Volkskrant en Nieuwsuur Fake News over ‘Russische hacks…..’

Mensen, verdere woorden van mij zijn overbodig bij dit verduidelijkende artikel over het nepnieuws van Huib Modderkolk dat de Volkskrant en Nieuwsuur brachten, nepnieuws over zogenaamde ‘Russische hacks…….’

De Stille Waarheid

Wat
de AIVD en de media je niet vertellen over de ‘Russische hacks’

POSTED
ON 
29
JANUARY 2018
 BY DE
STILLE WAARHEID

De
Nederlandse inlichtingendiensten AIVD en de MIVD* blijken een
belangrijke rol te hebben gespeeld bij het FBI-onderzoek naar
‘Russische beïnvloeding’ van de Amerikaanse verkiezingen.
Althans, als we 
Nieuwsuur en
de 
Volkskrant mogen
geloven. Volgens deze ‘betrouwbare’ media gaven de Nederlandse
inlichtingendiensten de Amerikanen ‘cruciale informatie’ die zij
hadden onderschept door de hackgroep Cozy Bear te hacken. Er wordt
geclaimd dat deze hackgroep ‘in opdracht van de Russische overheid’
verschillende Amerikaanse overheidsinstanties zou hebben gehackt.
Keiharde claims, maar er worden opmerkelijk genoeg geen bewijzen
getoond aan de Nederlandse burger. 


Waarom blijven Nederlandse
journalisten aan de Amerikaanse anti-Rusland retoriek vast houden, en
waarom komt dit verhaal nu pas naar buiten? Bevinden we ons te midden
van een cyberoorlog met Rusland, of is hier iets anders aan de hand?

Universiteit

Laten
we beginnen bij het begin. Volgens Nieuwsuur en de Volkskrant heeft
de AIVD in de zomer van 2014 het netwerk van een universiteit in
hartje Moskou gehackt, waardoor ze de hackgroep ‘Cozy Bear’ in de
gaten konden houden. Die zouden daar namelijk – ‘in opdracht van
de Russische overheid’ – grote hackaanvallen uitvoeren op
verschillende Amerikaanse instanties.

Maar
hoe snel het is vergeten: een van de eerste onthullingen van
NSA-klokkenluider Edward Snowden had te maken met de Amerikaanse
inlichtingendienst NSA die een grote Chinese universiteit had
gehackt, wat in juni 2013 door de South China Morning Post
werd 
gepubliceerd. Dit
bericht werd overigens ook door de 
NOS en
de 
Volkskrant gepubliceerd.
Zou de Russische regering echt een hackoperatie laten uitvoeren
vanuit een belangrijke universiteit in het centrum van Moskou,
terwijl het toen al een jaar bekend was dat de NSA zich richtte op
universitaire netwerken in het buitenland? Hier klopt iets niet, en
dit is zeker niet het enige merkwaardige aan het hackverhaal van
Nieuwsuur en de Volkskrant.

Waarschuwingen

Volgens
de media werden de waarschuwingen van de AIVD aan de Amerikaanse
inlichtingendiensten op prijs gesteld maar – opmerkelijk genoeg –
verder niks mee gedaan. Nieuwsuur meldt: ”Waarom de hacks bij de
DNC ondanks de Nederlandse waarschuwingen zo lang kunnen doorgaan, is
niet duidelijk.”

Het
idee dat de VS het netwerkverkeer van een grote Russische
universiteit in het centrum van de hoofdstad Moskou niet al
nauwlettend in de gaten hield, is al onwaarschijnlijk genoeg, maar
het idee dat ze niets deden, terwijl ze wisten dat de hackers in het
netwerk van overheidsinstanties zaten, en e-mails en bestanden van
politieke leiders stalen, is wel erg vergezocht. Rusland staat
bovenaan de lijst van doelwitten van de Verenigde Staten. Het verhaal
dat de Amerikaanse inlichtingendiensten niets deden ondanks de
waarschuwingen, lijkt een poging te zijn om de tijdlijn van het
lekken te verklaren. De e-mails van DNC werden namelijk tussen
januari 2015 en 25 mei 2016 gehackt en gelekt. Terwijl er wordt
geclaimd dat de AIVD sinds 2014 de hackgroep in de gaten hield. Om
dit onzinnige verhaal te laten kloppen, wordt er gedaan alsof de VS
de Nederlandse waarschuwingen negeerde, om zo uit te leggen hoe de
hackers over zo’n lange periode ongestoord hun werk konden doen.

Snowden*

Verder
wordt er geprobeerd het Nederlandse AIVD-hackteam als onafhankelijk
uit te beelden, los van de NSA, terwijl de AIVD een volwaardige
externe partner is van de NSA, die elk detail van zijn
organisatiestructuur, capaciteiten, netwerken, systemen en personeel
aan de NSA onthult in ruil voor geavanceerde analytische
mogelijkheden, verbeteringen en technologische ondersteuning. Dit
blijkt o.a. uit de gegevens die Edward Snowden in 2013 heeft
geopenbaard.


Wikileaks

Als
we de belangrijkste gehackte emails naast elkaar leggen, en daarbij
de media-aandacht hierover, zien we een opmerkelijk patroon naar
voren komen. Terwijl er in de westerse media vanaf het begin
vooral gespeculeerd wordt over de bron van de gelekte emails, praten
de Russische, Chinese en internationale alternatieve media vooral
inhoudelijk over de emails. Zo heeft Nieuwsuur Julian Assange, de
oprichter van Wikileaks, maar één keer geïnterviewd, en zoals
verwacht gingen de vragen voornamelijk over de bron van de
gehackte emails. Met, natuurlijk, een wijzende vinger naar Rusland.
Inhoudelijke vragen werden nagenoeg niet gesteld. Bekijk hieronder de
beelden.

Reactie
Rusland

De
berichten van de Nederlandse media zorgen alleen maar voor een
verdere stimulering van de anti-Russische hysterie in het Westen,”
zei een woordvoerder van het Kremlin, Dmitry Peskov afgelopen
vrijdag. “De Nederlandse kranten voeden de anti-Russische hysterie,
die plaatsvindt in de Verenigde Staten, alleen maar verder op – het
is geen erg nobele activiteit, maar in ieder geval willen we u eraan
herinneren dat wij door de Nederlandse inlichtingendiensten geen
verklaringen hebben gezien of gehoord met betrekking tot dit punt.
Het is ook niet betrouwbaar om de informatie van de Nederlandse
kranten aan te halen, “voegde Peskov toe.

Referendum
sleepwet

We
moeten als burger met opmerkelijke verhalen als deze extreem
voorzichtig zijn, vooral als ze op cruciale momenten uit anonieme
bronnen komen en ‘toevallig’ de belangen behartigen van de
inlichtingendiensten. Er wordt ons verteld over het bestaan van
videobeelden waarop de hackers te zien zijn, maar we zullen die nooit
te zien krijgen. We moeten maar geloven dat het bestaat. Net zoals we
de woorden van de anonieme bronnen waar Nieuwsuur en de Volkskrant
zich op baseren, maar moeten accepteren, ook al zullen ze geen enkel
bewijs leveren die de claims ondersteunen. Dit is precies hoe
regelrechte, gemakkelijk bewijsbare desinformatie wordt verspreidt. 

Laten we niet vergeten dat het referendum over de sleepwet over een
paar maanden plaats zal vinden in Nederland. Onze overheid en
inlichtingendiensten zullen alle middelen inzetten om de bevolking te
overtuigen dat deze wet nodig is. Blijkbaar is vage informatie
verspreiden die niet te verifiëren valt, een onderdeel van deze
strategie. Na het lezen van honderden reacties op de publicaties van
de NOS en de Volkskrant, geloven wij niet dat de Nederlandse
bevolking hier zomaar in zal trappen. Sterker nog, steeds meer
burgers in Nederland worden kritischer en begrijpen dat een claim
zonder bewijs, enkel een claim blijft.

* Edward Snowden is een voormalig CIA- en NSA medewerker die in 2013 documenten naar buiten bracht die vele Amerikaanse staatsgeheimen onthulden. Hieruit bleek dat de Amerikaanse inlichtingendienst, de NSA – door middel van een soort sleepnet -grootschalig de Amerikaanse bevolking bespioneerde. Later bracht hij ook andere zaken aan het licht. Zo heeft hij onder andere onthuld dat de Nederlandse inlichtingendiensten, de AIVD en de MIVD in opdracht van de Amerikanen werken en niet zelfstandig functioneren.

Zie ook:

Dutch ‘Cozy Bear’ Farce Does Not Show DNC Emails Were Hacked By Russians

10 Reasons The Dutch-Russia Hacking Story Is Fake News‘ (via Stan van Houcke: ‘Volkskrant Fake News 3’)

Pompeo (CIA opperhoofd met koperen fluit): heeft alle aanwijzingen dat Rusland de midterm verkiezingen zal manipuleren……‘ (een eerder bericht van deze dag, zie het grote aantal links in dat bericht, betreffende de leugensoap ‘Russiagate’)

Sleepwet: vrijgegeven documenten bewijzen dat de VS gewone burgers bespioneert >> zie ons voorland…….

‘Fake News’ hysterie willens en wetens gelanceerd om sociale media tot zwijgen te brengen, Rusland te demoniseren en daarmee de waarheid te verbergen……..

De Russiagate samenzweringstheorie dient de machthebbers……… 

WannaCry niet door Noord-Korea ‘gelanceerd!’

CounterPunch bracht afgelopen woensdag een
artikel waarin gehakt wordt gemaakt van de bewering dat Noord-Korea
achter de WannaCry ‘cyberaanval’ zou zitten……. Homeland
Security (DHS) adviseur Tom Bossart kwam een paar weken geleden met deze waanzinnige claim (op 19 december 2017). Met deze claim moet het publiek nog verder worden opgezweept in de richting van een (illegale) oorlog tegen Noord-Korea…….

Bewijzen werden weer niet geleverd,
sterker nog: Gregory Elich, de schrijver van het hierna opgenomen
artikel toont middels een indrukwekkend aantal feiten aan dat
Noord-Korea niet achter deze cyberaanval kan zitten, zoals
Noord-Korea ook de Sony hack niet heeft uitgevoerd, de hack waarbij
Contopee malware werd gebruikt door de Lazarus Group….

Zoals eerder gesteld: het is duidelijk dat de Trump
administratie Noord-Korea zoveel mogelijk in een kwaad daglicht wil
stellen en ook deze beschuldiging is gericht op het angst- en
haatzaaien voor resp. tegen Noord-Korea……

De landen die het meest getroffen werden door WannaCry waren Rusland en China; waarom zou Noord-Korea deze landen aanvallen, het gaat immers om de laatste landen die het nog opnemen voor Noord-Korea??!!!

Het is even een zit, maar daarna zal
niemand je nog overtuigen dat Noord-Korea achter WannaCry zit:

The
WannaCry Cyberattack: What the Evidence Says and Why the Trump
Administration Blames North Korea

Photo by Blogtrepreneur | CC BY 2.0

by GREGORY
ELICH
JANUARY
3, 2018

On
December 19, in a Wall Street Journal editorial that drew much
attention, Homeland Security Advisor Tom Bossert asserted that North
Korea was “directly responsible” for the WannaCry cyberattack
that struck more than 300,000 computers worldwide. The virus
encrypted files on infected computers and demanded payment in return
for supposedly providing a decryption key to allow users to regain
access to locked files. Bossert charged that North Korea was “using
cyberattacks to fund its reckless behavior and cause disruption
across the world.” 
[1]

At
a press conference on the same day, Bossert announced that the
attribution was made “with evidence,” and that WannaCry “was
directed by the government of North Korea,” and carried out by
“actors on their behalf, intermediaries.” 
[2] The
evidence that led the U.S. to that conclusion? Bossert was not
saying, perhaps recalling the ridicule that greeted the FBI and
Department of Homeland Security’s misbegotten report on the hacking
of the Democratic National Committee.

The
centerpiece of the claim of North Korean culpability is the
similarity in code between the Contopee malware, which opens backdoor
access to an infected computer, and code in an early variant of
WannaCry. 
[3]

Contopee
has been linked to the Lazarus group, a cybercrime organization that
some believe launched the Sony hack, based on the software tools used
in that attack. Since North Korea is widely considered to be behind
the cyberattack on Sony, at first glance that would appear to seal
the argument.

It
is a logical argument, but is it founded on valid premises? Little is
known about Lazarus, aside from the operations that are attributed to
it. The link between Lazarus and North Korea is a hypothesis based on
limited evidence. It may or may not be true, but the apparent linkage
is far weaker than mainstream media’s conviction would have one
believe. Lazarus appears to be an independent organization possibly
based in China, which North Korea may or may not have contracted to
perform certain operations. That does not necessarily mean that every
action – or even any action at all – Lazarus performs is at North
Korea’s behest.

In
Bossert’s mind as well as that of media reporters, Lazarus – the
intermediaries Bossert refers to – and North Korea are synonymous
when it comes to cyber operations. North Korea gives the orders and
Lazarus carries them out. James Scott, a senior fellow at the
Institute for Critical Infrastructure Technology, notes that
“speculation concerning WannaCry attributes the malware to the
Lazarus Group, not to North Korea, and even those connections are
premature and not wholly convincing. Lazarus itself has never been
definitively proven to be a North Korean state-sponsored advanced
persistent threat (APT); in fact, an abundance of evidence suggests
that the Lazarus group may be a sophisticated, well-resourced, and
expansive cyber-criminal and occasional cyber-mercenary collective.”
Furthermore, Scott adds, the evidence used to tie Lazarus to North
Korea, “such as an IP hop or some language indicators, are
circumstantial and could even be intentional false flags” to
misdirect investigators. 
[4]

Whether
an association exists or not between Lazarus and North Korea has
little meaning regarding a specific attack. Joseph Carson of Thycotic
emphasizes “that it is important to be clear that [Lazarus] is a
group and motives can change depending on who is paying. I have found
when researching hacking groups they can one day be working for one
government under one alias and another using a different alias. This
means that association in cyberspace means nothing.” 
[5]

It
is considered a particularly damning piece of evidence that some of
the tools used in an early variant of WannaCry share characteristics
with those deployed in the cyberattack on Sony. 
[6] However,
there is ample cause for doubting North Korea’s role in the Sony
hack, as I have written about before. 
[7] Following
the Sony breach, IT businessman John McAfee revealed that he had
contact with the group that attacked Sony. “It has to do with a
group of hackers” motivated by dislike of the movie industry’s
“controlling the content of art,” he said, and the FBI was wrong
in attributing the attack to North Korea. 
[8]

If
attribution of the Sony hack to North Korea does not hold up, then
linkage based on tool usage falls apart.

Once
malware is deployed, it often appears for sale on the Dark Web, where
it can be purchased by cybercriminals. The reuse of code is a
time-saving measure in building new threats. Indeed, malware can find
its way onto the market quite rapidly, and almost as soon as WannaCry
was wreaking havoc back in May, it was reported that “researchers
are already finding variants” of WannaCry “in the wild.” 
[9]

According
to Peter Stephenson of SC Media, “The most prevailing [theory] uses
blocks of code that were part of known Korean hacks appearing in the
WannaCry code as justification for pinning the attacks on NK. That’s
really not enough. These blocks of code are readily available in the
underground and get reused regularly.” 
[10]

Commonality
of tool usage means less than we are led to believe. “While malware
may initially be developed and used by a single actor,” Digital
Shadows explains, “this does not mean that it will permanently
remain unique to that actor. Malware samples might be accidentally or
intentionally leaked, stolen, sold, or used in independent operations
by individual members of the group.” 
[11]

Shared
code is not the same as attribution. Code can be rewritten and erased
by anyone, and shared code is often reused,” observes Patrick
Howell O’Neill of Cyberscoop. “The same technique could
potentially be used to frame another group as responsible for a hack
but, despite a lot of recent speculation, there is no definitive
proof.” 
[12]

None
of the shared code was present in WannaCry’s widespread attack on
May 12. Although it is more likely than not that the same actor was
behind the early variants of WannaCry and the May version, it is not
certain. Alan Woodward, cybersecurity advisor to Europol, points out,
“It is quite possible for even a relatively inexperienced group to
obtain the malicious WannaCry payload and to have repackaged this.
Hence, the only thing actually tying the May attacks to the earlier
WannaCry attacks is the payload, which criminals often copy.” 
[13]

The
most devastating component WannaCry utilized in its May 12 attack is
EternalBlue, an exploit of Windows vulnerabilities that was developed
by the National Security Agency and leaked by Shadow Brokers. The NSA
informed Microsoft of the vulnerability only after it learned of the
software’s theft. According to Bossert, the NSA informs software
manufacturers about 90 percent of the time when it discovers a
vulnerability in operating software. It keeps quiet about the
remaining ten percent so that it can “use those vulnerabilities to
develop exploits for the purpose of national security for the
classified work we do.” 
[14] Plainly
put, the NSA intentionally leaves individuals and organizations
worldwide exposed to potential security breaches so that it can
conduct its own cyber operations. This is less than reassuring.

The
May variant of WannaCry also implemented DoublePulsar, which is a
backdoor implant developed by the NSA that allows an attacker to gain
full control over a system and load executable malware.

The
two NSA-developed components are what allowed WannaCry to turn
virulent last May. After loading, EternalBlue proceeds to infect
every other vulnerable computer on the same network. It
simultaneously generates many thousands of random IP addresses and
launches 128 threads at two-second intervals, seeking vulnerabilities
in computers that it can exploit at each one of the generated
external IP addresses.
[15]

China
and Russia were among the nations that were most negatively impacted
by the malware. 
[16] WannaCry
initially targeted Russian systems, which would seem an odd thing for
North Korea to do, given that Russia and China are the closest things
it has to allies. 
[17]

Digital
Shadows reports that “the malware appeared to spread virtually
indiscriminately with no control by its operators,” and a more
targeted approach “would have been more consistent with the
activities of a sophisticated criminal outfit or a
technically-competent nation-state actor.” 
[18]

Flashpoint
analyzed the ransom note that appeared on infected computers. There
were two Chinese versions and an English version. The Chinese texts
were written by someone who is fluent, and the English by someone
with a strong but imperfect command of English. Ransom notes in other
languages were apparently translated from the English version using
Google translator. 
[19] It
has been pointed out that this fact does not disprove the U.S.
attribution of North Korea, as that nation could have hired Chinese
cybercriminals. True enough, but then North Korea does not have a
unique ability to do so. If so inclined, anyone could contract
Chinese malware developers.  Or cybercriminals could act on
their own.

Lazarus
and North Korean cyber actors have a reputation for developing
sophisticated code. The hallmark of WannaCry, however, is its sheer
sloppiness, necessitating the release of a series of new versions in
fairly quick succession. Alan Woodward believes that WannaCry’s
poorly designed code reveals that it had been written by “a less
than experienced malware developer.” 
[20]

Important
aspects of the code were so badly bungled that it is difficult to
imagine how any serious organization could be responsible.

IT
security specialists use virtual machines, or sandboxes, to safely
test and analyze malware code. A well-designed piece of malware will
include logic to detect the type of environment it is executing in
and alter its performance in a virtual machine (VM) environment to
appear benign. WannaCry was notably lacking in that regard. 
“The authors did not appear to be concerned with thwarting
analysis, as the samples analyzed have contained little if any
obfuscation, anti-debugging, or VM-aware code,” notes LogRhythm
Labs. 
[21]

James
Scott argues that “every WannaCry attack has lacked the stealth,
sophistication, and resources characteristic of [Lazarus sub-group]
Bluenoroff itself or Lazarus as a whole. If either were behind
WannaCry, the attacks likely would have been more targeted, had more
of an impact, would have been persistent, would have been more
sophisticated, and would have garnered significantly greater
profits.” The EternalBlue exploit was too valuable to waste “on a
prolific and unprofitable campaign” like the May 12 WannaCry
attack. By contrast, Bluenoroff “prefers to silently integrate into
processes, extort them, and invisibly disappear after stealing
massive fiscal gains.” 
[22]Bogdan
Botezatu of Bitdefender, agrees. “The attack wasn’t targeted and
there was no clear gain for them. It’s doubtful they would use such
a powerful exploit for anything else but espionage.” 
[23]

WannaCry
included a “kill switch,” apparently intended as a poorly thought
out anti-VM feature. “For the life of me,” comments Peter
Stephenson, “I can’t see why they might think that would
work.” 
[24]When
the software executes it first attempts to connect to a hostname that
was unregistered. The malware would proceed to run if the domain was
not valid. A cybersecurity researcher managed to disable WannaCry by
registering the domain through NameCheap.com, shutting down with ease
the ability of WannaCry to infect any further computers. 
[25]

Once
WannaCry infected a computer, it demanded a ransom of $300 in bitcoin
to release the files it had encrypted. After three days, the price
doubled. The whole point of WannaCry was to generate income, and it
is here where the code was most inept.

Ideally,
ransomware like WannaCry would use a new account number for each
infected computer, to better ensure anonymity. Instead, WannaCry
hard-coded just three account numbers, which basically informed
authorities what accounts to monitor. 
[26] It
is an astonishing botch.

Incredibly,
WannaCry lacked the capability of automatically identifying which
victims paid the ransom. That meant that determining the source of
each payment required manual effort, a daunting task given the number
of infected computers. 
[27]Inevitably,
decryption keys were not sent to paying victims and once the word got
out, there was no motivation for anyone else to pay.

In
James Scott’s assessment, “The WannaCry attack attracted very
high publicity and very high law-enforcement visibility while
inflicting arguably the least amount of damage a similar campaign
that size could cause and garnering profits lower than even the most
rudimentary script kiddie attacks.” Scott was incredulous over
claims that WannaCry was a Lazarus operation. “There is no logical
rationale defending the theory that the methodical [Lazarus], known
for targeted attacks with tailored software, would suddenly launch a
global campaign dependent on barely functional ransomware.” 
[28]

One
would never know it from news reports, but cybersecurity attribution
is rarely absolute. Hal Berghel, of the Department of Computer
Science at the University of Nevada, comments on the “absence of
detailed strategies to provide justifiable, evidence-based
cyberattribution. There’s a reason for that: there is none. The
most we have is informed opinion.”  The certainty with which
government officials and media assign blame in high-profile
cyberattacks to perceived enemies should at least raise questions.
“So whenever a politician, pundit, or executive tries to attribute
something to one group or another, our first inclination should
always be to look for signs of attribution bias, cognitive bias,
cultural bias, cognitive dissonance, and so forth. Our first
principle should be cui bono: What agendas are hidden? Whose
interests are being represented or defended? What’s the motivation
behind the statement? Where are the incentives behind the leak or
reportage? How many of the claims have been

substantiated
by independent investigators?” 
[29]

IT
security specialist Graham Cluley raises an important question. “I
think in the current hostile climate between USA and North Korea it’s
not unhelpful to retain some skepticism about why this claim might
have been made, and what may have motivated the claim to be made at
the present time.” 
[30]

To
all appearances, WannaCry was the work of amateurish developers who
got hold of NSA software that allowed the malware to spread like
wildfire, but their own code was so poorly written that it failed to
monetize the effort to any meaningful degree.

WannaCry
has its uses, though. The Trump administration’s public attribution
is “more about the administration’s message that North Korea is a
dangerous actor than it is about cybersecurity,” says Ross Rustici,
head of Intelligence Research at Cybereason. “They’re trying to
lay the groundwork for people to feel like North Korea is a threat to
the homeland.” 
[31] It
is part of a campaign by the administration to stampede the public
into supporting harsh measures or possibly even military action
against North Korea.

Notes:

[1] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[2] “Press
Briefing on the Attribution of the WannaCry Malware Attack to North
Korea,” Whitehouse.gov, December 19, 2017.

[3] “WannaCry
and Lazarus Group – the Missing Link?” SecureList, May 15, 2017.

[4] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[5] Eduard
Kovacs, “Industry Reactions to U.S. Blaming North Korea for
WannaCry,” Security Week, December 22, 2017.

[6] “WannaCry:
Ransomware Attacks Show Strong Links to Lazarus Group,” Symantec
Official Blog, May 22, 2017.

[7] Gregory
Elich, “Who Was Behind the Cyberattack on Sony?” Counterpunch,
December 30, 2014.

[8] David
Gilbert, Gareth Platt, “John McAfee: ‘I Know Who Hacked Sony
Pictures – and it Wasn’t North Korea,” International Business
Times, January 19, 2015.

[9] Amanda
Rousseau, “WCry/WanaCry Ransomware Technical Analysis,” Endgame,
May 14, 2017.

[10] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[11] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[12] Patrick
Howell O’Neill, “Researchers: WannaCry Ransomware Shares Code
with North Korean Malware,” Cyberscoop, May 15, 2017.

[13] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[14] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[15] Luke
Somerville, Abel Toro, “WannaCry Post-Outbreak Analysis,”
Forcepoint, May 16, 2017.

Sarah
Maloney, “WannaCry / WCry /WannaCrypt Attack Profile,”
Cybereason, May 16, 2017.

Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[16] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[17] “A
Technical Analysis of WannaCry Ransomware,” LogRhythm, May 16,
2017.

[18] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[19] Jon
Condra, John Costello, Sherman Chu, “Linguistic Analysis of
WannaCry Ransomware Messages Suggests Chinese-Speaking Authors,”
Flashpoint, May 25, 2017.

[20] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[21] Erika
Noerenberg, Andrew Costis, Nathanial Quist, “A Technical Analysis
of WannaCry Ransomware,” LogRhythm, May 16, 2017.

[22] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[23] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[24] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[25] Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[26] Jesse
Dunietz, “The Imperfect Crime: How the WannaCry Hackers Could Get
Nabbed,” Scientific American, August 16, 2017.

[27] Andy
Greenberg, “The WannaCry Ransomware Hackers Made Some Major
Mistakes,” Wired, May 15, 2017.

[28] James
Scott, “WannaCry Ransomware & the Perils of Shoddy Attribution:
It’s the Russians! No Wait, it’s the North Koreans!” Institute
for Critical Infrastructure Technology, May 18, 2017.

[29] Hal
Berghel, “On the Problem of (Cyber) Attribution,” Computer —
IEEE Computer Society, March 2017.

[30] Scott
Carey, “Should We Believe the White House When it Says North Korea
is Behind WannaCry?” Computer World, December 20, 2017.

[31] John
P. Mello Jr., “US Fingers North Korea for WannaCry Epidemic,”
Tech News World, December 20, 2017.

===================================

Zie ook: ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

       en: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

       en: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

      en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

      en: ‘Eichelsheim (MIVD) ‘waarschuwt voor agressie CIA en NAVO……….’

      en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

      en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘) Hierover zal ik wellicht later vandaag nog een bericht publiceren.

       en: ‘Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

Susan Sarandon (activist en acteur): Hillary Clinton was als presidentskandidaat gevaarlijker dan Trump………

Voor de uiteindelijke VS presidentsverkiezingen vorig jaar, voorspelden velen dat het buitenlandbeleid onder Hillary Clinton een heel stuk agressiever zou zijn dan onder Trump, deze richtte zich tijdens de campagne juist meer op het binnenland en stelde dat de VS zich in het buitenland niet in nieuwe ‘avonturen’ zou storten en dat hij de militairen naar huis zou halen (nadat hij IS van de aardbodem zou hebben gebombardeerd..)……..

Intussen weten we dat door ongegronde klachten, als zou Trump de VS verkiezingen hebben gewonnen door Russische manipulaties, Trump een groot deel van het buitenlandbeleid overlaat aan de geheime diensten CIA en NSA….. Voorts heeft Trump het Pentagon een veel zelfstandiger rol gegeven wat betreft inzet van militairen en materieel in het buitenland (ook heeft hij dagelijks 3 topmilitairen naast zich in het Witte Huis..)… M.a.w. Trump heeft onder druk van de geheime diensten en het militair-industrieel complex bakzeil gehaald……

Tyler Durden plaatste afgelopen dinsdag op Zero Hedge een artikel over deze zaak na publicatie van een interview met Susan Sarandon, acteur, plus milieu en anti-oorlog activist, afgelopen zondag in The Guardian.

Sarandon keerde zich tegen haar voormalige vriendin Clinton* en steunde kandidaat Jill Stein van de Green Party. Volgens Durden werd Sarandon na het verlies van Clinton bedreigd door ‘linkse democraten’, zelfs met verkrachting en de dood….. Dat men in de VS niet weet wat echt ‘links’ inhoud is al lang bekend, maar het valt me van Durden wel tegen, dat hij de psychopaten die achter Clinton stonden en staan ‘links’ noemt…… Zelfs de andere democratische kandidaat, Bernie Sanders, heeft maar heel weinig met links te maken, al zou zijn beleid een stuk beter hebben uitgepakt voor de grote onderlaag in de VS, dan dat van Clinton of het twitterende beest Trump……

Sarandon zou gezegd hebben dat Clinton gevaarlijker is dan Trump, iets dat volgens Sarandon niet waar is, maar waar ze geen bezwaar tegen heeft (dus ze staat pal achter deze ‘voor haar verzonnen uitspraak’)

Lees het volgende artikel en oordeel zelf:

Susan
Sarandon: Hillary Clinton Would’ve Been “More Dangerous”
Than Trump

by Tyler
Durden

Nov
28, 2017 10:52 AM

In
an interview with the 
Guardian published
Sunday night, actress Susan Sarandon – a noted anti-war and climate
progressive – described her former friend Hillary Clinton as “very
dangerous” in response to an interviewer’s question about why she
supported Green Party candidate Jill Stein.

Furthermore,
Sarandon, who has been the subject of vicious and persistent attacks
by leftists for supporting a third-party candidate that many blame,
wrongly, for throwing the election to Trump. She said she had to
change her phone number because – get this – angry Clinton
supporters left a torrent of death and rape threats on her voicemail.

Sarandon,
who fist became involved in activism as a young woman when she became
an early and vocal proponent of the anti-War movement in the late
1960s and early 1970s, even suggested that Clinton might’ve been
“more dangerous” than Trump.

Did
she really say that Hillary was more dangerous than Trump?

Not
exactly, but I don’t mind that quote,” she says.
 “I
did think she was very, very dangerous. We would still be fracking,
we would be at war [if she was president]. It wouldn’t be much
smoother. Look what happened under Obama that we didn’t notice.”

Though
she supported Clinton’s first bid for the senate in 2001, Sarandon
said her support for Clinton evaporated when the then-senator voted
in favor of the war in Iraq*.

It
is often overlooked that in 2001, Sarandon supported Hillary
Clinton’s run for the Senate. There are photos of them posing
chummily together, grinning. Then Clinton voted for the war in Iraq
and it all went downhill. 
During
the last election, Sarandon supported Bernie Sanders, then wouldn’t
support Clinton after she won the nomination, and now all the
moderates hate her, to the extent, she says, that she had to change
her phone number because people she identifies as Hillary trolls sent
her threatening messages. “I got from Hillary people ‘I hope your
crotch is grabbed’, ‘I hope you’re raped’. 
Misogynistic
attacks. Recently, I said ‘I stand with Dreamers’ [children
brought illegally to the US, whose path to legal citizenship – an
Obama-era provision – Trump has threatened to revoke] and that
started another wave.”

Wait,
from the right?

In
a jab at her critics on the left, Sarandon said she isn’t worried
about the threats or the criticism from people who bizarrely blame
her for throwing the election to Trump. Instead, she’s worried that
the left’s refusal to reckon with the true nature of the problem –
that the DNC rigged an election to favor a flawed, unpopular
candidate – will harm progressive causes in the long run.

Well,
that’s why we’re going to lose again if we depend on the DNC [the
Democratic National Committee]. Because the amount of denial … I
mean it’s very flattering to think that I, on my own, cost the
election. That my little voice was the deciding factor.”

Is
it upsetting to be attacked?

It’s
upsetting to me more from the point of view of thinking they haven’t
learned. I don’t need to be vindicated.”


But
it’s upsetting that they’re still feeding the same misinformation
to people. When Obama got the nomination, 25% of [Hillary’s] people
didn’t vote for him. Only 12% of Bernie’s people didn’t vote
for her.”


But
she didn’t advocate voting for Hillary! Come on.

Hmm?”


Didn’t
she advocate voting for Jill Stein?

I
didn’t advocate people voting for anything. I said get your
information, I’m going to vote for change, because I was hoping
that Stein was going to get whatever percentage she needed – but I
knew she wasn’t going to make the difference in the election.”

Luckily,
Sarandon said her friends have stood by her, at least.

Has
she lost friends over all this? “No. My friends have a right to
their opinions. 
It’s
disappointing but that’s their business. It’s like in the lead-up
to Vietnam, and then later they say: ‘You were right.’
 Or
strangely, some of my gay friends were like: ‘Oh, I just feel bad
for [Clinton]. And I said: ‘She’s not authentic. She’s been
terrible to gay people for the longest time. She’s an opportunist.’
And then I’m like: ‘OK, let’s not talk about it any more.’”

Still,
I think while there was vast political error on both sides, the
inability of Sarandon and her ilk to embrace the lesser of two evils
permitted the greater of the two evils to rise. 
And
yet I like Sarandon. It takes real courage to go against the mob. Her
inconsistencies are a little wild, but in the age of social-media
enforced conformity, I have never met anyone so uninterested in
toeing the line.

When
it comes to deportations, Sarandon said a hypothetical Clinton
administration probably have continued with Obama’s strategy of
“sneakily” deporting immigrants.

Given
his record on immigration and extrajudicial drone-enabled murder,
Sarandon said she was shocked that he won the Nobel Peace Prize.

It
seems absurd to argue that healthcare, childcare, taxation for the
non-rich wouldn’t be better now under President Clinton, and that’s
before we get to the threat of deportation hanging over millions of
immigrants. “
She
would’ve done it the way Obama did it,” says Sarandon, “
which
was sneakily.
 He
deported more people than have been deported now. How he got the
Nobel peace prize I don’t know. I think it was very important to
have a black family in the White House and I think some of the stuff
he did was good. He tried really hard about healthcare. But he didn’t
go all the way because of big pharma.”

This
isn’t the first time Sarandon has suggested that Clinton could be a
greater national security risk than Trump. She made similar comments
in June 2016, just as Clinton was clinching the nomination. At that
time, Trump’s “America First” foreign policy pledge – which
was based on a philosophy of noninterventionism – was arguably more
dovish than his rival.

Of
course, Trump has pivoted away from that stance since taking office,
authorizing more troop deployments in Afghanistan and threatening
North Korea with nuclear annihilation, chagrining many of his early
supporters.

=============================

* Sarandon brak met Clinton toen deze zich in 2001 voor de illegale oorlog tegen Afghanistan verklaarde. Durden noemt hier Irak, echter dat moet zoals gezegd Afghanistan zijn, de illegale oorlog tegen Irak begon in 2003. (overigens ook een illegale oorlog waar Clinton voorstander van was…..)

PS: vergeet niet dat Hillary Clinton zich tijdens de campagne uitsprak voor het eerste gebruik van kernwapens bij een aanval van de VS, waarmee zij het pad verliet, waar kernwapens ‘alleen dienden als afschrikkingswapen’, iets waar ook Trump zich nu ‘positief’ over uitlaat  (uiteraard droomden het Pentagon en presidenten als Johnson, Nixon, Reagan, Bush sr., Clinton en Bush jr, al jaren over een aanval door de VS met kernwapens……)

Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

Donna Brazile was ten tijde van de campagne van Hillary Clinton interim voorzitter was van de Democratic National Committee (DNC), het hoogste bestuursorgaan van de Democratische Partij. Zij bekleedde die functie daar de eerdere voorzitter Wasserman Schultz en Obama een wanbeleid hadden gevoerd en de organisatie met een grote schuld kwam te zitten….. Een schuld die Clinton voor macht in de organisatie inloste………

Brazile heeft een boek geschreven over deze tijd: “Hacks: The Inside Story of the Break-ins and Breakdowns That Put Donald Trump in the White House”. In tegenstelling tot Hillary fans, stelt Brazile dat Clinton tijdens de voorverkiezing (om de presidentskandidaat voor de Democratische Partij te bepalen) vals spel heeft gespeeld. Zoals al vaker op deze plek is gesteld, de documenten die dit aantoonden werden niet door de Russen gelekt maar door een medewerker van Clinton, die zo gefrustreerd was over het verraad van Clinton, dat hij de documenten lekte die dit aantoonden…….

Deze man, Seth Rich, werd daarna vermoord, zogenaamd tijdens een straatroof, echter waarbij zelfs de door Rich gedragen sieraden en geld niet werden gestolen…..

Brazile stelt dan ook dat ze daarna bang was voor haar leven, immers ook zij zag dat Clinton de boel belazerde en was het daar niet mee eens……. Brazile draagt haar boek mede op aan Seth Rich, die zij kende van haar werk voor de DNC.

Hier het ontluisterende verhaal geschreven door Tyler Durden, zoals door Anti-Media gebracht, eerder gepubliceerd op Zero Hedge:

Donna
Brazile Dedicates Her Book to “Patriot” Seth Rich

November
7, 2017 at 8:46 am

Written
by 
Tyler
Durden

(ZHE) — After
a leaked excerpt from her new book “Hacks: The Inside Story of the
Break-ins and Breakdowns That Put Donald Trump in the White House”
revealed that Donna Brazile 
feared
for her life 
after
the murder of former DNC employee Seth Rich, Axios** has reported that
Brazile provides more grist for what her former political allies have
dismissed as “right wing conspiracy theories” in the book’s
introduction.

Nestled
among the usual platitudes about thanking friends and family, Brazile
dedicates her book to Rich’s memory, describing him as a close
colleague and “patriot.”

Rich
was murdered in July 2016, two weeks before Wikileaks released a
trove of emails stolen from the DNC’s servers that, among other
embarrassing details, suggested that the DNC was engaged in
widespread rigging of the 2016 Democratic primary to favor
“front-runner” Hillary Clinton.

In
loving memory of my father, Lionel Brazile Sr.; my beloved sister,
Sheila Brazioutlanle; my fearless uncles Nat, Floyd, and Douglas;
Harlem’s finest, my aunt Lucille; my friend and mentor, David
Kaufmann; my DNC colleague and patriot, Seth Rich; and my beloved
Pomeranian, Chip Joshua Marvin Brazile (Booty Wipes). I miss y’all.”

Rich,
27, a former data analyst at the DNC, was fatally shot while walking
home late at night in Washington, D.C. The police believe the
shooting was a robbery gone wrong. 
But
Brazile says in her book that she was “haunted” by Rich’s death
because she feared shadowy elements associated with the Clinton
campaign may have played a role in his death as retribution for
leaking the emails.

As
Newsweek points out, media reports had characterized Rich as a
low-level staffer, and his parents wrote in an opinion piece for The
Washington Post (WaPo) in May claiming the idea that their son leaked the
emails to Wikileaks was ridiculous because his position didn’t
grant him access to sensitive data.

Brazile
mentioned Rich during a Sunday appearance on ABC News’s This Week
with George Stephanopouloson Sunday. She told the host about her
critics: “They don’t know what it was like to be over the DNC
during this hacking. They don’t know what it’s like to bury a
child. I did: Seth Rich.”

During
the interview, Brazile softened her claims that the DNC rigged the
primary (though, tellingly, party leaders have said they will
reexamine the role of “joint-fundraising agreements” which
Brazile alleged helped the Clinton campaign assert financial
dominance over the DNC). She also said that her critics in the party
can “go to hell.”

I’m
not on the payroll, George. I care about my country. I care about our
democracy,” Brazile said. “And I say go to hell, because why am I
supposed to be the only person that is unable to tell my story?”

Through
spokesman Brad Bauman, the Rich family said in a statement, “Since
Seth was murdered, Donna Brazile has been a great friend to the Rich
family and has been extremely supportive of the family’s efforts to
find Seth’s killers.”

Of
course, Democrats have lined up to rebut Brazile’s claims. More
than 100 former Clinton campaign aids signed an open letter accusing
Brazile of falling for “Russia-fueled propaganda” in what appears
to be a feeble attempt to discredit her.

Already,
a trove of bombshell allegations included in the book have been
widely reported thanks to leaked excerpts, and a teaser chapter that
Brazile published as an essay in 
Politico.
For example, Brazile revealed that she considered replacing Clinton
and running mate Tim Kaine with Joe Biden and Corey Booker after
Clinton fainted at the 9/11 memorial. She also levied accusations
of 
sexism and racism at
former Clinton staffers, and – most shockingly of all – revealed
that the Clinton campaign took advantage of Debbie Wasserman
Schultz’s absentee leadership of the party to make the DNC
financially dependent on Clinton.

Glenn Greenwald 

@ggreenwald

Fox is promoting a Wednesday night interview on Tucker Carlson’s show with . . . Donna Brazile.

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

* Zie: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

** Axios is een nieuws en actualiteiten website in de VS.

Zie ook: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

       en: ‘FBI, de spin in het Russiagate web……..

       en: ‘Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

Gerelateerd aan dit onderwerp:

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

       en: ‘Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

Campagne Clinton, smeriger dan gedacht…………

Naar nu blijkt heeft Hillary Clinton de macht over het Democratic National Committee (DNC) in 2015 in feite overgenomen, nadat ze dit comité redde met een financiële injectie uit het Hillary Victory Fund……

Het DNC had die tekorten te danken aan voormalig wanpresterend voorzitter Wasserman Schultz en het gebrek aan toezicht op dit comité door Obama.

Dat hare kwaadaardigheid Clinton de voorverkiezingen ten koste van de andere Democratische kandidaat Sanders op een heel smerige manier heeft gewonnen, was geen geheim, echter met deze nieuwe feiten wordt nog eens bewezen dat niet de Russen, maar juist het DNC en dan m.n. Clinton een wel heel smerig spel heeft gespeeld……… Niet vreemd dus, dat figuren als Seth Rich, die deel uitmaakte van het Clinton team, uit pure frustratie zaken hebben gelekt naar de pers…….

Donna
Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against
Bernie

Afbeeldingsresultaat voor Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie

November
2, 2017 at 10:18 am

Written
by 
Jake
Johnson

(COMMONDREAMS) — In
an explosive and “
deeply
disturbing

piece
for 
Politico Magazine on
Thursday, former interim chair of the Democratic National Committee
(DNC) Donna Brazile drew upon her brief experience at the
organization’s helm to reveal the extent to which the 2016
nomination process was “rigged” in favor of former Secretary of
State Hillary Clinton.

In
her account, Brazile details the deep “internal corruption” of
the DNC, the role the ostensibly neutral governing body played as a
“fundraising clearing house” for the Clinton team, and how those
dynamics unfairly handicapped primary challenger Bernie Sanders.

Many
of the DNC’s most deeply embedded issues, Brazile notes, spring
both from former chair Debbie Wasserman Schultz’s poor management
and former President Barack Obama’s neglect, which left the
committee deeply in debt.

In
August 2015, the Clinton campaign—along with the joint fundraising
vehicle with the DNC, the Hillary Victory Fund—came to an agreement
with the committee to begin to pay off this debt, which had soared to
$24 million. In exchange, the DNC’s finances were placed “fully
under the control” of the Clinton team, “which seemed to confirm
the suspicions of the Bernie camp,” Brazile writes.

When
the party chooses the nominee, the custom is that the candidate’s
team starts to exercise more control over the party,” Brazile
observed. “This victory fund agreement, however, had been
signed…just four months after Hillary announced her candidacy and
nearly a year before she officially had the nomination.”

Brazile
goes on to describe the terms of the agreement, which she describes
as “unethical”:

The
agreement…specified that in exchange for raising money and
investing in the DNC, Hillary would control the party’s finances,
strategy, and all the money raised. Her campaign had the right of
refusal of who would be the party communications director, and it
would make final decisions on all the other staff. The DNC also was
required to consult with the campaign about all other staffing,
budgeting, data, analytics, and mailings.

Brazile
concludes the piece, which is an adapted excerpt from her forthcoming
book, by detailing a conversation she had with Sen. Bernie Sanders
(I-Vt.) shortly after she found the “cancer” at the heart of the
DNC—this so-called “Joint Fundraising Agreement.”

How
much control Brooklyn had and for how long was still something I had
been trying to uncover for the last few weeks. By September 7, the
day I called Bernie, I had found my proof and it broke my heart,”
Brazile writes. “I explained that the cancer was that she had
exerted this control of the party long before she became its
nominee….Bernie took this stoically. He did not yell or express
outrage. Instead he asked me what I thought Hillary’s chances
were.”

Unsurprisingly,
Brazile’s account immediately caught fire on social media,
provoking a mixture of outrage and vindication—particularly given
that it comes from a “
stalwart
establishment insider who 
admitted
to
 passing
debate topics to the Clinton team during her time as
CNN contributor.

Shame
on the DNC, on Hillary Clinton, and every Democratic operative
responsible for this bullshit. What a mess,” 
The
Intercept
‘s
Shaun King wrote on Twitter.

Shaun King 

@ShaunKing

If you ask ANYONE who is close to operations of the DNC today they will tell you that things are still a complete mess there financially. https://twitter.com/blakehounshell/status/926044671029268480 

Since
the election, it is not clear that the DNC has dealt with these
problems yet,” 
writes Clio
Chang of 
Splinter
News
,
building on King’s point. “Tom Perez was installed as DNC chair
over Keith Ellison, a move that was 
largely
seen
 as
giving Democratic elites more control over the party….The DNC is
not doomed to repeat the problems of the past, but from Brazile’s
account, it’s clear that the organization requires a major
reckoning.”

Nina Turner 

@ninaturner

Oooooweeee! “You can put truth in the river 5 days after lie, truth gone catch.” -Grandma

Thank you @donnabrazile https://www.politico.com/magazine/story/2017/11/02/clinton-brazile-hacks-2016-215774 


Inside Hillary Clinton’s Secret Takeover of the DNC

When I was asked to run the Democratic Party after the Russians hacked our emails, I stumbled onto a shocking truth about the Clinton campaign.

politico.com

By Jake
Johnson
 / Creative
Commons
 / Common
Dreams
 / Report
a typo

==========================================

Zie ook:

Twitter Admits It Censored Tweets About the #DNCLeak Ahead of

Het volgende artikel werd gisteren door Anti-Media gepubliceerd:

Democrats
in Denial After Donna Brazile Says Primary Was Rigged for Hillary

November
3, 2017 at 1:42 pm

Written
by 
Kevin
Gosztola

(SHADOWPROOFEvidence
that the Democratic National Committee rigged the 2016 presidential
primary in favor of Hillary Clinton has been known for well over a
year. But the leadership of the Democratic Party has refused to
address evidence, preferring to “move forward” by coercing
Democrats who supported Bernie Sanders into uniting with the very
elements of the party responsible for losing to President Donald
Trump.

Now,
former interim DNC chair Donna Brazile has given credence to claims
that the DNC rigged the primary, which is what members of the Sanders
campaign and supporters have repeatedly asserted—even though most
DNC officials or Clinton supporters treat such claims as the product
of sexism or downright foolishness.

Brazile found
a copy
 of
the joint fundraising agreement between the DNC, Hillary Victory
Fund, and Hillary For America. It was signed by former CEO of the DNC
Amy Dacey and Robby Mook, who was Clinton’s campaign manager. The
Clinton campaign’s legal counsel, Marc Elias, was copied.

It
specified that Clinton would “control the party’s finances,
strategy, and all the money raised. Her campaign had the right of
refusal of who would be the party communications director, and it
would make final decisions on all the other staff. The DNC also was
required to consult with the campaign about all other staffing,
budgeting, data, analytics, and mailings.” Now, former interim
DNC chair Donna Brazile has given credence to claims that the DNC
rigged the primary, which is what members of the Sanders campaign and
supporters have repeatedly asserted—even though most DNC officials
or Clinton supporters treat such claims as the product of sexism or
downright foolishness.

The
agreement was inked in August 2015, which was months before the first
votes were ever cast in the primary.

As
Brazile put it, “The funding arrangement with HFA and the victory
fund agreement was not illegal, but it sure looked unethical. If the
fight had been fair, one campaign would not have control of the party
before the voters had decided which one they wanted to lead. This was
not a criminal act, but as I saw it, it compromised the party’s
integrity.”

A
story from Politico in May 2016 
revealed how
the Clinton campaign setup a fundraising operation through state
party apparatuses that was essentially money laundering. States only
kept less than a half percent of $82 million raised. This was a
method to circumvent campaign finance limits. It also put Sanders at
a disadvantage, as the state parties weren’t fairly making these
funds available to his campaign.

DNC
chair Tom Perez appeared on CNBC and was asked about what Brazile
wrote. “Well, hey, we’re moving forward. We’re building, you
know, I’ve been asked that question a number of times since I
started.”

Perez
suggested he would ensure plans for the nomination process in 2020
were fair and transparent. The primary debate schedule would be set
in advance before any officially declared candidates are known. But
what if DNC officials already have a candidate for 2020 in mind, like
they did with Clinton?

In
October, as 
widely
reported
,
Perez “stripped a number of longtime party officials of their
‘at-large’ delegate status or leadership positions, while
appointing a slate of 75 new members that include[d] Clinton campaign
veterans, lobbyists, and neophytes.” Many of those demoted were
progressives who backed Sanders or Minnesota Representative Keith
Ellison when he ran against Perez for DNC chair.

Some
of the people tied to corporate interests, who were granted
superdelegate votes, included Joanne Dowdell, who was a registered
lobbyist for News Corp (which owns Fox News) and Manuel Ortiz, a
lobbyist for CITGO Petroleum Corporation and Citigroup. And ten
other 
newly
appointed
 superdelegates
had previously registered as federal lobbyists.

Indiana
Democratic Representative Andre Carson also was on CNN and asked what
he thought of Brazile’s allegations. Initially, Carson refused to
address them and said he knew Brazile and would probably read her
forthcoming book. Wolf Blitzer pressed him, and Carson deflected. He
maintained he had no knowledge of any fundraising deal between the
Clinton campaign and DNC.

If
what Donna Brazile is saying in this new book is true, I assume you’d
be pretty upset that there was this formal arrangement to use the
DNC, the assets of DNC, which are considerable, to help this one
presidential candidate and in the process hurt others who may want to
challenge her for the nomination,” Blitzer added.

It
did not visibly bother Carson at all. Addressing Clinton and Sanders
supporters, Carson answered, “Going forward, we need to come
together. Though we may have our differences and different approaches
in terms of methodology. We have to come together and use our numbers
to make sure we don’t re-elect Donald Trump or see another Donald
Trump rise.”

This
strategy for unity, which involves forcing conformity among Sanders
supporters, 
failed at
the Democratic National Convention, and it failed to ensure Clinton
had the turnout among working class people of color and young people
that was necessary to defeat Trump, especially in swing states. It
has, however, helped officials obstruct accountability, transparency,
or any transformation away from the very centrist agenda that has
ensured the party remains weak.

One
of the few Democrats to recognize reality was Democratic Senator
Elizabeth Warren. She 
appeared on
CNN and emphatically answered, “Yes,” when asked if she thought
the DNC rigged the primary. She said the Democratic Party needed to
be “held accountable.”

Warren
was hounded throughout the 2016 Democratic primary by Sanders
supporters for remaining silent about who she supported. Her silence
was regarded as a favor to the Clinton campaign that was intended to
help the campaign ensure the scales did not tip against them in key
New England states.

What
Warren said flustered several Democrats, including Joy Ann Reid, a
Democrat and MSNBC host with quite the following on Twitter.

Reid
contended, “The question is: what does the DNC actually do, and can
it, even if it wanted to, rig 50+ primaries for any given candidate?”
She added, “Even if one objects to the [joint fundraising
agreement], as Donna did, it didn’t hurt Sanders financially. By
April, he’d raised as much as [Clinton].” She insisted Clinton
won the nomination because she received more votes than Sanders.

However,
what those in denial refuse to confront is that Clinton may have
received more votes because citizens believed it was impossible for
Sanders to win, since the news media kept reporting Clinton had so
many more superdelegates than him. Plus, whether Sanders was able to
overcome the impact of an unethical fundraising agreement does not
change the reality that it made the primary unfair.

Hillary
Rosen, a prominent Democratic Party strategist who regularly appears
on CNN, insisted Democrats could not reckon with Brazile’s
allegations when attention must be paid to the GOP’s tax proposals.
She also misleadingly argued Brazile could not find any evidence that
the system was rigged against Sanders, which is not what Brazile
wrote. Brazile said she could not find any evidence to support
widespread claims until she came across the joint fundraising
agreement.

The
voters chose Hillary Clinton, not Bernie Sanders, and it had nothing
to do with any staff person at the DNC,” Rosen asserted.

In
May 2016, Rosen said, “Bernie Sanders is losing this race, and
instead of taking it like a man, he’s working the ref. He’s
encouraging his people to think that the system is rigged. The system
he signed up for as an independent to run in a Democratic primary.
This constant sort of whining and complaining about the process is
just really the most harmful thing, in some ways, he could do because
he’s encouraging his supporters to think that the process actually
is cheating them, and they’re not.” So, Rosen has an interest in
maintaining her denial of reality.

The
reality is hundreds of superdelegates pledged their allegiance to
Clinton before votes were cast in Iowa, a limited number of debates
were scheduled to ensure voters had the least amount of exposure to
Clinton opponents, the DNC and Clinton campaign falsely accused the
Sanders campaign of “stealing” voter file data, and Democratic
women supporting Sanders faced 
forms
of retaliation
 for
not supporting Clinton.

By Kevin Gosztola /
Republished with permission / 
Shadow
Proof
 / Report
a typo

================================

Zie ook: ‘WikiLeaks belooft The Guardian 1 miljoen dollar als het haar leugens i.z. Assange en Russiagate kan bewijzen…….

        en: ‘Russiagate? Britaingate zal je bedoelen!

        en: ‘Facebook gebruikte ‘fake news’ beschuldiging om de aandacht voor schandalen af te leiden

        en: ‘New York Times: eerste Israëlische inval in Gazastrook sinds 2014 >> fake news!

        en: ‘Noord-Koreaans ‘bedrog met nucleaire deal’ is fake news o.a. gebracht door de New York Times

       en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

       en: ‘Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

      en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

       en: ‘Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

       en: ‘Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Ollongren gesteund door Thomas Boesgaard (AD), ‘Rusland verpakt het nepnieuws gekoppeld aan echt nieuws…..’ Oei!!

       en: ‘RT America één van de eerste slachtoffers in een heksenjacht op westerse alternatieve media en nadenkend links……

       en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

       en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

       en:  ‘FBI, de spin in het Russiagate web……..

       en:  ‘CIA 70 jaar: 70 jaar moorden, martelen, coups plegen, nazi’s beschermen, media manipulatie enz. enz………

       en: ‘CIA en 70 jaar desinformatie in Europese opiniebladen…………

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘‘Russiagate’ een complot van CIA, FBI, Hillary Clinton en het DNC………..

Zie vervolgens ook:

Was Democratic Primary Rigged Against Bernie Sanders? Elizabeth Warren Says ‘Yes’

Hillary Clinton moet op de hoogte zijn geweest van ‘aankoop’ Steele dossier over Trump……..

Hare kwaadaardigheid Hillary Clinton is nogmaals fiks door de mand gevallen, naar nu nogmaals blijkt heeft haar campagneteam Christopher Steele*, een voormalig MI6 agent, betaald om Trump onderuit te halen….. Eerder schreef Parry al over deze zaak, die door de reguliere media echter voor een fiks deel werd genegeerd, of weggestopt.**

In een andere zaak betreffende het zogenaamde ‘Russia-gate’ verhaal, werd eerder al bekend gemaakt dat de mails die uitlekten uit Clintons campagneteam, niet door de Russen zijn gelekt, maar door minstens één lid van haar campagneteam, die ontevreden was over de uiterst smerige manier waarop Clinton de andere democratische kandidaat, Bernie Sanders, zijn kans op nominatie voor het presidentschap heeft ontnomen.

Deze man Seth Rich*** werd later vermoord gevonden, hij zou zijn vermoord bij een roofoverval op straat, vreemd genoeg werd er niets van hem gestolen, zelfs niet door hem gedragen opzichtige sieraden………. Uiteraard wordt dit afgedaan als een samenzweringstheorie, terwijl er bewijzen genoeg liggen, waaruit opgemaakt kan worden dat dit op z’n zachtst gezegd wel een erg vreemde roofmoord was…….. Al gaf Obama later toe, dat het campagneteam (DNC) van Clinton de bewuste documenten zelf expres heeft gelekt naar Wikileaks…… Natuurlijk moet je niet vergeten, dat de Democratische Partij alle belang bij heeft, dat de moord op Rich niet terug te leiden moet zijn naar het democratische campagneteam, dit zou de partij een ongelofelijk aantal leden en potentiële kiezers kosten…..

Lees het volgende prima artikel van Robert Parry, waaruit je maar één conclusie kan trekken, Hillary Clinton moet op de hoogte zijn geweest van de aankoop van het valse Steele dossier over Trump, waarvoor naar schatting 1 miljoen dollar werd betaald…….. Daaruit kan je ten overvloede de volgende conclusie nog eens trekken: het hele ‘Russiagate’ verhaal is één grote leugen!!

What
Did Hillary Clinton Know and When Did She Know It?

October
26, 2017 at 6:24 am

Written
by 
Robert
Parry

With
the disclosure that Hillary Clinton’s campaign helped pay for the
original Russia-gate allegations against Donald Trump, a new question
arises: what did Clinton know and when did she know it?

(CN) — The
revelation that Hillary Clinton’s campaign and the Democratic
National Committee helped pay for the notorious “Steele Dossier”
of hearsay claims about Donald Trump’s relations with Russia is not
surprising but is noteworthy given how long the mystery about the
funding was allowed to linger

Another
mild surprise is that the Clinton campaign would have had a direct
hand in the financing rather than maintaining an arm’s length
relationship to the dossier by having some “friend of the campaign”
make the payments and giving Clinton more deniability.

Instead,
the campaign appears to have relied on its lawyer, Marc E. Elias of
Perkins Coie, and a confidentiality agreement to provide some
insulation between Clinton and the dossier’s startling claims which
presumably helped inform Clinton’s charge in the final presidential
debate that Trump was Russian President Vladimir Putin’s “puppet.”
Indeed, how much Clinton personally knew about the dossier and its
financing remains an intriguing question for investigators.

Ultimately,
the facts about who commissioned the dossier were forced out by a
congressional Republican subpoena seeking the bank records of Fusion
GPS, the opposition research firm that hired former British
intelligence operative Christopher Steele to compile the opposition
research, known as “oppo,” against Trump.

As
part of the legal wrangling over that subpoena, the Clinton/DNC law
firm, Perkins Coie, wrote a letter releasing Fusion GPS from its
confidentiality agreement.

After
that letter, The Washington Post 
reported on
Tuesday night that the Clinton campaign and the DNC had helped fund
the Steele effort with attorney Elias retaining Fusion GPS in April
2016 and with Fusion GPS then hiring Steele.

The
Post reported that “people familiar with the matter” disclosed
that outline of the arrangement but still would not divulge how much
the Clinton campaign and the DNC paid to Fusion GPS. One source told
me that the total amount came to about $1 million.

Trash
for Cash’

An
irony about Hillary Clinton’s role in funding allegations about
Trump’s connection to the Russians, including claims that he
cavorted with prostitutes in a five-star Moscow hotel while Russian
intelligence operatives secretly filmed him, is that the Clinton camp
bristled when Bill Clinton was the subject of Republican “oppo”
that surfaced salacious charges against him. The Clintons dismissed
such accusations as “cash for trash.”

Nevertheless,
just as conspiratorial accusations about the Clintons gave rise to
the Whitewater investigation and a rash of other alleged “scandals,”
which bedeviled Bill Clinton’s presidency, the Steele Dossier —
also known as the “Dirty Dossier” — provided a map that
investigators have followed for the ongoing Russia-gate investigation
into President Trump.

Much
like those Clinton allegations, Steele’s accusations have had a
dubious track record for accuracy, with U.S. government investigators
unable to corroborate some key claims but, I’m told, believing that
some are true nonetheless.

In
the 1990s, even though the core allegations of wrongdoing about the
Clintons and their Whitewater land deal collapsed, the drawn-out
investigation eventually unearthed Bill Clinton’s sexual
relationship with White House intern Monica Lewinsky and led to his
impeachment in the House although he was acquitted in a Senate trial.

Some
Democrats have openly hoped for the impeachment of President Trump,
too, and they have hitched many of those hopes to the Russia-gate
bandwagon.

There
is also no doubt about the significance of the Steele Dossier in
spurring the Russia-gate scandal forward.

When
Rep. Adam Schiff, the ranking Democratic member of the House
Intelligence Committee, offered what amounted to a
prosecutor’s 
opening
statement
 in
March, his seamless 15-minute narrative of the Trump campaign’s
alleged collaboration with Russia followed the trail blazed by
Steele, who had worked for Britain’s MI-6 in Russia and tapped into
ex-colleagues and unnamed sources inside Russia, including supposedly
leadership figures in the Kremlin.

Steele’s
Methods

Since
Steele could not reenter Russia himself, he based his reports on
multiple hearsay from these anonymous Russians who claim to have
heard some information from their government contacts before passing
it on to Steele’s associates who then gave it to Steele who
compiled this mix of rumors and alleged inside dope into “raw”
intelligence
 reports.

Besides
the anonymous sourcing and the sources’ financial incentives to dig
up dirt, Steele’s reports had other problems, including the
inability of FBI investigators to confirm key elements, such as the
claim that several years ago Russian intelligence operatives secretly
videotaped Trump having prostitutes urinate on him while he lay in
the same bed at Moscow’s Ritz-Carlton used by President Obama and
First Lady Michelle Obama.

That
tantalizing tidbit was included in Steele’s opening report to his
new clients, dated June 20, 2016. Apparently, it proved irresistible
in whetting the appetite of Clinton insiders. Also in that first
report were the basic outlines of Russia-gate.

But
Steele’s June report also reflected the telephone-tag aspects of
these allegations: “Speaking to a trusted compatriot in June 2016
sources A and B, a senior Russian Foreign Ministry figure and a
former top level Russian intelligence officer still active inside the
Kremlin respectively, the Russian authorities had been cultivating
and supporting US Republican presidential candidate, Donald TRUMP for
a least 5 years.

Source
B asserted that the TRUMP operation was both supported and directed
by Russian President Vladimir PUTIN. Its aim was to sow discord and
disunity both within the US itself, but more especially within the
Transatlantic alliance which was viewed as inimical to Russia’s
interests. … In terms of specifics, Source A confided that the
Kremlin had been feeding TRUMP and his team valuable intelligence on
his opponents, including Democratic presidential candidate Hillary
CLINTON, for several years.

The
Kremlin’s cultivation operation on TRUMP also had comprised
offering him various lucrative real estate development business deals
in Russia, especially in relation to the ongoing 2018 World Cup
soccer tournament. However, so far, for reasons unknown, TRUMP had
not taken up any of these.”

Besides
the anonymous and hearsay quality of the allegations, there are
obvious logical problems, especially the point that five years before
the 2016 campaign, virtually no one would have thought that Trump had
any chance of becoming President of the United States.

There
also may have been a more mundane reason why Trump’s hotel deal
fell through. A source familiar with those negotiations told me that
Trump had hoped to get a half interest in the $2 billion project but
that Russian-Israeli investor Mikhail Fridman, a founder of Russia’s
Alfa Bank, balked because Trump was unwilling to commit a significant
investment beyond the branding value of the Trump name.

Yet,
one would assume that if the supposedly all-powerful Putin wanted to
give a $1 billion or so payoff to his golden boy, Donald Trump, whom
Putin anticipated would become President in five years, the deal
would have happened, but it didn’t.

Despite
the dubious quality of Steele’s second- and third-hand information,
the June 2016 report appears to have impressed Team Clinton. And once
the bait was taken, Steele continued to produce his conspiracy-laden
reports, totaling at least 17 through Dec. 13, 2016.

Framing
the Investigation

The
reports not only captivated the Clinton political operatives but
influenced the assessments of President Obama’s appointees in the
U.S. intelligence community regarding alleged Russian “meddling”
in the presidential election.

Still,
a careful analysis of Steele’s reports would have discovered not
only apparent factual inaccuracies, such as putting Trump lawyer
Michael Cohen at a meeting with a Russian official in Prague (
when
Cohen says he’s never been to Prague
),
but also the sort of broad conspiracy-mongering that the mainstream
U.S. news media usually loves to ridicule.

For
instance, Steele’s reports pin a range of U.S. political attitudes
on Russian manipulation rather than the notion that Americans can
reach reasonable conclusions on their own. In one report dated Sept.
14, 2016, Steele claimed that an unnamed senior official in Putin’s
Presidential Administration (or PA) explained how Putin used the
alleged Russian influence operation to generate opposition to Obama’s
Pacific trade deals.

Steele
wrote that Putin’s intention was “pushing candidate CLINTON away
from President OBAMA’s policies. The best example of this was that
both candidates [Clinton and Trump] now openly opposed the draft
trade agreements, TPP and TTIP, which were assessed by Moscow as
detrimental to Russian interests.”

In
other words, the Russians supposedly intervened in the U.S.
presidential campaign to turn the leading candidates against Obama’s
trade deals. But how credible is that? Are we to believe that
American politicians – running the gamut from Senators Bernie
Sanders and Elizabeth Warren through former Secretary of State
Hillary Clinton to President Donald Trump – have all been tricked
by the Kremlin to oppose those controversial trade deals, which are
also broadly unpopular with the American people who are sick and
tired of trade agreements that cost them jobs?

Of
course, the disclosure that the Clinton campaign and the DNC helped
pay for Steele’s opposition research doesn’t necessarily
discredit the information, but it does suggest a possible financial
incentive for Steele and his collaborators to sex-up the reports to
keep Clinton’s camp coming back for more.

Investigative
reporter Robert Parry broke many of the Iran-Contra stories for The
Associated Press and Newsweek in the 1980s. You can buy his latest
book, 
America’s
Stolen Narrative,
 either
in 
print
here
 or
as an e-book (from 
Amazon and barnesandnoble.com).

By Robert
Parry
 /
Republished with permission / 
Consortium
News
 / Report
a typo

=================================================


*   Zie: ‘Rusland zou verkiezingen in de VS hebben gemanipuleerd, terwijl dat nu juist ‘het handelsmerk’ is van de VS…..

**  Zie: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump


*** Zie: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

Zie
ook: ‘
VS
‘democratie’ aan het werk, een onthutsende en uitermate humoristische
video!

 
     
en:
Obama
gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar
Wikileaks….!!!!

        en: ‘Murray,
ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet
gemanipuleerd


       en: ‘Russian Roulette: The Inside Story of Putin’s War on America and the Election of Donald Trump‘ (artikel in Nederlands)

        en:
FBI
Director Comey Leaked Trump Memos Containing Classified
Information

        en:
Russia
Is Trolling the Shit out of Hillary Clinton and the Mainstream
Media

 
     en:
CIA
chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle
mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha!
ha!

 
     en:
Russische
‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >>
Intel Vets Challenge ‘Russia Hack’ Evidence

 
     en:
Rusland
krijgt alweer de schuld van hacken, nu van oplichters Symantec en
Facebook……. ha! ha! ha! ha! ha! ha! ha!

 
     en:
Russiagate,
of: hoe de media u belazeren met verhalen over Russische bemoeienis
met de VS presidentsverkiezingen……..

       en: ‘Publicly
Available Evidence Doesn’t Support Russian Gov Hacking of 2016
Election


       en: ‘Alarm Code Geel: Lara Rense (NOS) voedt Rusland-haat

Hoe Clinton en haar team de wereld op scherp hebben gezet >> Did Hillary Scapegoat Russia to Save Her Campaign?

Wie nog steeds gelooft dat de Russen de VS presidentsverkiezingen en de voorverkiezingen daarvan, heeft gemanipuleerd middels hacken en lekken, zou nu eindelijk eens de tijd moeten nemen, om zich te verdiepen in wat er echt is gebeurd: Hillary Clinton en haar team hebben dit verhaal willens en wetens in de wereld gebracht, waarvoor de CIA en de NSA (aangevuld met wat andere geheime diensten die de VS ‘rijk is’) het scenario hebben geschreven. Intussen is hier al zoveel over gepubliceerd, aangevuld met de Vault 7 documenten van WikiLeaks, dat je voor de gelovigen in de schuld van Rusland, kan spreken van willens en wetens kwaadaardig wegkijken van de waarheid……* Dit alles met maar één doel: Rusland ten koste van alles zwart maken en zo de Koude Oorlog 2.0 te voorzien van een nog steviger fundament…….

Ofwel het moet hier gaan om lobbyisten van: het militair-industrieel complex, het uiterst agressieve VS buitenlandbeleid en de NAVO, de oorlogshond van de VS (uiteraard werken die 3 in goede harmonie met elkaar), of het gaat hier om psychopathische oorlogshitsers, die uit zijn op een uiterst rechts neoliberaal westers machtsblok, waarin geen plaats is voor links en andere alternatieven voor het ijskoude, inhumane neoliberalisme, kortom de fascisten 2.0……. Waaraan toegevoegd moet worden dat er maar weinig verschil is tussen die twee en het militair-industrieel complex in het geheel geen bezwaar heeft tegen fascisten aan het stuur, ook dat is uitstekend voor de winsten…….

Met deze gang van zaken is WOIII een stap dichterbij gebracht en een steeds beter voor te stellen Armageddon……..

Lees het volgende uitstekende bericht over ‘Russia-gate’ (het verzinsel van de Democraten, de CIA, de NSA en op later tijdstip de FBI), voor het volledige Information Clearing House artikel en de mogelijkheid tot vertaling (onder het origineel), klik op de link onder het volgende eerste deel:


By
Mike Whitney

August
01, 2017 “Information
Clearing House
” – The “Russia hacking” flap has nothing
to do with Russia and nothing to do with hacking. The story is
basically a DNC invention that was concocted to mitigate the
political fallout from the nearly 50,000 emails that WikiLeaks
planned to publish on July 22, 2016, just 3 days before the
Democratic National Convention. That’s what this is really all
about. Russia didn’t hack anything, it’s a big diversion that was
conjured up on-the-fly to keep Hillary’s bandwagon from going down
in flames.

Put
yourself in Hillary’s shoes for a minute. She knew the deluge was
coming and she knew it was going to be bad. (According to Veteran
Intelligence Professionals for Sanity, DNC contractor Crowdstrike
claimed to find evidence of Russian malware on DNC servers just three
days after WikiLeaks announced that it was about “about to publish
“emails related to Hillary Clinton.” Clearly, that was no
coincidence. The plan to blame Russia was already underway.) Hillary
knew that the emails were going to expose the DNC’s efforts to rig
the primaries and torpedo Bernie Sanders campaign, and she knew that
the media was going to have a field-day dissecting the private
communications word by word on cable news or splashing them across
the headlines for weeks on end. It was going to be excruciating. She
knew that, they all knew that.

======================

* Uiteraard is daar ook nog het grote deel van de westerse bevolkingen, die middels hersenspoeling van de media en politiek zijn gaan geloven in de schuld van Rusland……..

Voor het volledige artikel (waaronder u kan klikken voor een vertaling) klik op:

Did Hillary Scapegoat Russia to Save Her Campaign?

Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

Hier nog meer bewijs dat Rusland niets te maken had met het hacken en manipuleren van de VS verkiezingen, terwijl het merendeel van de westerse politici en de reguliere westerse media glashard het tegengestelde (tegen beter weten in) blijven volhouden….


Information Clearing House (ICH) publiceerde het volgende artikel van Veteran Intelligence Professionals for Sanity (VIPS) op 26 juli jl. Onder het artikel kan u klikken voor het volledige bericht op ICH en onder dat origineel kan u klikken voor een vertaling:

SUBJECT:
Was the “Russian Hack” an Inside Job?

Executive
Summary

Forensic
studies of “Russian hacking” into Democratic National Committee
computers last year reveal that on July 5, 2016, data was 
leaked
(not hacked)
 by
a person with physical access to DNC computers, and then doctored to
incriminate Russia.

After
examining metadata from the “Guccifer 2.0” July 5, 2016 intrusion
into the DNC server, independent cyber investigators have concluded
that an insider copied DNC data onto an external storage device, and
that “telltale signs” implicating Russia were then inserted.

Key
among the findings of the independent forensic investigations is the
conclusion that the DNC data was copied onto a storage device 
at
a speed that far exceeds an Internet capability for a remote hack
. Of
equal importance, the forensics show that the copying and doctoring
were performed on the East coast of the U.S. Thus far,
mainstream media have ignored the findings of these independent
studies [see 
here and here].

Independent
analyst Skip Folden, a retired IBM Program Manager for Information
Technology US, who examined the recent forensic findings, is a
co-author of this Memorandum. He has drafted a more detailed
technical report titled “Cyber-Forensic Investigation of ‘Russian
Hack’ and Missing Intelligence Community Disclaimers,” and sent
it to the offices of the Special Counsel and the Attorney
General. VIPS member William Binney, a former Technical Director
at the National Security Agency, and other senior NSA “alumni” in
VIPS attest to the professionalism of the independent forensic
findings.

The
recent forensic studies fill in a critical gap. Why the FBI
neglected to perform any independent forensics on the original
“Guccifer 2.0” material remains a mystery – as does the lack of
any sign that the “hand-picked analysts” from the FBI, CIA, and
NSA, who wrote the “Intelligence Community Assessment” dated
January 6, 2017, gave any attention to forensics.

NOTE:
There has been so much conflation of charges about hacking that we
wish to make very clear the primary focus of this Memorandum. We
focus specifically on the July 5, 2016 alleged Guccifer 2.0 “hack”
of the DNC server. In earlier VIPS memoranda we addressed the
lack of any evidence connecting the Guccifer 2.0 alleged hacks and
WikiLeaks, and we asked President Obama specifically to disclose any
evidence that WikiLeaks received DNC data from the
Russians [see 
here and here].

Addressing
this point at his last press conference (January 18), he described
“the conclusions of the intelligence community” as “not
conclusive,” even though the Intelligence Community Assessment of
January 6 expressed “high confidence” that Russian intelligence
“relayed material it acquired from the DNC … to WikiLeaks.”

Obama’s
admission came as no surprise to us. It has long been clear to us
that the reason the U.S. government lacks conclusive evidence of a
transfer of a “Russian hack” to WikiLeaks is because there was no
such transfer. Based mostly on the cumulatively unique technical
experience of our ex-NSA colleagues, we have been saying for almost a
year that the DNC data reached WikiLeaks via a copy/leak by a DNC
insider (but almost certainly not the same person who copied DNC data
on July 5, 2016).

From
the information available, we conclude that the same inside-DNC,
copy/leak 
process was
used at two different times, by two different entities, for two
distinctly different purposes:

-(1)
an inside leak to WikiLeaks before Julian Assange announced on June
12, 2016, that he had DNC documents and planned to publish them
(which he did on July 22) – the presumed objective being to expose
strong DNC bias toward the Clinton candidacy; and

-(2)
a separate leak on July 5, 2016, to pre-emptively taint anything
WikiLeaks might later publish by “showing” it came from a
“Russian hack.”

Voor het volledige artikel en de namen van de deskundigen (plus mogelijkheid tot vertaling), klik op de volgende link:

Intel Vets Challenge ‘Russia Hack’ Evidence

Zie ook: ‘FBI, de spin in het Russiagate web……..

        en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

       en: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

       en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

       en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

       en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

       en: ‘Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

       en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘Clinton te kakken gezet: Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

       en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

       en: ‘‘Russiagate’ een complot van CIA, FBI, Hillary Clinton en het DNC………..

       en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

Weer een bericht waarin Russische inmenging in de VS presidentsverkiezingen als propaganda en verdoezeling van feiten wordt neergezet. De schrijver stelt echter dat hiermee niet het bewijs is geleverd, dat de Russen niet betrokken zouden zijn, echter gezien alle eerdere publicaties over dit onderwerp, kan je niet anders concluderen dan dat de VS zelf verantwoordelijk is voor het gebeurde. 

Zo werden de Hillary Clinton mails, ten tijde van de democratische voorverkiezingen gelekt door Seth Rich, een medewerker van haar team….. De ‘dader’ Rich was terecht pissig over de manipulaties door het Clinton team, manipulaties die Sanders zijn kandidaatstelling hebben gekost……. Rich werd korte tijd later dood gevonden, hij zou zich twee maal door het hoofd hebben geschoten, zoals u begrijpt is dat onmogelijk……

Onder het bericht kan u klikken voor een ‘Dutch’ vertaling:

By
Jeffrey Carr

Three
days ago, the Washington Post ran this article by Philip
Bump — “
Here’s
the public evidence that supports the idea that Russia interfered in
the 2016 election
”.

This
gist of the article was, since we can’t know what the classified
evidence is that supports the U.S. government’s finding in favor of
Russian government intereference, there is plenty of public evidence
which should convince us.

Bump
is wrong about that. The public evidence isn’t enough to identify
Russian government involvement, or even identify the nationality of
the hackers involved. That doesn’t mean that the Russian government
isn’t responsible. It means that we don’t know enough to say who
is responsible based solely on the publicly known evidence, including
classified evidence that’s been leaked.

Here’s
a recap:

The
X-Agent malware used against the DNC is not exclusive to Russia. The
source code 
has
been acquired
 by
at least one Ukrainian hacker group and one European cybersecurity
company, which means that others have it as well. “Exclusive use”
is a myth that responsible cybersecurity companies need to stop using
as proof of attribution.

The
various attacks attributed to the GRU were a 
comedy
of errors
;
not the actions of a sophisticated adversary.

The
FBI/DHS Grizzly Steppe report was a disaster (
hereherehere,
and 
here).

Crowdstrike’s Danger
Close report
,
which was supposed to be the nail in the coffin that proved the GRU
was involved in the DNC hack, has been repudiated by the Ukrainian
government, the IISS whose data they misused, and the builder of the
military app that they claimed was compromised.

The
Arizona and Illinois attacks against electoral databases that were
blamed on the Russian government were actually conducted
by 
English-speaking
hackers
.

The
Reality Winner leak of a classified NSA document contained a graphic
that used different colors of lines to qualify the data (confirmed,
analyst judgment, contextual information). The line that connected
the “actors” who sent out the spearphishing email to various
electoral organizations with the GRU was yellow (analyst judgment)
and included the words “probably within”; meaning that this was
not a communications intercept.

There
are many other problems with the DNC investigation starting with the
fact that no government agency actually did the forensics work. It
was done by a company with strong ties to the Clinton campaign and
an 
economic
incentive
 to
blame foreign governments for cyber attacks on evidence that was
either flimsy or non-existent.


Does
any of this mean that the Russian government didn’t do it? No. It
only means that there is insufficient public evidence to say that it
did.

 

Click
for
 SpanishGermanDutchDanishFrench,
translation- Note- 
Translation
may take a moment to load

========================

GRU in Nederlands GROe, label veranderd op 5 oktober 2018.

Zie ook mijn eerdere bericht van deze dag: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

Zie verder:

             ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en:  ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump


      en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

      en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

      en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

Niet de Russen en Trumps team, maar de gefrustreerde medewerker Seth Rich van het Hillary Clinton campagne team, heeft de documenten die Clinton belastten gelekt naar Wikileaks, zo meldde Anti-Media gisteren. Rich was overigens gefrustreerd door de smerige campagne, die Clinton en haar team voerden tegen Bernie Sanders, de andere presidentskandidaat, tijdens de voorverkiezingen van de Democraten…….

Geen nieuws, dit was al lang bekend*, zo zette Julian Assange vorig jaar al een premie van $ 130,000.– op de tip die tot de aanhouding zouden leiden van de moordenaar(s), die Rich neerschoten. De politie hield het op een roofmoord, terwijl er niets van de eigendommen van Rich werden gestolen, hoewel hij voor een aanzienlijk bedrag aan sieraden droeg………

Er zijn nieuwe bewijzen opgedoken, die van de ‘Rusland manipulatie claim’ gehakt maken. Zo gaf een anonieme FBI bron toe dat men op de computer van Rich meer dan 44.000 mails van Clinton terug heeft gevonden, die Rich doorspeelde naar Wikileaks…..

Kortom: van al het gelul over Russische hacks en manipulaties blijft niets over, een claim die al niet met bewijzen werd en wordt gemaakt…… Ook Nederlandse politici, de Nederlandse geheime diensten AIVD en MIVD en de reguliere Nederlandse (afhankelijke) media, houden deze leugen in de lucht………………..

Zeker de AIVD en MIVD moeten op de hoogte zijn van deze zaak, des te schunniger dat deze waardeloze diensten deze leugens in de lucht houden, je zou dit zelfs ernstig misdadig kunnen noemen!!

In feite was Rich een klokkenluider, die ‘als dank’ werd vermoord……..

Murdered
DNC Staffer Seth Rich Shared 44,053 Democrat 

Emails With WikiLeaks

Murdered DNC Staffer Seth Rich Shared 44,053 Democrat Emails With WikiLeaks

May
16, 2017 at 8:14 am

Written
by 
Anti-Media
News Desk

(ZHEFor
the past several months, Democrats have based their “Resist 45”
movement on unsubstantiated assertions that the Trump campaign
coordinated with Russian intelligence officials to undermine the 2016
Presidential Election thereby ‘stealing’ the White House from
Hillary Clinton. Day after day we’ve all suffered through one
anonymously sourced, “shock” story after another from the New
York Times and/or The Washington Post with new allegations of the
‘wrongdoing’.

But,
new evidence surfacing in the Seth Rich murder investigation may just
quash the “Russian hacking” conspiracy theory. According to a new
report from 
Fox
News
,
it was former DNC staffer Seth Rich who supplied 44,000 DNC emails to
WikiLeaks and not some random Russian cyber terrorist, as we’ve all
been led to believe.


According
to Fox News, though admittedly via yet another anonymous FBI source,
Rich made contact with WikiLeaks through Gavin MacFadyen, an American
investigative reporter and director of WikiLeaks who was living in
London at the time. 
According
to Fox News sources, federal law enforcement investigators found
44,053 emails and 17,761 attachments sent between DNC leaders from
January 2015 to May 2016 that Rich shared with WikiLeaks before he
was gunned down on July 10, 2016. 

The
Democratic National Committee staffer who was gunned down on July 10
on a Washington, D.C., street just steps from his home had leaked
thousands of internal emails to WikiLeaks, law enforcement sources
told Fox News.

A
federal investigator who reviewed an FBI forensic report detailing
the contents of DNC staffer Seth Rich’s computer generated within
96 hours after his murder, said Rich made contact with WikiLeaks
through Gavin MacFadyen,
 a
now-deceased American investigative reporter, documentary filmmaker,
and director of WikiLeaks who was living in London at the time.

I
have seen and read the emails between Seth Rich and Wikileaks,” the
federal investigator told Fox News, confirming the MacFadyen
connection. He said the emails are in possession of the FBI, while
the stalled case is in the hands of the Washington Police Department.

Then,
on July 22, just 12 days after Rich was killed, WikiLeaks published
internal DNC emails that appeared to show top party officials
conspiring to stop Bernie Sanders from becoming the party’s
presidential nominee. As we’ve noted before, the DNC’s efforts to
block Sanders resulted in Debbie Wasserman Schultz resigning as DNC
chairperson.

These
new revelations seem to be consistent with the findings of Rod
Wheeler, a former DC homicide detective and Fox News contributor,
whose private investigation firm was hired by Rich’s family to
probe the case.

My
investigation up to this point shows there was some degree of email
exchange between Seth Rich and WikiLeaks,” Wheeler told Fox
News. 
I
do believe that the answers to who murdered Seth Rich sits on his
computer on a shelf at the DC police or FBI headquarters.”

My
investigation shows someone within the D.C. government, Democratic
National Committee or Clinton team is blocking the murder
investigation from going forward,” Wheeler told Fox News. “That
is unfortunate. Seth Rich’s murder is unsolved as a result of
that.”

The
botched robbery theory, which police have pursued for nearly a year,
isn’t panning out, Wheeler said. Two assailants caught on a grainy
video tape from a camera posted outside a grocery mart, shot Rich
twice in his back, but did not take his wallet, cell phone, keys,
watch or necklace worth about $2,000.

As
you’ll recall, Rich’s death has been shrouded in mystery from the
start as he was reportedly shot from behind in the wee hours of the
morning but was not robbed of the nearly $2,000 worth of cash and
jewelry on his body at the time.

Rich
had been at Lou’s City Bar a couple of miles from his home until
about 1:15 a.m. 
He
walked home, calling several people along the way. He called his
father, Joel Rich, who he missed because he had gone to sleep.
He talked with a fraternity brother and his girlfriend, Kelsey Mulka.

Around
4:17 a.m., Rich was about a block from his home when Mulka, still on
the phone with him, heard voices in the background. Rich reassured
her that he was steps away from being at his front door and hung up.

Two
minutes later, Rich was shot twice. Police were on the scene within
three minutes. 
Rich
sustained bruising on his hands and face. He remained conscious, but
died at a nearby hospital less than two hours later.

Shortly
thereafter, Julian Assange implied that Seth Rich was, in fact, a
source for WikiLeaks and offered a $130,000 reward for information
leading to his killer.

Per
the 
Washington
Examiner
,
Rich’s family issued the following statement, via a ‘spokesman’,
regarding the recent Fox News reports saying they have seen no
evidence of the alleged emails between Seth Rich and WikiLeaks:

As
we’ve seen through the past year of unsubstantiated claims, we see
no facts, we have seen no evidence, we have been approached with no
emails and only learned about this when contacted by the press,”
 the
statement said. “Even if tomorrow, an email was found, it is not a
high enough bar of evidence to prove any interactions as emails can
be altered and we’ve seen that those interest in pushing
conspiracies will stop at nothing to do so.”

We
are a family who is committed to facts, not fake evidence that
surfaces every few months to fill the void and distract law
enforcement and the general public from finding Seth’s
murderers.
 The
services of the private investigator who spoke to the press was
offered to the Rich family and paid for by a third party, and
contractually was barred from speaking to press or anyone outside of
law enforcement or the family unless explicitly authorized by the
family.”

But,
as WikiLeaks noted, the family’s “spokesman” is none other than
Democrat crisis PR consultant Brad Bauman.

Seems
that not everyone within the FBI is on board with the “Russian
hacking” narrative and are finally starting to come forward.

Finally,
we find it ‘shocking’ that while the New York Times, Washington
Post, CNN, etc are all too eager to regurgitate each others
anonymously sourced stories that are critical of Trump, not a single
one of them had a single reference of this Fox News bombshell on
their website at the time this article was published.

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

=============================

* Zie: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

Zie ook: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..


 Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u hieronder terug kan vinden, dit geldt niet voor het label ‘MacFadyen’.

Bij toevoegen links op 27 oktober 2017, zag ik dat 2 video’s zijn verwijderd……….