Free Republic
Browse · Search
General/Chat
Topics · Post Article

To: Sense

Microsoft and the Election: A Reverse Time Sequence in Youtube Links

December 20, 2020
SolarWinds, The Biggest Case of Cyber-Espionage Yet
https://www.youtube.com/watch?v=6p5DUMPTWN8

The worst attack (cyber espionage) in history. SolarWinds not the only point of entry.
They got access to the source code repository, inserted their trojan code, merged it in with the existing source code...
Indications are SolarWinds WAS NOT the only compromise.
Protected snapshots of logs ?

December 18, 2020
Suspected Russian hack a ‘moment of reckoning’: Microsoft president
https://www.youtube.com/watch?v=XrIQQu8Akd4

Chief legal officer ? LOL!!!
Stunning... unbelievable... ignorant... and NOT TRUTHFUL. Says MSFT got hacked and spread it... but wasn’t responsible... and no one used
anything related to Microsoft to hack anyone. How can you tell they’re lying ? Their lips are moving.

November 1, 2020
Microsoft’s Own Election Interference Plans:
A look inside Microsoft’s ‘War Room’ to fight misleading election information | GMA
https://www.youtube.com/watch?v=DzOLK1lQX_0

Sept 11, 2020
Microsoft | Hackers again target US elections | Hacking bids from Russia, China, and Iran
https://www.youtube.com/watch?v=w4BO37ekVp0

September 11, 2020
Russia, China And Iran Are Trying To Hack 2020 Election, Microsoft Warns | TODAY
https://www.youtube.com/watch?v=FXvIFLEz_iU

June 12, 2020
Jim Cramer on Pres. Donald Trump’s tweet about Microsoft and 2020 election risks
https://www.youtube.com/watch?v=IXLnmsMEpKY

Feb 22, 2020
Microsoft says its encryption can make election hacking ‘pointless’
https://www.youtube.com/watch?v=pI_t66oV6-M

Feb 18, 2020
Wisconsin Elections Commission partners with Microsoft, VotingWorks to test new voting technology
https://www.youtube.com/watch?v=Br9H6UGJiVY

October 16, 2019
Microsoft’s Windows, Office 365 advice for secure elections
https://www.youtube.com/watch?v=KLPGMxneC2M

October 7, 2019
Microsoft Says Iran Tried to Hack U.S. Elections
https://www.youtube.com/watch?v=axRnLo0WEF8

October 5, 2019
Microsoft’s Election Guard
https://www.youtube.com/watch?v=HXrqDMiMi3E

July 18, 2019
Microsoft plans to give away software to help guard voting machines
https://www.youtube.com/watch?v=NnM8zmVWg08

August 22, 2018
Microsoft Outs Russian Election Hacking Sites - Daily Security Byte
https://www.youtube.com/watch?v=-4fAvoIX3XQ

April 25, 2012
Microsoft Monetizing Election Influence
https://www.youtube.com/watch?v=KKvH4AMCRVQ


51 posted on 12/24/2020 4:53:43 PM PST by Sense
[ Post Reply | Private Reply | To 50 | View Replies ]


To: Sense; Gene Eric; Mariner; Spirochete; Pollard; Intar; minnesota_bound; Don W; ...

Merry Christmas. This as a big Thank You to participants here, with a short “focused” summary of the hack related content I’ve been posting here, with two purposes:

One, to highlight the linkages in the logic presented.

Two, to re-address the IOC (indicators of compromise) in the various systems addressed, as it appears systemic responses thus far are not seeing/exposing more than one single issue.


November 20: [ed. re hack changes in and relevance of comm route selection]

I do suspect carrier level involvement in enabling... an issue with which I have some prior experience.

The larger issue is the legitimacy, or lack thereof, in the carrier’s cooperation in self interest with not legitimate quasi-governmental or shadow-government enabling...

Politely said, perhaps... contractor malfeasance...

The “experts” [ed. at CISA, etc.] who guaranteed the integrity of the election... are probably the same people who we’ve been trusting to be “on top of” internet security in every other sphere ?

CISA failures aren’t about “incompetence”... but malfeasance.

The inside of every closet that doesn’t exist is pretty much exactly like every other closet... except that it doesn’t exist... as far as you know... even when you’re in it.

https://en.wikipedia.org/wiki/Room_641A

November 21: [ed. also addressing indicators of compromise]

Someone has been spoofing the repository access control... changing the computers access to sites from which software is downloaded. That can have no purpose other than providing “alternative” software... ie., one quick hack being done enables them as mirror site providers in distributing false operating systems files... through routine “security updates”.

[ed. includes the trusted “mirror site” content being altered, in the Linux repositories as it was at SolarWinds, to insert hacked code in update files]

Not just about the mirror site updates... but the “preferred network”... so the routine optimization of routing [ed. after the hack] sent my comms there... [ed where the hackers wanted my traffic routed.]

That is likely an state level exploit of a chip level hack which gives kernel access, the access used to run a quick bit of code... changing where your software downloads come from... after which they can do what they want to your machine... and where your comms get routed...

[ed. the comm routing selected is being selected for clear purposes... more as chip feature control is enabling you (or voting machines) in being fully hacked. Russians might do that only to annoy and expose NSA chip exploits hoping to force them to shut them down. They and others may also have more purposeful uses ? Uses expand as microcode control of chip “flaws” is itself made the subject of hackers control.]

Early indicators of that [hack] were apparent in the recent frequent changing of OS files that control routine kernel functions like the re-writing of the basic kernal load... with frequent updates there recently an obvious tell of something not being kosher...

November 22:

I think there are “tracks” which the Linux gurus might follow to source: apt changelog intel-microcode

November 30: [ed. also testing the hack with Win10]

Coincident event [ed. as a hacker attempting to insert a virus as a diversion also] tried to create a changed file: OnDemandConnectionRouteHelper.dll


I expect this will be one of the last posts on this thread.

Note the above connects both “the hackS” exposed along with particular control over “routing” of comms... (think re TOR being NOT RANDOM jumps ?) directing comms to the compromised internal controls (particular closets) as necessary in enabling/exploiting the conjunction between code insertion... and tagging/exploit of selected data flows.

So, for instance, deciphering the particular hack with specific file changes, code insertion and routing control might... link a “SolarWinds type” hack to the monitoring, control, log files and storage of election fraud control inputs and comm flow controls... management access... pointing specific flows to be routed to a particular “AT&T” closet in Nashville ? (Or, Frankfurt... until not ?)

Odds are... evidence of all of that is now destroyed... at least re any storage in Nashville... but not re all those hacked devices that were being routed there by hacks ?

If you do know people in security, please pass this along to them, as the IOC addressed are apparently NOT being well understood in full context, still... meaning other hacks are being left open.

It appears “correction” of the problem exposed has stalled out at recognition of SolarWinds being hacked... when that is in all probability only “an instance” just like my experience, and the common experience with others here having similar interference with participation here on FR, which we’ve been discussing... as “another instance”... probably parallel in means, which “means” were thus exposed in result of hacking us here on FR.

Linux repository control changes were correcting another instance... Canonical issues not nearly as well publicized ?
Was the fix good ? The origin of the problem known ?

Nashville... suggests the problem may be “Deep State” (perhaps including Microsoft, AT&T and rogue elements inside the government) and not Russia/China/Iran... who would likely find it harder to enable FBI cooperation in covering it up?

The “RV” story is laughable... obvious in its arrangement... and cannot explain the evidence we can see.

More on that later... in a new thread.


52 posted on 12/26/2020 4:57:45 PM PST by Sense
[ Post Reply | Private Reply | To 51 | View Replies ]

Free Republic
Browse · Search
General/Chat
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson