Saturday, July 14, 2018

Smirking Russiagate

A lot of people noticed how Peter Strzok smirked during his public congressional appearance: What was Strzok thinking?
. . . But sometimes the mask slipped, and when it did, it was really weird:

As for what Strzok was thinking when he wrote those texts, I'll set that aside for a moment and asked what was Strok thinking when he made that smirking face and whole-body jiggle? My guess: I'm getting away with this.
Roger L. Simon at PJ media thinks Peter Strzok's Smirk Said He Was Lying, while Daniel Greenfield at Front Page notes There are two kinds of villains in TV mystery shows. The plausibly sympathetic type and the smirking creep.
Strzok, who had done this a thousand times from the other end, lacked the self-control to keep that smirk in check. To play the role written for him. Instead he had to show his contempt which undermined his character defense leaving him with just the tired con's refrain, "You can't prove I did it."

So we were all correct when we assumed Clinton's almost entirely unprotected bathroom server what hacked ab initioRep. Louie Gohmert Drops Strzok Hearing’s Bombshell Revelation  Da Caller noted an exchange widely overlooked in the exchanges: Gohmert: Watchdog Found Clinton Emails Were Sent To ‘Foreign Entity’
The Intelligence Community Inspector General (ICIG) found an “anomaly on Hillary Clinton’s emails going through their private server, and when they had done the forensic analysis, they found that her emails, every single one except four, over 30,000, were going to an address that was not on the distribution list,” Republican Rep. Louie Gohmert of Texas said during a hearing with FBI official Peter Strzok.

“It was going to an unauthorized source that was a foreign entity unrelated to Russia,” he added.

Gohmert said the ICIG investigator, Frank Rucker, presented the findings to Strzok, but that the FBI official did not do anything with the information.

Strzok acknowledged meeting with Rucker, but said he did not recall the “specific content.”
Sundance at CTH: Jim Jordan Discusses Strzok Testimony and Admission of Receiving Dossier Material from Bruce Ohr… Bruce Ohr, who worked for DOJ, whose wife Nellie Ohr worked for FusionGPS, and who authored parts of the Steele Dossier, paid for by the DNC and the Hillary  campaign through Perkins Coie, using "dirt" purchased from Russian agents. Keep all that in mind later.

A sure sign their side (the democrats) lost, WaPo claims The Strzok hearing damaged our democracy. Now notorious never-Trumper Patterico warns us to Stop Overselling the Importance of the Strzok Texts. Rick Wilson at Da Beast claims Republicans Thought Peter Strzok Would Be a Punching Bag. He Just Knocked Them Out. It is a bit of a Rorschach test. What you saw depended on what you believed going in. EBL: Friday the 13th: Peter Strzok and the Deep State Nightmare at the FBI.

So, Who Kept Putting Strzok in Charge? and What does it say about Robert Mueller that he picked him for his team?
. . . Strzok led the FBI investigation into Clinton’s emails and the accusation that the Trump campaign colluded with the Russians. Robert Mueller selected him to work on the special counsel’s investigation. What made the full-throated partisan totally inappropriate for work on any of these investigations made him the perfect pick to his FBI superiors and Mueller. What they did, more so than anything that Strzok did, represents the real scandal.
But of course, there is news beyond Strzok. As if to divert attention from his testimony, Rod Rosenstein chose yesterday to reveal that Robert Mueller had succeeded in getting his DC grand jury to indict 12 Russians, said to be GRU agents, and accused them of carrying out the hack on the John Podesta's and the DNC's servers. Of course, we'll likely never know for sure, since Russia will not extradite it's agents, and Mueller's evidence will never be tested in court. I hate to be this cynical, but I thought national security stuff was handled under the table, with us doing something dastardly to Putin's government in response. This seems more designed for keeping support for the flagging Mueller investigation and buoying Democrats than anything else.

Rosenstein then wrapped the flag around the Mueller investigation and himself: In The Future, Let’s Discuss The Mueller Probe “Patriotically As Americans”. The indictments do attempt to lay out a connection, perhaps an unwitting one, between the Russian hackers and the Trump campaign via Roger StoneHOW MUELLER WILL LINK 12 INDICTED RUSSIANS TO TRUMP AND CALL IT “COLLUSION:” It’s a meaningless indictment intended to manipulate public opinion of Special Counsel Robert Mueller. But Friday’s announcement by Deputy Attorney General Rod Rosenstein also offered a key piece of the puzzle that explains where Mueller ultimately is going.
It may not matter at all — in fact, as The Last Refuge explained Friday — it may be to Mueller’s benefit that the 12 Russian intelligence officers will never set foot in this country. The point of the indictment is to set the predicate for Mueller’s forthcoming case that Trump’s campaign knew in advance about the staged releases and prepared campaign strategy accordingly. And that will be called “collusion.”
 But, as Stacy McCain points out On the Internet, Nobody Knows You’re Russian Military Intelligence
Excuse my sarcastic reference to that classic 1993 Peter Steiner cartoon, but how else do you expect me to react to Friday’s big news?
Twelve Russian military intelligence officers hacked into the Clinton presidential campaign and the Democratic Party and released tens of thousands of private communications in a sweeping conspiracy by the Kremlin to meddle in the 2016 U.S. election, according to an indictment announced days before President Donald Trump’s summit with Russian President Vladimir Putin.
. . .
The Russian defendants are not in custody, and it is not clear they will ever appear in American court, though the Justice Department has recently seen value in indicting foreign hackers in absentia as public deterrence.
The indictment accuses the Russian hackers, starting in March 2016, of covertly monitoring the computers of dozens of Democratic officials and volunteers, implanting malicious computer code known as malware to explore the networks and steal data, and sending phishing emails to gain access to accounts. . . .
You can read the rest of that, but the key point is that this indictment is meaningless — Viktor Borisovich Netyksho, Boris Alekseyevich Antonov and their comrades in the GRU’s Unit 26165 are never going to be brought to trial. Also, keep in mind “you can indict a ham sandwich,” as the lawyers say, and while Mueller was able to convince the D.C. grand jury that these allegations are true, they are still only allegations. Not to role-play defense attorney for a bunch of Russian spooks, you understand, but reading over the indictment, I didn’t see any actual evidence, nor does the indictment explain how the feds know that these 12 particular GRU agents were responsible for “Guccifer 2.0,” etc.
David French seems to believe item 44 of the indictment is important:
The Conspirators, posing as Guccifer 2.0, also communicated with U.S. persons about the release of stolen documents. On or about August 15, 2016, the Conspirators, posing as Guccifer 2.0, wrote to a person who was in regular contact with senior members of the presidential campaign of Donald J. Trump, “thank u for writing back . . . do u find anyt[h]ing interesting in the docs i posted?” On or about August 17, 2016, the Conspirators added, “please tell me if i can help u anyhow . . . it would be a great pleasure to me.” On or about September 9, 2016, the Conspirators, again posing as Guccifer 2.0, referred to a stolen DCCC document posted online and asked the person, “what do u think of the info on the turnout model for the democrats entire presidential campaign.” The person responded, “[p]retty standard.”
And this proves . . . what, exactly?

The “person who was in regular contact with” Trump campaign officials apparently believed he was communicating with “a lone Romanian hacker,” i.e., “Guccifer 2.0,” an online persona that the indictment says was created by the GRU agents “to undermine the allegations of Russian responsibility for” the widely reported June hacking of DNC computers.
. . .
As a journalist, I get all kinds of email tips from all kinds of people. Suppose that in 2016 I got an email from someone claiming that as a teenager he was raped by John Podesta. If I replied to this email and asked questions, and the person answered, what does our email conversation prove? Nothing. So if it later turns out that this person emailing me was actually a Russian intelligence agent spreading disinformation, the mere fact that I exchanged emails with them doesn’t make me part of a Russian conspiracy. What I’m trying to say is, a dot here (Russian hackers) and a dot there (an email exchange with someone in touch with the Trump campaign) can’t automatically be construed as implying that Trump officials were illegally in cahoots with the GRU. For all I know, Mueller might have more evidence that does show such a connection, but it’s incorrect to assume that such evidence exists. Quite possibly, the Trump people were just clumsy amateurs who bumbled their way into this mess without a clue.
At Watts Up With That, the site usually associated with climate issues, Leo Goldstein clues us in on Dangerous Pseudo-Science in Cyber Security
CrowdStrike is the network security company, that was called by the DNC when it suspected a breach in its network in early May of 2016. CrowdStrike announced that there were at least two breaches by “two separate Russian intelligence-affiliated adversaries” — Fancy Bear (APT28) and Cozy Bear (APT29). CrowdStrike even suggested that Fancy Bear belongs to GRU (Russian military intelligence) and Cozy Bear belongs to FSB (Federal Security Service, replacement of KGB). The DNC was satisfied with CrowdStrike service and refused to let the FBI examine its servers, surprising even James Comey. All data and alleged malware samples that were given to the FBI, CIA, NSA, DNI, other security companies, and the public came from CrowdStrike. There is something fishy in this, isn’t it? Especially when we learn that

In my opinion: CrowdStrike is a fraud

From its beginning in 2012, CrowdStrike has been using fraudulent attribution methodology to attract publicity, to confuse customers, and to alarm potential customers. Alarmism and fraud were hallmarks of Obama’s administration. CrowdStrike’s close relationship with the Obama administration, especially FBI Director Robert Mueller (until 2013), and rotating door between them ensured not only impunity, but quick success. CrowdStrike was valued at $3B in the last investment round, and closed around June 16.
. . .
Volunteers and security companies classified hackers’ methods and malware families. In 2011, Dmitri Alperovitch, a former VP of threat research in McAfee, came up with a trick. He announced: “You don’t have a malware problem, you have an adversary problem.” He claimed that advanced malware families are unique to hacker groups, and that the hacker groups can be identified by the kind of malware they use. This was a false statement. Alperovitch doubled down by claiming that he could identify a foreign government behind most intrusions. Thus, he moved the discussion from the technical realm into the political one. In his first attribution he pointed finger at China. Later, Alperovitch even claimed to know which unit of PLA had committed intrusion, and the DOJ indicted its officers!

It was patently absurd and Alperovitch had to struggle. He started one company, then joined the board of another one until he met a person who fell for his trick: Shawn Henry. He was the executive assistant director to Robert Mueller, who appointed him in 2010. By that time, Mueller already had a solid track record of incompetence and self-service: he missed 9/11 and botched an anthrax investigation, but mastered the use of “process crimes” against white collar defendants (such as Martha Stuart), and created a cachet of FBI cadres personally loyal to him. In March 2012, Mueller’s appointee Shawn Henry retired from the FBI to join Alperovitch and George Kurtz in CrowdStrike. With such connections, the business was booming. Shawn Henry is current president of CrowdStrike Services & CSO.
Aha! A link back to Mueller, and the FBI, which suggests who had the weight to insist that the DNC servers not be seized and searched. Read it all, this doesn't rise to the level of proof, by any means, but it certainly is worthy of dragging someone to Congress under subpoena, if the DOJ and FBI won't.

Connor Wolf at PoliZette: Is Lisa Page Spilling the Beans on Former FBI Lover Peter Strzok?
Florida Republican congressman says the one-time bureau lawyer is being much more cooperative. Uh oh . . .
Rep. Matt Gaetz (R-Fla.) said former FBI lawyer Lisa Page was more credible and forthcoming during a closed-door congressional hearing on Friday than was her one-time paramour, Peter Strzok, the day before.

“I found Lisa Page to be far more credible than Peter Strzok,” Gaetz (pictured above) told reporters outside the hearing. “I didn’t agree with her characterization of every text message and piece of evidence. But we did not see the smart answers from Lisa Page that we saw from Peter Strzok.”
. . .
“There were questions that Peter Strzok did not answer yesterday that Lisa Page did answer today,” Gaetz said. “Those were the areas, I think, that were the most productive.”

The pair’s relationship ended for reasons known only to them but her last message to him suggests their affair’s end wasn’t a happy one, as on June 23, 2017, Page said to Strzok: “Please don’t ever text me again.”
My guess is that she became aware that IG Horowitz was looking at their texts. And now that she no longer works for the feds, it's entirely possible she has freedoms to speak that he can't or won't. John Sexton at Hot Air: Republicans: Lisa Page A ‘Far More Credible’ Witness Than Peter Strzok
Rep. Meadows also added that he didn’t see the need for public testimony from Page of the kind we saw yesterday. All of that is quite a turnaround from a couple of days ago when Rep. Goodlatte said she would be held in contempt of Congress if she failed to show up and testify. Part of it may have been Page’s attitude but I’m certain that the lack of cameras in the room probably helped bring the temperature down as well. But despite the generally complimentary mood toward Page, Republicans weren’t feeling any warmer toward Strzok. From the Hill:
“The specific questions that Lisa Page answered that Peter Strzok did not heightened my concern that the processes at the FBI were contrived to fit the desired outcomes of people who were biased in favor of Hillary Clinton and against Donald Trump,” Gaetz said. . . 
. . . with a smirk.

No comments:

Post a Comment