Former Buzzfeed employee known as “Baked Alaska” who participated in the Capitol insurrection also allegedly participated in a vote fraud scheme in 2016 that tricked thousands of people into thinking they could cast vote for Hillary by phone nytimes.com/2021/01/27/nyr…
“As a result of the misinformation campaign, prosecutors said, at least 4,900 unique phone numbers texted the number in a futile effort to cast votes for Mrs. Clinton.”
“The co-conspirators were not named in the complaint, but one of them was Anthime Gionet, a far-right media personality known as ‘Baked Alaska,’ who was arrested after participating in the Jan. 6 riot at the U.S. Capitol, according to a person briefed on the investigation”
“in what appeared to be the first criminal case in the country involving voter suppression through the spread of disinformation on Twitter”
“Mr. Mackey...faces an unusual charge: conspiracy to violate rights, which makes it illegal for people to conspire to ‘oppress’ or ‘intimidate’ anyone from exercising a constitutional right, such as voting. The charge carries a maximum sentence of 10 years in prison.”
“The case will test the novel use of federal civil rights laws as a tool to hold people accountable for misinformation campaigns intended to interfere with elections, a problem that has recently become an urgent priority for social media platforms and law enforcement officials”
From this piece about Baked Alaska by @benyt it appears he might have still been working at Buzzfeed when he participated in scheme to trick voters (says he left Buzzfeed later in 2016 to work as “tour manager” for Milo Yiannopoulos but doesn’t say when) nytimes.com/2021/01/10/bus…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Kim Zetter

Kim Zetter Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @KimZetter

22 Jan
Former security technician for home security company ADT admitted he secretly accessed customers' home security cameras more than 9,600 times over 4+ yrs, particularly in homes of attractive women to spy on them while they undressed, slept, or had sex
buzzfeednews.com/salvadorhernan…
The ADT technician did this simply by adding his personal email address to ADT Pulse accounts - Pulse lets customers check their security cameras remotely. He claimed he had to add himself to acct to test security system, but other times he simply added without telling customers
ADT is facing three federal lawsuits so far over this for allegedly failing to “implement adequate procedures that would prevent non-household members from adding non-household email addresses" to the customer accounts.
Read 4 tweets
13 Jan
Republican lawmaker Mike Waltz (Florida) hands out pizzas to National Guard troops without wearing a mask.
He has a mask with him, just doesn't wear it.
Both @michaelgwaltz (R - Florida) and @RepHartzler (R - Missouri), seen here handing out pizza to National Guard troops, supported Trump's bid to overturn the election. Their actions contributed to the reason the troops had to be called in to protect the Capitol.
Read 4 tweets
11 Jan
Crowdstrike says SolarWinds hackers used component it's calling "Sunspot" to inject backdoor in Orion software. It sat on developer systems waiting for build commands to execute, checked if it was Orion software being built, then injected backdoor. Sunspot likely built 2.20.2020.
"SUNSPOT was identified on disk with a filename of taskhostsvc.exe (SHA256 Hash: c45c9bda8db1d470f1fd0dcc346dc449839eb5ce9a948c70369230af0b3ef168), and internally named taskhostw.exe by its developers." crowdstrike.com/blog/sunspot-m…
SolarWinds has updated the attack timeline. It now says hackers accessed SolarWinds network Sept. 4, 2019 and began their test run (which I wrote about here yahoo.com/now/hackers-la…) on Sept. 12, 2019. They ended test run on Nov. 4, 2019. The backdoor was compiled Feb. 20, 2020.
Read 6 tweets
9 Jan
“General Milley appears to have made no commitments. Short of the cabinet invoking the 25th Amendment or removing Mr. Trump through impeachment in the House and conviction in the Senate, it is unconstitutional to defy legal orders from the commander in chief.”
Col. Dave Butler, a spokesman for General Milley, confirmed that the phone call with the speaker had taken place but described it as informational. “He answered her questions regarding the process of nuclear command authority,” he said.
“some Defense Department officials clearly resented being asked to act outside of the legal authority of the 25th Amendment... trying to get the Pentagon to do the work of Congress and cabinet secretaries, who have legal options to remove a president...
Read 5 tweets
6 Jan
PBS Newshour reporter describes protesters shattering the glass on doors to the Capitol building, you can hear the pounding on the front door of the US Capitol in the background as she speaks - no police in the area where she's reporting
"Protestors are using the staff of an American flag to try to break through these windows," reporter says. She's talking about protestors at a balcony door/window.
She now reports that protestors are inside the building. Lawmakers have been moved to a safer location.
Read 36 tweets
5 Jan
Finished reading @zachsdorfman's 3-part series on espionage dance between China/CIA. Packed w/great reporting/detail Zach fleshes out how mutual spying and power dynamics unfolded over last decade w/ focus on massive hacking campaigns. Highly recommend foreignpolicy.com/2020/12/21/chi…
Here's part 2 - How U.S. intelligence on China was at a nadir as Xi was rising. foreignpolicy.com/2020/12/22/chi…
And part 3 - how China's intelligence services co-opted its tech companies to assist with processing the massive amounts of data China has stolen through hacking ops foreignpolicy.com/2020/12/23/chi…
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!

Follow Us on Twitter!