Impeachment Was Cover for CrowdStrike and Democrats Got What They Wanted

33 mins read


UPDATE on the “60 Minutes” Sham Report on Crowdstrike: Impeachment Was Cover for CrowdStrike and Democrats Got What They Wanted

Republicans shouldn’t gloat over Trump’s victory over his impeachment foes. It was always just a ruse meant to “memory hole” the malicious activity of CrowdStrike in concocting the alleged “Russian hack” of the DNC servers. There’s much more going on here than meets the eye. — Michael Thau

Earlier today we posted on ’60 Minutes’ lastest piece of trash journalism where they pushed a shoddy Crowdstrike segment while at the same time smearing President Trump and The Gateway Pundit.

Pelley, in his report, claimed Crowdstrike was correct in assessing that the DNC was hacked by Russians in 2016. But all ’60 Minutes’ offers as proof is hearsay and weak arguments.

Cyber expert Yaacov Apelbaum told The Gateway Pundit the 60 Minutes and Crowdstrike claims are complete rubbish.

If Crowdstrike gave the FBI any data it was drive images (we don’t even know which ones). This did not include memory dumps, network pocket captures, firewall activity, etc. This type of data is crucial and should have been examined in real-time by the FBI. If indeed any drive images were given to the FBI, these would have been contaminated because they continued to use these drives for weeks after the alleged hack.

Crowd Strike was completely wrong (most likely intentionally) about the Russian hack of the Ukrainian Artillery allegation. And we know for a fact that they used the same forensic techniques to reach that conclusion as they did on the DNC hack.

Michael Thau reported on Crowdstrike-DNC scandal at American Greatness last week.

With his permission we are reposting the article here at The Gateway Pundit

* * * * * * * * * * * * * * * *

A lot of people are laughing at the huge mistake the Democrats made by trying to impeach President Trump. Besides being stuck with Trump, the argument goes, they may also pay a heavy price in November for single-mindedly pursuing impeachment without being able even to gesture at any underlying crime.

But it might be a good idea to think a bit before joining in.

All the ruckus Democrats raised over Trump’s concern about the Biden family’s wheeling and dealing in Ukraine turned out to be very useful in ways some Republicans are not calculating. It did, after all, make the rest of us forget the other subject broached in that now historic chat with President Volodymyr Zelensky: the alleged Russian hack of the Democratic National Committee’s servers that we’re all supposed to think netted the emails WikiLeaks published during the 2016 Democratic National Convention.

The Democrats’ apparently self-destructive obsession allowed the media, once more, to distract from the crucial question on which the president keeps trying to focus our attention: Why did the DNC repeatedly reject FBI and Department of Homeland Security requests to examine their supposedly hacked machines?

Whenever Trump raises that question, the establishment press tries to smother public interest by carpet-bombing us with stories about how delusional he is. We’re told over and over again that absolutely nothing out of the ordinary occurred and the words “debunked conspiracy theory” are scattered like shrapnel at anyone bold enough to dissent.

But it’s all misdirection and blatant lies.

FBI Director James Comey and Homeland Security chief Jeh Johnson both testified to Congress about the DNC’s reluctance to cooperate in a case the Democrats nonetheless relentlessly hyped as tantamount to an act of war.

Comey claimed he didn’t know why the DNC rejected the FBI’s “[m]ultiple requests at different levels” to collect forensic evidence. Johnson was so unsettled by the DNC’s refusal even so much as to discuss the case with the DHS that he twice remarked he “should have brought a sleeping bag and camped out in front of” their headquarters.

A week before Comey’s remarks, the DNC even tried to shift the blame, claiming it was all the FBI’s fault for having “never requested access.” Apart from Comey’s testimony, they were also contradicted in no uncertain terms the very next day, when a senior FBI official told The Hill:

The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise . . . This left the FBI no choice but to rely upon a third party for information.

That third party was CrowdStrike, a cybersecurity firm on the DNC’s payroll. The firm was the only entity ever allowed to inspect the Democrats’ allegedly hacked machines as well as the first to finger Russia publicly for the alleged crime. Trump also mentioned CrowdStrike to Zelensky.

But the establishment press spent a couple of days bullying the American reading and viewing audience into thinking any concerns about CrowdStrike were nuts. Then Democrats started shouting hysterically their patent nonsense that Trump’s remarks about Biden were an impeachable offense. The unrelenting media coverage of their obviously hopeless quest to oust him kicked in.

Within just a few days of hearing their name, everyone had forgotten all about CrowdStrike. And a public discussion of the very questionable role the company played in the Democrats’ efforts to destroy the president was, thus, forestalled.

What a Lucky Coincidence

Neither Hillary Clinton nor any of her surrogates ever once challenged the authenticity of any of the emails WikiLeaks published. Instead, from the very beginning, her sole strategy was relentlessly hammering home the narrative that there was a Russian plot allegedly responsible for making them public.

Paying any attention to all the proof of her corruption and incompetence would be unpatriotic, Clinton warned, because the real threat was its publication in the first place. That was all part of a nefarious plot hatched by that arch-fiend Putin to throw the election to Trump. The real story here, we were told, is that the Kremlin attacked, not just her campaign, but literally all of America on Trump’s behalf. A New York Times headline published a few days after the DNC emails started dropping said it all: “Democrats Allege D.N.C. Hack Is Part of Russian Effort to Elect Donald Trump.”

The Times supported Clinton’s allegations by citing some unnamed “researchers” who’d claimed that “the D.N.C.’s server had been breached by Russian intelligence agencies.” Besides not naming CrowdStrike, the Times failed to mention that the “researchers” it used to substantiate the Democrats’ accusations were on the DNC’s payroll.

It sure was lucky that CrowdStrike’s conclusions turned out to be so useful for Hillary Clinton. The DNC’s tech firm couldn’t have come up with something better suited to transform WikiLeaks’ disturbing revelations about her into suspicions about her opponent if they’d concocted it out of thin air just for that purpose.

Interestingly, CrowdStrike had first publicly announced the alleged Russian breach of the DNC’s servers exactly two days after WikiLeaks’ founder Julian Assange had warned that the DNC emails were coming by declaring he had “upcoming leaks in relation to Hillary Clinton . . . We have emails pending publication.”

But CrowdStrike’s conclusions wouldn’t have been very useful at all had they been the only ones fingering the Russians. To get any mileage out of their allegations, Clinton obviously needed confirmation by some authority not on the DNC’s payroll.

And, lo and behold, the very next day she was blessed by yet another remarkable coincidence. Some anonymous FBI officials just happened to leak information to the New York Times for a follow-up story with the incredibly useful headline: “Spy Agency Consensus Grows That Russia Hacked D.N.C.”

According to the Times, a “federal investigation, involving the F.B.I. and [other] intelligence agencies” had concluded that “the Russian government was behind the theft” of the emails WikiLeaks had just published. So certain was Russia’s guilt that senior intelligence agency officials had even informed President Obama.

Thanks to that timely leak, Clinton could now cite the authority of the U.S. intelligence community to back her insistence that the dreaded embodiment of evil, Vladimir Putin, had been responsible for alerting American voters to her gross unfitness for office. She was thus spared reliance on the word of a private contractor working on the DNC’s dime whose interest even her allies in the media would have to admit was conflicted.

Or that’s what we were led to believe, at any rate.

A Highly Respected, High-Class Entity

Though the New York Times’ follow-up story did report that the DNC had hired CrowdStrike, the reporters either didn’t know or neglected to mention that Comey’s FBI had accepted CrowdStrike’s forensics in lieu of being allowed to collect any for itself. More than five months would pass before Americans learned that the official conclusions Hillary Clinton so successfully wielded as a shield to deflect damage inflicted by WikiLeaks’ email releases on to Trump had relied on forensics commissioned by her good friends at the DNC.

Besides Comey’s January 2017 testimony to the Senate Intelligence Committee that the DNC had rejected “[m]ultiple [FBI] requests at different levels,” to collect forensic evidence, he also testified twice more (once before the House in March and again to the Senate in June) to their adamant refusal to cooperate with the federal agencies investigating the alleged Russian espionage Clinton has never stopped hyping.

On all three occasions, Comey repeatedly tried to downplay any natural concern about the DNC’s recalcitrance by quickly adding that they’d allowed someone else to examine their servers who had eventually shared “what they saw there” (as he’d put it in January 2017) with the FBI. Not once did Comey refer to CrowdStrike by name, instead preserving their anonymity by means of descriptions like “the private party.” He also made sure always to toss in at least one confidence-inspiring superlative. In his January testimony, CrowdStrike was “a highly respected private company.” In March, they were “pros.” In June, the assembled Senators learned that the FBI had gotten its evidence from “a high-class entity.”

Apart from sounding like a third-rate salesman with a head injury, Comey also tortured the English language in what seemed like an attempt to disclaim any knowledge of exactly what information CrowdStrike had turned over or even any precise idea of how his investigation had been conducted.

During his June testimony, when Senator Richard Burr (R-N.C.) pointed out the obvious importance of examining evidence firsthand, Comey responded:

It is but what was briefed to me by the people who were my folks at the time is that they had gotten the information from the private party that they needed to understand the intrusion by the spring of 2016.

But no one seemed to notice that Comey had contradicted this reassuring story of CrowdStrike’s promptness in March, when U.S. Representative Will Hurd (R-Texas) pressed him on exactly when the company turned over its forensics to the FBI. Comey first said he couldn’t recall, that it might have been in June, but that he very well might be wrong. One suspects to his great chagrin, National Security Agency chief Admiral Michael Rogers happened also to be testifying and chimed in, reminding Comey that the handoff had occurred in mid-June 2016. Comey was forced to agree without any commitment-dodging qualifications; meaning that, contrary to his later testimony, a full six weeks had gone by since CrowdStrike had started investigating the DNC breach in early May before they handed anything over to the FBI.

On whichever occasion it turns out Comey had falsely testified about when he’d received CrowdStrike’s forensics, one can understand why he might have wished to palm off responsibility on “the people who were his folks at the time” for accepting it. Even if he had no recourse against the DNC’s dogged determination to keep the FBI from collecting any evidence themselves, that didn’t justify accepting it from a private contractor the DNC had hired as a substitute regardless of how “high class” an “entity” they were.

A Concrete Motive

Contrary to all the media gaslighting about Trump’s suspicions being utterly groundless, it was exactly as though someone had reported a burglary but then refused to give the cops access to the crime scene. Even if doing so was perfectly within the victim’s rights, that wouldn’t make it acceptable for law enforcement to accept evidence from a private investigator he’d hired as a substitute.

Indeed, the self-professed victim’s adamance that law enforcement not collect any evidence themselves would make his eagerness to hand over a privately commissioned dossier all the more suspect. Especially if the private eye’s conclusions just so happened to tarnish the reputation of someone possessing proof of his client’s misdeeds.

Forensics gathered without any supervision by a private contractor hired by the DNC couldn’t possibly satisfy any reasonable chain of custody requirements. And the utility of CrowdStrike’s conclusions to the Clinton campaign made mischief more than just an abstract possibility; it gave it a concrete motive.

Both WikiLeaks’ DNC emails and those from John Podesta’s Gmail account released a few months later were undeniably authentic. The proof of Hillary Clinton’s corruption and incompetence they contained was all in her own words or those of her closest advisors. None of them ever even once tried denying any of it. Instead, from the moment their own words appeared in public to haunt them, they endlessly chanted “Russia, Russia, Russia!” to make them go away.

Absent CrowdStrike’s conclusions, Clinton’s campaign would have had no response whatsoever to all the damaging emails by and about her.

But why on earth had the DNC let CrowdStrike announce they’d been hacked by Russia at all? Publicizing the breach only made the Democrats look bad at a time when Clinton was being battered daily about her unsecured private email server. Comey’s surprise announcement exonerating her was still three weeks away. What purpose could announcing the Russian DNC breach have possibly served if not to deflect attention away from the things Assange had forewarned would be released just two days before. Why not make it all seem like it was part of a Russian plot to help Trump? If nothing else, Comey ought to have considered all this before blithely accepting CrowdStrike’s DNC-funded forensics.

When Clinton’s campaign leaders realized that Podesta’s emails had been stolen, they must have convened some kind of investigation to develop a strategy for dealing with their likely disastrous publication during the campaign. We know that the strategy they wound up using was to blame Russia for hacking the damaging emails WikiLeaks released.

But, of course, we’ve never heard anything about how they’d first developed it.

Some Hidden Opportunity

What we do know is that, on April 29, 2016, CrowdStrike supposedly completed a five-week investigation for the DNC of an entirely unrelated computer episode that had occurred in mid-December. That means the DNC had called CrowdStrike in to work three months after the incident we’re supposed to think they were investigating but only around five days after they discovered the theft of Podesta’s emails. And, of course, whoever dealt with the technical aspects of Podesta’s stolen emails would need some other excuse for the work they were doing at the DNC.

CrowdStrike claims they found malware on the DNC servers used by a group of hackers whom another cybersecurity firm had assessed were likely affiliated with Russian intelligence. The hypothesized group was most commonly called APT (Advanced Persistent Threat) 28 until CrowdStrike founder and CEO Dmitri Alperovitch built the conjecture about their Russian affiliation into their name by calling them “Fancy Bear,” after the Russian mascot. Alperovitch’s Russian birthplace is frequently cited to dismiss any concern he might have falsely accused them. But his senior membership in the vehemently anti-Russian Atlantic Council is somehow never mentioned to reveal his true feelings about the country his family fled when he was fourteen.

Alperovitch has done a remarkable job of getting everyone to think his alleged discovery of Russian malware on the DNC server is some kind of indisputable technical result. In a sycophantic Esquire profile, we were told CrowdStrike’s monitoring software “lit up within ten seconds of being installed at the DNC: Russia was in the network.” But even supposing he’d definitively identified APT 28, their Russian affiliation isn’t close to an established hard-scientific fact. At best, it’s conjecture.

In fact, even their existence is just a hypothesis that, because a certain collection of tools and techniques were used in a number of different hacks, the culprits were the same. And since it’s been known that actors other than APT 28 have had access to some of the malware Alperovitch says he found on the DNC server since 2015, even if APT 28 does exist, assuming they’re the ones who infected the DNC servers is baseless conjecture. Indeed, any claim of universal exclusivity was already a remarkably thin and decidedly unscientific reed on which to rest such serious accusations in the fast-changing world of cyberespionage, where hiding what you know and pretending to be someone you aren’t are standard operating procedure.

But we do know some things that really are hard and scientific.

Some Otherwise Inexplicable Means . . .

The earliest compile date of any of the APT 28 malware Alperovitch claims he found on the DNC server was April 25, 2016, just a few days before CrowdStrike’s supposed investigation of the incident from way back in December ended. Within a week, CrowdStrike officially was investigating the alleged breach of the DNC servers.

The second piece of APT 28 malware Alperovitch claims he found was compiled on May 5, one day before CrowdStrike’s software supposedly “lit up” and informed him of APT 28’s presence on the DNC network.

The final piece of APT 28 software Alperovitch says he found was compiled on May 10, 2016, four days after he claims to have first detected their malware on the DNC server.

The latter fact isn’t just suggestive. It means CrowdStrike’s story can’t possibly be true.

The alleged APT 28 malware compiled on April 25 also made reference to an IP address used in a cyberattack on the German parliament in 2015 previously attributed to the APT 28 group. This is one key reason Alperovitch would have us believe they were responsible for infecting the DNC servers. An obvious problem here is the gross implausibility of Russian intelligence having used a blown IP address that would instantly identify them in a campaign of cyberespionage to control the outcome of the U.S. presidential election. Putin would certainly seem to not be sending his best.

But, in fact, though few people knew it when CrowdStrike coincidentally announced the Russians had hacked the DNC two days after Assange warned he had some trouble in store for Hillary Clinton, it turns out the IP address in the malware Alperovitch says he found was canceled in May 2015 shortly after its use in criminal activity became public.

APT 28, if there really is a single group of people behind the tools and techniques constituting all anyone knows about it, would know the address was worthless. Only someone else trying to create a false Russian flag would have any reason to put it in the compiled code almost a year later on April 25, 2016.

Comey should have known every single one of the above facts when CrowdStrike handed over its forensics. At an absolute minimum, he should have seen huge red flags about the company’s evidence, which he already had no business substituting for information the FBI should have collected on its own.

But more is true. Comey should have known enough at least to consider whether CrowdStrike ought to be a target of his investigation. Instead, he made the firm a partner and, thus, made himself an accomplice in any crimes the company may have committed.

Yet Comey did worse than just accepting CrowdStrike’s DNC-funded dossier despite all the alarming signs much was greatly amiss. Nor had Comey merely used it to reach conclusions that perfectly met the desperate political needs of someone who, three weeks later, he would strangely exonerate despite admitting others had in the past been and would in the future be punished for precisely her deeds. Someone from Comey’s agency had also leaked those conclusions to the press at the exact moment the object of his future inappropriate mercy needed them. In this way the FBI got us to ignore demonstrable proof of Clinton’s wretchedness and generated suspicions concerning her political opponent to focus on instead.

The Ministry of Truth

Though Robert Mueller had to admit there was no evidence that anyone in Trump’s campaign was involved, many of the president’s supporters have never understood that Mueller’s report affirms that Russia is partly responsible for putting Trump in the White House by stealing the emails WikiLeaks released in the run-up to the election and passing them on for publication. Cataloging the misdirection and deceit contained in Mueller’s report is a job for another day.

But, rest assured, President Trump’s suspicions about CrowdStrike’s role in starting the malicious narrative that he owes his victory to Putin are more than justified.

When the press says Trump is delusional and tries to bully Americans into accepting Democratic Party propaganda, neither believe a word of it nor knuckle under. We’ve barely scratched the surface of the overwhelming evidence of CrowdStrike’s perfidy on behalf of the Democratic Party and haven’t even begun to look into any of the volumes that emerged after Comey accepted their forensics. And President Trump is right that it’s about time someone began looking into it.

It’s worth noting Michael Flynn, Paul Manafort, and Roger Stone were the only establishment figures known to have pushed the idea that CrowdStrike’s story about Russia having hacked the DNC was complete nonsense. Flynn and Manafort were even trying to convince Trump.

It’s also interesting that the other CrowdStrike executive in charge of investigating the alleged DNC breach along with Dmitri Alperovitch was Shawn Henry, who was in charge of the FBI’s cyber operations before joining the firm. At this point, no one will be surprised to learn he was promoted to the position by none other than Robert Mueller during the latter’s less than stellar tenure running the agency.

If the Department of Justice expended one-tenth the energy investigating CrowdStrike’s role in propagating the story that Trump owes his victory to Russian intelligence that it has on effectively silencing the department’s three most prominent critics for crimes, almost all of which at best are trivialities having nothing to do with election interference by Russia or anyone else and at worst never even occurred, the full story about the plot against Trump might finally start to be understood.

Until this happens (and who knows?), the Justice Department makes the same sinister mockery of its name that Orwell’s deceitful Ministry of Truth and sadistically hateful Ministry of Love do in 1984.

The FBI’s investigation of CrowdStrike’s story accusing Russia of hacking the DNC servers was about as far from following legitimate procedures as it possibly could have been. Two plus two can never equal five, no matter how much those in power or the despicable jackals of the establishment press try to bully us into saying they can.

Adam Carter, who’s made some of the most important contributions to and catalogued the overall evidence that CrowdStrike’s story is a ruse, contributed to this report.





Source link

Previous Story

It's Time to Talk about Eric Ciaramella

Next Story

Trump attends wedding of Stephen Miller, Katie Waldman at Trump International Hotel

Latest from COMMENTARY