Tuesday, May 30, 2017

Hillary Clinton vs. Russians ... or ... vs. DNC employee Seth Rich?

Democrat National Committee (DNC) employee Seth Rich was shot in the back twice in July 2016.

He was left to die on a Washington DC street near his home, with $2,000 of value (cell phone, jewelry and cash) left behind on his body.

Police arrived in a few minutes, but Rich ended up dying in a hospital several hours later.

A "robbery" with the victim shot in the back, and nothing taken, seems unusual to me. 

If you wanted to rob someone, and had a gun, why not show the gun to keep your victims passive?  

And if they tried to run away, would you shoot them in the back, probably making yourself a murderer, and then not even take their cash?

Washington DC police said this was just a botched robbery.

Maybe true ... but after the murder strange things happened, along with gross over-reaction to Sean Hannity recently reporting on the murder on Fox News. 

After he claimed the stolen DNC eMails were received from a DNC insider, not from "Russia", Julian Assange of WikiLeaks offered a large reward for information leading to the prosecution of Seth Rich's killer(s). 

That was very unusual.

Assange did refuse to confirm Rich had any relationship with WikiLeaks, but common sense tells us he must have.

Assange and other people working for WikiLeaks had previously told the public that DNC eMails had been stolen by a DNC employee, or employees, who were 'whistleblowers', and were physically handed to a WikiLeaks representative outdoors in Washington D.C. (possibly handed off by an intermediary, rather than the actual DNC 'whistleblower'). 

Sean Hannity, a top host on Fox News, talked about the unsolved Seth Rich murder on TV in May 2017.

You would think the publicity might help solve the previously 'under the radar' murder.

But then Media Matters, an extreme left-wing non-profit group that strongly supported Hillary Clinton's campaign, suddenly published a list of the Sean Hannity show's advertisers.

Then some of Hannity's advertisers suddenly lost interest in future advertising on his show. 

Then Fox News suddenly removed their online Seth Rich article (a summary of that article ends this article).

Then Seth Rich's parents called Sean Hannity's producer.

Then on Tuesday, May 23, Sean Hannity suddenly announced he would no longer talk about the Seth Rich murder because the victim's parents didn't want him to.

Wait a minute -- since when do ordinary people, who happen to be Democrats, have the power to change what a conservative news opinion host wants to discuss on his show? 

There is no doubt that Fox News and Sean Hannity have been pressured to stop talking about the unsolved Seth Rich murder.

And not just allegations that Rich stole eMails from the DNC and they got to WikiLeaks -- but stopping ALL talk about the unsolved case, even though attention from Fox News might have helped solve the case!



There's a lot of smoke here, and not much obvious interest in publicizing and solving the murder.

But most important, the extremely dishonest Clintons are involved here. 

I've been following the Clintons since the early 1990s.

The Clintons are extremely dishonest people.

Many close friends and business partners went to prison.

Most women "friends" of Bill who were exposed in the press later claimed they were threatened by private detectives to keep quiet.

People close to the Clintons have been found dead by unnatural causes, starting with, but not ending with, Vince Foster, who allegedly shot himself in the head in a park ... but did not bleed there. 

You may not know, or remember, that President Bill Clinton fired his FBI Director the day before Vince Foster was found dead ... and after the death, the President insisted that inexperienced Park Police lead the investigation, with the FBI reporting to them!

With the Clintons, when there is smoke, that almost always means there's a fire!

They've earned that reputation, starting with Hillary $1,000 "investment" in commodities in the 1970's, when Bill was Attorney General ... then walking away with a $100,000 "profit" a year later! 

Her Arkansas broker was suspended for three years, and his firm received a record fine for a commodities broker ... for the broker(s) making discretionary trades and allocating their biggest winners to the accounts of favored customers ... such as the Arkansas Attorney General's wife! 

And of course we had Hillary permanently destroying over 60,000 eMail files after receiving a Congressional subpoena to hand them over -- typical Clinton! 



Following is a compilation of prior articles in this blog, starting October 2016, presenting facts that make me want to know more about the Seth Rich murder.

DNC employee Seth Rich was shot in the back -- execution-style -- on a city street in the middle of the night, with none of his valuables taken -- Julian Assange of WikiLeaks offered a reward for information to solve the murder -- so maybe the murder was something other than a "botched robbery"? 

Prior articles since October 2016 were combined into one long article, with only a small amount of editing:

Third Presidential debate moderator Chris Wallace pulled a quote from a speech Clinton had given to Brazilian bankers, about her wanting open borders across North and South America, noting he got the quote from WikiLeaks.

Instead of answering the question Hillary Clinton pivoted and blamed the Russian government for the leaks: 
   “The Russian government has engaged in espionage against Americans,” hacking “American websites, American accounts of private people, of institutions … in an effort, as 17 of our intelligence agencies have confirmed, to influence our election.”

Hillary Clinton was lying, yet again.

Only two US government agencies had speculated on the issue, not 17.

The two were The Office of the Director of National Intelligence (DNI) and the Department of Homeland Security (DHS).

They merely claimed the DNC hacking attacks “are consistent with the methods and motivations of Russian-directed efforts.”

No agency knew, or said they knew, that Russians were behind the alleged hacking. 

I say "alleged" hacking because no one in the Obama government was allowed to touch or see the DNC computers and servers involved.





Wikileaks founder and whistleblower Julian Assange (JA) spoke to Australian journalist and documentary maker John Pilger (JP), and summarized thousands of Clinton emails released by WikiLeaks this year.

John Pilger (JP), another Australian émigré, conducted the 25-minute interview at the Ecuadorian Embassy, where Assange has been trapped since 2012 for fear of extradition to the US. 

Last month, Assange had his internet access cut off for alleged “interference” in the American presidential election through the work of his website. 


John Pilger: 
What’s the significance of the FBI's intervention in these last days of the U.S. election campaign, in the case against Hillary Clinton? 

Julian Assange: 
If you look at the history of the FBI, it has become effectively America's political police. 

The FBI demonstrated this by taking down the former head of the CIA [General David Petraeus] over classified information given to his mistress. 

Almost no-one is untouchable.  

The FBI is always trying to demonstrate that no-one can resist us.  

But Hillary Clinton very conspicuously resisted the FBI's investigation, so there’s anger within the FBI because it made the FBI look weak.  

... Then there are the Podesta emails we've been publishing.  

[John] Podesta is Hillary Clinton’s primary campaign manager, so there’s a thread that runs through all these emails; there are quite a lot of pay-for-play, as they call it, giving access in exchange for money to states, individuals and corporations. 

[These emails are] combined with the cover up of the Hillary Clinton emails when she was Secretary of State, [which] has led to an environment where the pressure on the FBI increases. 




JP: 
The Clinton campaign has said that Russia is behind all of this, that Russia has manipulated the campaign and is the source for WikiLeaks and its emails. 

JA: 
The Clinton camp has been able to project that kind of neo-McCarthy hysteria: that Russia is responsible for everything.

Hillary Clinton stated multiple times, falsely, that seventeen U.S. intelligence agencies had assessed that Russia was the source of our publications. 

That is false; we can say that the Russian government is not the source.

WikiLeaks has been publishing for ten years, and in those ten years, we have published ten million documents, several thousand individual publications, several thousand different sources, and we have never got it wrong. 



JP: 
In terms of the foreign policy of the United States, that’s where the emails are most revealing, where they show the direct connection between Hillary Clinton and the foundation of jihadism, of ISIL, in the Middle East.  

Can you talk about how the emails demonstrate the connection between those who are meant to be fighting the jihadists of ISIL, are actually those who have helped create it.

JA: 
There’s an early 2014 email from Hillary Clinton, not so long after she left the State Department, to her campaign manager John Podesta that states ISIL is funded by the governments of Saudi Arabia and Qatar.  

Now this is the most significant email in the whole collection, and perhaps because Saudi and Qatari money is spread all over the Clinton Foundation.  

Even the U.S. government agrees that some Saudi figures have been supporting ISIL, or ISIS. 

But the dodge has always been that, well it’s just some rogue Princes, using their cut of the oil money to do whatever they like, but actually the government disapproves.

But that email says that no, it is the governments of Saudi and Qatar that have been funding ISIS.



JP: 
The Saudis, the Qataris, the Moroccans, the Bahrainis, particularly the Saudis and the Qataris, are giving all this money to the Clinton Foundation while Hilary Clinton is Secretary of State and the State Department is approving massive arms sales, particularly to Saudi Arabia.

JA: 
Under Hillary Clinton, the world’s largest ever arms deal was made with Saudi Arabia, [worth] more than $80 billion.  

In fact, during her tenure as Secretary of State, total arms exports from the United States in terms of the dollar value, doubled.



JP: 
Of course the consequence of that is that the notorious terrorist group called ISIl or ISIS is created largely with money from the very people who are giving money to the Clinton Foundation.

JA: 
Yes.



JP: 
There is the accusation that WikiLeaks is in league with the Russians. 

Some people say, ‘Well, why doesn’t WikiLeaks investigate and publish emails on Russia?’

JA:
We have published about 800,000 documents of various kinds that relate to Russia. 

Most of those are critical; and a great many books have come out of our publications about Russia, most of which are critical. 

Our [Russia] documents have gone on to be used in quite a number of court cases: refugee cases of people fleeing some kind of claimed political persecution in Russia, which they use our documents to back up.






During the election Democrats they said Russia was trying to help Trump win, and he was friends with evil Putin, two character attacks intended to reduce Trump's votes, and they probably worked.

After the election, Democrats tried to deflect attention from hacked emails by claiming Russians hacked the DNC, gave the emails to WikiLeaks, and strongly implied Russian hackers cost Clinton the election. 

I think the Democrats' claim is BS because absolutely no evidence has been presented to prove it.

My interpretation of the Democrat's claim: The more voters knew about Clinton and the DNC, from hacked emails, the less likely they were to vote for her.

The mainstream media covered the hacked emails for about 30 seconds for every five or ten minutes they covered the "Trump on the bus" secret video!

Only Fox News reported on WikiLeaks in any detail -- so I had to do a lot of reading online to get information on the hacked emails for posts on this blog.




The hacked John Podesta emails made it even more obvious the Clinton Foundation is a massive charity fraud used by the Clintons to obtain most of the $260 million they reported as income from 2001 through 2015 ... plus free overseas 'vacations' for Bill.

False outrage about alleged Russian hacking deflected attention from unethical and criminal activity included in those emails.



At first, Democrats claimed 17 government agencies blamed the Russians for hacking the DNC.

I looked into that claim at the time and found it was a lie: There were only two agencies SUSPECTING the Russians, not 17 agencies BLAMING the Russians.



The 'blame Russia' claim still being made, and is allegedly a "consensus", according to the head of the CIA.

If this "consensus" is like the alleged climate change "97% consensus", which is a lie, then "The Russians Did It" is BS:



(1) 
The CIA has made no attempt to substantiate their claim.

There has been no report or evidence presented to anyone.

The CIA refuses to privately brief the House Intelligence Committee on evidence they used to make the "consensus" statement, assuming there is any evidence.

Meanwhile, James Clapper, the Director of National Intelligence who oversees the 17 intelligence agencies, said on November 17, 2016 that he had no "good insight" into how and when WikiLeaks received their information.

And James Clapper also said: 
 "As far as the WikiLeaks connection, the evidence there is not as strong and we don't have good insight into the sequencing of the releases or when the data may have been provided. We don't have as good insight into that."




(2) 
Craig Murray, former British ambassador to Uzbekistan, who was also the Rector of the University of Dundee, and is now involved with WikiLeaks.

He said DNC and Podesta emails published by WikiLeaks were originally given to him by Americans who had authorized access to the information.

Murray also said Obama has been ruthless in his prosecution of whistleblowers, and the pursuit of foreign hackers through extradition. 

Are we supposed to believe the CIA knows who the individuals are, but nobody is going to be arrested, extradited, or at least made subject to banking restrictions (used against specific Russian individuals living in Russia who can't be extradited)? 

Craig Murray told Dailymail.com that he flew to Washington, D.C. for a clandestine hand-off with one of the email sources in September.

"Neither of [the leaks] came from the Russians", said Murray in an interview with Dailymail.com. 

"The source had legal access to the information." 

"The documents came from inside leaks, not hacks."

Murray is a controversial figure removed from his post as a British ambassador amid allegations of misconduct -- he was later cleared of those charges, but left the diplomatic service anyway.

He said the leakers were motivated by "disgust at the corruption of the Clinton Foundation and the tilting of the primary election playing field against Bernie Sanders."

Murray said he retrieved the package from a source during a clandestine meeting in a wooded area near American University, in northwest D.C. 

He said the individual he met with was not the original person who obtained the information, but an intermediary.

His account is in line with previous statements by Wikileaks.

Murray declined to say where the sources worked and how they had access to the information, to shield their identities.

He suggested that Podesta's emails might be "of legitimate interest to the security services" in the US, because Podesta had communications with Saudi Arabia lobbyists and foreign officials.

"I don't understand why the CIA would say the information came from Russian hackers when they must know that isn't true," Murray said. 

"Regardless of whether the Russians hacked into the DNC, the documents WikiLeaks published did not come from that."

Assange similarly disputed charges that WikiLeaks received the leaked emails from Russian sources.



For three hours until it was removed, an article was accessible through the Guardian front page:  

Craig Murray called the CIA claims “bullshit”, adding: “They are absolutely making it up.”

“I know who leaked them,” Murray said. 

“I’ve met the person who leaked them, and they are certainly not Russian and it’s an insider." 

"It’s a leak, not a hack; the two are different things."

“If what the CIA are saying is true, and the CIA’s statement refers to people who are known to be linked to the Russian state, they would have arrested someone if it was someone inside the United States."

“America has not been shy about arresting whistleblowers and it’s not been shy about extraditing hackers."

"They plainly have no knowledge whatsoever.”





(3) 
A senior official cited by the Washington Post conceded that intelligence agencies did not have specific proof the Kremlin was “directing” the hackers, but said they were one step removed from the Russian government. 

No names or details were provided. 

The Washington Post has always been heavily biased against Trump.




(4)
A group of retired senior intelligence officials, including the NSA whistleblower William Binney (former Technical Director, World Geopolitical & Military Analysis, NSA), have posted an open letter on consortiumnews.com that destroys the Obama administration's "Russian hacking" narrative.  

Binney argues that, thanks to the NSA's "extensive domestic data-collection network," any data removed remotely from Hillary Clinton or DNC servers would have passed over fiber networks and therefore would have been captured by the NSA who could have then analyzed packet data to determine the origination point and destination address of those packets.  

The only way the leaks could have avoided NSA detection is if they were never passed over fiber networks but rather downloaded to a thumb drive by someone with internal access to servers.

All signs point to leaking, not hacking. 

If hacking were involved, the National Security Agency would know it – and would know both sender and recipient.

Leaking requires physically removing data – on a thumb drive, for example – the only way such data can be copied and removed, with no electronic trace of what has left the server, is via a physical storage device.

NSA is able to identify both the sender and recipient when hacking is involved -- data passed from the servers of the Democratic National Committee (DNC) or of Hillary Rodham Clinton (HRC) – or any other server in the US – is collected by the NSA.  

These data transfers carry destination addresses in what are called packets, which enable the transfer to be traced and followed through the network.

The various ways in which usually anonymous spokespeople for U.S. intelligence agencies are equivocating – saying things like “our best guess” or “our opinion” or “our estimate” etc. – shows that the emails alleged to have been “hacked” cannot be traced across the network. 

Given NSA’s extensive trace capability, we conclude that DNC and HRC servers alleged to have been hacked were, in fact, not hacked.



MY  CONCLUSION:
Two people claim to know the whistleblower (not hacker) source of the leak. 

WikiLeaks Julian Assange said Russia was NOT involved in getting DNC and Podesta emails to WikiLeaks. 

WikiLeaks Craig Murray said the person was a Democrat who leaked the information to him in Washington DC

I believe them, because In 10 years not one of tens of thousands of documents WikiLeaks released to the public had its authenticity successfully challenged. 

The claim that Russians hacked the DNC and released the information to help get Trump elected, with absolutely no evidence provided to prove that claim, can only promote conflict with Russia. 





Does Russia try to hack US computers.
-- Yes, of course, and vice versa.

Did WikiLeaks get hacked DNC info from Russians"
-- No, WikiLeaks says no, and there is no evidence they are lying.

Do I trust WikiLeaks more than the Obama Administration?
-- Yes, of course I do. WikiLeaks has no history of lying, or tampering with documents they publish.   




President-elect Donald Trump us right to question President Obama's finger pointing at the Russians for targeting Secretary Hillary Clinton to assure a Trump presidency. 

There are only two official US statements addressing the facts.

(1) The October 7, 2016 Joint Statement from the Department of Homeland Security and Office of the Director of National Intelligence on Election Security ( "Joint Statement"). 

(2) The December 29, 2016 Joint Analysis Report of the Department of Homeland Security and the Federal Bureau of Investigation, entitled, "GRIZZLY STEPPE – Russian Malicious Cyber Activity" (the "JAR").

Both statements are vague and opaque -- they lead to more new questions than answers.

The Joint Statement states that the hacks “. . . are consistent with the methods and motivations of Russian-directed efforts. ...  We believe, based on the scope and sensitivity of these efforts, that only Russia’s senior-most officials could have authorized these activities.” 

The Joint Statement does not support the conclusion that the Russians were trying to help Trump and hurt Hillary — as opposed to just randomly rummaging through whatever data they can access.


Half of the JAR is just a list of suggested cyber security measures.

The JAR is the first official government statement attributing cyber activity "to Russian government and civilian intelligent agencies."

The JAR said the summer of 2015 had what looks like a Russian spear-phishing campaign targeting over 1,000 recipients, including U.S. government employees. 

The JAR does not identify the "Political Party" hit to be the DNC.

The JAR say "Actors likely associated with [Russia] are continuing to engage in spear-phishing campaigns, including one launched as recently as November 2016, just days after the U.S. election."

The JAR acknowledges the lengthy history of state-sponsored  attacks against government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations. 

The JAR does not state who leaked the information; how the information was leaked; or any other inculpatory details.

The JAR does not address if the attacks upon the "U.S. Political Party" were perpetrated by the same attackers who somehow obtained the emails of Clinton campaign head John Podesta. 

The JAR makes no specific mention of the Podesta hacks.

The JAR provides no evidence of any plot, effort or other scheme to steal the election from Hillary Clinton and favor Donald Trump. 


Cybersecurity experts are notorious for disagreeing about attribution conclusions gleaned from digital forensic remnants, residue, fragments and artifacts.

The only logical conclusion is that some email accounts at the DNC appear to have been broken into by someone, and perhaps they speak Russian. 

Famed data security pioneer John McAfee, does not believe that the Russians were behind the hacks on the DNC, John Podesta’s emails and the Hillary Clinton presidential campaign.


McAfee notes that the JAR contains an appendix of hundreds of IP addresses that were supposedly “used by Russian civilian and military intelligence services,” but notes that, "While some of those IP addresses are from Russia, the majority are from all over the world, which means that the hackers constantly faked their location . . . if it looks like the Russians did it, then I can guarantee you it was not the Russians . . . [The JAR] is a fallacy . . . hackers can fake their location, their language, and any markers that could lead back to them. Any hacker who had the skills to hack into the DNC would also be able to hide their tracks . . ."

"If I was the Chinese and I wanted to make it look like the Russians did it, I would use Russian language within the code, I would use Russian techniques of breaking into the organization . . . in the end, there simply is no way to assign a source for any attack.”




Meanwhile, WikiLeaks' founder Julian Assange has insisted that the Russian government is not the source of the Podesta and DNC e-mails, implying that the source is instead a disgruntled DNC or other Democrat operative. 

Implying the Russians somehow hijacked the election from Hillary Clinton to prop up Donald Trump is not based on evidence. 

President-elect Donald Trump is right to question government intelligence reports regarding Russian hacking. 



 In the latest "revision" of the ever-changing Russia did it story, US intelligence officials changed their story and now say Russia did NOT give hacked information to WikiLeaks.

The new story is Russia gave hacked emails to some third party (someone else), who then passed them on to WikiLeaks.

Not a shred of real evidence has been provided confirming the Kremlin's involvement in the matter.

Some Ukrainian malware code was exposed in a 13-page joint DHS / FBI report, but that code could have been purchased or stolen by ANYONE online.




The Democratic National Committee (DNC) and John Podesta would not allow the Obama government to do forensic testing of their computers.

The US Intelligence community was forced to take the word of a third party: "CrowdStrike", an information technology company hired by the DNC. 

CrowdStrike's report should be met with skepticism, but Democrats treated it as gospel.

Dmitri Alperovitch is the Co-Founder and Chief Technology Officer of CrowdStrike Inc. 

He was born in Russia 1980, and moved to U.S. in 1995, with a deep hatred of Russia. 

Dmitri had good reason to hate Russia. 



Hacker Guccifer was using Russian servers to hide his tracks, according to the FBI report on its interview of Marcel Lazăr Lehel, (aka Guccifer), the Romanian hacker responsible for a number of high-level computer security breaches in the U.S., including eMails stolen from Sidney Blumenthal (former aide to President Bill Clinton; AND a long-time confidant to Hillary)


The conclusion that Russian hackers broke into DNC computers and gave emails to a third party who gave them to WikiLeaks has no proof, and is based on the word of :
(1) A Russian Chief technology Officer who left Russia with a deep hatred for the country, 
(2) A man who was on the DNR payroll, and
(3) A man who falsely claimed Guccifer was Russian, when he was Romanian.

Based only on a CrowdStrike report, Obama issued sanctions and kicked out Russian diplomats, greatly amplifying the "Russia Did It" story.




From WikiLeaks:

The CIA can engage in "false flag" cyber attacks which portray Russia as the assailant. 

Discussing the CIA's Remote Devices Branch's UMBRAGE group, WikiLeaks' source said the CIA "collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation."

"With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from."

"UMBRAGE components cover key loggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques."

This fact makes the Russia / Democrat National Committee hacking allegations meaningless! 



There is still no independent evidence any Russians hacked Democrat National Committee (DNC) computers and gave stolen eMails to WikiLeaks, who published them.

There is no evidence from any independent source that DNC computers were hacked at all.

WikiLeaks claims the DNC eMail data they received, and published, was stolen by a DNC employee and physically handed to their representative.

There is no evidence so far that WikiLeaks was lying.

The mainstream press, hating Trump, blindly accepted 'the Russians hacked the DNC claim' with no investigative reporting!

Without proof, 'the Russians did it' claim is fake news.




I'll summarize the investigative reporting that I found outside the mainstream media:

-- The quick assignment of blame on the Russian government was a successful political trick instigated and paid for by the Democrat Party.

-- That was first intended to help Hillary Clinton get elected President by distracting the press from the content of the John Podesta eMails, and two FBI investigations of Clinton (her eMails and her family charity).

-- It was also used to falsely smear Trump as a friend of Vladimir Putin before the election, almost certainly costing Trump some votes (no American politician wants to be associated with Putin, or favored by Putin).

-- It is now being used to falsely claim Putin's help got Trump elected.

DNC hired a private cyber security firm to inspect their computers and determine who was responsible.

The company was called CrowdStrike. 

The CrowdStrike conclusion that Russia was responsible was released last summer -- CrowdStrike took only a single day to claim they knew the identity of the alleged DNC hackers, as if they knew their clients would be thrilled to blame the Russians for political reasons.

CrowdStrike failed to mention they have strong ties to many anti-Russia organizations and individuals.

The FBI was forced to depend on CrowdStrike’s analysis (yet another reason FBI Director James Comey should be fired).



The FBI did no independent forensic work on DNC computers and servers.


The  DNC denied the FBI access to their computers and servers!



It is very suspicious that James Comey, Director of Obama's FBI, was forced to 'outsource' his investigation to CrowdStrike, a company hired by the alleged hacking "victim"!

Cyber security firm ESET contradicted CrowdSource's conclusion by saying:  "It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent (malware allegedly used to hack DNC) is used solely by the Russian government, when the source code is there for anyone to find and use at will."

When any cyber security company attributes a hacking attack to someone, or some country, it is only a guess -- there’s no way to prove if the guess is correct without a criminal conviction, or catching the hacker in the act.

Are all US government agencies simply listening to what CrowdStrike 'guessed' (to satisfy their client, the DNC) as the main source for their “independent” conclusions that Russia hacked the DNC? 

I believe they are.



DETAILS:
WikiLeaks claimed the John Podesta eMails they published were not hacked from his Democrat National Committee (DNC) computer, or server.

WikiLeaks claimed the eMails were taken from his DNC computer, or a DNC server, by someone inside the DNC who had legal access to the data.

And that DNC 'whistleblower' was said to be unhappy because he knew DNC management colluded with Hillary Clinton to keep Bernie Sanders from getting nominated.

Of course Democrats wanted to keep the Podesta eMails out of the news (not that the mainstream media showed much interest), and distract attention from two ongoing FBI Investigations (Hillary Clinton's Emails, and the Clinton Foundation).

Their strategy was the unproven claim that (evil) Russians hacked DNC computers and were trying to help Trump win the election. 

That story got a lot of attention in the press in spite of the fact that there is still no evidence of any collusion between the Trump campaign and any Russians.

In December 2016 the FBI / DHS released their joint report: The Joint Analysis Report (JAR) “Grizzly Steppe”, released as part of the Obama White House’s response to alleged Russian government interference in the 2016 election process. 

The joint report merely listed every threat group ever reported on by a commercial cyber security company that was suspected of being Russian-made, and lumped all of them under the heading of Russian Intelligence Services (RIS), without providing any supporting evidence that such a connection existed.

Once malware is deployed, it is no longer under the control of the hacker who first deployed it, or the developer who created it. 

It can be reverse-engineered, copied, modified, shared and redeployed again and again by anyone. 

It is foolish to claim, as CrowdStrike does, that malware originally developed by Russians is only used by Russians, when the source code is available for anyone to find and use.




CrowdStrike's Ukraine Analysis Heavily Criticized: 
A respected British think tank and Ukraine’s military disputed a CrowdStrike report the cyber security firm used as evidence of their competence ... and also used to support their claims of Russian hacking of the DNC.

Voice of America (VOA) published a piece this month titled: "Cyber Firm at Center of Russian Hacking Charges Misread Data".

A CrowdStrike report released in December 2016 claimed that Russians hacked into a Ukrainian artillery app, resulting in heavy losses of howitzers in Ukraine’s war with Russian-backed separatists.

But the International Institute for Strategic Studies (IISS) told VOA that CrowdStrike erroneously used IISS data as proof of the intrusion. 

IISS disavowed any connection to the CrowdStrike report. 

And Ukraine’s Ministry of Defense claimed the combat losses and hacking never happened.

Yaroslav Sherstyuk, maker of the Ukrainian military app in question, called the CrowdStrike report “delusional” in a Facebook post. 

CrowdStrike never contacted Sherstyuk before or after its report was published, he told VOA.

VOA first contacted IISS in February 2017 to verify the alleged artillery losses. 

“The CrowdStrike report uses our data, but the inferences and analysis drawn from that data belong solely to the report’s authors,” the IISS said. 

“The inference they make that reductions in Ukrainian D-30 artillery holdings between 2013 and 2016 were primarily the result of combat losses is not a conclusion that we have ever suggested ourselves, nor one we believe to be accurate.”

In early January 2017, the Ukrainian Ministry of Defense issued a statement saying artillery losses from the ongoing fighting with separatists are “several times smaller than the number reported by [CrowdStrike] and are not associated with the specified cause” of Russian hacking.

CrowdStrike’s estimate of Ukrainian losses was actually based on a blog post by a pro-Russian blogger eager to tout Ukrainian losses: the Ukrainians deny his claims. 

The hacking attribution was based on the hackers’ use of a malware program called X-Agent, developed in Russia.

Since the target was the Ukrainian military, CrowdStrike guessed from the use of X-Agent that the hackers were Russians, or working for the Russians.

ESET, another cyber security company, refuses to assign X-Agent to a Russian Intelligence Service, or anyone else.

ESET points out that once malware is deployed, it is no longer under the control of the hacker who first deployed it, or the developer who created it. 

ESET said:
“During our investigations, we (ESET) were able to retrieve the complete X-Agent source code for the Linux operating system ... ”

“If ESET could do it, so can others. It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent is used solely by the Russian government when the source code is there for anyone to find and use at will."




CrowdStrike is Anti-Russia
Dimiti Alperovitch, a Russian expatriate, co-founded CrowdStrike in 2011. 

CrowdStrike declined to answer VOA’s written questions about their heavily criticized Ukraine report, and Alperovitch canceled a March 15 interview with VOA on that report. 

If the company’s Ukraine analysis was “delusional”, why should we have confidence that its analysis on Russia and the DNC is accurate?

CrowdStrike's CTO Dmitri Alperovitch, is a senior fellow at the Atlantic Council, a think tank with openly anti-Russian sentiments that is funded by Ukrainian billionaire Victor Pinchuk, who happened to donate at least $10 million to the Clinton Foundation.

In 2013, the Atlantic Council awarded Hillary Clinton it’s Distinguished International Leadership Award. 

In 2014, the Atlantic Council hosted one of several events with former Ukrainian Prime Minister Arseniy Yatsenyuk, who took over after pro-Russian President Viktor Yanukovych was ousted in early 2014, who now lives in exile in Russia.

James Carden, writing in The Nation, mades the point that: 
   “The connection between Alperovitch and the Atlantic Council has gone largely unremarked upon, but it is relevant given that the Atlantic Council – which is funded in part by the US State Department, NATO, the governments of Latvia and Lithuania, the Ukrainian World Congress, and the Ukrainian oligarch Victor Pinchuk – has been among the loudest voices calling for a new Cold War with Russia.”

CrowdStrike took only a single day to determine the identity of the alleged DNC hackers – two groups of hackers they named “Fancy Bear” and “Cozy Bear,” affiliated respectively with the GRU, which is Russian military intelligence, and the FSB, the Russian security service.

How could they know this?



The process of attributing a hacking attack by a cyber security company has nothing to do with the scientific method.

Claims of attribution are not testable or repeatable because the hypothesis is never proven right or wrong. 

They are a guess, ranging from an educated guess to a wild guess.



We can't be sure the DNC was hacked.

We certainly can't be sure the hackers, assuming the DNC was hacked, were Russians.

Repeating the claim 'the Russians did it" with great confidence, hundreds of times, does not make it true.

But that is the Democrat way !




Last week I wrote that the Democrat National Committee (DNC) hired private firm CrowdStrike to look into its alleged hack, and at the same time denied the FBI access to its computers and servers.

CrowdStrike was first to link alleged hacks of Democrat Party computers to Russians last summer.

Some cyber security experts have questioned Crowdstrike's alleged evidence. 

I went further -- there is no evidence the DNC was hacked at all.

Computer information can be leaked by an insider / whistleblower-- that's what WikiLeaks's claimed, and no credible facts have been made available to the public that contradict WikiLeaks.  




US cyber security firm CrowdStrike has now revised and retracted statements it used to support claims of Russian hacking during last year’s American presidential election campaign. 

In December 2016, for example, CrowdStrike said it found evidence that Russians hacked into a Ukrainian artillery app, contributing to huge losses of howitzers in Ukraine’s war with pro-Russian separatists.

The International Institute for Strategic Studies (IISS) disavowed the CrowdStrike report, and said it had never been contacted by the company.

After CrowdStrike released its Ukraine report, company co-founder Dmitri Alperovitch had claimed that report provided added evidence of Russian interference in the US election. 

Because in both hacks, he said, the company found malware used by “Fancy Bear,” a group with ties to Russian intelligence agencies.




Last week CrowdStrike walked back key parts of its Ukraine report:

-- The company removed their claim that Ukraine lost 80% of the Soviet-era D-30 howitzers, which used aiming software that purportedly was hacked. 

-- The revised report cites figures of only 15% to 20% losses in combat operations, attributing the figures to consultants IISS -- a huge revision.

-- CrowdStrike deleted a statement saying “deployment of this malware-infected application may have contributed to the high-loss nature of this platform” (the howitzers) ... and deleted a source link to a blogger in Russia-occupied Crimea.





In an email, CrowdStrike spokeswoman Ilina Dmitrova noted that the FBI and the US intelligence community have also concluded that Russia was behind the hacks of the Democratic National Committee, Democratic Congressional Campaign Committee and the email account of John Podesta, Hillary Clinton’s campaign manager.

The FBI agreed with CrowdStrike’s conclusion, but did not analyze the DNC servers because the DNC suspiciously denied access. 

This was noteworthy in its own right ... but takes on increased significance after CrowdStrike admitted to huge errors in the Ukraine military hacking report produced by the company.

Why did FBI head James Comey outsource his job to CrowdStrike?

Why did CrowdStrike need only one day to tell the DNC exactly what they wanted to hear -- 'Russia did it' -- which Democrats immediately used as propaganda to attack Trump and help Hillary Clinton. 

Democrats claimed:

(1) Putin supports Trump (maybe true -- when Hillary was Secretary of State, she made statements that stirred up protests in Russia), and 

(2) Russians are actively trying to help Trump win (probably false -- if Russians really wanted Trump to win, they would have publicly supported Hillary Clinton).


Last month the mainstream media was trying to create a mania over Trump's alleged collusion with Russia with the goal, I suppose, of getting him impeached.

I've been patiently waiting for nine months for ANY evidence of Trump collusion with Russia ... and now Russian newspapers are severely criticizing Trump for firing 59 missiles at a Syrian air force base.

"Russians got Trump elected" is false news -- the real news is how Obama used his government intelligence agencies for political spying on Trump ... with the goal of  finding 'dirt' to defeat him before the election, and of he was elected, to discredit him after his surprise victory. 

Sounds just like Obama's Chicago 'politics'.

Did you know Obama first became a Senator due to spying on his opponents?

Obama won the Democrat primary by releasing embarrassing information about his opponent from a supposedly "sealed" divorce decree ... and did the same thing to force his Republican opponent to resign just before Election Day !  




Several Republican Congressmen have already told the media they viewed or heard intelligence about Trump and his aides and did not notice any connection with Russia (a Trump team member being half of a phone conversation with the Russian Ambassador is certainly not a crime).    

My conclusion is there is no doubt Trump was right when he claimed he and his team were spied on. 
(aka "wiretapped")

Evidence so far suggests Trump people were spied on over a long period of time -- at least a year --  and information collected was far more than just "incidental" intelligence from intended spying on Russians.

Based on what I learned about NSA's spying capabilities from Edward Snowden, a President can use his NSA to spy on anyone without a warrant ... but then Snowden is a fugitive living in Russia, so is not an unbiased source.

There's still no evidence presented to the public to prove any collusion between Trump, or his advisers, and any Russians.

Several high level Obama officials already said they found no Trump collusion with Russia, even knowing they would soon lose their jobs (when Trump took office) and they didn't have to say anything that helped Trump.

'The Russians Got Trump Elected' has to be considered to be fake news from leftists, unless real evidence comes out contradicting that conclusion, and I've been waiting for nine months, so far, for ANY evidence.





The following Tyler Durden article from ZeroHedge.com is based on  Fox News online article that has now been removed -- not revised -- completely removed as if not one sentence was worth keeping?





Murdered DNC Staffer Seth Rich Shared 
44,053 Democrat Emails With WikiLeaks: Report
By Tyler Durden
Created 05/16/2017
                     
"For the past several months, Democrats have based their "Resist 45" movement on unsubstantiated assertions that the Trump campaign coordinated with Russian intelligence officials to undermine the 2016 Presidential Election thereby 'stealing' the White House from Hillary Clinton.  

Day after day we've all suffered through one anonymously sourced, "shock" story after another from the New York Times and/or The Washington Post with new allegations of the 'wrongdoing'.

But, new evidence surfacing in the Seth Rich murder investigation may just quash the "Russian hacking" conspiracy theory.  

According to a new report from Fox News, it was former DNC staffer Seth Rich who supplied 44,000 DNC emails to WikiLeaks and not some random Russian cyber terrorist, as we've all been led to believe.  

According to Fox News, though admittedly via yet another anonymous FBI source, Rich made contact with WikiLeaks through Gavin MacFadyen, an American investigative reporter and director of WikiLeaks who was living in London at the time.  

According to Fox News sources, federal law enforcement investigators found 44,053 emails and 17,761 attachments sent between DNC leaders from January 2015 to May 2016 that Rich shared with WikiLeaks before he was gunned down on July 10, 2016.  

The Democratic National Committee staffer who was gunned down on July 10 on a Washington, D.C., street just steps from his home had leaked thousands of internal emails to WikiLeaks, law enforcement sources told Fox News.

A federal investigator who reviewed an FBI forensic report detailing the contents of DNC staffer Seth Rich’s computer generated within 96 hours after his murder, said Rich made contact with WikiLeaks through Gavin MacFadyen, a now-deceased American investigative reporter, documentary filmmaker, and director of WikiLeaks who was living in London at the time.

“I have seen and read the emails between Seth Rich and Wikileaks,” the federal investigator told Fox News, confirming the MacFadyen connection. 

He said the emails are in possession of the FBI, while the stalled case is in the hands of the Washington Police Department.

Then, on July 22, just 12 days after Rich was killed, WikiLeaks published internal DNC emails that appeared to show top party officials conspiring to stop Bernie Sanders  from becoming the party’s presidential nominee. 

As we've noted before, the DNC's efforts to block Sanders resulted in Debbie Wasserman Schultz resigning as DNC chairperson. 

These new revelations seem to be consistent with the findings of Rod Wheeler, a former DC homicide detective and Fox News contributor, whose private investigation firm was hired by Rich’s family to probe the case. 

"My investigation up to this point shows there was some degree of email exchange between Seth Rich and WikiLeaks," Wheeler told Fox News. 

"I do believe that the answers to who murdered Seth Rich sits on his computer on a shelf at the DC police or FBI headquarters."

“My investigation shows someone within the D.C. government, Democratic National Committee or Clinton team is blocking the murder investigation from going forward,” Wheeler told Fox News. 

“That is unfortunate. 

Seth Rich’s murder is unsolved as a result of that.”

The botched robbery theory, which police have pursued for nearly a year, isn’t panning out, Wheeler said. 

Two assailants caught on a grainy video tape from a camera posted outside a grocery mart, shot Rich twice in his back, but did not take his wallet, cell phone, keys, watch or necklace worth about $2,000.

As you'll recall, Rich's death has been shrouded in mystery from the start as he was reportedly shot from behind in the wee hours of the morning but was not robbed of the nearly $2,000 worth of cash and jewelry on his body at the time.  

Rich had been at Lou’s City Bar a couple of miles from his home until about 1:15 a.m. He walked home, calling several people along the way. 

He called his father, Joel Rich, who he missed because he had gone to
sleep. He talked with a fraternity brother and his girlfriend, Kelsey Mulka.

Around 4:17 a.m., Rich was about a block from his home when Mulka, still on the phone with him, heard voices in the background. 

Rich reassured her that he was steps away from being at his front door and hung up.

Two minutes later, Rich was shot twice. 

Police were on the scene within three minutes. 

Rich sustained bruising on his hands and face. 

He remained conscious, but died at a nearby hospital less than two hours later.

Shortly thereafter, Julian Assange implied that Seth Rich was, in fact, a source for WikiLeaks and offered a $130,000 reward for information leading to his killer."


Per the Washington Examiner, Rich's family issued the following statement, via a 'spokesman', regarding the recent Fox News reports saying they have seen no evidence of the alleged emails between Seth Rich and WikiLeaks:

"As we've seen through the past year of unsubstantiated claims, we see no facts, we have seen no evidence, we have been approached with no emails and only learned about this when contacted by the press," the statement said. "

Even if tomorrow, an email was found, it is not a high enough bar of evidence to prove any interactions as emails can be altered and we've seen that those interest in pushing conspiracies will stop at nothing to do so."

"We are a family who is committed to facts, not fake evidence that surfaces every few months to fill the void and distract law enforcement and the general public from finding Seth's murderers. 

The services of the private investigator who spoke to the press was offered to the Rich family and paid for by a third party, and contractually was barred from speaking to press or anyone outside of law enforcement or the family unless explicitly authorized by the family."

But, as WikiLeaks noted, the Rich family's "spokesman" is none other than Democrat crisis public relations consultant Brad Bauman."