Jump to content

Hidden Over 2 Years: Dem Cyber-Firm's Sworn Testimony It Had No Proof of Russian Hack of DNC


DKW 86

Recommended Posts

This is a good take from a member of VIPS that did not sign the memo. Like you, he's skeptical of the Russia narrative. Unlike you, he doesn't need abject bull**** to maintain said skepticism. 

https://www.truthdig.com/articles/time-to-reassess-the-roles-played-by-guccifer-2-0-and-russia-in-the-dnc-hack/

Link to comment
Share on other sites





  • Replies 109
  • Created
  • Last Reply
5 hours ago, AUDub said:

This is a good take from a member of VIPS that did not sign the memo. Like you, he's skeptical of the Russia narrative. Unlike you, he doesn't need abject bull**** to maintain said skepticism. 

https://www.truthdig.com/articles/time-to-reassess-the-roles-played-by-guccifer-2-0-and-russia-in-the-dnc-hack/

Further (and I am not a fan of Scott Ritter or Consortium News in general, just so we're clear):

https://consortiumnews.com/2020/05/14/as-another-perjury-trap-is-exposed-the-fbis-case-against-trump-collapses/

Quote

Henry’s testimony has been used by many detractors of the “Russia-did-it” narrative promulgated by many congressional Democrats (including Schiff), the U.S. Intelligence Community (including the FBI), and former Special Prosecutor Robert Muelleras clear cut evidence that CrowdStrike had no direct evidence that any data or emails had been stolen from the DNC, and as such the entire narrative used to sustain the allegations that Russia was behind the thefts was, in fact, baseless.

Such a sweeping conclusion, however, is not sustained by either Shawn Henry’s testimony, or the available evidence. While there remain serious questions about the efficacy of the official narrative laying the alleged cyber attacks on the DNC at the feet of Russian intelligence, Henry’s testimony in and of itself does not make that case. Indeed, information subsequently released by the FBI suggests that, Henry’s assertions notwithstanding, data transfers did, in fact, occur on April 22.

“On or about April 22,” an indictment charging Russian military intelligence officers with the hacking of the DNC server alleges, “the Conspirators compressed gigabytes of data from DNC computers, including opposition research. The conspirators later moved the compressed DNC data using X-Tunnel to a GRU-leased computer located in Illinois.” Based on an analysis of the Illinois computer and another in Arizona, Mueller likewise asserts, in his report, that “[T]he GRU also stole documents from the DNC network shortly after gaining access. On April 22, 2016, the GRU copied files from the DNC network to GRU-controlled computers.”  

 

Link to comment
Share on other sites

On 5/23/2020 at 6:15 PM, AUDub said:

Question for you, David. Do you believe Seth Rich stole the DNC documents? 

Why are you bringing up Seth Rich? I know this is going against the Talking Points you cherish with all your heart, but not every DNC Staffer is named Seth Rich. I bet there are a hundred or more with access to those emails. Leaders and Assistants and Tech people working with them too. 

The VIPS Team is generally accredited with writing the software that is used by the NSA et al. They know the limits and the strengths of the software they developed. Do you really think I meant that VIPs had it own software? Really? I think I could have been more direct in my post, Apologies. 

The Guccifer2.0 saving to a computer with the language in Office set to Russian? That is a script kiddie level ploy. Do you really think as sophisticated as the Russians are that they would do something that stupid? You think that the Russian govt would be using the name of the Head of the KGB? Really? You are that simple minded? That they would recycle old IPs? REALLY? The Russians must be run by Colonel Klink. 

 Werner Klemperer | Simpsons Wiki | Fandom

With all the packet tracing software that the NSA-Military Community has had since the early 90s, why cant they confirm the transmission of said packets?

Still after all the drama, you have to go back to Henry, once and for all time, saying under oath: "I cannot prove that any data was ever transmitted." Dude we have had packet tracking assets available to us for probably close to 3 decades. Everyone has said that if it was transmitted we would know that. The files supposedly tell us when and where, but the NSA, nor Crowdstrike can say it ever happened. Most consider the metadata to have been possibly altered OR it came from a local download, as has been stated many times. 

Quote

 

https://theintercept.com/2016/12/14/heres-the-public-evidence-russia-hacked-the-dnc-its-not-enough/

But look more closely at the above and you can’t help but notice all of the qualifying words: Possibly, appears, connects, indicates. It’s impossible (or at least dishonest) to present the evidence for Russian responsibility for hacking the Democrats without using language like this. The question, then, is this: Do we want to make major foreign policy decisions with a belligerent nuclear power based on suggestions alone, no matter how strong?

What We Know

So far, all of the evidence pointing to Russia’s involvement in the Democratic hacks (DNC, DCCC, Podesta, et al.) comes from either private security firms (like CrowdStrike or FireEye) who sell cyber-defense services to other companies, or independent researchers, some with university affiliations and serious credentials, and some who are basically just Guys on Twitter. Although some of these private firms groups had proprietary access to DNC computers or files from them, much of the evidence has been drawn from publicly available data like the hacked emails and documents.

Some of the malware found on DNC computers is believed to be the same as that used by two hacking groups believed to be Russian intelligence units, codenamed APT (Advanced Persistent Threat) 28/Fancy Bear and APT 29/Cozy Bear by industry researchers who track them.

  • The attacker or attackers registered a deliberately misspelled domain name used for email phishing attacks against DNC employees, connected to an IP address associated with APT 28/Fancy Bear. OMG, those wascally Russians, they are the only people on the planet sophisticated enough to spoof a website.  :rolleyes:
  • Malware found on the DNC computers was programmed to communicate with an IP address associated with APT 28/Fancy Bear. OMG, those wascally Russians, they are so stupid they keep recycling IP addresses allowing them to be tracked by any kid in college and half the kids in high school, SO SOPHISTICATED!!! :rolleyes:
  • Metadata in a file leaked by “Guccifer 2.0″ shows it was modified by a user called, in cyrillic, “Felix Edmundovich,” a reference to the founder of a Soviet-era secret police force. Another document contained cyrillic metadata indicating it had been edited on a document with Russian language settings. OMG, those wascally Russians, SO SOPHISTICATED!!! :rolleyes:
  • Peculiarities in a conversation with “Guccifer 2.0″ that Motherboard published in June suggests he is not Romanian, as he originally claimed. OMG, Someone on the Internet lied!!!! HOW SOPHISTICATED!!! :rolleyes:
  • The DCLeaks.com domain was registered by a person using the same email service as the person who registered a misspelled domain used to send phishing emails to DNC employees. OMG!!! HOW SOPHISTICATED!!! :rolleyes:
  • Some of the phishing emails were sent using Yandex, a Moscow-based webmail provider. OMG, They used Russian Google Emails!!!! HOW SOPHISTICATED!!! :rolleyes:
  • A bit.ly link believed to have been used by APT 28/Fancy Bear in the past was also used against Podesta. OMG, cant these people actually link anything as factual? :rolleyes:
  • Someone could just as easily look at all that guano and say....hhmmmm, this look slike a really inept attempt to troll people into believing that the Russians were behind it all. 

Why That Isn’t Enough

Viewed as a whole, the above evidence looks strong, and maybe even damning. But view each piece on its own, and it’s hard to feel impressed.

For one, a lot of the so-called evidence above is no such thing. CrowdStrike, whose claims of Russian responsibility are perhaps most influential throughout the media, says APT 28/Fancy Bear “is known for its technique of registering domains that closely resemble domains of legitimate organizations they plan to target.” But this isn’t a Russian technique any more than using a computer is a Russian technique — misspelled domains are a cornerstone of phishing attacks all over the world. Is Yandex — the Russian equivalent of Google — some sort of giveaway? Anyone who claimed a hacker must be a CIA agent because they used a Gmail account would be laughed off the internet. We must also acknowledge that just because Guccifer 2.0 pretended to be Romanian, we can’t conclude he works for the Russian government — it just makes him a liar.

Next, consider the fact that CrowdStrike describes APT 28 and 29 like this:

Their tradecraft is superb, operational security second to none and the extensive usage of “living-off-the-land” techniques enables them to easily bypass many security solutions they encounter. In particular, we identified advanced methods consistent with nation-state level capabilities including deliberate targeting and “access management” tradecraft — both groups were constantly going back into the environment to change out their implants, modify persistent methods, move to new Command & Control channels and perform other tasks to try to stay ahead of being detected.

Compare that description to CrowdStrike’s claim it was able to finger APT 28 and 29, described above as digital spies par excellence, because they were so incredibly sloppy. Would a group whose “tradecraft is superb” with “operational security second to none” really leave behind the name of a Soviet spy chief imprinted on a document it sent to American journalists? Would these groups really be dumb enough to leave cyrillic comments on these documents? Would these groups that “constantly [go] back into the environment to change out their implants, modify persistent methods, move to new Command & Control channels” get caught because they precisely didn’t make sure not to use IP addresses they’d been associated before? It’s very hard to buy the argument that the Democrats were hacked by one of the most sophisticated, diabolical foreign intelligence services in history, and that we know this because they screwed up over and over again.

But how do we even know these oddly named groups are Russian? CrowdStrike co-founder Dmitri Alperovitch himself describes APT 28 as a “Russian-based threat actor” whose modus operandi “closely mirrors the strategic interests of the Russian government” and “may indicate affiliation [Russia’s] Main Intelligence Department or GRU, Russia’s premier military intelligence service.” Security firm SecureWorks issued a report blaming Russia with “moderate confidence.” What constitutes moderate confidence? SecureWorks said it adopted the “grading system published by the U.S. Office of the Director of National Intelligence to indicate confidence in their assessments. … Moderate confidence generally means that the information is credibly sourced and plausible but not of sufficient quality or corroborated sufficiently to warrant a higher level of confidence.” All of this amounts to a very educated guess, at best.

Even the claim that APT 28/Fancy Bear itself is a group working for the Kremlin is speculative, a fact that’s been completely erased from this year’s discourse. In its 2014 reveal of the group, the high-profile security firm FireEye couldn’t even blame Russia without a question mark in the headline: “APT28: A Window into Russia’s Cyber Espionage Operations?” The blog post itself is remarkably similar to arguments about the DNC hack: technical but still largely speculative, presenting evidence the company “[believes] indicate a government sponsor based in Moscow.” Believe! Indicate! We should know already this is no smoking gun. FireEye’s argument that the malware used by APT 28 is connected to the Russian government is based on the belief that its “developers are Russian language speakers operating during business hours that are consistent with the time zone of Russia’s major cities.”

As security researcher Jeffrey Carr pointed out in June, FireEye’s 2014 report on APT 28 is questionable from the start:

To my surprise, the report’s authors declared that they deliberately excluded evidence that didn’t support their judgment that the Russian government was responsible for APT28’s activities:

“APT28 has targeted a variety of organizations that fall outside of the three themes we highlighted above. However, we are not profiling all of APT28’s targets with the same detail because they are not particularly indicative of a specific sponsor’s interests.” (emphasis added)

That is the very definition of confirmation bias. Had FireEye published a detailed picture of APT28’s activities including all of their known targets, other theories regarding this group could have emerged; for example, that the malware developers and the operators of that malware were not the same or even necessarily affiliated.

The notion that APT 28 has a narrow focus on American political targets is undermined in another SecureWorks paper, which shows that the hackers have a wide variety of interests: 10 percent of their targets are NGOs, 22 percent are journalists, 4 percent are aerospace researchers, and 8 percent are “government supply chain.” SecureWorks says that only 8 percent of APT 28/Fancy Bear’s targets are “government personnel” of any nationality — hardly the focused agenda described by CrowdStrike.

Truly, the argument that “Guccifer 2.0″ is a Kremlin agent or that GRU breached John Podesta’s email only works if you presume that APT 28/Fancy Bear is a unit of the Russian government, a fact that has never been proven beyond any reasonable doubt. According to Carr, “it’s an old assumption going back years to when any attack against a non-financial target was attributed to a state actor.” Without that premise, all we can truly conclude is that some email accounts at the DNC et al. appear to have been broken into by someone, and perhaps they speak Russian. Left ignored is the mammoth difference between Russians and Russia.

Security researcher Claudio Guarnieri put it this way:

[Private security firms] can’t produce anything conclusive. What they produce is speculative attribution that is pretty common to make in the threat research field. I do that same speculative attribution myself, but it is just circumstantial. At the very best it can only prove that the actor that perpetrated the attack is very likely located in Russia. As for government involvement, it can only speculate that it is plausible because of context and political motivations, as well as technical connections with previous (or following attacks) that appear to be perpetrated by the same group and that corroborate the analysis that it is a Russian state-sponsored actor (for example, hacking of institutions of other countries Russia has some geopolitical interests in).

Finally, one can’t be reminded enough that all of this evidence comes from private companies with a direct financial interest in making the internet seem as scary as possible, just as Lysol depends on making you believe your kitchen is crawling with E. Coli.

What Does the Government Know?

In October, the Department of Homeland Security and the Office of the Director of National Intelligence released a joint statement blaming the Russian government for hacking the DNC. In it, they state their attribution plainly:

The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the US election process.

What’s missing is any evidence at all. If this federal confidence is based on evidence that’s being withheld from the public for any reason, that’s one thing — secrecy is their game. But if the U.S. Intelligence Community is asking the American electorate to believe them, to accept as true their claim that our most important civic institution was compromised by a longtime geopolitical nemesis, we need them to show us why.

The same goes for the CIA, which is now squaring off directly against Trump, claiming (through leaks to the Washington Post and New York Times) that the Russian government conducted the hacks for the express purpose of helping defeat Clinton. Days later, Senator John McCain agreed with the assessment, deeming it “another form of warfare.” Again, it’s completely possible (and probable, really) that the CIA possesses hard evidence that could establish Russian attribution — it’s their job to have such evidence, and often to keep it secret.

But what we’re presented with isn’t just the idea that these hacks happened, and that someone is responsible, and, well, I guess it’s just a shame. Our lawmakers and intelligence agencies are asking us to react to an attack that is almost military in nature — this is, we’re being told, “warfare.” When a foreign government conducts (or supports) an act of warfare against another country, it’s entirely possible that there will be an equal response. What we’re looking at now is the distinct possibility that the United States will consider military retaliation (digital or otherwise) against Russia, based on nothing but private sector consultants and secret intelligence agency notes. If you care about the country enough to be angry at the prospect of election-meddling, you should be terrified of the prospect of military tensions with Russia based on hidden evidence. You need not look too far back in recent history to find an example of when wrongly blaming a foreign government for sponsoring an attack on the U.S. has tremendously backfired.

We Need the Real Evidence, Right Now

It must be stated plainly: The U.S. intelligence community must make its evidence against Russia public if they want us to believe their claims. The integrity of our presidential elections is vital to the country’s survival; blind trust in the CIA is not. A governmental disclosure like this is also not entirely without precedent: In 2014, the Department of Justice produced a 56-page indictment detailing their exact evidence against a team of Chinese hackers working for the People’s Liberation Army, accused of stealing American trade secrets; each member was accused by name. The 2014 trade secret theft was a crime of much lower magnitude than election meddling, but what the DOJ furnished is what we should demand today from our country’s spies.

If the CIA does show its hand, we should demand to see the evidence that matters (which, according to Edward Snowden, the government probably has, if it exists). I asked Jeffrey Carr what he would consider undeniable evidence of Russian governmental involvement: “Captured communications between a Russian government employee and the hackers,” adding that attribution “should solely be handled by government agencies because they have the legal authorization to do what it takes to get hard evidence.”

Claudio Guarnieri concurred:

All in all, technical circumstantial attribution is acceptable only so far as it is to explain an attack. It most definitely isn’t for the political repercussions that we’re observing now. For that, only documental evidence that is verifiable or intercepts of Russian officials would be convincing enough, I suspect.

Given that the U.S. routinely attempts to intercept the communications of heads of state around the world, it’s not impossible that the CIA or the NSA has exactly this kind of proof. Granted, these intelligence agencies will be loath to reveal any evidence that could compromise the method they used to gather it. But in times of extraordinary risk, with two enormous military powers placed in direct conflict over national sovereignty, we need an extraordinary disclosure. The stakes are simply too high to take anyone’s word for it.

 

You know, I would make more fun of this, but is really just a waste of time. You, and people like you are going to rationalize ANYTHING to make your fantasy world narrative work. At this point, it is like beating a dead horse, it is just a waste of time and energy. You cant see how f'in ridiculous AND FUNNY this is because you simply dont want to. 

Link to comment
Share on other sites

On 5/24/2020 at 12:23 AM, AUDub said:

Further (and I am not a fan of Scott Ritter or Consortium News in general, just so we're clear):

https://consortiumnews.com/2020/05/14/as-another-perjury-trap-is-exposed-the-fbis-case-against-trump-collapses/

https://www.cnn.com/2020/03/17/politics/russia-troll-farm-reaction/index.html

https://www.businessinsider.com/doj-moves-to-drop-charges-ira-russians-indicted-mueller-2020-3

https://www.nytimes.com/2020/03/16/us/politics/concord-case-russian-interference.html

https://www.npr.org/2020/03/17/817215010/citing-security-feds-drop-case-against-russians-linked-to-election-interference

Now we prosecute these cases all day long and twice on Sunday,

but suddenly when it comes time for interrogatories, SOMETHING EVERY FIRST YEAR LAW SCHOOL STUDENT KNEW WAS GOING TO COME AT SOME POINT, we have to drop the case because those Wascally Russians are going to use the law to actually defend themselves in court. You know like EVERY OTHER DEFENDANT gets to do. 

Smh the nerve of some people. Am I right?

They done gone and screwed up a perfectly good BS Narrative. 

Why in hell would we draw up indictments we know the day they are drawn up we are never going to prosecute?
For the Talking Points, for the political theatre, for the headlines, for the BS of it all. 

We are now going to prosecute the Russians for lying under oath about stuff that wasnt material...wait, didnt we hear about this recently?

Oh yea...

DOJ Dropping Charges Against Flynn for Lying about Immaterial Testimony....

Link to comment
Share on other sites

5 hours ago, DKW 86 said:

Why are you bringing up Seth Rich? I know this is going against the Talking Points you cherish with all your heart, but not every DNC Staffer is named Seth Rich. I bet there are a hundred or more with access to those emails. Leaders and Assistants and Tech people working with them too. 

Because the metadata was explicitly altered to make him look like the guilty party. If you are going to assume it was downloaded locally, then that's a tacit endorsment of Seth Rich conspiracy theory. Guccifer (again, known to be GRU) himself explicitly name-dropped him. 

To boot, Wikileaks itself, Assange, teases this theory with regularity, even offering a 20k award in Twitter.

Binney himself explicitly endorsed the Seth Rich conspiracy theory.

It seems to me, David, that you're perfectly willing to accept such craziness, but without following it to its conclusion. 

In other words you're JAQing off. You'll cite their theories and wield them in an argument but stop just short of endorsing the insane conclusions contained therein in the name of "just asking questions."

Quote

The VIPS Team is generally accredited with writing the software that is used by the NSA et al. They know the limits and the strengths of the software they developed. Do you really think I meant that VIPs had it own software? Really? I think I could have been more direct in my post, Apologies. 

Not much ambiguity when you phrase it "VIPS software," and VIPS isn't an overly large org. There are probably hundreds of coders and engineers otherwise that wrote tools used by our intelligence community today. You can't explicitly attribute them to VIPS.

And, again, even VIPS membership is divided on the conclusions of those that released the memo. Even the organization itself doesn't seem to have a consensus on the issue, and the theory presented in the memo is insane. 

Quote

The Guccifer2.0 saving to a computer with the language in Office set to Russian? That is a script kiddie level ploy. Do you really think as sophisticated as the Russians are that they would do something that stupid? You think that the Russian govt would be using the name of the Head of the KGB? Really? You are that simple minded? That they would recycle old IPs? REALLY? The Russians must be run by Colonel Klink. 

People are human and screw up, and there are more than just those breadcrumbs. Hell, even the Guccifer persona made a very basic misstep at one point, logging into WordPress without firing up the VPN. Guess what? A Moscow GRU office. Pretty much gave up to ghost on that one. 

Quote

With all the packet tracing software that the NSA-Military Community has had since the early 90s, why cant they confirm the transmission of said packets?

Still after all the drama, you have to go back to Henry, once and for all time, saying under oath: "I cannot prove that any data was ever transmitted." Dude we have had packet tracking assets available to us for probably close to 3 decades. Everyone has said that if it was transmitted we would know that. The files supposedly tell us when and where, but the NSA, nor Crowdstrike can say it ever happened. Most consider the metadata to have been possibly altered OR it came from a local download, as has been stated many times. 

You're conflating Henry's testimony with the NSA. Please read the Mueller report and the indictment. Mueller report corroborates what Crowdstrike assessed, along with a LOT more detail from a wide variety of classified NSA sources.

 
Quote

You know, I would make more fun of this, but is really just a waste of time. You, and people like you are going to rationalize ANYTHING to make your fantasy world narrative work. At this point, it is like beating a dead horse, it is just a waste of time and energy. You cant see how f'in ridiculous AND FUNNY this is because you simply dont want to. 

And you're a conspiracy mongering moron that can't tolerate anything that clashes with your silly ex-cathedra bull****. 

Call it even.

Link to comment
Share on other sites

4 hours ago, DKW 86 said:

https://www.cnn.com/2020/03/17/politics/russia-troll-farm-reaction/index.html

https://www.businessinsider.com/doj-moves-to-drop-charges-ira-russians-indicted-mueller-2020-3

https://www.nytimes.com/2020/03/16/us/politics/concord-case-russian-interference.html

https://www.npr.org/2020/03/17/817215010/citing-security-feds-drop-case-against-russians-linked-to-election-interference

Now we prosecute these cases all day long and twice on Sunday,

but suddenly when it comes time for interrogatories, SOMETHING EVERY FIRST YEAR LAW SCHOOL STUDENT KNEW WAS GOING TO COME AT SOME POINT, we have to drop the case because those Wascally Russians are going to use the law to actually defend themselves in court. You know like EVERY OTHER DEFENDANT gets to do. 

Smh the nerve of some people. Am I right?

They done gone and screwed up a perfectly good BS Narrative. 

Can you blame the DOJ? This is a "heads you win, tails I lose" scenario for them. Sure they could find the guy and the entities guilty (and Russia will never extradite the guy), but it would essentially be an in absentia verdict and would entail revealing closely held methods still needed to counter such bull**** going forward, lest they risk a Brady violation. These guys are out of reach of any sort of punitive measure. Sure, we could try them on principle, but that's basically stepping over a dime to save a penny.

Quote

Why in hell would we draw up indictments we know the day they are drawn up we are never going to prosecute?

For the Talking Points, for the political theatre, for the headlines, for the BS of it all.

The indictments are always for show, since these guys won't sniff American soil and won't be extradited. 

Quote

We are now going to prosecute the Russians for lying under oath about stuff that wasnt material...wait, didnt we hear about this recently?

Oh yea...

DOJ Dropping Charges Against Flynn for Lying about Immaterial Testimony....

You're comparing apples and airplanes, especially since Flynn has already plead guilty. Trump is simply flexing his ability to corrupt the DOJ to his ends, a much more formidable flex than exercising his pardon power. It's why Sullivan is calling Barr on his bull**** here. 

Link to comment
Share on other sites

23 hours ago, AUDub said:

Call it even.

Done. Either the Russians did this OR this is a crazily inept, bush league, sophomoric attempt to sway the unlearned. Some of this, the CRAZILY OVER SIMPLIFIED OBVIOUSNESS of some of this evidence is just counter indicative.  Look, I understand and appreciate the passion, I really do. You and bigbird have quietly become my favorite posters here. 

I also have to tell you that for one short mission in the Navy, I worked with real government level Intelligence people. Want to know what their 3 Top Priorities were? 
1) Plausible Deniability
2) Plausible Deniability
3) Plausible Deniability

That was the ground floor of execution for them. They did all their work on devices that were not to be found in the US. Hardware was either purchased over seas or seized in raids from combatants. They would buy and use disposable IPs, or would execute at the UDP level etc. They used only foreign third nation ISPs and Portals. Portals with randomized IP assignments and they would use sometimes up to ten or more to make tracking anything impossible. They would never leave a fingerprint anywhere on anything. They constantly changed pathways and methodologies so as to make tracking them impossible.

If the RUSSIANS!!! were involved in this, well, it must suck to be them. They have to be (seriously) run at the Colonel Klink level of execution. This stuff is just laughable it is so childlike. That they are using software packages they know to be internationally compromised and recognized as Russian? Really? Come on man!  Recycling IPs? Are you f'in kidding me? This is like going to rob the bank and giving them your driver's license. 

This reminds me of a spy movie written for the LIFETIME Network. It had to be written so over-obviously because there are so many uninformed novices watching that are barely paying attention. Do we get to take a shot every time the word RUSSIANS!!! is mentioned? Oh yeah, let's also be sure to let you know that the long suffering husband is the villain and the Boyfriend with the Washboard abs is the hero....

OMG!!! They used a  "Russian Google" email address...must be the RUSSIANS!!!
Afterall, the CIA only uses Gmail Accounts so they can be traced by high schoolers...So sophisticated. 

I have another idea. Maybe this is a bush league frame job by a not too bright third party? That would seem to be far more obvious than many other scenarios.  

When Someone Is Telling a Story and It Gets More and More ...

Link to comment
Share on other sites

10 hours ago, DKW 86 said:

Done. Either the Russians did this OR this is a crazily inept, bush league, sophomoric attempt to sway the unlearned. Some of this, the CRAZILY OVER SIMPLIFIED OBVIOUSNESS of some of this evidence is just counter indicative.  Look, I understand and appreciate the passion, I really do. You and bigbird have quietly become my favorite posters here. 

Appreciate it, buddy. lol

Quote

I also have to tell you that for one short mission in the Navy, I worked with real government level Intelligence people. Want to know what their 3 Top Priorities were? 
1) Plausible Deniability
2) Plausible Deniability
3) Plausible Deniability

That was the ground floor of execution for them. They did all their work on devices that were not to be found in the US. Hardware was either purchased over seas or seized in raids from combatants. They would buy and use disposable IPs, or would execute at the UDP level etc. They used only foreign third nation ISPs and Portals. Portals with randomized IP assignments and they would use sometimes up to ten or more to make tracking anything impossible. They would never leave a fingerprint anywhere on anything. They constantly changed pathways and methodologies so as to make tracking them impossible.

If the RUSSIANS!!! were involved in this, well, it must suck to be them. They have to be (seriously) run at the Colonel Klink level of execution. This stuff is just laughable it is so childlike. That they are using software packages they know to be internationally compromised and recognized as Russian? Really? Come on man!  Recycling IPs? Are you f'in kidding me? This is like going to rob the bank and giving them your driver's license. 

This reminds me of a spy movie written for the LIFETIME Network. It had to be written so over-obviously because there are so many uninformed novices watching that are barely paying attention. Do we get to take a shot every time the word RUSSIANS!!! is mentioned? Oh yeah, let's also be sure to let you know that the long suffering husband is the villain and the Boyfriend with the Washboard abs is the hero....

OMG!!! They used a  "Russian Google" email address...must be the RUSSIANS!!!
Afterall, the CIA only uses Gmail Accounts so they can be traced by high schoolers...So sophisticated. 

I have another idea. Maybe this is a bush league frame job by a not too bright third party? That would seem to be far more obvious than many other scenarios.  

When Someone Is Telling a Story and It Gets More and More ...

Let's face it, people are people. You can give them world class tools and they'll still find some way to make a sophomoric error along the way. 

I think one of the things we've yet to discuss is part of why I and our myriad intelligence agencies are so confident Russian state actors were involved was because of AIVD's (Dutch intelligence) successful hack into Cozy Bear's headquarters back during the MH17 brouhaha, when Russian proxy forces shot down an airliner with close to 200 Dutch citizens on board.

https://www.volkskrant.nl/tech/dutch-agencies-provide-crucial-intel-about-russia-s-interference-in-us-elections~a4561913/amp

They hacked a network in a University computer lab adjacent to the Red Square, and learned later that what they were seeing was Cozy Bear. Not only could they see the hacks in real time but, and this is hilarious, the lab had a networked CCTV system and they could actually watch the comings and goings of the people involved as it happened. 

They shared this info with us, though I'm not entirely sure they were happy it was made public. 

Link to comment
Share on other sites

11 minutes ago, AUDub said:

Let's face it, people are people. You can give them world class tools and they'll still find some way to make a sophomoric error along the way. 

This made me think of that commercial that says smart phones make people do dumb things!! 

Link to comment
Share on other sites

I spent about a week with the real SEAL Team 6 doing training for ops with the Greenling. Their Support was other wordly, but hell, even the lowest enlisted on that support team would not have done close to the overwhelmingly silly things we are crediting to the Russians. They even went so far as to develop hardware, contract a foreign company to build it, just so they could use the foreign made device in the field. That is how far it goes with them. 

ST6, they had non-reg haircuts, no tattoos. Did not wear anything resembling a US uniform, all clothing was foreign made. No clothing had any labels. They used only foreign made weapons, ammo, etc. They never carried American currency, nor American IDs. They were signed onto the ship by USN Intelligence Ops. And on and on. They strove 24-7 for Plausible Deniability. The only time I ever heard anything like this is what the Submariners call "The Ping." Credited to John Groth at one time. When a US Sub has an undeniable resolution on a shot, just before they shoot, they will send out one ping. They consider it a sporting chance for the skimmers to get top side because the ship is going down. Could I see Putin et al doing something like that? Maybe one time, yes. But the over and over and over and over RUSSIANS!!!  branding reminds me of...The MSM in the US having to beat a dead horse about everything in the news. The SUPPOSED RUSSIANS!!!! Branding on this reminds me of...RUSSIANS!!!...COLLUSION!!!...IMPEACHMENT!!!...MSM!!!...Rush Limbaugh...Sean Hannity...Fox News...MSNBC...CNN...etc...

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.




×
×
  • Create New...