Did John Brennan’s CIA Create Guccifer 2.0 and DCLeaks? by Larry C Johnson

Larry Johnson-5x7

Special Counsel Robert Mueller’s report insists that Guccifer 2.0 and DCLeaks were created by Russia’s military intelligence organization, the GRU, as part of a Russian plot to meddle in the U.S. 2016 Presidential Election. But this is a lie. Guccifer 2.0 and DCLeaks were created by Brennan’s CIA and this action by the CIA should be a target of U.S. Attorney John Durham’s investigation. Let me explain why.

Let us start with the January 2017 Intelligence Community Assessment aka ICA. Only three agencies of the 17 in the U.S. intelligence community contributed to and coordinated on the ICA–the FBI, the CIA and NSA. In the preamble to the ICA, you can read the following explanation about methodology:

When Intelligence Community analysts use words such as “we assess” or “we judge,” they are conveying an analytic assessment or judgment

To be clear, the phrase,“We assess”, is intel community jargon for “opinion”. If there was actual evidence or source material for a judgment the writer of the assessment would state, “According to a reliable source” or “knowledgeable source” or “documentary evidence.”

Pay close attention to what the analysts writing the ICA stated about the GRU and Guccifer 2.0 and DCLeaks:

We assess with high confidence that the GRU used the Guccifer 2.0 persona, DCLeaks.com, and WikiLeaks to release US victim data obtained in cyber operations publicly and in exclusives to media outlets.

    • Guccifer 2.0, who claimed to be an independent Romanian hacker, made multiple contradictory statements and false claims about his likely Russian identity throughout the election. Press reporting suggests more than one person claiming to be Guccifer 2.0 interacted with journalists.
    • Content that we assess was taken from e-mail accounts targeted by the GRU in March 2016 appeared on DCLeaks.com starting in June.

We assess with high confidence that the GRU relayed material it acquired from the DNC and senior Democratic officials to WikiLeaks. Moscow most likely chose WikiLeaks because of its self-proclaimed reputation for authenticity. Disclosures through WikiLeaks did not contain any evident forgeries.

Not one piece of corroborating intelligence. It is all based on opinion and strong belief. There was no human source report or electronic intercept pointing to a relationship between the GRU and the two alleged creations of the GRU–Guccifer 2.0 persona and DCLeaks.com.


Now consider the spin that Robert Mueller put on this opinion in his report on possible collusion between the Trump campaign and the Russians. Mueller bluffs the unsuspecting reader into believing that it is a proven fact that Guccifer 2.0 and DCLeaks were Russian assets. But he is relying on a mere opinion from a handpicked group of intel analysts working under the direction of then CIA Director John Brennan.

Here’s Mueller’s take (I apologize for the lengthy quote but it is important that you read how the Mueller team presents this):

DCLeaks

“The GRU began planning the releases at least as early as April 19, 2016, when Unit 26165 registered the domain dcleaks.com through a service that anonymized the registrant.137 Unit 26165 paid for the registration using a pool of bitcoin that it had mined.138 The dcleaks.com landing page pointed to different tranches of stolen documents, arranged by victim or subject matter. Other dcleaks.com pages contained indexes of the stolen emails that were being released (bearing the sender, recipient, and date of the email). To control access and the timing of releases, pages were sometimes password-protected for a period of time and later made unrestricted to the public.

Starting in June 2016, the GRU posted stolen documents onto the website dcleaks.com, including documents stolen from a number of individuals associated with the Clinton Campaign. These documents appeared to have originated from personal email accounts (in particular, Google and Microsoft accounts), rather than the DNC and DCCC computer networks. DCLeaks victims included an advisor to the Clinton Campaign, a former DNC employee and Clinton Campaign employee, and four other campaign volunteers.139 The GRU released through dcleaks.com thousands of documents, including personal identifying and financial information, internal correspondence related to the“Clinton Campaign and prior political jobs, and fundraising files and information.140

GRU officers operated a Facebook page under the DCLeaks moniker, which they primarily used to promote releases of materials.141 The Facebook page was administered through a small number of preexisting GRU-controlled Facebook accounts.142

GRU officers also used the DCLeaks Facebook account, the Twitter account @dcleaks__, and the email account dcleaksproject@gmail.com to communicate privately with reporters and other U.S. persons. GRU officers using the DCLeaks persona gave certain reporters early access to archives of leaked files by sending them links and passwords to pages on the dcleaks.com website that had not yet become public. For example, on July 14, 2016, GRU officers operating under the DCLeaks persona sent a link and password for a non-public DCLeaks webpage to a U.S. reporter via the Facebook account.143 Similarly, on September 14, 2016, GRU officers sent reporters Twitter direct messages from @dcleaks_, with a password to another non-public part of the dcleaks.com website.144

The dcleaks.com website remained operational and public until March 2017.”

Guccifer 2.0

On June 14, 2016, the DNC and its cyber-response team announced the breach of the DNC network and suspected theft of DNC documents. In the statements, the cyber-response team alleged that Russian state-sponsored actors (which they referred to as “Fancy Bear”) were responsible for the breach.145 Apparently in response to that announcement, on June 15, 2016, GRU officers using the persona Guccifer 2.0 created a WordPress blog. In the hours leading up to the launch of that WordPress blog, GRU officers logged into a Moscow-based server used and managed by Unit 74455 and searched for a number of specific words and phrases in English, including “some hundred sheets,” “illuminati,” and “worldwide known.” Approximately two hours after the last of those searches, Guccifer 2.0 published its first post, attributing the DNC server hack to a lone Romanian hacker and using several of the unique English words and phrases that the GRU officers had searched for that day.146

That same day, June 15, 2016, the GRU also used the Guccifer 2.0 WordPress blog to begin releasing to the public documents stolen from the DNC and DCCC computer networks.

The Guccifer 2.0 persona ultimately released thousands of documents stolen from the DNC and DCCC in a series of blog posts between June 15, 2016 and October 18, 2016.147 Released documents included opposition research performed by the DNC (including a memorandum analyzing potential criticisms of candidate Trump), internal policy documents (such as recommendations on how to address politically sensitive issues), analyses of specific congressional races, and fundraising documents. Releases were organized around thematic issues, such as specific states (e.g., Florida and Pennsylvania) that were perceived as competitive in the 2016 U.S. presidential election.

Beginning in late June 2016, the GRU also used the Guccifer 2.0 persona to release documents directly to reporters and other interested individuals. Specifically, on June 27, 2016, Guccifer 2.0 sent an email to the news outlet The Smoking Gun offering to provide “exclusive access to some leaked emails linked [to] Hillary Clinton’s staff.”148 The GRU later sent the reporter a password and link to a locked portion of the dcleaks.com website that contained an archive of emails stolen by Unit 26165 from a Clinton Campaign volunteer in March 2016.149 “That the Guccifer 2.0 persona provided reporters access to a restricted portion of the DCLeaks website tends to indicate that both personas were operated by the same or a closely-related group of people.150

The GRU continued its release efforts through Guccifer 2.0 into August 2016. For example, on August 15, 2016, the Guccifer 2.0 persona sent a candidate for the U.S. Congress documents related to the candidate’s opponent.151 On August 22, 2016, the Guccifer 2.0 persona transferred approximately 2.5 gigabytes of Florida-related data stolen from the DCCC to a U.S. blogger covering Florida politics.152 On August 22, 2016, the Guccifer 2.0 persona sent a U.S. reporter documents stolen from the DCCC pertaining to the Black Lives Matter movement.153”

Wow. Sounds pretty convincing. The documents referencing communications by DCLeaks or Guccifer 2.0 with Wikileaks are real. What is not true is that these entities were GRU assets.

In October 2015 John Brennan reorganized the CIA. As part of that reorganization he created a new directorate–DIRECTORATE OF DIGITAL INNOVATION. Its mission was to “manipulate digital footprints.” In other words, this was the Directorate that did the work of creating Guccifer 2.0 and DCLeaks. One of their specialties, creating Digital Dust.

We also know, thanks to Wikileaks, that the CIA was using software specifically designed to mask CIA activity and make it appear like it was done by a foreign entity. Wikipedia describes the Vault 7 documents:

Vault 7 is a series of documents that WikiLeaks began to publish on 7 March 2017, that detail activities and capabilities of the United States’ Central Intelligence Agency to perform electronic surveillance and cyber warfare. The files, dated from 2013–2016, include details on the agency’s software capabilities, such as the ability to compromise cars, smart TVs,[1] web browsers (including Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera Software ASA),[2][3][4] and the operating systems of most smartphones (including Apple’s iOS and Google’s Android), as well as other operating systems such as Microsoft Windows, macOS, and Linux[5][6

One of the tools in Vault 7 carries the innocuous name, MARBLE. Hackernews explains the purpose and function of MARBLE:

Dubbed “Marble,” the part 3 of CIA files contains 676 source code files of a secret anti-forensic Marble Framework, which is basically an obfuscator or a packer used to hide the true source of CIA malware.
The CIA’s Marble Framework tool includes a variety of different algorithm with foreign language text intentionally inserted into the malware source code to fool security analysts and falsely attribute attacks to the wrong nation.

Marble is used to hamper[ing] forensic investigators and anti-virus companies from attributing viruses, trojans and hacking attacks to the CIA,” says the whistleblowing site.

“…for example by pretending that the spoken language of the malware creator was not American English, but Chinese, but then showing attempts to conceal the use of Chinese, drawing forensic investigators even more strongly to the wrong conclusion,” WikiLeaks explains.

So guess what gullible techies “discovered” in mid-June 2016? The meta data in the Guccifer 2.0 communications had “Russian fingerprints.”

We still don’t know who he is or whether he works for the Russian government, but one thing is for sure: Guccifer 2.0—the nom de guerre of the person claiming he hacked the Democratic National Committee and published hundreds of pages that appeared to prove it—left behind fingerprints implicating a Russian-speaking person with a nostalgia for the country’s lost Soviet era.

Exhibit A in the case is this document created and later edited in the ubiquitous Microsoft Word format. Metadata left inside the file shows it was last edited by someone using the computer name “Феликс Эдмундович.” That means the computer was configured to use the Russian language and that it was connected to a Russian-language keyboard. More intriguing still, “Феликс Эдмундович” is the colloquial name that translates to Felix Dzerzhinsky, the 20th Century Russian statesman who is best known for founding the Soviet secret police. (The metadata also shows that the purported DNC strategy memo was originally created by someone named Warren Flood, which happens to be the name of a LinkedIn user claiming to provide strategy and data analytics services to Democratic candidates.)

Just use your common sense. If the Russians were really trying to carry out a covert cyberattack, do you really think they are so sloppy and incompetent to insert the name of the creator of the Soviet secret police in the metadata? No. The Russians are not clowns. This was a clumsy attempt to frame the Russians.

Why would the CIA do this? The CIA knew that Podesta’s emails had been hacked and were circulating on the internet. But they had no evidence about the identity of the culprit. If they had such evidence, they would have cited it in the 2017 ICA.

The U.S. intelligence community became aware around May 26, 2016 that someone with access to the DNC network was offering those emails to Julian Assange and Wikileaks. Julian Assange and people who spoke to him indicate that the person was Seth Rich. Whether or not it was Seth, the Trump Task Force at CIA was aware that the emails, which would be embarrassing to the Clinton campaign, would be released at some time in the future. Hence the motive to create Guccifer 2.0 and pin the blame on Russia.

It is essential to recall the timeline of the alleged Russian intrusion into the DNC network. The only source for the claim that Russia hacked the DNC is a private cyber security firm, CrowdStrike. Here is the timeline for the DNC “hack.”

Here are the facts on the public record. They are at odds with the claims of the Intelligence Community:

  1. It was 29 April 2016, when the DNC claims it became aware its servers had been penetrated. No claim yet about who was responsible. And no claim that there had been a prior warning by the FBI of a penetration of the DNC by Russian military intelligence.
  2. According to CrowdStrike founder, Dimitri Alperovitch, his company first supposedly detected the Russians mucking around inside the DNC server on 6 May 2016. A CrowdStrike intelligence analyst reportedly told Alperovitch that:
    • Falcon had identified not one but two Russian intruders: Cozy Bear, a group CrowdStrike’s experts believed was affiliated with the FSB, Russia’s answer to the CIA; and Fancy Bear, which they had linked to the GRU, Russian military intelligence.
  3. The Wikileaks data shows that the last message copied from the DNC network is dated Wed, 25 May 2016 08:48:35.
  4. 10 June 2016–CrowdStrike waited until 10 June 2016 to take concrete steps to clean up the DNC network. Alperovitch told Esquire’s Vicky Ward that: ‘Ultimately, the teams decided it was necessary to replace the software on every computer at the DNC. Until the network was clean, secrecy was vital. On the afternoon of Friday, June 10, all DNC employees were instructed to leave their laptops in the office.”
  5. On June 14, 2016, Ellen Nakamura, a Washington Post reporter who had been briefed by computer security company hired by the DNC—Crowdstrike–, wrote:
    • Russian government hackers penetrated the computer network of the Democratic National Committee and gained access to the entire database of opposition research on GOP presidential candidate Donald Trump, according to committee officials and security experts who responded to the breach.
    • The intruders so thoroughly compromised the DNC’s system that they also were able to read all email and chat traffic, said DNC officials and the security experts.
    • The intrusion into the DNC was one of several targeting American political organizations. The networks of presidential candidates Hillary Clinton and Donald Trump were also targeted by Russian spies, as were the computers of some Republican political action committees, U.S. officials said. But details on those cases were not available.
  6. 15 June, 2016, an internet “personality” self-described as Guccifer 2.0 surfaces and claims to be responsible for the hacks but denies being Russian. The people/entity behind Guccifer 2.0:
  • Used a Russian VPN service provider to conceal their identity.
  • Created an email account with AOL.fr (a service that exposes the sender’s IP address) and contacted the press (exposing his VPN IP address in the process).
  • Contacted various media outlets through this set up and claimed credit for hacking the DNC, sharing copies of files purportedly from the hack (one of which had Russian error messages embedded in them) with reporters from Gawker, The Smoking Gun and other outlets.
  • Carried out searches for terms that were mostly in English, several of which would appear in Guccifer 2.0’s first blog post. They chose to do this via a server based in Moscow. (this is from the indictment,
    “On or about June 15, 2016, the Conspirators logged into a Moscow-based server used and managed by Unit 74455”)
  • Created a blog and made an initial blog post claiming to have hacked the DNC, providing links to various documents as proof.
  • Carelessly dropped a “Russian Smiley” into his first blog post.
  • Managed to add the name “Феликс Эдмундович” (which translates to Felix Dzerzhinsky, also known as “Iron Felix”) to the metadata of several documents. (Several sources went beyond what the evidence shows and made claims about Guccifer 2.0 using a Russian keyboard, however, these claims are just assumptions made in response to the presence of cyrillic characters.)

The only thing that the Guccifer 2.0 character did not do to declare its Russian heritage was to take out full page ads in the New York Times and Washington Post. But the “forensic” fingerprints that Guccifer 2.0 was leaving behind is not the only inexplicable event.

Time for the common sense standard again. Crowdstrike detected the Russians on the 6th of May, according to CEO Dimitri Alperovitch, but took no steps to shutdown the network, eliminate the malware and clean the computers until 34 days later, i.e., the 10th of June. That is 34 days of inexcusable inaction.

It is only AFTER Julian Assange announces on 12 June 2016 that WikiLeaks has emails relating to Hillary Clinton that DCLeaks or Guccifer 2.0 try to contact Assange.

The actions attributed to DCLeaks and Guccifer 2.0 should be priority investigative targets for U.S. Attorney John Durham’s team of investigators. This potential use of a known CIA tool, developed under Brennan with the sole purpose to obfuscate the source of intrusions, pointing to another nation, as a false flag operation, is one of the actions and issues that U.S. Attorney John Durham should be looking into  as a potential act of “Seditious conspiracy. It needs to be done. To quote the CIA, I strongly assess that the only intelligence agency that evidence indicates was meddling via cyber attacks in the 2016 Presidential election was the CIA, not the GRU.

This entry was posted in Larry Johnson, Russiagate. Bookmark the permalink.

48 Responses to Did John Brennan’s CIA Create Guccifer 2.0 and DCLeaks? by Larry C Johnson

  1. Factotum says:

    LJ bottom line: “The only intelligence agency that evidence indicates was meddling via cyber attacks in the 2016 Presidential election was the CIA, not the GRU.”

  2. Paul Damascene says:

    Larry, thanks — vital clarifications and reminders. In your earlier presentation of this material did you not also distinguish between the way actually interagency assessments are titled, and ICA which seemed to have been framed to allow journalists or the unwary to link the ICA with more rigorous standards used by more authentic assessments?

  3. walrus says:

    Thank you Larry. You have discovered one more vital key to the conspiracy. We now need the evidence of Julian Assange. He is kept incommunicado and He is being tortured by the British in jail and will be murdered by the American judicial system if he lasts long enough to be extradited. You can be sure he will be “Epsteined” before he appears in open court because he knows the source of what Wikileaks published. Once he is gone, mother Clinton is in the clear.

  4. Ghost Ship says:

    I can understand the GRU or SVR hacking the DNC and other e-mail servers because as intelligence services that is their job, but can anyone think of any examples of Russia (or the Soviet Union) using such information to take overt action?
    With the Russians not having the advantages that the NSA does (back doors in all US-designed network hardware/software and taps all over the internet), would Russia reveal anything unless it involved an immediate major national security threat. I doubt that would cover Trump.

  5. Factotum says:

    MSM is pretty much trashing Assange as now badly aged, deranged old man. Who would ever believe his disturbed rantings at this point of calculated media. destruction? Nice piece of work, MSM.
    However, the minimum he could offer is to identify who gave him the files – not how they were obtained or why.
    As often mentioned here, if Seth Rich were identified as the person Assange knew obtained and transferred these files to WikiLeaks, Democrats would of course need to have defensive interference already in place – just the deranged rantings of mentally disturbed old man.
    Move along, nothing to see here folks.

  6. scott s. says:

    I’ve mucked around some in localization/internationalization and the idea that adding any particular unicode character to a computer file requires some sort of specialized hardware (like a keyboard) is really laughable. It would be a little more believable if an unusual character encoding was used like GB 18030 or Windows code page 936 (for Chinese) or 1251 (for Cyrillic).

  7. akaPatience says:

    SO, to assist Crowdstrike’s efforts, “On the afternoon of Friday, June 10, all DNC employees were instructed to leave their laptops in the office.”
    Was this typical protocol when it comes to investigating possible hacking or were they looking for a leaker?

  8. blue peacock says:

    The big question: Has Durham convened a grand jury or is he just planing another report?
    On the conspiracy front: Apparently Mifsud is dead, so say some Italian journalists. Has he been epsteined too?
    Then there is the Intercept story that Adm. Rogers has been voluntarily cooperating with Durham.
    In any case, I’m really curious if Durham’s playing Sherlock Holmes and uncovering the various threads of this fascinating story of alleged meddling by law enforcement & intelligence agencies in several countries in a presidential election and the framing of an opposition presidential campaign and then president as a Manchurian Candidate.
    No doubt Hollywood material if Durham lays it all out. Could beat All the Presidents Men!

  9. Factotum says:

    Maybe they were worried someone had bear spray in their purse of backpack, when Fancy Bear and Cozy Bear showed and put their paw prints on the DNC computers.

  10. Diana C says:

    I was busy today and didn’t get to this until late. Thanks for the memories. I believe you were one person who could see clearly and early what was happening with these “leaks.”
    I am a bit sad that our CIA, along with our FBI, have become so political.
    And now I sit hear listening to television talking heads complain that the House Democrats are being too political rather than doing their jobs of legislating.
    I would hate to be teaching a Civics/Government class right now. It would be more confusing and less interesting to high school students than all the information about the blue dress during the Clinton administration. But it’s far more important for younger, future voters to understand.

  11. AkaPatience, that is exactly how it is done. Once the decision is made to totally clean the network, it has to be done to EVERY computer and device on the network. Hackers leave dormant code throughout the network that allows them to reenter the network after they are booted out.

  12. akaPatience says:

    Thank you. I suspected you would answer my question!

  13. Ed Snack says:

    Other points to note:
    1. G2 released nothing remotely damaging to the DNC, the first document was even the DNC’s oppo file on DJT
    2. G2 did some copying and compress/decompress on files. Imbedded timestamps strongly suggest a US Timezone location
    3. G2 released some files claiming to be from the DNC, but which demonstrably came from John Podesta’s account
    4. G2 did not claim to be involved with the Podesta account, which was phished and not hacked as such
    5. As an aside, both the Fancy and Cosy Bear packages had been available for third parties to obtain since 2013-4 or so. So their use is not proof of Russian involvement. One or other has been used in bank exploits before 2016.
    I believe that G2 is arguably US based (the timestamps are reasonably conclusive), and is either CIA or Crowdstrike. The existence of G2 is a diversionary one to strengthen the case for blaming the Russians. It may be connected to wanting to divert attention from Seth Rich and his subsequent murder, but may not be – that is Seth Rich’s death may be just an unfortunate coincidence, we have inadequate information to conclude either way.

  14. Stephen McIntyre says:

    Larry, what do you make of the analysis of bit.ly links done by Secureworks, reported by Raphael Satter and noted in Mueller indictment?

  15. blue peacock says:

    Diana,
    “I am a bit sad that our CIA, along with our FBI, have become so political.”
    I believe they’ve always been both political and deceitful.
    J. Edgar Hoover, famously kept files on all the political and business elite, which would have been handy for blackmail. Then there are “rumors” that he played an integral role with McCarthy on the “red scare”, which was a precursor to Russia Collusion. As Col. Lang has noted FBI and DOJ have railroaded many American citizens.
    The CIA has a long sordid history of mayhem around the world all in the name of fighting communism and spreading democracy. Helping install dictators and instigating coups. I am sure that what Brennan did using the CIA for domestic purposes is not the first time.
    That is why I am so disappointed in Trump that he has not declassified ALL of Spygate. It is high time for the American people to see how these people operate unfettered in the dark, protected by the national security state.

  16. Factotum says:

    Sara Carter has the current story about Jospeh Mifsud alleged second reported demise, after his allleged first demise reported a few years ago, as the Russiagate story was just breaking. Second demise now that Russiagate story is concluding.
    With this new Italian twist ,this should it be called Mifsud:The Second Coming – writen as an opera buffo, in three acts: https://saraacarter.com/italian-prosecutors-believe-that-joseph-mifsud-the-man-who-started-russiagate-is-dead/
    Papadopolus reports of Mifsud’s death are greatly exaggerated. And the curtain will soon be going up on his third act. Could this be the CIA disinformation coup crew working overtime?
    I guess we wait to get the real story from CNN.
    (Sarcasm)

  17. vig says:

    In any case, I’m really curious if Durham’s playing Sherlock Holmes and uncovering the various threads of this fascinating story of alleged meddling by law enforcement & intelligence agencies in several countries …
    vaguely reminds me of the Iraq war intelligence European collection networks Italy (niger papers), Germany (curveball, passed on with strong warnings as to source), Paris (…), London (the student paper).
    And yes, Powell’s (mis)use of Blix and El Baradei was pretty sick too … Oh, well, I guess that’s politics.
    **********
    Whatever the outcome it surely seems to have all the components for a perfect good vs the evil tale, innocents and villains. … Lock them up, drain the liberal swamp?

  18. Pedantic point Феликс Эдмундович Дзержинский
    Feliks (Felix) Edmundovich (son of Edmund) Dzerzhinskiy
    is the Russianised version of the Polish
    Feliks Dzierżyński
    And just to show how how small the world is, he was a school with Piłsudski (and Kerenskiy’s father was the teacher of the young Lenin)
    (In fact the Bolshevik world seems to have been as small as the conspirators’ world. Anybody know a Russian woman we can put in the same room as Flynn so we can create the story that Putin has set a honey trap? Yeah says Halper, there’s one right here in Cambridge. Anybody know a Russian we can put in the same room as Trump junior? Yeah says Simpson, there’s this Russian lawyer who’s part of our lobbying efforts. Anybody got Putin’s niece? Yeah, says Mifsud, I’ve got a student who can be her.)

  19. Speaking of “Putin’s niece”, this, from the Daily Beast is a reminder of how all this crap was spun. Worth a read given what we all know now.
    https://www.thedailybeast.com/putins-niece-catfished-george-papadopoulos-offered-kremlin-meeting

  20. bjd says:

    Yes.
    To me that is the giveaway that people are trying to bullshit the general public, and don’t mind that a few techies will see through it.
    I need a special keyboard to insert cyrillic? не смеши меня!

  21. blue peacock says:

    If there was anyone who should have been impeached, it was George Bush, Dick Cheney, Colin Powell and George Tenet, who was awarded a Presidential Medal of Freedom, for assisting Cheney in the Iraq WMD lies.
    But…what did Nancy say then?

    Nancy Pelosi: I Knew Bush Jr Was Lying About WMD To Start War, But Didn’t See It As Impeachable

    https://newspunch.com/nancy-pelosi-knew-bush-jr-lying-about-wmd-war-didnt-see-it-impeachable/

  22. An interesting article 2012 in the ‘Baltic Times’, headlined ‘Dialogues between Dzerzhinsky and Pilsudski’ reports on a play by Arvydas Juozaitis, who is apparently a ‘Riga-based Lithuanian philosopher, writer and former Lithuanian diplomat’.
    (See https://www.baltictimes.com/news/articles/30494/ .)
    In it, apparently, the pair renew what was probably an early acquaintance when they both attended the same Russian school in Vilnius, in Purgatory, and attempt to justify the very different courses they followed to each other.
    It is interesting that Juozaitis portrays both as having started out as what one might call ‘Polonised Lithuanians.’ According to the report:
    ‘Both were born into the families of Lithuanian nobility. Both families, as is custom, possessed picturesque coats of arms of the family. Both families were of Lithuanian origin: Dzerzhinsky, rather historically (he was born near Minsk) due to his noble roots, while Pilsudski could be called ethnic Lithuanian (he was born in Zalavas, not far from Vilnius), but both of them chose to be Poles.’
    Even more interesting, to my mind, is the fact that we see an – obviously intelligent – Lithuanian nationalist suggesting that Dzerzhinsky’s adoption of Bolshevism may have been underpinned by agendas not so different from those of Pilsudski.
    What appears at first sight to be a radical gulf between the two men, Juozaitis appears to suggest, was essentially about the most promising means of implementing what might be described as a ‘Polish-Polish Lithuanian revanchist’ agenda.
    The ‘Baltic Times’ report makes crystal clear the view of the play’s author that this was a dispute over means, not ends. It also appears to suggest that ultimately both men were more Lithuanian than either Bolshevik or Polish:
    ‘The performance by Juozaitis presents dialogues between Dzerzhinsky and Pilsudski in Purgatory, which was placed by Juozaitis, in the drama, under the foundation of the building of Gate of Dawn, the Vilnius Catholic shrine with its miraculous painting of St. Mary.
    ‘Theater actors Gediminas Storpirstis and Aleksas Kazanavicius played the roles of Pilsudski and Dzerzhinsky, presenting some pieces of the “The Heart in Vilnius.”
    ‘“I wanted to conquer Moscow and to create Rzeczpospolita [the Polish word meaning ‘republic’ and referring to the historical commonwealth of Poland and Lithuania] with you, not with Lenin and Stalin,” Kazanavicius-Dzerzhinsky said, talking further about “the Vilnius empire,” and adding, “I was lonely in the sea of Slavs.”
    ‘“And Poles are not Slavs?” Storpirstis-Pilsudski asked.’

  23. AK says:

    Hollywood would never make a film that could potentially cast their Lord & Savior (Obama) or any of his christened disciples in a bad light.

  24. Mark McCarty says:

    Here’s a key point – on April 12, Assange announces that Wikileaks will soon be releasing info pertinent to Hillary. HE DOES NOT SAY THAT HE WILL BE RELEASING DNC EMAILS. And yet, on April 14, Crowdstrike reports a Russian hack of the DNC servers – and a day later, Guccifer 2.0 emerges and proclaims himself to be the hacker, takes credit for the upcoming Wikileaks DNC releases, publishes the Trump oppo research which Crowdstrike claimed he had taken, and intentionally adds “Russian footprints” to his metadata. So how did Crowdstrike and G2.0 know that DNC EMAILS would be released? Because, as Larry postulates, the US intelligence community had intercepted communications between Seth Rich and Wikileaks in which Seth had offered the DNC emails (consistent with the report of Sy Hersh’s source within the FBI). So US intelligence tipped off the DNC that their emails were about to be leaked to Wikileaks. That’s when the stratagem of attributing the impending Wikileaks release to a Russian hack was born – distracting from the incriminating content of the emails, while vilifying the Deep State’s favorite enemies, Assange and Russia, all in one neat scam.

  25. I think you meant to write JUNE 12 vis April 12.

  26. prawnik says:

    Ya’ll need a FB “share” button. I have been manually cutting and pasting and word seems to be getting around, but if it can be made easier….

  27. JamesT says:

    TTG,
    I don’t know if you care to comment on this, but I met a marine 10 years ago who talked about how he was administrating Windows Server when he was in the corps. I was flabbergasted. I don’t understand why more effort has not been put into running a secure OS – something with a microkernel architecture and an application stack and GUI fully locked down with Mandatory Access Control. I presume that the assumption is that any advances we make will be quickly matched by Iran, Russia, and China, and that leadership is more interested in offence than defence.

  28. Ghost Ship says:

    But aren’t we constantly being told by the Borg that Russia is about to invade Western Europe and America, so shouldn’t defence be more important? Somebodies lying here.

  29. Ghost Ship says:

    Has anybody seem the paw prints (software)? You’d think that Crowdstrike would copy the software to that they and others could examine it. Also, I know it may seem trivial but why haven’t they given it a name to avoid confusion with other software? They seem to have given names to everything else but not the software. Every virus seems to be given a name. So perhaps we can “assess” that the software doesn’t actually exist because there is nothing worth naming.

  30. JamesT, long ago NSA/CSS developed SELinux, a locked down version of Linux now available as open source software for almost every flavor of Linux. I don’t know if NSA even tries to do such security research today. What’s the use. Leadership in our government lack the drive and discipline to to move to a truly secure IT architecture. For a time Germany switched to Linux, but several states have already switched back to Windows. It’s a matter of familiarity. The people who buy software for the USG never had security as their top concern and were easy prey for Microsoft salespeople when the switch was made back in the 90s.
    You’re also right about our leadership preferring offense over defense. Offense is just sexier. Once we had a DoD organization dedicated to network defense, JTF-CND. I worked closely with them providing HUMINT support to CND. It appears that mission was largely overshadowed when the defensive mission was subsumed into CYBERCOM.

  31. Ghost Ship, funny you mention that. NATO has been developing a Resistance Operating Concept as a deterrence to perceived potential Russian aggression against Nordic-Baltic-Polish territory. I applaud the move, not because I fear any Russian invasion, but because a purely defensive posture in Europe would remove a perceived threat to Russia. It’s really not a new concept. It’s how Lithuania kept her culture and society intact under Soviet occupation. It’s what we lived for in 10th SFG(A).
    https://www.dvidshub.net/news/356342/soceur-and-swedish-defense-university-collaborate-academic-publication-resistance-operating-concept-roc
    http://www.sof.news/uw/resistance-operating-concept/

  32. David Habakkuk, thanks for highlighting that article. The links between Pilsudski and Dzerzhinsky are quite interesting. Lithuanians, as Balts rather than Slavs, are very conscious of being surrounded by a sea of Slavs. I was aware of the animosity between Poles and Lits when I was growing up. My grandfather would talk of fights between Polish and Lithuanian gin mills in Waterbury of the 30s. Because of the long history of the Polish-Lithuanian Commonwealth, this puzzled me. But I didn’t realize the depth of this animosity toward Pilsudski until I visited the Balzekas Museum of Lithuanian Culture in Chicago. Pilsudski is viewed as the devil incarnate for his invasion of the newly independent Lithuania. Lithuanian animosity towards Dzerzhinsky and Russians is rooted in obvious causes.

  33. JerseyJeffersonian says:

    Isn’t your Republic worth some cut & paste? Putting SST on facebook’s radar is a good way to get banned systematically by FB, Tw, et al. Ya know what time it is in the Land of the “Free”? The Endtime, friend.

  34. Mark McCarty says:

    Indeed I did!
    I think the key question is – when did US intelligence tip off the DNC about the impending leak? MY guess is that this occurred in late March, after the NSA intercepted the preliminary communications between Seth and Wikileaks that Sy Hersh’s source made reference to. In other words, the DNC was informed that an employee was about to leak their emails, and at that point Crowdstrike was brought in to fake a Russian hack.
    The alternative is that there actually was a hack – by Russian or others – just at the time that Seth was planning to leak. That would be too much of a coincidence for my taste. I believe that the hack was faked – as you maintain – to deceive the public about the impending leak.
    Have you seen the analysis on Adam Carters’ website showing that two-thirds of the malware implanted on the DNC system was compiled AFTER Crowdstrike was brought in to fix the “hack”? This is very consistent with the thesis that Crowdstrike (or CIA working with Crowdstrike) faked the hack.

  35. Fred says:

    Do you normally wait a month or only when foreign governments are in your server right before an election, since that’s what the DNC claims?

  36. Fred, some companies put off dealing with penetrations indefinitely unless it impacts operations. Most companies keep the fact that they’ve been penetrated to themselves. The goal is continuity of operations, not cleaning the penetration.

  37. Blue, all those people lied to the American people. That’s not a crime, even for the purpose of getting us into a war. If lying to the public was a crime, Trump would be in deep shit.

  38. Elora Danan, I’m a born and bred American, a New Englander to be more specific. Now I’m doing my best to fit into my Virginia home. My heritage is Lithuanian and I’m quite proud of it.
    Merry Christmas to you, querida mía.

  39. Oscar Peterson says:

    I have wondered ever since the initial claims by the Democratic Party and the computer security firms who were acting as its surrogates why the GRU would be involved in this kind of collection anyway. Not really their line of country. I believe the FSB has its own SIGINT/cyberwarfare capabilities.

  40. Factotum says:

    Facebook remains private “free enterprise” which also comes the market force privilege of being stupid, petty and/or arrogant. Facebook is not yet a public utility. Life exists outside of any of these private high volume but shallow media enterprises.

  41. David Ryan says:

    Note the current domain owner is Google LLC which appears quite strange. Also note you cannot purchase a domain with bitcoin on domains.google.com.

  42. fanto says:

    TTG, many thanks to you and to David Habakkuk for these comments. In Poland before WW2, Pilsudski was also not liked by many Poles, he famously said (if I remember correctly what I heard from my father, who lived in those times and spoke Polish) “Poles are a nation of idiots”… But for many Poles he was a great statesman, in league with De Gaulle. History would probably be different if he had not died of stomach cancer in mid 1930´s.

  43. Fred says:

    TTG,
    The DNC, as a profit making exercise, seems to have adopted the Enron standard of ethics.

  44. Procopius says:

    I remember a report at the time from a critic of the Russian intelligence claim. It was said the particular piece of malware that Crowdstrike claimed proved it was Russian was an older version of a Ukrainian malware commonly available to anybody who wanted to download it. They apparently did make copies available for people to examine, but I don’t remember the details.

  45. Procopius says:

    > Julian Assange and people who spoke to him indicate that the person was Seth Rich.
    I can’t find any of the contemporary stories — my Google-fu is just inadequate and I didn’t bookmark any of them at the time — but I could swear that both Julian Assange and Craig Murray were very emphatic that their source was NOT Seth Rich, but that, yes, the material was delivered to them on a thumb drive by an individual whose identity they knew.

  46. kgbgb says:

    As I recall, an investigator going by the name ‘The Forensicator’ argued that the faking of the Russian fingerprints went awry because the perpetrators were unaware that the Moscow time zone had altered daylight saving time that year – something which would have been obvious to anyone physically in Moscow. That glitch is described at https://theforensicator.wordpress.com/guccifer-2s-west-coast-fingerprint/
    Anyone interested in G2 who hasn’t already looked at The Forensicator’s website might find it useful to do so.

  47. Factotum says:

    Oct 2019 – NBC News spins the “debunked” Crowdstrike conspiracy which they claim used “fake documents” to claim it was not the Russians who hacked the DNC computers.
    Any comment on this NBC spin, LJ? It is a very tightly written document – pre-emptive on all points — and emphasizes over and over and over anything other than the official government Crowdstrike conclusions are the only conclusions. Everything else is a debunked right wing conspiracy.
    (NBC News)……. “But the fake documents proved effective in perpetuating the CrowdStrike theory. The fake documents found their way to a group of former intelligence officials called Veteran Intelligence Professionals for Sanity led by William Binney, a whistleblower who used to work at the National Security Agency.
    Binney pushed the conspiracy theory several times on Fox News and, at the request of Trump, met with then-CIA Director and current Secretary of State Mike Pompeo to discuss the theory. Binney has since disavowed the veracity of the documents after viewing the files’ metadata.”
    LJ, I thought it was the “meta-data” that proved just the opposite.

  48. NBC News? Now there is a new oxymoron. Binney is not discussing a “theory.” The tactic of these fascists is to label anything that challenges their bullshit propaganda as a “conspiracy theory.” The documents that Wikileaks posted from the DNC contain the relevant metadata showing conclusively that they are all in FAT format. Meaning? Were downloaded/copied to a storage device, such as a thumbdrive.
    With respect to NBC News there is no arguing with stupid. Unlike a mentally incapacitated person who operates at the level of a five year old, NBC has no medical excuse for this kind of retarded conduct.

Comments are closed.