Softpanorama

Home Switchboard Unix Administration Red Hat TCP/IP Networks Neoliberalism Toxic Managers
May the source be with you, but remember the KISS principle ;-)

DNC false flag operation: conversion of the internal email leak into Russian hack using Crowdstrike


Introduction

These people have no shame. Vote Trump!

USMarines, Guardian Jun 25, 2016

I didn’t have a conspiracy with that woman, Debbie Wasserman Schultz.  HRC

Today, while reading Hawthorne's The House of the Seven Gables ,
 I unexpectedly came across a passage which fittingly describes the DNC:

They are practiced politicians, every man of them, and skilled to adjust those
 preliminary measures which steal from the people, without its knowledge,
the power of choosing its own rulers…This little knot of subtle schemers
will control the convention, and, through it, dictate to the party.

Roland , July 28, 2016 at 7:39 am

Wikileaks proved beyond reasonable doubt that the Democratic National Committee under Debbie Wasserman Schultz, in fact, served as the Hillary Clinton Coronation Committee, operating, step by step, to ensure that the front-runner would become the party’s nominee. There nothing democratic about National Democratic Committee. It is an elitarian structure dominated by neoliberals (Clinton wing of the party), which have nothing to do with democracy, but a lot with Wall Street domination in the political life in the country.   They also served as a powerful catalyst of rising far right nationalism.  Essentially Bill Clinton created Trump.

There are strong reasons to believe that DNS email hack was not hack but an internal leak, Here is a twit from Kim dotcom  (quoted from Zero Hedge ):

©Kim Dotcom @KimDotcom

Let me assure you, the DNC hack wasn’t even a hack. It was an insider with a memory stick. I know this because I know who did it and why. Special Counsel Mueller is not interested in my evidence. My lawyers wrote to him twice. He never replied.

If this is true than Crowdstrike is really sinister and criminal organization which implanted Russian malware into DNC servers in order to frame Russians in the leak which from now on was presented as hack by Russian intelligence or some group of hackers connected to the Russian government.

Instantly after the revelations about DNC hack (and later Podesta email breach -- Podesta essentially gave up his password to people who were behind primitive the fishing attack on his Gmail account) neocon propaganda machine and major neoliberal MSM like CNN and MCNBC was put in overdrive. They fed the US lemmings (aka voters)  that the diabolical Russian hackers were behind the DNC hack. Everything they do not like now is the result of Russian hack. Primitive but pretty effective strategy. In other words this Rove-style "bait and switch" trick to brainwash the public into believing that what the DNC actually did was not reprehensible, but its exposure was:

For Dem [media] tycoons, it’s habit. They stand behind Hill for Imperial hegemony and Full Spectrum Dominance wherever money can be extorted, always the case in our squalid, half-assed military debacles. They get that looting nations and winning wars are not the same, and only one of them matters. For Repub Capos it’s a stickier wicket but not much. For a Conservative to even consider backing a Democrat, and a Clinton at that, would have been unthinkable last May, but since no Republicans actually are conservative, they figure why cling to yesterday, and they go with their lack of principles. What horrifies them in Trump is not his racism, sexism, or crudity: those are their hole cards, beloved of their Redneck Division. What actually outrages them is that in knocking imperialism, policing the world and puppeteering NATO and Japan, in shrinking empire and friending Russia, he threatens directly the War Machine and its limitless sugar tit from Congress.

After Comey testimony some fragments of the picture of DNC hack fall into place and one interesting hypothesis is that it was a false flag operation performed by the CrowdStrike, the same firm which were later assigned to investigate the hack. Which would be in best CIA traditions, stemming from JFK murder investigation and Warren commission.

 

And I am now not surprised that nobody investigated Comey for outsourcing (or forced to outsource by threats) the "DNC hack" investigation to the very questionable firm with strong Ukrainian connections. Which might well be hired to perform the hack and blame it on Russian to hide Seth Rich story.

If Trump would not be such an idiot, he would site this as a reason of firing Comey (gross unprofessionalism and criminal negligence) and the level of fear in Clinton Mafia after that might help him to survive.

The truth is that FBI never has any access to DNC computers. None. Unlike in case of Hillary emailgate, they never were in possession of actual hardware. And they never explored Ukrainian connection, so to speak. They took all results from Crowdstrike investigation at face value.

So I suspect all opinions of US intelligence agencies about this hack are just a part of color revolution scenario: the attempt to delegitimize the sitting government and install a new government via a coup d'état.

The fighting against Russiagate is about the defense of remnants of Democracy in the USA.

Regurgitation of MSM stories, like Fred is doing, does not add much value to this blog. It is essentially a propaganda exercise. If your urge to share them is too strong, as Mr. Bill mentioned a simple link would be enough (actually the desire to read on this topic NYT might be considered as an early sign of dementia, or Alzheimer)

Despite all this "Russians are coming" smoke screen and attempt to divert attention on Russia that Clinton campaign tried to propagate via subservant MSM, the truth is that the Democratic National Committee under its Obama-installed leader Wasserman-Schultz (and that means with direct blessing of the Obama, who put his political weight behind Hillary and shielded Hillary from criminal prosecution) had from day one schemed against other primary candidates and first of all Bernie Sanders to get Clinton elected. Welcome to the USSR comrades: Politburo knows everything and will decide what is best for you. You need just relax and vote as they say.  Everything will be fine (100-Page Report Shows Staggering Evidence of Election Fraud in Democratic Primary Cosmoso)

A recent report from Election Justice USA shows as many as 184 delegates were stolen from Bernie Sanders due to election fraud in the Democratic Primary

While it’s unclear whether the super delegates would have voted for Sanders, the EJUSA report does make one thing clear: Bernie Sanders won the majority of pledged delegates in the Democratic Primary at 2030 to Hillary Clinton’s 2021.

These numbers were arrived at by EJUSA’s intensive research and verification into claims of voter suppression, unintended party affiliation changes, heavy voter purging, and registrations never being honored by the Board of Elections in various counties throughout the U.S. during the Democratic Primary. In some cases, signatures were even forged on party affiliation documents and evidence of computer hacking being involved has come to light.

The fact that the emails exposed a coordinated effort to rob Bernie (which is a criminal offence in any state that called itself democratic as it interfere with the will of the people) was swiped under the carpet.  The DNC emails released by WikiLeaks showed that the Democratic National Committee has been implementing a coordinated multi-staged plan to undermine Bernie Sanders’ campaign. It also reveled an attempt to control media coverage (so that it benefitted Hillary) and the neoliberal MSM collusion with the DNC. It is now clear that the democratic presidential primary was rigged from the start and Hillary is an illegitimate candidate.

If nothing else, the crooked primaries process revealed just how much the DNC has become a wholly-owned subsidiary of the Clinton family, that can't even maintain the pretense of neutrality or impartiality--as the DNC's charter requires. And it's also exposed just how much the Fourth Estate has abandoned even the pretense of being the public's watch-dogs for the role of being the Clinton's lapdogs -- fitting classic definition of the "courtier press".  Now they are shamelessly preying on peoples' lack of understanding of computers trying to hide their criminal behaviour by "Putin did it" smoke screen.  They are also shamelessly preying on naive peoples' trust in experts, which has serious downstream effects when these "experts" are debunked. The way that the Russia-Trump storyline has been pounded into our consciousness by the media and the Democratic Party, including at the convention in prime time, is a calculated effort to take our eye off the ball and is a classic “shoot the messenger” tactic.

Clinton is trying to market herself as the Serious/Safe candidate, but her campaign is acting completely hysterical. Instead of welcoming transparency and investigating corrupt DNC officials involved in the plot against Sanders, they try to "kill the messenger" trick. This whole Putin-hack thing if a pure anti-Russian hysteria. There is no proof that Russia or Russian hackers were involved.  And if hack was really sophisticated there will be no proof as after certain amount of time evidence (connection logs on routers and such) disappeared.  NSA might still have something but they typically do not revel what they know.

\Instead this is another demonstration of how corrupt Hillary is as a politician. Like mafia boss she will stop at nothing at achieving her goals -- in this case the goal is to become the President of the USA. And this is not the first instance of "Hillary" poisonous  effect on anything she touches. Let's remember that she went into State Department to get the foreign policy experience and now has a record on it that should have every sane person saying keep her away from sharp objects and things that go "boom".

Funny though, formally Schultz takes her orders from Obama, as the Chairman of the Party, the DNC Board of Directors and team Hillary.   If any blame should go around, it should splash onto all individuals in DNC, not just Schultz.  Moreover, her boss, "constitutional scholar" Obama, in this particular case also looks like a regular Chicago Mafiosi: he and his DNC accomplishes  swindle the millions of Americans who donated on average $27 to Bernie's campaign hoping (falsely as we know now) that it was a fair contest... 

Why did "Crooked Hillary" directed her puppets in DNC to sabotage Bernie? She didn't need to, as she got super delegates in her pocket from the very start.  But like many sociopaths she did because she can. Now many Bernie backers won't vote for her. 

This election is about establishment (and that means that people are not voting for, they're voting against) and Hillary is an establishment candidate. A female successor of neoliberal "bait and switch" king Obama; who is widely hated because of his support of TPP. )

I think she lost quit a bit of votes due to this scandal.  This election cycle the vote against establishment politicians might be stronger than the vote for them. That's why Jeb Bush lost.

We shouldn't get roped into discussing allegations about who leaked the emails. That's what Hillary wants the conversation to be about. It is the content of emails and their authenticity  that matter. The fact is these emails show the DNC fixed the nomination for Hillary. This has been so downplayed by the mainstream media as it shows them in their true light.  Compare their coverage (or the lack of thereof) to the 24x7 coverage Melania Trump's plagiarized speech got.

We shouldn't get roped into discussing allegations about who leaked the emails. That's what Hillary wants the conversation to be about. It is the content of emails and their authenticity  that matter. The fact is these emails show the DNC fixed the nomination for Hillary. This has been so downplayed by the mainstream media as it shows them in their true light.  Compare their coverage (or the lack of thereof) to the 24x7 coverage Melania Trump's plagiarized speech got.

Michael109,   

Clinton, who received 3.1m from Wall Street for speeches last year, and who was "extremely careless" with national security and who clearly lied under oath to Congress had the entire system rigged in her favor and millions of mostly younger people who supported Sanders have received a slap in the face by a corrupt Dem Party.

Clinton has dragged the party into the sewer with her. They should have told her to step down months ago. This is a shameful Dem convention

Like Clinton foundation and its affiliate entities, the DNC, could be considered a criminal enterprise or racketing influenced organization. Those who haven’t realized that, or worse, who shill for them are willfully ignorant, amoral, or unethical.  Clinton has dragged the party into the sewer with her. They should have told her to step down months ago. This is a shameful Dem convention

VietnamVet

The 2016 election cannot be looked at in isolation. The wars for profit are spreading from Nigeria through Syria to Ukraine. Turkey was just lost to the Islamists and is on the road to being a failed state. The EU is in an existential crisis due to Brexit, the refugee crisis and austerity. Western leadership is utterly incompetent and failing to protect its citizens.

Globalization is failing. Its Losers are tipping over the apple cart. Humans are returning to their tribal roots for safety. The drums for war with Russia are beating. Clinton / Kaine are 100% Status Quo Globalists. Trump / Pence are candidates of change to who knows what. Currently I am planning on voting for the Green Party in the hope it becomes viable and praying that the chaos avoids Maryland.

Debbie Wasserman Schultz, and DNC staff served as part of Clinton campaign and designed and amplified phony attacks on Sanders. Krugman plays the role of Clinton surrogate, using campaign talking points and spin to claim that Sanders is “over the edge”. They launched a systematic attack  basically questioning his authenticity. These are mostly cheap swiftboating attacks and straw man arguments coming from the mainstream media and DNC insiders. The attacks are usually passive-aggressive, as in the New York Times ignoring him for long stretches and then coming up with the occasional dismissive "he can't possibly win, because we say so" tripe. They often reek of cheerful condescension. See this and this.

Then there was more dangerous theme casting Sanders as a convenient prop for Hillary Clinton, a supporting actor who exists only for the cosmetic purpose of "pushing her to the left." This trope is becoming so over-used that people are beginning to notice that it is a dirty trick. These are dangerous times for non-establishment politicians due to domination of neoliberal Political Correctness and corporate neoliberal propaganda (The Swift-boating of Bernie Sanders ):

We had the expected political reaction—the DNC, under the enlightened leadership of Hillary supporter Debbie Wasserman Schultz, has decided PAC money from lobbyists is OK after all, thus freeing up David Brock’s Hillary PAC to do whatever the hell it wants. The head of the Democratic party in Iowa, who has a pro-Hillary license plate, has ruled out any sort of recount on the voting in Iowa, about which a number of questions had been raised, but the media appears to have moved on... 

Hillary definitely has the 1% vote locked up ... but they are, after all, just 1%.

The best analysis of DNC leak that I have found so far is Peter van Buren article in American Conservative Unpacking the DNC Emails The American Conservative (July 26, 2016), His 11 point really cover all the bases:

... ... ...
  1. The same people on the Clinton team who made enormous efforts to claim her private email server—which operated unencrypted over the Internet for three months, including during trips to China and Russia, and which contained top-secret national-security data—was not hacked by the Russians now are certain that the DNC server was hacked by the Russians.
  2. Many in Camp Clinton and the media labeled Bernie Sanders’ supporters paranoid when they claimed that the DNC was working against them. The hacked emails confirm that the DNC was in fact working against them. One official proposed getting “someone,” presumably a reporter, to ask Sanders if he’s an atheist to discredit him in religious areas.
  3. Claims of pro-Clinton media bias were dismissed during the primaries. The hacked emails confirm that the DNC was working closely with the media to seek negative coverage of Sanders and positive coverage of Clinton.
  4. Politico now admits it was a “mistake” sending the DNC an article draft in advance. The writer showed the draft to the DNC even before his own editors saw it.
  5. Facebook admits to blocking WikiLeaks links to the DNC email hack from its newsfeeds (but blames spam filters).
  6. The DNC appears to have expended significantly more effort against Bernie Sanders than it did against any of the Republican candidates.
  7. Instead of focusing on the contents of the hacked emails and the dirty tricks they exposed, many mainstream-media outlets headlined instead the Clinton-campaign talking point that the Russians hacked the emails and released them in an effort to derail her candidacy in favor of Donald Trump’s. Many of the same stories suggest Trump is some sort of pro-Putin stooge.
  8. On 60 Minutes, Clinton refused to say that intervention by the DNC to favor one candidate was “improper.” Her non-answer was edited out of the broadcast when it ran on Sunday; the network later released it online.
  9. After DNC chair Debbie Wasserman Schultz announced her resignation following this week’s Democratic convention, the Clinton campaign announced Wasserman Schultz would be hired by them as “honorary chair of Hillary’s campaign’s 50-state program to elect Democrats in every part of the country, and as a surrogate for her campaign nationally.”
  10. Wasserman Schultz will be replaced as DNC chair by (only now former) CNN commentator Donna Brazile. Brazile argued the pro-Clinton side of debates on CNN throughout the primary season.
  11. In the hacked emails, Brazile said “I will cuss out the Sanders camp!” over complaints by Sanders of inadequate representation by the DNC. In March, while still employed by CNN, Brazile called Sanders’ decision to run as a Democrat (rather than an independent) for the additional media exposure “extremely disgraceful.”

Sadly, Bernie Sanders, his campaign sabotaged by the DNC—and what were once “paranoid” accusations now proved—still endorses Hillary Clinton and will still speak at the Democratic National Convention. It pains me to say, as his once-supporter, that the man has no courage. Even Ted Cruz stood up for himself in front of the Republicans in Cleveland. It is a sad day when we learn Ted Cruz has more guts than Bernie Sanders.

Those who are calling all this a coup of sorts—they’re wrong. It’s a surrender. But in the words of Hillary Clinton, what difference does it make?

Peter Van Buren blew the whistle on State Department waste and mismanagement during the “reconstruction” of Iraq in his book We Meant Well: How I Helped Lose the Battle for the Hearts and Minds of the Iraqi People. He writes about current events at We Meant Well. His latest book is Ghosts of Tom Joad: A Story of the #99Percent. His next work will be a novel, Hooper’s War.

All this dirty tricks define the future of Democratic Party. Seriously. Less and less people are believing that Democrat represents them. I think half of trade union members will vote Trump. That's  a direct result of the sellout by Bill Clinton of Democratic Party to Wall Street.  A vote for Mrs. Clinton means a continuation of the rule of financial oligarchy what we've experienced since Reagan, and that is not acceptable.  Another four years of amoral enrichment of transnational corporations that Hillary election guarantee is just kicking can down the road.

Attempt to blame Russians and Putin

Seems Putin controls Trump and Clinton! The man is amazing.

Only Jedi Knights can stop him.

“Russia, if you’re listening, I hope you’re able to find the 30,000 emails that are missing,”
 Donald J. Trump said, referring to messages deemed personal by Hillary Clinton
 and deleted from her private email server.

 

Bullsh**t that MSM are now propagating is essentially a variation of the old theme  "The Russians are Coming".  Here is nice satire on the topic (washingtonsblog.com):

MC: President Putin, did the Russian government hack the DNC email server and then publically release those emails through Wikileaks the day before the Democratic convention?

Putin: Yes.

MC: Yes! Are you serious?

Putin: I’m quite serious.

MC: How can you justify this open meddling in United States politics?

MC: How can you justify this open meddling in United States politics?

Putin: Your question should be what took Russia so long. The US oligarchs and their minions surround us with military bases and nuclear missiles, damage our trade to Europe, and seek to destabilize our domestic politics.  These emails are nothing in the big picture. But they’re sort of funny, don’t you agree?

MC: I’m not sure that funny is the right word.  What do you mean by that?

Putin:   You’ve got Hillary Clinton running as a strong and independent woman. Of course, nobody would know who she is had she not married Bill Clinton. She’s not independent. Quite the contrary. She had to marry a philandering redneck to get to where she is. When it comes to strength, I can say only this. How strong can you be if you have to cheat and create a rigged game to win the nomination?

MC: Anything else about your leak to cheer us up?

Putin: This situation is the epitome of ironic humor. After the emails were released, the focus was all on DNC Chair and Congresswoman Debbie Wasserman-Schultz. That’s fine for now but what happens when people start asking why Wasserman-Schultz had the DNC screw Sanders and boost Hillary? Did she just wake up one day and decide this on her own?. Not likely. She was and remains Hillary’s agent.   It will take people a while to arrive that answer. When enough people hear about Wasserman-Schultz’s key role in the Clinton campaign, everything will be clear.   It’s adios Hillary. That inevitable conclusion, by the way, is the reason the DNC made such a big deal about Russia hacking the DNC.  That was diversion one right out of the gate.

DNC and Clinton are going to push the Russian card very hard in anticipation of further stories and revelations of corruption, money laundering, etc.  Technical analysis provided is some idiotic, entry level nonsense. And it should ne complete bulsh*t as those cases are very complex and can used smokescreen -- deflecting attention from a read source (for example Israel) to Russians (Israel has large Russian speaking population, that is well represented in security services of the country; CIA can imitate Russian attack even better then Israel, actually they can imitate attacks from any country; hacks are a perfect opportunity to stage a false flag operation -- they there is not better specialists in this area that CIA ).

When the USA opened this can of worm with Stixnet (discovered around mid 2010) and Flame (discovered around 2012), they did not expect a blowback. Now it start coming: it is simply impossible to secure "normal" Microsoft-based IT system against any sophisticated adversary. Remember that we live in the period when developed by NSA and "friends" Flame and Stixnet worm are part of the recorded history. And  technologies used in them are well studied by all major world three letter agencies. They became a part of their workbook.  And the response to their devilishness they generated even more devilish methods of attack of any IT infrastructure based on Microsoft technologies, to say nothing about such low hanging fruit as completely  corrupt  DNC with semi-competent IT staff using pathetic Microsoft Exchange based email system: (naked capitalism):

However, in this short post I want to focus on a much narrower question: Can we ever know who hacked the DNC email? Because if we can't, then clearly we can't know the Russians did. And so I want to hoist this by alert reader JacobiteInTraining from comments :

Yup, as a former server admin it is patently absurd to attribute a hack to anyone in particular until a substantial amount of forensic work has been done. (read, poring over multiple internal log files…gathering yet more log files of yet more internal devices, poring over them, then – once the request hops out of your org – requesting logfiles from remote entities, poring over *those* log files, requesting further log files from yet more upstream entities, wash rinse repeat ad infinitum).

For example, at its simplest, I would expect a middling-competency hacker to find an open wifi hub across town to connect to, then VPN to server in, say, Tonga, then VPN from there to another box in Sweden, then connect to a PC previously compromised in Iowa, then VPN to yet another anonymous cloud server in Latvia, and (assuming the mountain dew is running low, gotta get cracking) then RDP to the target server and grab as many docs as possible. RAR those up and encrypt them, FTP them to a compromised media server in South Korea, email them from there to someones gmail account previously hacked, xfer them to a P2P file sharing app, and then finally access them later from a completely different set of servers.

In many cases where I did this sort of analysis I still ended up with a complete dead end: some sysadmins at remote companies or orgs would be sympathetic and give me actual related log files. Others would be sympathetic but would not give files, and instead do their own analysis to give me tips. Many never responded, and most IPs ended up at unknown (compromised) personal PCs, or devices where the owner could not be found anyway.

If the hacker was sloppy and left other types of circumstantial evidence you might get lucky – but that demographic mostly points back to script kiddies and/or criminal dweebs – i.e., rather then just surreptitiously exfiltrating the goods they instead left messages or altered things that seemed to indicate their own backgrounds or prejudices, or left a message that was more easily 'traced'. If, of course, you took that evidence at face value and it was not itself an attempt at obfuscation.

Short of a state actor such as an NSA who captures it ALL anyway, and/or can access any log files at any public or private network at its own whim – its completely silly to attribute a hack to anyone at this point.

So, I guess I am reduced to LOL OMG WTF its fer the LULZ!!!!!

And :

Just to clarify on the "…If the hacker was sloppy and left other types of circumstantial evidence…" – this is basically what I have seen reported as 'evidence' pointing to Russia: the Cyrillic keyboard signature, the 'appeared to cease work on Russian holidays' stuff, and the association with 'known Russian hacking groups'.

That's great and all, but in past work I am sure my own 'research' could easily have gotten me 'associated' with known hacking groups. Presumably various 'sophisticated' methods and tools get you closer to possible suspects…but that kind of stuff is cycled and recycled throughout the community worldwide – as soon as anything like that is known and published, any reasonably competent hacker (or org of hackers) is learning how to do the same thing and incorporating such things into their own methods. (imitation being the sincerest form of flattery)

I guess I have a lot more respect for the kinds of people I expect to be getting a paycheck from foreign Intelligence agencies then to believe that they would leave such obvious clues behind 'accidentally'. But if we are going to be starting wars over this stuff w/Russia, or China, I guess I would hope the adults in the room don't go all apesh*t and start chanting COMMIES, THE RUSSIANS ARE COMING!, etc. before the ink is dry on the 'crime'.

The whole episode reminds me of the Sony hack , for which Obama also blamed a demonized foreign power. Interestingly - to beg the question here - the blaming was also based on a foreign character set in the data (though Hangul, not Korean). Look! A clue!

JacobiteInTraining's methodology also reminds me of NC's coverage of Grexit. Symbol manipulators - like those in the Democrat-leaning creative class - often believe that real economy systems are as easy to manipulate as symbol systems are. In Greece, for example, it really was a difficult technical challenge for Greece to reintroduce the drachma, especially given the time-frame, as contributor Clive remorselessly showed. Similarly, it's really not credible to hire a consultant and get a hacking report with a turnaround time of less than a week, even leaving aside the idea that the DNC just might have hired a consultant that would give them the result they wanted (because who among us, etc.) What JacobiteInTraining shows us is that computer forensics is laborious, takes time, and is very unlikely to yield results suitable for framing in the narratives proffered by the political class. Of course, that does confirm all my priors!

Readers, thoughts?

Update Addition by Yves:

Another reader, Hacker, observed (emphasis original):

There is a problem with those who argue that these are sophisticated Nation State attackers and then point to the most basic circumstantial evidence to support their case. I'd bet that, among others, the Israelis have hacked some Russian servers to launch attacks from and have some of their workers on a Russian holiday schedule. Those things have been written about in attack analysis so much over the last 15-20 years that they'd be stupid not to.

Now, I'm not saying the Israelis did it. I'm saying that the evidence provided so far by those arguing it is Russia is so flaky as to prove that the Russia accusers are blinded or corrupted by their own political agenda.

Update [Yves, courtesy Richard Smith] 7:45 AM. Another Medium piece by Jeffrey Carr, Can Facts Slow The DNC Breach Runaway Train? who has been fact-checking this story and comes away Not Happy. For instance:

Thomas Rid wrote:

One of the strongest pieces of evidence linking GRU to the DNC hack is the equivalent of identical fingerprints found in two burglarized buildings: a reused command-and-control address - 176.31.112[.]10 - that was hard coded in a piece of malware found both in the German parliament as well as on the DNC's servers. Russian military intelligence was identified by the German domestic security agency BfV as the actor responsible for the Bundestag breach. The infrastructure behind the fake MIS Department domain was also linked to the Berlin intrusion through at least one other element, a shared SSL certificate.

This paragraph sounds quite damning if you take it at face value, but if you invest a little time into checking the source material, its carefully constructed narrative falls apart.

Problem #1: The IP address 176.31.112[.]10 used in the Bundestag breach as a Command and Control server has never been connected to the Russian intelligence services. In fact, Claudio Guarnieri , a highly regarded security researcher, whose technical analysis was referenced by Rid, stated that "no evidence allows to tie the attacks to governments of any particular country."

Mind you, he has two additional problems with that claim alone. This piece is a must read if you want to dig further into this topic.

NOTES

[1] More than a talking point but, really, less than a narrative. It's like we need a new word for these bite-sized, meme-ready, disposable, "throw 'em against the wall and see if they stick" stories; mini-narrative, or narrativelette, perhaps. "All the crunch of a real narrative, but none of the nutrition!"

[2] This post is not about today's Trump moral panic, where the political class is frothing and stamping about The Donald's humorous (or ballbusting, take your pick) statement that he "hoped" the Russians had hacked the 30,000 emails that Clinton supposedly deleted from the email server she privatized in her public capacity as Secretary of State before handing the whole flaming and steaming mess over to investigators. First, who cares? Those emails are all about yoga lessons and Chelsea's wedding. Right? Second, Clinton didn't secure the server for three months. What did she expect? Third, Trump's suggestion is just dumb; the NSA has to have that data, so just ask them? Finally, to be fair, Trump shouldn't have uttered the word "Russia." He should have said "Liechtenstein," or "Tonga," because it's hard to believe that there's a country too small to hack as fat a target as Clinton presented; Trump was being inflammatory. Points off. Bad show.

Pavel , July 28, 2016 at 4:01 am

For those interested, the excellent interviewer Scott Horton just spoke with Jeffrey Carr, an IT security expert about all this. It's about 30 mins:

Jeffrey Carr, a cyber intelligence expert and CEO of Taia Global, Inc., discusses his fact-checking of Josh Marshall's TalkingPointsMemo article that claims a close alliance between Trump and Putin; and why the individuals blaming Russia for the DNC email hack are more motivated by politics than solid evidence.

–The Scott Horton Show: 7/25/16 Jeffrey Carr

Carr makes the point that even supposed clues about Russian involvement ("the default language is Cyrillic!") are meaningless as all these could be spoofed by another party.

Separately it just shows again Team Clinton's (and DNC's) political deviousness and expertise how they –with the full support of the MSM of course –have managed to deflect the discussion to Trump and Russia from how the DNC subverted US democracy.

pretzelattack , July 28, 2016 at 4:15 am

and again, we see the cavalier attitude about national security from the clinton camp, aggravating the already tense relationship with russia over this bullshit, all to avoid some political disadvantage. clinton doesn't care if russia gets the nuclear launch codes seemingly, but impact her chances to win the race and it's all guns firing.

dk , July 28, 2016 at 4:59 am

"… all these could be spoofed by another party."

Well yeah, and I could be a bot, how do you know I'm not?

Absent any other evidence to work with, I can accept it as credible that a clumsy Russian or Baltic user posted viewed and saved docs instead of the originals; par for the course in public and private bureaucracies the world over. It would have been useful to see the original Properties metadata; instead we get crapped up copies. That only tells me the poster is something of a lightweight, and it at least somewhat suggests that these docs passed through multiple hands.

But that doesn't mean A) the original penetration occurred under state control (or even in Russia proper), much less B) that Putin Himself ordered the hack attempts, which is the searing retinal afterimage that the the media name-dropping and photo-illustrating conflation produces.

Unspoofed, the Cyrillic fingerprints still do not closely constrain conclusion to A, and even less to B.

Another name for the trick DNC used is "Catch a chief" -- a deflection of attention from their own criminal behaviour. But they should now be really afraid about what can come next from Wikileaks or elsewhere. I don't think Hillary was capable to understand how easy it is to find corruption, especially when there's a email trail.  And this lack of understanding is a typical feature of a sociopath (http://www.theblaze.com/contributions/could-hillary-clinton-be-a-sociopath/ )

As Guardian reported (The Guardian) Clinton campaign tried old "dog eat my homework" trick blaming everything on Putin and trying to ignore the content of them and the dirty laundry they expose:

Hillary Clinton’s campaign has accused Russia of meddling in the 2016 presidential election, saying its hackers stole Democratic National Committee (DNC) emails and released them to foment disunity in the party and aid Donald Trump.

Clinton’s campaign manager, Robby Mook, said on Sunday that “experts are telling us that Russian state actors broke into the DNC, stole these emails, [and are] releasing these emails for the purpose of helping Donald Trump”.

“I don’t think it’s coincidental that these emails are being released on the eve of our convention here,” he told CNN’s State of the Union, alluding to the party’s four-day exercise in unification which is set to take place this week in Philadelphia.

“This isn’t my assertion,” Mook said. “This is what experts are telling us.”

In a statement, the Clinton campaign repeated the accusation: “This is further evidence the Russian government is trying to influence the outcome of the election.”

Classic scapegoating. As Guardian commenter noted "Why is the (potential) perpetrator of the leak more significant than the content of the leak??

As life exceeds satire, one can imagine that within a week Wikileaks will produce those "missing e-mails". And later Hillary's Wall Street speeches, following the next appeal from Trump.

In any case a major US establishment party explicitly levied it's resources against a candidate it didn't like behaviors like a Mafioso clan, and when caught red handed start to deflect attention via corrupt and subservant MSM, changing focus into Russia and Putin instead. Great journalism!" The Guardian

 atopic  

I find very I interesting that, somehow, the initial DNC leak story failed to make a headline position (a day late, at that) on the Guardian, but now that it's blown up on other channels, the DNC's ridiculous conspiracy theory/distraction attempt gets top billing here. Ridiculous.

Why is the (potential) perpetrator of the leak more significant than the content of the leak?? A major US establishment party explicitly levied it's resources against a candidate it didn't like, and somehow we're talking about Putin instead. Great journalism.

 
Chanze Jennings ->  atopic

The Guardian has sunk to a new low and has entirely no shame. It's a sad day for journalism when Twitter has more integrity than most news outlets. And they wonder why newspapers are going the way of the Dodo. Remember when real journalists presented stories with little bias and tried hard to stick to the facts?

BTW there are some real experts on this and they have a different opinion. Check comments for the blog post: 

http://www.nakedcapitalism.com/2016/07/nsa-whistleblower-not-so-fast-on-claims-russia-behind-dnc-email-hack.html

Heat on Sanders for betrayal of his supporters

DNC betrayed Bernie Sanders and the rest of America. But at this moment Sanders already folded. In other words, the Clinton mafia again created a mess. And they are now turning to Sanders — the very one they betrayed — to come in and clean it up. In effect Clinton mafia wants Sanders persuade  his supporters not to harbor any ill feelings over being stabbed in the back. That gave him perfect opportunity to reneg of his promised and run as independent or with Green Party

Bernie caved. A pity really, but understandable given the fact that the collusion between a corrupt Hillary campaign and a mendacious "free" media meant that even getting to the Convention floor was a struggle.

NYT now is afraid to open comments on this as they will swamped with denunciation of Hillary.  Sanders lied to his supporters that Trump represents bigger danger then Killary. nobody represent bigger danger then Killary.  Bernie Sanders, hypocrite, or canny operator? Is this another hostage situation and with what Clinton criminal cartel threatened him ?  “This campaign is not really about Hillary Clinton, or Donald Trump or Bernie Sanders, or any other candidate who sought the presidency,” Sanders told a New Hampshire crowd Tuesday in a speech endorsing Hillary Clinton. “This campaign is about the needs of the American people and addressing the very serious crisis that we face.” Posting under the hashtag #SandersSellsOut, sanders supporters drew parallels with a previous uncomfortable endorsement of a presidential candidate, labeling it “another hostage situation.” Most view his endorsement on Monday, as the infidelity in a relationship and a bad break up.

Democratic voters are now splintered over neoliberal globalization, much like Republican supporters. Most already made decisions whom they will support and Clinton mafia has little chances to move those who reject their criminality and support of neoliberal globalization. It was actually Bill Clinton who sold the party to Wall Street making it another wing on neoliberal party of globalist and transnational corporations.

The Democrats' dirty laundry was aired at a worse possibly time for Hillary and I hope she will pay for DNC manipulations full price. It is clear after the Brexit vote and Donald Trump’s victory in the Republican presidential primaries that voters are revolting against the neoliberal globalization that dominated the US and Britain economic and foreign policy since the 1970th, if not earlier.  The willingness of people to be intimidated by bought neoliberal economists into supporting cosmopolitan outcomes appears for the moment to have been exhausted.

Corrupt to the core MSM ignore the event and try to distract readers with scapegoating nonsense

ABC and CNN are essentially part of the DNC propaganda wing. They and most other MSM were trying to reshape this mess to reduce the amount of damage.  Stephanopolis worked for Bill Clinton. And donated $75,000 to Hillary's campaign. And now he is trying to paint Trump as having ties to the Putin regime.

They try do not touch Hillary connections with Saudi, revive email scandal, touch Clinton cash skandal,  etc. They really behave like they are part of Clinton campaign. And readers noticed that as is evident from comments (The 4 Most Damaging Emails From the DNC WikiLeaks Dump - ABC News):

Kintbury  -> Mr. Fusion 21 hours ago

You are going to have to do a heck of a lot better than that. A Saudi Prince has admitted to funding a large portion of Hillary's campaign. That is a tie. All the money she took from those countries while benefiting them as Secretary of State is a tie.

Know Mei > deanbob
"Spoken like someone who has never been a member of the Democratic Party and has no understanding of what we do," Debbie Wasserman Schultz. Oh, believe me, Debbie, the American people know what the Democratic Party and the Republican Party does. Both parties embellish, manipulate, grant high positions to big donors, plot, backstab and railroad the vote of the American electorate. However, business as usual did not work well for the Republican Party elitists this primary season. Donald Trump beat the Republican Party elitists at their game. Bernie Sanders attempted to do the same to the Democratic Party.
Alti  -> ADLives 2 days ago

I think they are being short-sighted. Trump will in all likelihood win now and I don't see him sticking to the script. The media has completely betrayed the American public on this story. From Facebook and Twitter blocking and deleting stories re: same initially - to now with the non-articles we are getting from the big news agencies. Finding decent, honest news coverage shouldn't be so hard.

William Carr > Know Mei •

“Both parties embellish, manipulate, grant high positions to big donors, plot, backstab and railroad the vote of the American electorate”

America needs international monitors to oversee our elections

In reality Wikileaks exposed the blatant corruption of the primary process for voters. The elephant was in the room, but the real situation with Democratic Party primary process is now  suppressed.

Mysterious assassination of Seth Rich

Seth Conrad Rich, a 27-year-old who worked for the Democratic National Committee as the voter expansion data director died of multiple gunshot wounds in the 2100 block of Flagler Place on July 10, 2017. The police reported it as a robbery, but nothing on Seth was taken. Seth’s cash, phone, and belongings were all still on him when he was found.

Before Seth started working at the DNC two years ago, Rich was a research associate for Greenberg Quinlan Rosner for two years, according to his LinkedIn page. The 2011 Creighton University graduate also worked for former Nebraska Sen. Ben Nelson’s campaign and interned in his office.

There are a lot of rumors going around about his death and if it was a hit job. Below OAN reported on the murder and below that is a possible explanation of his assassination and all of the information is documented.

From /u/MyKettleIsNotBlack:
    The Clintons have known the Kleebs since at least 2008. Scott Kleeb started a business the Clinton Global Initiative was found fraudulently supporting. Seth Rich was deeply entrenched with the Kleebs from their Nebraska Democratic work. Seth Rich was hired onto a position in the DNC out of a job from a data consulting firm which had previously worked with President Clinton, which was opened up because the Clintons pushed for the Voter Expansion project so that 2008 didn’t happen to Hillary in 2016. Seth Rich has at least 2 connections to the Clintons. Jane Kleeb is a voracious environmentalist/Sanders supporter who might’ve prompted Seth Rich to leak the emails, especially after their business was one month earlier revealed for fraudulency. The best way to cover their tracks would be to make this seem like another right-wing conspiracy. His murder was deemed a robbery, but nothing was missing from his person.

    2007: Seth Rich works on Ben Nelson campaign for Senate as assistant field coordinator https://www.linkedin.com/in/sethrich1
    2004-2007: Jane Fleming is Executive Director for Young Democrats of America http://docs.house.gov/meetings/IF/IF17/20130919/101321/HHRG-113-IF17-Bio-KleebJ-20130919.pdf
    2006: Scott Kleeb is running for Nebraska’s 3rd Congr. Seat, beaten by Republicans due to GWBush visit in the district and robo-calls https://en.wikipedia.org/wiki/Scott_Kleeb
    2007: Scott Kleeb marries Jane Fleming Kleeb https://en.wikipedia.org/wiki/Scott_Kleeb
    2007: Scott is “grassroots” Candidate, should run against Nelson http://www.huffingtonpost.com/lane-hudson/draft-kleeb-in-nebraska-a_b_74236.html
    2008: Scott doesn’t run for Ben Nelson’s seat but takes Chuck Hagel’s vacated nomination https://en.wikipedia.org/wiki/Scott_Kleeb
    2008: Seth Rich works for Scott Kleeb for Senate https://www.linkedin.com/in/sethrich1
    2008: Hillary Loses Bid For President
    2009: Scott Kleeb launches Energy Pioneer Solutions https://www.linkedin.com/in/scott-kleeb-3335a625
    2010: Keystone Pipeline inspired Jane Kleeb (an environmentalist) to found Bold Nebraska in protest http://watchdog.org/99531/bold-nebraska-sees-keystone-xl-bogeyman-in-wrong-corner/ http://docs.house.gov/meetings/IF/IF17/20130919/101321/HHRG-113-IF17-Bio-KleebJ-20130919.pdf
    2010: Clinton Global Initiative gives innappropriate funds to Energy Pioneer Solutions at the behest of Bill Clinton Energy Pioneer Solutions is owned by Bill’s Friends http://nypost.com/2016/05/13/clinton-charity-arranged-2m-pledge-to-company-owned-by-bills-friend/
    McMahon, “Energizer” according to Secret Service for the Clintons, is 29% stakeholder. Kleebs, Weiner also stakeholders http://radaronline.com/celebrity-news/bill-clinton-mistress-energizer-julie-tauber-mcmahon-2-million-dollars-charity/ http://townhall.com/tipsheet/mattvespa/2016/05/13/quid-pro-quo-clinton-foundation-gave-money-to-forprofit-company-run-by-clinton-friends-n2162288
    What happened to Hillary’s Keystone Pipeline stances? Bold Nebraska got what it wanted, but what did Bill get from Scott?
    2014: Clintons push for Voter Expansion Project with DNC http://www.npr.org/sections/itsallpolitics/2014/02/27/283550311/clintons-provide-firepower-behind-dnc-voter-expansion-project
    2014: Seth Rich is hired onto Voter Expansion Project in Data Director Role and away from another job at Greenberg Quinlan Rosner https://www.linkedin.com/in/sethrich1 http://www.thedailybeast.com/articles/2014/08/22/the-dnc-knows-everything-about-you.html
    Greenberg Quinlan Rosner is the same firm which advised Bill Clinton for his presidency: https://www.campaignsandelections.com/campaign-insider/greenberg-quinlan-rosner-launches-in-canada
    May 2016: Energy Pioneer Solutions scandal is uncovered, people assume Bill’s just cheating again
    June 2016: Jane Kleeb is a Bernie Supporter, and big time. Beats a Hillary supporter for chair of Nebraska DNC, risking Hillary’s delegates http://www.omaha.com/news/nebraska/jane-kleeb-elected-leader-of-state-democratic-party/article_95b44a9c-ea5b-58b9-ad7a-1feab2a7bf84.html
    July 2016: DNC emails obtained by someone with access and hatred towards Hillary-run DNC
    July 10: Seth Rich murdered
    July 14/15: DNC emails leak
    7/25/2016: Julian Assange hints at insider http://dailycaller.com/2016/07/25/julian-assange-any-dnc-staffer-could-have-been-the-leaker/
Seth Conrad Rich’s unsolved murder on a Washington D.C. street was very suspecious because he was a staffer and self-described data analyst for the Democratic National Committee and has access to the emails that were leaked.

WikiLeaks is offering a $20,000 reward for information leading to a conviction in Rich’s death (that’s in addition to a previous $25,000 reward being offered in the case).

Most recently, Rod Wheeler, a private investigator recanted claims he made to Fox 5 in Washington D.C. about Rich and WikiLeaks – claims that are disputed by Rich’s own family. Newsweek has now reported that the FBI is not investigating the Rich murder, and is quoting the private investigator as denying he has any firsthand knowledge of purported Rich/WikiLeaks contact. According to the New York Times, the Rich family is demanding retractions from Fox.

For more details see

The leak of NSA document by Reality Winner

Skip Intro , June 12, 2017 at 4:36 pm

The NSA document was very important. It basically proved, according to Scott Ritter, that the NSA had no real evidence of any Russian involvement, and relied on speculation from a single source: DNC contractor CrowdStrike, which recently had to retract a similar claim about Russian hacking of Ukrainian artillery. The real story behind 'Reality Winner' remains, I am sure, unknown. This might well be a ploy to undermine the anti-Russia hype, though the media cartel has trumpeted it uncritically for the short-term rush of goosing the Comey spectacle.

This makes the refusal of the DNC to let the FBI examine those servers even more suspect. OTOH, one can see the thought processes in the DNC: A breach was discovered. If we blame the Russians not only do we further the neo-con agenda, but we also get to call anyone who publishes or cites the material taken from the servers a Russian tool.

In fact, if they knew they had internal leakers, it would still be worth claiming to have been hacked by the Russians, so that internally leaked material could be 'poisoned' as part of a Russian plot. Talking points to this effect were ubiquitous and apparently well coordinated, turning virtually every MSM discussion of the content of the leaks into a screed about stolen documents and Russian hackers. It also put a nice fresh coat of paint on the target painted on Assange, turning the undiscerning left against a once valuable ally.

Comey testimony

Comey was asked again about this curious oversight on June 8 by Senate Intelligence Committee Chair Richard Burr:

BURR: "And the FBI, in this case, unlike other cases that you might investigate – did you ever have access to the actual hardware that was hacked? Or did you have to rely on a third party to provide you the data that they had collected?"

COMEY: "In the case of the DNC, and, I believe, the DCCC, but I'm sure the DNC, we did not have access to the devices themselves. We got relevant forensic information from a private party, a high-class entity, that had done the work. But we didn't get direct access."

BURR: "But no content?"

COMEY: "Correct."

BURR: "Isn't content an important part of the forensics from a counterintelligence standpoint?"

COMEY: "It is, although what was briefed to me by my folks – the people who were my folks at the time is that they had gotten the information from the private party that they needed to understand the intrusion by the spring of 2016."

Here is  Ray McGovern  analysis NBCs Kelly Hits Putin With a Beloved Canard
Jun 13, 2017 | original.antiwar.com

To prove their chops, mainstream media stars can't wait to go head-to-head with a demonized foreign leader, like Vladimir Putin, and let him have it, even if their "facts" are wrong, as Megyn Kelly showed

NBC's Megyn Kelly wielded one of Official Washington's most beloved groupthinks to smack Russian President Vladimir Putin over his denials that he and his government were responsible for hacking Democratic emails and interfering with the U.S. presidential election.

In her June 2 interview with Putin, Kelly noted that all "17 intelligence agencies" of the US government concurred in their conclusion of Russian guilt and how could Putin suggest that they all are "lying." It's an argument that has been used to silence skeptics for months and apparently is so useful that no one seems to care that it isn't true.

For instance, on May 8, in testimony before a Senate Judiciary subcommittee, former Director of National Intelligence James Clapper conceded publicly that the number of intelligence agencies involved in the assessment was three, not 17, and that the analysts assigned to the project from CIA, FBI and NSA had been "handpicked."

On May 23, in testimony before the House Intelligence Committee, former CIA Director John Brennan confirmed Clapper's account about the three agencies involved. "It wasn't a full interagency community assessment that was coordinated among the 17 agencies," Brennan acknowledged.

But those public admissions haven't stopped Democrats and the mainstream media from continuing to repeat the false claim. In comments on May 31, failed presidential candidate Hillary Clinton repeated the canard, with a flourish, saying: "Seventeen agencies, all in agreement, which I know from my experience as a Senator and Secretary of State, is hard to get."

A couple of days later, Kelly revived the myth of the consensus among the 17 intelligence agencies in her interview with the Russian president. But Putin passed up the opportunity to correct her, replying instead:

"They have been misled and they are not analyzing the information in its entirety. We have talked about it with former President Obama and with several other officials. No one ever showed me any direct evidence. When we spoke with President Obama about that, you know, you should probably better ask him about it – I think he will tell you that he, too, is confident of it. But when he and I talked I saw that he, too, started having doubts. At any rate, that's how I saw it."

As I noted in a Jan. 20 article about Obama's news conference two days earlier, "Did President Barack Obama acknowledge that the extraordinary propaganda campaign to blame Russia for helping Donald Trump become president has a very big hole in it, i.e., that the US intelligence community has no idea how the Democratic emails reached WikiLeaks? For weeks, eloquent obfuscation – expressed with 'high confidence' – has been the name of the game, but inadvertent admissions now are dispelling some of the clouds.

"At President Obama's Jan. 18 press conference, he admitted as much: 'the conclusions of the intelligence community with respect to the Russian hacking were not conclusive as to whether WikiLeaks was witting or not in being the conduit through which we heard about the DNC e-mails that were leaked .'" [Emphasis added]

Explaining the Technology

More importantly, Putin in his interview with Kelly points out that "today's technology" enables hacking to be "masked and camouflaged to an extent that no one can understand the origin" of the hack. "And, vice versa, it is possible to set up any entity or any individual that everyone will think that they are the exact source of that attack. Modern technology is very sophisticated and subtle and allows this to be done. And when we realize that we will get rid of all the illusions. "

Later, when Kelly came back to the issue of hacking, Putin expanded on the difficulty in tracing the source of cyber attacks.

"Hackers may be anywhere," Putin said. "There may be hackers, by the way, in the United States who very craftily and professionally passed the buck to Russia. Can't you imagine such a scenario? In the middle of an internal political fight, it was convenient for them, whatever the reason, to put out that information. And put it out they did. And, doing it, they made a reference to Russia. Can't you imagine it happening? I can.

"Let us recall the assassination of President Kennedy. There is a theory that Kennedy's assassination was arranged by the United States special services. If this theory is correct, and one cannot rule it out, so what can be easier in today's context, being able to rely on the entire technical capabilities available to special services than to organize some kind of attacks in the appropriate manner while making a reference to Russia in the process. "

Kelly: "Let's move on."

However carefully Megyn Kelly and her NBC colleagues peruse The New York Times, they might well not know WikiLeaks' disclosure on March 31 of original CIA documents showing that the agency had created a program allowing it to break into computers and servers and make it look like others did it by leaving telltale signs (like Cyrillic markings, for example).

The capabilities shown in what WikiLeaks calls the "Vault 7" trove of CIA documents required the creation of hundreds of millions of lines of source code. At $25 per line of code, that amounts to about $2.5 billion for each 100 million code lines. But the Deep State has that kind of money and would probably consider the expenditure a good return on investment for "proving" the Russians hacked into Democratic Party emails.

In other words, it is altogether possible that the hacking attributed to Russia was actually one of several "active measures" undertaken by a cabal consisting of the CIA, FBI, NSA and Clapper – the same agencies responsible for the lame, evidence-free report of Jan. 6, that Clapper and Brennan acknowledged last month was not the consensus view of the 17 intelligence agencies.

There is also the issue of the forensics. Former FBI Director James Comey displayed considerable discomfort on March 20, explaining to the House Intelligence Committee why the FBI did not insist on getting physical access to the Democratic National Committee's computers in order to do its own proper forensics, but chose to rely on the examination done by the DNC's private contractor, Crowdstrike.

The firm itself has conflicts of interests in its links to the pro-NATO and anti-Russia think tank, the Atlantic Council, through Dmitri Alperovitch, who is an Atlantic Council senior fellow and the co-founder of Crowdstrike.

Strange Oversight

Given the stakes involved in the Russia-gate investigation – now including a possible impeachment battle over removing the President of the United States – wouldn't it seem logical for the FBI to insist on its own forensics for this fundamental predicate of the case? Or could Comey's hesitancy to demand access to the DNC's computers be explained by a fear that FBI technicians not fully briefed on CIA/NSA/FBI Deep State programs might uncover a lot more than he wanted?

Comey was asked again about this curious oversight on June 8 by Senate Intelligence Committee Chair Richard Burr:

BURR: "And the FBI, in this case, unlike other cases that you might investigate – did you ever have access to the actual hardware that was hacked? Or did you have to rely on a third party to provide you the data that they had collected?"

COMEY: "In the case of the DNC, and, I believe, the DCCC, but I'm sure the DNC, we did not have access to the devices themselves. We got relevant forensic information from a private party, a high-class entity, that had done the work. But we didn't get direct access."

BURR: "But no content?"

COMEY: "Correct."

BURR: "Isn't content an important part of the forensics from a counterintelligence standpoint?"

COMEY: "It is, although what was briefed to me by my folks – the people who were my folks at the time is that they had gotten the information from the private party that they needed to understand the intrusion by the spring of 2016."

Burr demurred on asking Comey to explain what amounts to gross misfeasance, if not worse. Perhaps, NBC could arrange for Megyn Kelly to interview Burr to ask if he has a clue as to what Putin might have been referring to when he noted, "There may be hackers, by the way, in the United States who very craftily and professionally passed the buck to Russia."

Given the congressional intelligence "oversight" committees' obsequiousness and repeated "high esteem" for the "intelligence community," there seems an even chance that – no doubt because of an oversight – the CIA/FBI/NSA deep-stage troika failed to brief the Senate "oversight committee" chairman on WikiLeaks "Vault 7" disclosures – even when WikiLeaks publishes original CIA documents.

Ray McGovern works with Tell the Word, a publishing arm of the ecumenical Church of the Saviour in inner-city Washington. He was an Army Infantry/Intelligence officer and CIA analyst for a total of 30 years and now servers on the Steering Group of Veteran Intelligence Professionals for Sanity (VIPS). Reprinted with permission from Consortium News .

The mysterious role of CloudStike and Dmitry Alperovich

Credibility Of Cyber Firm That Claimed Russia Hacked The DNC Comes Under Serious Question Zero Hedge

Before I get to the meat of this post, we need to revisit a little history. The cyber security firm hired to inspect the DNC hack and determine who was responsible is a firm called Crowdstrike. Its conclusion that Russia was responsible was released last year, but several people began to call its analysis into question upon further inspection.

Jeffrey Carr was one of the most prominent cynics, and as he noted in his December post, FBI/DHS Joint Analysis Report: A Fatally Flawed Effort :

The FBI/DHS Joint Analysis Report (JAR) " Grizzly Steppe " was released yesterday as part of the White House's response to alleged Russian government interference in the 2016 election process. It adds nothing to the call for evidence that the Russian government was responsible for hacking the DNC, the DCCC, the email accounts of Democratic party officials, or for delivering the content of those hacks to Wikileaks.

It merely listed every threat group ever reported on by a commercial cybersecurity company that is suspected of being Russian-made and lumped them under the heading of Russian Intelligence Services (RIS) without providing any supporting evidence that such a connection exists.

If ESET could do it, so can others. It is both foolish and baseless to claim, as Crowdstrike does, that X-Agent is used solely by the Russian government when the source code is there for anyone to find and use at will.

If the White House had unclassified evidence that tied officials in the Russian government to the DNC attack, they would have presented it by now. The fact that they didn't means either that the evidence doesn't exist or that it is classified.

Nevertheless, countless people, including the entirety of the corporate media, put total faith in the analysis of Crowdstrike despite the fact that the FBI was denied access to perform its own analysis. Which makes me wonder, did the U.S. government do any real analysis of its own on the DNC hack, or did it just copy/paste Crowdstrike?

As The Hill reported in January:

The FBI requested direct access to the Democratic National Committee's (DNC) hacked computer servers but was denied, Director James Comey told lawmakers on Tuesday.

The bureau made "multiple requests at different levels," according to Comey, but ultimately struck an agreement with the DNC that a "highly respected private company" would get access and share what it found with investigators.

"We'd always prefer to have access hands-on ourselves if that's possible," Comey said, noting that he didn't know why the DNC rebuffed the FBI's request.

This is nuts. Are all U.S. government agencies simply listening to what Crowdstike said in coming to their "independent" conclusions that Russia hacked the DNC? If so, that's a huge problem. Particularly considering what Voice of America published yesterday in a piece titled, Cyber Firm at Center of Russian Hacking Charges Misread Data :

An influential British think tank and Ukraine's military are disputing a report that the U.S. cybersecurity firm CrowdStrike has used to buttress its claims of Russian hacking in the presidential election.

The CrowdStrike report, released in December , asserted that Russians hacked into a Ukrainian artillery app, resulting in heavy losses of howitzers in Ukraine's war with Russian-backed separatists.

But the International Institute for Strategic Studies (IISS) told VOA that CrowdStrike erroneously used IISS data as proof of the intrusion. IISS disavowed any connection to the CrowdStrike report. Ukraine's Ministry of Defense also has claimed combat losses and hacking never happened.

The challenges to CrowdStrike's credibility are significant because the firm was the first to link last year's hacks of Democratic Party computers to Russian actors, and because CrowdStrike co-founder Dimiti Alperovitch has trumpeted its Ukraine report as more evidence of Russian election tampering.

How is this not the biggest story in America right now?

Yaroslav Sherstyuk, maker of the Ukrainian military app in question, called the company's report "delusional" in a Facebook post . CrowdStrike never contacted him before or after its report was published, he told VOA.

VOA first contacted IISS in February to verify the alleged artillery losses. Officials there initially were unaware of the CrowdStrike assertions. After investigating, they determined that CrowdStrike misinterpreted their data and hadn't reached out beforehand for comment or clarification.

In a statement to VOA, the institute flatly rejected the assertion of artillery combat losses.

"The CrowdStrike report uses our data, but the inferences and analysis drawn from that data belong solely to the report's authors," the IISS said. "The inference they make that reductions in Ukrainian D-30 artillery holdings between 2013 and 2016 were primarily the result of combat losses is not a conclusion that we have ever suggested ourselves, nor one we believe to be accurate."

In early January, the Ukrainian Ministry of Defense issued a statement saying artillery losses from the ongoing fighting with separatists are "several times smaller than the number reported by [CrowdStrike] and are not associated with the specified cause" of Russian hacking.

But Ukraine's denial did not get the same attention as CrowdStrike's report. Its release was widely covered by news media reports as further evidence of Russian hacking in the U.S. election.

In interviews, Alperovitch helped foster that impression by connecting the Ukraine and Democratic campaign hacks, which CrowdStrike said involved the same Russian-linked hacking group-Fancy Bear-and versions of X-Agent malware the group was known to use.

"The fact that they would be tracking and helping the Russian military kill Ukrainian army personnel in eastern Ukraine and also intervening in the U.S. election is quite chilling," Alperovitch said in a December 22 story by The Washington Post .

The same day, Alperovitch told the PBS NewsHour : "And when you think about, well, who would be interested in targeting Ukraine artillerymen in eastern Ukraine? Who has interest in hacking the Democratic Party? [The] Russia government comes to mind, but specifically, [it's the] Russian military that would have operational [control] over forces in the Ukraine and would target these artillerymen."

Alperovitch, a Russian expatriate and senior fellow at the Atlantic Council policy research center in Washington, co-founded CrowdStrike in 2011. The firm has employed two former FBI heavyweights: Shawn Henry, who oversaw global cyber investigations at the agency, and Steven Chabinsky, who was the agency's top cyber lawyer and served on a White House cybersecurity commission. Chabinsky left CrowdStrike last year.

CrowdStrike declined to answer VOA's written questions about the Ukraine report, and Alperovitch canceled a March 15 interview on the topic. In a December statement to VOA's Ukrainian Service, spokeswoman Ilina Dimitrova defended the company's conclusions.

In its report last June attributing the Democratic hacks, CrowdStrike said it was long familiar with the methods used by Fancy Bear and another group with ties to Russian intelligence nicknamed Cozy Bear. Soon after, U.S. cybersecurity firms Fidelis and Mandiant endorsed CrowdStrike's conclusions. The FBI and Homeland Security report reached the same conclusion about the two groups.

If the company's analysis was "delusional" when it came to Ukraine, why should we have any confidence that its analysis on Russia and the DNC is more sound?

Answer: We shouldn't.



Etc

Classic books:

The Peter Principle : Parkinson Law : 1984 : The Mythical Man-MonthHow to Solve It by George Polya : The Art of Computer Programming : The Elements of Programming Style : The Unix Hater’s Handbook : The Jargon file : The True Believer : Programming Pearls : The Good Soldier Svejk : The Power Elite

The Last but not Least Technology is dominated by two types of people: those who understand what they do not manage and those who manage what they do not understand ~Archibald Putt. Ph.D


Copyright © 1996-2021 by Softpanorama Society. www.softpanorama.org was initially created as a service to the (now defunct) UN Sustainable Development Networking Programme (SDNP) in the author free time and without any remuneration. This document is an industrial compilation designed and created exclusively for educational use and is distributed under the Softpanorama Content License. Original materials copyright belong to respective owners. Quotes are made for educational purposes only in compliance with the fair use doctrine.

FAIR USE NOTICE This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to advance understanding of computer science, IT technology, economic, scientific, and social issues. We believe this constitutes a 'fair use' of any such copyrighted material as provided by section 107 of the US Copyright Law according to which such material can be distributed without profit exclusively for research and educational purposes.

This is a Spartan WHYFF (We Help You For Free) site written by people for whom English is not a native language. Grammar and spelling errors should be expected. The site contain some broken links as it develops like a living tree...

You can use PayPal to make a contribution, supporting development of this site and speed up access. In case softpanorama.org is down you can use the at softpanorama.info

Disclaimer:

The statements, views and opinions presented on this web page are those of the author (or referenced source) and are not endorsed by, nor do they necessarily reflect, the opinions of the author present and former employers, SDNP or any other organization the author may be associated with. We do not warrant the correctness of the information provided or its fitness for any purpose.

The site uses AdSense so you need to be aware of Google privacy policy. You you do not want to be tracked by Google please disable Javascript for this site. This site is perfectly usable without Javascript.

Last modified: December 31, 2019