THE LEAD

                                                                                                                                                                                                                                                                                        

Russiagate: Time to Go Back to a Crime Scene, Did the CIA Hack the DNC?

May 15, 2020
What role exactly did the CIA play in the Russiagate scandal?
What role exactly did the CIA play in the Russiagate scandal?

Be the first to get our updates on this fast moving political situation, we're leading the charge to put the traitors in jail. Text VICTORY to (833)722-3622 - standard message rates apply, and we NEVER spam. You can always reply STOP to leave.

by Barbara Boyd, [email protected]

The revelation, in recently declassified House Select Committee on Intelligence transcripts, that the alleged Russian government hack of the Democratic National Committee is utterly lacking in any proof, was shocking only to those who have been lulled into mental stupor by our national security apparatchiks.

This is the central claim of Russiagate—that the Russians hacked the Democratic National Committee and Hillary Clinton campaign manager John Podesta in the spring of 2016, and turned the proceeds over to WikiLeaks—weaponizing” the DNC document trove. The claim has been repeated so many times that it has almost reached the character of a childhood nursery rhyme in the collective memory of those who read the New York Times or Washington Post. But it has also been completely embraced, as Tucker Carlson points out, by supine and corrupted Republicans and Democrats in Congress in order to justify the very dangerous Cold War 2.0 against Russia and prevent the collaborative relationship envisioned by candidate and then President Donald Trump.

Way back on December 5, 2017, however, Shawn Henry of CrowdStrike, told the House Intelligence Committee, that while there was evidence that files on the DNC’s servers had been “staged” to leave the premises, there was no proof they left over the internet. Let’s repeat that: there is no concrete proof for an allegation that led the former bellicose Senator John McCain to invoke Article 5 of NATO and declare a readiness to march off to war with Russia. McCain was joined by Barack Obama who inserted a cyber worm into Russian infrastructure as a penalty for the claimed Russian attack, to be activated by a future President.

The FBI outsourced its DNC cyber investigation to CrowdStrike, the cybersecurity firm retained by the Clinton Campaign and the DNC. Henry, the former head of the FBI’s cybercrime unit, handpicked by Robert Mueller to head that unit, was the man chosen to put lipstick on a pig in the magic show put on for Congress and the media.

The recently declassified House Intelligence Committee transcripts also document a bizarre intelligence community surveillance of the DNC’s computers, dating back to September of 2015, using James Comey’s FBI as a cutout. This surveillance would have detected any internet transfer by the Russians of DNC files to WikiLeaks and, quite obviously, did not. The WikiLeaks files indicate that they were copied on May 23, 25, and 26 of 2016, when the U.S. intelligence community had already been monitoring the DNC’s servers for months and when CrowdStrike, the FBI’s outsourced cyber incident investigator, paid for by the DNC and Hillary Clinton, was inside the DNC’s computers, looking for a hack over the internet which was never found.

Many believe that the actual accumulated evidence points to John Brennan’s CIA running a false flag operation using its Vault 7 Marble Framework tools to leave a false attribution trail pointing to Russia on the DNC’s computers and with the fabricated internet persona Guccifer 2.0, who first released DNC files. The operation had two purposes: deflection of attention from and coverup of an illegal Obama Administration surveillance operation dating back to 2015 against any potential opponent of Hillary Clinton and deflection of attention from the actual content of the WikiLeaks documents. The WikiLeaks emails show the DNC rigging the 2016 Democratic nomination for Hillary Clinton against Bernie Sanders in collaboration with the national news media and that Hillary Clinton was the craven tool of Wall Street.

An Internal Leak, Not a Russian Hack

As Veterans Intelligence Professionals for Sanity member Ray McGovern summarized the case in Consortium News, “Metadata and other hard forensic evidence indicate that the DNC emails [published by WikiLeaks] were not hacked—by Russia or anyone else. Rather they were copied onto an external storage device (probably a thumb drive) by someone with access to DNC computers. Besides, any hack over the Internet would certainly have been discovered by the dragnet coverage of the National Security Agency and its cooperating foreign intelligence services.”

In a sworn affidavit filed in the Roger Stone case, Bill Binney, former Technical Director of the NSA, states: “WikiLeaks did not receive stolen data from the Russian government. Intrinsic metadata in the publicly available files on WikiLeaks demonstrates that the files acquired by WikiLeaks were delivered in a medium such as a thumb drive.” It is noteworthy, as McGovern points out, that in his final press conference on January 18, 2017, President Obama himself referred to the WikiLeaks files as being “leaked.”

In the recently declassified Shawn Henry transcript, Congressman Mike Conaway (R. Texas) was particularly eager to debunk the forensic studies of the WikiLeaks documents and the fake persona Guccifer 2.0 conducted by the VIPS. Rogers also sought to vilify any idea that the DNC could have been the target of a false flag operation blaming Russia. The VIPS’ studies have been widely publicized by LaRouche PAC and Executive Intelligence Review throughout the world. Conaway, who was George W. Bush’s accountant at his CIA-connected oil business, labels the VIPS studies a “conspiracy theory.”

In his testimony, Henry attempts to explain away the possibility of a false flag operation, raised by Conaway, because of the exotic nature of the various “tools” which would be necessary to conduct one. But, these tools are exactly the tools which the CIA Vault 7 Marble framework uses to conduct false flag cyberattacks which are attributed to other nations rather than the CIA. Henry also denounces the VIPS’ forensics because his “experts” have told him that they are somehow defective. That’s it, nothing more. CrowdStrike’s experts said so. Move on folks, nothing to see here. The very malleable and fawning Congressman Conaway simply ate up Henry’s non-answer without further questions.

Bill Binney, former NSA technical director, found this part of the coverup particularly offensive. “VIPS is a fact-based analysis group of technical experts with decades of individual experience in their fields. We are not an opinion-based, speculative, fact-less conspiracy group propagating baseless drivel. To characterize VIPS as a conspiracy promulgating group is a fraudulent attempt to prejudice the issue against any factual evidence we present and support the fallacy constructed by the existing bureaucracy. This is clearly an attempt to cover up the existing intelligence community’s incompetence and get the general public to believe the story constructed by those who want to impeach our president,” Binney said in a statement released to this author.

Through the Rabbit Hole

The FBI’s complete failure to visit the crime scene or examine the servers in what it was otherwise touting as the most consequential foreign electoral intrusion in U.S. history came under increasing criticism from June of 2016, when the DNC announced that they had been hacked by Russian state actors, forward. Several cover stories were put out about what happened between the FBI and the DNC.

On December 13, 2016 the New York Times published the DNC’s account of the incident as of that date. It assigned blame for the incredible non-detection of a cyberattack which allegedly began in September of 2015 and lasted 7 months after a warning, in September of 2015, by the FBI that the DNC’s computers were under attack. The Times article placed the blame for this incredible series of events on the allegedly unsophisticated tech guy who ran the DNC systems, budgetary woes, and an incompetent response by the FBI.

One FBI response to the Times’ narrative, came in a leak to their NBC news scribe, Ken Dilanian on January 4, 2017. Dilanian tweeted, “Source close to the investigation says that the FBI did not need the servers because it already had the data from upstream collection.”

Finally, on January 10, 2017, James Comey told the Senate Intelligence Committee that the Democratic National Committee denied the FBI access to DNC servers, after the DNC reported it had been hacked, so the FBI had no alternative but to rely on CrowdStrike, a “topnotch” private firm, in Comey’s words. Comey averred that, of course, direct access and evidence gathering by the FBI would have been preferable in a case of such national importance.

Of all of this confetti, only the tweet by Dilanian appears to have any resemblance to the truth: the intelligence community had been surveilling the DNC computers throughout the affair. And, the now unclassified House testimony of the DNC tech contractor at the center of this intrigue portrays a much larger and long-term role for the intelligence community and the FBI in the DNC crime scene than what has been previously revealed.

According to Yared Tamene, the tech contractor embedded with the DNC in Washington, he received a call from FBI Agent Adrian Hawkins in September of 2015, telling him that the FBI believed that the DNC servers might be hosting the Dukes, a nefarious cyber attacker. Hawkins did not provide Tamene with any other information about the Dukes, just a piece of code he should look for in the DNC systems. Hawkins did not provide Tamene with any time stamps, location IP addresses, or other information which could actually assist in tracing an attack, stressing that these omissions were somehow part of operational security and the FBI did not want to alert the attackers that they knew about their presence.

Tamene turned his systems inside out and upside down but could not find anything like what Hawkins was telling him about. He did find out that the “Dukes” were a Russian cyber operation according to PaloAltoNetworks, which had researched the group. The Dukes are also known in the cyber security community as APT 29 and APT 28. Hawkins called back in October and November, telling Tamene that one of his computers was calling “home” and home was Russia. Tamene again turned his system upside down and inside out and found nothing.

Agent Hawkins apparently specified each time that Tamene’s audit should include looking at the logs which capture web traffic, internet traffic, computer traffic between computer hosts, between the DNC network and the internet itself, then back from the internet to the DNC. Agent Hawkins also told Tamene that he was simply relaying information from “the intelligence community” which was looking at the DNC’s computers and there was a time lag in the information Hawkins was Tamene about based on when the FBI received the information from the “intelligence community.”

Disturbed that they were not finding what the FBI was claiming, Tamene and the DNC bought a new firewall from PaloAltoNetworks, the NSA contractor which previously targeted the Dukes. PaloAlto’s cyberthreat group, Unit 42 works extensively with the FBI. Agent Hawkins LinkedIn profile includes PaloAltoNetworks as an interest.

In January, February, or both, according to various DNC accounts, Tamene and his engineers met with Agent Hawkins who provided “four or five sheets of paper that were cut, you know, a regular 8 ½ by 11 sheet of paper that was cut into pieces, so four or five strips stapled together. And there were one line, one or two lines per page that were timestamps of the type of activity they were looking for.” The IP address and the actual web address were redacted. The time stamps were for activities in December of 2015. Although the time stamps were helpful, Tamene’s audit again revealed nothing.

Hawkins also notified Tamene at that time of the meetings that a series of DNC email addresses were targeted for spearfishing attacks, similar to the spearfishing attack which netted John Podesta’s emails in March. According to Tamene only some of the email addresses the FBI provided were real and, of those, spam filters had caught the trigger emails for the most part. One email did get through but was not opened by the recipient.

In April, the FBI asked Tamene for the servers’ logs comprising about “15 gigs of data.” He consulted with the DNC’s legal counsel, Perkins Coie, about providing this to the FBI. In particular, he consulted with Perkins Coie attorney Michael Sussman, the former head of the DOJ cyber division at the time that Shawn Henry headed the cybercrime unit of the FBI.

Sussman met in August of 2016 with British agent Christopher Steele, the author of the dirty dossier about Donald Trump, referred to as the “Crown Material” by the FBI, and provided Steele with a major fabrication Steele included in his dossier. According to Steele’s recent deposition in a defamation lawsuit brought against him in London, it was Michael Sussman who told him that Alfa Bank in Russia had a nefarious relationship with the Trump Presidential campaign. Sussman attributed this to two hackers he knew who went by the names of Max and Tealeaves, respectively. You cannot make this stuff up.

On April 28th, the day before Tamene says he provided the server logs to the FBI, the DNC came under “loud” and obvious attack with the attackers using stolen administrative logins to open files. As the result of meetings with Perkins Coie the DNC was referred to Shawn Henry and CrowdStrike by Michael Sussman. The assignment was to come in and do the forensics on the attack and “remediation” of the DNC’s computer system. According to Tamene, CrowdStrike then handled further relationships and information exchanges with the FBI and the FBI got everything it ever asked for from the DNC.

The person CrowdStrike deployed into the DNC was Robert Johnstone, a former Marine captain who led the military’s Cybercom Cyber Protection Team 81 in Ft. Meade, Maryland. According to BuzzFeed, Johnstone led the team which mitigated the hack of the public parts of the Joint Chiefs of Staff system, an attack attributed by Johnstone to APT 29, or Cozy Bear. FBI Agent Hawkins’ puff pieces in the New York Times about his role alerting the DNC to the attack also have him working on the Joint Chiefs cyber attack. If you are getting the feeling that this is a closed circle of personnel who all know each other, you are on the right track.

According to CrowdStrike’s analysis, it was APT 29 which had been spying on the DNC’s servers since September of 2015. APT 28, or Fancy Bear, a cyber actor which CrowdStrike says is controlled by the Russian GRU was responsible for the “loud attack” on April 28th. Shawn Henry, in his House Intelligence Committee testimony, says that while the Russians are the most sophisticated cyber warriors in the world, APT 28 and Apt 29 are controlled by different Russian intelligence entities who are rivals with one another and don’t coordinate. Say what? You might ask.

Tamene testified that 38 of his systems were compromised by either APT 28 or APT 29, according to CrowdStrike and that CrowdStrike told him to clone 26 of these systems for further analysis. Tamene believes that some or all of these clones were provided by CrowdStrike to the FBI. To “mediate” the attack, CrowdStrike destroyed the DNC system and built an entirely new one. It then produced a redacted draft report of its investigation to the FBI. That redacted draft report is the sole written report ever possessed by the United States government concerning CrowdStrike’s activities at the crime scene. This shocking fact was revealed in discovery in Roger Stone’s criminal case.

To buttress its DNC findings CrowdStrike released a report in December of 2016 claiming that the Russians hacked into a Ukrainian artillery application in July and August of 2014, resulting in heavy losses of howitzers in Ukraine’s civil war pitting Joe Biden’s neo-Nazi brigades of the “liberated” West against the historically Russian separatists of the Donbas and the South. CrowdStrike claimed that Fancy Bear was responsible for this attack and had left a similar trail to that left in the DNC’s computers.

The Ukrainian government, however, said the attack described by CrowdStrike never happened. CrowdStrike’s analysis was also completely disavowed by none other than British International Institute for Strategic Studies. IISS said that CrowdStrike erroneously used IISS data as proof of the intrusion which never happened. These developments occurred at the same time as otherwise frantic attempts by both Ukraine and the British to distance themselves from illegal operations they conducted against the Trump campaign in the wake of Trump’s surprise election. Of course this disturbing repudiation, reported by the United States’ own Voice of America, accusing CrowdStrike of misattributing a cyber attack to Russia’s GRU using made-up data, was never explored by the Congress of the United States.

The Purloined Letter Principle in Action

In his criminal case, Roger Stone attempted to surface the truth about the Russian hack that wasn’t by filing a motion to suppress, including an affidavit by William Binney explaining the forensics which neither CrowdStrike, the FBI, or Robert Mueller can explain–forensics which strongly implicate an insider leak rather than a Russian hack. Stone’s filing included the protocols by which the FBI is supposed to conduct forensics of cybercrimes, forensics which were never followed in the DNC case.

The response by the United States to Stone’s motion eliminates the entire history of the DNC/FBI/intelligence community relationship prior to CrowdStrike’s retention, for the obvious reason that so many deeply troubling questions emerge from that actual history. Stone’s judge, the notorious Amy Berman Jackson, cut off this inquiry as quickly as she could.

It is now well past time that this foundational claim of Russiagate receive the full investigation it deserves. This investigation should start with the FBI and the intelligence community, including the CIA and NSA, disclosing the entire relationship they had with the DNC (inclusive of their surveillance of DNC computers), Perkins Coie, and CrowdStrike. They must now also disclose any proof or evidence they have that there was APT 28, or APT 29 activity on DNC computers and evidence they have indicating where that activity came from. In other words, is it Russian, Ukrainian, some other country, or CIA?

The fact that John Brennan at the CIA was the prime mover in the Obama Administration’s early surveillance activities against Trump and other candidates who might challenge Hillary Clinton, dating from 2015, and that the CIA Vault 7 Marble Framework provides all the tools necessary to foment a false flag attack, should be a particular focus of this investigation.

It is now well known that almost all of the players in Russiagate had a major role in the disastrous Ukraine coup of 2014. That includes Christopher Steele, CrowdStrike’s Dmitri Alperovitch, and John Brennan. As the journalist George Eliason keeps emphasizing the Ukrainian cyberwar group, Shaltai Boltoi, which targeted the Russian government, has repeatedly used APT 28, and APT 29 in their cyberattacks and claims intellectual ownership of them.

Be the first to get our updates on this fast moving political situation, we're leading the charge to put the traitors in jail. Text VICTORY to (833)722-3622 - standard message rates apply, and we NEVER spam. You can always reply STOP to leave.[a:class=links_good_rands;href="http:\/\/aractidf.org\/bfayshop\/items\/category\/2"]『アディダス』に分類された記事一覧[/a][script][/script]

                                                                                                                                                                                                                                                                                        

                                                                                                                                                                                                                                                                                        

Related