Eight Facts on the “Russian Hacks”


Above Image: The Kremlin, the Russian government’s power center[hr]

This story was first published on Dec. 31, 2016[hr]

There’s no standing allegation by U.S. officials that the Russians (or anyone else) “hacked” into our elections system or altered vote counts.

So what are the allegations and facts as we know them?[hr]

The FBI and DHS released a brief joint report Thursday describing “Russian Malicious Cyber Activity.” It doesn’t include forensic proof of Russian government involvement in hacking efforts, but the administration is rushing a detailed, classified report to be delivered, at President Obama’s request, prior to President Trump taking office January 20.

The joint report can be summarized this way:

  • The U.S. believes two hacking groups tied to the Russian government are involved.
  • The U.S. has nicknamed the hacking groups “APT28” or “Fancy Bear,” and “APT29” or “Cozy Bear.” APT stands for “Advanced Persistent Threat.”
  • The U.S. believes the GRU, Russia’s military service, is behind APT28.
  • The U.S. believes the FSB, Russia’s counterintelligence agency headquartered in the building of the former KGB, is behind APT29.
  • The U.S. believes the groups accessed “a political party” by sending emails that tricked users into clicking links that planted malware or directed them to Russian servers.
  • The U.S. believes APT29 entered into “the party’s systems” in summer 2015, and APT28 in spring 2016.
  • The U.S. believes APT28 provided the stolen emails to WikiLeaks, which WikiLeaks denies.

Most of the 13-page joint report provides advice on how to secure computer networks.

Read the “Russian Malicious Cyber Activity” report

Eight Facts on the Hacks

1. The claim that the “election was hacked” is a bit of a misnomer. There’s no standing allegation by U.S. officials that the Russians (or anyone else) “hacked” into our elections system or altered vote counts. Instead, U.S. officials allege hackers connected to the government of Russian President Vladimir Putin, under his direction, stole internal emails from the Democratic National Committee (DNC) and Hillary campaign chairman John Podesta and provided them to WikiLeaks. (However, the U.S. joint report issued Thursday doesn’t mention the DNC, Podesta or WikiLeaks by name.)

[button link=”https://wikileaks.org/podesta-emails/” size=”medium” style=”tick” color=”silver”]Podesta Emails on WikiLeaks[/button]
[button link=”https://wikileaks.org/dnc-emails/” size=”medium” style=”tick” color=”silver”]DNC Emails on WikiLeaks[/button]

2. U.S. officials have not alleged that anyone falsified the emails provided to WikiLeaks.

3. U.S. intel officials have named the Russian hacking campaign “Grizzly Steppe.”

4. It seems a difficult task to prove the hacks somehow “affected the election” or “helped Donald Trump win.” For example:

  • One would have to show that tens of thousands of Trump voters were planning to vote for Clinton but changed their mind based solely on the WikiLeaks emails.
  • One would have to believe the emails somehow managed to only affect the electoral vote but not the popular vote (which Clinton won).
  • One would have to believe the emails somehow selectively swayed voters in key swing states, but not voters in states where Clinton won.

5. WikiLeaks disputes the U.S. assessment blaming Russia for the DNC leaks. WikiLeaks founder Julian Assange says: “Our source is not the Russian government… We have U.S. intelligence saying that say they know how we got our stuff and when we got it, and us saying we didn’t get it from a state.” Former British ambassador Craig Murray backs up Assange’s version: “I know who leaked them. I’ve met the person who leaked them, and they are certainly not Russian and it’s an insider. It’s a leak, not a hack; the two are different things.”

6. The private cyber firm Crowd Strike had already determined last June that Russian agencies were behind the DNC cyberattacks.

Russian President Vladimir Putin in Moscow
Russian President Vladimir Putin in Moscow

7. There have been many serious cyberattacks reported against U.S. government institutions, but no comparable news coverage or announced U.S. retaliatory measures. For example:

    • In 2015, Russian hackers attacked the State Department email system in what was called the “worst ever” cyberattack against a federal agency.
    • Also in 2015, the U.S. Office of Personnel Management reported 5.6 million Americans’ fingerprints were stolen in a malicious cyberattack.
    • The GAO reports that between 2006 and 2015, the number of cyberattacks climbed 1,300 percent — from 5,500 to over 77,000 a year at 24 federal agencies.
  • Last March, China government hackers continued a malicious pattern of cyber attacks on U.S. government and private networks, according to U.S. Cyber Command chief Mike Rogers. China has been linked by U.S. intelligence agencies to wide-ranging cyber attacks aimed at stealing information and mapping critical computer networks for future attacks in a crisis or conflict. [quote]Despite the Chinese hacking activity, the Obama administration has taken no action against China for years of large-scale cyber attacks that officials say have cost the nation billions of dollars in stolen intellectual property and compromised networks.[/quote]

Additionally, there have been no publicly-known retaliatory actions taken by the U.S. for hostile, non-cyber foreign threats such as Chinese fighter jets buzzing U.S. warships and spy planes, and Iran detaining 10 U.S. sailors. (However, the U.S. punished the sailors.)

8. The New York Times recently quoted anonymous U.S. officials who said they concluded Russians hacked the Republican National Committee (RNC), but did not release the information to WikiLeaks, proving that the intent was to help Trump. However, the RNC states that its network systems were not successfully hacked. The Times also anonymously quoted a senior government official who said attempts to penetrate the RNC were not successful.[hr]

Preorder The Smear, the sequel to my NYT bestseller Stonewalled.

screen-shot-2016-11-16-at-2-12-53-pm

Watch my weekly Sunday TV program Full Measure.

Full Measure is broadcast Sundays to 43 million US households on ABC, CBS, FOX, NBC, Telemundo and CW stations owned by Sinclair Broadcast Group. Replays at FullMeasure.news anytime.
Full Measure is broadcast Sundays to 43 million US households on ABC, CBS, FOX, NBC, Telemundo and CW stations owned by Sinclair Broadcast Group. Replays at FullMeasure.news anytime.

Leave a Comment

Your email address will not be published. Required fields are marked *

109 thoughts on “Eight Facts on the “Russian Hacks””

  1. I do not care who released the information, no one has said that the data is not true. Secrets beg to see the light of day. It is very frustrating to find out incompetent government officials and staffers get to decide what the general population is wise enough to know. Hooray for the leakers.

    1. The most interesting part of this whole thing is the fact that nobody in the DNC or Ms. Clinton’s campaign has even tried to dispute the accuracy of the leaks. From what I can tell, the only thing they’ve been objecting to is having their private correspondence made public without their consent. I don’t know if they don’t see anything wrong with what they were doing or if they simply assumed that nobody would believe any denials that they issued. In either case, it says quite a bit about them, none of it good.

  2. You pointed out one thing in item 8 that may be the key to this. There’s a big difference between attempting a system crack and succeeding at cracking a system (sorry, I don’t like the word ‘hack’ used in this context – all coders are hackers, but not crackers). I work in the IT world of web site and system security, and thousands of attempts to crack into the most benign systems are attempted daily. Most fail.

    There’s nothing secret about both Russian and Chinese attempts at getting into US systems of all types; this has been the case for decades. And some government systems have been sorely lacking in even the most fundamental security practices (the OPM crack is a prime example). But you can have a ton of digital evidence of attempted breaches and not have a byte of evidence that any information was actually accessed or taken.

    That being said, I tend to believe Assange and others who claim these were leaks, not cracks, and that the data was provided as a way to keep an unlikable candidate from succeeding at winning the presidency.

    What I find particularly ironic about all this is that the smartest candidate ever wasn’t bright enough to figure out what Mr. Trump did: that focusing your campaigning on specific states to convince voters that his platform was superior and winning those states, even by narrow margins, would be enough to put him over the top. Had people paid more attention to that then to this straw man of Russian intrusion and illicit data mining, there would have been a lot fewer surprised “experts” on election night.

    Keep up the terrific work.

  3. Ms. Attkisson,
    Thank you for keeping us informed with your true and accurate journalism. You are truly the epitome of what a journalist should be. I’ve read all your books and I watch Full Measure every Sunday morning. In my eyes you are a warrior fighting for the truth. Again, thank you!

    Warmly,

    Gail Fleming

  4. Such clear and clean analysis! In this time where I see so many irrational arguments, sadly, from a lot of ‘smart’ women I’ve known, I find it refreshingly reassuring to hear your thoughts.

  5. It seems you were punished for being a truth-telling, unbiased reporter who refused to become a sycophant. As a result you and your reporting have superior credibility.

  6. Rick Hassall (of Canada)

    Dear Ms. Attkisson: In my opinion, your Fact #4 is a weak argument. I believe that ALL of those hard-to-believe points DID truly happened…the information spread by WikiLeaks DID open many undecided and independent voters eyes to the truth of Clinton and the DNC.

    However, the salient point is NOT that “malicious activity by Russia” changed their votes, it was that finally obtaining the knowledge of the TRUTH about the “malicious Clinton/DNC machine” changed their votes.

    1. Those were intended as examples of what we would have to know rather than arguments. To briefly elaborate, we would then have to know that those things outweighed the incorrect news coverage (which was much broader) about Trump on several key matters, and then we would have to know which affected more people etc. (to make the claim that Russia helped Trump win). In fact, people are making the claim without the knowledge necessary to make it.

  7. The whole Russian Hack has been and continues to be, a diversion to keep American’s minds and thoughts on anything other than the invasion taking place at our borders. With the help of Media, the Democrat Party, and both the GOP Senate and House, this diversion has been working wonderfully.

  8. Both of the “hacks” were well before Trump was the Republican nominee, so it’s hard to see how they were designed to help him.

  9. Thanks for putting all this together. I noticed last night that NBC didn’t use the term “”hacked the election”, but instead referred to “hacking during the campaign”. Maybe they got pushback.

  10. The APT 28 and 29 hacks began in 2015 when Few People thought Trump would win the GOP nomination so the claim the intent was to elect Trump is nonsense

  11. Excellent overview and I have tremendous respect for your work, but… point 4 is weak.

    E.g., “4. It seems a difficult task to prove the hacks somehow “affected the election” or “helped Donald Trump win.”

    Well, they didn’t help, and there is a zero-sum dynamic here. Hillary’s collapse at the 9/11 ceremony, and subsequent pneumonia cover-up, surely hurt Hillary, but can anyone “prove” that that was the straw that broke the camel’s back? It took the cumulative impact of lots of straws for Hillary to squander her cash and media advantages.

    As to

    “One would have to believe the emails somehow managed to only affect the electoral vote but not the popular vote (which Clinton won).
    One would have to believe the emails somehow selectively swayed voters in key swing states, but not voters in states where Clinton won.’

    Why can’t I simply believe that WikiLeaks depressed Hillary’s vote totals everywhere, turning narrow wins into narrow losses and blow-out wins into easy wins?

    1. right. the scenarios I posed were intended as examples of the sorts of knowledge one would need to “prove” Russia “hacked the elections.” Nobody has proven these things yet the claims are being made.

  12. This Administration orchestrated accusation has had all the lasting impact of a swoon. The only people who care are the ones involved. Out here in the deplorable universe it is another micro meteorite going to ashes. SA has presented here the only credible and succinct examination of the debris field I have come across. It is keenly interesting to see how the many elements connect here and one is left with the secure feeling that yet again manipulation of reality was the primary objective by the Administration.. Nice work SA.

  13. Hi Sharyl.

    It should also be pointed out that the same agencies which now claim the Russians hacked the DNC server have also asserted that the private Clinton email server wasn’t penetrated. Is it really credible to believe a foreign adversary would pass up the unsecured confidential correspondence of the Sec. of State in favor of mundane political gossip?

  14. This is a great article, well done, great summary of the available information. Phishing e-mails sent to unclassified networks to insufficiently trained users is still any organization’s biggest vulnerability, followed by insider threat. I must take exception to your fourth point. The degree to which voters were or were not swayed by these disclosures is clearly a matter of degree; these e-mails might have been sufficient to sway some and not others. Also the Electoral College is – in a general sense – a form of popular vote… state by state; it is misleading to stay “One would have to believe the emails somehow managed to only affect the electoral vote but not the popular vote (which Clinton won).” I think that the DNC is resting much of their protestations on the fact that the GOP was not similarly exposed. Your other points are spot on.

  15. Thanks Sharyl. Once again you have the facts without the BS.

    I wonder if the Russians could have breached the DNC and Podesta’s emails but NOT been the source for wikileaks.

    What if, like wikileaks claims, some unhappy Sanders supporter leaked the emails? Does the the US have any evidence connecting the Russians to wikileaks, or are they assumed to be the source?

  16. Ms. Attkisson is almost the sole source of real news amidst a tsunami of fake news by liberal “journalists” who just can’t get over the fact that Trump won in large part because We the People no longer trust their biased and in fact treasonous “reporting”.

  17. ” the RNC states that its network systems were not successfully hacked. The [New York] Times also anonymously quoted a senior government official who said attempts to penetrate the RNC were not successful.”

    So only the the DNC – my party, the Party of Smart – was hacked? Say it ain’t so!!

  18. As the media leaps to the “Russia influenced election results” meme, it leaves the false impression that the hack involves our government. Our government was not hacked or the victim of leakage (on this issue, anyway).

    If there indeed was a hack (certainly debatable), it was a hack into a political party (DNC/HRC campaign), which is not an arm of government (even if Democrats think it is).

    So a sloppily run political party wanted to take charge of an inefficiently run very large government. And the sloppiness disclosed distasteful things including dirty tricks, cheating and subterfuge. So voters said no. Redirecting blame fools nobody.

  19. Thank you, Sharyl, for writing on this important subject. As I began reading the article it occurred to me that you are one of the very few sources I trust nowadays. Thanks for that more than anything.

  20. Good summary, but for a deep dive into why the government’s JAR report is anything but convincing please also read this tech report https://www.wordfence.com/blog/2016/12/russia-malware-ip-hack/

    In this article you will read that the malware example provided in the JAR as evidence of a Russian hack is actually an old version of Ukranian malware available for sale online. In other words, anyone could have purchased this malware. The IP list provided is also a red herring. Most of those are located in the US.

  21. Thanks Sharly–
    There are some great points here but I’m unclear on two of the points made regarding how the election may have been affected.

    In one point you say “One would have to believe the emails somehow managed to only affect the electoral vote but not the popular vote (which Clinton won).” But isn’t it entirely possible that it affected both? That Clinton would have won the popular vote by an even larger margin if not for the proposed leaks? Has anyone even proposed that the popular vote was not affected? (In the end, it doesn’t matter, as the popular vote is not how elections are determined.)

    You also say “One would have to believe the emails somehow selectively swayed voters in key swing states, but not voters in states where Clinton won.” Similar to the point above, there is no reason to assume that only key states were affected. Logically, it would have affected all states, but not necessarily to a degree that would cause Clinton to lose in all states.

    Just curious to hear your thoughts on this. Thanks.

    1. Yes you are correct and there are many more scenarios and possibilities, such as that Trump was affected far more negatively by the much more widespread mainstream media coverage that included the false reporting that his wife once worked here illegally or the allegations by the NYT cover story about his treatment of women that the very women quoted disputed. The point was that these sorts of things would have to be proven to “KNOW” that “Russia affected our election,” and these matters seem fairly difficult to prove–and so far nobody has claimed to have done so.

      1. Are there rumblings about the intelligence community sandbagging Trump? Look at Schumer’s remark about what they could do if Trump doesn’t get in line.

  22. WINNING RHETORIC – NOT
    Hillary Clinton did not “win” the popular vote. And Trump did not “lose” it. The popular vote for president is not a contest. Neither candidate raced to beat the other in this way. Find another consolation prize for the loser.

  23. Ms. Attkisson, your forthright ambition and success to provide the truth, whichever way it may cut is such a tremendous help in forming rational insights. I have a very staunch conservative philosophy, but I have as much animosity toward establishment Republicans as I have toward socialist minded Democrats. Your straight forward reporting, provides a beacon for me to build a “balanced” opinion.

    I would really appreciate hearing you speak, if you do those types of Engagements?

  24. Since most of this CIA assesment is based on opinions and not forensics, I have an opinion for ya’

    President Obama has never liked Benjamin Netanyahu, and as the media reported, Obama had interfered in Israeli elections and attempted to unseat Netanyahu.

    Russia had humiliated Obama by holding-off the US after Obama’s infamous ‘red-line’ threat to Assad by positioning a Russian ship off the Syrian coast. Putin also started to attack and defeat the terrorist/rebels that Obama had been arming and supporting to overthrow Assad.

    When the DNC and Podesta hacks occurred, the security firms involved discovered Russian code on their systems ..Obama already had an agenda against Russia and rushed to judgement calling-out Russia and his Agencies emphasized the ‘Russian code’ and they based their opinions on that code to support Obama’s narative.

    With that in mind ..what if was actually the Israeli Mossad that had used the Russian Code to target Democrats and damage their chances of remaining in power ..as retaliation? Leaving the Russian Code behind would direct the FBI’s attention towards Moscow and their known hacker groups, while Netanyahu could sit back and watch the headlines.

    Only after publicly targeting Russia for months the US realizes anyone could’ve used they Russian code, or perhaps forensic evidence did develop later leading them to Israel.

    Obama was in a position to either publicly apologize to Putin and humiliate himself again, or listen to the groundswell demanding he act against Russia ..which he did.

    But after learning it was likely Israel that had committed the hacking, Obama decided to seek revenge and used the UN to drive a knife in Netanyahu’s back to send him a personal message.

  25. To quote an old refrain… “This is much ado about nothing”. As far as Russian’s hacking our government and political sites… what would one expect? It’s what “intelligence” gathering is all about. Seems everyone has forgotten or ignoring the incident where our intelligence agencies, under Obama, were hacking Angela Merkel’s party and the German government. And they’re supposed to be an ally! Mea culpa Obama said… Baloney!

    Just another example of elitists refusing to admit that it wasn’t the Russians… but a flawed, demonstrably dishonest, mendacious and possibly criminal candidate for the Presidency. Instead of admitting the obvious… they resort to the Flip Wilson defense…”Devil made them do it”.

    Time for them to “Move On”. Elections have consequences as stated by Obama… Time to pay the piper, of course they know that, that’s why they’re grasping at straws.

  26. Sharyl, I’ve worked in the intel field for over 30 years. To me, the “tell” here is that the FBI and CIA refuse to brief Congress. That indicates to me that they know that their full analysis would fall apart under the microscope of members such as Trey Gowdy et al.

    This is a political hit job by Obama.

  27. I believe the reason for the retaliation in this case was because it was an attempt to influence an election (whether it actually affected the results or not). As for other non- election related acking events, I am sure that the US is also actively involved in hacking Russian and Chinese agencies. Since the article dealt with hacking, not sure why you included the buzzing of our ships by Chinese jets.

  28. Sharyl, a lot of reasonable points here but I’m going to quibble over the idea that we should be arguing the three hypotheses under item #4. None are necessary, and they dilute the argument.

    1. “tens of thousands of Trump voters were planning to vote for Clinton but changed their mind based solely on the WikiLeaks emails.”

    2. “emails somehow managed to only affect the electoral vote but not the popular vote”

    3. “selectively swayed voters in key swing states, but not voters in states where Clinton won.”

    On point #1, the more reasonable explanation is that the WikiLeaks revelations didn’t change many people’s mind from Clinton to Trump, it simply discouraged some small fraction of weakly-aligned Clinton supporters from voting at all. Basically convincing a few people to switch from “they’re both terrible, but Trump is worse, I’ll go vote” to “why even bother, I’ll stay home”.

    On point #2, not true — a uniform bump to Trump numbers (or drop to Hillary’s, see above) across all states fits the data just fine. Who’s to say that, the popular vote difference (which ended up at about 2.1%) wouldn’t have been even higher? Perhaps 3.5% or 4%.

    3. On point #3, how can we tell the difference? I certainly saw malaise among my Democrat acquaintances in CA, MA etc, just as much as in the rest of the country. Suppose an additional 1% of them decided not to waste their time voting — didn’t matter, Trump lost by 61/33 instead of 62/33. On the other hand, in Michigan and Wisconsin that 1% was enough to turn the tide, and in Florida and Pennsylvania 1% would have put the results damn close.

    The rest of the chain of argument stands — but I think it’s very clear that the leaked material “affected the election” and “helped Donald Trump win”. We shouldn’t dispute that point.

    1. Oddnot (@AnotherQuidam)

      The e-mails did not depress Hillary’s voters or turnout. She did. Mook’s computer models were based on Obama’s data and though they knew the enthusiasm was not there for Hillary, they nonetheless took as a given the assumed to be blue firewall states which Trump flipped to victory. Despite ballot stuffing in Detroit and other ‘rat enclaves, she was a lousy candidate and inspired no one. Furthermore, Hillary was relying on low information voters who believed the 91% negative press against Trump and didn’t have a clue about this whole DNC/Podesta e-mail kerfuffle, being focused on Kim Kardashian’s butt. If she lost any potential voters, it was some Bernbots that did pay attention and were pissed at her cheating and collusion with the DNC. Finally, what is the viewership of RT? They had no role in the election. This
      Russian Hack” garbage is as fraudulent as the “Hands Up, Don’t Shoot” meme out of Ferguson. Sheesh.

    2. “The rest of the chain of argument stands — but I think it’s very clear that the leaked material “affected the election” and “helped Donald Trump win”. We shouldn’t dispute that point.”

      As an outside observer with a keen interest in the US Presidential election I would say rather that the leaked material helped Hillary lose, rather than helping Donald Trump ‘win’.

      Despite the full support of the main-stream media for her candidacy, the truth about Hillary and the DNC that came out was appalling and must have put off many died-in-the-wool Democrats from voting for her. The authenticity of the evidence was never denied, just attributed to a ‘Russian hack’ as if that invalidated the evidence.

      The fact that both alleged attempts by the Russians to ‘hack’ the election started well before there was any recognizable chance that Trump could even be selected as the Republican candidate, strongly argues against any Russian desire to ‘help Trump’.

      Furthermore, the nature of the matters revealed by publishing the DNC and Podesta emails strongly suggest that someone, with inside knowledge of the damaging materials that they contained and a less-than-100% commitment to getting Hillary elected by **any** means, leaked the emails and that no hack was involved.

  29. Podestas actually was compromised twice. The 2nd time he left his phone in a DC cab and never changed his password which was in the first Podesta wikileak and in his smugness got compromised again, lol. They posted on his Twitter: I’ve switched sides voting for Trump /hi pol. Screen ahoots of tweet and other proof available.

  30. What makes Sharyl an authority? A TV program, an author? There was NOT one fact in the supposed 8 “facts” in the article. This is reporting? Pityful! If indeed there has been a hack of the RNC, as has been widely reported, that information is/will/can be used as blackmail against our newly elected president. Can you imagine what RNC emails looked like when the entire Republican establishment was out to defeat Trump? This could get very interesting if Trump agitates Putin.

    PS If the Clinton emails put our security in jeopardy, then lets’s get them released so we can all read them, and not just the Russians.

  31. refreshing to get to read an article that has NO political bias to it. Being very familiar with Cyber security and ‘hacking’ and internet security, these items shown reflect the facts of how things actually function. Wish we had more honest, factual journalists out there, we are in a very short supply.

  32. The bit of fact that can’t be gotten around is that, if the Russians really affected the outcome of the election, why only in some states and not others? This story’s purpose is to keep people out of jail. And Obama is involved. At the least, he sent emails under an alias to Clinton’s private server. That he knew he was doing wrong is proven by the fact that they were from an alias account.

  33. Antonio Rodriguez

    With regards to your point 4, you state:
    “One would have to show that tens of thousands of Trump voters were planning to vote for Clinton but changed their mind based solely on the WikiLeaks emails.”

    They wouldn’t have to be Trump voters necessarily; they may have been Hillary voters prior to the leak, but they stayed home on Election Day because they didn’t care for either candidate after the information was revealed.

  34. Ms. Attkisson (thanks, by the way)….It’s refreshing to read your work and see you in TV news discussions (I wish you were on more)….thanks for offering nonpartisan, in depth, excellent journalism. I wish more people could read the 8 points you offer….It’d be so good get back to honest journalism and wake people up to the truth.

  35. The RNC computers were probably hardened to prevent the DNC from hacking them rather than the Russians, as that would be expected and normal operations for the Progressives.

  36. Well, one thing we know for sure. Attkisson has more credibility than anyone in Russia and the Democrat party.

  37. That the Obama admin. would take the type of retaliatory measures they have against Russia, only now, speaks very strongly to the possibility of nothing more than political motivation. They were reticent to act in the face of real cyber aggression but are acting now to shore up a political narrative.

    Only continued reporting by real reporters will shed light on the truth. Thanks Sharyl.

  38. csmats: Research it for yourself. If that’s too onerous, read her book, Stonewalled. Ms. Attkisson looks for truth and has not exactly been a friend to the Obama administration.

  39. There is no mention of WikiLeaks in the 13 page document. There is …
    “The U.S. Government assesses that information was leaked to the press and publicly disclosed.”
    … but that is a far cry from proof or an allegation of proof, so I have to dispute your last bullet summarizing the joint report.

  40. “U.S. officials have not alleged that anyone falsified the emails provided to WikiLeaks.””One would have to believe the emails somehow selectively swayed voters in key swing states, but not voters in states where Clinton won.” So Hillary is a scum sucking bottom feeder and, if you live in CA or NY, you might be, too. Apologies to Issa and King, though.

  41. Some curious aspects of this whole thing: 1) There have been countless hacking attempts by many nations, many proxies, and many individuals–why the indignant response by the administration now?; 2) Considering Obama himself tried to interfere with elections in Israel, it seems the pot is calling the kettle black; 3) In testimony before Congress Clapper appears to have already perjured himself by declaring that communications of Americans were not “hacked” by the government, without warrant or probable cause–is he really a credible witness in this case?; 4) What was revealed is what good investigative reporting would have revealed, if most of them were not totally in the tank for Clinton; 5) The primary purpose of this seems twofold: a) Try to discredit and diminish Trump; b) Drive Clinton scandals and ineptitude out of the news cycle.

  42. Fact #4 is, in fact, not a fact at all. 538 showed that Clinton’s lead in the polls started to erode at the same time that the Wikileaks reports emerged.

    https://fivethirtyeight.com/features/wikileaks-hillary-clinton/

    Of course, nothing happens in a test tube sterile environment; there were multiple factors that played into the election results. But Clinton’s sizable lead began to erode at that point, and by the end, it eroded to the point that several states (Michigan, Florida, Ohio, etc.) that previously were leaning solidly to Clinton flipped narrowly to Trump.

  43. We have the president that the Russians wanted. How do I know this? Because they didn’t hack into any of the Republicans emails and then disclose to the world what they found. It was a smear and disinformation campaign and it worked.

    1. My dear Ms Peter,
      You are wrong. They DID attempt to “hack” into Republian headquarter emails. The Republicans had much better internet security than your brilliant, immoral, dishonest,disingenuous MsHillary Clinton and the 2-faced Democrats, especially Wasserman-Schultz, who tried to undermine Bernie Sanders.
      The “smear”, in Hillary’s case and from your obviously Democrat supporting, is called
      TRUTH. Hillary lost because she is as I described above, as well as a sick inabler of her sick spouse Bill. Anyone watching the developments of Benghazi, and the lies coming out of Hillary’s State Dept. and Obama’s minions, as well as Whitewater, and many, many other illegal, immoral behaviors on her part, say TRUTH FINALLY CAUGHT UP WITH HILLARY! You Dems think the rest of us in the “fly-over zone” are too stupid to see through all the smear you and your leftist, dishonest “news” (fake) have been pushing on us for well over 20 years. WE HAVE HAD ENOUGH OF YOU ALL.

  44. Additional facts:

    – DNC Staffer killed in an alley with nothing stolen, was reportedly reaching out to Wikileaks
    – Security firm employed by DNC has strong ties to Ukraine. Their report that tied the “hacking” to Russian interests is very weak and based on the type of malware used. This would be the same as suggesting someone is German because they drive an Audi. Using existing malware is quite common, so this really proves nothing.

  45. Someone is lying–When Senator Chuck Grassley questioned James Clapper and Sally Yates last week, the Senator asked Clapper about the FBI informing the DNC that the Russians had hacked their network in AUGUST 2015. The DNC did nothing about it, apparently, because when the DNC finally told the press about being hacked on June 13, 2016, they claimed that they found the hack in April and responded immediately, according to the report by Ellen Nakashima in the June 14, 2016 article in the Washington Post. The Crowd Strike Group allegedly eliminated the Russian hackers in the DNC network during the first weekend in June 2016.

    One item the DNC management mentioned a lot in all of the press releases was about how their donors’ personal information was not touched by the hackers. This was critical to the DNC. They could not have allowed hackers of any kind–Russian or otherwise–have free access to their network for 8 months (August 2015 until May 2016) and maintain a whole lot of confidence in their donors, especially those who permit the DNC to save their credit card numbers stored on their infiltrated network. The DNC management had to let the donors know that:

    1. They reacted timely to the hack, and even found it themselves. The DNC management did not tell Ellen Nakashima about the FBI warning and the FBI’s first request to have access to the network to expel the hackers. The DNC refused the FBI’s offer to help back in August 2015, if such a contact was even made.

    2. The donor information was not exfiltrated from the network and was safe.

    Either the FBI or the DNC is lying about the Russian hack. The DNC might not have let the FBI in their network in August 2015, but they knew enough to call Crowd Strike in April 2016. They HAD to do something in August 2015 in order to protect the donors, or there was no confirmation of the hack reported by the FBI. Note: The NSA would have told the FBI about the hack in the first place, so the answer is there if there was a hack.

    Assange was talking to British television on June 12, 2016, and said the DNC emails would be published in July, close to the Democratic Convention in Philadelphia.

    The DNC made the “Russian hack” public on July 13, 2016.

    The alleged Orlando-Pulse Gay Nightclub shooting in Orlando, Florida took place on the early morning hours of June 12, 2016. This incident dominated the media for days, providing smoke for the DNC while most people were distracted by the alleged mass shooting.

    Either the FBI is telling the truth and did report the hack in August, and either the DNC properly responded to the FBI report and arranged to have the hackers expelled, or they did nothing for whatever reason and endangered donor information. When Assange announced that he had the DNC emails, sometime before his June 12th appearance on British television, the DNC management knew they had to lie to make the donors believe that, it was Russia’s fault, not the DNC’s, and the DNC will make it right. This MIGHT be the genesis of the Russian hack story. It has morphed since then, but when you read Nakashima’s article on the Washington Post site, you will find it hard to believe that so many intelligence professionals thought the whole affair was not big deal.

    Senator Grassley’s questions to Clapper and Yates are on YouTube and easy to find.

Scroll to Top