Select date

April 2024
Mon Tue Wed Thu Fri Sat Sun

Countercoup 6: Did @Crowdstrike Fabricate ‘#RussianHacking by #Guccifer2.0’? Did Peegate Dossier Authors at FusionGPS Arrange for ‘Kremlin Connected Lawyer’s Meeting’ with Donald Trump Jr.?

12-7-2017 < SGT Report 44 635 words
 

from Rogue Money:


Setting aside the unsolved Seth Rich murder, there is a separate bombshell threatening to blow apart the mainstream media and the largely accepted by Congress ‘slam dunk’ case that the Russian government ‘hacked the election’. And unlike the Rich case, it doesn’t revolve around any lost or covered up forensic evidence, or a cooperative but terrified witness having to come forward.




One year ago today, a 27 year old DNC staffer was unaware that he was spending his final night alive.


His name was Seth Rich. #SethRich pic.twitter.com/z2g5ccgGOF


— DEPLORABLE MEDIA (@correctthemedia) July 9, 2017




🤔Why won't they just show the #RussianHacking / #RussiaGate evidence?
There's more evidence that it's all a treasonous Dem hoax, that's why. pic.twitter.com/a7LFf7wE3D


— MAGA.Wreck'nBall1861 (@avanconia) July 5, 2017



The Crowdstrike Cookie Crumbles:

Trying and Failing to Explain Why FBI Didn’t Get the DNC Server


The credibility of the U.S. Intelligence Community (US IC) assessment produced by the politicized by the Obama Administration directors of four agencies (CIA/FBI/NSA and ODNI), rather than the long (and falsely) repeated claim of unanimity among 17 rests on two foundations: alleged NSA or 5Eyes partner ‘trunk’ data which (sorry Reality Winner) will likely remain forever classified to ‘protect sources and methods’, and IT forensics conducted by a single company: Crowdstrike. Sure, ThreatConnect a separate cyber security firm claimed to have authenticated Crowdstrike’s findings that the DNC ‘hackers’ left behind traces consistent with an alleged state sponsored Russian hacking group dubbed ‘Fancy Bear’. But the connections between Crowdstrike’s USSR-born CEO Dmitry Alperovich, the military industrial complex/foreign government funded NATO think tank the Atlantic Council, and Alperovich’s wife at the Obama Department of Homeland Security have raised questions about the firm since last year.


Crowdstrike’s Ukrainian Army Artilleryists ‘Hacked by GRU’ Story:

A Bad Screw Up of Cyber-Attribution or a Flagrant Falsehood?


More important than suspected partisan political allegiances or Cold War 2.0 axes to grind with Moscow, two serious problems have developed since last summer for Alperovitch and his company’s credibility. The first is the company’s identification of the GRU FancyBear hackers it says were behind the DNC breach and data dump as having also hacked iPads and other personal devices of Ukrainian Army artilleryists from late 2014 to 2016. The Russian military sponsored or directed FancyBear hackers goal, according to the Crowdstrike report released in December, was to identify the positions of Ukrainian self-propelled and towed artillery on the Donbass battlefield to facilitate Russian proxies destroying them. Crowdstrike erroneously cited a report by the UK based think tank the International Institute for Strategic Studies (IISS) claiming that the Ukrainian military had suffered losses of up to 80% of its prewar stocks of its deployable, 1980s Soviet Army vintage D-30 howitzers.


However, in a major embarrassment for a cyber security firm so closely tied to the pro-Kiev Atlantic Council, the Ukrainians denied the level of losses and that the Russian military had hacked any app used by artillery officers to improve their battlefield accuracy. After looking at the story, the Russia Analyst determined the most likely explanation for heavy losses of Ukrainian artillery pieces was a combination of several factors, and likely had little to do with any hacking of UAF officers’ iPads or tablets. While GRU signals intelligence officers based in Donetsk likely did hack into Ukraine’s cellphone towers network to better triangulate UAF positions from the Kiev forces cellular signals (a technique likely beyond the capabilities of formerly Ukrainian citizen hackers native to the breakaway republics), this has nothing to do with the specific exploit that Crowdstrike alleged had been used by FancyBear.


Read More @ RogueMoney.net

Print