pageSize=25&sort=-modifiedDate&sfm%5BsimpleSearch%5D%5BkeywordRadio%5D=ALL&sfm%5BsimpleSearch%5D%5BkeywordTags%5D%5B0%5D%5Bkey%5D=%22AEY%20INC.%22&sfm%5BsimpleSearch%5D%5BkeywordTags%5D%5B0%5D%5Bvalue%5D=%22AEY%20INC.%22&sfm%5Bstatus%5D%5Bis_active%5D=true
https://m.facebook.com/p/Dominic-Khaleel-1479681198/
DOMINIC ANTHONY KHALEEL AKA PABLO ESCOBAR IN ORDER TO OBTAIN FEDBIZOPPS SOFTWARE HE USED STRAW BIDDER WITHIN' THE AMERICAN INTELLIGENCE COMMUNITY USUALLY REFERRED TO AS A TURN COAT OR A TRAITOR
https://www.facebook.com/pilar.law.5 IS BELIEVED TO BE A MOLE WITHIN' THE AMERICAN INTELLIGENCE COMMUNITY AND, IT'S ALLIES!! TRULY OPERATING ON BEHALF OF THE SVR IN RUSSIA WHO RECRUITED THE FOLLOWING INDIVIDUALS.
THE PREFERRED METHOD OF COMMUNICATION IS A THIRD PARTY WITHIN' THE AGENCY RECORDING CALLS THROUGH THE KRYPTALL K-iPHONE AND, THEN BRIBES OR BLACKMAILS CERTAIN INDIVIDUALS TO OBTAIN ACCESS TO THE TECHNOLOGY!
GOING AS FAR TO CREATING FAKE DOCUMENTS THROUGH SHELL COMPANY LAW FIRMS!!
US Army Terminates Debarment of Efraim Diveroli
News
March 24, 2022
By: David Robbins, Sati Harutyunyan
Effective March 24, 2022, the US Army found that Efraim Diveroli had demonstrated his present responsibility and terminated his 15-year debarment early and within months of Jenner & Block appearing as counsel. Mr. Diveroli’s debarment, which greatly exceeded the typical three years, included extra-regulatory, punitive procedural aspects such as requiring Mr. Diveroli to make an affirmative showing of responsibility in the last year of his debarment term.
The Jenner & Block team, Partner David B. Robbins and Associate Sati Harutyunyan, helped Mr. Diveroli emphasize his commitment to compliance, his deliberate use of quality counsel in his business dealings, and the remediation he engaged in for more than a decade. Our lawyers succeeded where other firms had told Mr. Diveroli that his goal was impossible to achieve.
Related Attorneys
Sati Harutyunyan
Partner
sharutyunyan@jenner.com
+1 213 239 2229
David Robbins
Partner
drobbins@jenner.com
+1 202 639 6040
Related Capabilities
Government Contracts
Related Locations
Los Angeles
Washington, DC
HOW LONG IS WASHINGTON D.C. LETTING FEDERAL EMPLOYEES ENGAGE IN TRANSACTIONAL ORGANIZED CRIME IT SEEMS WITH THIS INFORMATION THE WAR ON DRUGS NOR ANY OF THE ARMS EMBARGOES APPLY TO THESE 2 INDIVIDUALS!!