The Duke-Cybersecurity attacks-Intelligence Gathering-"Patriots"-Cyber Espionage Since 1998-Moonlight

USA UNDER ATTACK SINCE 1998 : ELIGIBLE RECEIVER : INTO DARK TERRITORY :  REALMS OF MOONLIGHT MAZE
JUN 26TH    SINCE TIME BEGAN : salus populi suprema est lex - the right of the people is the supreme law : IN TRUTH WE TRUST    2016 ADE
(See Briefing as primary)
Intelligence Communities have been aware of Russian cyber sleuthing since early 1998 ... The Dukes Assembly serves as the core administrator ... U.S. FBI alerted the Democratic Party HQ in September 2015 ... "When Special Agent Adrian Hawkins of the Federal Bureau of Investigation called the Democratic National Committee in September 2015 to pass along some troubling news about its computer network, he was transferred, naturally, to the help desk."
F-SECURE : " ... But are the Dukes a team or a department inside a government agency? An external contractor? A criminal gang selling to the highest bidder? A group of tech-savvy patriots? We don’t know." : F-SECURE
Note : Putin reply to questions about source of cyber attacks against U.S. 2016 election : " ... Patriots ..." : Note
Summary "This leaves us with the final question: which country? We are unable to conclusively prove responsibility of any specific country for the Dukes. All of the available evidence however does in our opinion suggest that the group operates on behalf of the Russian Federation. Further, we are currently unaware of any evidence disproving this theory. Kaspersky Labs has previously noted the presence of Russian-language artefacts in some of the Duke malware samples [9]. We have also found a Russian-language error message in many PinchDuke samples: “Ошибка названия модуля! Название секции данных должно быть 4 байта!” This roughly translates as, “There is an error in the module’s name! The length of the data section name must be 4 bytes!”"

Bibliography : includes :
"The White House; Remarks By President Barack Obama In Prague As Delivered; published 5 April 2009; [Online]. Available: https://www.whitehouse.gov/the-press-office/remarks-president-barack-obama-prague-delivered " :  (see : Addendum General Reference)
2. Wikipedia; KavKaz Center; [Online]. Available: https://en.wikipedia.org/wiki/Kavkaz_Center 
3. BBC: Nato exercises ‘a dangerous move’; published 17 April 2009; [Online]. Available:http://news.bbc.co.uk/2/hi/ europe/8004399.stm 
4. Tavis Ormandy; Seclists.org; Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack; published 19 January 2010; [Online]. Available: http://seclists.org/fulldisclosure/2010/Jan/341 
5. Timo Hirvonen; F-Secure Labs; CosmicDuke: Cosmu with a Twist of MiniDuke; published 2 July 2014; [Online]. Available: https://www.f-secure.com/documents/996508/1030745/cosmicduke_whitepaper.pdf 
6. Yichong Lin, James T. Bennett, Thoufique Haq; FireEye Threat Research blog; In Turn, It’s PDF Time; published 12 February 2013; [Online]. Available: https://www.fireeye.com/blog/threat-research/2013/02/in-turn-its-pdftime.html 
7. Costin Raiu, Igor Soumenkov, Kurt Baumgartner, Vitaly Kamluk; Kaspersky Lab; The MiniDuke Mystery: PDF 0-day Government Spy Assembler 0x29A Micro Backdoor; published 27 February 2013; [Online]. Available: http://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/themysteryofthepdf0- dayassemblermicrobackdoor.pdf 
8. Laboratory of Cryptography and System Security (CrySyS Lab); Miniduke: Indicators; published 27 February 2013; [Online]. Available: http://www.crysys.hu/miniduke/miniduke_indicators_public.pdf 
9. Mikko Hypponen; F-Secure Weblog; Targeted Attacks and Ukraine; published 1 April 2014; [Online]. Available: https://www.f-secure.com/weblog/archives/00002688.html 
10. Feike Hacquebord; Trend Micro; Pawn Storm’s Domestic Spying Campaign Revealed; Ukraine and US Top Global Targets; published 18 August 2015; [Online]. Available: http://blog.trendmicro.com/trendlabs-securityintelligence/pawn-storms-domestic-spying-campaign-revealed-ukraine-and-us-top-global-targets/ 11. GReAT; Securelist; Miniduke is back: Nemesis Gemina and the Botgen Studio; published 3 July 2014; [Online]. Available: https://securelist.com/blog/incidents/64107/miniduke-is-back-nemesis-gemina-and-the-botgenstudio/ 
12. Boost C++ Libraries; Version 1.54.0; published 1 July 2013; [Online]. Available: http://www.boost.org/users/ history/version_1_54_0.html 
13. Artturi Lehtio; F-Secure Weblog; OnionDuke: APT Attacks Via the Tor Network; published 14 November 2014; [Online]. Available: https://www.f-secure.com/weblog/archives/00002764.html 
14. Artturi Lehtio; F-Secure Labs; CozyDuke; published 22 April 2015; [Online]. Available: https://www.f-secure.com/ documents/996508/ 1030745/CozyDuke 
15. Symantec Security Response; “Forkmeiamfamous”: Seaduke, latest weapon in the Duke armory; published 13 July 2015; [Online]. Available: http://www.symantec.com/connect/blogs/forkmeiamfamous-seaduke-latestweapon-duke-armory 
16. Brandon Levene, Robert Falcone and Richard Wartell; Palo Alto Networks; Tracking MiniDionis: CozyCar’s New Ride Is Related to Seaduke; published 14 July 2015; [Online]. Available: http://researchcenter.paloaltonetworks. com/2015/07/tracking-minidionis-cozycars-new-ride-is-related-to-seaduke/ 
17. Segey Lozhkin; Securelist; Minidionis – one more APT with a usage of cloud drives; published 16 July 2015; [Online]. Available: https://securelist.com/blog/research/71443/minidionis-one-more-apt-with-a-usage-of-clouddrives/ 
18. malware@prevenity; Malware w 5 rocznicę katastrofy samolotu; published 22 April 2015; [Online]. Available: http://malware.prevenity.com/2015/04/malware-w-5-rocznice-katastrofy-samolotu.html (in Polish) 
19. malware@prevenity; Wykradanie danych z instytucji publicznych; published 11 August 2015; [Online]. Available: http://malware.prevenity.com/2015/08/wykradanie-danych-z-instytucji.html (in Polish) 
20. Wikipedia; Moscow Time; [Online]. Available: https://en.wikipedia.org/wiki/Moscow_Time 
21. Exploit Database; CVE: 2010-4398; published 24 November 2014; [Online]. Available: https://www.exploit-db. com/exploits/15609/ 
22. FireEye; HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group; published July 2015; [Online]. Available: https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf * 
23. tz_world, an efele.net/tz map; Eric Muller; tz_russia, an efele.net/tz map: A shapefile of the TZ timezones of Russia; published 2 May 2013; [Online]. Available: http://efele.net/maps/tz/russia/
ADDENDUM : HISTORICAL CONVERSE ROLES : ADDENDUM
POLITICAL COMMENTARIES PUBLISHED BY
Shqwi'qwal   RALPH CHARLES GOODWIN   Yuxwuletun
CV2016 & ADDRESS
1.250.709.1809