NSA Whistleblower: Not So Fast On Claims Russia Behind DNC Email Hack

Yves here. It’s remarkable to see the way the claim that the DNC hack was the doing of America’s Enemy Number One is being flogged on thin to non-existance evidence. This is reminiscent of the Sony hack, which was attributed to North Korea, a claim that was widely debunked on tech sites. Sony apparently had such terrible security that getting into its systems was on the order of walking through an open door. Yet Obama himself fronted for this story, which was even more bizarre given that Sony is not a strategically significant concern (ie, not a defense or intel company, does not provide critical products or services).

The alleged Russia connection has also been debunked by FAIR. Here’s another debunking of the post that kicked this story off by someone who hates Trump. I have to add that there’s no evidence that Trump has trouble borrowing (particularly now when Manhattan residential and commercial real estate is trading at high values; he presumably could refi to tap equity appreciation if he needed to). A separate story pointed out that Trump’s primary banking relationships are with mid-sized players, and that makes sense too. He’s be a third-tier account at a too-big-to-fail banks (see here on how a much richer billionaire was abused by JP Morgan). Trump would get much better service at a smaller institution.

Lambert also provided this link on “computer forensics”.

I joked early on that in the Obama administration that its solution to every problem was better propaganda. What is troubling is how so many other players have emulated that strategy. It’s now so routine to spin-doctor aggressively that the elites have lost any sense of whether what they are saying is credible or not. And as a skeptical consumer of media, I find it uncomfortable to be living in an informational hall of mirrors.

By George Washington. Originally published at his website

The mainstream media alleges that Russia was behind the hack of the DNC’s emails.

The media is parading out the usual suspects alleged experts to back up this claim.

Washington’s Blog asked the highest-level NSA whistleblower in history, William Binney – the NSA executive who created the agency’s mass surveillance program for digital information, who served as the senior technical director within the agency, who managed six thousand NSA employees, the 36-year NSA veteran widely regarded as a “legend” within the agency and the NSA’s best-ever analyst and code-breaker, who mapped out the Soviet command-and-control structure before anyone else knew how, and so predicted Soviet invasions before they happened (“in the 1970s, he decrypted the Soviet Union’s command system, which provided the US and its allies with real-time surveillance of all Soviet troop movements and Russian atomic weapons”) – what he thinks of such claims:

Edward Snowden says the NSA could easily determine who hacked Hillary Clinton’s emails:

But mainstream media say it couldn’t:   http://www.businessinsider.com/dnc-hack-russian-government-2016-7

The mainstream media is also trumpeting the meme that Russia was behind the hack, because it wants to help Trump get elected. In other words, the media is trying to deflect how damaging the email leaks are to Clinton’s character by trying to somehow associate Trump with Putin. See e.g. http://www.nytimes.com/2016/07/26/us/politics/kremlin-donald-trump-vladimir-putin.html

Who’s right?

Binney responded:

Snowden is right and the MSM is clueless. Here’s what I said to Ray McGovern and VIPS with a little humor at the end. [McGovern is a 27-year CIA veteran, who chaired National Intelligence Estimates and personally delivered intelligence briefings to Presidents Ronald Reagan and George H.W. Bush, their Vice Presidents, Secretaries of State, the Joint Chiefs of Staff, and many other senior government officials. McGovern is co-founder of Veteran Intelligence Professionals for Sanity (“VIPS” for short).]

Ray, I am suspicious that they may have looked for known hacking code (used by Russians). And, I’m sure they were one probably of many to hack her stuff. But, does that mean that they checked to see if others also hacked in?

Further, do they have evidence that the Russians downloaded and later forwarded those emails to wikileaks? Seems to me that they need to answer those questions to be sure that their assertion is correct. Otherwise, HRC and her political activities are and I am sure have been prime targets for the Russians (as well as many others) but without intent of course.

I would add that we proposed to do a program that would monitor all activity on the world-wide NSA network back in 1991/92. We called it “Wellgrounded.” NSA did not want anyone (especially congress) to know what was going on inside NSA and therefore rejected that proposal. I have not read what Ed has said, but, I do know that every line of
code that goes across the network is logged in the network log. This is where a little software could scan, analyze and find the intruders initially and then compile all the code sent by them to determine the type of attack. This is what we wanted to do back in 1991/92.

The newest allegation tying the Clinton email hack to Russia seems to be all innuendo.

Binney explained to us:

 My problem is that they have not listed intruders or attempted intrusions to the DNC site.  I suspect that’s because they did a quick and dirty look for known attacks.

Of course, this brings up another question; if it’s a know attack, why did the DNC not have software to stop it?  You can tell from the network log who is going into a site.  I used that on networks that I had.  I looked to see who came into my LAN, where they went, how long they stayed and what they did while in my network.

Further, if you needed to, you could trace back approaches through other servers etc. Trace Route and Trace Watch are good examples of monitoring software that help do these things.  Others of course exist … probably the best are in NSA/GCHQ and the other Five Eyes countries.  But, these countries have no monopoly on smart people that could do similar detection software.

Question is do they want to fix the problems with existing protection software.  If the DNC and OPM are examples, then obviously, they don’t care to fix weakness probably because the want to use these weaknesses to their own advantage.

Why is this newsworthy?

Well, the mainstream narrative alleges that the Clinton emails are not important … and that it’s a conspiracy between Putin and Trump to make sure Trump – and not Clinton – is elected.

But there are other issues, as well …

For example, an allegation of hacking could literally lead to war.

So we should be skeptical of such serious and potentially far-reaching allegations – which may be true or may be false – unless and until they are proven.

 

Print Friendly, PDF & Email

88 comments

      1. FedUpPleb

        No matter your opinions, this first thread makes it clear that the comments on this site are infested with shills.

        1. low integer

          this first thread makes it clear that the comments on this site are infested with shills.

          Is this directed at me?

  1. JacobiteInTraining

    Yup, as a former server admin it is patently absurd to attribute a hack to anyone in particular until a substantial amount of forensic work has been done. (read, poring over multiple internal log files…gathering yet more log files of yet more internal devices, poring over them, then – once the request hops out of your org – requesting logfiles from remote entities, poring over *those* log files, requesting further log files from yet more upstream entities, wash rinse repeat ad infinitum)

    For example, at its simplest, I would expect a middling-competency hacker to find an open wifi hub across town to connect to, then VPN to server in, say, Tonga, then VPN from there to another box in Sweden, then connect to a PC previously compromised in Iowa, then VPN to yet another anonymous cloud server in Latvia, and (assuming the mountain dew is running low, gotta get cracking) then RDP to the target server and grab as many docs as possible. RAR those up and encrypt them, FTP them to a compromised media server in South Korea, email them from there to someones gmail account previously hacked, xfer them to a P2P file sharing app, and then finally access them later from a completely different set of servers.

    In many cases where I did this sort of analysis I still ended up with a complete dead end: some sysadmins at remote companies or orgs would be sympathetic and give me actual related log files. Others would be sympathetic but would not give files, and instead do their own analysis to give me tips. Many never responded, and most IPs ended up at unknown (compromised) personal PCs, or devices where the owner could not be found anyway.

    If the hacker was sloppy and left other types of circumstantial evidence you might get lucky – but that demographic mostly points back to script kiddies and/or criminal dweebs – i.e., rather then just surreptitiously exfiltrating the goods they instead left messages or altered things that seemed to indicate their own backgrounds or prejudices, or left a message that was more easily ‘traced’. If, of course, you took that evidence at face value and it was not itself an attempt at obfuscation.

    Short of a state actor such as an NSA who captures it ALL anyway, and/or can access any log files at any public or private network at its own whim – its completely silly to attribute a hack to anyone at this point.

    So, I guess I am reduced to LOL OMG WTF its fer the LULZ!!!!!

    1. 4D

      Thanks for that great explanation on covering tracks. Now can you please explain how they go about actually hacking into a supposedly secure server?

      1. JacobiteInTraining

        hah, well I had a nice long answer but cloudflare blocked me. heh…apparently it doesnt like certain words one uses when describing this stuff. Understandable!

        I guess try looking up ‘phishing’ and ‘privilege elevation’ on wikipedia. Former is easiest, latter gives you street cred.

        So easy a kid can do it.

        1. JacobiteInTraining

          Just to clarify on the “…If the hacker was sloppy and left other types of circumstantial evidence…” – this is basically what I have seen reported as ‘evidence’ pointing to Russia: the Cyrillic keyboard signature, the ‘appeared to cease work on Russian holidays’ stuff, and the association with ‘known Russian hacking groups’.

          Thats great and all, but in past work I am sure my own ‘research’ could easily have gotten me ‘associated’ with known hacking groups. Presumably various ‘sophisticated’ methods and tools get you closer to possible suspects…but that kind of stuff is cycled and recycled throughout the community worldwide – as soon as anything like that is known and published, any reasonably competent hacker (or org of hackers) is learning how to do the same thing and incorporating such things into their own methods. (imitation being the sincerest form of flattery)

          I guess I have a lot more respect for the kinds of people I expect to be getting a paycheck from foreign Intelligence agencies then to believe that they would leave such obvious clues behind ‘accidentally’. But if we are going to be starting wars over this stuff w/Russia, or China, I guess I would hope the adults in the room don’t go all apesh*t and start chanting COMMIES, THE RUSSIANS ARE COMING!, etc. before the ink is dry on the ‘crime’.

          Even then, I fail to see why this person (foreign, domestic, professional, amateur, state-sponsored, or otherwise) hasn’t done us a great service by exposing the DNC corruption in the first place. Hell, I would love to give them the Medal of Freedom for this and (hopefully) the next boot to drop! :)

          1. Hacker

            Spot on JacobitIn Training.

            There is a problem with those who argue that these are sophisticated Nation State attackers and then point to the most basic circumstantial evidence to support their case. I’d bet that, among others, the Israelis have hacked some Russian servers to launch attacks from and have some of their workers on a Russian holiday schedule. Those things have been written about in attack analysis so much over the last 15-20 years that they’d be stupid not to.

            Now, I’m not saying the Israelis did it. I’m saying that the evidence provided so far by those arguing it is Russia is so flaky as to prove that the Russia accusers are blinded or corrupted by their own political agenda.

          2. Anon

            The whole point of the “It’s the Russian’s” meme is to deflect attention from the corrupt and undemocratic actions of the DNC.

      2. Steve Gunderson

        I thought I read the password was “Obama08” and that they never changed it.

    2. vlade

      Indeed. I’d go even further, and say two things:

      – if there’s a non-NSA evidence the attacks originated from Russia, then someone wanted the world to know it was from Russia (or was just a private snoop).

      – even if there was a technical evidence that the attack originated from Russia, unless it could be tied very specifically to an institution (as opposed to a “PC in Russia”), it does not prove that it was Russia. All it proves that someone using a computer in Russia initiated it.

      1. JacobiteInTraining

        Well phooey. My theory now goes up in smoke: Here we can clearly see an attempt at disinformation from a Russian Operative, likely FSB – possibly from Putin’s inner circle.

        We know this through 2 things:

        A.) The name, ‘Vlad’ – inequivocally a Russian given name, and not a common one at that.

        B.) Note the slightly wrong grammar: “…a non-NSA evidence…” & “..was a technical evidence”. Clearly not a native English speaker.

        See how easy that was? Yves, no need for log files to track IP here…case closed. In Soviet Russia, crow eats me.

        Anyone gots some nuke launch codes handy? 00000000 doesn’t work for me anymore…

        1. oho

          “00000000 doesn’t work for me anymore…”

          To those who may not know—-for many years 0000 0000 were indeed the nuke launch codes. (namely cuz it would be easy to remember)

  2. The Trumpening

    The recently murdered DNC Date Director Seth Rich being the leaker, or at least knowing who the leaker was, as was hinted at recently by Julian Assange himself, makes a far more interesting conspiracy theory.

    From The Forward:

    Ten days after the murder of promising Democratic staffer Seth Rich, the Washington D.C. slaying remains unsolved and police say they have no suspects in the crime.

    Rich, a Jewish data analyst for the Democratic National Committee who worked on polling station expansion, was shot and killed as he walked home on Sunday, July 10.

    Police told Rich’s parents that they believed his death was the result of a botched robbery. Though Rich’s killer did not take his wallet or phone, D.C. Police Commander William Fitzgerald said that “there is no other reason (other than robbery) for an altercation at 4:30 in the morning” at a community meeting on Monday.

    The meeting was meant to address the recent uptick in robberies in the Bloomingdale neighborhood near Howard University. Police reports say robberies in the area are down 20%, but an investigation by the Washington Post found that armed robberies are actually up over 20% compared with July 2015.

    Of course there is absolutely no proof of Seth Rich’s involvement, but I suppose it is a reasonable surmise, as George Will recently said about the Russia allegations! In any case a possible crypto-BernieBro tech-guy mole from within the DNC, as the source of the DNCLeaks, would make a much better made-for-TV movie than the Russian theory. And if it was an internal mole, what better way to cover their tracks than to leave some “traces” of a Russian hack.

  3. Skippy

    Its one thing for Republicans to resort to the old chestnut of red scare mongering, but for the Democrats to use the same ammo they once had lobed at them is surreal….

    1. WorldBLee

      The Demopublicans have become the Republicrats! War is peace!

      But yeah, the Democrats under Clinton and Obama have essentially morphed into the Republican party while claiming to represent “progressive” values.

  4. allan

    Shorter anonymous administration officials:

    The British government has learned that Vladimir Putin recently sought significant quantities of malware from Africa.

  5. Anne

    Well, golly, if you’re going to create a bright, shiny object to distract people from the actual content of the e-mails, why not blame little green men from Mars? I mean, seriously, isn’t what this is all about – deflecting away from what the DNC was up to, so as to keep as much of it as possible from further tarnishing the already-clouded view of both the process and the major candidate whom it benefited?

    And in addition to this little bit of obviousness, how can it possible have escaped anyone with a functioning brain that this escalating hysteria about the DNC hack was noticeably absent with respect to Clinton’s own email operation?

    I also find it deeply and almost-hilariously ironic that we’re all supposed to be livid at the idea of some foreign government trying to manipulate the US elections when not only is the Democratic Party’s flagship organization flagrantly engaged in trying to manipulate the outcome, but the AMERICAN MEDIA wouldn’t know what to do with itself if it wasn’t constantly fking around with the entire process.

    I’m not sure we’re ever coming out of this rabbit-hole-to-hell.

    1. different clue

      The first step to coming out of the rabbit hole is understanding one is in the rabbit hole. The first step to helping guide others out of the rabbit hole is demonstrating to them the rabbit hole they are in to where they can’t deny it.

      I suppose if people we know, either in threadspace or in meatspace, start dudgeoning highly about “who diddit?” we could say something about “shining the spotlight on who diddit is a trick to get the cameras off of what was in the emails and what they were about.”

  6. Ignim Brites

    There is a lot more evidence that the US is an enemy of Russia than that Russia is an enemy of the US. Tying the DNC leak to Russia helps Trump in that it indicates that Putin believes peaceful co-existence with a Trump lead US would be more possible than with a Clinton lead US.

    1. different clue

      It is not that the US is Russia’s enemy. It is that the DC FedRegime is Russia’s enemy and we are just locked in the trunk and along for the ride.

  7. ger

    Looks like another false flag propaganda ploy. The Obama Admin flares up with phony indignation and immediately swears there will be more sanctions. The FBI wants to prosecute ( or is it persecute) the messenger instead of investigating the real crimes. The e-mails and their contents are real. The noise is to cover up this fact!

  8. ScottW

    Linking the hack and delivery of DNC emails to WIkiLeaks by Putin as a way of helping Trump may strategically backfire. When evidence came out about Hillary using her Blackberry in foreign countries, operatives dismissed claims the Russians or Chinese could have easily hacked in. Well if the Russians did in fact hack the DNC server it seems logical they did the same with Hillary’s home brew server. Look for Donald to connect the dots on that one when election campaigning kicks off.

    But it all seems so desperate for what up to now seems like disclosures that are embarrassing, but not fatal to Hillary’s campaign. Why play the Russian/Putin/Trump card with the DNC email hack? One reason may be because “more is coming” as Assange assures, and that “more” may be much more damaging. Playing the Trump is in bed with Putin meme creates an easily adaptable narrative as more comes out. Revelations that Hillary’s top secret emails were obtained by our adversaries will be covered by the Russians did it to undermine and interfere with a U.S. election. That won’t matter to Hillary’s opponents, but may keep the faithful on board. Stay tuned.

    1. suz

      “Look for Donald to connect the dots on that one when election campaigning kicks off.”

      I would, if he were more competent. This seems a bit too complex for him to incorporate into a stump speech.

      1. different clue

        I am tempted to agree with this. I still view him as more shrewd and cunning and narrowly educated in the arts of making money than broadly and deeply intelligent. But he could prove me wrong about that. The first step on Trump’s part to proving me wrong about that would be for the Trump Team to be having people dedicated to reading and studying Naked Capitalism and Sic Semper Tyrannis to bring back information and thoughts on what it might mean and advice on how to weaponise it . . . back to Mr. Trump himself.

        Maybe hope springs eternal… perhaps anything a commenter writes about subjects relevant to Trump vs. Clinton might be written with a thought given to how Trump could weaponise it against the Clintonites.

    2. Whine Country

      “Why play the Russian/Putin/Trump card with the DNC email hack?” – An excellent question for which you have provided a logical potential answer. Beyond that, this generally seems like an act of desperation. I am nowhere near an expert on the details of hacking like the two who have commented above, but what I see is a desperate attempt to capture the “stupid” vote. The whole Democrat dog and pony show being put on now only serves to make those who will vote for Hillary no matter what, feel self satisfied that they are right minded. What matters though is how they connect with those not inclined to vote for her. In their logic it follows that the HIllary crowd basically believes that anyone who would consider voting for Trump is very stupid, and this is a desperate attempt to convince the “stupid’s” to vote for Hillary. I have no idea how Trump will act if he is elected President, but the critical factor for me is that there is now overwhelming evidence that the entire Democrat establishment is just like Hillary (as made clear by Mr. Comey): They are either grossly negligent and incompetent, or criminals who are not being prosecuted. Anyone but her and her merry band of thieves will leave us all better off after November.

      1. reslez

        The association the Dems want to create is “scary foreign people support Trump”.

        The CNN poll in yesterday’s Links shows Trump beats Hillary by huge margins (12 points) on the economy and terrorism. She beats him on foreign policy (and nothing else). Dragging in Russian hackers and foreign intelligence services plays to her strength.

        In reality, politically motivated attacks like this are almost always domestic in origin. To go to Wikileaks specifically I expect an inside whistleblower is responsible. The same thing happened to Sony and the Swiss banks. Elites simply don’t understand how many people they work with are disgusted by their policies. To them this is a perfectly believable thing.

        1. Lambert Strether

          I also wonder whether there are significant numbers of Poles and Eastern Europeans generally in the industrial precincts in some swing states; a vote against Russia in the form of a vote against Trump might appeal to them.

          1. WorldBLee

            I doubt it’s that strategic–looks more like classic red-baiting (minus any communism but saying “Russia” still evokes the same emotional response for people of a certain age) of the sort a former Goldwater girl like Hillary would understand all too well.

    3. washunate

      Linking the hack and delivery of DNC emails to WIkiLeaks by Putin as a way of helping Trump may strategically backfire.

      Agreed. There are so many moving parts at this point the blowback looks to happen more rapidly than they can manage perception, especially with things online. They spent so much time segmenting and dismissing the various developments as disparate conspiracy theories, and now in one fell swoop they’ve both legitimized critiques and connected them together (they run the risk that even criticism that isn’t true will still stick more than it otherwise would have). I’m not sure they fully realize what they’ve done yet. It’s a simple equation to them: Wikileaks = Bad. Russia = Bad. Wikileaks + Russia = DoubleBad.

      It reminds me very much of the French Fries to Freedom Fries movement. If you have a critical mass of people in on the fun, it can work, at least for a time. But what happens when most people don’t care about being excommunicated from the DNC Serious People List?

    4. two beers

      Playing the Trump is in bed with Putin meme creates an easily adaptable narrative as more comes out.

      Peter Lee has a piece up on Counterpunch this morning laying out this theory.

  9. voteforno6

    Obvious clues pointing back at a known adversary…strategically-timed leaks from anonymous intelligence sources…vague statements on the record from the President and other high-level officials…stories fed to sympathetic media outlets…yep, sounds a lot like the playbook used by the Bush White House for the run-up to the Iraq War. Except there’s no way that the Democrats would ever do something so shady.

    1. Uahsenaa

      It’s perfectly circuitous and self-serving logic:

      Admin feeds story to crony media –> media report story as if independently sourced –> admin then uses those reports to corroborate its own claims

      It’s not like they can reasonably deny anymore that they do this. The DNC leak provides hard evidence. So plant your stories now, before there’s a run!

  10. Carolinian

    Hey why fix our cybersecurity problems when we can just bomb Russia instead? To a hammer with bombs everything looks like a nail.

    Perhaps the biggest tell regarding our clueless, and mostly geriatric, establishment is their superstitious misunderstanding of modern technology. Every toddler these days probably knows that you don’t put controversial material in emails or on cellphones unless you are willing to take the kind of precautions Snowden talks about. The notion of ginning up an international conflict over hacking is like Hollywood’s idea of five years in jail for stealing one of Meryl Streep’s movies. The punishment doesn’t fit the crime.

    Plus of course there’s the immense irony of the US, home of the NSA, getting huffy about other countries doing the same thing. As always with out elites it’s “do as we say, not as we do.”

  11. Vatch

    No matter who is responsible for the hack, I’m just glad that the information about the DNC corruption is out in the open. I’m disappointed that this didn’t happen before June 7, when California, New Jersey, and several other states had their primaries. Better late than never, I guess.

    1. reslez

      1. Before the evidence comes out: “The DNC is secretly sabotaging Sanders? Laughable conspiracy theory!”
      2. After the evidence comes out: “There’s nothing new here, everyone knew this was happening, it made no difference anyway! Sore loser.”

      So predictable.

      1. 1 Kings

        Great comment.

        Was flipping through ‘convention’ last night and happened upon Bernie’s face as they try to thank/bury him. It was the look of resignation to corruption, like Mr. Smith’s just before Claude Rains goes extra-Hollywood, tries to off himself, then says ‘Arrest me’, etc.

        Bernie, you should have just run against both of them, damn the torpedoes.

  12. Frank

    It doesn’t matter if Russia hacked it or someone else. The really important issue this brings up is why hadn’t our press revealed this? Why do we need to here about this from outsiders? And why, now that it has been released, do they spend the bulk of their time speculating on the source and not the content? Me thinks it’s because our corporate main stream media, that merely masquerades as a press entity, was complicit.

    1. tgs

      why hadn’t our press revealed this?

      I think the leaked emails establish that the DNC was working closely with the ‘press’. Anyone who watched CNN during the primary season would not be surprised at the revelation that the ‘press’ was complicit in the coronation of Hillary.

    2. Anonymous

      The DNCLeaks showed that the DNC (aka the Clinton Machine) was heavily influencing,
      if not totally controlling, much of the mass media, using it to smear HRC’s rivals and to
      whitewash her crimes.

      This fascist totalitarian control of the mass media by the DNC/Clinton campaign
      has been exposed but that doesn’t mean it has stopped! It hasn’t. Ergo, one
      will see minimal to no coverage, or whitewashing or diversionary coverage.

  13. Jon Paul

    Why isn’t it just as grave a concern that the primary contest of one of the 2 major political parties was rigged to favor one candidate? Heck, people worried more about deflategate.

  14. flora

    an aside: “A separate story pointed out that Trump’s primary banking relationships are with mid-sized players, and that makes sense too. He’s be a third-tier account at a too-big-to-fail banks (see here on how a much richer billionaire was abused by JP Morgan). Trump would get much better service at a smaller institution.

    From what I’ve read at NC I think everyone would get much better service at a smaller bank than at a TBTF.

  15. readerOfTeaLeaves

    Yves wrote:

    “I joked early on that in the Obama administration that its solution to every problem was better propaganda. What is troubling is how so many other players have emulated that strategy. It’s now so routine to spin-doctor aggressively that the elites have lost any sense of whether what they are saying is credible or not. And as a skeptical consumer of media, I find it uncomfortable to be living in an informational hall of mirrors.”

    It’s no coincidence that trust in institutions is at an all-time low.
    Eroded public trust translates to crappy, Banana Republic economies — and politics so venal that it requires constant deceit to (mal)function.

    On the upside, the dwindling credibility of institutions is providing opportunities for outlets like The Young Turks (via YouTube), which take a lot of time unpacking propaganda and looking for alternative perspectives. Ditto ‘The Real News Network’ (RNN). And ditto NC.

    1. WorldBLee

      Except that the Young Turks fall for the same anti-Russian BS as the MSM and have tried to tie Trump to Putin.

  16. MaroonBulldog

    The Russsians did it?

    When I hear the “reporters” and “newscasters” on our American MSM speak, it reminds me of something Wolfgang Leonhard taught: “Pravda lies in such a a way that not even the opposite of what they say is true.”

  17. Praedor

    Huh. It is clear and irrefutable that the NSA (ie, the USA) has hacked Germany, France, Britain, Japan, etc, etc, etc, etc. So…since hacking is an “act of war” we are now at war with our allies.

    Yes?

    Or does a war-worthy hack HAVE to originate in Russia (or China) to be an “act of war”? If the USA is doing it it’s an act of peacylove?

  18. Buttinsky

    If the issue is the hack itself and its perpetrator(s), as opposed to the content of the hack, I remain curious about the inattention to this fact: One of the documents in the DNC cache released by Wikileaks was an excel spreadsheet of Trump donors. I haven’t heard anyone question the origin of a document that would itself appear to be the product of a hack by the DNC (the only other possibility that comes to mind is a mole inside the Trump campaign). I certainly haven’t seen a request by the Trump campaign or anybody else for an FBI investigation of what would seem to be prima facie evidence of a hack by the DNC of Trump computers in violation of 18 U.S.C. § 1030.

    But, then, there’s been relative silence, generally, by the DNC with regard to leaks of donor information. At least I haven’t seen any PR-ly apology by the DNC, or Trump’s organization for that matter, for the insecure storing of donor information and a promise that steps have been taken to make sure it doesn’t happen again. Maybe I just missed that public apology. But I also wonder if there isn’t a reluctance to draw any attention whatsoever to that now public information.

  19. Philip Martin

    Trump’s affection for Putin and all things Russian has been known for years. In Russia, however, Trump is considered to be clownish. Putin’s affection for Trump might best be characterized as condescending. Trump is the preference of the Putin crowd. And why not? Russian oligarch money has been flowing into Trump’s coffers for at least a decade. Why? Well, after four bankruptcies, where else is Trump going to borrow money? There is solid evidence of financial ties between Trump advisors and Putin’s circle. Try the website Ballotpedia and look up “Carter Page,” Trump’s advisor on all things Russian. Other examples are out there.

    That said, I would not absolutely eliminate Putin and his operatives of conspiring with hackers to obtain and then release documents that would denigrate the Democratic party and HRC.

    I find it interesting that Trump telegraphed to the world a skeptical view of NATO allies, especially the Putin-coveted Baltics, and signaled that he might not come to their defense if attacked. Those views were expressed in an interview with the New York Times on Thursday, July 21. These comments, predictably, set off alarms all across Europe, and had Republicans scrambling to backpedal. And then the next day, come the DNC leaks.

    And now rumors of Scalia’s assassination are being floated again! Distraction after distraction!

    1. MaroonBulldog

      When you see “Trump” spelled in Cyrillic letters, you might think it would be pronounced “Tramp”.

    2. Yves Smith Post author

      Stop prattling nonsense.

      KKR, Blackstone, Apollo, etc al, have bankrupted HUNDREDS of companies each. Yet they not only do they have no trouble borrowing money, they are eagerly pursued by Wall Street.

      Trump has never gone bankrupt personally. He had four companies go bankrupt. Trump has started and operated hundreds of corporate entities. That makes his ratio of bankruptcies way lower than average and thus means he’s a good credit, and much better than private equity. I’m not about to waste time tracking it down, but the media has already reported on who Trump’s regular lender is, and it’s a domestic financial institution, but not one of the TBTF banks.

      In addition, I had a major NYC real estate developer/syndicator, a billionaire, in the late 1980s. The early 1990s recession hit NYC real estate very hard and every developer was in serious trouble. My former client and Trump were the only big NYC developers not to have to give up major NY properties to the banks.

      And as far as your NATO remarks are concerned, you’ve clearly not been paying attention. Trump has been critical of the US role in NATO for months, and has already gotten plenty of heat for that.

      Finally, as even the New York Times was forced to concede, the timing of the hacks was all wrong to be intended to help Trump. It started long before he was a factor on the Republican side.

  20. Direction

    The DNC hired Crowdstrike to get 2 major Russian hacks off the DNC network prior to this guccifer2.0 nonsense.

    You write: “Binney explained to us:
    My problem is that they have not listed intruders or attempted intrusions to the DNC site. I suspect that’s because they did a quick and dirty look for known attacks.”
    But they have listed the initial intruders, see links below.

    http://motherboard.vice.com/read/all-signs-point-to-russia-being-behind-the-dnc-hack?trk_source=recommended

    https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

    Binny keeps describing how he would check his LAN back in 1991. His experience is that of a dinosaur. This article is a mess, conflating the Hrc email scandal with the DNC scandal. What is at issue, as stated in the FAIR link, is whether the leak to gawker and wiki etc was perpetrated by a lone Romanian hacker or by the Russian government, not whether the DNC was spied upon by the Russian; it was.

    I am not arguing the the Clinton campaign did not figure out how to use this to their advantage, guccifer 2.0 and crowd strike stuff both came out in June but was not the subject of much crowing until now…

    1. reslez

      > not whether the DNC was spied upon by the Russian; it was.

      Based on what evidence? So many blanket statements we’re supposed to accept as fact. No.

      Guccifer 1.0, who is Romanian, hacked Sidney Blumenthal’s email. Generally speaking, Romanians like many Eastern Europeans hate Russia. Guccifer 1.0 was extradited to the US and made various statements to the press about Clinton’s private email server. I’m not aware of anything he said about the DNC.

      Guccifer 2.0 released DNC documents to the public and apparently to WikiLeaks. There is no evidence he is Russian or connected to the Russians.

  21. Anonymous

    Isn’t there a typo in the following:

    “But mainstream media say it couldn’t: http://www.businessinsider.com/dnc-hack-russian-government-2016-7

    The mainstream media is also trumpeting the meme that Russia was behind the hack, because it wants to help Trump get elected. In other words, the media is trying to deflect how damaging the email leaks are to Clinton’s character by trying to somehow associate Trump with Putin. See e.g. http://www.nytimes.com/2016/07/26/us/politics/kremlin-donald-trump-vladimir-putin.html

    don’t you mean MSM wants to get Clinton elected, not Trump?

    1. MaroonBulldog

      Reply to “Anonymous” at 1:55 pm

      think the sentence was trying to express the idea that “Russia” “wants to help Trump get elected–the “it” referring to “Russia” and not to “mainstream media”–as that idea is the predicate of a meme that the mainstream media is trumpeting.

      Always better to repeat the noun you are referring to, rather than use a pronoun, where use of a pronoun could create ambiguity, as “it” (or should I have said, ” such use” ?) did here.

  22. sunny129

    Did any one see the recent docu ‘ Zero days’ re STUXNET worm (invented by combined efforts of US _NSA,CIA + Israeli intelligent +?UK) introduced into the NET to take down the Nulc program in IRAN!

    There is fascinating discussion and the threat of cyber terrorism from any one from any where to the infra structures – Energy grid, transportation ++

    It has lot of bearing on this Hillary E-mail gate scandal

    1. Yves Smith Post author

      Did you bother reading the comments earlier in this thread by JacobiteInTraining and Hacker, who confirm that the claims don’t stand up to scrutiny?

      And you appear not to have been following this at all. Right after the story broke, a hacker who called himself Guccifer 2.0 posted two sets of DNC docs and said more were coming, which was presumed even then to be a Wikileaks releases (Assange had separately said lots of material on Clinton was coming).

      1. Brian g

        I didn’t read every comment. I did read jacob’s comment though. It wasn’t particularly compelling to me. When people like Bruce Schneier and groups like cloud strike feel comfortable saying the Russians hacked the DNC then I’m pretty comfortable with that being the case.

        I have dealt with attacks. I’ve taken training on forensic analysis.

        Go read the mandiant reports on APT(advanced persistent threats) which they consider the a Russians to be. They can pinpoint down to the building number where the hard core government hackers are.

        I don’t know if wiki leaks got the information from the Russians. But I am highly confident that the Russians did compromise the DNC Mail servers

        1. Clive

          Yes, you can be suspicious of Russia and postulate that the DNC leak may have been orchestrated by Russia. But suspicion isn’t proof. If the DNC has evidence, it can present that evidence to the FBI and ask it to investigate. It can even make such evidence public, if it wishes. That, though, isn’t what the DNC has done. It has made inferences about the evidence that it claims to have public, but the DNC hasn’t published the evidence itself. This is therefore PR / media messaging, not proof. If it has handed the material over to the FBI, then it should wait, like anyone else who is a victim of a crime, for law enforcement to follow the usual investigative routes. Moreover, if it thinks it is indeed the victim of a crime, it should report the matter and then wait and let the FBI conduct the investigation as it sees fit without trying to influence it. The DNC is not in a position to mount its own investigation to the required standard for a criminal case. The fact that it is acting like it does speaks volumes for the DNC’s sense of entitlement and how it seemingly believes itself to operate at a higher echelon than you or I have to abide by.

          If you broke into my house and stole my favourite tea service, I’d report the theft to police. If I had evidence that it was you who’d committed the crime, the police would ask me to hand over that evidence. There’d then be an investigation and, if the evidence was sufficiently strong, the public prosecutor would file charges. Even if you were a Russian and had masterminded your crime of the century in stealing my tea service from abroad, there are procedures in place to allow for extra-national judicial steps to be taken. They might not be successful, but I’d be able to make my point. That point would have to still satisfy a certain evidential threshold.

          If instead, though, I went to me local newspaper and told them about the crime, and said I’d see you hanging around the corner of my street acting suspiciously, and that I didn’t like you because you’d said some nasty things about me when I’d knocked your glass of beer over, well, a respectable newspaper editor would refuse to run such a story. They might cover the trial. But they wouldn’t be interested in my personal, unproven, musings. Of course you and I, unlike the DNC, don’t have a handy media megaphone or people who are willing to publicly opine on the basis of guilt by association on our behalf.

          And you should be very wary of “experts” who, while they might well have some expertise are also their own personal brand ambassadors. No-one doubts Bruce Schneier’s expertise. But when you are an industry figure who’s earning power increases in proportion to their ability to attract coverage, it is difficult-to-impossible to not succumb to the temptation to embroil yourself in a media fracas regardless of how legitimate the said fracas is. Others have made similar points http://ireport.cnn.com/docs/DOC-1056819
          about Schneier. Of course, others https://www.techdirt.com/articles/20131105/11325125139/former-dhsnsa-official-attacks-bruce-schneier-with-bizarre-factually-incorrect-non-sensical-rant.shtml then rushed to defend him.

          It is for this reason that I, and a fair few other industry insiders, choose to remain anonymous. You can avoid the whole question of doubt about motivation. It is not difficult at all to obscure our identities and adopt a pseudonym. And I haven’t found it at all hard to obtain an outlet for whatever points I wish to make. It affords me the opportunity to comment on matters without the media playing games with our knowledge gleaned from the inner workings of what we are seeking to critique or, worse, the risk that we might be tempted to play such games with the media ourselves simply to further our own brand equity.

          Finally, as for the ability to pin-point the source of IP traffic down to a particular building, this is simply impossible to achieve based on traffic analysis alone. You need corroborating / auxiliary information such as a MAC address and then physical proof that the hardware emanating the traffic is actually in that location. Both IP addresses and MAC addresses can be spoofed so even if you suspect a particular IP address or MAC address is behind an attack, you have to verify that hardware is indeed really where you think it is.

    2. ian

      Because Hillary’s campaign has insisted that national security was not compromised with her use of a homebrew email server. Which would be the higher value target to a foreign intelligence service – email she used as sec state, or the DNC server? Which would probably have better security – the homebrew server, or the DNC server? If you buy into the idea that the Russians hacked the DNC server, you have to admit there is a _strong_ probability they hacked her personal server as well. I find it kindof amusing that her campaign, in it’s response to Trump today, is basically making the same point (even though it hasn’t sunk in yet).
      That’s why it’s relevant.

      1. Brian g

        I can’t speak to what security Hillary had in place. But I can say with 100% certainty that it is I direly easier to secure a small network for one or two people over a large network that has 100s or 1000s.

        I have been working in network security for 20 years. I guarantee that I could build a small network that would be close to impossible to break into regardless of the ability of the attacker.

        So I reject the premise that we should presume that Hillary was hacked

        1. Yves Smith Post author

          I suggest you get up to speed on this story before making assumptions and assertions based on them. It has been widely reported that Hillary’s tech had no experience in network security whatsoever, so the issue re the size of the network is irrelevant.

          Bryan Pagliano’s resume, which the State Department recently turned over to Judicial Watch, shows he had neither experience nor certification in protecting email systems against cyber security threats

          http://dailycaller.com/2016/05/12/documents-show-hillarys-email-technician-was-underqualified-for-the-job/

          His main qualification seems to be that he had been an IT director for the Clinton campaign in 2006. CNN points out he was hired at State as a “political appointee”:

          http://www.cnn.com/2016/05/10/politics/bryan-pagliano-hillary-clinton-server-state-department/

          1. Brian G

            Again, irrelevant to my point. The fact that the DNC mail servers were hacked does NOT mean that Clinton’s mail servers were hacked. Clinton’s mail servers may have been hacked and Assange is claiming that he has documents that prove it was. But, to date, no evidence has been provided to show that her mail servers were hacked.

            What we DO know is that the State Department mail servers were hacked, at least twice and at least once by the Russians.

            Regardless, none of this has anything to do with whether the Russians hacked the DNC mail servers and whether they gave that information to Wikileaks.

            Crowdstrike, Fiedlis Cybersecurity, and Mandiant all independently corroborated that it was the Russians. The German government corroborated that an SSL cert found on the DNC servers was the same cert that was used to infiltrate the German Parliament.

            guccifer 2.0 is some guy that made a claim that made a claim the day AFTER Crowdstrike released their report. He/She offered no evidence to support their claim.

            So perhaps 3 different professional IT security companies are incompetent, despite all evidence to the contrary, or Guccifer 2.0 is just some guy trying to take credit for something they didn’t do or it is a Russian agent trying to actively distract people from the actual culprits.

            It is possible that the Russians weren’t the ones to give the docs to wikileaks. But they almost certainly were the ones who perpetrated an attack into the DNC mail servers. That in itself is a huge problem.

            1. washunate

              I’m curious, is your background on the computer side or the policy side? You’re making some leaps where I think I follow your meaning, but the actual logic/evidence/warrant isn’t there, so I’m not sure exactly what you’re claiming.

              Aside from questions of whether elements of the Russian government attacked the DNC, for example, you imply that the Russians were the only people attacking the DNC. Do you have any technical reason to conclude that? Or is it just sloppy sentence construction, and you didn’t mean to imply that? Because at a policy level, it seems a reasonably solid understanding of the world we inhabit that elements of many foreign governments attack US computer systems, both for active penetration of documents and for more passive denial of service by legitimate users. For goodness sakes, elements of the USFG itself attack US computer systems.

  23. mrtmbrnmn

    Anyone who can stand up straight for 5 minutes without falling over backwards and has half a brain and an ounce of institutional memory knows it wasn’t the Russkies who dropped the email dime on the DNC shenanigans…

    It was “Curveball”…!!

  24. ian

    I thought Trump’s comments today about wanting the Russians to find Hillary’s emails were genius.
    He fans the flames of this whole Russia-Putin thing on day 3 of the Dem convention and what are the media outlets talking about? Plus, Hillary’s campaign, in it’s rebuttal to Trump, is indirectly reminding everyone that her homebrew server was putting national security at risk.
    This whole Russia-Putin connection thing won’t work – it really isn’t that believable in the first place, the timing is suspect, and a lot of people in this country really don’t care that deeply about Putin one way or the other.

  25. Miquel Misek

    Well, the mainstream narrative alleges that the Clinton emails are not important … and that it’s a conspiracy between Putin and Trump to make sure Trump – and not Clinton – is elected. So we should be skeptical of such serious and potentially far-reaching allegations – which may be true or may be false – unless and until they are 

Comments are closed.