THE JUMBLED TIMELINE OF THE ALLEGED RUSSIAN HACK OF THE DNC NETWORK

IT'S REALLY VERY SIMPLE

Julian Assange of Wikileaks

 

As stated on the main index page of this satellite site about the Presidential Election of 2016, and the index of this section about the alleged Russian hack of the Democratic National Committee (DNC), the projected content and scope of this series of articles is expanding to include all the new information recently disclosed. That information includes new revelations about the alleged hack of the DNC by Russian government actors. It is likely there will be even more changes in the future as this represents our first perpetual Presidential campaign ever. Like Orlando Pulse accused mass shooter Omar Mateen's father, Seddique Mateen, who is a perennial candidate for President of Afghanistan (which should probably be categorized as a means to commit suicide) we have someone who will not stop running for President of the United States. Since the campaign hasn't stopped, I have to keep this part of the site open to future changes. Among future articles apart from those dealing with computer networks will include The Ballad of Paul Manafort, CIA; The Amazing Adventures of Fusion GPS; and The Three Gentleman Liars of the Deep State. This is the only way to adequately cover it. Since Medicare starts for me in about one week, I might have ten to fifteen years for Trump and Hillary to finish up, so that I can finish this, if I'm lucky.

Here we go.

 

THE EXPERIMENT OF FORMER NATIONAL SECURITY AGENCY EXECUTIVE WILLIAM BINNEY

This past summer, retired NSA executive and whistleblower against abuses of NSA power, William Binney, and some members of the organization Veteran Intelligence Professionals for Sanity (VIPS) studied the metadata of what was identified as a large Russian exfilitration of undescribed data from the DNC network that took place on July 5, 2016. The original reports about the alleged Russian hack of the DNC claimed the cybersecurity company Crowdstrike, hired by the law firm Perkins Coie (see the upcoming article in this site, The Amazing Adventures of Fusion GPS, for more about Perkins Coie) on behalf of the DNC's Amy Dacey, expelled the alleged Russian hackers from the DNC network during the weekend of June 11-12, 2016. This discrepancy in dates is important, as the reader will see. (1)

Because of sloppy reporting and interviewing by the Mainstream Media (MSM), many of the observers of the alleged Russian hacks of the DNC and the Hillary Clinton for America campaign organization get confused about the timing of different cyber incidents and the different victimized networks of the Democrats. The VIPS analysis was poorly covered by the MSM, as more than one media outlet wanted to dismiss Binney as being a "conspiracy theorist," so the July 5, 2016 exfiltration of data got conflated with the findings of Crowdstrike that were made available to the media on June 13, 2016, and published in the Washington Post on June 14, 2016. This is important for one significant reason:

Crowdstrike claimed to have kicked the Russian hackers out of the DNC network by June 12, 2016. The exfiltration of data by Russians, analyzed by William Binney and others in VIPS, occurred on July 5, 2016. (2) This difference in timing is important because, on June 12, 2016 Julian Assange of Wikileaks told Robert Preston of the United Kingdom's ITV television network that he planned to publish emails about Hillary Clinton "coincident to the Democratic National Convention." Here was the MSM's first error. Preston assumed he knew that the emails to which Assange referred were emails from Hillary's illegal private server that she used while Secretary of State and was still under FBI investigation. In actuality, Wikileaks had published those emails in March 2016, two months before this interview of Assange. Since Preston assumed that he knew the origin of the emails Assange was describing, Preston did not ask Assange to identify the source of the emails. (3) Now, this was the day before the DNC and Crowdstrike informed the world that Russians hacked the DNC's network. The people from Crowdstrike and the DNC, involved in preparing for this notification of the media during June 11th and 12th of 2016, either did not know that Assange already had the DNC emails, as a result of Preston's oversight in not asking about the origins of the emails, or did not even know Assange had been interviewed in London on June 12, 2016. This might explain the treatment of the emails in the final Crowdstrike/DNC release to the media as reflected in the article in the Washington Post of June 14, 2016 by Ellen Nakashima. As we have noted in an earlier article, Crowdstrike stated in the notification of the media that no emails were stolen. (4) Only a file of opposition research material about Donald Trump, gathered for the DNC by Warren Flood, was stolen by the alleged Russian hackers. Emails were only "monitored" or "read" by the Russian hackers, and this Russian hacker ability to read these emails will be of importance when the article The Cybersecurity Report that Makes You Go..."HUH?", a review of Crowdstrike's work at the DNC, is completed and uploaded.

Since Assange had the DNC emails on June 12, 2016, the alleged July 5, 2016 intrusion and data theft is irrelevant to the DNC emails published by Wikileaks on July 22, 2016. The Wikileaks DNC emails are the only emails that matter here. The DNC emails are the only ones that matter in the effort to determine whether or not Donald Trump "colluded" (an attempt to avoid the word "Conspiracy," and thus avoid being charged with being a "Conspiracy Theorist") with Russia to get the emails to Julian Assange of Wikileaks to deny Hillary Clinton her election as President. A July 5, 2016 theft of data, even by Russian hackers, cannot provide any proof of this Trump/Russia conspiracy theory. Assange already had the emails on June 12, 2016. We know of no DNC emails stolen after June 12, 2016 that were published by Wikileaks on July 22, 2016.

 

THE ORLANDO PULSE ALLEGED MASS SHOOTING OBSCURES THE RUSSIAN HACKING STORY

I have been hard on the media here, and to be fair one of their biggest problems was the timing of the release of this information by the DNC and Crowdstrike. The Orlando Pulse Nightclub alleged mass shooting happened on the night/morning of June 11 and 12, 2016, dominated the news and diverted the attention of most people. The hacking story was not fleshed out during that week as the story of the Pulse Nightclub obscured all other stories like the cloud emitted by a smoke grenade. It is an understatement to claim that the bulk of media assets, particularly television, were expended on the Pulse story that week. Robert Preston's lapse in his ITV interview of Julian Assange was the nail in the coffin as far as igniting media curiosity. If the media had known that Assange had the emails at least the day before the DNC and Crowdstrike released the information of the hack to the media, there would have been a lot more questions asked, but the Trump/Russia Collusion theory has always been in trouble since June 14, 2016.

The most important original media reporting of the alleged Russian hack of the DNC has always been Ellen Nakashima's article in the Washington Post titled Russian Government Hackers Penetrated DNC, Stole Opposition Research on Trump. This article has always been lying out there, a real threat to the Trump/Russia Collusion narrative. The DNC and Crowdstrike told the media on June 13, 2016 that only opposition research files about Trump were stolen by the alleged Russian hackers. NO EMAILS WERE STOLEN. The emails were "read" by the Russians, or "monitored" by the Russians, but only the opposition research was stolen by the Russians.

If no emails were stolen by these "Russian hackers," then Julian Assange did not obtain the DNC emails from "Russian hackers." Assange got the emails by other means than the reported Russian hack of the DNC. With no Russian hacks providing the emails to Assange, the Trump-Russia-Wikileaks Collusion narrative collapses. We don't need any analysis by William Binney about download speeds to know this. Crowdstrike and the DNC already told us about it on June 13, 2016. However, we eventually found out that the emails Assange was going to publish in time for the Democratic National Convention were from the DNC's email server. This was a problem for the DNC. Now, I will give you my impression of the DNC's and Crowdstrike's solution to this problem, based upon what we know right now. It is subject to change as more verfiable information becomes public.

My explanation for the absence of stolen emails in the DNC/Crowdstrike report to the media is this: If the DNC people had known that Julian Assange of Wikileaks had the DNC emails on June 12, 2016, then the DNC/Crowdstrike media release would have included accusations against the Russians for stealing all the emails. Neither the DNC people, nor the Crowdstrike people had access to the information about Assange possessing the DNC emails on June 12, 2016, therefore the emails were not listed as having been stolen by "Russian hackers" in the Crowdstrike report to the media. The claim of Russians stealing the DNC emails was done immediately AFTER DNC and Crowdstrike people learned of Assange having the emails, and preparing to publish them. Let me repost, below, the key sentence in this paragraph for all of you to ponder.

If the DNC people had known that Julian Assange of Wikileaks had the DNC emails on June 12, 2016, then the DNC/Crowdstrike media release would have included accusations against the Russians for stealing all the emails.

I think the above sentence tells us all we need to know about this matter unless someone wants to provide the public with some evidence of what actually happened. Until then, the sentence above is my position about how we arrived at where we are today about this alleged Russian hack of the DNC network.

We will revisit some of these issues in the upcoming review of Crowdstrike's engagement by the DNC and include some references about the stolen opposition research files, and what they mean, in The Amazing Adventures of Fusion GPS and The Cyber Security Report that Makes You Go...."HUH?".  Enough has been learned by a time-consuming effort to research the work Crowdstrike did for the DNC to be able to support an opinion about just how effective Crowdstrike was.

Most readers will be surprised to learn that most of the emails published by Wikileaks could have been kept secret if only fundamental things had been done on the first day of the engagement. There will be more covered on this aspect of the affair in the upcoming The Cyber Security Report that Makes You Go..."HUH?"

 

 TIMELINE OF THE ALLEGED RUSSIAN HACK

MONTH/DATE

DESCRIPTION OF EVENT

APRIL 2016

Hillary Clinton's campaign and the DNC hire Fusion GPS to find dirt on Donald Trump from Russian officials, including Russian intelligence, the FSB. A lawyer from Perkins Coie lawfirm advised DNC to hire Fusion GPS. When the alleged Russian hack of the DNC is revealed to the media and the public, we will be told by "experts" that the Russian hackers stole the Democrats' opposition research about Trump because the Russians didn't know much about Trump. (5) Yet Hillary is spending millions to get dirt on Trump from...RUSSIANS while Russians steal the DNC opposition research because they don't know anything about Trump. You can't make up this kind of goofy story.

APRIL 2016

Amy Dacey is alerted to hacker activity on the DNC network and responds by calling the Perkins Coie law firm. Perkins Coie arranges for Crowdstrike to eliminate the hackers from the DNC network.

MAY 2016

Crowdstrike works through the month to eliminate the alleged Russian hack. A review of their work will be included in a forthcoming article, but, as a tease, let's consider this: All through Crowdstrike's efforts to eliminate the alleged hack, the DNC employees kept working on the same compromised computers. This means that Russian hackers continued to "monitor" and "read" all the emails produced by DNC personnel. These emails would include those that exposed the scheme to eliminate Old Man Sanders from the nomination. We are supposed to believe that the DNC people didn't care if Russians watched them write emails about rigging the Democratic primaries. All of these emails wind up at Wikileaks before June 12, 2016.

JUNE 10, 2016 THROUGH JUNE 12, 2016

Crowdstrike finally expels the "Russian hackers" from the DNC's network. Crowdstrike and DNC personnel work to prepare an exclusive interview and briefing to Ellen Nakashima of the Washington Post. Approximately 75% of the emails stolen by the hackers were sent and received by DNC during the 40 days of Crowdstrike's initial engagement in May-June 2016. (6)

JUNE 10, 2016

After observing the hackers remove thousands of megabytes of documents from the DNC over more than 30 days, and watching the hackers enjoy total access to the email server, Crowdstrike management decides it is time to contain the hackers and stop any further document losses, which are already catastrophic. Crowdstrike was busy trying to find out who was doing it rather than limit DNC's losses. (7)

 

JUNE 11, 2016---JUNE 12, 2016

Omar Mateen allegedly attacks a crowd at the Pulse nightclub in Orlando, Florida, killing about 50 people and wounding more. Mateen's father, Seddique Mateen, is a perpetual candidate for President of Afghanistan and an occasional guest of the State Department in Washington, DC, and is an FBI informant. The alleged mass shooting occupies most of the media coverage during the week.

 

JUNE 12, 2016

After the DNC management and Crowdstrike meet after Crowdstrike finally kicks the hackers out of the DNC's network, Crowdstrike wants the FBI called in so Crowdstrike can give the FBI the attribution of the hack to the Russian government, but DNC refuses the FBI access to the network. They both agree on giving a media exclusive to Ellen Nakashima of the Washington Post. (8)

 

 

JUNE 12, 2016

Julian Assange of Wikileaks is interviewed on ITV in London by Robert Preston. Assange discusses having emails about Hillary Clinton, but does not specify where the emails originated. 

 

JUNE 13, 2016

The DNC and Crowdstrike meet with Ellen Nakashima. The link to her article is below in the footnotes.

JUNE 14, 2016

The Ellen Nakashima article is published. Crowdstrike management start writing their opus about the hack they let run wild for about 40 days. More on this in the next segment.

 FOOTNOTES AND EMBEDDED VIDEOS LINKS TO ARTICLES WITH FOOTNOTES

 

 

 

 

(1). Lawrence, Patrick: A New Report Raises Big Questions About Last Year's DNC Hack, The Nation (Website), August 9, 2017. This article does a good job covering the reason why former NSA executive, William Binney, of Veteran Intelligence Professionals for Sanity, thinks the theft of the DNC emails was the act of a disgruntled employee or some other insider.

 

THE NATION

 

(2). Lawrence, Patrick: A New Report Raises Big Questions About Last Year's DNC Hack, The Nation (Website), August 9, 2017.

 

USE LINK ABOVE FOR FOOTNOTE 1

 

(3). Savage, Charlie: Assange, Avowed Foe of Clinton, Timed Email Release for Democratic Convention, New York Times, July 26, 2016. Savage zeroes in on the error of Robert Preston of ITV and assesses that was the reason for the interview getting only "scattered attention" in the media: "Mr. Assange's remarks last month (June 2016) received only scattered attention, in part because in the interview, Mr. Preston appeared to mistakenly assume that Wikileaks had obtained still-undisclosed emails from the private server Mrs. Clinton used while Secretary of State and kept cutting Mr. Assange off to ask about it." In the next paragraph, Savage explains how this lapse in the interview hid the fact that Assange was talking about having DNC emails: "But it now seems clearer that Mr. Assange was trying to talk about the Democratic National Committee emails."

 

CHARLIE SAVAGE

 

(4). Nakashima, Ellen: Russian Government Hackers Penetrated DNC, Stole Opposition Research on Trump, Washington Post, June 14, 2016. There were two references in the Nakashima article, based entirely on her meeting with DNC and Crowdstrike managers. The first was in the second paragraph ("The intruders so thoroughly compromised the DNC's system that they also were able to read all email and chat traffic, said DNC officials and the security experts (Crowdstrike))." The second reference to what happened to the emails is found further into the article ("One group, which Crowdstrike had dubbed Cozy Bear, had gained access last summer and was monitoring the DNC's email and chat communications, Alperovich said.") The name Alperovich refers to Dmitri Alperovich, Chief Technology Officer at Crowdstrike.

 

ELLEN NAKASHIMA

 

(5). Nakashima, Ellen: Russian Government Hackers Penetrated DNC, Stole Opposition Research on Trump, Washington Post, June 14, 2016. This part of Ms. Nakashima's article did not mention that the Russians had plenty of open source material about Trump available in the open market, including Trump's own books, such as The Art of the Deal and a more recent book that set forth what Trump would do as President. We have already heard about the "Peegate" dossier that allegedly Russian government officials and spies provided to ex-MI-6 agent, Christopher Steele, who ran the MI-6 Russia desk for years and has a thick file in the old KGB vaults somewhere. Since Russian government officials allegedly gave Steele the dossier information, including the claim Putin was already blackmailing Trump about "Peegate," apparently the Russians already knew all they needed to know about Trump, and didn't need to hack the DNC to get more, particularly Warren Flood's stuff that was tame in comparison to "Peegate."

 

USE LINK ABOVE FOR FOOTNOTE 4

 

(6). Liberty Unlimited Staff Report: Strange, 75% of Leaked Emails Were Written AFTER DNC Knew Its Server was Hacked, November 7, 2017. There will be more about this in the next segment, Crowdstrike: The Cyber Security Report that Makes You Go..."HUH?"

75% of DNC EMAILS

 

(7). Ritter, Scott: Crowdstrike: Making it up as They Go Along?, Medium.com, August 30, 2017.

 

SCOTT RITTER

 

(8). Ritter, Scott: Crowdstrike: Making it up as They Go Along?, Medium.com, August 30, 2017.

 

USE LINK ABOVE FOR FOOTNOTE 7

 

 

 ELECTION INDEX

 

COLLUSION INDEX