Russians NOT Behind DNC Email Leak (Narrative Fail)

On Aaron Klein’s Sunday radio program, “Aaron Klein Investigative Radio” (broadcast on New York’s AM 970 The Answer and Philadelphia’s NewsTalk 990 AM), US government whistleblower William Binney threw his hat into the DNC hack ring by stating that the Democratic National Committee’s server was not hacked by Russia but by a disgruntled U.S. intelligence worker.

The motivation of the hacker…concern over Hillary Clinton’s disregard of national security secrets when she used a personal email and consistently lied about it.

Binney was just getting started with revelations we are sure no main stream media news site will dare to cover. The“Putin did it” fairytale is just to easy for the sheep to follow.

Binney also proclaimed that the NSA has all of Clinton’s deleted emails, and the FBI could gain access to them if they so wished.  No need for Trump to ask the Russians for those emails, he can just call on the FBI or NSA to hand them over.

(The Duran)

BreitBart concurs: “I have some news for Hillary and Democrats—I think I’ve got the real culprit. It doesn’t seem to be the Russians that hacked the DNC, but instead a hacker who goes by the name of Guccifer 2.0. The original Guccifer famously hacked Hillary’s home email server, you might remember.” However, PolitiFact notes the evidence supporting the contention that Russia is behind the hacking… but this seems far-fetched to me because Hillary via the Clinton Foundation is closely tied to Russian “donations,” via Clinton Cash.

DEBKA FILE has a story where they do not believe the leaked DNC emails were done by “Russia,” but rather a political opponent possibly:

On July 25, as the Democratic Party’s convention got underway in Philadelphia, presidential candidate Hillary Clinton found herself struggling to unite the party behind her nomination as the party’s presidential nominee, after the shock release of 20,000 emails through WikiLeaks, which exposed top party officials as campaigning to discredit her rival Bernie Sanders.

This breach of objectivity in Clinton’s favor was supported by documents, statistical tables and videos attached to the emails hacked from the Democratic National Committee’s servers. To damp the crisis. party leaders, including Clinton, took two immediate steps that made the situation worse: They sacked the head of the Democratic National Committee (DNC), Debbie Wasserman Schultz, the day she was due to open the convention and, second, they called on the FBI to investigate the hacking and find who was responsible for the embarrassing leaks.

The culprit was quickly named as Russia’s military intelligence service, the GRU, by “experts close to the examination” – namely, the information security company CrowdStrike, which was hired by the DNC, and the FBI.

CrowdStrike said it had found two types of Advanced Persistent Threat (APT) malware inside the DNC’s servers that were intended to remain undetected for long periods of time, slowly spread inside the servers, and secretly send the data back to the culprits who planted the malware.

However, an analysis by DEBKAfile’s intelligence and cyber defense sources has determined that the hacking was almost certainly not carried out by the GRU’s cyber warfare branch, contrary to assertions by senior DNC officials who fix the blame on Russian intelligence.

Their assertions don’t hold water in the light of four facts:

1. Russia’s cyber warfare system is still mostly a “black hole” for the West. Although it is highly effective, very little is known about its methods of operation, organizational structures, scale of cooperation with counterparts in other countries, and the tools and resources at its disposal.

Had any branch of Russian intelligence been responsible for the hacking the Democratic party’s servers, no obvious signatures, such as the terms “Fancy Bear,” and “Cozy Bear” that were discovered, would have been left behind for investigators to find.  

2. Intelligence organizations, including those of Russia, are usually fully focused on seeking security, strategic and economic data. It is hard to see Russian military intelligence, whose resources are stretched, expending  time and manpower on digging out the DMC;s views of Bernie Sanders’ religiosity.     

3. Then, too, CrowdStrike’s claim to have cracked the case in two hours is hardly credible. Getting to the bottom of an APT (Advanced Persistent Threat) calls for extra-powerful computers, working in conjunction with the internet service provider (ISP), and consuming weeks, if not months of analysis. 

4.  Attributing the hacking attack to the Russians provided US agencies with a convenient reminder that the most notorious leaker of classified US documents, Edward Snowden, still lives safe from prosecution in Russian exile, and that WikiLeaks founder Julian Assange, remains in asylum at the Ecuadorean embassy in Britain.

(read more)

RED STATE notes that the pushing of the story that Russians hacked them is done mainly by Democrats (The DNC) and Democrat controlled security firms:

…And a Democrat-hired cybersecurity firm is helpfully pointing the finger at the Russians.

The company noted strong similarities between the attack on the DNC by the suspected GRU hackers and previous cyberintrusions of unclassified systems at the White House, the State Department and the offices of the Joint Chiefs of Staff. (After discovering the data breach, a DNC security source said its cyberexperts noted that the hackers’ exfiltration of files took place “9 to 5, Moscow time.”)

Why “9 to 5” Moscow time is proof of anything other than lazy thinking is beyond me. Is there evidence that Russian hackers, government or not, work only 9-to-5? As there is a 7 hour time difference between DNC HQ and Moscow wouldn’t it be logical for even American hackers to conduct attacks at “9-to-5” Moscow time because that is outside DNC business hours and less likely to be noticed? And there are other interesting places that are in that same time zone…

We may never know the culprit behind the hacking, but Russia may not fit the bill.