fbpx
12.16.2016 1

‘Not Russia’: Who really was Wikileaks’ DNC Deepthroat?

By Robert Romano

Former United Kingdom Ambassador to Uzbekistan Craig Murray is back, and he is getting more specific about who Wikileaks’ source(s) were for not only the Democratic National Committee (DNC) emails released in July, but also the John Podesta emails released in October.

“Neither of [the leaks] came from the Russians. The source had legal access to the information. The documents came from inside leaks, not hacks,” Murray is quoted as saying in a bombshell interview with the Daily Mail published Dec. 14.

This is getting interesting.

Instead, Murray says his source — described as an intermediary for Democratic Party leakers who were “disgust[ed] at the corruption of the Clinton Foundation and the tilting of the primary election playing field against Bernie Sanders” — met him in a Washington, D.C. park near American University in September.

Murray’s account appears to directly contradict the Dec. 9 report by the Washington Post of a Central Intelligence Agency (CIA) assessment that alleges the Wikileaks emails were actually hacked by Russian intelligence agencies to help President-elect Donald Trump win the election. The article quoted a senior U.S. official saying, “It is the assessment of the intelligence community that Russia’s goal here was to favor one candidate over the other, to help Trump get elected… That’s the consensus view.”

These two accounts — disgruntled Democrats leaked the DNC and Podesta emails on one side and the Russians hacked the DNC on the other — cannot both be true, right? Or can they? Murray also offered this caveat, “Regardless of whether the Russians hacked into the DNC, the documents Wikileaks published did not come from that.” In other words, both could be true, in fact.

So what the heck is going on here? Let’s consider the following chain of events.

The Associated Press reported in Sept. 2015 that Hillary Clinton’s private email server that contained classified information might have been penetrated by the Russians. But that there was no evidence that the hack had succeeded or that it had even originated from Russian intelligence. Nick Merrill, a spokesman for Clinton’s Democratic presidential campaign, said: “We have no evidence to suggest she replied to this email or that she opened the attachment. As we have said before, there is no evidence that the system was ever breached. All these emails show is that, like millions of other Americans, she received spam.”

In March 2016, Wikileaks published a searchable archive of 30,000 of Clinton’s private server emails based on publicly available sources from that “were made available in the form of thousands of PDFs by the U.S. State Department as a result of a Freedom of Information Act request.”

By May 2016, it was reported by the popular political blog Gateway Pundit that Moscow had actually succeeded in penetrating Clinton’s missing emails, said to total 20,000. Allegedly, the Russians had piggybacked onto Clinton’s server by monitoring the renowned hacker known as Guccifer, now imprisoned, and supposedly the Russian government was actively considering whether to release them or not. To date, this trove of emails has not been released yet by anyone, if it even exists.

On June 12, Wikileaks founder Julian Assange told ITV in an interview that “We have upcoming leaks in relation to Hillary Clinton, which is great, Wikileaks has a very big year ahead… We have emails related to Hillary Clinton which are pending publication, that is correct.”

Just two days later, on June 14, the Washington Post published its story on the DNC hack, it said, by Russia, “Russian government hackers penetrated the computer network of the Democratic National Committee and gained access to the entire database of opposition research on GOP presidential candidate Donald Trump, according to committee officials and security experts who responded to the breach.”

The hack of the DNC was ongoing and the supposed Russian fingerprints were identified, not by intelligence agencies, but by the private Internet security firm Crowdstrike, which published its findings a day later on June 15.

The same day, on June 15, the WordPress blog by Guccifer 2.0 appeared, taking credit for the DNC hack described in the Washington Post story, and taunting Crowdstrike. The blog posted some of the documents as proof of the hack. Critically, Guccifer 2.0 claimed, “The main part of the papers, thousands of files and mails, I gave to Wikileaks. They will publish them soon.”

Here, Guccifer 2.0 was going out of its way to associate itself with Wikileaks, not the other way around. Wikileaks never confirmed that Guccifer 2.0 was the source of either the DNC or Podesta emails. It seems rather bizarre that Wikileaks’ supposed source for the organization’s biggest story ever would preempt Wikileaks’ disclosure by saying “I did it! Scrutinize me!” Doesn’t that seem odd to anyone?

By this time, it must be noted that Assange had already made it known publicly in the June 12 interview referenced above that he had emails related to Hillary Clinton. Was Guccifer 2.0 falsely taking credit for Assange’s upcoming release against Hillary Clinton?

Within hours, the same day, on June 15, it was revealed that metadata in one of the files posted by Guccifer 2.0 was modified by a user whose name in Cyrillic was “Felix Edmundovich,” an apparent reference to a founder of the Soviet-era secret police. This was used by many observers as more confirmation that somehow the Russians did it. This seems sloppy by Guccifer 2.0 but okay, let’s play along.

But it raises some plausible questions.

1. Was Guccifer 2.0 simply trying to make it look like the Russians were responsible for whatever Assange and Wikileaks were about to release?

2. Or, alternately, did the DNC, aware that Assange and Wikileaks were about to do a major dump against Clinton, decide it would be a good time to reveal its own hack, and its Russian origins, to either muddy the waters for whatever Wikileaks was about to release or because it actually believed Wikileaks had been handed information from the Russians?

3. Was the DNC hack the Washington Post reported on and the Guccifer 2.0 disclosures actually staged to preempt and discredit whatever Wikileaks was about to release?

4. Was Guccifer 2.0’s public tarring and feathering as Russian hackers a warning to Assange and Wikileaks it would be treated similarly if it followed through on its promise to publish emails related to Hillary Clinton?

These questions are speculative, of course, but why not? Everyone else is speculating about what might have happened based on this supposed link between Guccifer 2.0 and Wikileaks — even the Central Intelligence Agency. Well, perhaps that link was actually fabricated or, more likely, falsely assumed, if Wikileaks’ Murray is to be believed, or Julian Assange himself (see below).

There was never any overlap between what Guccifer 2.0 published, which had very little impact, and the DNC and Podesta emails Wikileaks ultimately published, which were widely discussed. Why did Guccifer 2.0 even need Wikileaks to publish its documents? Many of its documents later appeared on DCleaks.com. And why disclose that it was the source of pending Wikileaks disclosures — making it less likely Wikileaks would use their information if indeed that is where it came from?

A month intervened between the Washington Post story and Wikileaks’ DNC email release, and the whole time, Guccifer 2.0 was labeled the work of Russian hackers. If Guccifer 2.0 was really Wikileaks’ source, then through publishing the emails, Assange would have knowingly been embracing that narrative — and risking Wikileaks’ reputation as an honest broker. Who wants to be perceived or portrayed as a pawn of Russia in the West? The way Guccifer 2.0 was revealed to the world, then, might be one of the clearest indications it had nothing to do with Wikileaks’ ultimate releases.

To be certain, by the time Wikileaks on July 22 revealed DNC emails proving that the party was favoring Hillary Clinton over Bernie Sanders in the presidential primary, the assumption that Guccifer 2.0 was indeed Wikileaks’ source was widely accepted, primed by the Hillary Clinton campaign, Clinton surrogates and Clinton herself.

But even an article published on Motherboard by Thomas Rid on July 25, considered by many a definitive account showing that Russia was responsible for the Wikileaks disclosures, included this very important caveat: “it is unclear if all leaked documents are actually sourced from the [Guccifer 2.0] DNC breach.”

In other words, in July, after Wikileaks had dumped its DNC emails, there was no evidence to support Guccifer 2.0’s claim that it was Wikileaks’ source — but everyone proceeded with that narrative as if it were gospel.

Later, in October, this same disparity — where it was unclear who Wikileaks’ source really was — was noted in Politico by Fidelis Cybersecurity threat system manager John Bambenek: “Some of the most recent WikiLeaks documents contain no ‘metadata’ evidence to back up the U.S. government’s accusations that Russia has been linked to the group’s document releases, said John Bambenek, the threat systems manager for the firm Fidelis Cybersecurity… Bambenek said WikiLeaks is a far savvier organization than some of the other groups connected to this year’s Democrat-related document dumps, such as Guccifer 2.0 and DCLeaks.com.”

So far, in the narrative on the side of the Russians did it, everyone is still assuming — without proof — that Guccifer 2.0 was in fact Wikileaks’ source for the DNC emails released in July, and then again for the John Podesta emails released in October.

Keep that in mind as you read this article or statements like that put out by the Department of Homeland Security on Oct. 7, which stated as a matter of fact, “The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the U.S. election process.”

Such government proclamations should be treated skeptically, notably, because they do not even represent any consensus within the U.S. Intelligence Community that Russia was actually behind the Wikileaks disclosure.

On Nov. 17, outgoing National Intelligence Director James Clapper told the House Intelligence Committee: “As far as the WikiLeaks connection, the evidence there is not as strong and we don’t have good insight into the sequencing of the releases or when the data may have been provided.”

“We don’t have as good of insight into that,” he added.

In an interview on Sean Hannity’s radio program on Dec. 15, Wikileaks’ Assange called the accusations that Russia was behind its disclosures a “deliberate attempt to conflate” its own releases and the presence of Russian hacking the DNC, stating emphatically, “Our source is not the Russian government.”

Hannity specifically asked Assange about Guccifer 2.0 and DCleaks.com, and Assange said, “who’s behind these [sites], we don’t know.” Hannity explicitly asked if Assange knew them, and Assange said, “No,” indicating they were in fact not the source for Wikileaks’ DNC and Podesta releases.

Meaning, the DNC Deepthroat is still at large. Got it?

The only connection that has been drawn between Wikileaks and Russia depended critically on the Guccifer 2.0 link. Without that link, the whole story falls to pieces. So, everyone saying they know for a fact that the Russians were behind Wikileaks’ email disclosures, in all likelihood, really have no idea what they’re talking about, because they’re still assuming they know who Wikileaks’ source was. They don’t.

Robert Romano is the senior editor of Americans for Limited Government.

Copyright © 2008-2024 Americans for Limited Government