Intelligence Community Claims on Trump

Intelligence Community Claims on Trump

Some members of the intelligence community have claimed that President Trump is not only in bed with the Russians, but that he may be being blackmailed. Are they credible? ...
C. Mitchell Shaw
Article audio sponsored by The John Birch Society

Some members of the intelligence community have claimed that President Trump is not only in bed with the Russians, but that he may be being blackmailed. Are they credible?

In the weeks between Donald Trump’s election and his inauguration, the allegations that he is a “puppet” under the control of Russian president Vladimir Putin escalated exponentially. The unfounded accusation — first made by Hil­lary Clinton as a dodge of the scandal in which she and the DNC found themselves embroiled as a result of WikiLeaks disclosures that revealed the illegal and unethical things that were happening as a matter of course in the DNC and Clinton campaign — had already been widely reported by the liberal media. After Trump’s election, that accusation received the imprimatur of the intelligence community.

One month after the election — during which time the liberal media had a heyday reporting on Clinton’s claims — the CIA presented President Obama and other senior government officials a “secret assessment” concluding in “high confidence” that Russia ran a covert operation in the late stages of the presidential campaign to harm Clinton’s chances and promote Trump, according to media reports quoting unnamed “senior administration officials.”

The Washington Post reported on December 10:

The CIA has concluded in a secret assessment that Russia intervened in the 2016 election to help Donald Trump win the presidency, rather than just to undermine confidence in the U.S. electoral system, according to officials briefed on the matter.

Intelligence agencies have identified individuals with connections to the Russian government who provided WikiLeaks with thousands of hacked emails from the Democratic National Committee and others, including Hillary Clinton’s campaign chairman, according to U.S. officials. Those officials described the individuals as actors known to the intelligence community and part of a wider Russian operation to boost Trump and hurt Clinton’s chances.

Of course, that “secret assessment” was never made public, so all anyone has to go on is the word of the liberal media quoting unnamed sources. But further developments indicate that at least the basis of the reporting was accurate. Within weeks, the intelligence community released to the public a Joint Analysis Report (JAR) by DHS and the FBI. That JAR focused on the “technical details regarding the tools and infrastructure used by the Russian civilian and military intelligence services (RIS) to compromise and exploit networks and endpoints associated with the U.S. election, as well as a range of U.S. Government, political, and private sector entities.” While replete with technical jargon, the JAR was devoid of anything resembling evidence. It numbed the mind of the reader with technical details in an attempt to disguise the fact that it proved nothing it claimed.

For instance, the JAR makes much ado of the fact that hackers who penetrated the servers of the DNC and Clinton campaign did so by using a software tool known as Advanced Persistent Threat (APT) 28 and says APT28 “is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials.” The JAR goes on to say, “APT28 actors relied heavily on shortened URLs in their spearphishing email campaigns,” and that the hackers using APT28 (along with another tool known as APT29) “set up operational infrastructure to obfuscate their source infrastructure, host domains and malware for targeting organizations, establish command and control nodes, and harvest credentials and other valuable information from their targets.” Spear phishing is a more focused form of e-mail attack used to fool victims into clicking a link they believe to be legitimate, but which leads to a fake address where other login credentials can be stolen.

The JAR claims that APT28 and APT29 are hacking tools used by Russian hackers. While this is true, the JAR ignores the fact that malware such as APT28 is often left behind on systems after an attack. That malware is then analyzed by computer security experts who are capable of making copies of it. The likelihood that both APT28 and APT29 are in the hands of nearly every tech-savvy government on the planet (including the United States) is very good. Besides that, hackers often “borrow” tools from other hackers. Even if APT28 was used in a spear phishing attack — which is not certain — it would not prove that Russia was behind the attack. It would prove only that a tool sometimes used by Russians was used in the attack.

The mere presence (or alleged presence) of the tool is not a smoking gun. As Mark Maunder, CEO and founder of WordFence, said in a blog post after the release of the JAR, the PHP code sample listed in the JAR is called “P.A.S. 3.1.0.” and is not only outdated, but is readily available to download from the Internet. Maunder is a recognized expert in the field of PHP. WordFence designed a WordPress plugin to protect users of the blogging platform. That plugin is written in PHP. As he wrote in his post, “Our security analysts spend a lot of time analyzing PHP malware, because WordPress is powered by PHP.” He went on to write:

The PHP malware sample they have provided appears to be P.A.S. version 3.1.0 which is commonly available and the website that claims to have authored it says they are Ukrainian. It is also several versions behind the most current version of P.A.S. which is 4.1.1b. One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources.

President Obama accepted the JAR at face value without listening to tech experts about the report’s lack of veracity and — in the waning days of his presidency — expelled 35 Russian intelligence operatives and sanctioned five Russian entities and four individuals.

There is little doubt that Russian hackers have been involved in both cyber-espionage and cyber-sabotage against the United States in the past and probably in the present. In early November 2014, The New American reported in an online article on Russian hackers — likely state-sponsored — penetrating the systems of the White House itself. That hack — which was discovered by an unnamed “ally” of the United States — resulted in many computer systems in the White House being offline for days while the software used in the attack was removed and passwords were reset.

A week after reporting on that hack, The New American reported in another online article that Russian hackers — again, likely state-sponsored — had penetrated critical systems in the United States that control vital parts of the nation’s infrastructure, including “complex industrial operations such as oil and gas pipelines, power transmission grids, water distribution and filtration systems, wind turbines and even some nuclear plants” and infected those systems with a piece of malware dubbed “BlackEnergy.” As we reported then, the malware would allow hackers to remotely shut down or destroy these vital systems, creating chaos and causing untold damage to not only our infrastructure, but also our economy.

The chief difference between those attacks — where there was substantially more evidence of involvement by state-sponsored Russian hackers — and these alleged hacks of the DNC and Clinton campaign is that in neither of those previous cases were any sanctions issued nor was anyone expelled from the country. Given that APT28 was also used in the White House hack, one is compelled to conclude that Obama’s decision to throw a grenade over his shoulder on his way out of the Oval Office was motivated not by national security interests, but by purely political interests.

But did Russia — or anyone else, for that matter — hack computers to get the e-mails and documents that were published by WikiLeaks? Julian Assange, the founder and public face of WikiLeaks, denied in a television interview with John Pilger of RT (formally Russia Today) that Russia was the source of the leaked e-mails. “Hillary Clinton has stated multiple times, falsely, that 17 US intelligence agencies had assessed that Russia was the source of our publications. That’s false — we can say that the Russian government is not the source,” he declared in the interview in early November.

Furthermore, Craig Murray, a former British ambassador to Uzbekistan who now serves as an operative for WikiLeaks, told the Daily Mail that he has good reason to know the leaks did not come from Russian hackers — or any hackers, for that matter: He personally received the leaked e-mails and documents from a person who “had legal access to the information.” He unambiguously denied that the leaks were the result of any hacking, saying, “The documents came from inside leaks, not hacks,” and “Regardless of whether the Russians hacked into the DNC, the documents WikiLeaks published did not come from that.”As the Daily Mail reported on December 14:

Murray said he retrieved the package from a source during a clandestine meeting in a wooded area near American University, in northwest D.C. He said the individual he met with was not the original person who obtained the information, but an intermediary.

Four weeks later, on January 6 — just two weeks before Trump was to begin his presidency — the intelligence community released yet another report. It focused on the intelligence community’s assessment made in “high confidence” that “Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election” to “undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency.” The report, “Assessing Russian Activities and Intentions in Recent US Elections,” went on to say, “We further assess Putin and the Russian Government developed a clear preference for President-elect Trump.”

That sounds pretty definitive. But even a quick reading of the report removes any doubt that it is little more than one part smoke and one part mirrors. The report runs 25 pages in all. Of those 25 pages, the first 10 are an introduction containing “background” in the form of various disclaimers and a summary of the assessment. All 25 pages carry the following disclaimer:

This report is a declassified version of a highly classified assessment; its conclusions are identical to those in the highly classified assessment but this version does not include the full supporting information on key elements of the influence campaign.

In other words, something approaching blind faith is required in order to trust the assessment. To make matters even worse, the first part of the introduction includes a section under the heading “The Analytic Process,” which explains (in seven bullet points) the process by which the intelligence community arrived at its conclusions. The process is, in a word, subjective. Peppered with language such as, “difficult to achieve,” “analysts’ judgments and assumptions,” and “uncertainties associated with major judgments,” the segment on “The Analytic Process” does not exactly instill confidence. In fact, it concludes with the following two bullet points:

• Some analytic judgments are based directly on collected information; others rest on previous judgments, which serve as building blocks in rigorous analysis. In either type of judgment, the tradecraft standards outlined above ensure that analysts have an appropriate basis for the judgment.

• Intelligence Community judgments often include two important elements: judgments of how likely it is that something has happened or will happen (using terms such as “likely” or “unlikely”) and confidence levels in those judgments (low, moderate, and high) that refer to the evidentiary basis, logic and reasoning, and precedents that underpin the judgments.

All of which may be fine and good when dealing with a body of men and women who have shown that their “judgment” and “analytic process” can be trusted. But this is not that. Instead, the American people are being asked to accept — on faith — the assessment that “Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election” to “undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency” and bring about the election of Donald Trump.

Before swallowing that jagged little pill, the mindful American would do well to reflect on a previous assessment made by the intelligence community in “high confidence.” That assessment was that Saddam Hussein was amassing weapons of mass destruction that he would “likely” use against American interests. That assessment took America to war with Iraq and cost this nation thousands of lives, billions of dollars, and much of what was left of our credibility. It also helped create the climate from which sprang ISIS/ISIL.

The report claims, “When it appeared to Moscow that Secretary Clinton was likely to win the election, the Russian influence campaign then focused on undermining her expected presidency” by “a Russian messaging strategy that blends covert intelligence operations — such as cyber activity — with overt efforts by Russian Government agencies, state-funded media, third-party intermediaries, and paid social media users or ‘trolls.’”

In essence, the report claims that the Putin-directed Russian campaign sought to discredit and denigrate Hillary Clinton by hacking servers belonging to the DNC and Clinton campaign and then leaking damning documents and e-mails via WikiLeaks and other Internet media outlets. Russia is further accused of using its state-sponsored RT to report on Clinton in an unfavorable light. In fact, the intelligence community has such heartburn with RT that nearly a third of the report is dedicated to proving that RT is little more than a propaganda tool of the Kremlin. Given, that is true. It’s also a well-established fact.

That the intelligence community would spend so much of the report proving what does not need to be proved (that RT is a propaganda machine) only makes sense in light of the principle of misdirection. The report is overweighted with proving what everyone already knows while it fails to prove what it sets out to prove.

Of course, left completely out of the analysis is the salient fact that the leaked data and news reports of corruption and double-dealing that were so “denigrating” to Clinton and served to both “discredit” her and “harm her electability and potential presidency” were all true. If there had not been any corruption to uncover, the leaked data and unfavorable reporting could not have done Clinton or the DNC any harm whatsoever.

And just what is it that RT was supposed to have done that was so subversive of the election? The report states that RT news coverage “consistently cast President-elect Trump as the target of unfair coverage from traditional US media outlets that they claimed were subservient to a corrupt political establishment.” Left out of the report is that RT was correct in that assertion. The New American also reported on baseless attacks on Trump by “traditional US media outlets.” Why? Because it was demonstrably true.

In the end, though — after spending the other two-thirds of its length claiming, but not proving, that Russia moved heaven and earth to sway the election results — the report refuses to even try to show whether Russia was successful. The report states:

We did not make an assessment of the impact that Russian activities had on the outcome of the 2016 election. The US Intelligence Community is charged with monitoring and assessing the intentions, capabilities, and actions of foreign actors; it does not analyze US political processes or US public opinion.

In what appears to be a last-ditch effort to get as much play out of this report before Trump assumed his new role as president, the intelligence community added a document to the report that made even more audacious claims and offered even less evidence than the report itself. Just days after the declassified version of the report was made public, it was reported that a “dossier” prepared by a “former British intelligence agent” had been appended to the report and that a two-page summary of that “dossier” had been “presented” to “President Obama and President-elect Trump” by the directors of the ODNI, FBI, CIA, and NSA in a briefing. Trump and others — including government officials — later denied that Trump was ever “presented” with the two-page summary of the “dossier.”

That “dossier” — filled with bad grammar, poor spelling, and lousy formatting — alleges that Russian agents have compromising information on Trump that could be used to blackmail him. Without wading too far into the mire, the allegations are essentially that during visits to Moscow, Trump engaged in perverse acts with Russian prostitutes, including an episode where he had them urinate on the bed in the presidential suite of the Ritz Carlton Hotel where President Obama had stayed with First Lady Michelle Obama during his visit to Moscow.

The document also claims that the “Russian regime has been cultivating, supporting and assisting TRUMP for at least 5 years” and that Trump “and his inner circle have accepted a regular flow of intelligence from the Kremlin, including on his Democratic and other political rivals.”

All of which would be pretty damning stuff, if it were even close to true. There is just one problem. Even BuzzFeed — which included the entire text of the less-than-believable document in its “report” — admits:

The document was prepared for political opponents of Trump by a person who is understood to be a former British intelligence agent. It is not just unconfirmed: It includes some clear errors. The report misspells the name of one company, “Alpha Group,” throughout. It is Alfa Group. The report says the settlement of Barvikha, outside Moscow, is “reserved for the residences of the top leadership and their close associates.” It is not reserved for anyone, and it is also populated by the very wealthy.

And those are not the only problems with the document. The “dossier” accuses Aleksej Gubarev and his company XBT Holding of “using botnets and porn traffic to transmit viruses, plant bugs, steal data and conduct ‘altering operations’ against the Democratic Party leadership.” (A botnet is a group of Internet-connected computers often used to send spam e-mails or conduct other hacking operations.) Again, as before, the claim of the report lacks anything resembling evidence, and is — in fact — contradicted by facts.

Gubarev’s name is misspelled in the “dossier” as “Aleksei GUBAROV.” The document claims:

[REDACTED] reported that over the period March-September 2016 a company called XBT/Webzilla and its affiliates had been using botnets and porn traffic to transmit viruses, plant bugs, steal data and conduct “altering operations” against the Democratic Party leadership. Entities linked to one Aleksei GUBAROV were involved and he and another hacking expert, both recruited under duress by the FSB, Seva KAPSUGOVICH, were significant players in this operation. in Prague. COHEN agreed contingency plans for various scenarios to protect the Operation, but in particular what was to be done in the event that Hil­lary CLINTON won the presidency. It was important in this event that all cash payments owed were made quickly and discreetly and that cyber and other operators were stood down/able to go effectively to ground to cover their traces. (We reported earlier that the involvement of political operatives Paul MANAFORT and Carter PAGE in the secret TRUMP- Kremlin liaison had been exposed in the media in the run-up to Prague and that damage limitation of these also was discussed by COHEN with the Kremlin representatives).

According to a report by McClatchy, Gubarev, a Russian venture capitalist and tech expert, claims to operate 75,000 servers around the world and employs technology to provide real-time information reports in the event of any hacking or illicit activity on any of those servers. He says there has been no evidence of such activity. “I don’t know why I was there [in the report],” Gubarev said, adding that perhaps one of his competitors was attempting to discredit him. Gubarev continued: “I still don’t understand the true reason for this report.”

Added to that, Gubarev — who is named as a hacker for the Russian government in the “dossier” the intelligence community thought enough of to add it to an official report — has never been visited by anyone from the intelligence community. “I have a physical office in Dallas. Nobody contacted me,” he told McClatchy.

Furthermore, the “COHEN” named in the report is purportedly Trump’s lawyer, Michael Cohen. But there is a serious problem with that. Michael Cohen was never in Prague when all of these cloak-and-dagger meetings were supposed to be taking place between him and the shadowy FSB agents. In fact, his passport shows he has never been to Prague.

Even a cursory investigation by any low-level agent of the intelligence organizations involved in this fiasco would have shown them that there is nothing to this document. Instead, the closest any intelligence official has come to admitting that it is a fraud is when Director of National Intelligence James Clapper admitted that the “document is not a U.S. Intelligence Community product” and that the intelligence community “has not made any judgment that the information in this document is reliable.” Of course, this concession falls short.

Then again, this is the same James Clapper who is known for famously lying under oath and on camera in testimony before the Senate in March 2013 about NSA surveillance programs when he said that the NSA does not collect any data at all on any American citizens. More recently, Clapper again provided false information to the Senate in sworn testimony.

While answering a question from Senator John McCain (R-Ariz.) about the allegations of Russian hacking of the DNC and Clinton campaign, Clapper was asked whether WikiLeaks founder Julian Assange has “any credibility.” Clapper replied, “Not in my view.” Later in the exchange, Clapper bolstered his previous statement by saying Assange is “holed up in the Ecuadorian embassy in London because he’s under indictment — I believe by the Swedish government — for a sexual crime.”

There are a couple things in this exchange that need to be unpacked a bit.

First, this Senate hearing was just before Senator McCain admitted to being one of the intelligence community’s sources in acquiring the “dossier” on Trump. He told CNN that while he did not know “if it [the “dossier”] is credible or not,” “I thought [the information] deserved to be delivered to the FBI, the appropriate agency of government,” adding, “It doesn’t trouble me because I don’t know if it is accurate or not. I have no way of corroborating that. The individual gave me the information. I looked at it. After receiving that information I took it to the FBI.” So the loaded question that was used to undermine Assange’s credibility in regard to statements by Assange and WikiLeaks that the source of the leaked DNC and Clinton campaign e-mails was neither Russian nor part of any government was asked by the senator who provided the intelligence community with the “dossier” claiming otherwise.

This looks for all the world like a staged question-and-answer session masquerading as a Senate hearing.

Second, Clapper — who elected to include the unsubstantiated “dossier” (provided by McCain) in the intelligence community’s assessment of Russian hacking to influence the election — said in sworn testimony that Julian Assange is “under indictment — I believe by the Swedish government — for a sexual crime.”

In reality, Assange has never been indicted in connection with those allegations. Instead, he was questioned in August 2010 in Sweden, the case was closed, and he was told he was free to leave the country. Three months later, a special prosecutor reopened the case and said she wanted to question Assange again. Assange, fearing that this was a plot to extradite him to the United States to face possible charges of espionage for publishing documents showing illegal activities by the U.S. government, took refuge in the Ecuadorian embassy in London and said he would agree to answer questions there. The prosecutor at first refused to interrogate him either via video link or in person at the embassy, demanding that he come to Sweden. In November 2016, she changed her mind and began questioning Assange at the embassy. In the meantime, the statute of limitations expired on all but one charge — an allegation of “lesser degree rape” — for which he has been questioned, but never indicted.

So in an exchange between two surveillance hawks, who are both involved to one degree or another in having a fake document added to an intelligence report, the conversation conveniently turned to whether Julian Assange — and by extension, WikiLeaks — has any credibility. And Clapper, in an apparent effort to undermine the credibility of Assange, makes yet another false statement under oath.

Given that the intelligence community — Clapper certainly included — is a dysfunctional group of liars and manipulators, it hardly seems that Clapper would be the one to talk about Assange’s credibility.

Any objective comparison between the trustworthiness of the intelligence community (which habitually lies and propagandizes for the purposes of its own political agenda) and WikiLeaks (which has published millions of documents over the last decade and has never been found to fabricate anything) would lead to the conclusion that WikiLeaks is the only organization in that comparison with any credibility. If WikiLeaks said it was raining outside and the intelligence community said it was fair, this writer would pack an umbrella before going out.

The intelligence community has presented exactly zero evidence of the allegations that President Trump is a “puppet” of the Russian government or that Russia attempted to influence the election. Instead, the American people are asked to accept those allegations on the good word of men such as James Clapper. Given that the intelligence community has demonstrated — time and again — that it is not trustworthy, that is asking too much.