Wednesday, May 19, 2021

 Norwegian PM Admits Failure in Afghanistan as Country Pulls Out Troops


EUROPE
Get short URL
by 

While Prime Minister Erna Solberg acknowledged that the decades-long operation in Afghanistan had failed to show results, both Norway's participation and its pullout have been slammed by the opposition.

Commenting on Norway's plan to end its years-long operation in Afghanistan, Prime Minister Erna Solberg has acknowledged that almost 20 years of military action failed to result in a peaceful solution, national broadcaster NRK reported.

Earlier this year, US President Joe Biden declared that all American forces will leave Afghanistan by mid-September, and fellow NATO countries are following suit. The Norwegian force of 95 is scheduled to be among the last to leave Afghanistan by the 11 September deadline. The pullout officially started on 1 May.

"An important lesson from Afghanistan is that the conflict cannot be resolved militarily", Solberg acknowledged.

A total of 9,200 Norwegians have served in Afghanistan. Ten soldiers were killed in the line of duty, and two Norwegian civilians lost their lives in connection with the war. Solberg pointed out that enormous sums have been spent on humanitarian aid, without the campaign's stated goals being met. Since 2001, Norway has spent at least NOK 12 billion (nearly $1.5 billion).

"Unfortunately, it is far from being a stable state and a peaceful, democratic society", Solberg admitted.

Solberg cautioned of the risks associated with massive international withdrawal.

"At the same time, I must be honest that there is a significant risk of withdrawing before there is a peace agreement between the Afghan parties", PM Solberg said.

She stressed that her government aims to maintain development assistance in the coming years, yet made a notable reservation:

"Our support is also dependent on development. If the Taliban were to seize power through violence, we will not be able to support such a regime", she emphasised. "Norway plans for a continued diplomatic presence in Kabul. But this presupposes that the safety of the employees at the embassy can be safeguarded", she added.

Bitter Criticism

Norway's role in Afghanistan and the ongoing pullout polarised the country's political circles.

According to Labour MP and chair of the Foreign Affairs and Defence Committee Anniken Huitfeldt, there are two things to be learned from the nation's time in Afghanistan.

"Firstly, negotiations with moderate forces in the Taliban should have started earlier. Secondly, we should have previously tweaked the military contribution to build up Afghan security forces", Huitfeldt said.

Former UN envoy to Afghanistan Kai Eide is very critical of the withdrawal and has repeatedly cautioned that it will trigger even more unrest in the war-torn country.

"Afghanistan is now characterised by bitterness and anxiety. For them, it is very serious", Eide said, envisaging bleak future scenarios, including a complete collapse of the political system and a new civil war.

Disatisfied with Solberg's statement, Reds leader Bjørnar Moxnes said the prime minister had "sugarcoated" the Afghan war.

"The prime minister hardly mentioned anything about the people who have been killed, injured, or forced to flee. The war has completely failed in its attempt to fight terrorism", the Reds leader said.

The Reds previously proposed an independent study of Norway's participation in the endeavour. This, according to Moxnes, will "ensure that we learn from the catastrophic mistakes we have made, and that we don't participate in new failed war experiments".

After US, China Pledges Support For India's Proposal to Waive Vaccine Patent Rights

Nidhi Shah, 32, receives her first dose of COVISHIELD, a coronavirus disease (COVID-19) vaccine manufactured by Serum Institute of India, at a vaccination centre in Mumbai, India, May 3, 2021

INDIA
Get short URL
by 

India and South Africa called for a TRIPS waiver of certain intellectual property rights provisions for COVID-19 vaccines in a communication to the World Trace Organisation in October 2020 so that people in developing countries can receive access to life-saving vaccines and therapeutics as soon as possible.

China has pledged to support a proposal put forward by India and South Africa for a temporary waiver of Trade Related Aspects of Intellectual Property Rights (TRIPS) for coronavirus vaccines.

After the US expressed support for the proposal last week, Beijing on Monday said that it backs all actions conducive to helping developing countries fight the pandemic.

"China fully understands and is supportive of the developing world's demand for an IPR waiver for COVID-19 vaccines", Chinese Foreign Ministry spokesman Zhao Lijian told reporters in Beijing.

In early May, World Trade Organisation Director General Ngozi Okonjo-Iweala appealed to member nations to expedite the proposal that could temporarily ease trade rules protecting COVID-19 vaccine technology, keeping in mind the urgency of the situation.

"As the largest developing country and responsible member of the international community, China will do all things that are conducive to developing countries' fight against the virus and support all actions that can help developing countries acquire vaccines in an equitable way", Zhao said.

Zhao said that China has provided vaccine assistance to over 80 countries and three international organisations and vaccine exports to over 50 countries. The country has also promised to supply 10 million vaccines to COVAX, a global vaccine distribution campaign backed by the World Health Organisation.

India had tabled the proposal to waive IPR in order to enable a boost in vaccine production to inoculate its large population. A senior official in the Department of Commerce, Anup Wadhwan said, "the proposal has received support from several countries. We are very hopeful that some decision will be reached at by the WTO anytime soon. This will help in scaling up the production of vaccines and other essential products to deal with the coronavirus".

The growing support of countries for India's proposal will help in combating the pandemic, Manoj Pant, an economist and director at the prestigious Indian Institute of Foreign Trade in New Delhi told Sputnik: "This is the only pandemic of the century. I don't see how any case against India's proposal for a waiver lie anywhere. Countries agreed that they will give exception to the universal IPR established in the WTO".

On 6 May, US Trade representative Katherine Tai, while announcing the US policy decision to lend support to the proposal, said "this is a global health crisis and the extraordinary circumstances of the COVID-19 pandemic call for extraordinary measures".

Over 100 lawmakers earlier wrote to US President Joe Biden urging him to support India's proposal on the IPR waiver. However, American billionaire Bill Gates said the IPR waiver should not be allowed and his comments subsequently led to protests in Delhi against his "hypocrisy" as he supports a large philanthropy organisation in India.

Though the US has lent its support it is said to be working to ensure that the waiver does not end up boosting China's biotech capabilities. A senior Biden administration official was quoted by the media as saying that the US would want to "examine the effect of a waiver on China and Russia before it went into effect to ensure that its fit for purpose".

The European Union too has agreed to participate in WTO discussions, but has maintained that a patent waiver can only be a short-term solution and that its important for countries like US to first lift export restrictions on COVID-19 vaccines.


 

Joe Biden reclaims ‘American leadership’ with pledge to share 80m vaccine doses

U.S. President Joe Biden, joined by Vice President Kamala Harris, gives an update on his administration’s COVID-19 response and vaccination program in the East Room of the White House on May 17, 2021 in Washington, DC.  (Photo by Anna Moneymaker/Getty Images)
U.S. President Joe Biden, joined by Vice President Kamala Harris, gives an update on his administration’s COVID-19 response and vaccination program in the East Room of the White House on May 17, 2021 in Washington, DC. (Photo by Anna Moneymaker/Getty Images)

PRESIDENT Joe Biden announced on Monday (17) that the United States is surging exports of Covid vaccines to other countries to reclaim “American leadership” in the global fight against the pandemic. About 20 million more doses are confirmed to be released over the next six weeks, bringing the total earmarked for shipping out by the end of June to 80 million.

By July, the US will have easily cemented its place as leader on this stage, Biden said, adding that Washington was not using the rollout to “secure favors from other countries.”

“This will be more vaccines than any country has actually shared today, five times more than any other country,” Biden said in a White House speech. “Russia and China… have donated 15 million doses. You know there’s a lot of talk about Russia and China influencing the world with vaccines. We want to lead the world with our values.”

The doses will include Pfizer and Moderna or Johnson & Johnson vaccine stocks, marking the first time that US-controlled doses of vaccines authorized for use in the country will be shared overseas.

The Biden administration will work with the world’s democracies to coordinate a multilateral effort to cope with the pandemic, Biden said, adding that he expects to announce progress in these efforts at the G-7 Summit to be hosted by the UK in June.

Explaining the procedure to be followed for the distribution of the surplus vaccines, a White House fact-sheet said that the US will work with WHO-backed COVAX and other partners to ensure that these vaccines are delivered in a way that is equitable and follows the science and public health data.

The US has been facing growing pressure to share more of its vaccine stockpile with the world as interest in vaccines has waned domestically. More than 157 million Americans have received at least one dose of a Covid-19 vaccine while 123 million are fully vaccinated. Biden hopes the US will have 160 million people fully vaccinated by July Fourth. 

 

For a short while, Paris Hilton 

cared for dying children in Gaza

PUBLISHED ABOUT 23 HOURS AGO

IMAGES STAFF

The American socialite tweeted in support of Palestine, 

but deleted it in favour of a more 'neutral' sentiment.

Photo: AP

Socialite and media personality Paris Hilton has made yet another headline but perhaps not for something she wants to make headlines for. She voiced her support for Palestinian people as Israel ramps up attacks against the people of the occupied state, only to later delete her post and stand with "both sides".

The poster girl for the luck of birth made her initial tweet with a share of the Middle East Eye's report on a 10-year-old Palestinian victim of Israel's colonial aspirations. The victim in question was a girl who saw her neighbourhood struck by Israeli missiles, where eight children and two women died. She couldn't keep herself from tearing up while speaking of the tragedy.

"This hurts my heart," said Hilton. "No one should have to live in fear," she asserted, saying her heart goes out to the little girl and the other children around her.

The tweet was then taken down supposedly when the realisation that the powers that be might not appreciate her thought occurred, or more likely, revealed to her. She deleted the tweet, replacing it with this.

Criticism of this replacement of sentiments has since erupted on social media.

Ahmed Shihab-Eldin, a Kuwaiti-American journalist, wondered why Hilton did so. He then answered his own question, regretfully admitting, "Because there is a consequence to supporting Palestinian dignity and right to life in the US."

Miqdaad Versi, a director for media monitoring at the Muslim Council of Britain, also wondered why the tweet was retracted.

Users used the incident as a reminder to just how significant celebrities talking about the matter is for mass awareness.

This user called the updated tweet 'hogwash'.

'Flattered’ Russian spy chief denies SolarWinds attack – BBC

By Metro US on May 18, 2021

FILE PHOTO: Exterior view of SolarWinds headquarters in Austin

LONDON (Reuters) -Russia’s spy chief on Tuesday denied responsibility for the SolarWinds cyber attack but said he was “flattered” by the accusations from the United States and Britain that Russian foreign intelligence was behind such a sophisticated hack.

The United States and Britain have blamed Russia’s Foreign Intelligence Service (SVR), successor to the foreign spying operations of the KGB, for the hack which compromised nine U.S. federal agencies and hundreds of private sector companies.

“These claims are like a bad detective novel,” SVR Director Sergei Naryshkin, a close ally of Kremlin chief Vladimir Putin, told the BBC in Russian.

Asked directly if the SVR was responsible for the SolarWinds attack, Naryshkin quipped with a smile that he would be “flattered” if the SVR had been responsible for such a sophisticated attack but that he could not “claim the creative achievements of others as his own”.

Naryshkin said he did not want to accuse the United States of being behind the attack but quoted from documents leaked by former National Security Agency contractor Edward Snowden to suggest that the tactics of the attack were similar to those used by U.S. and British intelligence agencies.

The United States and Britain cast Russia as a dangerous former superpower which they say has poisoned enemies with nerve agents and radioactive isotopes, meddled in Western elections and carried out hacking operations across the world.

Naryshkin said such accusations were absurd and that Russia was not responsible for the cyber-attacks, poisonings, hacks, or meddling in elections that it was blamed for.

The hack of SolarWinds, which was identified in December, gave access to thousands of companies and government offices that used its products. Microsoft President Brad Smith described the attack as “the largest and most sophisticated attack the world has ever seen”.

Britain’s GCHQ cyber spying agency said that it was highly likely that SVR was responsible for the SolarWinds attack.

Asked about a view that only 10% of Russian intelligence operations in Europe were uncovered, Naryshkin, who along with GRU military intelligence boss Igor Kostyukov, is one of Russia’s two most powerful spy chiefs, smiled and raised his eyebrows.

He added that correspondence between Russian intelligence and Britain’s Secret Intelligence Service, known as MI6, had been re-established.

(Reporting by Guy Faulconbridge; editing by Kim Coghill and Philippa Fletcher)

Neuberger: Ransomware Requires International Response
NSC Adviser Outlines Administration's Cybersecurity Priorities at RSA 2021

Scott Ferguson (Ferguson_Writes) • May 18, 2021


The threat posed by ransomware attacks, including the growth of cybercriminal cartels, double extortion schemes and big game hunting targeting larger organizations, requires an international response, Anne Neuberger, the deputy national security adviser for cyber and emerging technology, told attendees Tuesday at RSA Conference 2021.

"International cooperation to address ransomware is critically important because transnational criminals are most often the perpetrators of these crimes, and they often leverage global infrastructure and money laundering networks to do so," Neuberger said.

To address the ransomware threat, the Biden administration wants to build the same type of coalition that helped the U.S. government investigate the SolarWinds supply chain attack and eventually determine that Russia's Foreign Intelligence Service was involved. The White House later imposed economic sanctions on Russia 
(see: FBI, CISA Warn of Ongoing Russian Cyberthreats).

Companies in all sectors need to make sure software vulnerabilities that ransomware gangs exploit are promptly patched, and they must strive to build more secure and resilient systems and networks, Neuberger said.

"It's concerning that ransomware often exploits known weaknesses, such as targeting endpoint and software vulnerabilities. ... Proactive prevention, through effective cyber hygiene, cybersecurity controls and business continuity resiliency, is often the best defense against these criminals," Neuberger said.

Neuberger's comment came as the investigation continues into the ransomware attack on Colonial Pipeline Co., which forced the company to temporarily shut down its 5,500-mile pipeline for several days until full service was restored Saturday. Government officials say the incident is tied to a Russian-speaking cybercriminal gang using DarkSide ransomware.

Threats to Critical Infrastructure


Neuberger said the White House is increasingly focused on cyberthreats to critical infrastructure. For example, the administration has released a 100-day plan to address the security of the electrical grids, and similar initiatives for other areas, including oil and gas pipelines, are expected to follow
 (see: 100-Day Plan to Enhance Electrical Grid Security Unveiled).

Neuberger said companies as well as government agencies need to consider reliability and trust when building and modernizing operational technology and other systems.

"Trust is reliant on having the level of visibility needed to match the consequences if a system is degraded or disrupted," Neuberger said. "The level of visibility we need is built on the trust we need. And the trust and visibility we need are based on the consequences if a system fails. That's an important point to think about - particularly as we build systems here."

Executive Order on Cyber


Neuberger also told RSA attendees that President Joe Biden's executive order on cybersecurity, issued last week, is designed to help reduce the chances of another supply chain attack along the lines of the SolarWinds incident
(see: Biden's Cybersecurity Executive Order: 4 Key Takeaways).

Neuberger said the most critical component of the order is its guidelines for how agencies should evaluate software before it's implemented.

The order lays out extensive rules for how agencies must ensure vendors address security as software is developed, and it describes how the government will create an "energy star" type of label signifying whether software follows new security guidelines.

"Our efforts will pay dividends outside of the federal government because much of the software the government buys is the same software that schools, small businesses, big businesses and individuals use," Neuberger said. "The starting point for building more security is where you build your software, which should be in a separate and a secure build environment. This also includes things such as using strong authentication and limiting privileges."

Tracking DarkSide Ransomware Gang's Profits
Elliptic Says It Traced Payments by Colonial Pipeline and Many Others

CRIMINAL CAPITALI$M = PRIMITIVE ACCUMULATION OF CAPITAL

Doug Olenick  • May 18, 2021
Ransom payment amounts generated by DarkSide ransomware (Source: Elliptic)

The DarkSide ransomware gang apparently collected over $90 million in ransom payments from about 47 victims, including Colonial Pipeline Co., since the gang began operating in August 2020, according to the blockchain analytics firm Elliptic, which says it analyzed bitcoin wallet activity

Using the ransomware-as-a-service model, the DarkSide gang, which says it shut down operations as of May 13, provided malware to affiliates, who infect targeted computer systems and negotiate ransom payments. The DarkSide gang reportedly took a 25% share for ransoms less than $500,000, gradually decreasing to a 10% share for ransoms greater than $5 million, with the affiliates getting the remainder, writes Tom Robinson, Elliptic's co-founder and chief scientist, in a blog Tuesday.

"This split of the ransom payment is very clear to see on the blockchain, with the different shares going to separate Bitcoin wallets controlled by the affiliate and developer," Robinson writes. "In total, the DarkSide developer has received bitcoins worth $15.5 million (17%), with the remaining $74.7 million (83%) going to the various affiliates."

The DarkSide Operation


Elliptic says it identified 47 bitcoin wallets that made ransom payments to Darkside.

About 100 DarkSide attacks have been identified, so apparently almost 50% of the gang's attacks resulted in a ransom payment, with an average payment of $1.9 million, according to Elliptic's analysis.


Source: Elliptic

DarkSide's moneymaking empire started off slowly but peaked in February, when the group and its affiliates brought in just over $20 million, Elliptic says, based on its wallet research. Ransom payments totaled roughly $15 million in March, $8 million in April and $14 million in May, Elliptic reports.

Robinson says Elliptic, using proprietary blockchain analysis tools, tracked Colonial Pipeline paying DarkSide more than $5 million in two separate payments to a wallet on May 8 and May 10.

"May was set to be a record month, until DarkSide reportedly shut down its operations on May 13 and its bitcoin wallet was emptied," Robinson says.

In response to increased scrutiny from the cybersecurity industry and the federal government over the gang's attack on Colonial Pipeline Co., DarkSide announced it was abandoning its ransomware-as-a-service operation, issuing decryptor keys and making some financial restitution to its affiliates for lost business.

The cyber gang said it had lost contact with the infrastructure that enabled it to conduct ransomware operations and work with its affiliates (see: DarkSide Ransomware Gang Says It Has Shut Down).

On Tuesday, Brett Callow, threat analyst with Emsisoft, said DarkSide remained dark.
Colonial Pipeline's Payments

Elliptic says it determined that on May 8, 75 bitcoins, worth about $5 million at the time, were deposited by Colonial Pipeline into a DarkSide wallet, with another payment worth $320,000 added on May 10.

"Our analysis shows that the wallet has been active since 4th March 2021 and has received 57 payments from 21 different wallets. Some of these payments directly match ransoms known to have been paid to DarkSide by other victims, such as 78.29 BTC (worth $4.4 million) sent by chemical distribution company Brenntag on May 11," Robinson says.

Elliptic says it was able to zero in on the Colonial Pipeline payments because they originated from the currency exchange previously used by the pipeline company.

On May 9, the day after Colonial made its payment of 75 bitcoins, DarkSide removed a large portion of the bitcoin from its primary wallet, Elliptic says. The analytics company says that on May 13, the $5 million that remained in the wallet was removed by an unknown source.

"There has been speculation that the bitcoins were seized by the U.S. government," Robinson writes in a May 14 blog.

Money Laundering


"By tracing previous outflows from the wallet, we can gain insights into how DarkSide and its affiliates were laundering their previous proceeds," Robinson also writes. "What we find is that 18% of the bitcoin was sent to a small group of exchanges. This information will provide law enforcement with critical leads to identify the perpetrators of these attacks."

DarkSide sent another 4% of the money to a darknet money laundering marketplace named Hydra, which offers various criminal services, Elliptic says, based on its tracking.

"Hydra offers cash-out services alongside narcotics, hacking tools and fake IDs. These allow bitcoin to be converted into gift vouchers, prepaid debit cards, or cash rubles. If you're a Russian cybercriminal and you want to cash out your crypto, then Hydra is an attractive option," Robinson says.

Elliptic hopes that by identifying the bitcoin wallets used by DarkSide, fintech companies and crypto exchanges can be alerted to any client deposits that originate from a DarkSide wallet.

With this knowledge, "they can ensure that DarkSide and other ransomware operators cannot cash-out or exchange their bitcoin proceeds, disincentivizing this activity," Robinson says.

Dying Gasp Attack?


The day after DarkSide's May 13 declaration that it was shutting down, European subsidiaries of the Toshiba Tec Group confirmed they had been struck with a ransomware attack, Reuters reports. DarkSide was apparently responsible for this attack, based on research from the Japanese security firm Mitsui Bussan Secure Directions.

Toshiba says it immediately shut down communications between its European entities and Japan to stop the attack from spreading.

"As far as the investigation result shows, the group recognizes that it is possible that some information and data may have been leaked by the criminal gang. We will continue to conduct further investigation in cooperation with external specialized organization to grasp the details," the company said.

Toshiba has not released any additional information regarding the attack and has not responded to a request for additional information.

Data breach detection, prevention and notification - DataBreachToday

About the Author
Doug Olenick
News Editor, ISMG
Olenick has covered the cybersecurity and computer technology sectors for more than 25 years. Prior to joining ISMG as news editor, Olenick was online editor for SC Media, where he covered every aspect of the cybersecurity industry and managed the brand's online presence. Earlier, he worked at TWICE - This Week in Consumer Electronics - for 15 years. He also has contributed to Forbes.com, TheStreet and Mainstreet.


  1. Marx's theory of primitive accumulation: a suggested ...

    https://libcom.org/library/marx-primitive-accumulation...

    2005-08-05 · If any sense is to be made, therefore, of the notion of a 'primitive accumulation' (in Marx's sense of the term) prior in time to the full flowering of capitalist production, this must be interpreted in the first place as an accumulation of capital claims - - of titles to existing assets which are accumulated primarily for speculative reasons; and secondly as accumulation in the …