Tag Archives: iab-software and applications

In Japan, pet fish playing Nintendo Switch run up bill on owner’s credit card



CNN
 — 

Here’s something you don’t see everyday. Pet fish playing a video game in Japan managed to log on to the Nintendo Switch store, change their owner’s avatar, set up a Pay Pal account and rack up a credit card bill.

And it was all seemingly livestreamed, in real time, on the internet.

The fish in question belong to a YouTuber known as Mutekimaru, whose channel is popular with the gaming community for its videos featuring groups of tetra fish that “play” video games.

Mutekimaru had previously installed sophisticated motion detection tracking software in fish tanks, enabling the fish to remotely control a Nintendo Switch console.

But the technology, and the fishes’ apparent mastery of it, led to an unexpected turn of events earlier this month while Mutekimaru was live-streaming a game of Pokémon.

Mutekimaru had stepped away for a break when the game crashed due to a system error and the console returned to the home screen.

But the fish carried on swimming, like fish tend to do, and seemingly continued to control the console remotely from their tank.

During the next seven hours, the fish reportedly managed to change the name of their owner’s Switch account before twice logging into the Nintendo store, where users can purchase games and other downloadable content.

They also managed to “check” legal terms and conditions, downloaded a new avatar and even set up a PayPal account from the Switch – sending an email out to their owner in the process, video from the livestream appeared to show.

But things didn’t end there. The fish were also seen adding 500 yen ($4) to Mutekimaru’s Switch account from his credit card during the livestream – exposing his credit card details in the process, the YouTuber revealed in a follow-up video about the episode.

By this point, thousands of comments were streaming in as viewers watched the unintended takeover being livestreamed on the channel, and the incident went viral on Twitter, where thousands of Japanese users shared their amusement.

Mutekimaru later said that he had contacted Nintendo to explain what happened and asked for a refund of his 500 yen.

Nintendo declined to comment to CNN, citing customer confidentiality.



Read original article here

BuzzFeed says it will use AI to help create content, stock jumps 150%


New York
CNN
 — 

BuzzFeed said Thursday that it will work with ChatGPT creator OpenAI to use artificial intelligence to help create content for its audience, marking a milestone in how media companies implement the new technology into their businesses.

Jonah Peretti, the company’s co-founder and chief executive, told employees in a memo that they can expect “AI inspired content” to “move from an R&D stage to part of our core business.”

Peretti elaborated that the technology will be used to create quizzes, help with brainstorming, and assist in personalizing content to its audience. BuzzFeed, for now, will not use artificial intelligence to help write news stories, a spokesperson told CNN.

“To be clear, we see the breakthroughs in AI opening up a new era of creativity that will allow humans to harness creativity in new ways with endless opportunities and applications for good,” Peretti said. “In publishing, AI can benefit both content creators and audiences, inspiring new ideas and inviting audience members to co-create personalized content.”

“When you see this work in action it is pretty amazing,” Peretti added, vowing to “lead the future of AI-powered content.”

The news sent BuzzFeed’s sagging stock skyrocketing more than 150% in trading Thursday to more than $2 a share.

Media industry leaders have increasingly said that artificial intelligence will revolutionize their businesses.

While BuzzFeed is the biggest digital content creator to move to implement OpenAI’s technology into its business, some other outlets have taken similar steps.

CNET recently used an artificial intelligence tool to help write stories. But the process did not go smoothly, with a number of articles ultimately requiring corrections.

In a note published online Wednesday, CNET Editor-In-Chief Connie Guglielmo apologized for the errors and said new processes had been put in place to prevent them in the future.

But, Guglielmo said, the outlet will not shy away from using artificial intelligence moving forward.

“The process may not always be easy or pretty, but we’re going to continue embracing it – and any new tech that we believe makes life better,” Guglielmo wrote.

The Associated Press also began using artificial intelligence to automate news stories nearly a decade ago.

Read original article here

FBI seizes website used by notorious ransomware gang



CNN
 — 

The FBI has seized the computer infrastructure used by a notorious ransomware gang which has extorted more than $100 million from hospitals, schools and other victims around the world, US officials announced Thursday.

FBI officials since July have had extraordinary access to the so-called Hive ransomware group’s computer networks, FBI Director Christopher Wray said at a news conference, allowing the bureau to pass computer “keys” to victims so that they could decrypt their systems and thwart $130 million in ransom payments.

As of November, Hive ransomware had been used to extort about $100 million from over 1,300 companies worldwide – many of them in health care, according to US officials.

The dark-web website on which Hive listed its victims displayed a message in Russian and English Thursday that it had been taken over “as part of a coordinated law enforcement action” against the group by the FBI, Secret Service and numerous European government agencies.

“Simply put, using lawful means, we hacked the hackers,” Deputy Attorney General Lisa Monaco told reporters.

The Hive ransomware has been particularly rampant in the health care sector. One ransomware attack using Hive malicious software, in August 2021, forced a hospital in the US Midwest to turn away patients as Covid-19 surged, Attorney General Merrick Garland said.

Other reported US victim organizations of Hive include a 314-bed hospital in Louisiana. The hospital said it thwarted a ransomware attack in October, but that the hackers still stole personal data on nearly 270,000 patients.

“Hive compromised the safety and health of patients in hospitals – who are among our most vulnerable population,” said Errol Weiss, chief security officer for the Health Information Sharing and Analysis Center, a cyber threat sharing group for big health care providers worldwide. “When hospitals are attacked and medical systems go down, people can die.”

Thursday’s announcement is the latest in a series of Justice Department efforts to crack down on overseas ransomware groups that lock up US companies’ computers, disrupt their operations and demand millions of dollars to unlock the systems. Justice officials have seized millions of dollars in ransomware payments and urged companies not to pay off the criminals.

The ransomware epidemic grew more urgent for US officials after Colonial Pipeline, the major pipeline operator for sending fuel to the East Coast, shut down for days in May 2021 due to a ransomware attack from a suspected Russian cybercriminal. The disruption led to long lines at gas stations in multiple states as people hoarded fuel.

While the ransomware economy remains lucrative, there are signs that the US and international law enforcement stings are making a dent in the hackers’ earnings. Ransomware revenue fell to about $457 million in 2022, down from $766 million in 2021, according to data from cryptocurrency-tracking firm Chainalysis.

Cybersecurity professionals welcomed the Hive takedown, but some worried that another group would soon fill the void left by Hive.

“The disruption of the Hive service won’t cause a serious drop in overall ransomware activity but it is a blow to a dangerous group that has endangered lives by attacking the healthcare system,” John Hultquist, a vice president at Google-owned cybersecurity firm Mandiant, told CNN.

“Unfortunately, the criminal marketplace at the heart of the ransomware problem ensures a Hive competitor will be standing by to offer a similar service in their absence, but they may think twice before allowing their ransomware to be used to target hospitals,” Hultquist said.

Wray said the FBI would continue to track the people behind Hive ransomware and try to arrest them. It was not immediately clear where those people were located. The Department of Health and Human Services has descried Hive as a “possibly Russian speaking” group.

This story has been updated with additional details.

Read original article here

‘GoldenEye 007’ is coming to Nintendo Switch and Xbox



CNN
 — 

James Bond fans may be waiting on the next actor who will play the British spy onscreen, but a beloved Bond adventure of yore is making its return.

“GoldenEye 007,” a classic first-person shooter made for Nintendo 64 in 1997, is being revived for Nintendo Switch and Xbox more than 25 years later. For fans who subscribe to additional content on both gaming systems, the game will be available on Friday.

Based on the 1995 film “GoldenEye,” the game follows a block-like version of Pierce Brosnan’s 007 as he shoots his way through various locales, all while a synthy version of the signature Bond theme plays. The Xbox version has been “faithfully recreated and enhanced,” said one ad for the re-release, while the Switch game features an online multiplayer mode.

“GoldenEye 007” was a hit upon its release: IGN gave it a 9.7/10 in 1997, praising its graphics as “superb.” Contemporary players used to the lifelike visuals of popular games like “The Last of Us” and “Red Dead Redemption” may beg to differ, but the game still holds a nostalgic appeal for fans who spent their youths lasering their way through surfaces using Bond’s watch. Not to mention, its soundtrack remains iconic.

To access the game, Switch users will have to subscribe to its Online membership plus its expansion pack, which includes some Nintendo 64 games and downloadable content for popular games like “Mario Kart 8 Deluxe” and “Animal Crossing: New Horizons.” Xbox players must subscribe to Xbox Game Pass, a service that allows players to access hundreds of games from its server.

The return of “GoldenEye 007,” often referred to as one of the greatest video games of all time, has been years in the making. The Verge reported last year that rights issues blocked developers from releasing it on newer consoles, including Xbox, since at least 2008. Undeterred N64 fans even attempted to remake the game themselves on several occasions, though the original rights holders usually shut them down. Now, Rare, the game’s original developer, has recreated it for Xbox with “a few modern touches,” while Nintendo is re-releasing the original on its Switch console.



Read original article here

Blizzard China: Millions of players lose access to ‘World of Warcraft’ and other games as it goes dark


Hong Kong
CNN
 — 

Millions of players in China have lost access to the iconic “World of Warcraft” franchise and other popular video games, as Blizzard Entertainment’s servers in the country went offline after two decades.

The company’s services in China were suspended at midnight local time on Tuesday, marking the end of an era for fans, after a licensing agreement with longtime local partner NetEase

(NTES) expired.

“World of Warcraft,” also known as “WoW,” is a hugely popular online multiplayer game that allows users to fight monsters and journey through expeditions in the medieval world of Azeroth.

Many gamers around the world have grown up with the smash hit, including in China. That was underscored in recent days, as Chinese fans expressed their disbelief over the loss of their longtime pastime in social media posts.

“When I woke up, I still didn’t want to accept [it],” one user said on Weibo, China’s Twitter-like platform, on Tuesday. “I cried all night in my sleep because the game went offline. I dreamed that I was crying in the middle of the class.”

Another player described “World of Warcraft” as “my first love.”

“I really can’t forget it,” they wrote.

The suspension follows a bitter dispute between Blizzard, a unit of Activision Blizzard

(ATVI), and NetEase.

Foreign publishers must work with local partners to offer video games in China. Last November, however, Blizzard and NetEase announced they would not renew licensing agreements that were set to expire this month.

Those deals had covered the publication of several popular Blizzard titles in mainland China, including “World of Warcraft,” “Hearthstone,” and “Diablo III,” since 2008. In separate statements at the time, both sides said they were unable to reach a new agreement on key terms, without giving further details.

Now, the discussions appear to have gotten more acrimonious.

In a statement last Tuesday, Blizzard said it had reached out to NetEase to seek “their help in exploring a six-month extension to the current agreement.”

The US company said it had appealed to NetEase to let fans continue playing uninterrupted, “based on our personal feelings as gamers, and the frustration expressed to us by Chinese players.”

“Unfortunately, after renewed discussions last week, NetEase did not accept our proposal for an extension,” Blizzard said.

NetEase hit back with its own statement last week.

In unusually terse comments, the Chinese tech and gaming giant accused Blizzard of blindsiding it with its “sudden statement” and called the US company’s proposal “outrageous, inappropriate, and not in line with business logic.”

NetEase also pointed out that Blizzard had already “started the work of finding new partners” in China, putting the Hangzhou-based company in an “unfair” position.

The public spat marked an unexpected twist in the companies’ 14-year partnership.

Under a separate agreement, the companies are working together on the joint development and publishing of “Diablo Immortal,” another widely followed multiplayer game that allows users to slay demons in an ancient world. NetEase said in a statement in November that this collaboration would continue.

Blizzard said in December that “World of Warcraft” fans would be able to back up their playing history and ensure all progress was saved as it wound down its agreement and looked for a new partner.

This week’s shutdown has been emotional, even for senior leadership at NetEase.

In a LinkedIn post Monday, Simon Zhu, president of global investments and partnerships of NetEase Games, detailed how he grew up with Blizzard games in China, including older “Warcraft” and “Diablo” titles.

“Only [a] few hours before Blizzard Games servers shut down in China, and that is a very very big deal for players in China,” he wrote.

“Today is such a sad moment to witness the server shutdown, and we don’t know how things will play out in the future. The biggest victim would be players in China who live and breathe in those worlds.”

Activision Blizzard, which previously had another Chinese partner before teaming up with NetEase, said it is continuing its search for a new distribution partner.

“Our commitment to players on mainland China remains strong as we continue to work with Tencent to distribute ‘Call of Duty: Mobile,’ as well as continue active talks with potential partners to resume gameplay for Blizzard’s iconic franchises,” an Activision Blizzard spokesperson told CNN.

Read original article here

Aging can be reversed in mice. Are people next?



CNN
 — 

In Boston labs, old, blind mice have regained their eyesight, developed smarter, younger brains and built healthier muscle and kidney tissue. On the flip side, young mice have prematurely aged, with devastating results to nearly every tissue in their bodies.

The experiments show aging is a reversible process, capable of being driven “forwards and backwards at will,” said anti-aging expert David Sinclair, a professor of genetics in the Blavatnik Institute at Harvard Medical School and codirector of the Paul F. Glenn Center for Biology of Aging Research.

Our bodies hold a backup copy of our youth that can be triggered to regenerate, said Sinclair, the senior author of a new paper showcasing the work of his lab and international scientists.

The combined experiments, published for the first time Thursday in the journal Cell, challenge the scientific belief aging is the result of genetic mutations that undermine our DNA, creating a junkyard of damaged cellular tissue that can lead to deterioration, disease and death.

“It’s not junk, it’s not damage that causes us to get old,” said Sinclair, who described the work last year at Life Itself, a health and wellness event presented in partnership with CNN.

“We believe it’s a loss of information — a loss in the cell’s ability to read its original DNA so it forgets how to function — in much the same way an old computer may develop corrupted software. I call it the information theory of aging.”

Jae-Hyun Yang, a genetics research fellow in the Sinclair Lab who coauthored the paper, said he expects the findings “will transform the way we view the process of aging and the way we approach the treatment of diseases associated with aging.”

While DNA can be viewed as the body’s hardware, the epigenome is the software. Epigenes are proteins and chemicals that sit like freckles on each gene, waiting to tell the gene “what to do, where to do it, and when to do it,” according to the National Human Genome Research Institute.

The epigenome literally turns genes on and off. That process can be triggered by pollution, environmental toxins and human behaviors such as smoking, eating an inflammatory diet or suffering a chronic lack of sleep. And just like a computer, the cellular process becomes corrupted as more DNA is broken or damaged, Sinclair said.

“The cell panics, and proteins that normally would control the genes get distracted by having to go and repair the DNA,” he explained. “Then they don’t all find their way back to where they started, so over time it’s like a Ping-Pong match, where the balls end up all over the floor.”

In other words, the cellular pieces lose their way home, much like a person with Alzheimer’s.

“The astonishing finding is that there’s a backup copy of the software in the body that you can reset,” Sinclair said. “We’re showing why that software gets corrupted and how we can reboot the system by tapping into a reset switch that restores the cell’s ability to read the genome correctly again, as if it was young.”

It doesn’t matter if the body is 50 or 75, healthy or wracked with disease, Sinclair said. Once that process has been triggered, “the body will then remember how to regenerate and will be young again, even if you’re already old and have an illness. Now, what that software is, we don’t know yet. At this point, we just know that we can flip the switch.”

The hunt for the switch began when Sinclair was a graduate student, part of a team at the Massachusetts Institute of Technology that discovered the existence of genes to control aging in yeast. That gene exists in all creatures, so there should be a way to do the same in people, he surmised.

To test the theory, he began trying to fast-forward aging in mice without causing mutations or cancer.

“We started making that mouse when I was 39 years old. I’m now 53, and we’ve been studying that mouse ever since,” he said. “If the theory of information aging was wrong, then we would get either a dead mouse, a normal mouse, an aging mouse or a mouse that had cancer. We got aging.”

With the help of other scientists, Sinclair and his Harvard team have been able to age tissues in the brain, eyes, muscle, skin and kidneys of mice.

To do this, Sinclair’s team developed ICE, short for inducible changes to the epigenome. Instead of altering the coding sections of the mice’s DNA that can trigger mutations, ICE alters the way DNA is folded. The temporary, fast-healing cuts made by ICE mimic the daily damage from chemicals, sunlight and the like that contribute to aging.

ICE mice at one year looked and acted twice their age.

Now it was time to reverse the process. Sinclair Lab geneticist Yuancheng Lu created a mixture of three of four “Yamanaka factors,” human adult skin cells that have been reprogrammed to behave like embryonic or pluripotent stem cells, capable of developing into any cell in the body.

The cocktail was injected into damaged retinal ganglion cells at the back of the eyes of blind mice and switched on by feeding mice antibiotics.

“The antibiotic is just a tool. It could be any chemical really, just a way to be sure the three genes are switched on,” Sinclair told CNN previously. “Normally they are only on in very young, developing embryos and then turn off as we age.”

The mice regained most of their eyesight.

Next, the team tackled brain, muscle and kidney cells, and restored those to much younger levels, according to the study.

“One of our breakthroughs was to realize that if you use this particular set of three pluripotent stem cells, the mice don’t go back to age zero, which would cause cancer or worse,” Sinclair said. “Instead, the cells go back to between 50% and 75% of the original age, and they stop and don’t get any younger, which is lucky. How the cells know to do that, we don’t yet understand.”

Today, Sinclair’s team is trying to find a way to deliver the genetic switch evenly to each cell, thus rejuvenating the entire mouse at once.

“Delivery is a technical hurdle, but other groups seem to have done well,” Sinclair said, pointing to two unpublished studies that appear to have overcome the problem.

“One uses the same system we developed to treat very old mice, the equivalent of an 80-year-old human. And they still got the mice to live longer, which is remarkable. So they’ve kind of beaten us to the punch in that experiment,” he said.

“But that says to me the rejuvenation is not just affecting a few organs, it’s able to rejuvenate the whole mouse because they’re living longer,” he added. “The results are a gift and confirmation of what our paper is saying.”

What’s next? Billions of dollars are being poured into anti-aging, funding all sorts of methods to turn back the clock.

In his lab, Sinclair said his team has reset the cells in mice multiple times, showing that aging can be reversed more than once, and he is currently testing the genetic reset in primates. But decades could pass before any anti-aging clinical trials in humans begin, get analyzed and, if safe and successful, scaled to the mass needed for federal approval.

But just as damaging factors can disrupt the epigenome, healthy behaviors can repair it, Sinclair said.

“We know this is probably true because people who have lived a healthy lifestyle have less biological age than those who have done the opposite,” he said.

His top tips? Focus on plants for food, eat less often, get sufficient sleep, lose your breath for 10 minutes three times a week by exercising to maintain your muscle mass, don’t sweat the small stuff and have a good social group.

“The message is every day counts,” Sinclair said. “How you live your life even when you’re in your teens and 20s really matters, even decades later, because every day your clock is ticking.”

Read original article here

Putin avoids Russia blame game — for now — after Ukraine attack



CNN
 — 

It was New Year’s Eve, one of the most cherished holidays in Russia. The recruits in President Vladimir Putin’s war against Ukraine – hundreds of them mobilized just months ago – were billeted in makeshift barracks, a vocational school in the occupied city of Makiivka, in the Donetsk region. Next door was a large ammunition depot.

The soldiers missed their wives, their families, so they turned on their cellphones and called home. Suddenly, HIMARS rockets, satellite-guided precision weapons that the United States has supplied to Ukraine, hit the school, almost completely destroying it, and igniting the cache of ammunition.

That, at least officially, is how the Russian military is explaining the deadliest known attack on Russian forces in Ukraine since the war began in February 2022. The Defense Ministry blamed the troops themselves, claiming the “main cause” of the attack was the use of cellphones “contrary to the ban.” Russian troops are banned from using personal cell phones in the field, since their signals have been geolocated to hone in on and kill other Russian forces.

But that explanation, and details of the attack that have surfaced, have ignited an extraordinarily public national blame game among Russians.

It started with the death toll. The Russian Defense Ministry initially said 63 soldiers were killed, then increased that number to 89. Ukraine claimed it was approximately 400. But even Russian pro-war bloggers, an increasingly influential element in how Russian civilians get their information about what really is happening in Ukraine, dismissed the official count, estimating that hundreds of troops had died. The true number is not yet known.

One of those bloggers, Semyon Pegov, who uses the online handle “War Gonzo” and was recently awarded a medal by Vladimir Putin, also rejected the military’s claim about cell phones, calling it a “blatant attempt to smear blame.”

“Grey Zone,” another blogger, called the cell phone explanation a “99% lie,” an attempt to evade responsibility. He said it was more likely an intelligence failure.

Russian lawmakers chimed in, demanding an investigation into just who had ordered so many troops to be temporarily quartered in one, unprotected building. Sergey Mironov, a prominent politician and party leader, said there should be “personal criminal liability” for any officers or other military personnel who made that decision. And, implying the military had a lax approach to the war, he warned, “It’s time to realize it won’t be the same as it used to be.”

“This is a battle for the future of Russia,” Mironov said. “We must win it!”

Mironov’s comments touched a nerve. Hardliners like him think Putin’s September “partial mobilization” of reservists, calling up 300,000 men, failed to go far enough. They want a full mobilization that would put the entire country on a war footing. And they want revenge on Ukraine.

No one so far, however – at least publicly – is blaming Vladimir Putin for the deaths. Margarita Simonyan, editor-in-chief of state-run international network RT and a regular on domestic Russian TV talk shows, said she hoped “the responsible officials will be held accountable” and their names released. But she also hinted the attack could fuel public discontent: “It is high time to understand that impunity does not lead to social harmony. Impunity leads to more crimes and, as a consequence, public dissent.”

Many of the soldiers who perished at Makiivka came from Samara, a city on the Volga River in southwestern Russia, and the families of those killed are mourning their loved ones, bringing red carnations to a rare public memorial service, as priests led people in prayer and a choir sang the liturgy for the young men who had recently been sent to the front.

The Defence Ministry’s admission that significant number of mobilized troops had died in the attack, as well as the open debate among military bloggers, are signs the Kremlin is taking the attack in Makiivka very seriously. After all, the Putin government has the means to shut down reporting on events it does not want the public to know.

Even in this “open” discussion, several commentators have raised the possibility that “informants” may have tipped off the enemy, a go-to conspiracy theory that Russia’s state-run propaganda outlets often promote. Then there is the usual complaint after almost any tragedy in Russia, blaming it on “khalatnost:” negligence.

But the finger of blame, so far, is pointed only at military leaders, no higher. President Putin has made no public comment about the Makiivka attack, a strong indication that he intends to remain as far away as possible from an obvious debacle.

Read original article here

John Carmack: Virtual reality titan is leaving Meta


New York
CNN
 — 

Video game pioneer John Carmack is resigning from his consulting position at Meta with “mixed feelings” about the “end of his decade in VR,” he announced in a Facebook post Friday.

Carmack stuck around through the company’s more than $10 billion investment into virtual reality technology. And although he still believes in the potential value of VR, he questioned Meta’s efficiency, saying in his post that the company has a “ridiculous amount of people and resources, but we constantly self-sabotage and squander effort.”

“It has been a struggle for me,” Carmack wrote. “I have a voice at the highest levels here, so it feels like I should be able to move things, but I’m evidently not persuasive enough.”

Carmack was celebrated for his work developing Wolfenstein 3D, Quake and Doom, and co-founded video game company id Software. He was an early advocate for virtual reality, thought it was not uncommon for him to criticize Meta.

Carmack became CTO of Oculus in 2013. Meta bought Oculus VR in 2014 for $2 billion, and now sells the Meta Quest 2 and Quest Pro headsets. Cormack has stood by the headset, calling it a “good product” despite his “complaints” about the software.

“Successful products make the world a better place,” Cormack said. “It all could have happened a bit faster and been going better if different decisions had been made, but we built something pretty close to The Right Thing.”

Carmack still believes Meta is the company best positioned to integrate VR technology into the mainstream. CEO Mark Zuckerberg announced in October 2021 that he would take the company beyond social media and go all in on building the so-called metaverse -— but at a hefty cost.

“I think my influence at the margins has been positive, but it has never been a prime mover,” Carmack said.

When asked for comment, Meta pointed to Carmack’s post and a tweet from CTO Andrew Bosworth.

“It is impossible to overstate the impact you’ve had on our work and the industry as a whole,” Bosworth tweeted. “Your technical prowess is widely known, but it is your relentless focus on creating value for people that we will remember most. Thank you and see you in VR.”

Meta recently announced it is laying off 11,000 employees, the most significant job cuts in the tech giant’s history amid high inflation, rising interest rates and recession fears. Meta lost $9.4 billion in the first nine months of 2022 on its metaverse efforts and expects losses from the unit to “grow significantly year-over-year” in 2023.

– CNN’s Clare Duffy and Rachel Metz contributed to this report.



Read original article here

Federal investigators have accessed emails of Rep. Scott Perry and Trump allies in 2020 efforts



CNN
 — 

Federal investigators have obtained access to several email accounts, a draft autobiography and other writings in which Republican Rep. Scott Perry, Donald Trump elections attorney John Eastman, and former Justice Department officials Jeffrey Clark and Ken Klukowski discussed the 2020 election, according to a newly released order in the DC District Court.

The order unsealed Thursday indicates how broad a net federal prosecutors have cast for information from top Trump backers as part of the sprawling criminal investigation into January 6, 2021, and efforts to impede the transfer of presidential power.

Chief Judge Beryl Howell of the DC District Court allowed federal investigators to access email messages sent to and from Perry, who pushed false election fraud claims after the 2020 election and worked with Eastman, Clark and Klukowski as they tried to overturn Trump’s election loss.

The searches obtained more than 130,000 documents and a book outline Clark was writing about himself and his experience in 2020 and early 2021.

Among the documents were 331 drafts of Clark’s autobiography outline, which he had saved in his Google account, according to a court filing.

The order discloses several rounds of investigative steps by the Justice Department in May, June and again in September.

Court filings also show how carefully investigators treaded around attorney communications that could have been considered confidential – and how they used a filter team to catalogue what they collected in the searches, then ultimately went through the federal court to obtain access to some documents.

Earlier this year, Clark declined to answer questions to several investigative teams, citing his Fifth Amendment rights, and had marked on his autobiography drafts that they were attorney work-product, implying he wanted them to remain confidential.

However, the judge wrote, the Justice Department prosecutors told a judge, “Clark penned the autobiography outline in an atmosphere charged with news that congressional committees’ investigations into the January 6, 2021 Capitol attack and other efforts to overturn the 2020 election were increasingly focusing on his role,” one filing said. Six chapters were about the 2020 election, Howell’s opinion added.

The court order cited a snippet from Clark’s prologue that said after the 2000 election, he “never thought [he’d] have a bird’s eye view of a second deeply contested presidential election” but he’d “be wrong.”

In the Perry email cache, investigators found Eastman, Klukowski and Clark were in communication with the congressman a few dozen times after the election. A handful of email exchanges and attached documents were initially filtered out by the DOJ’s filter team, and Howell then allowed prosecutors to access the 37 records.

Among those records, about a week after the 2020 election, Klukowski acknowledges in an email that he and Perry spoke, then attaches a document about state legislatures being able to determine the presidential election.

Three emails showed Eastman discussing a phone call with Perry in mid-December 2021. “John, this is congressman Scott Perry from PA. Can you contact me ASAP?” one said around December 11.

Other emails from Clark’s account, from after the Trump administration ended in 2021, included him sending Perry his resume, a forwarded excerpt of a Vaclav Havel essay, a discussion of a Roger Stone interview and a comment about Pennsylvania’s voting system.

Eastman, Perry, Clark and Klukowski have been known to be subjects of the DOJ criminal investigation around January 6 since earlier this year, when federal investigators conducted searches of each man’s cell phones. CNN reported earlier this week the DOJ had a dispute with Perry over accessing the data on his phone because of constitutional protections around members of Congress, but it’s unclear if that has been resolved.

None of the four men have been charged criminally.

This story has been updated with additional details.

Read original article here