It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Dissecting The WikiLeaks Russian Connection - Part One

page: 1
30
<<   2  3  4 >>

log in

join
share:
+16 more 
posted on Oct, 1 2016 @ 10:18 PM
link   
I have been compiling information strongly suggesting if not conclusively proving that WikiLeaks is operating in concert with Russian intelligence agencies. While circumstantial evidence leads many to conclude that a relationship exists, this is a serious allegation and as such it's one that demands serious, substantial evidence to be taken seriously.

I'm going to try to avoid presenting too much information in a single thread and rather, I will be publishing what I've come up with across a series of threads (which won't be composed at 3-4 AM like Who Is Carter Page And How Did He Come To Work For Trump's Campaign?[/url] was!). This first piece will include a brief introduction followed by an assessment of one thread of evidence.

Introduction

Due in no small part to WikiLeak's overt intervention in this year's US presidential election, there's been a lot of talk about a possibile relationship between WikiLeaks and Russian intelligence agencies. In media outlets friendly to Assange, he and his ardent supporters are promoting the idea that these questions are in fact a collective (though decentralized) smear campaign to discredit WikiLeaks as part of an over all "neo-McCarthyist" agenda surrounding the US election.

RT - Assange slams Clinton for ‘Russian hysteria’ & US media for politicized election coverage
Sputnik News - Assange: Clinton's Campaign is Full of 'Disturbing' Anti-Russia 'Hysteria'
The Nation -  Against Neo-McCarthyism

I maintain that it's no coincidence that among the most vocal and prolific proponents of this allegation are state controlled Russian media outlets. While it's true that the questions are indeed far more prevelant in recent months, the claims of "neo-McCarthyism" largely ignore the fact that similar questions have actually been asked for years by a very large number of independent sources and most importantly — that these questions arise from a substantial body of evidence.

Let's briefly analyze a common claim of "neo-McCarthyism" as put forth by University of Tulsa Assistant Professor of American History, Jeremy Kuzmarov in a HuffPo blog post:


America’s newspaper of record ran a front-page article this past Thursday, “How Russia Often Benefits as Assange Reveals Secrets” that exemplifies the “New McCarthyism” at work.

The article insinuated without providing any concrete proof that Russian intelligence was behind the leaked emails pertaining to the Democratic National Committee’s efforts to sabotage the campaign of Bernie Sanders and ensure the nomination of Hillary Clinton. The allegations are based on the claim by an unnamed CIA official that Wikileaks materials had the same bit of code and telltale metadata traced to previous intrusions attributed to Russian spy agencies.

In this case, the Times employs a coy rhetorical trick. Since they have no actual evidence against Assange, they frame it that Russia “benefits” from his revelations and that the “agenda of Wikileaks and the Kremlin often overlap.” The effect is to equate Assange with Russia and vilify him, while blocking discussion about the Wikileaks revelations themselves and their implications.


The author is one to talk! What he's essentially doing is pointing to a single article and insinuating that allegations of Russian involvement in the DNC Leaks are based on a single "unnamed CIA official" providing dubious evidence. Here's a link to the article folks, feel free to read for yourselves. Kuzmarov is employing his own "coy tricks" — firstly by mischaracterizing the article and then by promoting a demonstrably false notion that an "unnamed CIA official" is the source of allegations in the media of Russian involvement. Full disclosure: in picking on Kuzmarov, to some degree I too am using the same "coy trick."

It's tricky business getting to the truth. For my part, my arguments will be as objective as I can muster and provide as much detail as can be reasonably provided.
edit on 2016-10-1 by theantediluvian because: (no reason given)



posted on Oct, 1 2016 @ 10:18 PM
link   
The DNC Leaks

On June 12, 2016, speaking in an interview on ITV with Robert Peston, Julian Assange told the journalist, "[WikiLeaks has] upcoming leaks in relation to Hillary Clinton."

Two days later, the CTO of cybersecurity firm CrowdStrike, Dmitri Alperovitch, announced that the company, which had been contracted by the DNC, had detected intrusions into the DNC networks by two seperate groups of hackers. The first group, COZY BEAR (aka CozyDuke, APT29) — tied to infiltrations of unclassified networks of the White House, State Department and Joint Chiefs of Staff — having compromised the DNC in the summer of 2015 and the other, FANCY BEAR (aka Sofacy, APT28), having infiltrated the DNC in April of this year.

According to both the DNC and CrowdStrike, the company had been contracted after DNC consultant Alexandra Chalupa, who was (ironically?) investigating then Trump campaign manager Paul Manafort's ties to the Kremlin, began receiving ominous pop-up messages from Yahoo when logging into her personal email account and contacted Luis Miranda, the DNC's national communications director. That this happened is substantiated by the DNC emails published by WikiLeaks which include the May 3rd email excerpted very briefly here:


Since I started digging into Manafort these messages have been a daily occurrence on my yahoo account despite changing my password often:


Here's the screenshot of the warning included in the email, published in a Yahoo News story about the same:



The authenticity of this warning is further substantiated by a blog post by Bob Lord, Yahoo's Chief Information Security Officer, posted in December of 2015:


We’re committed to protecting the security and safety of our users, and we strive to detect and prevent unauthorized access to user accounts by third parties. As part of this effort, Yahoo will now notify you if we strongly suspect that your account may have been targeted by a state-sponsored actor. We’ll provide these specific notifications so that our users can take appropriate measures to protect their accounts and devices in light of these sophisticated attacks.


This is the first independently verifiable indication that the DNC had been compromised by hackers. Next up is an excerpt from Alperovitch's post:

Bears in the Midst: Intrusion into the Democratic National Committee


CrowdStrike Services Inc., our Incident Response group, was called by the Democratic National Committee (DNC), the formal governing body for the US Democratic Party, to respond to a suspected breach. We deployed our IR team and technology and immediately identified two sophisticated adversaries on the network – COZY BEAR and FANCY BEAR.


It's important to understand how a determination as to the group(s) responsible for an intrusion can be made from forensic evidence. As with other crimes, perpetrators of cyber attacks often have particular modus operandis. These include not only repeated strategies for gaining access, techniques for further infiltration into networks — and importantly, HIGHLY specific command & control channels — but also the attacker's choice of targets. And as with criminals in the "real world" who leave behind things like fingerprints and DNA, cyber attackers will often leave unique trace evidence.

Among the most conclusive of these are the proprietary toolsets developed and employed by specific attackers, particularly teams of sophisticated state-sponsored hackers. A useful analogy in the "real world" might be a poisoner who concocts his own poisonous compounds. While an amateur assassin would rely on readily identifiable poisons available to most people, the professional assassin — particularly a state-sponsored assassin — employs exotic compounds that are so specific in their make up and complicated to manufacture that the probability of their origin being anywhere but a state run lab is so improbable as to be statistically nil.

These sorts of tools are the extremely sophisticated product of a team of developers and to preserve their ability to go undetected by security software including proprietary IDSes, it's essential that these tools not be shared with others. With just what Alperovitch details in his post, an extremely compelling case for a positive identification can be made.

One example would be the discovery of an iteration of SeaDaddy.

SeaDaddy is a variant of the SeaDuke cross-platform backdoor written in Python, part of the suite of remote access tools/trojans (RATs) developed and used by the CozyDuke/Cozy Bear/APT29 group. For more background on this family of malware, see A Primer on Advanced Persistent Threat Groups (PDF) published in February by the the cybersecurity think tank, Institute for Critical Infrastructure Technology (ICIT).

Another example is the discovery of a variant of XTunnel known to be used by Fancy Bear/APT29 as a module in their own proprietary tools. CrowdStrike's findings were independently corroborated by other security experts and firms:


The forensic evidence linking the DNC breach to known Russian operations is very strong. On June 20, two competing cybersecurity companies, Mandiant (part of FireEye) and Fidelis, confirmed CrowdStrike’s initial findings that Russian intelligence indeed hacked the DNC. The forensic evidence that links network breaches to known groups is solid: used and reused tools, methods, infrastructure, even unique encryption keys. For example: in late March the attackers registered a domain with a typo—misdepatrment[.]com—to look suspiciously like the company hired by the DNC to manage its network, MIS Department. They then linked this deceptive domain to a long-known APT 28 so-called X-Tunnel command-and-control IP address, 45.32.129[.]185.

One of the strongest pieces of evidence linking GRU to the DNC hack is the equivalent of identical fingerprints found in two burglarized buildings: a reused command-and-control address—176.31.112[.]10—that was hard coded in a piece of malware found both in the German parliament as well as on the DNC’s servers. Russian military intelligence was identified by the German domestic security agency BfV as the actor responsible for the Bundestag breach. The infrastructure behind the fake MIS Department domain was also linked to the Berlin intrusion through at least one other element, a shared SSL certificate.

edit on 2016-10-1 by theantediluvian because: (no reason given)



posted on Oct, 1 2016 @ 10:19 PM
link   
It's beyond the scope of this post (already approaching 4 seperate posts) to outline all of the evidence supporting the indentification of the hackers who infiltrated the DNC or explain in painstaking detail how these groups are known to be in the employ of Russian intelligence. I will however provide some links to additional reading at the end and it suffices to say that it's far more than the opinion of an "unnamed CIA official" that Russia was behind the hack.

"Guccifer 2.0"

On June 15, 2016, the day after the Alperovitch post, a Wordpress blog went online — a blog purporting to be that of a lone hacker calling himself "Guccifer 2.0" — and "Guccifer 2.0" was taking credit for the DNC hack.


Worldwide known cyber security company CrowdStrike announced that the Democratic National Committee (DNC) servers had been hacked by “sophisticated” hacker groups.

I’m very pleased the company appreciated my skills so highly))) But in fact, it was easy, very easy.

Guccifer may have been the first one who penetrated Hillary Clinton’s and other Democrats’ mail servers. But he certainly wasn’t the last. No wonder any other hacker could easily get access to the DNC’s servers.

Shame on CrowdStrike: Do you think I’ve been in the DNC’s networks for almost a year and saved only 2 documents? Do you really believe it?


In addition to claiming to be a lone individual and taking credit for the hack, "Guccifer 2.0" posted a number of documents purportedly stolen from DNC computers/email accounts. At the bottom of the post?


The main part of the papers, thousands of files and mails, I gave to Wikileaks. They will publish them soon.


In the coming days, "Guccifer 2.0" began sending documents to The Smoking Gun and Gawker.

On June 18, 2016, WikiLeaks published an 88 GB encrypted file and tweeted about it with an image of lettered blocks reading "Risk Insurance." (the file could only be opened if they tweeted the key)

Two days later, the Twitter account for "Guccifer 2.0" starting tweeting (@Guccifer_2). One of the Tweets from that very first day? Another claim that "Guccifer 2.0" was a "lone hacker" :


GUCCIFER 2.0 ‏@GUCCIFER_2 Jun 20 #Guccifer2 #DNC’s servers hacked by a lone hacker. #Trump report guccifer2.wordpress.com...


Less than a month later, on July 13th, "Guccifer 2.0" sent more of the hacked documents to The Hill. Then it was WikiLeaks turn. On July 22nd, WikiLeaks published 19,000 documents as "Guccifer 2.0" promised they would and on that day, "he" again took credit for providing the documents to WikiLeaks on Twitter


GUCCIFER 2.0 ‏@GUCCIFER_2 GUCCIFER 2.0 Retweeted WikiLeaks @wikileaks published #DNCHack docs I'd given them!!! #HillaryClinton #DonaldTrump #BernieSanders #Guccifer2


A day prior to the WikiLeaks release, journalists at Vice News (Motherboard) conducted an interview via Twitter direct message with "Guccifer 2.0" in which he not only claimed to be Romanian but professed a disdain for Russia and Russian policies and "lamented" that he "[hated] being attributed to Russia." The next day, the day of the WikiLeaks release (which remember he took credit for on Twitter), "Guccifer 2.0" told the Vice News journalists via Twitter direct message when asked directly that "he'd" provided the material to WikiLeaks:


"i sent them emails, i posted some files in my blog"


When asked for proof that he was behind the WikiLeaks dump?


When asked to prove whether he really was behind this latest dump, Guccifer 2.0 told Motherboard, “Why should I?” When pressed, he said, “just ask wikileaks guys.” Wikileaks did not immediately respond to a request for comment.


In fact, while WikiLeaks has repeatedly denied that the documents came from Russian state-sponsored hackers, they did not initially refute the claims made by "Guccifer 2.0" that "he" was the source. I've looked through everything I could get my hands on and while I see Tweets like this one from the 23rd (after "Guccifer 2.0" took credit mutiple times and the day after the dump):


WikiLeaks ‏@wikileaks Jul 23 Clinton campaign pushing a lot of 'Russia' spin to divert from #DNCLeak. We have not revealed our sources & no one disputes veracity.


and various interviews like this one:


‘There is no proof of that whatsoever. We have not disclosed our source, and of course, this is a diversion that’s being pushed by the Hillary Clinton campaign. That’s a meta-story. The real story is what these emails contain and they show collusion. The very top of the Democratic party, Debbie Wasserman Schultz, is now being forced to resign,”Assange said during the interview.


There's no outright denial of the "Guccifer 2.0" claims that I've found, simply "It's not Russia" and an implicit denial of the "Guccifer 2.0" by refusing to acknowledge the purported lone hacker as the source. It is interesting (telling?) that Assange insists that any involvement by Russia is simply a "diversion" being pushed by the Clinton campaign (who apparently controls everyone in the world).

Ignoring the repeated claims of "Guccifer 2.0" (why should we do that again?), the evidence that "he" is the source is largely circumstantial — but there are good reasons why WikiLeaks would want to put some space between itself and "Guccifer 2.0" — namely that there's a good deal of evidence that "he's" not a Romanian hacktivist at all but rather a persona created by Russian propagandist in the wake of the CrowdStrike announcement to divert attention from the Russian hackers.
edit on 2016-10-1 by theantediluvian because: (no reason given)



posted on Oct, 1 2016 @ 10:19 PM
link   
First would be the appearance of "Guccifer 2.0" the day after the announcement. ThreatConnect has an excellent timeline showing the apparent haste in which "Guccifer 2.0" was conjured into being following the CrowdStrike post (they also link "Guccifer 2.0" to FANCY BEAR circumstantially — you'll have to read it yourselves).

Secondly, it doesn't appear that "Guccifer 2.0" is Romanian at all...

Vice News (Motherboard) - Why Does DNC Hacker 'Guccifer 2.0' Talk Like This?


Despite claiming to be Romanian, Guccifer 2.0 didn’t seem to be a native Romanian speaker, according to several Romanians who reviewed the transcript of our conversation with him, which was in part carried out in Romanian. (Disclosure: For my part, I used Google Translate). For example, he used the word “filigran” for “watermark,” which the Romanian speakers who reviewed our chat logs with Guccifer 2.0 said is an unusual translation. Moreover, after a short exchange in Romanian, the hacker refused to answer longer questions, saying he didn’t want me to “waste” his time.


The hacker’s English is also clearly not native, and was at times excellent, and at times awful. In one particular exchange, he displayed this contradiction: Q: Do you work with Russia or the Russian government? A: No because I don't like Russians and their foreign policy. I hate being attributed to Russia. Q: Why? A: I’ve already told! Also I made a big deal, why you glorify them?


Clues to a Russian identity for "Guccifer 2.0" found by independent security researcher Pwn All The Things as detailed in this June 16th article:

Ars Technica - “Guccifer” leak of DNC Trump research has a Russian’s fingerprints on it


Exhibit A in the case is this document created and later edited in the ubiquitous Microsoft Word format. Metadata left inside the file shows it was last edited by someone using the computer name "Феликс Эдмундович." That means the computer was configured to use the Russian language and that it was connected to a Russian-language keyboard. More intriguing still, "Феликс Эдмундович" is the colloquial name that translates to Felix Dzerzhinsky, the 20th Century Russian statesman who is best known for founding the Soviet secret police.


Exhibit B is this opposition research document on Donald Trump, the presumptive Republican presidential nominee. Exhibit B is also written in Word. Several of the Web links in it are broken and contain the error message "Error! Hyperlink reference not valid." But in a PDF-formatted copy of the same document published by Gawker a few hours before Guccifer 2.0's post went live, the error messages with roughly the same meaning appear in Russian.

The most likely explanation is that the Russian error messages are an artifact left behind when the leaker converted the Word document into a PDF. That kind of conversion would be expected if the leaker's PC was set up to use Russian.


Guccifer 2.0: All Roads Lead to Russia


Based on this information, we can confirm that Guccifer 2.0 is using the Russia-based Elite VPN Service, and is able to leverage IP infrastructure that is not available to other users. We cannot identify whether the 95.130.15[.]34 IP address is used exclusively by the individual(s) behind Guccifer 2.0, and consequently any activity associated with the IP address may not be indicative of Guccifer 2.0 activity. The persona’s continued use of the IP address or additional information on Elite VPN’s service offerings could help us identify the extent to which the address is exclusively used by Russian actors. However, for now, the IP itself merits further investigation.


Ugh. So much for keeping this brief! I've been putting this together for a few hours now. I'm going to tie in something real quick about the later releases to BuzzFeed and The Intercept (the very Assange-friendly outlet co-founded by Glenn Grenwald), wrap this up and post some links for further reading.
edit on 2016-10-1 by theantediluvian because: (no reason given)



posted on Oct, 1 2016 @ 10:19 PM
link   
DCLeaks

Many of you likely heard of the website "DCLeaks" last month when it was used to publish password protected archives to which access was given to BuzzFeed and The Intercept which included the hacked emails of Colin Powell. Some of you may be familiar with DCLeaks from an August data dump of documents related to the Soros Open Society Foundation. Part of the site wen offline (in August) prompting theories that it had been taken down but it has since returned.

According to DCLeaks, they're an American operated hacktivist dump site similar to WikiLeaks:


DCleaks is a new level project aimed to analyze and publish a large amount of emails from top-ranking officials and their influence agents all over the world.

The project was launched by the American hacktivists who respect and appreciate freedom of speech, human rights and government of the people. We believe that our politicians have forgotten that in a democracy the people are the highest form of political authority so our citizens have the right to participate in governing our nation.


However, the "Guccifer 2.0" persona suggests otherwise:

ThreatConnect - Does a Bear Leak in the Woods?


After TSG expressed interest in reviewing the emails, the Guccifer 2.0 persona responded indicating he had a relationship with DCLeaks, claiming that it was a Wikileaks subproject. He also provided a username and password to the exclusive DCLeaks content. Finally the Guccifer 2.0 persona asked TSG not to link or associate the DCLeaks content to the the Guccifer 2.0 blog. As of this writing, the Sarah Hamilton portfolio of leaked documents is no longer password protected.

n a follow up message the Guccifer 2.0 persona provides TSG with credentials to the DCLeaks portfolio on Hillary Clinton staffer Sarah Hamilton.





There is no public evidence supporting the statement that DCLeaks is a Wikileaks sub-project. We also find it noteworthy that the Guccifer 2.0 persona is hosting content on DCLeaks and has privileged permissions to access and administer password protected content. This indicates the persona has a relationship with DCLeaks beyond simply being a source for leaks.

From Yandex and DCLeaks With Love: Separate Leaked Portfolio Matches FANCY BEAR Attack Pattern

At the time of this writing, DCLeaks maintains a protected page for Billy Rinehart Jr. – a regional field director for the DNC. Seeing this, The Smoking Gun reached out to Rinehart and obtained a copy of the spearphish used to gain access to his email account. Rinehart was targeted with a spearphish on March 22, 2016 in a timeline and manner matching FANCY BEAR activity initially reported by Secureworks (Secureworks refers to the group as TG-4127). The mid-June 2016 report detailed specific targeting of Google accounts.


Consclusion

It has been demonstrated beyond a reasonable doubt that the DNC was hacked by Russian intelligence services. There are very few people who deny this who aren't part of the Russia media. What is less clear is that they were WikiLeaks's source though a mountain of circumstantial evidence suggests this is the case. Given that "Guccifer 2.0" published multiple documents that appeared to originate from the same systems/accounts, if the documents weren't fed to "Guccifer 2.0" from one or both groups, the alternative is that "Guccifer 2.0" a "lone hacker" (just ask RT), was a third attacker who unlike two notorious Russian intelligence hacking groups, managed to elude detection by CrowdStrike.

Nobody but nobody "in the know" believes that.

The preponderance of what is known suggests that "Guccifer 2.0" is a persona created to divert attention from Russian intelligence by pinning the hack on a fictional Romanian hacktivist. The Guccifer 2.0 persona claimed from the very start that documents were being sent to WikiLeaks. WikiLeaks didn't directly deny this and in fact as recently as September 13th was still Tweeting links to archives of "678.4 MB of new "DNC documents" from @Guccifer_2" (hosted at uploadfiles.io) which certainly seems odd if the Guccifer 2.0 persona was falsely alleging to be "the source" and claiming an affiliation to WikiLeaks in emails to reporters>

Considering these things together, it's hard to not see a picture forming. More to come.

Additional Reading

Defense One - How Putin Weaponized Wikileaks to Influence the Election of an American President
Threat Geek (Fidelis) - Findings from Analysis of DNC Intrusion Malware
BitDefender Labs - APT28 Under the Scope - A Journey into Exfiltrating Intelligence and Government Information
ECFR - Putin’s hydra: Inside Russia’s intelligence services
ThreatConnect (multiple)
Glomar Disclosure - Timeline of the DNC and AKP Hacks WikiLeaks Releases
FireEye - HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group
edit on 2016-10-1 by theantediluvian because: (no reason given)


+1 more 
posted on Oct, 1 2016 @ 10:45 PM
link   
a reply to: theantediluvian

S&F for the research!

But, how do the leaks undermine the illegal activities of the DNC and Hillary ? Even if Russia is behind the leaks, does it make the crimes any less valid?

Wikileaks has opened eyes, between both parties, to the corruption that plagues our political system. While circumstancial evidence may point to Russia - How does it undermine the shear brazen behavior and actions of the left wing?

It doesnt. Trump has just as many connections to Russia as Hillary. And Hillary may arguably have more.



posted on Oct, 1 2016 @ 11:00 PM
link   
a reply to: ghostrager

I was thinking the same thing, even if it's Russia leaking the information to Wikileaks how does that make the information less criminal?

if Russia is the one leaking the information in a way they are actually helping the American citizens in proving how corrupted the government is. And let's be honest here, I'm sure if Russia is hacking into American government systems and leaking info, America is doing the exact same thing.



posted on Oct, 1 2016 @ 11:31 PM
link   
a reply to: justneo

If Russia is leaking the information, then it would signify that their interests are more probable to be in line with a particular candidates views. What it doesn't equate to - is that the opposing candidate is in bed with Russia or has Russian interests in mind.

This is where the thread falls flat. While Trump has some connections to Russia, Hillary has more.

The number one issue for Russia, imo, to attempt to manipulate US elections is to gain more control in the Middle East, particularly the path of the proposed natural gas lines from Qatar and Iran. Both run through Syria.

If Russia isn't able to control the flow of natural gas to Europe from these countries, it will deal a major blow to their economy.

If thwy are behind the attacks, my guess is that they figure Trump is a better choice to accomplish this than Clinton. There are many reasons as to why they might believe this - but most will probably lead back to how the Clinton's benefited from their 'foundation'.

I personally don't believe wikileaks is a Russian front. But, I can see why Assange would align himself with Russia as they both have a common enemy - Hillary. In the end though, I'd like to believe that Assange is much to prideful to not publish any legitimate leak he obtains.

I suppose time will tell


edit on 1-10-2016 by ghostrager because: (no reason given)



posted on Oct, 1 2016 @ 11:57 PM
link   
a reply to: ghostrager


But, how do the leaks undermine the illegal activities of the DNC and Hillary ? Even if Russia is behind the leaks, does it make the crimes any less valid?


It's not my objective to argue the legality or the ethics of the activites of anyone mentioned in the documents. I will concede that (assuming the documents are pristine) the source doesn't change the content.


Wikileaks has opened eyes, between both parties, to the corruption that plagues our political system. While circumstancial evidence may point to Russia - How does it undermine the shear brazen behavior and actions of the left wing?


I don't believe that to be true. WikiLeaks has clearly been focused exclusively on Clinton and the DNC... well until a week ago when they announced a campaign against The UK Labour Party:


Expose how top UK Labour Party officials tried to rig the leadership contest https://__._/WikiLeaks-offers-award-for-LabourLeaks.html … #LabourLeaks #Momentum #Corbyn #Lab16



posted on Oct, 2 2016 @ 12:01 AM
link   
a reply to: ghostrager


If Russia is leaking the information, then it would signify that their interests are more probable to be in line with a particular candidates views. What it doesn't equate to - is that the opposing candidate is in bed with Russia or has Russian interests in mind. This is where the thread falls flat.

While Trump has some connections to Russia, Hillary has more.


Please do tell. You alluded to Hillary having possibly more connections in your first post and just a post later you've made a definitive statement.

I'm wondering what this is based on?


The number one issue for Russia, imo, to attempt to manipulate US elections is to gain more control in the Middle East, particularly the path of the proposed natural gas lines from Qatar and Iran. Both run through Syria.

If Russia isn't able to control the flow of natural gas to Europe from these countries, it will deal a major blow to their economy


It's far more about maintaining leverage than a hit to their economy.
edit on 2016-10-2 by theantediluvian because: (no reason given)



posted on Oct, 2 2016 @ 12:25 AM
link   

originally posted by: ghostrager


This is where the thread falls flat. While Trump has some connections to Russia, Hillary has more.


How can you say this as fact? We certainly don't know Trumps Russia connections till he releases his tax returns! We know all of her dealing, we know nothing of trumps!



posted on Oct, 2 2016 @ 12:30 AM
link   
a reply to: justneo

If this is true, it is proof of the Russian government interfering with US politics.

Your idea that good old Russia is looking out for the American people is delusional.



posted on Oct, 2 2016 @ 12:33 AM
link   
a reply to: theantediluvian

Good thread, a lot to take in.

Don't expect it to be received well on ATS though, the place is crawling with Putin apologists.

In fact it's already happening.

I'd say you've hit the nail on the head here.



posted on Oct, 2 2016 @ 12:38 AM
link   
a reply to: theantediluvian





It's not my objective to argue the legality or the ethics of the activites of anyone mentioned in the documents. I will concede that (assuming the documents are pristine) the source doesn't change the content.


Nobody outside the circle(s) knows exactly what is going on. We're just scraping the surface from different angles.


I don't believe that to be true. WikiLeaks has clearly been focused exclusively on Clinton and the DNC... well until a week ago when they announced a campaign against The UK Labour Party:


Wikileaks publishes what they receive. If Assange was more concerned about his freedom, he wouldn't have published the DNC leaks.




Please do tell. You alluded to Hillary having possibly more connections in your first post and just a post later you've made a definitive statement.

I'm wondering what this is based on?


I think we both know that the uranium deal and the donations to the Clinton Foundation will just eat up thread space. We can argue back and forth on it, but it'll be 'inconclusive' in the end.



It's far more about maintaining leverage than a hit to their economy.


Absolutely agree. And that is the crux of the leaks. Is Russia backing the leaks, how does it benefit them, and what does Trump have to gain (and how)? Those are the questions that need to be examined.

IMO, there's not enough evidence to suggest that Trump is intentionally pursuing the White House to profit from Russia. If Russia is toying with the elections - they are hedging their bets.



posted on Oct, 2 2016 @ 12:50 AM
link   
a reply to: theantediluvian

I agree with this sentiment, they both do appear to be attempting to stand against the insane aspirations of the western banking/military industrial complex, agrochemical/pharmaceutical/oiligarichal cartels that have been at the root of funding extremists, as well as sheer and utter destruction of mother earth for decades!

The fact of the matter is that we have the most psychopathic, elite, genocidal leaders at the forefront of every industry in the land of "freedom". How dare anyone wake up from our propaganda!

Oops- must of had a break in the RARA America exceptionalism programming and forget how to respond to accusations against the "freedom" bastion that is the USA.

Watch out for those evil Ruskies and their "hacker army" they are the true threat to American soveriengty, not their beloved government/corporate paradigm!
edit on America/ChicagoSundayAmerica/Chicago10America/Chicago1031amSunday1 by elementalgrove because: (no reason given)



posted on Oct, 2 2016 @ 02:29 AM
link   

originally posted by: theantediluvian

Due in no small part to WikiLeak's overt intervention in this year's US presidential election, .


"overt" ? sounds like shill language to me.

Well written but sounds to me like the kind of article a Clinton staffer would write. Pre-election hype to me.



posted on Oct, 2 2016 @ 04:02 AM
link   
a reply to: Chadwickus

Oh I didn't mean they were trying to help American Citizens intentionally. I just meant helping in the sense that they were showing what the American government is like behind the scenes. To be honest I'd rather have the information from a "bad" government then not have the information at all.



posted on Oct, 2 2016 @ 08:02 AM
link   
a reply to: theantediluvian

Very informative. This helped add to my learning about cyber attacks in general and the Russian attacks specifically.

Another member started a thread a short while back that put out evidence for the "why" of the attacks:

Putin's PsyOp Gambit Against Clinton



posted on Oct, 2 2016 @ 10:21 AM
link   
a reply to: theantediluvian



I don't believe that to be true. WikiLeaks has clearly been focused exclusively on Clinton and the DNC... well until a week ago when they announced a campaign against The UK Labour Party:


Maybe I'm being paranoid but there seems to be a fuzzy picture emerging.



posted on Oct, 2 2016 @ 10:24 AM
link   

originally posted by: Kali74
Maybe I'm being paranoid but there seems to be a fuzzy picture emerging.


Assange has made no bones about being anti-West and from what I have seen in interviews he feels Clinton epitomizes what he sees wrong with Western Society. People should be careful however because he certainly has no love for her opponent either, he just appears to be keeping his distaste camouflaged for now.



new topics

top topics



 
30
<<   2  3  4 >>

log in

join