Tag Archives: federal bureau of investigation

FBI finds no classified documents at Biden’s Delaware vacation home



CNN
 — 

The FBI completed a search of President Joe Biden’s Rehoboth Beach, Delaware, home and no documents with classified markings were found, Biden’s personal attorney said Wednesday.

Bob Bauer, Biden’s attorney, did say the FBI took with them handwritten notes and some materials for further review. The search took three-and-a-half hours.

“The DOJ’s planned search of the President’s Rehoboth residences, conducted in coordination and cooperation with the President’s attorneys, has concluded,” Bauer said. “The search was conducted from 8:30 AM to noon.”

“No documents with classified markings were found,” he said.

Bauer said that like last month’s search of Biden’s home in Wilmington, Delaware, agents “took for further review some materials and handwritten notes that appear to relate to his time as Vice President.”

Bauer confirmed earlier in the morning that investigators were searching the home. The search was planned and had the “full support and cooperation” of Biden, Bauer said.

“Under DOJ’s standard procedures, in the interests of operational security and integrity, it sought to do this work without advance public notice, and we agreed to cooperate,” Bauer said. “The search today is a further step in a thorough and timely DOJ process we will continue to fully support and facilitate. We will have further information at the conclusion of today’s search.”

Reporters positioned in the coastal community observed black sport utility vehicles and sedans arriving to the home mid-morning.

Biden’s personal attorneys previously searched the Rehoboth home on January 11 and found no classified documents.

The FBI search in Rehoboth marks the third known occasion that federal agents have searched properties associated with Biden to look for classified material.

The FBI previously searched Biden’s home in Wilmington, Delaware, turning up what his lawyer described as multiple items containing classified material. That search occurred on January 20. Biden’s attorneys had previously found documents at the Wilmington home and suspended their search of a specific space where additional documents were found. It’s not clear whether the documents the FBI found were in that same space or elsewhere in the house.

The FBI also searched the Washington office of the Penn Biden Center in mid-November after Biden’s attorneys first discovered classified material in a locked closet at the think tank.

None of the searches, including Wednesday’s in Rehoboth, required a warrant, according to people familiar with the matter. Biden’s team has stressed they are cooperating with the Justice Department as its probe of the documents matter proceeds.

Biden purchased his home in Rehoboth after leaving the vice presidency. He and his wife occasionally spend weekends there, most recently from January 20 to 23.

The search comes on the day that the Justice Department announced special counsel Robert Hur officially began his job overseeing the investigation of Biden’s handling of classified documents. Hur takes over for US Attorney John Lausch who conducted an initial review that has since become a full blown criminal investigation.

Hur, who previously served as US attorney in Maryland, was nominated to that position by then-President Donald Trump in 2017. He served in the role until his resignation in 2021. In the job, Hur played a key role in a number of high-profile cases, including a children’s book scandal involving then-Baltimore Mayor Catherine Pugh that resulted in Pugh being sentenced to three years in prison.

He was unanimously confirmed by the Senate to the US attorney job in 2018, and at the time he received praise from both of Maryland’s Democratic senators, who expressed confidence in his ability to handle critical issues facing the state.

Prior to his time with the DOJ, Hur was a law clerk for Chief Justice William Rehnquist and also clerked for a federal appellate judge, Alex Kozinski.

This story has been updated with additional reporting.

Read original article here

FBI seizes website used by notorious ransomware gang



CNN
 — 

The FBI has seized the computer infrastructure used by a notorious ransomware gang which has extorted more than $100 million from hospitals, schools and other victims around the world, US officials announced Thursday.

FBI officials since July have had extraordinary access to the so-called Hive ransomware group’s computer networks, FBI Director Christopher Wray said at a news conference, allowing the bureau to pass computer “keys” to victims so that they could decrypt their systems and thwart $130 million in ransom payments.

As of November, Hive ransomware had been used to extort about $100 million from over 1,300 companies worldwide – many of them in health care, according to US officials.

The dark-web website on which Hive listed its victims displayed a message in Russian and English Thursday that it had been taken over “as part of a coordinated law enforcement action” against the group by the FBI, Secret Service and numerous European government agencies.

“Simply put, using lawful means, we hacked the hackers,” Deputy Attorney General Lisa Monaco told reporters.

The Hive ransomware has been particularly rampant in the health care sector. One ransomware attack using Hive malicious software, in August 2021, forced a hospital in the US Midwest to turn away patients as Covid-19 surged, Attorney General Merrick Garland said.

Other reported US victim organizations of Hive include a 314-bed hospital in Louisiana. The hospital said it thwarted a ransomware attack in October, but that the hackers still stole personal data on nearly 270,000 patients.

“Hive compromised the safety and health of patients in hospitals – who are among our most vulnerable population,” said Errol Weiss, chief security officer for the Health Information Sharing and Analysis Center, a cyber threat sharing group for big health care providers worldwide. “When hospitals are attacked and medical systems go down, people can die.”

Thursday’s announcement is the latest in a series of Justice Department efforts to crack down on overseas ransomware groups that lock up US companies’ computers, disrupt their operations and demand millions of dollars to unlock the systems. Justice officials have seized millions of dollars in ransomware payments and urged companies not to pay off the criminals.

The ransomware epidemic grew more urgent for US officials after Colonial Pipeline, the major pipeline operator for sending fuel to the East Coast, shut down for days in May 2021 due to a ransomware attack from a suspected Russian cybercriminal. The disruption led to long lines at gas stations in multiple states as people hoarded fuel.

While the ransomware economy remains lucrative, there are signs that the US and international law enforcement stings are making a dent in the hackers’ earnings. Ransomware revenue fell to about $457 million in 2022, down from $766 million in 2021, according to data from cryptocurrency-tracking firm Chainalysis.

Cybersecurity professionals welcomed the Hive takedown, but some worried that another group would soon fill the void left by Hive.

“The disruption of the Hive service won’t cause a serious drop in overall ransomware activity but it is a blow to a dangerous group that has endangered lives by attacking the healthcare system,” John Hultquist, a vice president at Google-owned cybersecurity firm Mandiant, told CNN.

“Unfortunately, the criminal marketplace at the heart of the ransomware problem ensures a Hive competitor will be standing by to offer a similar service in their absence, but they may think twice before allowing their ransomware to be used to target hospitals,” Hultquist said.

Wray said the FBI would continue to track the people behind Hive ransomware and try to arrest them. It was not immediately clear where those people were located. The Department of Health and Human Services has descried Hive as a “possibly Russian speaking” group.

This story has been updated with additional details.

Read original article here

First on CNN: Classified documents found at Pence’s Indiana home


Washington
CNN
 — 

A lawyer for former Vice President Mike Pence discovered about a dozen documents marked as classified at Pence’s Indiana home last week, and he has turned those classified records over to the FBI, multiple sources familiar with the matter told CNN.

The FBI and the Justice Department’s National Security Division have launched a review of the documents and how they ended up in Pence’s house in Indiana.

The classified documents were discovered at Pence’s new home in Carmel, Indiana, by a lawyer for Pence in the wake of the revelations about classified material discovered in President Joe Biden’s private office and residence, the sources said. The discovery comes after Pence has repeatedly said he did not have any classified documents in his possession.

It is not yet clear what the documents are related to or their level of sensitivity or classification.

Pence’s team notified congressional leaders and relevant committees of the discovery on Tuesday.

Pence asked his lawyer to conduct the search of his home out of an abundance of caution, and the attorney began going through four boxes stored at Pence’s house last week, finding a small number of documents with classified markings, the sources said.

Pence’s lawyer immediately alerted the National Archives, the sources said. In turn, the Archives informed the Justice Department.

A lawyer for Pence told CNN that the FBI requested to pick up the documents with classified markings that evening, and Pence agreed. Agents from the FBI’s field office in Indianapolis picked up the documents from Pence’s home, the lawyer said.

On Monday, Pence’s legal team drove the boxes back to Washington, DC, and handed them over to the Archives to review the rest of the material for compliance with the Presidential Records Act.

In a letter to the National Archives obtained by CNN, Pence’s representative to the Archives Greg Jacob wrote that a “small number of documents bearing classified markings” were inadvertently boxed and transported to the vice president’s home.

“Vice President Pence was unaware of the existence of sensitive or classified documents at his personal residence,” Jacob wrote. “Vice President Pence understands the high importance of protecting sensitive and classified information and stands ready and willing to cooperate fully with the National Archives and any appropriate inquiry.”

The classified material was stored in boxes that first went to Pence’s temporary home in Virginia before they were moved to Indiana, according to the sources. The boxes were not in a secure area, but they were taped up and were not believed to have been opened since they were packed, according to Pence’s attorney. Once the classified documents were discovered, the sources said they were placed inside a safe located in the house.

Pence’s Washington, DC, advocacy group office was also searched, Pence’s lawyer said, and no classified material or other records covered by the Presidential Records Act was discovered.

The news about Pence come as special counsels investigate the handling of classified documents by both Biden and former President Donald Trump. The revelations also come amid speculation that Pence is readying for a run at the Republican nomination for president in 2024.

Since the FBI searched Trump’s home in Florida for classified material in August with a search warrant, Pence has said that he had not retained any classified material upon leaving office. “No, not to my knowledge,” he told The Associated Press in August.

In November, Pence was asked by ABC News at his Indiana home whether he had taken any classified documents from the White House.

“I did not,” Pence responded.

“Well, there’d be no reason to have classified documents, particularly if they were in an unprotected area,” Pence continued. “But I will tell you that I believe there had to be many better ways to resolve that issue than executing a search warrant at the personal residence of a former president of the United States.”

While Pence’s vice presidential office in general did a rigorous job while he was leaving office of sorting through and turning over any classified material and unclassified material covered by the Presidential Records Act, these classified documents appear to have inadvertently slipped through the process because most of the materials were packed up separately from the vice president’s residence, along with Pence’s personal papers, the sources told ClNN.

The vice president’s residence at the US Naval Observatory in Washington has a secure facility for handling classified material along with other security, and it would be common for classified documents to be there for the vice president to review.

Some of the boxes at Pence’s Indiana home were packed up from the vice president’s residence, while some came from the White House in the final days of the Trump administration, which included last-minute things that did not go through the process the rest of Pence’s documents did.

The discovery of classified documents in Pence’s residence marks the third time in recent history in which a president or vice president has inappropriately possessed classified material after leaving office. Both Biden and Trump are now being investigated by separate special counsels for their handling of classified materials.

Sources familiar with the process say Pence’s discovery of classified documents after the Trump and Biden controversies would suggest a more systemic problem related to classified material and the Presidential Records Act, which requires official records from the White House to be turned over to the National Archives at the end of an administration.

On Friday, the FBI searched Biden’s Wilmington residence for additional classified material, an unprecedented search of a sitting president’s home that turned up six additional items containing classified markings. The search was conducted after Biden’s lawyers discovered classified material in Wilmington following the initial discovery of classified documents at Biden’s private think office in November.

Biden’s attorneys say they are fully cooperating with the Justice Department, seeking to draw a distinction from the Trump investigation.

The FBI obtained a search warrant to search Trump’s Mar-a-Lago resort in August. Federal investigators took that step because they believed Trump had not turned over all classified material despite a subpoena and were concerned records at Mar-a-Lago were being moved around.

Last week, Pence told Larry Kudlow in a Fox Business interview that he received the President’s Daily Brief at the vice president’s residence.

“I’d rise early. I’d go to the safe where my military aide would place those classified materials. I’d pull them out, review them,” Pence said. “I’d receive a presentation to them and then, frankly, more often than not Larry, I would simply return them back to the file that I’d received them in. They went in commonly into what was called a burn bag that my military aide would gather and then destroy those classified materials—same goes in materials that I would receive at the White House.”

Read original article here

FBI searches Biden’s Wilmington home and finds more classified materials



CNN
 — 

FBI investigators on Friday found additional classified material while conducting a search of President Joe Biden’s Wilmington, Delaware, home.

Bob Bauer, the president’s personal attorney, said in a statement that during the search, which took place over nearly 13 hours Friday, “DOJ took possession of materials it deemed within the scope of its inquiry, including six items consisting of documents with classification markings and surrounding materials, some of which were from the President’s service in the Senate and some of which were from his tenure as Vice President. DOJ also took for further review personally handwritten notes from the vice-presidential years.”

Those six items are in addition to materials previously found at Biden’s Wilmington residence and in his private office.

The federal search of BIden’s home, while voluntary, marks an escalation of the probe into the president’s handling of classified documents and will inevitably draw comparisons to his predecessor, former President Donald Trump – even if the FBI’s search of Trump’s residence was conducted under different circumstances.

The FBI five months ago obtained a search warrant to search Trump’s Florida residence, Mar-a-Lago, an unprecedented step that was taken because federal investigators had evidence suggesting Trump had not handed over all classified materials in his possession after receiving a subpoena to turn over classified documents to the National Archives. Trump’s handling of classified material at Mar-a-Lago is also the subject of a special counsel investigation led by Jack Smith.

The search shows that federal investigators are swiftly moving forward with the probe into classified documents found in Biden’s possession. It was overseen by the office of Trump-appointed US Attorney John Lausch, who has been handling the initial review of the Justice Department’s probe.

Lausch did not request any searches of Biden properties during his initial review, according to a source familiar with the investigation. He also did not wait for Biden team to complete their voluntary searches before recommending a special counsel.

Robert Hur, who was appointed a little more than a week ago, is still transitioning to his role as special counsel. A spokesperson for the Justice Department tells CNN “we expect Special Counsel Hur to be on board shortly.”

The FBI search was done with the consent of the president’s attorneys, people briefed on the matter said. The FBI also previously picked up documents found at the residence, which the Biden team disclosed last week.

The search did not require a search warrant or subpoena, according to a person familiar with the matter.

Bauer said that representatives of Biden’s personal legal team and the White House Counsel’s Office were present during the “thorough search,” during which they had “full access” to the Biden home.

Bauer added that the DOJ “requested that the search not be made public in advance, in accordance with its standard procedures, and we agreed to cooperate.”

The first documents were found in Biden’s private office on November 2 but not publicly revealed until earlier this month when CBS first reported their existence.

Since then, another search in December found a “small number” of records with classified markings in the garage of Biden’s Wilmington house and a third discovery was made at the Wilmington residence in January, when Biden’s legal team searched the rest of the property for documents. They found them, in a room adjacent to the garage.

Bauer said in a January 11 statement that once Biden’s personal attorneys found the classified documents, they left the document where it was found and suspended their search of the space where it was located.

“We found a handful of documents were filed in the wrong place,” Biden explained Thursday during a tour of storm damage in California.

“I think you’re going to find there’s nothing there. I have no regrets,” Biden continued on Thursday.

Neither Biden nor first lady Dr. Jill Biden were present during the search, special counsel to the president Richard Sauber said in a statement.

Biden, Sauber wrote, “has been committed to handling this responsibly because he takes this seriously” and he and his team are “working swiftly to ensure DOJ and the Special Counsel have what they need to conduct a thorough review.”

Bauer said that investigators had full access to Biden’s home during the search, which included “personally handwritten notes, files, papers, binders, memorabilia, to-do lists, schedules, and reminders going back decades.”

Biden is spending this weekend at his Rehoboth Beach, Delaware, home. Asked Friday by the Associated Press if the visit had anything to do with documents being found at Biden’s Wilmington home, White House press secretary Karine Jean-Pierre referred reporters to White House counsel’s office and the Department of Justice, but said that Biden “often travels to Delaware on the weekends.”

This story has been updated with additional reporting.

Read original article here

Ana Montes, American convicted of spying for Cuba, released from US federal prison after 20 years



CNN
 — 

Ana Montes, an American citizen convicted of spying for Cuba, has been released from US federal prison in Fort Worth, Texas, according to Federal Bureau of Prison online records.

Cuba recruited Montes for spying in the 1980s and she was employed by the Pentagon’s Defense Intelligence Agency as an analyst from 1985-2001. She was eventually promoted to be the DIA’s top Cuba analyst.

The FBI and DIA began investigating her in the fall of 2000 but, in response to the September 11, 2001 terror attacks, she had access to plans for US attacks against Afghanistan and the Taliban.

On September 21, 2001, Montes was arrested in Washington, DC, and charged with conspiracy to deliver defense information to Cuba.

In early 2002, she was sentenced to 25 years in prison after pleading guilty to espionage. The judge who sentenced Montes ordered her to be supervised on release from prison for five years.

Regarding Montes’ release, Florida Sen. Marco Rubio slammed Montes for betraying the US and assisting Cuba’s communist regime.

“Americans should remember Ana Belén Montes for who she really is, despite the fact that she has served her time in prison. If we forget this spy’s story, it will surely repeat itself,” Rubio said in a statement released on Saturday.

Ana Montes, now 65, was known as the Queen of Cuba, an American who for over a decade and a half handed over so many US military secrets to Havana that experts say the US may never know the full extent of the damage.

In 1984, Montes was working a clerical job at the Justice Department in Washington and studying for a master’s degree at Johns Hopkins University.

She often found herself railing against President Ronald Reagan’s support for rebels fighting pro-communist regimes in Central America.

“She felt that the US didn’t have the right to impose its will on other countries,” said FBI Special Agent Pete Lapp, the man who eventually led the investigation against Montes, and ultimately arrested her.

Her anger about US foreign policy complicated her relationships and drew the attention of Cubans who enticed her to turn her back on friends, family and her own country.

Someone at Johns Hopkins noticed Montes’ passionate views about Cuba and soon she was introduced to recruiters, and agreed to help the Cuban cause.

At about the same time, Montes applied for a job at the Defense Intelligence Agency, where workers handle US military secrets on a daily basis. When she started there in 1985, the FBI says she was already a fully recruited Cuban spy.

One night in 1996, Montes was called to consult at the Pentagon during an ongoing international incident, but she broke protocol by failing to remain on duty until dismissed. This raised suspicion.

Four years later, DIA counterintelligence officer Scott Carmichael heard the FBI was looking for a mole – an unidentified spy inside the DIA who was working for Cuba.

The suspect had traveled to the US Naval Base at Guantanamo Bay, Cuba, at a specific time. When he looked up a list of DIA employees who visited Gitmo during those dates, a familiar name popped up – Ana Montes.

“The moment I saw her name, I knew,” Carmichael said.

After that, Carmichael and FBI agent Lapp teamed up to prove that the DIA’s Queen of Cuba was really a spy.

Thanks to “very sensitive” intelligence, it was known that the unidentified DIA mole had bought a specific brand, make and model of computer at a specific time in 1996 from an unknown store in Alexandria, Virginia.

Lapp was able to find the store’s original record that linked that computer to Montes, confirming their beliefs.

Read original article here

Moore County: FBI joins investigation into North Carolina power outage caused by ‘intentional’ attacks on substations as officials work to determine a motive and suspect



CNN
 — 

With no suspects or motive announced, the FBI is joining the investigation into power outages in a North Carolina county believed to have been caused by “intentional” and “targeted” attacks on substations that left around 40,000 customers in the dark Saturday night, prompting a curfew and emergency declaration.

The mass outage in Moore County turned into a criminal investigation when responding utility crews found signs of potential vandalism of equipment at different sites – including two substations that had been damaged by gunfire, according to the Moore County Sheriff’s Office.

“The person, or persons, who did this knew exactly what they were doing,” Moore County Sheriff Ronnie Fields said during a Sunday news conference. “We don’t have a clue why Moore County.”

Fields said multiple rounds were fired at the two substations. “It was targeted, it wasn’t random,” he said.

The sheriff would not say whether the criminal activity was domestic terrorism but noted “no group has stepped up to acknowledge or accept they’re the ones who [did] it.”

Authorities announced a mandatory curfew from 9 p.m. until 5 a.m., starting Sunday night, with Fields saying the decision was made to protect residents and businesses.

In addition to the FBI, the North Carolina State Bureau of Investigation has joined the investigation, officials said.

More than 33,000 customers were still in the dark across the county Sunday evening, the Duke Energy outage map showed. For some, the outage may stretch into Thursday, officials said, upending life for tens of thousands.

All schools in the county will be closed Monday and authorities have opened a shelter running on a generator.

Traffic lights are also out, and while a few stores with generators were able to open their doors, several businesses and churches in Moore County were closed Sunday, CNN affiliate WRAL reported.

“We were just getting over Covid. And now this,” the sheriff said, adding, “It’s gonna hurt all of our restaurants and businesses.”

Inside people’s homes, it’s become difficult to keep the cold out.

“We have a six-month-old baby in the house. We’re out of heat. We are trying to get heat for her,” Carthage resident Chris Thompson told WRAL.

Chilly temperatures, with lows in the 30s, were expected in the area overnight Sunday with highs in the 50s and a chance of rain expected Monday, according to the National Weather Service. Moore County is in central North Carolina, about 50 miles northwest of Fayetteville.

Mapbox

The estimated cost of the substation damage is in the millions, the sheriff said Sunday.

The damage has been significant and rerouting power isn’t an option, said Jeff Brooks, principal communications manager for Duke Energy.

“Equipment will have to be replaced,” Brooks said. “We’re pursuing multiple paths of restoration so that we can restore as many customers as quickly as possible. Recognizing that, we are looking at pretty sophisticated repair with some fairly large equipment.”

In addition to the gunfire damage at the substations, a gate at one of the locations appears to have been taken off its hinges, Asst. Chief Mike Cameron of the Southern Pines Fire and Rescue Department told CNN.

While it’s unclear what motivated the alleged vandalism, the sheriff on Sunday addressed rumors circulating on social media that the attack was an attempt to thwart a local drag show.

Fields said investigators “have not been able to tie anything back to the drag show,” which was scheduled in the town of Southern Pines at 7 p.m. Saturday, around the time the power went out.

The county declared a state of emergency to protect residents and property and maintain public services, authorities said. The countywide curfew is expected to stay in effect nightly while the emergency declaration is in effect.

“It is going to be very, very dark and it’s going to be chilly tonight, and we don’t need to have anyone out on the streets and that is the reason for our curfew,” North Carolina state Senator Tom McInnis said during the news conference. “Please stay home tonight … the roads are dangerous.”

The emergency order also encourages residents to conserve fuel.

With streets in the dark, the area has seen increased emergency calls and vehicle accidents are being reported because traffic lights are out, Cameron told CNN.

People who rely on oxygen have also placed emergency calls, he added.

A shelter was opened at the Moore County Sports Complex, and trailers with bathroom and shower facilities are being brought in, Moore County Manager Wayne Vest said.

As for schools, it’s unclear how long campuses will stay closed. Moore County Superintendent Tim Locklair said decisions regarding school openings for the remainder of the week will be made on a day-by-day basis.

Read original article here

University of Idaho investigation: Police must protect information ‘at all costs,’ experts say



CNN
 — 

The investigation into the murders of four University of Idaho students is entering a critical stage in its third week, as police are starting to receive forensic testing results from the crime scene, law enforcement experts tell CNN.

Dozens of local, state and federal investigators have yet to identify a suspect or find the murder weapon used in the attack last month in Moscow.

The public, as well as the victims’ family members, have criticized police for releasing little information, in what at times has been a confusing narrative.

But the complex nature of a high-level homicide investigation involves utmost discretion from police, experts say, because any premature hint to the public about a suspect or the various leads police are following can cause it to fall apart.

“What police have been reluctant to do in this case is to say they have a suspect, even though they have had suspects who have risen and fallen in various levels of importance, because that’s the nature of the beast,” said John Miller, CNN chief law enforcement analyst and former deputy commissioner of intelligence and counterterrorism for the New York Police Department.

“Police having no suspects is factually incorrect,” Miller said. “Police have had a number of suspects they’ve looked at, but they have no suspect they’re willing to name. You don’t name them unless you have a purpose for that. That’s not unusual.”

The victims – Ethan Chapin, 20; Kaylee Goncalves, 21; Xana Kernodle, 20; and Madison Mogen, 21 – were found stabbed on the second and third floors of their shared off-campus home on November 13, according to authorities.

The quadruple murder has upended the town of 26,000 residents, which had not recorded a single murder since 2015, and challenged a police department which has not benefited from the experience of investigating many homicides, let alone under the pressure of a national audience, Miller says.

The Moscow Police Department is leading the investigation with assistance from the Idaho State Police, the Latah County Sheriff’s Office and the FBI, which has assigned more than 40 agents to the case across the United States.

“They have really coordinated this into over 100 people that are operating as one team,” Miller said of the homicide investigation.

The FBI plays three important roles in the Idaho investigation, according to Miller.

The first involves its behavioral science unit, which is highly valuable for cases with an unknown offender because it narrows the scope of offender characteristics.

The second is its advanced technology, such as its Combined DNA Indexing System, which allows law enforcement officials and crime labs to share and search through thousands of DNA profiles.

Lastly, the FBI has 56 field offices in major cities throughout the country, which can expand the reach and capability of the investigation.

“The FBI brings a lot to this, as well as experience in a range of cases that would be beyond what a small town typically would have,” Miller said.

Every homicide investigation begins with the scene of the crime, which allows investigators only one chance to record and collect forensic evidence for processing, which includes toxicology reports on the victims, hair, fibers, blood and DNA, law enforcement experts say.

“That one chance with the crime scene is where a lot of opportunities can be made or lost,” Miller said.

Extensive evidence has been collected over the course of the investigation, including 113 pieces of physical evidence, about 4,000 photos of the crime scene and several 3D scans of the home, Moscow police said Thursday.

“To protect the investigation’s integrity, specific results will not be released,” police said.

Latah County Coroner Cathy Mabbutt told CNN she saw “lots of blood on the wall” when she arrived at the scene and police said “some” of the victims had defensive wounds.

Chances are “pretty high” a suspect could have cut themselves during the attack, so police are looking carefully at blood evidence, says Joe Giacalone, adjunct professor at John Jay College of Criminal Justice and retired NYPD sergeant who directed the agency’s Homicide School and Cold Case Squad.

Lab results from the scene can be returned to investigators fairly quickly, but in this case investigators are dealing with mixtures of DNA, which can take longer, he says.

“When you have several donors with the DNA, then it becomes a problem trying to separate those two or three or four. That could be part of the issue … toxicology reports can sometimes take a couple of weeks to come back,” Giacalone added.

The next stage in a homicide investigation is looking at the behavioral aspects of the crime. Two agents with the FBI’s Behavior Analysis Unit were assigned to the case to assess the scene and go over evidence to learn about the suspect or suspects’ behavior, based on the way they carried out the crime, Miller says.

“Understanding the victimology in a mystery can be very important, because it can lead you to motivation, it can lead you to enemies and it can lead you to friends,” he said.

Investigators will learn every detail about the four victims, their relationships with each other and the various people in their lives, Miller says. This includes cell phone records and internet records, he says, as well as video surveillance from every camera surrounding the crime scene.

“When you do an extensive video canvass, you may get a picture of a person, a shadowy figure, and then if you have a sense of direction, you can string your way down all the other cameras in that direction to see if that image reappears,” Miller said.

At this stage, investigators rely on the FBI’s Violent Criminal Apprehension Program, which collects and analyzes information about violent crimes in the United States.

The program can match a suspect’s DNA found at the scene with that of a person who is already in the system. It also scans all crimes across the country to determine if the way the attack was carried out mirrors a previous one, pointing to the same perpetrator, Miller says.

“You always start with people who are close to the victims, whether it’s love, money or drugs,” Giacalone told CNN. “That’s generally the first step that you take because most of us are victimized by someone we know. We have to ask things like, who would benefit from having this person or in this case, a group, killed?”

In an effort to locate the weapon – believed to be a fixed-blade knife – detectives contacted local businesses to see if a similar knife had been purchased recently.

“It’s highly unlikely, although not impossible, that a first-time offender is going to come prepared with a tactical knife and murder multiple people, even in the face of resistance, and that this is going to be their first encounter with violent crime or the use of a knife,” Miller said.

One aspect of a homicide investigation is to “keep the media happy,” according to Giacalone.

“Today in the social media, true crime, community-driven world in these cases, the demand for information is so great that sometimes police departments kind of fill in that blank air and say something just for the sake of saying something, and then realizing that it’s either not 100% true, or it’s misleading,” he said.

It’s critical for police to protect their information at “all costs” and they always know more than what they release to the public. Otherwise, it could cause the suspect to go on the run, he says.

Miller said it’s “not fair” to investigators for the public or media to criticize them for not releasing enough information about the case.

But, ultimately, the department has a moral obligation to share some information with families who are suffering in uncertainty, Miller says, but they must be judicious about what they share.

“If you tell them we have a suspect and we’re close to an arrest but that doesn’t come together, then everybody is disappointed or thinks you messed it up or worse, goes out and figures out who the suspect is and tries to take action on their own,” he said.

Investigators rely on the trove of physical and scientific evidence, information from the public and national data on violent crimes to cultivate possible leads, Miller says.

Public tips, photos and videos of the night the students died, including more than 260 digital media submissions people have submitted through an FBI form, are being analyzed, police say. Authorities have processed more than 1,000 tips and conducted at least 150 interviews to advance the case.

“Any one of those tips can be the missing link,” Miller said. “It can either be the connective tissue to a lead you already had but were missing a piece, or it can become the brand new lead that solves the case.”

Every tip must be recorded in a searchable database so investigators can go back to them as they learn new details over the course of the investigation, Miller says. While 95% to 99% of public tips may provide no value, one or several might crack the entire case, he adds.

“Police in this case could be nowhere tonight, having washed out another suspect, and tomorrow morning they could be making an arrest,” Miller said of the Idaho investigation. “Or, for the suspect they’re working on today, it might take them another month from now to put together enough evidence to have probable cause. That’s just something they won’t be able to reveal until it happens.”

Read original article here

Mike Lindell loses court bid to reclaim phone seized by FBI, access warrant details



CNN
 — 

A federal judge in Minnesota has rejected Mike Lindell’s challenge to the FBI search and seizure of his phone in a 2020 election-related criminal probe.

Judge Eric Tostrud said Lindell, CEO of My Pillow and a prominent backer of former President Donald Trump’s false voter fraud claims, had not shown that the search was unconstitutional, and said he could not have his phone returned or get more access to details from the search.

“The Government has demonstrated a compelling interest in preventing the premature disclosure of search-warrant materials during its ongoing federal criminal investigation. Multiple factors here justify keeping the search warrant materials under seal,” the judge wrote.

“The extensive, 80-page search warrant affidavit describes in considerable detail ‘the nature, scope, and direction of the government’s investigation and the individuals and specific [activities] involved,’ including information obtained from recorded communications, confidential informants, and cooperating witnesses. Premature disclosure of these materials would significantly undermine the Government’s ongoing criminal investigation, giving Plaintiffs (and potentially, other targets of the investigation) a window into the Government’s investigation that could compromise the investigation as a whole,” the judge continued.

Tostrud noted that the FBI’s search warrant materials “reveal information about individuals who are not targets” of the search and said that “the significant governmental interest in the integrity of an ongoing criminal investigation, as well as the privacy interests of these associated, uncharged individuals, outweigh Plaintiffs’ interest in access to these search warrant materials.”

The judge added that “there is no practical way to order redactions” of the 80-page warrant.

Lindell has not been charged with any crime.

Federal authorities in Colorado are investigating the breach of a county’s voting system as part of efforts to subvert the 2020 election results, according to subpoena documents issued to Lindell earlier this year.

The records, previously obtained by CNN, showed the Justice Department is gathering evidence related to three potential crimes in Mesa County, Colorado: identity theft, intentional damage to a protected computer and/or conspiracy to commit either.

The investigation appears to be looking at possible crimes separate from the January 6, 2021, federal criminal investigation into the attempt to overturn the election result by Trump acolytes in late 2020 and early 2021.

Read original article here

FBI says it has ‘credible information of a broad threat’ to synagogues in New Jersey



CNN
 — 

The FBI in Newark, New Jersey, said Thursday afternoon it has received “credible information of a broad threat to synagogues” in the state, according to a tweet from the office.

“We ask at this time that you take all security precautions to protect your community and facility. We will share more information as soon as we can. Stay alert. In case of emergency call police,” the post said.

In a second tweet, the agency said it was taking a “proactive measure” with that warning, while “investigative processes are carried out.”

New Jersey Gov. Phil Murphy said he is in touch with the FBI, the state’s Office of Homeland Security and Preparedness and the state attorney general.

“We are closely monitoring the situation and are working with local law enforcement to ensure that all houses of worship are protected,” Murphy wrote on Twitter.

Over the past few years, the US has seen a rise in antisemitic incidents, with 941 incidents in 2015 jumping to 2,717 tracked in 2021 by the Anti-Defamation League. On Thursday, the ADL said it was working with the FBI to address the credible threat and advised synagogues and Jewish organizations to “remain calm and in heightened state of alert.”

Just over four years ago, a gunman stormed into a synagogue in Pittsburgh, Pennsylvania, and killed 11 people in the deadliest attack on Jewish people on US soil.

The FBI’s warning on Thursday comes amid continued reports across the country of anti-Jewish bigotry, including multiple antisemitic messages that appeared in public spaces in Jacksonville, Florida, over the weekend, and a group of demonstrators who hung banners over a Los Angeles freeway earlier in October showing support for antisemitic comments that were made by Kanye West. Photos also showed the group with their arms raised in what appeared to be the Nazi salute. Los Angeles officials condemned the incident.

West previously made a series of antisemitic outbursts, notably on October 8, when he tweeted he was “going death con 3 [sic] On JEWISH PEOPLE,” and also that, “You guys have toyed with me and tried to black ball anyone whoever opposes your agenda,” without specifying what group he was addressing, according to the Internet Archive’s Wayback Machine records pulled by CNN.

His tweet was removed and Twitter locked his account. In an interview conducted after the controversial tweet, West told Piers Morgan that he was sorry for the people that he hurt but said he didn’t regret making the remark.

CNN has reached out to the FBI for more information on their tweet.

This is a developing story and will be updated.



Read original article here

David DePape: Paul Pelosi suspect charged with attempting to kidnap House speaker



CNN
 — 

The man alleged to have attacked Paul Pelosi, husband of House Speaker Nancy Pelosi, has been charged with assault and attempted kidnapping following last week’s break-in at the couple’s San Francisco home, the US attorney’s office announced on Monday.

David DePape, 42, was charged with one count of “attempted kidnapping of a US official,” according to the US attorney’s office for the Northern District of California. That charge relates to Nancy Pelosi, who DePape told police he planned to “hold hostage,” according to an FBI affidavit also unsealed on Monday.

The attempted kidnapping charge carries a maximum of 20 years in prison.

CNN has reported that DePape allegedly shouted “Where’s Nancy?” after breaking into their home.

DePape also was charged with one count of assault of an immediate family member of a US official with the intent to retaliate against the official. That charge relates to a crime allegedly committed against Paul Pelosi and carries a maximum sentence of 30 years in prison.

The federal charges against DePape are in addition to state charges that may also be announced on Monday.

CNN reported earlier Monday that Paul Pelosi was interviewed this weekend at the hospital by investigators and was able to provide details of the attack, according to two law enforcement sources and a source familiar with the matter.

Among those conducting the interview were FBI and local law enforcement investigators.

The court filing related to the federal charges against DePape reveal the most detailed account yet of Paul Pelosi’s 911 call while the incident was unfolding.

“Pelosi stated words to the effect of there is a male in the home and that the male is going to wait for Pelosi’s wife. Pelosi further conveyed that he does not know who the male is. The male said his name is David,” an FBI agent said in a sworn affidavit that was unsealed Monday.

Paul Pelosi called 911 at 2:23 a.m. Pacific Time on Friday, and police arrived at his house eight minutes later, according to the affidavit unsealed Monday.

“When the door was opened, Pelosi and DePape were both holding a hammer with one hand and DePape had his other hand holding onto Pelosi’s forearm,” the affidavit said. “Pelosi greeted the officers. The officers asked them what was going on. DePape responded that everything was good. Officers then asked Pelosi and DePape to drop the hammer.”

At that moment, DePape allegedly pulled the hammer away and swung it, striking Paul Pelosi in the head. Pelosi “appeared to be unconscious on the ground” after the blow, the affidavit said.

Paul Pelosi was later taken to the hospital and underwent a “successful surgery to repair a skull fracture and serious injuries to his right arm and hands,” according to a previous press release from House Speaker Nancy Pelosi’s office. They said they expect Paul Pelosi to make a full recovery.

CNN has previously reported that Pelosi managed to keep the line open with 911, the dispatcher could hear a conversation in the background, and that Pelosi was talking in code to help the authorities understand what was happening.

“DePape was prepared to detain and injure Speaker Pelosi when he entered the Pelosi residence in the early morning of October 28, 2022,” the FBI agent said in the affidavit. “DePape had zip ties, tape, rope, and at least one hammer with him that morning.”

DePape has not yet had any court appearances related to the attack.

According to the criminal complaint filed in court, DePape confessed in an interview with local police that he intended to find the House speaker and hold her hostage.

The FBI affidavit filed with the complaint said: “DePape stated that he was going to hold Nancy hostage and talk to her. If Nancy were to tell DePape the ‘truth,’ he would let her go, and if she ‘lied,’ he was going to break ‘her kneecaps.’”

“DePape was certain that Nancy would not have told the ‘truth,’” the FBI affidavit said.

The affidavit further stated DePape told police that Nancy Pelosi was the “leader of the pack” of lies promoted by the Democratic Party. DePape told police that other members of Congress would see that there are consequences to their actions when Pelosi, with broken kneecaps, would get “wheeled into” the House chamber, according to the affidavit.

The interview was conducted by the San Francisco Police Department on Friday, the day of the attack, according to court filings. DePape was read his Miranda rights before he spoke with the police and confessed to his intentions to kidnap the top-ranking House Democrat, according to the filings.

The federal charges unsealed Monday also further debunk a conspiracy theory about the Pelosi attack that was previously shared on Twitter by its billionaire owner Elon Musk.

The conspiracy theory claimed, among other things, that Paul Pelosi knew his attacker. Musk tweeted a link to an article promoting the theory on Sunday, though he later deleted it.

The FBI affidavit, unsealed Monday alongside the federal charges, says Pelosi told a 911 dispatcher during his call that “he does not know who the male is” that invaded his home.

Furthermore, the affidavit said San Francisco Police Department officers interviewed Pelosi in the ambulance on the way to hospital, and he said, “He had never seen (David) DePape before.”

Earlier on Monday, San Francisco Police Department chief William Scott told CNN’s Ana Cabrera that Paul Pelosi didn’t know the suspect. The police chief said the wave of conspiracies about the case were “baseless” and “damaging” to the ongoing investigation.

This story has been updated with additional developments.

Read original article here