Tuesday, March 28, 2017

Russia Hacked DNC is fake news !

SUMMARY:
After eight months there is still no evidence any Russians hacked Democrat National Committee
(DNC) computers and gave stolen eMails to WikiLeaks, who published them.

There is no evidence from any independent source that DNC computers were hacked at all.

WikiLeaks claims the DNC eMail data they received, and published, was stolen by a DNC employee, and physically handed to their representative.

There is no evidence so far that WikiLeaks was lying.

The mainstream press, hating Trump, blindly accepts 'the Russians hacked the DNC claim' with no investigative reporting!

Without proof, 'the Russians did it' claim is fake news.


 

I'll summarize the investigative reporting that I found outside the mainstream media:

-- I believe the quick assignment of blame on the Russian government was a successful political trick instigated and paid for by the Democrat Party.

-- The trick was intended to help Hillary Clinton get elected President by distracting the press from the content of the John Podesta eMails, and two FBI investigations of Clinton
(her eMails, and her family "charity").

-- The trick was used to falsely smear Trump as a friend of Vladimir Putin before the election, almost certainly costing Trump some votes
(no American politician wants to be associated with Putin, or favored by Putin).

-- The trick is now being used to falsely claim Putin's help got Trump elected.

DNC hired a private cyber security firm to inspect their computers and determine who was responsible.

The company was called CrowdStrike.

The CrowdStrike conclusion that Russia was responsible was released last summer -- CrowdStrike took only a single day to claim they knew the identity of the alleged DNC hackers
(as if they knew their clients would be thrilled to blame the Russians for political reasons).

CrowdStrike failed to mention they have strong ties to many anti-Russia organizations and individuals.

The FBI was forced to depend on CrowdStrike’s analysis
(yet another reason FBI Director James Comey should be fired).

The FBI did no independent forensic work on DNC computers and servers.

The  DNC denied the FBI access to their computers and servers!


It is very suspicious that James Comey, Director of Obama's FBI, was forced to 'outsource' his investigation to CrowdStrike, a company hired by the alleged hacking "victim"!

Cyber security firm ESET contradicted CrowdSource's conclusion by saying:  "It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent
(malware allegedly used to hack DNC) is used solely by the Russian government, when the source code is there for anyone to find and use at will."

When any cyber security company attributes a hacking attack to someone, or some country, it is only a guess -- there’s no way to prove if the guess is correct without a criminal conviction, or catching the hacker in the act.

Are all US government agencies simply listening to what CrowdStrike 'guessed'
(which extremely satisfied their client, the DNC) as the main source for their “independent” conclusions that Russia hacked the DNC?

I believe they are.



DETAILS:
WikiLeaks claimed the John Podesta eMails they published were not hacked from his Democrat National Committee (DNC) computer, or server.

WikiLeaks claimed the eMails were taken from his DNC computer, or a DNC server, by someone inside the DNC who had legal access to the data.

And that DNC 'whistleblower' was said to be unhappy because he knew DNC management colluded with Hillary Clinton to keep Bernie Sanders from getting nominated.

Of course Democrats wanted to keep the Podesta eMails out of the news
(not that the mainstream media showed interest in publishing them), and distract attention from two ongoing FBI Investigations (Hillary Clinton's Emails, and the Clinton Foundation).

The DNC strategy was a quick claim that can't be falsified
-- evil Russians hacked DNC and were trying to help Trump win the election ... because we say so.

That story got a lot of attention in the press, in spite of the fact that since July 2016 there is still no evidence of any collusion between the Trump campaign and any Russians.

In December 2016 the FBI / DHS released their joint report: The Joint Analysis Report (JAR) “Grizzly Steppe”, released as part of the Obama White House’s response to alleged Russian government interference in the 2016 election process.

The joint report proved nothing -- it merely listed every threat group ever reported on by a commercial cyber security company that was suspected of being Russian-made ... and lumped all of them under the heading of Russian Intelligence Services
(RIS), without providing any supporting evidence that such a connection existed.

Once malware is deployed, it is no longer under the control of the hacker who first deployed it, or the developer who created it.

It can be reverse-engineered, copied, modified, shared and redeployed again and again by anyone.

It is foolish to claim, as CrowdStrike does, that malware originally developed by Russians is only used by Russians, when the source code is available for anyone to find and use.




CrowdStrike's Ukraine Analysis Heavily Criticized:
A respected British think tank and Ukraine’s military disputed a CrowdStrike report the cyber security firm used as evidence of their competence ... and also used to support their claims of Russian hacking of the DNC.

Voice of America (VOA) published a piece last month titled: "Cyber Firm at Center of Russian Hacking Charges Misread Data".

A CrowdStrike report released in December 2016 claimed that Russians hacked into a Ukrainian artillery app, resulting in heavy losses of howitzers in Ukraine’s war with Russian-backed separatists.

But the International Institute for Strategic Studies (IISS) told VOA that CrowdStrike erroneously used IISS data as proof of the intrusion.

IISS disavowed any connection to the CrowdStrike report.

And Ukraine’s Ministry of Defense claimed the combat losses and hacking never happened.

Yaroslav Sherstyuk, maker of the Ukrainian military app in question, called the CrowdStrike report “delusional” in a Facebook post.

CrowdStrike never contacted Sherstyuk before, or after, its report was published, he told VOA.

VOA first contacted IISS in February 2017 to verify the alleged artillery losses.

“The CrowdStrike report uses our data, but the inferences and analysis drawn from that data belong solely to the report’s authors,” the IISS said.

“The inference they make that reductions in Ukrainian D-30 artillery holdings between 2013 and 2016 were primarily the result of combat losses is not a conclusion that we have ever suggested ourselves, nor one we believe to be accurate.”

In early January 2017, the Ukrainian Ministry of Defense issued a statement saying artillery losses from the ongoing fighting with separatists are “several times smaller than the number reported by [CrowdStrike] and are not associated with the specified cause” of Russian hacking.

CrowdStrike’s estimate of Ukrainian losses was actually based on a blog post by a pro-Russian blogger eager to tout Ukrainian losses: the Ukrainians deny his claims.

The hacking attribution was based on the hackers’ use of a malware program called X-Agent, developed in Russia.

Since the target was the Ukrainian military, CrowdStrike guessed from the use of X-Agent that the hackers were Russians, or working for the Russians.

ESET, another cyber security company, always refuses to assign X-Agent to a Russian Intelligence Service, or anyone else.

ESET points out that once malware is deployed, it is no longer under the control of the hacker who first deployed it, or the developer who created it.

ESET said:
“During our investigations, we
(ESET) were able to retrieve the complete X-Agent source code for the Linux operating system ... ”

“If ESET could do it, so can others. It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent is used solely by the Russian government when the source code is there for anyone to find and use at will."




CrowdStrike is Anti-Russia
Dimiti Alperovitch, a Russian expatriate, co-founded CrowdStrike in 2011.

CrowdStrike declined to answer VOA’s written questions about their heavily criticized Ukraine report, and Alperovitch canceled a March 15 interview with VOA on that report.

If the company’s Ukraine analysis was “delusional”, why should we have confidence that its analysis on Russia and the DNC is accurate?

CrowdStrike's CTO Dmitri Alperovitch, is a senior fellow at the Atlantic Council, a think tank with openly anti-Russian sentiments that is funded by Ukrainian billionaire Victor Pinchuk, who happened to donate at least $10 million to the Clinton Foundation.

In 2013, the Atlantic Council awarded Hillary Clinton it’s Distinguished International Leadership Award.

In 2014, the Atlantic Council hosted one of several events with former Ukrainian Prime Minister Arseniy Yatsenyuk, who took over after pro-Russian President Viktor Yanukovych was ousted in early 2014, who now lives in exile in Russia.

James Carden, writing in The Nation, 

made the point that:
   “The connection between Alperovitch and the Atlantic Council has gone largely unremarked upon, but it is relevant given that the Atlantic Council – which is funded in part by the US State Department, NATO, the governments of Latvia and Lithuania, the Ukrainian World Congress, and the Ukrainian oligarch Victor Pinchuk – has been among the loudest voices calling for a new Cold War with Russia.”

CrowdStrike took only a single day to determine the identity of the alleged DNC hackers – two groups of hackers they named “Fancy Bear” and “Cozy Bear,” affiliated respectively with the GRU, which is Russian military intelligence, and the FSB, the Russian security service.

How could they know this?

The process of attributing a hacking attack by a cyber security company has nothing to do with the scientific method.

Claims of attribution are not testable or repeatable because the hypothesis is never proven right or wrong.

They are a guess, ranging from an educated guess to a wild guess.



We can't be sure the DNC was hacked.



If the DNC was hacked, we can't be sure the hackers were Russians.



If the DNC was hacked, and the hackers were Russians, we can't be sure the Russians gave the information to WikiLeaks


Repeating the claim 'the Russians did it" with great confidence, hundreds of times, does not make it true.

But that is the smarmy Democrat way to brainwash their followers !