Archive for the ‘Russian hacking’ category

Tillerson: Trump repeatedly pushed Putin on election meddling

July 7, 2017

Tillerson: Trump repeatedly pushed Putin on election meddling, Washington Examiner,  Sarah Westwood, July 7, 2017

President Trump kicked off his two-hour meeting with Russian President Vladimir Putin by addressing Russia’s election meddling and pressed the issue with him repeatedly, Secretary of State Rex Tillerson told reporters in Hamburg Friday.

Tillerson, who was the only other American official in the room besides Trump, said Putin denied authorizing cyberattacks against Democrats during the presidential race.

The secretary of state confirmed reports that Trump and Putin agreed to a ceasefire with Jordan in southwest Syria.

Putin Wins Big

June 23, 2017

Putin Wins Big, Jewish Media Resources, Jonathan Rosenblum, June 23, 2017

(Putin is winning because the national focus is on non-events. Hence, our faith in the electoral system has been damaged and the ability of the Trump administration to focus on the agenda Trump was elected to pursue has been limited. The Congress, rather than focus on legislating, is preoccupied with investigations of non-events. That’s good for America’s enemies and bad for America. President Trump’s successes in focusing on his agenda despite the many distractions speak well of him. — DM)

Smith makes an insightful distinction between “consolations, vicious self-sung lullabies” and “conspiracy theories.” Examples of the former would be: Hillary lost because the Russians hacked the election; our children died because the Jews poisoned the wells.

But such “consolations,” as vicious as they may be, only become full-blown conspiracy theories when weaponized through the mass media for political use. The Protocols of the Elders of Zion would be the classic example of such a conspiracy theory. And, Smith points out, Hillary Clinton’s “deplorables” do not have the platforms “to proliferate weaponized narratives capable of doing real damage to our polity – the elites do.” And those elites — the press, the intelligence community, political parties – have been used to legitimize a conspiracy theory.

James Kirchik, another anti-Trump pundit (as well as a brilliant analyst on many issues) laments the way the “confirmation bias” has resulted in well-meaning, liberal anti-Trump journalists reporting stories that they want to be true and are emotionally true for them – e.g., stories of threatened or actual violence against minorities – but are factually false.

******************************

It is certain that Russia launched a massive hacking campaign to undermine the U.S. electoral process in 2016. That is a major issue that needs to be thoroughly investigated, and steps taken so that it does not recur.

Though the Russian involvement in the 2016 election targeted both presidential candidates at various times, it likely damaged Hillary Clinton’s campaign more. Confirmation in the emails hacked from the Democratic National Committee that the DNC had actively favored Clinton over her chief rival for the Democratic nomination, Senator Bernie Sanders, infuriated Sanders supporters. Conceivably enough of those supporters could have decided not to vote for Clinton based on those emails to have made a difference in the three crucial battleground states – Pennsylvania, Michigan, and Wisconsin.

Thus far, however, the primary focus on the Russian hacking has been with respect to the far-fetched claim that the Russians colluded with the Trump campaign fashion in some fashion The obsessive focus on that issue has turned the hacking into a major victory for Vladimir Putin by introducing an unparalleled degree of rancor and paralysis into the American political system.

James Kirchik writing in the May 3 American Interest (“Who Killed the Liberal World Order”), describes how at last September’s G-20 summit in Hangzhou, China, then President Obama confronted Russian President Vladimir Putin about the Russian hacking of the DNC, and told him to “cut it out” or “face serious consequences.” In October, according to Bloomberg News, the White House used a cyber version of the “red phone” to convey to the Kremlin detailed evidence of Russian hacking of voter data banks in numerous states. On both occasions, Putin, who had long since taken Obama’s measure, did nothing in response.

WHATEVER THE REASON Putin decided to interfere with the 2016 election, it was not because he feared Obama or Obama’s legacy-bearer, former Secretary of State Clinton. Starting with Clinton’s declared “reset” of relations with Russia, shortly after the Obama administration entered office in 2009, until Obama issued his warning at Hangzhou, the United States had repeatedly stood down in every possible confrontation with Russia.

The 2009 reset itself took place in the wake of the assassinations by Russian intelligence agents of Alexander Livinenko in London, where the former Russian intelligence operative he had been granted political asylum, and of Russia’s leading investigative journalist Anna Politkovskaya. Russia was also busy hardening control of areas of Georgia occupied by Russian troops. As part of the reset, the Obama administration abandoned plans to provide Poland and Czechoslovakia with anti-missile defenses.

During the 2012 presidential debates, Obama mocked his Republican opponent Mitt Romney for listing Russia as the United States’ primary international foe. “The 80s called. They want their foreign policy back,” teased Obama. And even prior to the 2012 campaign, Obama told Putin’s sidekick Dmitry Medvedev that he’d be able to be “more flexible” after the campaign, and asked for a little breathing room from Russia.

All Obama’s shows of good will, however, went unreciprocated by Putin. In 2013, Putin granted asylum to Edward Snowden, the former CIA employee who had exposed the U.S. National Security Agency’s surveillance methods. The same year Putin cracked down on foreign-funded NGO’s, and invaded the Ukraine. Obama refused to supply the Ukrainians with defensive weapons, as the United States had committed to do in the Budapest Memorandum, drafted when the former Soviet republics gave up their nuclear stockpiles.

In 2015, Soviet forces entered Syria in force to shore up the Assad regime, fairly daring the United States to challenge them. Previously, Putin had humiliated Obama by offering him a lifeline, when the latter refused to enforce his own redline against Assad’s deployment of chemical weapons.

PUTIN HAD reasons to prefer Trump to Clinton. He harbors a paranoid belief that Hillary orchestrated protests against him in 2011. And, writes Kirchik in the Los Angeles Times, he appreciated that Trump’s ignorant outbursts made “American politics – and by extension America – look like a foolish country.”

Putin may also have thought that Trump’s neo-Jacksonian, quasi-isolationist campaign talk would serve Russia’s interest in carving out a sphere of interest in its near abroad. But, as Kirchik notes in his American Interest piece, Obama’s “interconnected world,” without American power to back it up, had already resulted in a reduction of American influence and allowed Putin free rein in Russia’s near abroad.

The Russians were as shocked as everyone else, however, by Trump’s victory. Their goal was not so much to defeat Clinton, as to render it difficult for her (or Trump) to govern and to thereby “weaken the world’s last superpower,” writes Professor Mark Galeotti of the Institute of International Relations Prague in Tablet. And their means for doing so was to reduce America’s democratic legitimacy by calling the election results into question and reducing the scope for compromise and consensus in the American political system.

Or as veteran Moscow correspondent David Satter argued in the June 12 Wall Street Journal, Putin did not so much support Donald Trump, as he sought American political paralysis. The differences between Trump and Clinton were simply not that significant in his view.

Putin’s method is to sow chaos, to light a hundred brushfires and see which ones turn into full-fledged forest fires. “Putin is not a chess player,” writes Galeotti. “He and his people are improvisers and opportunists. They try to create multiple potential points of leverage, never knowing which will prove useful or not.”

One of those prongs was the so-called “Trump dossier, compiled by former British intelligence official Christopher Steele based on information “sold” to him by Russian intelligence officials. The document bears all the marks of a classic Russian disinformation campaign. “The kind of gossip that fills the Trump Dossier, writes Galeotti, is common currency in Moscow, “even if very little of it has any authority behind it aside from the speaker’s own imagination.”

One thing is almost certain: The Trump campaign did not collude with the Russians. Both Senator Diane Feinstein and Congressman Adam Schiff, the ranking Democrats on the Senate and House intelligence committees investigating Russia’s electoral involvement, respectively, have confirmed that they have seen nothing to implicate Trump or his aides in collusion with Russia.

The absence of collusion is, moreover, logically demonstrable. If there were collusion, the Russians would undoubtedly possess evidence of it. Since coming to office, the Trump administration has taken a much more aggressive anti-Russian stance than Obama ever did – targeting with cruise missiles an airfield and planes of Russian ally Bashir Assad and just this week shooting down a Syrian plane in a dogfight; allowing Montenegro’s entry into the NATO alliance; denying Exxon-Mobil a waiver for energy exploration in Russia; and sharply criticizing Russian support for the Taliban in Afghanistan. If Putin possessed incriminating evidence on Trump, he would have already revealed it in order to destroy President Trump. Elementary, my dear Watson.

DESPITE THE LACK OF ANY PLAUSIBLE EVIDENCE OF COLLUSION, Russian interference in the 2016 election has set in motion a “self-sustaining process,” in Galeotti’s words, in which “America is tearing itself apart with little need for Russian help.”

It is hard to know for sure whether those most actively promoting the Trump-Russian collusion narrative really believe it themselves or just see it as the best way of bringing down the president. About the latter they might be right. Already the anti-Trump forces have succeeded in gaining the appointment of a special prosecutor, and the scope of the special prosecutor’s investigation has expanded to legally flimsy charges of obstruction of justice against Trump. Once a special prosecutor is in the saddle there is no way of knowing where things will go. The longer the investigation continues the greater the chance of a prosecution for something entirely tangential to the original investigation.

Patrick Fitzgerald, for instance, was appointed special prosecutor to investigate the outing of CIA employee Valerie Flame. From the very outset of the investigation, he knew the source of that information; Undersecretary of State Richard Armitage was the one who told it to columnist Robert Novak. Armitage, however, was never prosecuted. But Fitzgerald carried on for years, until he claimed the scalp of Vice-President Richard Cheney’s top aide, Lewis “Scooter” Libby, on perjury charges, over statements given to investigators about which there were conflicting memories.

Putin has succeeded in driving a wedge between President and the intelligence agencies upon which he must rely for crucial decisions. Every week, a new leak emerges from some anonymous intelligence official – leaks which, if true, would subject the leaker to up to ten years in prison. Yet the source of these leaks has received little attention from the FBI or other investigative bodies.

Lee Smith bemoans in Tablet that the president’s very real flaws, which are “plain to every sentient being on the planet,” have been supplanted as a topic of discussion by a “toxic fabulism typical of Third World and Muslim societies.” “A vulgar conspiratorial mind-set [has become] the norm among the country’s educated elite . . . and is being legitimized daily by a truth-telling bureaucrats who make evidence-free and even deliberately false accusations behind a cloak of anonymity.”

Smith makes an insightful distinction between “consolations, vicious self-sung lullabies” and “conspiracy theories.” Examples of the former would be: Hillary lost because the Russians hacked the election; our children died because the Jews poisoned the wells.

But such “consolations,” as vicious as they may be, only become full-blown conspiracy theories when weaponized through the mass media for political use. The Protocols of the Elders of Zion would be the classic example of such a conspiracy theory. And, Smith points out, Hillary Clinton’s “deplorables” do not have the platforms “to proliferate weaponized narratives capable of doing real damage to our polity – the elites do.” And those elites — the press, the intelligence community, political parties – have been used to legitimize a conspiracy theory.

James Kirchik, another anti-Trump pundit (as well as a brilliant analyst on many issues) laments the way the “confirmation bias” has resulted in well-meaning, liberal anti-Trump journalists reporting stories that they want to be true and are emotionally true for them – e.g., stories of threatened or actual violence against minorities – but are factually false.

He points to the non-stop anti-Trump vitriol from the Twitter feed of the New York Times assistant Washington D.C. editor, Jonathan Weissmann – anti-Trump vitriol that matches his own – as an example of the mainstream press having lost any claim to the public’s trust about the news stories it publishes.

In the short-run the beneficiary of the mainstream media’s reporting of baseless stories, such as that the Russians successfully hacked voting machines in key states, is Donald Trump. By refuting the wilder accusations, he can evade the more substantive ones and, at the same time, stoke the anger that brought him to the presidency in the first place.

But in the long-run, the current state of political toxicity, manifested last week in an assassination attempt against GOP congressman, and the loss of credibility of our major media organizations weakens America and its place in the world. And the big winner from that is Vladimir Putin.

Fix Is In: House Committee on ‘Russian Hacking’ Includes Only DNC-Hired Tech Experts

March 9, 2017

Fix Is In: House Committee on ‘Russian Hacking’ Includes Only DNC-Hired Tech Experts, Breitbart, Lee Stranahan, March 9, 2017

CrowdStrike

The House Permanent Select Committee on Intelligence says that initial witness invitation lists “may be expanded or modified as warranted.”

***********************************************

A list of witnesses scheduled to appear at a House Permanent Select Committee on Intelligence Open Hearing on “Russian Active Measures” contains a glaring problem: the only technical experts scheduled to testify are from CrowdStrike. CrowdStrike is a firm hired by the Democratic National Committee (DNC) and has become the primary source of the narrative about “Russian hacking” of the 2016 election and has acted as a mouthpiece for the Democrats since last June.

The initial witness list released by House Intelligence includes a number of intelligence officials, all appointed during the Obama administration, such as former CIA Director John Brennan, former Director of National Intelligence James Clapper, and former Acting Attorney General Sally Yates, but the sole technical people on the invitation list are two representatives of CrowdStrike, President Shawn Henry, and the co-founder Dmitri Alperovitch.

Breitbart News has interviewed tech experts who do not agree with the CrowdStrike assessment or Obama administration’s claims that the DNC/DCCC hacks clearly committed by Russian state actors, with much criticism aimed at the FBI/DHS Joint Analysis Report (JAR) “Grizzly Steppe” that was released at the end of December. As ZDNet reported after the JAR report was released by the Obama administration on the same day that they announced sanctions against Russia:

The JAR included “specific indicators of compromise, including IP addresses and a PHP malware sample.” But what does this really prove? Wordfence, a WordPress security company specializing in analyzing PHP malware, examined these indicators and didn’t find any hard evidence of Russian involvement. Instead, Wordfence found the attack software was P.AS. 3.1.0, an out-of-date, web-shell hacking tool. The newest version, 4.1.1b, is more sophisticated. Its website claims it was written in the Ukraine.

Mark Maunder, Wordfence’s CEO, concluded that since the attacks were made “several versions behind the most current version of P.A.S sic which is 4.1.1b. One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources.”

True, as Errata Security CEO Rob Graham pointed out in a blog post, P.A.S is popular among Russia/Ukraine hackers. But it’s “used by hundreds if not thousands of hackers, mostly associated with Russia, but also throughout the rest of the world.” In short, just because the attackers used P.A.S., that’s not enough evidence to blame it on the Russian government.

Independent cybersecurity experts, such as Jeffrey Carr, have cited numerous errors that the media and CrowdStrike have made in discussing the hacking in what Carr refers to as a “runaway train” of misinformation.

For example, CrowdStrike has named a threat group that they have given the name “Fancy Bear” for the hacks and then said this threat group is Russian intelligence. In December 2016, Carr wrote in a post on Medium:

A common misconception of “threat group” is that [it] refers to a group of people. It doesn’t. Here’s how ESET describes SEDNIT, one of the names for the threat group known as APT28, Fancy Bear, etc. This definition is found on p.12 of part two “En Route with Sednit: Observing the Comings and Goings”:

As security researchers, what we call “the Sednit group” is merely a set of software and the related network infrastructure, which we can hardly correlate with any specific organization.

Unlike CrowdStrike, ESET doesn’t assign APT28/Fancy Bear/Sednit to a Russian Intelligence Service or anyone else for a very simple reason. Once malware is deployed, it is no longer under the control of the hacker who deployed it or the developer who created it. It can be reverse-engineered, copied, modified, shared and redeployed again and again by anyone.

Despite these and other criticisms from technical experts with no political axe to grind, the House Intelligence committee has called no independent cybersecurity professionals to challenge the Democrats’ claims of “Russian hacking” that have been repeated ad naseum by the media.

Instead of presenting counter-arguments to allow the general public to make up their own minds, the House committee has invited Shawn Henry and Dmitri Alperovitch from CrowdStrike,

The danger is especially high since the subject involves technical details that the public—and, frankly, most politicians—don’t understand and can be easily fooled about. A presentation with no rebuttal at all from other technical experts will lead to even more disinformation being given to the American people.

There are a number of reasons to be skeptical of the objectivity of CrowdStrike’s assessments.

As Esquire reported in a long profile piece, the DNC specifically used Alperovitch and Henry as part of an anti-Trump publicity plan related to the hacking in early June 2016:

The DNC wanted to go public. At the committee’s request, Alperovitch and Henry briefed a reporter from The Washington Post about the attack.

Alperovitch told me he was thrilled that the DNC decided to publicize Russia’s involvement. “Having a client give us the ability to tell the full story” was a “milestone in the industry,” he says. “Not just highlighting a rogue nation-state’s actions but explaining what was taken and how and when. These stories are almost never told.”

The Esquire piece also indicates that as the election wore on, the Obama administration was also using Alperovitch and CrowdStrike’s claims to push the Democrat narrative that the Russians were behind the attack:

On October 7, two days before the second presidential debate, Alperovitch got a phone call from a senior government official alerting him that a statement identifying Russia as the sponsor of the DNC attack would soon be released. (The statement, from the office of the director of national intelligence and the Department of Homeland Security, appeared later that day.)

It is worth noting that CrowdStrike and Alperovitch’s story has evolved over time to match a Democrat narrative. In an article in Inc. on June 14, 2016, titled “Why the DNC Hired This Cybersecurity Firm to Fight Russian Spies,” Alperovitch claimed that the purpose of the DNC hack was to expose Donald Trump:

On Tuesday, it was revealed that the Russian government is implicated in a security breach of the Democratic National Committee’s computer network, through which opposition research on the bombastic presidential candidate was lifted.

“Every world leader is trying to figure out who Mr. Trump is, especially if he’s elected president, and they want to know what his foreign policies would be. Russia is no exception,” says Dmitri Alperovitch, co-founder and CTO of CrowdStrike. His firm was hired to manage the breach. “The actors are also interested in any other information the DNC might have in their opposition research to use it against Trump if he becomes president,” says Alperovitch, who leads the Intelligence, Technology and CrowdStrike Labs teams.

There is no justification for a technical expert like Alperovitch ascribing motives to the hackers or making statements about what “world leaders” think. It is simply outside his area of expertise, but the point of the Democrats using Alperovitch and Henry to promote their “Russian hacking” narrative is to provide a technical veneer to their story to score political points.

Shawn Henry, the other House witness from CrowdStrike scheduled to testify on March 20 before House Intelligence, said on his LinkedIn page that he also works for NBC News, where he says his role is to “advise NBC News on all aspects of national, homeland, and cyber security, to include on-air appearances on all NBC, MSNBC, and CNBC News programs.” He added that he is to “regularly appear on Nightly News, The Today Show, and MSNBC news programming.”

CrowdStrike also has a financial connection to one of Hillary Clinton and the Democrats’ most high-profile supporters in Silicon Valley: Google.

In 2015, CrowdStrike raised $100 million in a new round of financing, according to the New York Timeswhich reported that “the investment was led by Google Capital, one of the technology giant’s venture capital arms, in its first cybersecurity deal.”

As Breitbart News reported, the WikiLeaks releases showed that Eric Schmidt, executive of Google Capital parent company and financier Alphabet, appeared to be working directly with the Clinton campaign.

All of this makes the reliance of the House Committee and the media on CrowdStrike disturbing, but even worse, earlier this year, BuzzFeed reported that the FBI did not examine the servers of the Democratic National Committee but, instead, based their assessment on CrowdStrike’s evaluation:

Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.

The FBI has instead relied on computer forensics from a third-party tech security company, CrowdStrike, which first determined in May of last year that the DNC’s servers had been infiltrated by Russia-linked hackers, the U.S. intelligence official told BuzzFeed News.

“CrowdStrike is pretty good. There’s no reason to believe that anything that they have concluded is not accurate,” the intelligence official said, adding they were confident Russia was behind the widespread hacks.

Despite that claim by an unnamed intelligence official, there is reason to believe that what CrowdStrike has concluded is not accurate. At this point, however, the House Committee and the American people will not see it.

Breitbart News has requested an interview with Dmitri Alperovitch, but at press time there was no response.

The House Permanent Select Committee on Intelligence says that initial witness invitation lists “may be expanded or modified as warranted.”

On Watch: Episode 4 – The So-called ‘Hack’

January 17, 2017

On Watch: Episode 4 – The So-called ‘Hack’, Judicial Watch via YouTube, January 17, 2017

 

CNN/ORC Poll: Roughly 80 Percent Of Americans Do Not Believe That Russian Hacking Changed The Outcome of the Election

January 17, 2017

CNN/ORC Poll: Roughly 80 Percent Of Americans Do Not Believe That Russian Hacking Changed The Outcome of the Election, Jonathan Turley’s Blog, Jonathan Turley, January 17, 2017

(UPDATE: This post has been removed by the author and replaced with a different analysis of the poll. The replacement article now states that “A new CNN/ORC poll shows roughly 8 out of 10 voters followed the controversy but 58 percent doubt that the hacking influenced the outcome of the election. [This posting was updated]”– DM)

cnnlogo

 Ironically, in the end, the emails showed the public that the establishment in Washington is every bit as corrupt and dishonest as they thought.  It was only the messenger not the message that came as a surprise.

*********************************

The Democratic establishment has been pushing hard on a new narrative that Hillary Clinton lost not because of her record negatives polling going back years on truthfulness or the desire of the voters for a non-establishment candidate or the baggage carried by Clinton into the election.  Rather, it was the hacking by the Russians with a bit of help from FBI Director James Comey, according to this universal spin.  The media has assisted to a degree by referring to the “Russian hacking of the election,” which is obviously not true.  The election was not hacked. No voting machines or tallies were hacked.  Emails were hacked and none of those emails appear to have been altered. They were real emails showing highly dishonest conduct by key players.  Despite the virtual mantra from Washington, voters are clearly not buying it.  A new CNN/ORC poll shows roughly 8 out of 10 voters do not believe that the hacking changed the outcome of the election.

The number included not just 72 percent of Republicans and 75 percent of independents but a surprising 84 percent of Democrats.

I have previously discussed the difficult sell that Democrats would have to make on the hacking spin.  As revealed by the intelligence report, the emails were not false or tampered with as claimed by Donna Brazile (who appears immune for media follow ups).  The Democrats are trying ton trigger outrage among citizens that the hacking revealed true and disturbing emails of lying and vicious dealing by insiders in Washington. It did not work during the campaign and is clearly not working now.  That does not mean that citizens are not concerned with Russian hacking. However, citizens have been hearing for years of our own hacking and surveillance of our allies, let alone opposing governments.  More importantly, (while ignored by the Democratic leadership at their own peril), voters were in an anti-establishment mood and many relished the fact that establishment figures were exposed like Brazile for things like feeding questions to the Clinton campaign.  Of course, there was clearly a selective release of such emails against Democrats and that is a valid objection. However, it takes a lot to get the public upset about being told how insiders lied to them or tried to rig the primary for Clinton.

What is interesting is the the Democrats are continuing this full-court press on the same hacking line despite the polls — a repeat of the strategies from the election.  There is no question that the hacking should focus all Americans on the vulnerability of our system and the constant threat from hostile powers like Russia.  Yet, the DNC was aware of that danger before the election and yet had a laughable security system.  In combination with Clinton’s reckless use of a personal server at Secretary of State, it shows a level of negligence and recklessness that was surprising given years of hacking cases.  Ironically, in the end, the emails showed the public that the establishment in Washington is every bit as corrupt and dishonest as they thought.  It was only the messenger not the message that came as a surprise.

Defending national security, when convenient

January 12, 2017

Defending national security, when convenient, Washington TimesTammy Bruce, January 11, 2017

russia_putin_63076-jpg-b0497_c0-0-3201-1866_s885x516Russian President Vladimir Putin meets with Moscow State University rector Viktor Sadovnichy in the Kremlin in Moscow, Russia, Tuesday, Jan. 10, 2017. (Alexei Druzhinin/Sputnik, Kremlin Pool Photo via AP) 
 
A main refrain from Democrats these days (and the scraggly band of Never Trumpers, apparently now led by Sen. John McCain) remains how the Russians “hacked the election.” Observers understand this is meant to delegitimize the election of Donald Trump, but what it also exposes is the rank hypocrisy of crusty and desperate political operatives and federal bureaucrats.

After all, under President Obama the United States has not only been interfering in other countries’ elections, the State Department has used taxpayer dollars to do so, as Mr. Obama has gone to one nation to personally harass and threaten voters in a country not his own.

Having the pleasure of being on CBS News’ “Face the Nation” last Sunday, the first question I was asked by host John Dickerson was about the Russians “hacked our election” narrative. My response was a reminder: The Russians didn’t hack into the election, they appear to have hacked into the Democratic National Committee.

That’s a big difference, as all investigations agree upon one thing: No one accessed or manipulated the actual voting process or the machines. The scandal surrounds the argument that the Russians meddled by releasing damaging information about Hillary Clinton, unleashing a social media troll army to disparage her, and the use of media to cast doubt on the election itself.

Pretty much what the Democrats are doing to Donald Trump since he won the election.

While all of us are appalled at the idea that any foreign nation would interfere in our election, one of the great questions among both Republicans and Democrats has been, why didn’t Mr. Obama act at the time on signs that Russia was active in trying to influence voters?

Two electoral news items broke in July 2016: On July 12, a Washington Post headline read, “NGO connected to Obama’s 2008 campaign used U.S. tax dollars trying to oust Netanyahu.” Their story detailed the findings of a Senate subcommittee investigation that confirmed “allegations that an NGO with connections to President Obama’s 2008 campaign used U.S. taxpayer dollars attempting to oust Israeli Prime Minister Benjamin Netanyahu in 2015.”

The story was lost in the middle of presidential primary season, but then a mere 10 days later on July 22, WikiLeaks published a trove of emails from the hacked Democratic National Committee — emails which exposed, among other things, the DNC favoring Mrs. Clinton over her opponent Sen. Bernie Sanders, as well as the sycophantic relationship the Democrats enjoyed with mainstream media.

Apparent Russian involvement in the hacking of the DNC and attempt to influence voters has driven calls for the U.S. to retaliate and, in fact, Mr. Obama has issued sanctions against various Russian officials as a result.

Yet, in its July article, The Washington Post reported Mr. Obama’s administration had used $350,000 U.S. taxpayer dollars to interfere beyond basic media propaganda in Israel’s national election.

“Among the [Senate] report’s most damning findings, evidence was found that the “durable campaign resources” built during the grant with taxpayer dollars included “a larger voter contact database, a professionally trained network of grass-roots activists across the country, and an enhanced social media presence on Facebook and Twitter. [Grant recipient] OneVoice was even permitted to use State Department funds to hire an American political consulting firm called 270 Strategies — run by Obama 2008 campaign veterans — to train its activists in how to execute a ‘grass-roots mobilization’ campaign,” The Post explained.

Moreover, Free Beacon reported at the time equally disturbing behavior: “The [Senate] investigation determined that OneVoice redirected State Department funds to anti-Netanyahu efforts and that U.S. officials subsequently erased emails containing information about the administration’s relationship with the nonprofit group.”

And then there’s Brexit, also in summer 2016. Mr. Obama personally traveled to London in an effort to influence the vote to “stay or leave” the European Union. At a public appearance, the president of the United States threatened British voters, “The U.K. is going to be in the back of the queue,” for trade deals with the U.S. if they dared to vote “leave,” The Hill reported.

Beyond the fact that the Obama administration itself was engaging in foreign election interference, there were other reasons why our government did nothing to address the meddling.

In December, CNN reported its investigation found a variety of reasons why the Obama administration allowed the Russian “hacking” to go unanswered, including fear of wider Russian cyber-retaliation to “vulnerable” U.S. infrastructure systems and concern about impacting negotiations with Russia over Syria.

Ultimately, CNN reported, “Administration officials were sure Trump would lose in November and they were worried about giving him any reason to question the election results.”

In other words, the Obama administration’s situational ethics amounts to a transactional relationship with the United States itself: Our national security would only be defended if it was politically convenient.

So as the legacy media, Democratic Party operatives and establishment bureaucrats continue to decry Russian meddling during an election (as we all do) one might argue that the Russians were inspired by Mr. Obama himself, providing another highlight of our feckless president’s propensity to screw things up and make things worse for us.

Full Kellyanne Conway: Russia “Did Not Succeed” in Swaying Election | Meet The Press

January 8, 2017

Full Kellyanne Conway: Russia “Did Not Succeed” in Swaying Election | Meet The Press, NBC News via YouTube, January 8, 2017

 

U.S. Intelligence Report Contradicts Donna Brazile In Email Scandal

January 7, 2017

U.S. Intelligence Report Contradicts Donna Brazile In Email Scandal, Jonathan Turley’s Blog, Jonathan Turley, January 7, 2017

(Those damn Ruskies — or whoever — put the truth before the American public about the “dishonest, disloyal, and often despicable” conduct of the Dems. What jerks! It’s no wonder that Obama is so angry with them.  — DM)

220px-donna_brazile_1

The report states that the email material did not contain “any evident forgeries.” In other words, they were real emails not forged.

The emails showed how the Washington establishment — including the press corp — misled the public and colluded behind the scenes. It is a hard sell to tell the public that they should be disgusted by Russia showing them how their leaders are dishonest, disloyal, and often despicable in their conduct.

************************

We discussed earlier how Donna Brazile, the interim chair of the Democratic National Committee, denied the legitimacy of emails that showed her leaking a question to Hillary Clinton that would be asked verbatim at the CNN downhill event. The media has largely declined to investigate the claim, including confirming the receipt of the earlier email from the Clinton staffer. Now additional emails allegedly show Brazile secretly feeding information to the Clinton campaign. Again, there has been relatively little media attention to the story and CNN issued a remarkably weak response that it was “uncomfortable” with the new disclosures on Brazile’s actions while a CNN commentator. While CNN Worldwide President Jeff Zucker called Brazile’s actions “disgusting” and others have denounced her actions, the DNC has stuck with Brazile and, despite the ease of questioning the other recipients to confirm or disprove Brazile’s claims. Now, the declassified intelligence report appear to directly dispute what Brazile has said but it is unclear if anyone in the media is willing to pursue the story against one of the most powerful figures in Washington Democratic circles.

The report states that the email material did not contain “any evident forgeries.” In other words, they were real emails not forged. Yet, Brazile repeatedly insisted that the emails were doctored or forged. She dismissed the email and told Megyn Kelly that “I have seen so many doctored emails. I have seen things that come from me at 2 in the morning that I don’t even send. I will not sit here and be persecuted, because your information is totally false.” At the time, I noted that no one seemed even remotely interested in questioning the recipient: Clinton Campaign Adviser Jennifer Palmieri. Media could have asked to see the original emails since both Brazile and Palmieri had them. Instead, it was complete silence.

Now the question is whether the Washington media corp will confront Brazile and demand to see these emails to determine whether she knowingly lied to the public and the press.

The report also highlights the difficulty that many in Washington are facing in trying to rally the public against Russian hacking. Many citizens may not be as mortified that Russia revealed how their leaders were lying to them. The emails showed how the Washington establishment — including the press corp — misled the public and colluded behind the scenes. It is a hard sell to tell the public that they should be disgusted by Russia showing them how their leaders are dishonest, disloyal, and often despicable in their conduct.

Stumping Earnest: Say, why didn’t Obama eject China diplomats over OPM hack?

January 6, 2017

Stumping Earnest: Say, why didn’t Obama eject China diplomats over OPM hack? Hot Air, Ed Morrissey, January 6, 2017

(Please see also, Why Trump and US intel clash over Russia. — DM)

However, the OPM hack  in particular was much more damaging, and was conducted directly against the government of the United States. The hack went on for over a year and exposed the background-check files of anyone who applied for a security clearance. That included the raw data from those checks, which means that China’s intel agencies have their hands on a lot of very sensitive information they can use to potentially blackmail people in highly sensitive positions. At the very least, they know who all of those people are and where they and their families live, which is a huge head start on forcing people into becoming moles and double agents.

*****************************

Call this the Question of the Week. ABC’s Jon Karl asked White House Press Secretary Josh Earnest on Tuesday about why Barack Obama expelled 35 Russian diplomats for hacking the DNC but didn’t expel any Chinese diplomats for hacking an actual government agency and stealing the highly confidential records of 21 million government employees. Earnest … really didn’t have much of an answer. Via RealClearPolitics and our pal Matt Vespa:

(Video at the link. — DM)

JON KARL, ABC: So when the Chinese hacked OPM in 2015, 21+ million current and former government employees and contractors had their personal data stolen by the Chinese. Why did the White House do nothing publicly in reaction to that hack? Which in some ways, was even more widespread than what we saw here from the Russians?

JOSH EARNEST: These are two cyber incidents that are malicious in nature but materially different.

KARL: 20 million people had their personal data taken… fingerprints, social security numbers, background checks. This was a far-reaching act–

EARNEST: I’m not downplaying the significance of it, I’m just saying that it is different than seeking to interfere int he conduct of a U.S. national election. I can’t speak to the steps that have been taken by the United States in response to that Chinese malicious cyber activity–

KARL: But nothing was announced. There was not a single step announced by the White House.

EARNEST: It is true that there was no public announcement about our response, but I can’t speak to what response may have been initiated in private.

KARL: But no diplomats expelled, no compounds shut down, no sanctions imposed, correct? You don’t do that stuff secretly.

When this popped up on Twitter, one person responded that the disparity was because the Russians hacked the election. Actually they didn’t hack the election; they conducted a propaganda campaign boosted in part by hacks on two private political organizations, one of which refused to cooperate with investigators afterward. That’s certainly serious enough to merit some kind of a diplomatic response, but the Russians didn’t change vote totals or crash electoral systems — in fact, they didn’t penetrate any government systems in this effort.

However, the OPM hack in particular was much more damaging, and was conducted directly against the government of the United States. The hack went on for over a year and exposed the background-check files of anyone who applied for a security clearance. That included the raw data from those checks, which means that China’s intel agencies have their hands on a lot of very sensitive information they can use to potentially blackmail people in highly sensitive positions. At the very least, they know who all of those people are and where they and their families live, which is a huge head start on forcing people into becoming moles and double agents.

And yet, the Obama administration did nothing to publicly rebuke China, except scold them in a speech. How well did that work out? Not impressively, as Sharyl Attkisson pointed out:

Last March, China government hackers continued a malicious pattern of cyber attacks on U.S. government and private networks, according to U.S. Cyber Command chief Mike Rogers. China has been linked by U.S. intelligence agencies to wide-ranging cyber attacks aimed at stealing information and mapping critical computer networks for future attacks in a crisis or conflict.

Karl’s question, and Earnest’s inability to provide a coherent response, is the question the media should have been asking ever since Obama and the Democrats suddenly embraced Mitt Romney’s formulation of Russia as our #1 geopolitical foe over the last two months. That question should also be aimed at Congress as they ask for joint select committees to delve into the Russian propaganda campaign. The basic question is this: Why didn’t you do anything about China first?

Evidence for Russian Involvement in DNC Hack is Nonexistent

January 2, 2017

Evidence for Russian Involvement in DNC Hack is Nonexistent, Power LineJohn Hinderaker, January 2, 2016

The Obama administration insists that Russia’s government was behind the penetration of the Democratic National Committee’s email system (even though it admits that the intrusion was not carried out by the government itself). The administration released a report that purportedly provided evidence in support of this claim, but even an amateur like me could see that the report was surprisingly weak.

Then the experts started to weigh in. Their verdict was that the operation termed “Grizzly Steppe” by the Obama administration could possibly have been carried out by Putin’s regime, but the administration’s report contained no evidence at all that pointed toward Russia, let alone the Russian government.

Now, the internet security experts who are proprietors of Wordfence re-state their conclusions and explain the research they did to support them:

On Friday we published an analysis of the FBI and DHS Grizzly Steppe report. The report was widely seen as proof that Russian intelligence operatives hacked the US 2016 election. We showed that the PHP malware in the report is old, freely available from a Ukrainian hacker group and is an administrative tool for hackers.

We also performed an analysis on the IP addresses included in the report and showed that they originate from 61 countries and 389 different organizations with no clear attribution to Russia.

Our report has received wide coverage.

More:

If I find something in the DHS/FBI report on my website or network, does it mean that Russia hacked me?

No it does not.

This has caused serious confusion already among press and US policy makers. A Vermont electrical utility found a sample of what is in the DHS/FBI Grizzly Steppe report on a single laptop. That laptop was not connected to the Electric Grid network. It was reported as Russia hacking the US electrical grid. …

The data in the DHS/FBI Grizzly Steppe report contains “indicators of compromise” (IOCs) which you can think of as footprints that hackers left behind. The IOC’s in the report are tools that are freely available and IP addresses that are used by hackers around the world. There is very little Russia-specific data in the Grizzly Steppe report.

If you find an IOC that is in the report on your network or server, it is unlikely that you have been targeted by Russian Intelligence.

The PHP malware the report provided, for example, is freely available for anyone who wants it.

This is how the Wordfence proprietors got to the bottom of what appears to have been an attempt at obfuscation by the Obama administration:

We received the DHS/FBI report on Thursday. Rob McMahon, one of my colleagues and a security analyst at Wordfence alerted me to it’s existence at 8pm pacific time on Thursday December 29th. We worked through the night until 7am the next morning when we released the report. Here is what we did:

We read the report and noticed there was a Yara signature for PHP malware. That means that FBI and DHS provided just enough information to identify the existence of PHP malware. It didn’t actually provide the malware itself.

We went into Polestar which is a Wordfence proprietary big-data platform that we have developed to aggregate and mine a large number of attacks from a range of sources. We used the Yara signature to try to determine if anyone has attacked a WordPress site using this malware. At this point we didn’t know what it was or if it was even used against WordPress.

Jackpot! We had captured the entire 20k malware sample!

We extracted the malware sample from Polestar and I handed it to Rob who started analysis on the sample. We divided the work and I went off and analyzed the IP addresses that DHS/FBI had provided in Grizzly Steppe.

Rob realized that most of the malware is encrypted. The way it works is that a hacker will upload it to a website. They access the malware as a web page and are prompted for a password by a small amount of unencrypted code in the malware. They enter the password which is actually a decryption key.

That decryption key is stored in a cookie so the hacker doesn’t have to keep entering it. The key then decrypts the malware code which is executed. Then every time the hacker accesses the malware in future, the key stored in a cookie decrypts the malware so that it can execute. It’s quite clever and makes our jobs harder.

We needed to find the decryption key for the malware. So we went back to Polestar and tried to find an attack that was blocked and logged where the attacker was trying to access the malware they had uploaded.

Jackpot again! We found the key. Rob used the key to decrypt the malware and view the source code. Once he could see the source code, he could see the name of the malware and the version and a few Google searches revealed the source website that it came from.

The rest was much easier. We could now take the malware sample and put it on a sandboxed research environment and actually run it and see what it did. We could also download the newer version of the malware, called ‘P.A.S.’, and execute that to see what it does and how it differs.

This is how we determined that the FBI/DHS report contains an old malware sample that is publicly available and the hacker group that distributes it appears to be Ukrainian.

Other experts have weighed in, pointing out that the administration’s report contains little or no evidence that Russia had anything to do with the DNC hack, e.g. Ars Technica and others quoted by Fortune. If any technical experts have endorsed the claims in the administration’s report, I am not aware of it.

Nevertheless, the Democratic Party operatives who masquerade as reporters in the U.S. have uncritically swallowed the administration’s line, and are hectoring Donald Trump and his aides to admit that Vladimir Putin was responsible for “hacking the election.”