Tag Archives: us department of justice

FBI finds no classified documents at Biden’s Delaware vacation home



CNN
 — 

The FBI completed a search of President Joe Biden’s Rehoboth Beach, Delaware, home and no documents with classified markings were found, Biden’s personal attorney said Wednesday.

Bob Bauer, Biden’s attorney, did say the FBI took with them handwritten notes and some materials for further review. The search took three-and-a-half hours.

“The DOJ’s planned search of the President’s Rehoboth residences, conducted in coordination and cooperation with the President’s attorneys, has concluded,” Bauer said. “The search was conducted from 8:30 AM to noon.”

“No documents with classified markings were found,” he said.

Bauer said that like last month’s search of Biden’s home in Wilmington, Delaware, agents “took for further review some materials and handwritten notes that appear to relate to his time as Vice President.”

Bauer confirmed earlier in the morning that investigators were searching the home. The search was planned and had the “full support and cooperation” of Biden, Bauer said.

“Under DOJ’s standard procedures, in the interests of operational security and integrity, it sought to do this work without advance public notice, and we agreed to cooperate,” Bauer said. “The search today is a further step in a thorough and timely DOJ process we will continue to fully support and facilitate. We will have further information at the conclusion of today’s search.”

Reporters positioned in the coastal community observed black sport utility vehicles and sedans arriving to the home mid-morning.

Biden’s personal attorneys previously searched the Rehoboth home on January 11 and found no classified documents.

The FBI search in Rehoboth marks the third known occasion that federal agents have searched properties associated with Biden to look for classified material.

The FBI previously searched Biden’s home in Wilmington, Delaware, turning up what his lawyer described as multiple items containing classified material. That search occurred on January 20. Biden’s attorneys had previously found documents at the Wilmington home and suspended their search of a specific space where additional documents were found. It’s not clear whether the documents the FBI found were in that same space or elsewhere in the house.

The FBI also searched the Washington office of the Penn Biden Center in mid-November after Biden’s attorneys first discovered classified material in a locked closet at the think tank.

None of the searches, including Wednesday’s in Rehoboth, required a warrant, according to people familiar with the matter. Biden’s team has stressed they are cooperating with the Justice Department as its probe of the documents matter proceeds.

Biden purchased his home in Rehoboth after leaving the vice presidency. He and his wife occasionally spend weekends there, most recently from January 20 to 23.

The search comes on the day that the Justice Department announced special counsel Robert Hur officially began his job overseeing the investigation of Biden’s handling of classified documents. Hur takes over for US Attorney John Lausch who conducted an initial review that has since become a full blown criminal investigation.

Hur, who previously served as US attorney in Maryland, was nominated to that position by then-President Donald Trump in 2017. He served in the role until his resignation in 2021. In the job, Hur played a key role in a number of high-profile cases, including a children’s book scandal involving then-Baltimore Mayor Catherine Pugh that resulted in Pugh being sentenced to three years in prison.

He was unanimously confirmed by the Senate to the US attorney job in 2018, and at the time he received praise from both of Maryland’s Democratic senators, who expressed confidence in his ability to handle critical issues facing the state.

Prior to his time with the DOJ, Hur was a law clerk for Chief Justice William Rehnquist and also clerked for a federal appellate judge, Alex Kozinski.

This story has been updated with additional reporting.

Read original article here

DOJ tells GOP lawmakers it will not hand over most Biden special counsel probe documents until investigation complete



CNN
 — 

The Justice Department told Republican Rep. Jim Jordan of Ohio on Monday that it will not provide most of the information he requested about the ongoing special counsel investigation into President Joe Biden’s handling of classified material until that probe is complete, according to a new letter obtained by CNN.

In the letter, DOJ reiterates that it will uphold its longstanding practice of withholding information that could endanger or compromise ongoing investigations, specifically citing regulations in special counsel probes.

Jordan, who chairs the House Judiciary Committee, has demanded access to a host of documents related to the Biden special counsel investigation.

“Disclosures to Congress about active investigations risk jeopardizing those investigations and creating the appearance that Congress may be exerting improper political pressure or attempting to influence Department decisions in certain cases. Judgments about whether and how to pursue a matter are, and must remain, the exclusive responsibility of the Department,” the DOJ letter states.

DOJ also states in the letter that “disclosing non-public information about ongoing investigations could violate statutory requirements or court orders, reveal roadmaps for our investigations, and interfere with the Department’s ability to gather facts, interview witnesses and bring criminal prosecutions where warranted.”

House Republicans have made clear they plan to examine the Justice Department’s handling of politically sensitive probes, including its role in the ongoing special counsel investigations related to the handling of classified material by Biden and former President Donald Trump.

Jordan has asked the department to produce documents related to the appointment of Robert Hur as special counsel in the Biden documents probe as well as the selection of Trump-appointed US Attorney John Lausch to lead the initial review of the case, in addition to a broad array of internal and external communications about the matter.

DOJ’s latest response raises the question of whether Jordan will now move to issue subpoenas for the documents in question, something he told CNN last week he would consider doing if the department refused to hand them over.

“We’ll see, but we’re definitely looking at asking for documents via subpoena,” he said. “But we don’t know whether that will happen yet.”

Jordan spokesperson Russell Dye responded to Monday’s letter by saying, “It’s concerning, to say the least, that the Department is more interested in playing politics than cooperating.”

In a letter sent to Jordan earlier this month, the DOJ also signaled it’s unlikely to share information about ongoing criminal investigations with the new GOP-controlled House but noted it would respond to the Judiciary Committee chairman’s request related to the Biden special counsel probe separately.

Together, both letters provide an early sign of the hurdles Jordan is likely to face, particularly as he tries to investigate the Justice Department and the FBI. They also underscore how the appointment of a special counsel has further complicated matters for Republican lawmakers seeking to launch their own probes into Biden’s handling of classified documents.

House Republicans have been especially eager to dig into the Justice Department’s ongoing probes, even authorizing a Judiciary subcommittee tasked with investigating the purported “weaponization” of the federal government, including “ongoing criminal investigations.”

Read original article here

FBI seizes website used by notorious ransomware gang



CNN
 — 

The FBI has seized the computer infrastructure used by a notorious ransomware gang which has extorted more than $100 million from hospitals, schools and other victims around the world, US officials announced Thursday.

FBI officials since July have had extraordinary access to the so-called Hive ransomware group’s computer networks, FBI Director Christopher Wray said at a news conference, allowing the bureau to pass computer “keys” to victims so that they could decrypt their systems and thwart $130 million in ransom payments.

As of November, Hive ransomware had been used to extort about $100 million from over 1,300 companies worldwide – many of them in health care, according to US officials.

The dark-web website on which Hive listed its victims displayed a message in Russian and English Thursday that it had been taken over “as part of a coordinated law enforcement action” against the group by the FBI, Secret Service and numerous European government agencies.

“Simply put, using lawful means, we hacked the hackers,” Deputy Attorney General Lisa Monaco told reporters.

The Hive ransomware has been particularly rampant in the health care sector. One ransomware attack using Hive malicious software, in August 2021, forced a hospital in the US Midwest to turn away patients as Covid-19 surged, Attorney General Merrick Garland said.

Other reported US victim organizations of Hive include a 314-bed hospital in Louisiana. The hospital said it thwarted a ransomware attack in October, but that the hackers still stole personal data on nearly 270,000 patients.

“Hive compromised the safety and health of patients in hospitals – who are among our most vulnerable population,” said Errol Weiss, chief security officer for the Health Information Sharing and Analysis Center, a cyber threat sharing group for big health care providers worldwide. “When hospitals are attacked and medical systems go down, people can die.”

Thursday’s announcement is the latest in a series of Justice Department efforts to crack down on overseas ransomware groups that lock up US companies’ computers, disrupt their operations and demand millions of dollars to unlock the systems. Justice officials have seized millions of dollars in ransomware payments and urged companies not to pay off the criminals.

The ransomware epidemic grew more urgent for US officials after Colonial Pipeline, the major pipeline operator for sending fuel to the East Coast, shut down for days in May 2021 due to a ransomware attack from a suspected Russian cybercriminal. The disruption led to long lines at gas stations in multiple states as people hoarded fuel.

While the ransomware economy remains lucrative, there are signs that the US and international law enforcement stings are making a dent in the hackers’ earnings. Ransomware revenue fell to about $457 million in 2022, down from $766 million in 2021, according to data from cryptocurrency-tracking firm Chainalysis.

Cybersecurity professionals welcomed the Hive takedown, but some worried that another group would soon fill the void left by Hive.

“The disruption of the Hive service won’t cause a serious drop in overall ransomware activity but it is a blow to a dangerous group that has endangered lives by attacking the healthcare system,” John Hultquist, a vice president at Google-owned cybersecurity firm Mandiant, told CNN.

“Unfortunately, the criminal marketplace at the heart of the ransomware problem ensures a Hive competitor will be standing by to offer a similar service in their absence, but they may think twice before allowing their ransomware to be used to target hospitals,” Hultquist said.

Wray said the FBI would continue to track the people behind Hive ransomware and try to arrest them. It was not immediately clear where those people were located. The Department of Health and Human Services has descried Hive as a “possibly Russian speaking” group.

This story has been updated with additional details.

Read original article here

First on CNN: Classified documents found at Pence’s Indiana home


Washington
CNN
 — 

A lawyer for former Vice President Mike Pence discovered about a dozen documents marked as classified at Pence’s Indiana home last week, and he has turned those classified records over to the FBI, multiple sources familiar with the matter told CNN.

The FBI and the Justice Department’s National Security Division have launched a review of the documents and how they ended up in Pence’s house in Indiana.

The classified documents were discovered at Pence’s new home in Carmel, Indiana, by a lawyer for Pence in the wake of the revelations about classified material discovered in President Joe Biden’s private office and residence, the sources said. The discovery comes after Pence has repeatedly said he did not have any classified documents in his possession.

It is not yet clear what the documents are related to or their level of sensitivity or classification.

Pence’s team notified congressional leaders and relevant committees of the discovery on Tuesday.

Pence asked his lawyer to conduct the search of his home out of an abundance of caution, and the attorney began going through four boxes stored at Pence’s house last week, finding a small number of documents with classified markings, the sources said.

Pence’s lawyer immediately alerted the National Archives, the sources said. In turn, the Archives informed the Justice Department.

A lawyer for Pence told CNN that the FBI requested to pick up the documents with classified markings that evening, and Pence agreed. Agents from the FBI’s field office in Indianapolis picked up the documents from Pence’s home, the lawyer said.

On Monday, Pence’s legal team drove the boxes back to Washington, DC, and handed them over to the Archives to review the rest of the material for compliance with the Presidential Records Act.

In a letter to the National Archives obtained by CNN, Pence’s representative to the Archives Greg Jacob wrote that a “small number of documents bearing classified markings” were inadvertently boxed and transported to the vice president’s home.

“Vice President Pence was unaware of the existence of sensitive or classified documents at his personal residence,” Jacob wrote. “Vice President Pence understands the high importance of protecting sensitive and classified information and stands ready and willing to cooperate fully with the National Archives and any appropriate inquiry.”

The classified material was stored in boxes that first went to Pence’s temporary home in Virginia before they were moved to Indiana, according to the sources. The boxes were not in a secure area, but they were taped up and were not believed to have been opened since they were packed, according to Pence’s attorney. Once the classified documents were discovered, the sources said they were placed inside a safe located in the house.

Pence’s Washington, DC, advocacy group office was also searched, Pence’s lawyer said, and no classified material or other records covered by the Presidential Records Act was discovered.

The news about Pence come as special counsels investigate the handling of classified documents by both Biden and former President Donald Trump. The revelations also come amid speculation that Pence is readying for a run at the Republican nomination for president in 2024.

Since the FBI searched Trump’s home in Florida for classified material in August with a search warrant, Pence has said that he had not retained any classified material upon leaving office. “No, not to my knowledge,” he told The Associated Press in August.

In November, Pence was asked by ABC News at his Indiana home whether he had taken any classified documents from the White House.

“I did not,” Pence responded.

“Well, there’d be no reason to have classified documents, particularly if they were in an unprotected area,” Pence continued. “But I will tell you that I believe there had to be many better ways to resolve that issue than executing a search warrant at the personal residence of a former president of the United States.”

While Pence’s vice presidential office in general did a rigorous job while he was leaving office of sorting through and turning over any classified material and unclassified material covered by the Presidential Records Act, these classified documents appear to have inadvertently slipped through the process because most of the materials were packed up separately from the vice president’s residence, along with Pence’s personal papers, the sources told ClNN.

The vice president’s residence at the US Naval Observatory in Washington has a secure facility for handling classified material along with other security, and it would be common for classified documents to be there for the vice president to review.

Some of the boxes at Pence’s Indiana home were packed up from the vice president’s residence, while some came from the White House in the final days of the Trump administration, which included last-minute things that did not go through the process the rest of Pence’s documents did.

The discovery of classified documents in Pence’s residence marks the third time in recent history in which a president or vice president has inappropriately possessed classified material after leaving office. Both Biden and Trump are now being investigated by separate special counsels for their handling of classified materials.

Sources familiar with the process say Pence’s discovery of classified documents after the Trump and Biden controversies would suggest a more systemic problem related to classified material and the Presidential Records Act, which requires official records from the White House to be turned over to the National Archives at the end of an administration.

On Friday, the FBI searched Biden’s Wilmington residence for additional classified material, an unprecedented search of a sitting president’s home that turned up six additional items containing classified markings. The search was conducted after Biden’s lawyers discovered classified material in Wilmington following the initial discovery of classified documents at Biden’s private think office in November.

Biden’s attorneys say they are fully cooperating with the Justice Department, seeking to draw a distinction from the Trump investigation.

The FBI obtained a search warrant to search Trump’s Mar-a-Lago resort in August. Federal investigators took that step because they believed Trump had not turned over all classified material despite a subpoena and were concerned records at Mar-a-Lago were being moved around.

Last week, Pence told Larry Kudlow in a Fox Business interview that he received the President’s Daily Brief at the vice president’s residence.

“I’d rise early. I’d go to the safe where my military aide would place those classified materials. I’d pull them out, review them,” Pence said. “I’d receive a presentation to them and then, frankly, more often than not Larry, I would simply return them back to the file that I’d received them in. They went in commonly into what was called a burn bag that my military aide would gather and then destroy those classified materials—same goes in materials that I would receive at the White House.”

Read original article here

FBI searches Biden’s Wilmington home and finds more classified materials



CNN
 — 

FBI investigators on Friday found additional classified material while conducting a search of President Joe Biden’s Wilmington, Delaware, home.

Bob Bauer, the president’s personal attorney, said in a statement that during the search, which took place over nearly 13 hours Friday, “DOJ took possession of materials it deemed within the scope of its inquiry, including six items consisting of documents with classification markings and surrounding materials, some of which were from the President’s service in the Senate and some of which were from his tenure as Vice President. DOJ also took for further review personally handwritten notes from the vice-presidential years.”

Those six items are in addition to materials previously found at Biden’s Wilmington residence and in his private office.

The federal search of BIden’s home, while voluntary, marks an escalation of the probe into the president’s handling of classified documents and will inevitably draw comparisons to his predecessor, former President Donald Trump – even if the FBI’s search of Trump’s residence was conducted under different circumstances.

The FBI five months ago obtained a search warrant to search Trump’s Florida residence, Mar-a-Lago, an unprecedented step that was taken because federal investigators had evidence suggesting Trump had not handed over all classified materials in his possession after receiving a subpoena to turn over classified documents to the National Archives. Trump’s handling of classified material at Mar-a-Lago is also the subject of a special counsel investigation led by Jack Smith.

The search shows that federal investigators are swiftly moving forward with the probe into classified documents found in Biden’s possession. It was overseen by the office of Trump-appointed US Attorney John Lausch, who has been handling the initial review of the Justice Department’s probe.

Lausch did not request any searches of Biden properties during his initial review, according to a source familiar with the investigation. He also did not wait for Biden team to complete their voluntary searches before recommending a special counsel.

Robert Hur, who was appointed a little more than a week ago, is still transitioning to his role as special counsel. A spokesperson for the Justice Department tells CNN “we expect Special Counsel Hur to be on board shortly.”

The FBI search was done with the consent of the president’s attorneys, people briefed on the matter said. The FBI also previously picked up documents found at the residence, which the Biden team disclosed last week.

The search did not require a search warrant or subpoena, according to a person familiar with the matter.

Bauer said that representatives of Biden’s personal legal team and the White House Counsel’s Office were present during the “thorough search,” during which they had “full access” to the Biden home.

Bauer added that the DOJ “requested that the search not be made public in advance, in accordance with its standard procedures, and we agreed to cooperate.”

The first documents were found in Biden’s private office on November 2 but not publicly revealed until earlier this month when CBS first reported their existence.

Since then, another search in December found a “small number” of records with classified markings in the garage of Biden’s Wilmington house and a third discovery was made at the Wilmington residence in January, when Biden’s legal team searched the rest of the property for documents. They found them, in a room adjacent to the garage.

Bauer said in a January 11 statement that once Biden’s personal attorneys found the classified documents, they left the document where it was found and suspended their search of the space where it was located.

“We found a handful of documents were filed in the wrong place,” Biden explained Thursday during a tour of storm damage in California.

“I think you’re going to find there’s nothing there. I have no regrets,” Biden continued on Thursday.

Neither Biden nor first lady Dr. Jill Biden were present during the search, special counsel to the president Richard Sauber said in a statement.

Biden, Sauber wrote, “has been committed to handling this responsibly because he takes this seriously” and he and his team are “working swiftly to ensure DOJ and the Special Counsel have what they need to conduct a thorough review.”

Bauer said that investigators had full access to Biden’s home during the search, which included “personally handwritten notes, files, papers, binders, memorabilia, to-do lists, schedules, and reminders going back decades.”

Biden is spending this weekend at his Rehoboth Beach, Delaware, home. Asked Friday by the Associated Press if the visit had anything to do with documents being found at Biden’s Wilmington home, White House press secretary Karine Jean-Pierre referred reporters to White House counsel’s office and the Department of Justice, but said that Biden “often travels to Delaware on the weekends.”

This story has been updated with additional reporting.

Read original article here

Former US attorney named special counsel in Biden document probe



CNN
 — 

Attorney General Merrick Garland on Thursday appointed a special counsel to take over the investigation into the Obama-era classified documents found at President Joe Biden’s home and former private office.

The special counsel is Robert Hur, who was nominated to be US attorney in Maryland by then-President Donald Trump in 2017 and he served in the role until his resignation in 2021. He had most recently been working in private practice in Washington, DC.

“I strongly believe that the normal processes of this department can handle all investigations with integrity. But under the regulations, the extraordinary circumstances here require the appointment of a special counsel for this matter,” Garland said. “This appointment underscores for the public the department’s commitment to independence and accountability, and particularly sensitive matters and to making decisions indisputably guided only by the facts and the law.”

He said that Hur will receive “all the resources he needs to conduct his work.”

“I will conduct the assigned investigation with fair, impartial, and dispassionate judgment. I intend to follow the facts swiftly and thoroughly, without fear or favor, and will honor the trust placed in me to perform this service,” Hur said in a statement.

The appointment is a major moment for Biden and marks a unique moment in American history with special counsels investigating the current president and his immediate predecessor at the same time. Garland in November appointed a special counsel to oversee the criminal investigations into the retention of national defense information at former President Donald Trump’s Mar-a-Lago resort and parts of the January 6, 2021, insurrection.

The special counsel investigation, along with the aggressive new Republican-led House of Representatives, means Biden may be on the defensive for the next two years.

The appointment comes hours after the White House counsel’s office said in a statement that Biden’s aides located documents with classified markings at two locations inside his home in Wilmington, Delaware. The documents were located in a storage area in Biden’s garage and an adjacent room, the statement reads. Biden frequently spends weekends at the home, located in a wealthy, wooded enclave on a lake.

Speaking Thursday, Biden said the documents were in a “locked garage” and that he was cooperating fully with the Department of Justice.

“It’s not like they’re sitting out on the street,” he insisted when a reported asked why he was storing classified material next to a sports car.

The president said he was going “to get a chance to speak on all of this, God willing, soon.”

White House press secretary Karine Jean-Pierre said that the White House was not given a heads up about Hur’s appointment. However, she could not say exactly when Biden found out the special counsel was appointed, given that he was attending a funeral for former Defense Secretary Ash Carter when the news broke.

“Maybe one of his senior advisers may have told him. I actually don’t know specifically when he knew, but what I can say to you – he was – we were not given a heads up. That I can confirm,” she told reporters during a briefing Thursday afternoon.

The special counsel announcement significantly escalates the existing inquiry, which started as a preliminary review handled by the US attorney in Chicago. This also increases the potential legal exposure for Biden, his aides and lawyers who handled sensitive government materials from his time as vice president. By bringing on a special counsel, Garland is insulating himself from the politically sensitive case, though he’ll still get the final say on whether to bring any charges. When that decision comes, no matter the outcome, it will surely become a major flashpoint in the 2024 presidential race.

The development also further puts the Justice Department and FBI where they don’t want to be – right in the middle of a presidential election for the third straight cycle. Since 2015, there have been near-constant FBI probes into presidents and major candidates: Hillary Clinton’s emails; Trump’s ties to Russia; his efforts to overturn the 2020 election and his hoarding of classified materials; and now Biden’s handling of classified files.

Richard Sauber, special counsel to Biden, said in a statement: “We are confident that a thorough review will show that these documents were inadvertently misplaced, and the president and his lawyers acted promptly upon discovery of this mistake.”

During his news conference, Garland laid out a timeline of events in the case.

The National Archives informed a DOJ prosecutor on November 4 that the White House had made the Archives aware of documents with classified markings that had been found at Biden’s think tank, which was not authorized to store classified materials, Garland said Thursday.

The Archives told the prosecutor that the documents has been secured in an Archives facility. The FBI opened an initial assessment five days later, and on November 14, US Attorney John Lausch was tasked with leading that preliminary inquiry. The next month, on December 20, White House counsel informed Lausch of the second batch of apparently classified documents found at Biden’s Wilmington home, according to Garland’s account. On Thursday morning, a personal attorney for Biden called Lausch and informed him that an additional document marked as classified had been found at Biden’s home.

The additional documents were located following a search of the president’s homes in Wilmington and Rehoboth Beach, Delaware. No classified documents were located in the Rehoboth property, the statement said. The documents were found “among personal and political papers.” Lawyers for Biden concluded their review of the Delaware homes on Wednesday evening.

But key questions remain unanswered about the stash of classified material, including who brought them to Biden’s private homes and what specifically was contained in them.

Garland decided to appoint a special counsel soon after receiving the recommendation last week from US Attorney John Lausch that one was warranted – and before Garland traveled to Mexico with Biden Sunday night, sources told CNN. Lausch led the preliminary inquiry, and Justice Department officials said Garland based his decision on the facts that investigators had presented him.

But one Justice official said the White House’s public statements earlier this week, offering an incomplete narrative about the classified documents from Biden’s time as vice president, reinforced the need for a special counsel. The misleading statements created the impression that Biden’s team had something to hide, the official said.

Several people associated with Biden have been interviewed as part of the Justice Department investigation into the discovery of classified documents from his time as vice president, according to two people briefed on the matter.

The group includes former aides from Biden’s time as vice president who may have been involved in packing and closing out his records and personal items and extends to some individuals who may have had knowledge how the documents discovered on November 2 ended up inside Biden’s office at the Penn Biden Center for Diplomacy and Engagement, the people said.

The names of those interviewed remain unclear. It is possible more interviews may be conducted going forward, one of the people said, though it remains a fluid process.

The Biden issue burst into public view in January, when news reports revealed that a Biden lawyer had discovered 10 classified documents while cleaning out one of Biden’s private offices in Washington, DC. The discovery occurred in November, days before the midterm elections, but Biden’s team kept the matter under wraps and didn’t publicly acknowledge anything until it came out in the press.

CNN reported Wednesday that Biden’s legal team had found another batch of classified documents in a search that began after classified documents were found at his former think tank office in Washington in early November.

The discovery set off alarm bells inside the White House, where only a small circle of advisers and lawyers were aware of the matter. An effort was launched to search other locations where documents from Biden’s time as vice president may have been stored.

CNN previously reported that the initial batch discovered when Biden’s personal attorneys were packing files at his former private office contained 10 classified documents, including US intelligence materials and briefing memos about Ukraine, Iran and the United Kingdom.

Some of the classified documents were “top secret,” the highest level. They were found in three or four boxes that also contained unclassified papers that fall under the Presidential Records Act, CNN has reported.

Classified records are supposed to be stored in secure locations. And under the Presidential Records Act, White House records are supposed to go to the National Archives when an administration ends.

Jean-Pierre has refused to answer a number questions about the documents, citing the Justice Department’s ongoing review of the matter. She has not been able to say who brought the documents into the office.

This is a breaking story and will be updated.



Read original article here

Ana Montes, American convicted of spying for Cuba, released from US federal prison after 20 years



CNN
 — 

Ana Montes, an American citizen convicted of spying for Cuba, has been released from US federal prison in Fort Worth, Texas, according to Federal Bureau of Prison online records.

Cuba recruited Montes for spying in the 1980s and she was employed by the Pentagon’s Defense Intelligence Agency as an analyst from 1985-2001. She was eventually promoted to be the DIA’s top Cuba analyst.

The FBI and DIA began investigating her in the fall of 2000 but, in response to the September 11, 2001 terror attacks, she had access to plans for US attacks against Afghanistan and the Taliban.

On September 21, 2001, Montes was arrested in Washington, DC, and charged with conspiracy to deliver defense information to Cuba.

In early 2002, she was sentenced to 25 years in prison after pleading guilty to espionage. The judge who sentenced Montes ordered her to be supervised on release from prison for five years.

Regarding Montes’ release, Florida Sen. Marco Rubio slammed Montes for betraying the US and assisting Cuba’s communist regime.

“Americans should remember Ana Belén Montes for who she really is, despite the fact that she has served her time in prison. If we forget this spy’s story, it will surely repeat itself,” Rubio said in a statement released on Saturday.

Ana Montes, now 65, was known as the Queen of Cuba, an American who for over a decade and a half handed over so many US military secrets to Havana that experts say the US may never know the full extent of the damage.

In 1984, Montes was working a clerical job at the Justice Department in Washington and studying for a master’s degree at Johns Hopkins University.

She often found herself railing against President Ronald Reagan’s support for rebels fighting pro-communist regimes in Central America.

“She felt that the US didn’t have the right to impose its will on other countries,” said FBI Special Agent Pete Lapp, the man who eventually led the investigation against Montes, and ultimately arrested her.

Her anger about US foreign policy complicated her relationships and drew the attention of Cubans who enticed her to turn her back on friends, family and her own country.

Someone at Johns Hopkins noticed Montes’ passionate views about Cuba and soon she was introduced to recruiters, and agreed to help the Cuban cause.

At about the same time, Montes applied for a job at the Defense Intelligence Agency, where workers handle US military secrets on a daily basis. When she started there in 1985, the FBI says she was already a fully recruited Cuban spy.

One night in 1996, Montes was called to consult at the Pentagon during an ongoing international incident, but she broke protocol by failing to remain on duty until dismissed. This raised suspicion.

Four years later, DIA counterintelligence officer Scott Carmichael heard the FBI was looking for a mole – an unidentified spy inside the DIA who was working for Cuba.

The suspect had traveled to the US Naval Base at Guantanamo Bay, Cuba, at a specific time. When he looked up a list of DIA employees who visited Gitmo during those dates, a familiar name popped up – Ana Montes.

“The moment I saw her name, I knew,” Carmichael said.

After that, Carmichael and FBI agent Lapp teamed up to prove that the DIA’s Queen of Cuba was really a spy.

Thanks to “very sensitive” intelligence, it was known that the unidentified DIA mole had bought a specific brand, make and model of computer at a specific time in 1996 from an unknown store in Alexandria, Virginia.

Lapp was able to find the store’s original record that linked that computer to Montes, confirming their beliefs.

Read original article here

Federal investigators have accessed emails of Rep. Scott Perry and Trump allies in 2020 efforts



CNN
 — 

Federal investigators have obtained access to several email accounts, a draft autobiography and other writings in which Republican Rep. Scott Perry, Donald Trump elections attorney John Eastman, and former Justice Department officials Jeffrey Clark and Ken Klukowski discussed the 2020 election, according to a newly released order in the DC District Court.

The order unsealed Thursday indicates how broad a net federal prosecutors have cast for information from top Trump backers as part of the sprawling criminal investigation into January 6, 2021, and efforts to impede the transfer of presidential power.

Chief Judge Beryl Howell of the DC District Court allowed federal investigators to access email messages sent to and from Perry, who pushed false election fraud claims after the 2020 election and worked with Eastman, Clark and Klukowski as they tried to overturn Trump’s election loss.

The searches obtained more than 130,000 documents and a book outline Clark was writing about himself and his experience in 2020 and early 2021.

Among the documents were 331 drafts of Clark’s autobiography outline, which he had saved in his Google account, according to a court filing.

The order discloses several rounds of investigative steps by the Justice Department in May, June and again in September.

Court filings also show how carefully investigators treaded around attorney communications that could have been considered confidential – and how they used a filter team to catalogue what they collected in the searches, then ultimately went through the federal court to obtain access to some documents.

Earlier this year, Clark declined to answer questions to several investigative teams, citing his Fifth Amendment rights, and had marked on his autobiography drafts that they were attorney work-product, implying he wanted them to remain confidential.

However, the judge wrote, the Justice Department prosecutors told a judge, “Clark penned the autobiography outline in an atmosphere charged with news that congressional committees’ investigations into the January 6, 2021 Capitol attack and other efforts to overturn the 2020 election were increasingly focusing on his role,” one filing said. Six chapters were about the 2020 election, Howell’s opinion added.

The court order cited a snippet from Clark’s prologue that said after the 2000 election, he “never thought [he’d] have a bird’s eye view of a second deeply contested presidential election” but he’d “be wrong.”

In the Perry email cache, investigators found Eastman, Klukowski and Clark were in communication with the congressman a few dozen times after the election. A handful of email exchanges and attached documents were initially filtered out by the DOJ’s filter team, and Howell then allowed prosecutors to access the 37 records.

Among those records, about a week after the 2020 election, Klukowski acknowledges in an email that he and Perry spoke, then attaches a document about state legislatures being able to determine the presidential election.

Three emails showed Eastman discussing a phone call with Perry in mid-December 2021. “John, this is congressman Scott Perry from PA. Can you contact me ASAP?” one said around December 11.

Other emails from Clark’s account, from after the Trump administration ended in 2021, included him sending Perry his resume, a forwarded excerpt of a Vaclav Havel essay, a discussion of a Roger Stone interview and a comment about Pennsylvania’s voting system.

Eastman, Perry, Clark and Klukowski have been known to be subjects of the DOJ criminal investigation around January 6 since earlier this year, when federal investigators conducted searches of each man’s cell phones. CNN reported earlier this week the DOJ had a dispute with Perry over accessing the data on his phone because of constitutional protections around members of Congress, but it’s unclear if that has been resolved.

None of the four men have been charged criminally.

This story has been updated with additional details.

Read original article here

Trump lawyers hire outside team to search four properties for classified info



CNN
 — 

Lawyers for former President Donald Trump recently hired a team to search four of his properties for any potentially remaining classified materials, according to a source familiar the matter.

The team of two searched Trump Tower in New York, the Bedminster golf club and two other properties amid lingering concerns from the Justice Department that not all documents had been returned to the federal government.

The four searches, which were carried out in recent weeks, were overseen by Trump’s legal team, the source said. Trump’s attorneys offered to let federal investigators observe the search at his Bedminster property, but that offer was declined. Given the Justice Department’s response, Trump lawyers did not make a similar offer for the search of the other properties.

It would be highly unusual for the Justice Department to observe searches that aren’t conducted by law enforcement. The department declined to comment.

It is unclear what the subsequent contact between the Trump legal team and federal investigators has been since the searches. The source would not detail what they have told the Justice Department about the search, but did say they have not attested to the Justice Department that no new material was found during the search.

Some details of the search were first reported by The Washington Post.

CNN previously reported exclusively that Trump’s legal team was considering allowing federal agents to search Mar-a-Lago again to satisfy Justice demands that all sensitive government documents were returned. The matter was addressed in a court proceeding this fall where the Justice Department asked a judge to issue an order compelling the Trump team to arrange for another search.

Read original article here

Moore County: FBI joins investigation into North Carolina power outage caused by ‘intentional’ attacks on substations as officials work to determine a motive and suspect



CNN
 — 

With no suspects or motive announced, the FBI is joining the investigation into power outages in a North Carolina county believed to have been caused by “intentional” and “targeted” attacks on substations that left around 40,000 customers in the dark Saturday night, prompting a curfew and emergency declaration.

The mass outage in Moore County turned into a criminal investigation when responding utility crews found signs of potential vandalism of equipment at different sites – including two substations that had been damaged by gunfire, according to the Moore County Sheriff’s Office.

“The person, or persons, who did this knew exactly what they were doing,” Moore County Sheriff Ronnie Fields said during a Sunday news conference. “We don’t have a clue why Moore County.”

Fields said multiple rounds were fired at the two substations. “It was targeted, it wasn’t random,” he said.

The sheriff would not say whether the criminal activity was domestic terrorism but noted “no group has stepped up to acknowledge or accept they’re the ones who [did] it.”

Authorities announced a mandatory curfew from 9 p.m. until 5 a.m., starting Sunday night, with Fields saying the decision was made to protect residents and businesses.

In addition to the FBI, the North Carolina State Bureau of Investigation has joined the investigation, officials said.

More than 33,000 customers were still in the dark across the county Sunday evening, the Duke Energy outage map showed. For some, the outage may stretch into Thursday, officials said, upending life for tens of thousands.

All schools in the county will be closed Monday and authorities have opened a shelter running on a generator.

Traffic lights are also out, and while a few stores with generators were able to open their doors, several businesses and churches in Moore County were closed Sunday, CNN affiliate WRAL reported.

“We were just getting over Covid. And now this,” the sheriff said, adding, “It’s gonna hurt all of our restaurants and businesses.”

Inside people’s homes, it’s become difficult to keep the cold out.

“We have a six-month-old baby in the house. We’re out of heat. We are trying to get heat for her,” Carthage resident Chris Thompson told WRAL.

Chilly temperatures, with lows in the 30s, were expected in the area overnight Sunday with highs in the 50s and a chance of rain expected Monday, according to the National Weather Service. Moore County is in central North Carolina, about 50 miles northwest of Fayetteville.

Mapbox

The estimated cost of the substation damage is in the millions, the sheriff said Sunday.

The damage has been significant and rerouting power isn’t an option, said Jeff Brooks, principal communications manager for Duke Energy.

“Equipment will have to be replaced,” Brooks said. “We’re pursuing multiple paths of restoration so that we can restore as many customers as quickly as possible. Recognizing that, we are looking at pretty sophisticated repair with some fairly large equipment.”

In addition to the gunfire damage at the substations, a gate at one of the locations appears to have been taken off its hinges, Asst. Chief Mike Cameron of the Southern Pines Fire and Rescue Department told CNN.

While it’s unclear what motivated the alleged vandalism, the sheriff on Sunday addressed rumors circulating on social media that the attack was an attempt to thwart a local drag show.

Fields said investigators “have not been able to tie anything back to the drag show,” which was scheduled in the town of Southern Pines at 7 p.m. Saturday, around the time the power went out.

The county declared a state of emergency to protect residents and property and maintain public services, authorities said. The countywide curfew is expected to stay in effect nightly while the emergency declaration is in effect.

“It is going to be very, very dark and it’s going to be chilly tonight, and we don’t need to have anyone out on the streets and that is the reason for our curfew,” North Carolina state Senator Tom McInnis said during the news conference. “Please stay home tonight … the roads are dangerous.”

The emergency order also encourages residents to conserve fuel.

With streets in the dark, the area has seen increased emergency calls and vehicle accidents are being reported because traffic lights are out, Cameron told CNN.

People who rely on oxygen have also placed emergency calls, he added.

A shelter was opened at the Moore County Sports Complex, and trailers with bathroom and shower facilities are being brought in, Moore County Manager Wayne Vest said.

As for schools, it’s unclear how long campuses will stay closed. Moore County Superintendent Tim Locklair said decisions regarding school openings for the remainder of the week will be made on a day-by-day basis.

Read original article here