BREAKING EXCLUSIVE: Crowdstrike and Their PR Firm Now Distance Themselves from Russia’s Link to Wikileaks — HUGE DEVELOPMENT

For more than three years of the mainstream media (MSM) promoted the biggest fraud in US history – that the Russians hacked the DNC’s emails and gave the emails they hacked to WikiLeaks who then leaked the emails before the 2016 election.

Now, suddenly the firm at the center of this fraud, Crowdstrike, is taking a step back from their previous actions related to the entire sham.

For years now the FBI and Mueller investigation claimed that Russia hacked the DNC during the lead up to the 2016 election. This is central to the Russia-Collusion narrative.  Roger Stone tried to obtain information in his trial that the Mueller team had evidence that Russia gave the emails they hacked from the DNC to WikiLeaks but corrupt Obama Appointed DC judge, Amy Berman Jackson, wouldn’t let him bring this up in his case, even though his charges were based on the entire scam.

President Trump indicated that he knew Crowdstrike was at the center of the Russia collusion scam when he made his infamous phone call with the Ukraine’s new President Zelinsky.  The President reportedly said the following:

The President was interested in Crowdstrike, not the Bidens.  The Bidens only came up after the President had the discussion above, and the Bidens were brought up by Ukrainian leader Zelinsky.

Clearly if you read the call transcript you can see that the President’s request was regarding Crowdstrike and the Bidens only came up after their corrupt actions were mentioned by the Ukrainian leader.

This must have hit a nerve, because just a couple weeks ago, on February 16, 2020, 60 Minutes had a report authored by Scott Pelley, regarding Crowdstrike’s claims that Russia hacked the DNC in 2016.  Pelley and 60 Minutes made an effort to clear Crowdstrike’s name in their piece where the far left media outlet suggested The Gateway Pundit (TGP) pushed conspiracy theories and flashed an image of a 2017 TGP report.

60 Minutes went on to push the discredited Trump-Russia conspiracy.

Pelley, from 60 Minutes, used former anti-Trump Ambassador Bill Taylor, from the sham impeachment fiasco, as his expert witness on the Ukraine. Taylor claims he knew of no connection between Crowdstrike and the Ukraine.  Pelley then shared the following in his report [emphasis added]:

Robert Johnston dealt directly with the FBI as an investigator of the DNC hack for CrowdStrike, a leading cyber security company hired by the Democrats. He told us the FBI didn’t physically examine the DNC servers because CrowdStrike gave the bureau copies of the data from the servers.

If there is a server or a computer system of any kind that’s involved in the incident you can take an exact bit for bit digital copy of what’s on that system. Now that digital copy is just as good as having the real thing,” Johnston said.

“As far as you know, the FBI got what it needed and what it wanted?” Pelley asked Johnston.

“Exactly and evidence of that is you don’t hear the FBI complaining,” Johnston said.

He’s right. A former senior government official, familiar with the investigation, told us the FBI would have preferred to work alongside CrowdStrike’s investigators, but the Democratic National Committee decided to give the bureau digital copies of its servers instead. The official told us this was “acceptable,” in fact even typical in FBI investigations.

But this was not accurate and it was pathetic for 60 Minutes to spread the ridiculous Crowdstrike statements.

Who Is Crowdstrike?

We reported that Crowdstike is related to the Ukraine and this is through Ukrainian billionaire and longtime contributor to the Clinton Foundation Victor Pinchuk. We also know Crowdstrike is connected to James Clapper and the Atlantic Group:

Pinchuk serves on the International Advisory Board of a Washington-based think tank called the Atlantic Council. This group is “connected to Ukrainian interests through its “Ukraine in Europe Initiative,” which is designed to galvanize international support for an independent Ukraine within secure borders whose people will determine their own future.” Also serving on the International Advisory Board of the Atlantic Council is James Clapper, who served as Obama’s Director of National Intelligence. Funnily enough, Bongino discovered that the Chief Technology Officer of “the only company that investigated the hacking of the DNC’s servers and quickly determined it was the Russians, is a nonresident senior fellow in cybersecurity” at the Atlantic Council. His name is Dmitri Alperovitch (owner of CrowdStrike).”

We also know that in July 2015 Google invested $100 million into Crowdstrike

Google Capital, the two-year-old growth equity arm of search giant Google (GOOG), announced its first security investment on Monday morning.

The fund has pumped $100 million into cybersecurity firm CrowdStrike. It was joined by cloud computing company Rackspace (RAX), which is a customer, and the firm’s existing investors Accel and Warburg Pincus. The new infusion represents a Series C round for the Irvine, Calif.-based company, bringing its total funding raised to date to $156 million.

Holes in Crowdstike’s Claims —

There are many holes with the ‘Russia hacked the DNC emails’ claim, much of what has already been posted here at TGP.

Several individuals previously shared they have sources who claim that the DNC servers were never examined by Crowdstrike:

It was also uncovered in the Roger Stone case that CrowdStrike gave the US government three “draft reports” on the so-called hack by Russia which were full of redactions and the FBI just took their word for it. It was also reported that the DOJ never received the unredacted copies of Crowdstrike’s reports:

Former NSA whistleblower Bill Binney previously reported he has evidence the DNC emails were not hacked but copied most likely on to a flashdrive or something similar.

(Binney is brilliant. See the documentary on Binney entitled: “A Good American” – it will astound you.)

Binney has proof for his assertion but Crowdstrike and the DNC to date have provided no support that it was Russia who hacked the DNC.

Binney also claims that the Mueller gang wouldn’t even look at his data because they knew it would show something different than what they presented in their final bogus report (i.e. Mueller’s dossier as referred to by Devin Nunes).

Apelbaum’s Argument

Cyber expert Yaacov Apelbaum says the 60 Minutes and Crowdstrike claims are completely false:

If Crowdstrike gave the FBI any data it was drive images (we don’t even know which ones). This did not include memory dumps, network pocket captures, firewall activity, etc. This additional data is crucial and should have been examined in real-time by the FBI. If indeed any drive images were given to the FBI, these would have been contaminated because they continued to use these drives for weeks after the alleged hack.

Crowd Strike was completely wrong (most likely intentionally) about the Russian hack of the Ukrainian Artillery allegation. And we know for a fact that they used the same forensic techniques to reach that conclusion as they did on the DNC hack.

Apelbaum posted a report in January 2019, with information basically proving that the DNC was not hacked by the Russians. Apelbaum’s first argument is this –

According to the WaPo (using CrowdStrike, DOJ, and their other usual hush-hush government sources in the know), the attack was perpetrated by a Russian unit lead by Lieutenant Captain Nikolay Kozachek who allegedly crafted a malware called X-Agent and used it to get into the network and install keystroke loggers on several PCs. This allowed them to see what the employees were typing and take screenshots of the employees’ computer.

This is pretty detailed information, but if this was the case, then how did the DOJ learn all of these ‘details’ and use them in the indictments without the FBI ever forensically evaluating the DNC/HRC computers? And since when does the DOJ, an organization that only speaks the language of indictments use hearsay and 3rd parties like the British national Matt Tait (a former GCHQ collector and a connoisseur of all things related to Russian collusion), CrowdStrike, or any other evidence lacking chain of custody certification as a primary source for prosecution?

A second point by Apelbaum is –

… that three of the Russian GRU officers on the DOJ “Wanted by the FBI” list were allegedly working concurrently on multiple non-related projects like interfering with the 2016 United States elections (both HRC and DNC) while at the same time they were also allegedly hacking anti-doping agencies (Images 2-3).

Above are pictures of the individuals the FBI says were working on both the DNC/HRC email hacking and the Olympic doping projects.

The same guys were working on both projects which is all but impossible. (Do we really know if they’re even real people or even real Russians?)

Apelbaum argues

The fact that the three had multiple concurrent high impact and high visibility project assignments is odd because this is not how typical offensive cyber intelligence teams operate. These units tend to be compartmentalized, they are assigned to a specific mission, and the taskforce stays together for the entire duration of the project.

Next Apelbaum questions the Mueller gang’s assertion that the ‘hacker’ named Guccifer 2.0 was a Russian –

Any evidence that Guccifer 2.0 is Russian should be evaluated while keeping these points in mind:

He used a Russian VPN service to cloak his IP address, but did not use TOR. Using a proxy to conduct cyber operations is a SOP [Standard Operating Procedure] in all intelligence and LEA [Law Enforcement Agency] agencies. [i.e. Russia would have masked their VPN service]

He used the AOL email service that captured and forwarded his IP address and the same AOL email to contact various media outlets on the same day of the attack. This is so overt and amateurish that its unlikely to be a mistake and seems like a deliberate attempt to leave traceable breadcrumbs.

He named his Office User account Феликс Эдмундович (Felix Dzerzhinsky), after the founder of the Soviet Secret Police. Devices and accounts used in offensive cyberspace operations use random names to prevent tractability and identification. Why would anyone in the GRU use this pseudonym (beside the obvious reason) is beyond comprehension.

He copied the original Trump opposition research document and pasted it into a new .dotm template (with an editing time of about 2 minutes). This resulted in a change of the “Last Modified by” field from “Warren Flood” to “Феликс Эдмундович” and the creation of additional Russian metadata in the document. Why waste the time and effort doing this?

About 4 hours after creating the ‘Russian’ version of the document, he exported it to a PDF using LibreOffice 4.2 (in the process he lost/removed about 20 of the original pages). This was most likely done to show additional ‘Russian fingerprints’ in the form of broken hyperlink error messages in Russian (Images 4 and 5). Why bother with re-formatting and converting the source documents? Why not just get the raw data out in the original format ASAP?

Apelbaum next discusses Guccifer 2.0 –

In June 21, 2016, Lorenzo Franceschi-Bicchierai from Vice Motherboard interviewed a person who identified himself as “Guccifer 2.0”. During their on-line chat session, the individual claimed that he was Romanian (see transcript of the interview below). His poor Romanian language skills were later used to unmask his Russian identify.

…I’m not a scientific linguist nor do I even know where to find one if my life depended on it, but I’m certain that you can’t reliably determine nationality based on someone impersonating another language or from the use of fake metadata in files. This elaborate theory also has the obvious flaw of assuming that the Russian intelligence services are dumb enough to show up to an interview posing as Romanians without actually being able to read and write flaunt Romanian.

After providing a couple more examples of why the Russian story doesn’t stick, Apelbaum closes with this –

Crowdstrike’s New Efforts to Save Face

Yesterday we discovered that Crowdstrike has reportedly obtained a PR firm to help backtrack their bogus claims.

A week ago Personal Liberty ran a wire story originally published in the Los Angeles Times.

In the article ‘Editor’s Notes’ were added in places where the LA Times piece reported fake news.  One of the editor’s notes concerned the MSM trope that “Russian intelligence operatives stole and released thousands of internal emails and other documents in an effort to boost Trump’s chances, according to U.S. intelligence and law enforcement agencies.”

The Editor’s note was as follows:

This is fake news. While it’s oft-repeated by the propagandists in the MSM legacy corporate media, there is no evidence that the emails were stolen and released by “Russian intelligence operatives.” The emails were released by WikiLeaks and an entity called Guccifer 2.0. WikiLeaks denies it got them from any Russians, and Julian Assange has hinted that they were stolen by murdered DNC operative Seth Rich. The FBI was denied access to the emails and the conclusion that they were stolen and released by “Russian intelligence operatives” was made by the DNC-hired cybersecurity firm CrowdStrike, which has ties to Ukrainian oligarchs and the Council on Foreign Relations. –BL

A few days later, this past Tuesday, Personal Liberty reportedly received an email from John Eddy, Executive Vice President of the PR firm Goldin. The email follows:

My firm works with CrowdStrike and we read your article titled “Trump seeks to boost Sanders and foment discord among Democrats” (https://personalliberty.com/trump-seeks-to-boost-sanders-and-foment-discord-among-democrats/ [personalliberty.com]). We need to request important updates to the article.

The article states that the “FBI was denied access to the emails and the conclusion that they were stolen and released by ‘Russian intelligence operatives’ was made by the DNC-hired cybersecurity firm CrowdStrike, which has ties to Ukrainian oligarchs and the Council on Foreign Relations.” This is incorrect.

CrowdStrike’s founders have no connections to Ukraine. The company also provided all forensic evidence and analysis to the FBI that they requested, and the conclusions have been fully supported by the US Intelligence community (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/). Additionally, CrowdStrike was hired by the DNC to respond to the suspected breach of its servers, and did not do any investigations around the release of the information.

Could you please update the article for accuracy to clarify that CrowdStrike does not have ties to Ukraine, and that the company was hired by the DNC to investigate the hack of the servers?

Note the phrase from Crowdstrike’s PR firm, stating that Crowdstrike did not do any investigations around the release of the information.”

UPDATE—  We contacted the Crowdstrike’s PR Firm Goldin Solutions and they confirmed their email to Personal Liberty.

Now after three and a half years of the fraudulent Russia collusion scam being repeated so often that half of America believes that Russia hacked the DNC and gave their emails to WikiLeaks, Crowdstrike announces that it had nothing to do with assessing that Russians gave the emails to WikiLeaks??!! 

So why is Crowdstrike announcing this now?  Are they liable for fraud by not announcing this years ago? Their lack of a response allowed the coup against the President of the United States to progress!  If they didn’t confirm the Russians gave the emails to WikiLeaks, then who did? 

The Mueller report clearly states that Russians hacked the DNC and gave the hacked emails to WikiLeaks:

Dear Reader - The enemies of freedom are choking off the Gateway Pundit from the resources we need to bring you the truth. Since many asked for it, we now have a way for you to support The Gateway Pundit directly - and get ad-reduced access. Plus, there are goodies like a special Gateway Pundit coffee mug for supporters at a higher level. You can see all the options by clicking here - thank you for your support!
Photo of author
Joe Hoft is a Radio Host at TNTRadio.live, Author, Former International Corporate Executive in Hong Kong for a Decade, and a Contributor at TGP since 2016. Joe is the author of five books, including his new bestseller, "The Steal: Volume II - The Impossible Occurs" which addresses the stolen 2020 Election and provides an inventory of issues that prove that the 2020 Election was uncertifiable and never should have been certified for Joe Biden.

You can email Joe Hoft here, and read more of Joe Hoft's articles here.

 

Thanks for sharing!