Dave Emory’s entire lifetime of work is available on a flash drive that can be obtained HERE. The new drive is a 32-gigabyte drive that is current as of the programs and articles posted by early winter of 2016. The new drive (available for a tax-deductible contribution of $65.00 or more.) (The previous flash drive was current through the end of May of 2012.)
WFMU-FM is podcasting For The Record–You can subscribe to the podcast HERE.
You can subscribe to e‑mail alerts from Spitfirelist.com HERE.
You can subscribe to RSS feed from Spitfirelist.com HERE.
You can subscribe to the comments made on programs and posts–an excellent source of information in, and of, itself HERE.
This broadcast was recorded in one, 60-minute segment.
Introduction: This program continues our analysis of the Trump administration as the transformation of what Mr. Emory has called “The Underground Reich” into a mass political movement. At a policy level, the “Trumpenkampfverbande” is a vehicle for the implementation of German Ostpolitik, as set forth in FTR #‘s 918 and 919.
Heavily overlapped with information discussed fleetingly in FTR #939, the program begins with analysis of a possible Ukrainian/OUN/B connection to the “high-profile hacks” allegedly perpetrated by Russia.
The hack of Clinton campaign manager John Podesta’s e‑mail account (blamed on Russia) originated with a phishing e‑mail from Ukraine. “. . . . The email, with the subject line “*Someone has your password,*” greeted Podesta, “Hi John” and then said, “Someone just used your password to try to sign into your Google Account john.podesta@gmail.com.” Then it offered a time stamp and an IP address in “Location: Ukraine.” . . . ”
Analysis of cyber-warfare is daunting–a skilled hacker or hackers can mask their identity effectively, with the result that “cyber-false flag” operations are difficult to discern. It is in this context that we revisit the subject of a Ukrainian fascist link to the “Russia did it” meme.
The OUN/B milieu in the U.S. has apparently been instrumental in generating the “Russia did it” disinformation about the high-profile hacks. In the Alternet.org article, Mark Ames highlights several points:
- The “PropOrNot” group quoted in a Washington Post story tagging media outlets, websites and blogs as “Russian/Kremlin stooges/propaganda tools/agents” is linked to the OUN/B heirs now in power in Ukraine. ” . . . One PropOrNot tweet, dated November 17, invokes a 1940s Ukrainian fascist salute “Heroiam Slava!!” [17] to cheer a news item on Ukrainian hackers fighting Russians. The phrase means “Glory to the heroes” and it was formally introduced by the fascist Organization of Ukrainian Nationalists (OUN) at their March-April 1941 congress in Nazi occupied Cracow, as they prepared to serve as Nazi auxiliaries in Operation Barbarossa. . . . ‘the OUN‑B introduced another Ukrainian fascist salute at the Second Great Congress of the Ukrainian Nationalists in Cracow in March and April 1941. This was the most popular Ukrainian fascist salute and had to be performed according to the instructions of the OUN‑B leadership by raising the right arm ‘slightly to the right, slightly above the peak of the head’ while calling ‘Glory to Ukraine!’ (Slava Ukraїni!) and responding ‘Glory to the Heroes!’ (Heroiam Slava!). . . .”
- The OUN/B heirs ruling Ukraine compiled a list of journalists who were “Russian/Kremlin stooges/propaganda tools/agents,” including personal data and contact information (like that made public in the WikiLeaks data dump of DNC e‑mails). This list was compiled by the Ukrainian intelligence service, interior ministry and–ahem–hackers: “. . . . One of the more frightening policies enacted by the current oligarch-nationalist regime in Kiev is an online blacklist [42] of journalists accused of collaborating with pro-Russian ‘terrorists.’ [43] The website, ‘Myrotvorets’ [43] or ‘Peacemaker’—was set up by Ukrainian hackers working with state intelligence and police, all of which tend to share the same ultranationalist ideologies as Parubiy and the newly-appointed neo-Nazi chief of the National Police. . . . Ukraine’s journalist blacklist website—operated by Ukrainian hackers working with state intelligence—led to a rash of death threats against the doxxed journalists, whose email addresses, phone numbers and other private information was posted anonymously to the website. Many of these threats came with the wartime Ukrainian fascist salute: “Slava Ukraini!” [Glory to Ukraine!] So when PropOrNot’s anonymous “researchers” reveal only their Ukrainian(s) identity, it’s hard not to think about the spy-linked hackers who posted the deadly ‘Myrotvorets’ blacklist of “treasonous” journalists. . . .”
- A Ukrainian activist named Alexandra Chalupa has been instrumental in distributing the “Russia did it” disinformation to Hillary Clinton and influencing the progress of the disinformation in the media. ” . . . . One of the key media sources [46] who blamed the DNC hacks on Russia, ramping up fears of crypto-Putinist infiltration, is a Ukrainian-American lobbyist working for the DNC. She is Alexandra Chalupa—described as the head of the Democratic National Committee’s opposition research on Russia and on Trump, and founder and president of the Ukrainian lobby group ‘US United With Ukraine Coalition’ [47], which lobbied hard to pass a 2014 bill increasing loans and military aid to Ukraine, imposing sanctions on Russians, and tightly aligning US and Ukraine geostrategic interests. . . . In one leaked DNC email [50] earlier this year, Chalupa boasts to DNC Communications Director Luis Miranda that she brought Isikoff to a US-government sponsored Washington event featuring 68 Ukrainian journalists, where Chalupa was invited ‘to speak specifically about Paul Manafort.’ In turn, Isikoff named her as the key inside source [46] ‘proving’ that the Russians were behind the hacks, and that Trump’s campaign was under the spell of Kremlin spies and sorcerers. . . .”
With traditional, “Atlanticist” conservative GOP figures aligning with elements of the CIA to finger Trump as a Putin tool, etc. an epochal event is unfolding, in our opinion. What the brilliant Berkeley professor Peter Dale Scott has termed “The Deep State” is squaring off with the Trumpenkampfverbande, with the latter networking with European fascist and center-left parties to improve relations with Russia. NATO and the Atlanticist dynamic that has dominated post World War II politics are receding, and a German-led EU military is gaining momentum.
Again, we forecast this in FTR #‘s 918 and 919.
Next, we note the selection of Stephen Miller, another “alt-right” figure, as an adviser to Trump. “. . . . Miller is a former staffer for the nativist Sen. Jeff Sessions (R‑Ala.), now Trump’s nominee for attorney general. The announcement of Miller’s new role drew praise from white nationalist leader Richard Spencer. ‘Stephen is a highly competent and tough individual,’ Spencer, who famously coined the term ‘alt-right’ to describe the insurgent right-wing movement that has attracted white nationalists and supremacists, told Mother Jones on Wednesday. ‘So I have no doubt that he will do a great job.’ . . . .”
In past programs, we have noted the Third Reich origins of the Freedom Party in Austria. That party is now networking both with Putin and Trump’s “alt-right” leaning National Security Adviser Michael Flynn. One of the shared goals of both the Freedom Party, corporate Germany and–through the latter–the Underground Reich is the lifting of economic sanctions on Russia.
The broadcast underscores the continuity between the “new” Freedom Party and the old, Nazi-generated Freedom Party. The issue of the South Tyrol region is exemplary in this regard:
- ” . . . . A TV talk show host, Corinna Milborn, grilled [Freedopm Party presidential candidate Norbert] . . . Hofer last week for an hour over his alleged nationalist views and his calls for undoing the “unjust border” that keeps South Tyrol, a region of northern Italy, apart from Austria’s Tyrol. Mr. Hofer’s grin evaporated and he almost blew his cool. . . .”
- Austrian Freedom Party founder Herbert Schweiger is no stranger to the issue of the South Tyrol: “. . . . Herbert Schweiger makes no attempt to hide his Nazi views. At his home in the Austrian mountains, the former SS officer gazes out of a window to a view of a misty alpine valley. Described to me as the ‘Puppet Master’ of the far right, Schweiger, 85, is a legendary figure for neo-Nazis across the world. Our time is coming again and soon we will have another leader like Hitler,’ he says. Still remarkably sharp-minded, Schweiger was a lieutenant in the infamous Waffen SS Panzer Division Leibstandarte Adolf Hitler, an elite unit originally formed before WWII to act as the Führer’s personal bodyguards. . . .He was a founding member of three political parties in Austria – the VDU, the banned NDP and the FPO. He has given his support to the current leader of the FPO. ‘Strache is doing the right thing by fighting the foreigner,’ says Schweiger. He is now in close contact with the Kameradschaften, underground cells of hardcore neo-Nazis across Austria and Germany who, over the past three years, have started to infiltrate political parties such as the FPO. His belief that the bullet and the ballot box go hand in hand goes back to 1961, when he helped to train a terrorist movement fighting for the reunification of Austria and South Tyrol. ‘I was an explosives expert in the SS so I trained Burschenschaften how to make bombs. We used the hotel my wife and I owned as a training camp,’ he says. The hotel he refers to is 50 yards from his home. Thirty people in Italy were murdered during the campaign. One of the men convicted for the atrocities, Norbert Burger, later formed the now-banned neo-Nazi NDP party with Schweiger. . . .”
In France, the center-left candidate for president–Francois Fillon–is pushing both for an increase in French defense spending and a German-led drive for an all EU army. Both are goals of the Underground Reich and the Trumpenkampfverbande, as set forth in FTR #‘s 918 and 919. His views on rapprochement with Russia are typical of a significant portion of a relatively broad spectrum of European political parties. This resonates well with the Trumpenkampfverbande, again, as discussed in FTR #‘s 918 and 919. ” . . . . similar trends are playing out in several European countries, along their own particular national lines. In Germany, for instance, center-left leaders are pushing to abandon their country’s role in leading European efforts to counter Russia. Instead, they advocate reverting to the Cold War-era policy of Ostpolitik, in which West Germany sought a neutral balancing role between East and West. Often, West European politicians do not see themselves as explicitly calling for aligning with Moscow, but rather for abandoning the costly mission to counter Russia’s aggression against faraway eastern states at a moment when they have more immediate concerns. West European leaders see themselves as fighting an increasingly untenable two-front war: a southern front against immigration and terrorism and an eastern front against Russia. The eastern front is largely a project of policy establishments that see it as essential to maintaining Europe’s postwar order. Voters are more skeptical; a 2015 Pew poll found that slight majorities in France, Germany and Italy said their countries should not uphold their treaty obligation to defend an eastern NATO ally should it be attacked by Russia. Voters, particularly those on the right, have long seen southern issues — terrorism and immigration — as more important. Their threats to install far-right governments that would dismantle the European project entirely are increasingly credible. . . .”
The broadcast concludes with a look at Rex W. Tillerson, the CEO of Exxon Mobil, chosen by Trump to be Secretary of State. Tillerson is opposed to maintaining sanctions against Russia: ” . . . . At the center of the debate are questions about Mr. Tillerson’s vocal opposition to American sanctions imposed on Russia as he pursued oil and gas deals in that country. . . .” This too, is resonant with corporate Germany’s wishes as set forth in FTR #‘s 918 and 919. Again, corporate Germany is dominated by the Bormann network.
We conclude with a recap of the Bormann capital network’s influence within Standard Oil of New Jersey (Exxon was formerly Standard of New Jersey, now merged with Mobil, Standard of New York.) ” . . .Vastly diversified, it is said to be the largest land-owner in South America, and through stockholdings, controls German heavy industry and the trust established by the late Hermann Schmitz, former president of I.G. Farben, who held as much stock in Standard Oil of New Jersey as did the Rockefellers. . . .”
Program Highlights Include:
- A recap of elementary features of German Ostpolitik.
- A synopsis of the OUN/B and its World War II and post-World War II operations.
- A synopsis of the information indicating Russia was not behind the high-profile hacks for which it has been punished.
1a. The hack of John Podesta’s e‑mail–alleged to have been performed by Russia–originated with a phishing attack from Ukraine.
“The Phishing Email that Hacked the Account of John Podesta;” CBS News; 10/28/2016.
This appears to be the phishing email that hacked Clinton campaign chairman John Podesta’s Gmail account. Further, The Clinton campaign’s own computer help desk thought it was real email sent by Google, even though the email address had a suspicious “googlemail.com” extension. . . .
. . . . The email, with the subject line “*Someone has your password,*” greeted Podesta, “Hi John” and then said, “Someone just used your password to try to sign into your Google Account john.podesta@gmail.com.” Then it offered a time stamp and an IP address in “Location: Ukraine.”
“Google stopped this sign-in attempt. You should change your password immediately.” And it then offered a link to change his password.
“This is a legitimate email,” Charles Delevan at the HFA help desk wrote to Podesta’s chief of staff, Sara Latham. “John needs to change his password immediately, and ensure that two-factor authentication is turned on his account.”
Delevan included the Gmail link that would be used to change a user’s password, but whoever changed Podesta’s password instead clicked on the shortened URL that was in the original phishing email. This is the same technique used to hack Colin Powell’s emails and the Democratic National Committee emails, according to the website Motherboard.
All of these hacks were executed using these shortened URLs in fake emails, according to Motherboard, and those URLs “were created with a Bitly account linked to a domain under the control of Fancy Bear,” a group of Russian hackers.
1b. Next, the program highlights a topic that was initially broached in the last program. The OUN/B milieu in the U.S. has apparently been instrumental in generating the “Russia did it” disinformation about the high-profile hacks. A Ukrainian activist named Alexandra Chalupa has been instrumental in distributing this disinformation to Hillary Clinton and influencing the progress of the disinformation in the media. ” . . . . One of the key media sources [46] who blamed the DNC hacks on Russia, ramping up fears of crypto-Putinist infiltration, is a Ukrainian-American lobbyist working for the DNC. She is Alexandra Chalupa—described as the head of the Democratic National Committee’s opposition research on Russia and on Trump, and founder and president of the Ukrainian lobby group ‘US United With Ukraine Coalition’ [47], which lobbied hard to pass a 2014 bill increasing loans and military aid to Ukraine, imposing sanctions on Russians, and tightly aligning US and Ukraine geostrategic interests. . . . In one leaked DNC email [50] earlier this year, Chalupa boasts to DNC Communications Director Luis Miranda that she brought Isikoff to a US-government sponsored Washington event featuring 68 Ukrainian journalists, where Chalupa was invited ‘to speak specifically about Paul Manafort.’ In turn, Isikoff named her as the key inside source [46] ‘proving’ that the Russians were behind the hacks, and that Trump’s campaign was under the spell of Kremlin spies and sorcerers. . . .”
. . . . Still the question lingers: Who is behind PropOrNot? Who are they? We may have to await the defamation lawsuits that are almost certainly coming from those smeared by the Post and by PropOrNot. Their description sounds like the “About” tab on any number of Washington front groups that journalists and researchers are used to coming across:
“PropOrNot is an independent team of concerned American citizens with a wide range of backgrounds and expertise, including professional experience in computer science, statistics, public policy, and national security affairs.”
The only specific clues given were an admission that at least one of its members with access to its Twitter handle is “Ukrainian-American”. They had given this away in a handful of early Ukrainian-language tweets, parroting Ukrainian ultranationalist slogans, before the group was known.
One PropOrNot tweet, dated November 17, invokes a 1940s Ukrainian fascist salute “Heroiam Slava!!” [17] to cheer a news item on Ukrainian hackers fighting Russians. The phrase means “Glory to the heroes” and it was formally introduced by the fascist Organization of Ukrainian Nationalists (OUN) at their March-April 1941 congress in Nazi occupied Cracow, as they prepared to serve as Nazi auxiliaries in Operation Barbarossa. As historian Grzgorz Rossoliński-Liebe, author of the definitive biography [18] on Ukraine’s wartime fascist leader and Nazi collaborator [19] Stepan Bandera, explained [20]:
“the OUN‑B introduced another Ukrainian fascist salute at the Second Great Congress of the Ukrainian Nationalists in Cracow in March and April 1941. This was the most popular Ukrainian fascist salute and had to be performed according to the instructions of the OUN‑B leadership by raising the right arm ‘slightly to the right, slightly above the peak of the head’ while calling ‘Glory to Ukraine!’ (Slava Ukraїni!) and responding ‘Glory to the Heroes!’ (Heroiam Slava!).”
Two months after formalizing this salute, Nazi forces allowed Bandera’s Ukrainian fascists to briefly take control of Lvov [21], at the time a predominantly Jewish and Polish city—whereupon the Ukrainian “patriots” murdered, tortured and raped thousands of Jews [22], in one of the most barbaric [23] and bloodiest pogroms ever.
Since the 2014 Maidan Revolution brought Ukrainian neo-fascists [24] back into the highest rungs of power [25], Ukraine’s Nazi collaborators and wartime fascists have been rehabilitated [26] as heroes [27], with major highways and roads named after them [28], and public commemorations. The speaker of Ukraine’s parliament, Andriy Parubiy [29], founded Ukraine’s neo-Nazi “Social-National Party of Ukraine” [30] and published a white supremacist manifesto, “View From the Right” [31] featuring the parliament speaker in full neo-Nazi uniform in front of fascist flags with the Nazi Wolfsangel symbol. Ukraine’s powerful Interior Minister, Arsen Avakov, sponsors [32] several ultranationalist and neo-Nazi militia groups like the Azov Battalion [33], and last month he helped appoint another neo-Nazi[34], Vadym Troyan [35], as head of Ukraine’s National Police [36]. (Earlier this year, when Troyan was still police chief of the capital Kiev, he was widely accused [35] of having ordered an illegal surveillance operation on investigative journalist Pavel Sheremet just before his assassination by car bomb [37].)
A Ukrainian intelligence service blacklist as PropOrNot’s model
Since coming to power in the 2014 Maidan Revolution, Ukraine’s US-backed regime has waged an increasingly surreal war on journalists who don’t toe the Ukrainian ultranationalist line, and against treacherous Kremlin propagandists, real and imagined. Two years ago, Ukraine established a “Ministry of Truth” [38]. This year the war has gone from surreal paranoia [39] to an increasingly deadly [40] kind of “terror.” [41]
One of the more frightening policies enacted by the current oligarch-nationalist regime in Kiev is an online blacklist [42] of journalists accused of collaborating with pro-Russian “terrorists.” [43] The website, “Myrotvorets” [43] or “Peacemaker”—was set up by Ukrainian hackers working with state intelligence and police, all of which tend to share the same ultranationalist ideologies as Parubiy and the newly-appointed neo-Nazi chief of the National Police.
Condemned by the Committee to Protect Journalists [44] and numerous news organizations in the West and in Ukraine, the online blacklist includes the names and personal private information on some 4,500 journalists [45], including several western journalists [43] and Ukrainians working for western media. The website is designed to frighten and muzzle journalists from reporting anything but the pro-nationalist party line, and it has the backing of government officials, spies and police—including the SBU (Ukraine’s successor to the KGB), the powerful Interior Minister Avakov and his notorious far-right deputy, Anton Geraschenko.
Ukraine’s journalist blacklist website—operated by Ukrainian hackers working with state intelligence—led to a rash of death threats against the doxxed journalists, whose email addresses, phone numbers and other private information was posted anonymously to the website. Many of these threats came with the wartime Ukrainian fascist salute: “Slava Ukraini!” [Glory to Ukraine!] So when PropOrNot’s anonymous “researchers” reveal only their Ukrainian(s) identity, it’s hard not to think about the spy-linked hackers who posted the deadly “Myrotvorets” blacklist of “treasonous” journalists.
The DNC’s Ukrainian ultra-nationalist researcher cries treason
Because the PropOrNot blacklist of American journalist “traitors” is anonymous, and the Washington Post front-page article protects their anonymity, we can only speculate on their identity with what little information they’ve given us. And that little bit of information reveals only a Ukrainian ultranationalist thread—the salute, the same obsessively violent paranoia towards Russia, and towards journalists, who in the eyes of Ukrainian nationalists have always been dupes and stooges, if not outright collaborators, of Russian evil.
One of the key media sources [46] who blamed the DNC hacks on Russia, ramping up fears of crypto-Putinist infiltration, is a Ukrainian-American lobbyist working for the DNC. She is Alexandra Chalupa—described as the head of the Democratic National Committee’s opposition research on Russia and on Trump, and founder and president of the Ukrainian lobby group “US United With Ukraine Coalition” [47], which lobbied hard to pass a 2014 bill increasing loans and military aid to Ukraine, imposing sanctions on Russians, and tightly aligning US and Ukraine geostrategic interests.
In October of this year, Yahoo News named Chalupa [48] one of “16 People Who Shaped the 2016 Election” [49] for her role in pinning the DNC leaks on Russian hackers, and for making the case that the Trump campaign was under Kremlin control. “As a Democratic Party consultant and proud Ukrainian-American, Alexandra Chalupa was outraged last spring when Donald Trump named Paul Manafort as his campaign manager,” the Yahoo profile began. “As she saw it, Manafort was a key figure in advancing Russian President Vladimir Putin’s agenda inside her ancestral homeland — and she was determined to expose it.”
Chalupa worked with veteran reporter Michael Isikoff of Yahoo News to publicize her opposition research on Trump, Russia and Paul Manafort, as well as her many Ukrainian sources. In one leaked DNC email [50] earlier this year, Chalupa boasts to DNC Communications Director Luis Miranda that she brought Isikoff to a US-government sponsored Washington event featuring 68 Ukrainian journalists, where Chalupa was invited “to speak specifically about Paul Manafort.” In turn, Isikoff named her as the key inside source [46] “proving” that the Russians were behind the hacks, and that Trump’s campaign was under the spell of Kremlin spies and sorcerers.
(In 2008, when I broke the story [51] about the Manafort-Kremlin ties in The Nation with Ari Berman, I did not go on to to accuse him or John McCain, whose campaign was being run by Manafort’s partner, of being Manchurian Candidates under the spell of Vladimir Putin. Because they weren’t; instead, they were sleazy, corrupt, hypocritical politicians who followed money and power rather than principle. A media hack feeding frenzy turned Manafort from what he was—a sleazy scumbag—into a fantastical Kremlin mole [52], forcing Manafort to resign from the Trump campaign, thanks in part to kompromat material leaked by the Ukrainian SBU [53], successor to the KGB.)
Meanwhile, Chalupa’s Twitter feed went wild accusing Trump of treason—a crime that carries the death penalty. Along with well over 100 tweets hashtagged #TreasonousTrump [54] Chalupa repeatedly asked powerful government officials and bodies like the Department of Justice [55] to investigate Trump for the capital crime of treason. In the weeks since the election, Chalupa has repeatedly accused [56] both the Trump campaign and Russia of rigging the elections, demanding further investigations. According to The Guardian [57], Chalupa recently sent a report to Congress proving Russian hacked into the vote count, hoping to initiate a Congressional investigation. In an interview with Gothamist [58], Chalupa described alleged Russian interference in the election result as “an act of war.”
To be clear, I am not arguing that Chalupa is behind PropOrNot. But it is important to provide context to the boasts by PropOrNot about its Ukrainian nationalist links—within the larger context of the Clinton campaign’s anti-Kremlin hysteria, which crossed the line into Cold War xenophobia time and time again, an anti-Russian xenophobia shared by Clinton’s Ukrainian nationalist allies. To me, it looks like a classic case of blowback: A hyper-nationalist group whose extremism happens to be useful to American geopolitical ambitions, and is therefore nurtured to create problems for our competitor. Indeed, the US has cultivated extreme Ukrainian nationalists as proxies [59] for decades, since the Cold War began.
As investigative journalist Russ Bellant documented in his classic exposé, “Old Nazis, New Right,” Ukrainian Nazi collaborators were brought into the United States and weaponized [60] for use against Russia during the Cold War, despite whatever role they may have played in the Holocaust and in the mass slaughter of Ukraine’s ethnic Poles. After spending so many years encouraging extreme Ukrainian nationalism, it’s no surprise that the whole policy is beginning to blow back.
2. It looks like Steve Bannon will have some Alt-Right company in the White House advisory staff: Stephen Miller, former chief aide to Trump’s pick for Attorney General Jeff Sessions, is set to be Trumps senior advisor for policy. He’s also reportedly quite close to Alt-Right ring-leader Richard Spencer going back to their time at Duke University’s Duke Conservative Union.
Stephen Miller drew praise from a top white nationalist, who hopes he’ll “do good things for white America.”
President-elect Donald Trump’s newest pick to be a senior adviser in the White House has long ties to a prominent white nationalist, who sees him as an ally of the movement.
Stephen Miller, a top aide to Trump’s presidential campaign, will serve as a senior White House adviser for policy, Trump’s transition team announced Tuesday. Miller is a former staffer for the nativist Sen. Jeff Sessions (R‑Ala.), now Trump’s nominee for attorney general. The announcement of Miller’s new role drew praise from white nationalist leader Richard Spencer. “Stephen is a highly competent and tough individual,” Spencer, who famously coined the term “alt-right” to describe the insurgent right-wing movement that has attracted white nationalists and supremacists, told Mother Jones on Wednesday. “So I have no doubt that he will do a great job.”
Spencer and Miller first came to know each other in the late 2000s as students at Duke University, where they both belonged to the Duke Conservative Union. Miller earned notice for standing up for white lacrosse players falsely accused in 2006 of gang raping a black woman. Spencer also defended the Duke lacrosse players, writing about the case for Pat Buchanan’s American Conservative, which later hired him as an editor.
Spencer told me that at Duke, Miller helped him with fundraising and promotion for an on-campus debate on immigration policy that Spencer organized in 2007, featuring influential white nationalist Peter Brimelow. Another former member of the Duke Conservative Union confirms that Miller and Spencer worked together on the event. At DCU meetings, according to a past president of the group, Miller denounced multiculturalism and expressed concerns that immigrants from non-European countries were not assimilating.
“I knew [Miller] very well when I was at Duke,” Spencer told me when I visited him at his home in Whitefish, Montana, a few weeks before the election. “But I am kind of glad no one’s talked about this, because I don’t want to harm Trump.”
Miller wrote about two dozen columns for the Duke Chronicle, and his articles assailed multiculturalism (which he called “segregation”) and paid family leave (which he said results in men getting laid off). He also denied there was systematic racism (which he dubbed “racial paranoia”).
When contacted by Mother Jones in October, Miller did not respond on the record to specific questions about his activities with the DCU or his views on race and immigration, but he denied ever being close to Spencer. “I have absolutely no relationship with Mr. Spencer,” he said in an email that month. “I completely repudiate his views, and his claims are 100 percent false.”
Before joining the Trump campaign last year, Miller, who is 30, served as Sessions’ chief of communications. “Those who worked with them say that Sessions and Miller had a ‘mind meld,’” Julia Ioffe wrote in a June Politico profile of Miller. Sessions and Miller worked closely in opposing the Supreme Court confirmation of Sonia Sotomayor, who Sessions implied might not be impartial due to her Hispanic heritage. In 2014, after the Senate had passed a bipartisan deal on comprehensive immigration reform, Sessions helped kill it in the House by distributing anti-immigration figures and talking points that were written by Miller.
During the campaign, Miller, as a senior adviser to Trump, warmed up crowds at Trump rallies with fiery, populist speeches drawing from a nativist playbook. “We’re going to build that wall high and we’re going to build it tall,” he proclaimed at a Trump event in Dallas in June. “We’re going to build that wall, and we’re going to build it out of love. We’re going to build it out of love for every family who wants to raise their kids in safety and peace…We’re building it out of love for America and Americans of all backgrounds.”
…
3a. Originally founded by Third Reich veterans as a vehicle for the political rehabilitation of NSDAP members, Austria’s Freedom Party has networked with Putin and Trump’s national security adviser designate Michael Flynn. The primary focus is on lifting the sanctions imposed on Russia. This step is also favored by corporate Germany, as discussed in FTR #‘s 918 and 919. ” . . . . Freedom Party leader Heinz-Christian Strache and Norbert Hofer, the losing candidate in this month’s presidential election, signed a “working agreement” with Russian President Vladimir Putin’s United Russia party in Moscow on Monday, according to a statement issued by the Austrian party. It added that Strache met last month in New York with Michael Flynn, nominated to become President-elect Donald Trump’s National Security Adviser. Strache wants to roll back ‘the sanctions that are harmful and ultimately useless for the economy,’ according to the Freedom Party statement. . . . ”
* Freedom Party chiefs in ‘diplomatic talks’ with United Russia
* Party has opposed sanctions on Russia; leads in Austrian pollsAustria’s populist Freedom Party said it wants to broker an end to sanctions on Russia by using its contacts with the White House and the Kremlin to reduce east-west tensions.
Freedom Party leader Heinz-Christian Strache and Norbert Hofer, the losing candidate in this month’s presidential election, signed a “working agreement” with Russian President Vladimir Putin’s United Russia party in Moscow on Monday, according to a statement issued by the Austrian party. It added that Strache met last month in New York with Michael Flynn, nominated to become President-elect Donald Trump’s National Security Adviser.
Strache wants to roll back “the sanctions that are harmful and ultimately useless for the economy,” according to the Freedom Party statement, which described itself as “a neutral and reliable mediator and partner.” The delegation met with United Russia’s international secretary, Sergei Zheleznyak, according to a spokesman for the Russian party.
This is the first formal agreement with a major party from EU-member state since the bloc imposed its sanctions on Russia for annexing Crimea and supporting separatists in Eastern Ukraine.
While the Freedom Party was defeated for the Austrian presidency by an independent candidate, it tops national opinion polls with about a third of the vote.
Party officials have in the past called for an end to European Union sanctions against Russia and voiced support for Russia’s annexation of Crimea. In a Facebook posting, Strache said that Russia had “freed Aleppo” from Islamic State.
“Austria needs international political and business contacts rather than negative and damaging sanctions,” Strache said on Facebook. Austria was neutral during the Cold War. Austrian companies including oil and gas group OMV AG and Raiffeisen Bank International AG have close business ties to Moscow.
During this year’s presidential ballot, Hofer campaigned on the promise to build a bridge between Trump and the Kremlin. The election’s winner, former Green Party leader Alexander Van der Bellen, offset Hofer’s appeals by arguing Austria’s most important economic interests are inside the EU. . . .
3b. We review the Nazi origins of the Freedom Party, recapping its origins as a vehicle for re-introducing German Nazi Party veterans into Austrian politics. Note the place of the South Tyrol in a Pan-Germanic “New Europe.”
In his office in Austria’s grand old Parliament, Norbert Hofer, the man who would be Austria’s next president, presents himself as anything but a threat.
He enters with a pronounced limp as a result of a 2003 paragliding accident. He air-kisses a visitor’s hand. He then spends much of the next hour professing that he is not nationalist and certainly not anti-Semitic, insists that he is too young to have anything to do with Nazism and says that he is no part of any populist wave. . . .
. . . . Mr. Trump’s victory, Mr. Hofer said, has eroded any lingering inhibitions that Austrians may have had about openly supporting his candidacy, though that remained to be seen.
“With Trump’s victory, that barrier has loosened a bit,” Mr. Hofer said with evident satisfaction.
The existence of such barriers hints at a lasting stigma around the Freedom Party, which was created by a group of former Nazis in the 1950s and gained political traction under the charismatic leadership of the populist Jörg Haider in the 1990s. . . .
. . . . Mr. Hofer’s opponents are keenly active. Last Thursday, Mr. Van der Bellen posted a video appeal for votes from an 89-year-old Viennese woman who survived Auschwitz and said she was horrified by Freedom Party talk of a coming “civil war.”
Identified only as Gertrude, she recalled seeing her first dead body during the 1934 left-right street battles here and Viennese residents’ mocking the Jews forced to scrub streets with toothbrushes after the Nazis took power.
Mr. Van der Bellen’s campaign said her identity would be kept secret for fear of hate attacks on social media that have already been a feature of the months of campaign vitriol. The video garnered over 2.5 million views in three days.
A TV talk show host, Corinna Milborn, grilled Mr. Hofer last week for an hour over his alleged nationalist views and his calls for undoing the “unjust border” that keeps South Tyrol, a region of northern Italy, apart from Austria’s Tyrol. Mr. Hofer’s grin evaporated and he almost blew his cool. . . .
3c. A founder of the Freedom Party is SS veteran Herbert Schweiger, who has long campaigned and executed violence in support of South Tyrolean reunification with Austria.
. . . . Herbert Schweiger makes no attempt to hide his Nazi views. At his home in the Austrian mountains, the former SS officer gazes out of a window to a view of a misty alpine valley. Described to me as the ‘Puppet Master’ of the far right, Schweiger, 85, is a legendary figure for neo-Nazis across the world.
‘Our time is coming again and soon we will have another leader like Hitler,’ he says.
Still remarkably sharp-minded, Schweiger was a lieutenant in the infamous Waffen SS Panzer Division Leibstandarte Adolf Hitler, an elite unit originally formed before WWII to act as the Führer’s personal bodyguards.
This is his first interview for four years and the first he has ever given to a journalist from outside Austria. It happens a few weeks before he is due to appear in court charged with promoting neo-Nazi ideology.
It will be the fifth time he has stood trial for breaking a law, the Verbotsgesetz, enacted in 1947 to halt the spread of fascist ideology. He has been found guilty twice and acquitted twice. It quickly becomes apparent that little has changed in Schweiger’s mindset since his Third Reich days.
‘The Jew on Wall Street is responsible for the world’s current economic crisis. It is the same now as in 1929 when 90 per cent of money was in the hands of the Jew. Hitler had the right solutions then,’ he says, invoking the language of Goebbels.
The room is filled with mementos from his past and indicators of his sickening beliefs. His bookshelf is a library of loathing. I spot a book by controversial British Holocaust denier David Irving and one on the ‘myth of Auschwitz’. On a shelf hangs a pennant from the SS Death’s Head unit that ran Hitler’s concentration camps. Such memorabilia is banned in Austria but Schweiger defiantly displays his Nazi possessions.
If Schweiger was an old Nazi living out his final days in this remote spot, it might be possible to shrug him off as a now harmless man living in his past. But Schweiger has no intention of keeping quiet.
‘My job is to educate the fundamentals of Nazism. I travel regularly in Austria and Germany speaking to young members of our different groups,’ he says.
Schweiger’s lectures are full of hate and prejudice. He refers to Jews as ‘intellectual nomads’ and says poor Africans should be allowed to starve.
‘The black man only thinks in the present and when his belly is full he does not think of the future,’ he says. ‘They reproduce en masse even when they have no food, so supporting Africans is suicide for the white race.
‘It is not nation against nation now but race against race. It is a question of survival that Europe unites against the rise of Asia. There is an unstoppable war between the white and yellow races. In England and Scotland there is very strong racial potential.
‘Of course I am a racist, but I am a scientific racist,’ he adds, as if this is a justification.
Schweiger’s raison d’être is politics. He was a founding member of three political parties in Austria – the VDU, the banned NDP and the FPO. He has given his support to the current leader of the FPO. He has given his support to the current leader of the FPO.
‘Strache is doing the right thing by fighting the foreigner,’ says Schweiger.
He is now in close contact with the Kameradschaften, underground cells of hardcore neo-Nazis across Austria and Germany who, over the past three years, have started to infiltrate political parties such as the FPO.
His belief that the bullet and the ballot box go hand in hand goes back to 1961, when he helped to train a terrorist movement fighting for the reunification of Austria and South Tyrol.
‘I was an explosives expert in the SS so I trained Burschenschaften how to make bombs. We used the hotel my wife and I owned as a training camp,’ he says. The hotel he refers to is 50 yards from his home.
Thirty people in Italy were murdered during the campaign. One of the men convicted for the atrocities, Norbert Burger, later formed the now-banned neo-Nazi NDP party with Schweiger. . . .
3d. In the context of a European re-alignment vis a vis Russia, we turn to the subject of Francois Fillon, the recent winner of France’s center-right party presidential primary.
We begin with an article from July about Fillon’s attitudes to military spending. To summarize, Fillon is for increased military spending, increased investments in Frances nuclear forces, citing Russia’s investments as a reason to do so, and he advocates France pushing Germany to create a European Army. At the same time, Fillon suggests that NATO’s enlargement to include Russia’s neighbors was a major mistake and that France should be working more closely with Russia on areas like terrorism and Syria.
“Defense Spending Emerges as French Election Topic” by Pierre Tran; Defense News ; 7/13/2016.
François Fillon, a former prime minister, said July 13 he would commit France to spending two percent of its gross domestic product on defense and also retain the airborne and submarine-launched nuclear weapons if he won the presidential election next year.
Fillon, one of the candidates in the primaries of the conservative party Les Républicains, said the two percent figure “is important.”
“That is a target I would pursue,” he told the European-American Press Club. “And equally, I would maintain the two components for nuclear deterrence.”
French defense spending has slipped to around 1.5 percent, below the two percent target set by NATO, as the national economy struggles to grow.
Fillon said he would pursue work on the next generation of nuclear missile submarines to replace the present four-strong fleet “in the medium term.”
International tension would not allow France “to lower its guard on the nuclear deterrent front,” he said, adding that Russia is re-arming, building nuclear subs, and installing anti-ballistic missile defense capabilities around Moscow.
It was a major mistake for NATO to extend its reach so close to Russia, and it was important for Paris and Moscow to pursue a dialog as Russia remains a European country, he said.
Fillon, prime minister from May 2007 to May 2012, is one of the candidates for the primaries to be held in November, which will decide which candidate to stand in the presidential election in May.
There is a consensus among Les Republicains candidates for the primaries and the Socialist party on maintaining the two nuclear forces, which offer credibility and flexibility of response, said Jean-Pierre Maulny, deputy director of the think tank Institut de Relations Internationales et Stratégiques.
There was more debate of canceling one of the nuclear weapons in the previous presidential campaign. The arguments this time around are more about whether France should be “for or against” an atomic response, Maulny said.
France should persuade Germany to set up a European army, according to Fillon. Berlin could not rely wholly on NATO, as the alliance was unable to meet the threat from the Islamic State, he argued.
…
Fillon said he told French President François Hollande that rather than launch French airstrikes against Syria, the leader should sit down with his Russian counterpart Vladimir Putin and German leader Angela Merkel and agree on a “medium-term strategy” on how to deal with Syria’s Bashar Al-Assad.
Hollande ordered French airstrikes in retaliation for the Nov. 13, 2015, terror attacks in Paris, for which the Islamic State claimed responsibility. The Syria crisis has since deepened.
There may be some 60 countries in the anti-Syria coalition but as long as Russia and Iran were excluded, there was little chance of success, Fillon argued. The latter is considered essential as Teheran is the regional power.
Putin is “very difficult” to deal with but once he reaches an agreement, he keeps it, according to Fillon. “I have never seen him break his word.”
Fillon was prime minister under then-president Nicolas Sarkozy, when Putin was his Russian counterpart.
“France should persuade Germany to set up a European army, according to Fillon. Berlin could not rely wholly on NATO, as the alliance was unable to meet the threat from the Islamic State, he argued.”
Yeah, somehow it doesn’t seem like selling Germany on a European Army is going to be a tough sell.
3e. Fillon is advocating a significant European shift towards Russia, along with a growing number of European leaders and voters:
The victory of François Fillon in France’s center-right presidential primary is the latest sign that a tectonic shift is coming to the European order: toward accommodating, rather than countering, a resurgent Russia.
Since the end of World War II, European leaders have maintained their ever-growing alliance as a bulwark against Russian power. Through decades of ups and downs in Russian-European relations, in periods of estrangement or reconciliation, their balance of power has kept the continent stable.
But a growing movement within Europe that includes Mr. Fillon, along with others of a more populist bent, is pushing a new policy: instead of standing up to President Vladimir V. Putin of Russia, stand with him.
Mr. Fillon has called for lifting sanctions on Russia and for partnering with Moscow in an effort to curtail immigration and terrorism. He is friendly with Mr. Putin. If pollsters are right and Mr. Fillon wins the French presidency in the spring, he could join several rising European politicians and newly elected leaders who are like-minded.
Their movement, scholars stress, is driven by forces far more formidable than any elected leader: the populist upsurge that is remaking the Continent and, simultaneously, the impersonal but overwhelming pressures of international power balancing.
These changes, along with the impending British withdrawal from the European Union and the election of Donald J. Trump as president of the United States, foretell a “dramatic shift” in the half-century of Western unity against Russia, said James Goldgeier, a political scientist and the dean of American University’s School of International Service in Washington.
“All the trend lines right now point away from a tough approach to Russian aggression and point toward more accommodation of the Russian notion that they have a privileged sphere of influence,” he said.
It is unclear how far into Europe that sphere of Russian influence might extend, or the consequences for nations that would come under it after escaping Soviet domination only a generation ago. But those are questions of degree; Mr. Fillon’s primary victory suggests that the shift has already begun.
A Pro-Putin Populism
Though Mr. Fillon would reverse his country’s hard line on Russia, he would not be the first French leader to reach out to Moscow — Charles de Gaulle, the president from 1959 to 1969, also did this — and could not, on his own, upend European unity.
More important, he would not be alone. Mr. Trump has promised cooperation with Russia and threatened to diminish the United States’ role in NATO. Several East European countries have elected leaders who advocate reconciling with Moscow.
In Western Europe, politics seems poised to move in Mr. Fillon’s direction. Mainstream parties, forced to acknowledge that they cannot contain the far right, are instead working to co-opt it.
Mr. Fillon illustrates this trend well. Unlike the French far right, he wishes to maintain his country’s membership in the European Union. But, indulging Europe’s populist wave, he has promised to curtail immigration sharply, promote conservative social values, impose “strict administrative control” over Islam and bring security against terrorism.
Benjamin Haddad, a French analyst at the Hudson Institute, a conservative think tank based in Washington, said that such policies point, in ways that might not be obvious to Americans, toward another agenda item of the European far right: partnering with Mr. Putin.
“All over Europe, Putinism has emerged as an ideological alternative to globalism, the E.U., etc.,” Mr. Haddad said, with Mr. Putin seen as “a bulwark for conservative values — a strongman against gay marriage, immigration, Islam.”
Mr. Haddad added, “It’s largely a domestic phenomenon, rather than the reflection of a strategic debate over the relationship with Moscow.”
Mr. Fillon’s warmth toward Mr. Putin is apparently heartfelt, and it predated this election. What changed is French voters, who increasingly desire hard-line policies and signs of strength that they perceive Mr. Putin as representing.
Nicolas Sarkozy, Mr. Haddad pointed out, won the French presidency in 2007 by running as a pragmatic pro-American conservative, but this year he ran as a pro-Russian populist. While Mr. Sarkozy lost the center-right primary this month, Mr. Fillon carried that same message to success.
The Eastern and Southern Fronts
In some ways, Mr. Fillon is particular to France, where nationalist politicians since de Gaulle have long asserted French independence from the United States and Britain by reaching out to Russia. But similar trends are playing out in several European countries, along their own particular national lines.
In Germany, for instance, center-left leaders are pushing to abandon their country’s role in leading European efforts to counter Russia. Instead, they advocate reverting to the Cold War-era policy of Ostpolitik, in which West Germany sought a neutral balancing role between East and West.
Often, West European politicians do not see themselves as explicitly calling for aligning with Moscow, but rather for abandoning the costly mission to counter Russia’s aggression against faraway eastern states at a moment when they have more immediate concerns.
West European leaders see themselves as fighting an increasingly untenable two-front war: a southern front against immigration and terrorism and an eastern front against Russia.
The eastern front is largely a project of policy establishments that see it as essential to maintaining Europe’s postwar order. Voters are more skeptical; a 2015 Pew poll found that slight majorities in France, Germany and Italy said their countries should not uphold their treaty obligation to defend an eastern NATO ally should it be attacked by Russia.
Voters, particularly those on the right, have long seen southern issues — terrorism and immigration — as more important. Their threats to install far-right governments that would dismantle the European project entirely are increasingly credible.
4. Trump’s nominee to be Secretary of State is Exxon Mobil CEO Rex Tillerson, who, like the Austrian Freedom Paraty (and corporate Germany/Bormann capital network) wants the sanctions on Russia lifted.
After waging an 18-month assault on the Republican establishment, President-elect Donald J. Trump changed course on Tuesday and enlisted the party’s high priests of foreign policy to help him win the confirmation of Rex W. Tillerson as secretary of state.
Several former Republican secretaries of defense and state sought to dismiss bipartisan concerns about Mr. Tillerson, the Exxon Mobil chief executive, over his two-decade relationship with President Vladimir V. Putin of Russia. At the center of the debate are questions about Mr. Tillerson’s vocal opposition to American sanctions imposed on Russia as he pursued oil and gas deals in that country. . . .
. . . . . A series of statements followed from former Vice President Dick Cheney and former secretaries of state James A. Baker III and Condoleezza Rice, among others. In an interview, Robert M. Gates, who served as secretary of defense under President Obama and President George W. Bush, strongly endorsed Mr. Tillerson, a longtime friend, calling him someone who “knows the world like the back of his hand.”
Mr. Gates, whose consulting firm has represented Exxon Mobil, said that senators concerned about Mr. Tillerson’s relationship with Mr. Putin are basing their criticism “on a superficial watching” of video clips of the Exxon executive receiving the Russian Order of Friendship in 2013 with Mr. Putin. . . .
5. The Manning text highlights the pivotal role of the Bormann organization in German heavy industry and, in turn, the influence of the Hermann Schmitz trust in the Bormann organization. ” . . .Vastly diversified, it is said to be the largest land-owner in South America, and through stockholdings, controls German heavy industry and the trust established by the late Hermann Schmitz, former president of I.G. Farben, who held as much stock in Standard Oil of New Jersey as did the Rockefellers. [Exxon is Standard of New Jersey, now merged with Mobil, which is Standard Oil of New York–D.E.] . . .”
. . . .The Bormann organization continues to wield enormous economic influence. Wealth continues to flow into the treasuries of its corporate entitities in South America, the United States, and Europe. Vastly diversified, it is said to be the largest land-owner in South America, and through stockholdings, controls German heavy industry and the trust established by the late Hermann Schmitz, former president of I.G. Farben, who held as much stock in Standard Oil of New Jersey as did the Rockefellers. . . .
“Trump kept a copy of this by his bedside.”
I bet the pages were stuck together.
Here’s something that should probably be kept in mind now that Donald Trump has enthusiastically called for a new nuclear arms race and also basically told the world that hacking is totally cool as long as it reveals interesting info, along with other members of the GOP, putting a giant Trump-approved bullseye on all US government computer systems throughout his term: The next generation of nuclear missiles are going to be networked for the first time ever and the studies for what kind of new dangers this presents still need to be done:
““You have to be able to certify that an adversary can’t take control of that weapon, that the weapon will be able to do what it’s supposed to do when you call on it,” said Dahm. “It isn’t just cyber. That’s definitely the biggest piece, but … When was the last time we built a new nuclear system? Designed and built one? It’s been several decades now. We, as an Air Force, haven’t done certification of new nuclear systems in a long time. These systems are different … What are the surety vulnerabilities for such a system, so to speak? How would you address them? How would you certify that the system will work when you need it to work and will do what it’s supposed to do?””
Well, let’s hope Trump’s nuclear arms race doesn’t get ahead of the surety studies.
But also keep in mind that this era of networked nuclear weapons is unlikely to be limited to US nukes for very long. Every nuclear armed nation is going to have to modernize their weapons systems and they’re probably all going to be going for some sort of networked nukes going forward for something like a nuclear missile. Maybe not soon, but eventually. And while those missile are almost certainly going to be networked on protected military networks that, one hopes, won’t be exposed to the internet, it’s not like military networks aren’t hacking targets. Imagine a much scarier version of Stuxnet.
And that’s why Trump’s repeated promotion of nuclear proliferation is so extra dangerous: the world doesn’t just have to worry about networked US nukes getting hacked and launched forward. Any country with networked nukes is going to be a potential hacking target. And thanks to Trump, the number of nations with networked nukes in the future is only going to grow.
If you thought “who hacked the DNC?” was a fun mystery, get ready for “who hacked [insert nuclear armed country here]‘s nukes?” It’ll be a blast.
It sounds like Trumps has arrived at a likely pick for intelligence chief: recently retired GOP Senator — and ambassador to Germany from 2001–2005 — Dan Coats:
“According to a recent Wall Street Journal report, Trump and his top advisers are working on a plan to scale down the Office of the Director of National Intelligence. The story follows a November Intercept report that Trump’s team was discussing whether to “dismantle” the office altogether.”
So Coats, a strong backer of the intelligence community, just might head of the ODNI...or maybe dismantle it. But if Coats does scale back or dismantle the ODNI and this extends to a larger overhaul/scaling back of the US intelligence community, don’t assume that those intelligence operations are going to go away. After all, this is the age of hyper-privatized intelligence. And as Jeff Sharlet — who has done more than anyone else in documenting and exposing the power of the crypto-fascist Christian Dominionist network in DC known as “The Family” — reminded us on his Facebook page following the reports of Trump tapping Coats, if there’s one thing Coats loves to do, it’s privatize government services. In particular, privatize them and hand them over to religious institutions. Yep, he’s a member of “The Family” too.
So if we do see a big new drive to further privatize the US intelligence community, those private contractors bidding for those contracts should probably find religion soon. Very overt religion:
“That’s right — the man running the entire U.S. intelligence apparatus, working in concert with the new fundamentalist director of the CIA, Mike Pompeo, and the lunatic Islamophobe Gen. Mike Flynn, believes in the “transfer of resources and authority” to private religious institutions.”
Well, that’s ominous. It might be a good time to start praying. Hard.
The joint CIA/FBI/NSA declassified version of the Intelligence Report on Russian hacking came out. Given the vagueness and lack of details in the report it’s hard to conclude much from the declassified report except that that the evidence for Russian hacking must be classified:
“To summarize, the report says that the CIA, FBI, and National Security Agency believe that Russian hackers—directed ultimately by Vladimir Putin—hacked email accounts belonging to the Democratic National Committee and to Clinton campaign chairman John Podesta and then passed the material they obtained on to WikiLeaks through a third party. This was done, the report asserts, because the Russians believed that Donald Trump would be friendlier to their country’s interests, as president, than Hillary Clinton. And ... that’s about it. Not counting intro pages or appendices, the report is five pages long and does not include any description of the actual evidence that Russian actors were responsible for the DNC/Podesta hacks (an assertion that’s supported by publicly available evidence analyzed by third parties) or the assertion that Putin ultimately directed the release of hacked material in order to help elect Donald Trump (an assertion that’s harder to verify independently).”
Five papers of no evidence. It’s not exactly a slam dunk case. And when you read that the charge that Russian government actors were responsible for the DNC/Podesta hacks is
keep in mind that there really is evidence that the Podesta spearphishing campaign was part of a much broader attack against the DNC. But that evidence is, like so much evidence in this case, based on the inexplicable and massive security mistake made by the hackers when they left their Bitly profile used to execute their spearphisphing attack open to the public so every in the world could see that these hackers set up special spearphishing attacks against a large number of Democratic officials. One of many inexplicable and massive security mistakes that these Russian hackers made.
It should also probably be noted that while this report is signed off by the CIA, NSA, and FBI, the FBI never actually examined the DNC’s hacked server. Instead, according to the DNC, the FBI never even asked for access to the DNC’s servers that and job was outsourced to Crowdstrike:
“Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.”
Keep in mind that, since the NSA signed off on the joint report just released, it’s possible that access to the DNC server effectively wasn’t necessary to trace when the attack happened and who did it (“who” as in which computer the attack originated from). Still, since the public statements about the evidence have always followed the logic of ‘the methods used by the hackers are similar to those methods the Russian government’s hackers are known to use’, examining the server itself seems like the primary way to collect that evidence of the methods used. And note the statement from the US intelligence official that it’s not just the FBI who hasn’t examined the servers: no US government entity has run an independent forensic analysis on the system.
So, yeah, it’s all rather odd. And then it got odder:
““The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise had been mitigated. This left the FBI no choice but to rely upon a third party for information,” a senior law enforcement official told BuzzFeed News in a statement. “These actions caused significant delays and inhibited the FBI from addressing the intrusion earlier.””
Yeah, that’s odder. But note the ambiguity in the FBI’s statement. It’s not saying that the DNC rebuffed the FBI forever. It said the DNC rebuffed the FBI “until well after the initial compromise had been mitigated”. And the initial compromised was presumably “mitigated” by May of 2016 since that’s as far as the leaked emails go up to. So has the FBI, or any other government agency, requested access to the DNC servers after that point? How about since the election? If that request hasn’t even been made that will only add to the oddness of it all. Especially since the DNC responded to the FBI’s counter-assertion by reasserting that it’s giving the FBI full access to whatever it requested, and if there’s a problem with the FBI getting access to that server, it’s a problem between the FBI and Crowdstrike:
““They’ve had access to anything they want. Anything that they desire. Anything they’ve asked, we’ve cooperated,” the DNC official said. “If anybody contradicts that it’s between Crowdstrike and the FBI.””
That’s quite a twist! While it’s unclear what to conclude at this point, one way to interpret the DNC’s statement is that if there’s a barrier between that DNC server and the government agencies, it’s a barrier put up by Crowdstrike.
Also keep in mind in all this that the DNC and Democratic Party in general really does have a profound reason to not trust the FBI at this point in time given the way the agency did everything it could to throw the election towards Donald Trump. So if there’s some hesitancy on the part of the DNC to have the FBI examine its servers that’s not an entirely outlandish sentiment, although that wouldn’t explain why no government agency at all has directly examined the servers.
So now that it’s reported that Crowdstrike apparently had exclusive access to the DNC’s servers, and given the extremely vague nature of the declassified evidence presented thus far, it’s inevitable that questions are going to be asked about Crowdstrike’s objectivity in determining who did the hacks. So it’s probably worth noting that when those questions get asked, the answers are going to be complicated:
“The connection between Alperovitch and the Atlantic Council has gone largely unremarked upon, but it is relevant given that the Atlantic Council—which is is funded in part by the US State Department, NATO, the governments of Latvia and Lithuania, the Ukrainian World Congress, and the Ukrainian oligarch Victor Pinchuk—has been among the loudest voices calling for a new Cold War with Russia. As I pointed out in the pages of The Nation in November, the Atlantic Council has spent the past several years producing some of the most virulent specimens of the new Cold War propaganda.”
Ok, so let’s review:
1. Just days before the declassified joint CIA/FBI/NSA report on the alleged Russian hacking of the DNC, we get a report from BuzzFeed about how a DNC official asserts that the FBI never actually asked to examine the DNC’s server and instead relied on CrowdStrike’s analysis.
2. The FBI replied the next day that, no, it was the DNC that refused access to its server, forcing the FBI to rely on Crowdstrike. Although the FBI’s statement also included the curious addition that the DNC refused access until the hack with “mitigated”, ans that happened a while ago (the hacked emails ended in May).
3. The DNC then replies that this was all a miscommunication and reasserts tha the DNC has offered the FBI whatever is asked for, suggesting that if there’s a problem with the FBI gaining access to that server it’s a problem between the FBI and CrowdStrike.
4. It turns out Crowdstrike’s co-founder and chief technology officer, Dmitri Alperovitch, is also a senior fellow at the Atlantic Council, an organization that’s been pushing for a new Cold War in recent years.
Wow. And yuck.
Still, it’s not impossible that there really is evidence strongly indicating that the Russian government was behind the hacks. After all, if the NSA is the agency providing that evidence it’s not like that’s going to be in the declassified document.
But if that’s the case and the Russia government really did direct this hacking campaign it should be recognized that the situation is far more perilous than is currently recognized by the people freaking out about Russian hacking. Because the actions by the hackers suggesting they intended to be identified as Russian hackers also suggest that the Russians didn’t simply plan on a series of highly provocative high-profile hacks but also planned on getting blamed for it by making a string in inexplicable newbie mistakes. And that would all suggest it a was a series of hacks intended to be an opening salvo in a ‘tit for tat’ cyber-escalation of US/Russian tensions. If that’s what really happened, that’s beyond awful. Because it’s not like a Trump administration is going to magically heal that growing US/Russian divide. If anything it’s about to become a deeper divide than at any point since the Cold War as this issue becomes a festering psychic wound tied to all of the atrocities the Trump administration is about to unleash on the US and the world. The looming Trump catastrophe is poised to become intertwined with a new Red Menace hysteria. And any “official” attempts to make nice between the Trump administration and Russian government are just going to add to that festering psychic wound. If this really was a Russian government hack, it was basically a preemptive cyber-arson attack on the bridge between US/Russian relations and that’s a horrifically tragic scenario. Unless you’re a New Cold Warrior in which case this is probably a nice turn of events.
Of course, we can’t rule out the obvious possibility that this was a set up by some sort of third party actor given the extremely vague and dubious nature of the hacking investigation thus far, and that’s part of why it’s going to be very interesting to see if the Trump administration continues with this investigation and comes up with its own conclusion about who was behind it.
And here’s the thing to also keep in mind in this whole situation that makes it extra dangerous: If this really was a third party framing Russia, and the Trump administration is able to persuasively make that case that it wasn’t Russia, that doesn’t mean the Trump team has to accurately report who they think really did the hacking. They could potentially make up anyone. Maybe it was China. Maybe Iran. If you’re a 400 pound hacker, watch out. It could be you. And that’s the nature of the situation since there’s no reason to believe the Trump Team, which ran one of the most deceptive campaigns in US history, is going to tell the truth on this matter. Especially after he overhauls US intelligence services and fills them with far-right Trump cronies. Remember, if it turns out that the US government is currently rigging the analysis to force a conclusion that Russia did it, it’s not as if that would make the Trump team less inclined to do so. If anything, it’s the opposite.
In other words, thanks, in part, to the unconvincing nature of the hacking reports so far, if the Russians really didn’t do the hacks, this ‘Russian hacking’ situation could morph into a ‘Trump gets to blame whoever he wants for the hacking’ situation. And then carry out retribution. Or maybe given them an award. It’s unclear what Trump would do. But he’ll be able to do it. In a couple of weeks.
Wow. And yuck.
Here’s a noteworthy take by Russian investigative journalist and specialist in Russian security services Andrei Soldatov on the now notorious ‘golden showers’ dossier created an ex-MI6 spy Christopher Steele — first hired by one or more of Trump’s GOP primary and later working for the Clinton campaign — alleging to describe Vladimir Putin’s direct orchestration of the DNC hacks/leaks and how Russian security services allegedly gathered compromising information on Donald Trump involving videos of prostitutes in a Moscow hotel.
As Soldatov sees it, the document does indeed ring true in terms of the way it describes how a Russian intelligence operation of this nature would be executed. But it doesn’t ring very true in terms of the factual mistakes. So, like so much of the intelligence swirling around the Russian hack, it rings true when you zoom out but rings questionable when you zoom in:
“Unverifiable sensational details aside, the Trump dossier is a good reflection of how things are run in the Kremlin – the mess at the level of decision-making and increasingly the outsourcing of operations, combined with methods borrowed from the KGB and the secret services of the lawless 1990s. That is not the picture projected by the Kremlin externally – namely, that the Russian government is an effective bureaucracy, strategic in foreign policy planning and ruthless in execution. And that, whatever the truth of Putin’s connections with Trump, makes it all pretty scary.”
So they way Soldatov sees it, if the hack attacks against the Democrats really was a Kremlin run psyop run by Putin to directly intervene in the US elections, the way that dossier describes that operation is at least in keeping with how the Russian security services would actually do it. So if it’s a fake document it was written by someone with a reasonably realistic view of how the Kremlin would operate. And yet it also contains no shortage of factual errors about how the Kremlin is currently operating.
So it’s an unverifiable narrative of what is going on but plausible. Except for the errors, which could just be human error but could also be red flags about the Mr. Steele’s sources. And considering that Steele was reportedly Alexander Litvinenko’s MI6 case officer it would be interesting to learn more about his sources which, of course, probably can’t happen for sources of this nature, assuming they exist.
But it also doesn’t explain why the Kremlin would be outsourcing its hacks to outside hackers to maintain plausible deniability but still choose to outsource it to Russian hackers using Russian servers and who plant the name of the founder of Russian intelligence in the meta data of the hacked documents. If there was an attempt to maintain plausible deniability by the Kremlin by outsourcing the hacks, that deniability wasn’t predicated on hiding Russian hacker involvement. It was predicated on directly pointing at Russian hacker involvement and then hoping some sort of reverse psychology defense would work (a sort of “why would be implicate ourselves?” defense). And, of course, if reverse psychology really was part of some sort of planned plausible deniability, that hasn’t worked since almost no one is paying attention to all the inexplicable acts by the hackers to point towards them being Russian and Russian isn’t actually making that “why would be implicate ourselves?” defense.
So how to we proceed with assessing the veracity of this dossier? Well, there is one interesting option: ask the FBI what they thought about it. More specifically, ask the FBI why they ignored it despite Mr. Steele repeatedly informing the FBI of his findings. Mr. Steele reportedly got so concerned about the lack of an FBI response to his information that he became convinced that there was an FBI cabal dead set on doing nothing about it. Given that, perhaps we should ask the FBI why exactly they didn’t pursue it. Maybe they’ll provide a series of valid points challenging the credibility of the document. Or maybe they don’t have a good excuse and it really was just the pro-Trump cabal at work. Either way, asking the FBI about its take on the dossier seems worthwhile:
“However, say security sources, Mr Steele became increasingly frustrated that the FBI was failing to take action on the intelligence from others as well as him. He came to believe there was a cover-up, that a cabal within the Bureau blocked a thorough inquiry into Mr Trump, focusing instead on the investigation into Hillary Clinton’s emails.”
Well, it sure would be interesting to hear the FBI’s take on this dossier. If it doesn’t think its real, why not? And if it does agree its real, what’s the explanation for not investigating it? Fortunately, there’s an Inspector General investigation of the FBI’s behavior during the 2016 campaign getting underway so hopefully the FBI will have a chance to clarify its own take on dossier. And also clarify what the hell it was doing in general in 2016.
It’s also unfortunately worth noting that regardless of whether or the dossier is real or not, it’s karma for Trump:
“Kushner, who is married to Trump’s daughter, Ivanka, has been a longtime confidante of the president-elect. In a a New York magazine cover profile of Kushner, “The Young Trump,” Andrew Rice reports that “back when Trump was spinning birther conspiracy theories, which were lapped up by gullible Republicans, one person who talked to Kushner says he offered assurances his father-in-law didn’t really believe that stuff.””
And that’s probably one of more disturbing aspects of this whole situation: if this dossier is fake, the incoming president lacks the moral high ground required to decry it. Or credibility.
And in related news, Donald Trump once again praised the DNC hacks at his January 11th press conference, saying, Hacking is bad and it shouldn’t be done. But look at the things that were hacked. Look at what was learned from that hacking”...
You know how Donald Trump recently reiterating his long-standing quasi-approving stance on hacking during his recent press conference, suggesting that the DNC hacks were ok, recently saying “hacking is bad and it shouldn’t be done. But look at the things that were hacked. Look at what was learned from that hacking”? Well, as someone from Anonymous reminded us on Twitter recently, that attitude — that political hacks are ok if it reveals something the public might find interesting — is probably going to be getting a bit of a stress test over the next four years:
““This isn’t the 80’s any longer, information doesn’t vanish, it is all out there. You are going to regret the next 4 years. @realDonaldTrump,” reads a tweet from @YourAnonCentral, an account used to disseminate information among the hacker group.”
That sure sounds like at least someone in Anonymous either already has some hacked info on Trump ready to go or is intent on getting it. But with Anonymous being, well, anonymous, it’s hard to say how much this tweet from the ‘YourAnonCentral’ Twitter account represents a larger segment of the group.
Still, it’s worth noting that this wasn’t the first Anonymous operation declared against Trump. And that last operation was declared March of last year it split Anonymous between those that wanted to go after Trump, those who were pro-Trump, and those who felt that Anonymous shouldn’t be picking specific sides in particular races, which at the time was the YourAnonCentral position. So if this recent YourAnonCentral tweet came from the same individual tweeting about the anti-Trump operations back in March, it would appear that the conclusion of the 2016 elections has ended their hesitancy and now that Trump is in office YourAnonCentral is ready for some anti-Trump operations:
“Asked about the schism in the movement, she said that many of the major Anonymous accounts – including YourAnonCentral – were opposed to the anti-Trump operation because “they say Anonymous is against the whole system not just one man.””
Well, it sounds like Donald Trump’s election just cost him the one thing that was stopping at least part of Anonymous from attacking him during his campaign: he wasn’t actually important enough at the time. But he is now! And given the hyper-egocentric proto-fascist nature of Trump’s politics, he’s not just one man operating in a larger political system Anonymous opposes. He is increasingly the system. That’s how authoritarian cults of personality systems work.
So we’ll see what happens, but don’t forget: as long as any future Trump hacks reveal anything the public might find interesting, Trump preemptively approves of them.
Here’s a fun-fact that should definitely be kept in mind when assessing the publicly available evidence that “Fancy Bear” and “Cozy Bear” hacked the DNC and were in fact part of a larger Kremlin operation: Back before these two hacking entities were labeled “Fancy Bear” and “Cozy Bear” they were already known by the labels “APT28” and “APT29” (Advanced Persistent Threat 28 and 29). And after the May 2015 Bundestag hack of the committee investing NSA hacking on German soil that resulted in the release by Wikileaks of 2,420 documents Germany’s domestic intelligence agency with attributed the hack to APT28:
“BfV head Hans-Georg Maassen said Germany was a perennial target of a hacker gang known as Sofacy/APT 28 that some other experts also believe has close links with the Russian state. This group is believed by security experts to be affiliated with the Pawn Storm group that has been accused of targeting the CDU party.”
Note that the “other experts” who also believe APT28 has close links with the Russian state the article links to is the privacy security firm FireEye, which also played a role analyzing the DNC hacks.
Also note that APT28 was believed to have formed in 2004 and had been attacking Germany institutions for more than a decade according to the BfV:
So when we’re assessing the sources of information that are currently pointing in the direction of “Fancy Bear” and “Cozy Bear” being part of a Kremlin-backed hacking group, keep in mind that the BvF has apparently been monitoring them for years.
Oh, and also note that there was an update back in December from the German government regarding its assessment of the 2015 Bundgestag hacks that it attributed to APT28 and Russia: while it asserts the hacks did indeed take place, the leaked documents were later determined to be an insider leak (via Google translate):
“According to the report, federal security authorities are convinced that not hackers had stolen the 2420 documents published by the Internet platform Wikileaks in early December. There was certainly no evidence that the material had been stolen in the cyber attack on the Bundestag in 2015, it was called into security crises.”
Yes, we get auto-translated argle-bargle thanks to the dearth of English language reporting on this December update. But that sure sounds like the released Bundestag NSA documents were determined to NOT be part of the 2015 hack but instead was done by a leaker. A leaker that the Bundestagspolizei is still looking for:
So that happened, and it might contain a rather important lesson regarding the DNC. How so? Well, as the article below highlights, when it comes to the DNC’s server and the relatively weak IT security that was being employed, it’s entirely possible that the DNC server was indeed hacked, but that the release of documents was due to an independent insider leak. And given that both APT28 and APT29 were determined to have hacked that server, but seemingly behaved as if they didn’t realize the other group was there too, it’s entirely possible that the DNC was independently hacked multiple entities in addition to a possible insider leak.
But as the article below also points out, it’s entirely possible that “APT28” and “APT29” aren’t even distinct entities at all. Why? Because the conclusion by firms like FireEye and Crowdstrike that there are these two groups, “APT28” and “APT29”, that were leaving years of electronic trails from all their hacking activities isn’t based on any distinct “APT28” or “APT29” calling card. It’s based on the tool sets of hacking tools and infrastructure (like servers) used by these groups. And those tool sets used by APT28 and APT29 are readily available on the Dark Web and circulating among hacker communities as was the infrastructure. In other words, it’s entirely possible that that a wide variety of skilled hackers have access to the exact same hacking tools that were used by groups like FireEye and Crowdstrike to uniquely identify APT28/29 and the same sets of corrupted servers. And since so much of the rest of the evidence that was used to attribute the hacking evidence to Russian hackers is based on readily spoofable information — like the cyrillic characters in a hacked document or that the hacking tool set code appeared to be compiled during Moscow working hours...all spoofable evidence — it very possible that the evidence used to attribute these hacks to Kremlin-backed hackers could have been spoofed by a wide variety of possible culprits:
“So, did the Russian government hack the DNC and feed documents to WikiLeaks? There are really two questions here: who hacked the DNC, and who released the DNC documents? These are not necessarily the same. An earlier intrusion into German parliament servers was blamed on the Russians, yet the release of documents to WikiLeaks is thought to have originated from an insider. [35] Had the Russians hacked into the DNC, it may have been to gather intelligence, while another actor released the documents. But it is far from certain that Russian intelligence services had anything to do with the intrusions. Julian Assange says that he did not receive the DNC documents from a nation-state. It has been pointed out that Russia could have used a third party to pass along the material. Fair enough, but former UK diplomat Craig Murray asserts: “I know who the source is… It’s from a Washington insider. It’s not from Russia.” [36]”
And that right there points to one of the most fascinating possibilities in this DNC hack situation: it’s possible that the Kremlin can’t honestly deny that Russian hackers hacked the DNC because they really did hack the DNC, but didn’t actually release the information and instead it was either an insider leak or an entirely different set of hackers that stole those documents and handed them over to Wikileaks. Wouldn’t that be a doozy of a clusterf#ck.
And if that seems too improbably, keep in mind that APT28 and 29 appeared to both hack the DNC simultaneously without realizing the other one was there and also keep in mind that the attribution of an attack to either APT28 or APT29 or any individual hacking group when your assessment is based on things like which readily-available hacking tool set they used or which corrupted servers they launched the attack from is exceptionally difficult:
“Carr quotes security firm ESET in regard to the Sednit group, one of the items on the report’s list, and which is another name for APT28: “As security researchers, what we call ‘the Sednit group’ is merely a set of software and the related infrastructure, which we can hardly correlate with any specific organization.””
And what about the evidence that would appear to directly attribute these hacks to Russian hackers?
And how about the command-and-control servers that was part of the common “infrastructure” used to attribute these hacks to APT28/APT29:
“Almost certainly, many other hackers would have used the same machines, and it cannot be said that these IP addresses uniquely identify an infiltrator. Indeed, the second IP address is associated with the common Trojan viruses Agent-APPR and Shunnael.”
So what can we conclude? Well, for one, if the Kremlin really did order these hacks, they were pulled off using readily available outdated hacking tools that are used by hackers around the world. And who knows, maybe using outdated tools that can still get the job done is the method of choice for nation state hacking groups simply because that would provide the most plausible deniability.
Except in the case of APT28 that’s not the case. At least not always. As FireEye put it in the July 2016 Defense One article below, where they make the case that the DNC hackers wanted to be caught and were trying to send a message, one of the reasons FireEye became convinced that these were state-sponsored groups was the high number of zero-day (never seen before) exploits they used. Although this wasn’t a reference to the DNC hack but instead an unrelated July 2015 hack which was also attributed to APT28:
“Case in point: a July 2015 incident in which a security firm published a blog post about how APT 28 was using a specific zero-day exploit. The group updated the hack the next day, as FireEye focused reporting team manager Kristen Dennesen told the RSA conference this year.”
And that 2015 use of a burst of zero-day exploits is, in part, the basis for FireEye’s conclusions that APT28 is state-sponsored. This is of course assuming the same group responsible for that 2015 hack was also responsible for the DNC hack and this wasn’t a case of misattribution due to similarities in the tool set and infrastructure than would be point towards APT28 being state-sponsored. But as we saw above, assuming there isn’t a case of misattribution for all these hacks is a pretty big assumption and if there really are multiple hacking groups sharing the same code/infrastructure, all it’s going to take is one of those groups using a zero-day exploit or something to make it seems like all the similar hacking groups are state-sponsored too. And that means some random hacker using the same readily-available tool set could end up doing something that looks like an act of cyberwar simply by using the same tool sets used by an actual state-sponsored actor and, in turn, having the hack misattributed to the state-sponsor. So that’s pretty scary.
And in related news, the Shadow Brokers apparently retired and dumped a bunch more previously unknown NSA hacks on the web for hackers around the world to use.
It started raining in Washington DC the minute Trump started giving his inauguration speech. That’s a bit ominous. Although not nearly as ominous as Trump’s entire campaign. Or his actual inauguration speech:
“It was a speech that seemed to promise not just the obvious transition from the Democratic administration of Barack Obama to full Republican control of Washington — but to a new style of politics, in which Trump will seek to be a new kind of independent power center.”
Well, while Trump’s desired “new style of politics” may not be new to the world, it’s pretty unusual for the US.
So now we get to see how Trump’s new style of politics translates into the kind of policies he thinks will accomplish his goals. Goals like like ending the “American carnage”. We’ll find out! Unfortunately!
“So there it is. “Keep America Great” and “Keep America Great!” are two phrases the president-elect would like to own so he can tie his political future to the legacy of a film in which a neo-Nazi paramilitary force plays a pivotal role in the plot.”
That’s no ominous at all. So let the ending of all the “American carnage” begin! And sure, it’s not like Trump explicitly said he was planning on unleashing a wave of vigilante violence as part of some sort of state-sanctioned neo-Nazi “cleansing” during his inauguration speech. But he did kind of hint at it.
So Donald Trump decided to pay a visit to the CIA on his first full day in office, which is perhaps not surprisingly after reports that the CIA is part of a multi-agency investigation into possible coordination between the Trump campaign and the Russian government. And, or course, his visit included a public speech about how much he loves the intelligence community. And, of course, the speech to the intelligence community was actually a bizarre rant mostly about himself and his intelligence:
“It seemed at every turn, Trump would pivot to himself. As he talked about his choice to lead the CIA Rep. Mike Pompeo (R‑KS), Trump noted that he himself was smart.”
How inspiring. What leadership. If Trump was hoping to wow the intelligence community into going easy on him in its investigation of Trump talking about his intelligence was certainly an unorthodocx tactic. It’s also the kind of odd to act in a manner that almost seems alarmed about that investigation into Trump’s campaign and possible ties to the Kremlin.
But here’s something else critical to keep in mind about this investigation and how it might be motivating Trump’s behavior: the investigation is specifically focused on Trump’s ties to the Kremlin, we probably can’t rule out the possibility that any other possible foreign ties to the Trump campaign could also show up in the investigation. Why? Because as the article below points out, the investigation involves wiretapped conversations provided by the NSA and financial transactions. And the investigation won’t just be looking at figures like Paul Manafort — whose ties to Victor Yanukovich would have put at least some of his conversations on the NSA’s radar — but also Roger Stone, who appeared to have foreknowledge of the DNC Wikileaks leaks and who also openly talked about being in contact with Wikileaks.
And that’s all part of why the Trump campaign should obviously be very concerned about this investigation if it really was coordinating with the Kremlin but should probably also be concerned if it was coordinating with anyone else. This investigation doesn’t necessarily have to remain focused on the Kremlin when it’s based on evidence like financial transactions and wiretaps from the NSA:
“The counterintelligence investigation centers at least in part on the business dealings that some of the president-elect’s past and present advisers have had with Russia. Mr. Manafort has done business in Ukraine and Russia. Some of his contacts there were under surveillance by the National Security Agency for suspected links to Russia’s Federal Security Service, one of the officials said.”
That Paul Manafort’s contacts in Ukraine would be under NSA surveillance is no surprise. But it raises the question: So which international clients or contacts , Russian or otherwise, that someone like Paul Manafort, Roger Stone, or Carter Page would be talking with wouldn’t be under NSA surveillance?
And that, in turn, raises another question about this multi-agency investigation: Is it only looking at possible ties to the Kremlin, or will it go wherever the evidence takes it? For instance, if the evidence starts pointing towards a non-Russian entity, or even the Trump campaign itself, hiring Russian hackers to carry out the hacks will it be allowed to go down that avenue of investigation? It’s an especially interesting question considering that the reports about that multi-agency investigation said that one of the allegations they’re investigating is that the payment system for Russian-American pensions may have been used to finance the hacking operation. In the US. To pay hackers in the US:
“Investigators are examining how money may have moved from the Kremlin to covertly help Trump win, the two sources said. One of the allegations involves whether a system for routinely paying thousands of Russian-American pensioners may have been used to pay some email hackers in the United States or to supply money to intermediaries who would then pay the hackers, the two sources said.”
So this investigation is taking serious allegations that the hacks took place within the US. That’s a new twist. Especially given previous reports about how one of the reasons it was assumed that these were Russian hackers in part because “Guccifer 2.0” was traced back to a server in Russia. Now, there’s nothing stopping a Russian hacker in America from using a Russian server in their attacks, but that’s still a new twist. The alleged Russian hacker could be in America. Of course, if there really is a suspicion that the hack could have come from the US, that raises the question of why on earth a Russian hacker living in America and working for the Kremlin would have intentionally used servers in Russia, thus framing Russia for the hack. And that, in turn, raises the obvious, but never asked, question as to whether or not this really was a hack by Russia.
That’s all part of why it’s going to be very interesting to learn if this multi-agency investigation is exclusively an investigation into a possible Kremlin role in the hacking campaign or if the investigation is simply starting off looking at the Kremlin but able to go wherever the evidence takes it. Because wiretapping and financial transaction evidence could end up going in very different directions from the evidence based solely on a technical analysis of the hacks themselves. It’s a lot harder to spoof a wiretapped conversation and financial transaction evidence than it would be for a skilled hacker to make it look like a Russian hack.
And if there really does end up being evidence of some sort of foreign collusion with the Trump campaign, whether it’s Russia or any other government, it will be interesting to see how well the Trump campaign did at covering its tracks. Like, were they being all sneaky using code words and strongly-encrypted communications or was the evidence pointing towards collusion completely obvious once this multi-agency investigation started looking into it. It would be a another way of assessing Trump’s intelligence in addition to listening to his bizarre speeches about how smart he is.