top of page

Devolution Part XI: CrowdStrike & Spygate

ALL CREDIT: Patel Patriot


Notes

If you haven’t read the first eight parts of the Devolution series, please do so now here:


If you have any questions or would just like to engage in some Devolution talk, feel free to email me or join my telegram and ask away: https://t.me/patelpatriotchat and don’t forget to Subscribe!


Special thank you to contributing author A. C. Harmony for her help editing!

In Devolution – Part 10, I outlined the larger battle between President Trump and the political establishment, including the foundation for the battle that we saw building during the Obama administration. In this article, I’ll be focusing more on the battle that occurred during Trump’s presidency, including how the political establishment was even more pervasive in their election theft than we originally suspected.


Spygate

I’m not going to get too deep into the weeds here with Spygate because this isn’t my area of expertise. I encourage you to follow Brian Cates and his work as he is the authority on all things Spygate. I do want to mention this because there has been some recent developments regarding Michael Sussmann and it provides some context for what I will be discussing throughout this article. On October 3, 2018, John Solomon published an article via The Hill discussing the origins of the Trump-Russia collusion hoax.



On September 15, 2021, the New York Times reported that John Durham will ask a grand jury to indict Michael Sussmann on a charge of making a false statement to the FBI. Techno Fog provided a great analysis regarding the unfolding situation:



So just to make sure we’re clear on what is happening here, Spygate was already underway based on the bogus Steele Dossier, & Crossfire Hurricane was already started. Michael Sussmann, a former DOJ lawyer, current partner at the Perkins Coie law firm and lawyer for the DNC was attempting to launch a second parallel investigation of Trump based on the bogus Alfa Bank story. Here is a screenshot from his indictment which was released on September 16, 2021:

We don’t know for sure who “Tech Executive-1” is or which company “Internet Company-1” is, but I would be willing to bet a very small amount of money that it’s Shawn Henry and CrowdStrike. I’ll be covering both Shawn Henry and CrowdStrike as we go on but to further establish the connection, here are contracts directly linking Perkins Coie, CrowdStrike and the DNC:

Perkins Coie LLP hired CrowdStrike for services needed by the DNC and the DCCC. Sussman and his lawfirm, Perkins Coie, were essentially acting as the middlemen.


More from the indictment of Michael Sussman:


At this point everybody in the “deep state” has gone all in on CREATING THE NARRATIVE that Trump is a Russian asset and they trying to throw as much crap out there to “see what sticks.” They were fabricating evidence of Russian collusion. Let’s look at one more thing from that Techno Fog article:


Remember: “the Clinton campaign used Perkins Coie to submit dubious information to the F.B.I. about Russia and Mr. Trump.”


Let’s look at the DNC hack more closely.


DNC Hack

The supposed hack of the Democratic National Convention servers was yet another story used to further the narrative that Russia was actively interfering to get Donald Trump elected President in 2016. This July 5, 2019 article from Real Clear Investigations is long but well worth the read due to the context it provides. Here are the most important screenshots:






Keep that last paragraph in mind as I will touch on this again soon; Assange has claimed over and over that Russia was NOT his source.



A few critically important pieces of information from the above screenshot. First, there are some interesting connections brought up. The same Shawn Henry with a “close relationship” to DNC lawyer and Perkins Coie partner Michael Sussman also formerly worked under Mueller. That means the same individual who “led the forensics team that ultimately blamed Russia for the DNC breach,” previously worked under the individual “in charge” of the entire special council looking into Trump’s ties to Russia. This whole situation is one big case study on conflict of interest.


Second, it mentions the retraction CrowdStrike was forced to make regarding Ukraine. This article from the Atlantic outlines how in December of 2016, CrowdStrike released a report that claimed the same Russian GRU that hacked the DNC also hacked into a Ukrainian artillery app, resulting in heavy losses for Ukraine in their war against Russian-backed separatists. The issue here is that Ukraine’s Ministry of Defense claimed the combat losses and hacking never happened:


CrowdStrike was forced to revise and retract their claims after Ukraine denied it ever happened. CrowdStrike fabricated evidence to CREATE A NARRATIVE. Are you seeing a pattern yet? Remember, CrowdStrike didn’t allow anybody else to access and review the DNC servers so we are forced to rely on only their accounting of what happened.


Now this is where things get even more interesting. On July 25, 2019, President Trump had his infamous call with Ukraine’s President Volodymyr Zelenskiy; the call that led to his first impeachment trial. One of the most overlooked aspects of the call--by the media, at least-- was President Trump’s mention of CrowdStrike specifically. The media was far too concerned with doing damage control on the Bidens’ image. Here is a link to the transcript:

Trump did bring up Hunter Biden and Burisma during this phone call and that is not insignificant because their corruption plays a major role when you look at the “bigger picture”, but he also directly mentioned CrowdStrike, the company involved in “uncovering” the DNC hack which helped perpetrate the entire narrative that Trump colluded with Russia. The same company which, I believe, was responsible for fabricating evidence for the Alfa Bank story.


Was Trump’s impeachment started because he was asking about the Biden family corruption or because he was asking Ukraine to look into CrowdStrike? You’ll see why I’m asking this question shortly.


On May 13, 2020, Real Clear Investigations published another article discussing CrowdStrike and the DNC Hack with new bombshell revelations:


So the entire time, CrowdStrike never actually had direct evidence that the emails were stolen, and the fact that they never allowed anybody from the FBI or NSA to look at the servers is stunning:


CrowdStrike’s role in this investigation and the “long leash” afforded to them by the FBI raise glaring “concerns”, to put it in the most mild term possible. Who was actually calling the shots in this “investigation” and why wasn’t it the FBI? More from RealClear Investigations:


A former NSA technical director signed an affidavit during Stone’s case that further confuses the origins of the DNC hack:

Binney signed a sworn affidavit that he believes that the DNC data was “moved on to a storage device, not hacked over the internet.” Here are a few key findings from his memorandum:

This falls in line with a theory that has been floating around regarding who actually gave Julian Assange the data. Many believe it was Seth Rich, a former computer-voting specialist from the DNC who was murdered on July 10, 2016, just 5 days after Binney says the DNC data was downloaded and just 5 days before Crowdstrike announced the server was hacked by Russians. Here is what Newsweek reported about his Murder:

The reason I think it’s important to bring this up is Assange has publicly referenced Seth’s murder through Twitter:


As well as this short interview clip from August 9, 2016:

The last piece of information I’d like to share here, and perhaps the most relevant considering the recent movement we’re seeing from John Durham, relates to who provided a copy of Seth Rich’s DNC laptop to the FBI as part of the murder investigation.


It was the same law firm that employed Michael Sussmann and who had brought in CrowdStrike while representing the DNC. None other than Perkins Coie:

Let’s do a recap before moving on:

  • Michael Sussman is a former DOJ lawyer and former (as of 09/16/21) partner at Perkins Coie

  • Perkins Coie was the law firm representing the Hillary Clinton campaign and the DNC

  • Perkins Coie paid Fusion GPS to create the narrative that Trump was colluding with Russia

  • Separately, Michael Sussman, used “Tech Executive-1” from “Internet Company-1”, which I believe are Shawn Henry and Crowdstrike, to create narrative regarding Trump’s ties to Russia through the Alfa Bank story

  • Michael Sussman contracted CrowdStrike with the DNC for their cyber services for the DNC Hack

  • CrowdStrike used very shaky evidence to claim Russia hacked the DNC emails, again creating narrative of Trump’s ties to Russia

  • A former NSA technical director studied the “hack” and claimed the DNC data was downloaded to a thumb drive

  • Multiple data points including Assange himself lead to a deeper story behind what happened with Seth Rich

CrowdStrike played an integral role in creating the narrative that Trump had ties to Russia. I believe they also played an integral role in a few more recent events as well.


The 2020 Election

I don’t need to once again go over the fact that Donald Trump won the election. We will see proof of that in due time. Instead, I’ll go over some of the more technical details of the voting machines and security measures that were in place for the 2020 election as they pertain to CrowdStrike, the company heavily involved in the Spygate scandal.

After digging around on CrowdStrike’s website, I stumbled across something interesting from their blog. On July 30, 2020, Shawn Henry (yes the same one we’ve already talked about) published a blog post titled “Securing Elections Globally: How CrowdStrike is Helping.” Here is the first paragraph:

This is the first time I have heard that CrowdStrike is a “global leader in protecting elections.” The blog continues to discuss their “History of Defeating Adversaries” and “The current Threat Landscape” but towards the end it gets to the really good stuff:


Clicking on the “Cybersecurity & Election Security Resource Center” link brings you to the following page:

The above screenshot shows that CrowdStrike has partnered with the Center for Internet Security’s (CIS) Election Infrastructure Information Sharing and Analysis Center (EI-ISAC).

What is the EI-ISAC?


When you click the “Learn About EI-ISAC Election Security Initiatives” section it takes you to the EI-ISAC page on the CIS website:


In Devolution - Part 5 we discussed how the EISCC changed their name to the EIS-GCC. Here is a refresher:






So the EI-ISAC was CREATED by the EIS-GCC to “support the cybersecurity needs of the elections subsector.” The same council that Dominion Voting Systems was a member of, created the EI-ISAC. CrowdStrike PARTNERED with and provides resources to the EI-ISAC. Allow me to show you exactly which resources they provide.


On the primary home page for the EI-ISAC you can click on the “Learn More” button:



Before you continue, you need to see how many United States SLTT organizations are partnered with the CIS through the EI-ISAC. CLICK ON THIS LINK and just scroll a little to see how massive this list is. I didn’t take the time to count the total number of entities on that list, but I did do a word search for “elections” which resulted in 938 matches.


The one I would like to focus on from that list is the Lancaster County Elections Commission from Nebraska:

I’m putting my focus here because I found a rather interesting document:



By now you see where I am going with this. Our federal government has contracted the Center for Internet Security (CIS) to provide cybersecurity for hundreds, if not thousands, of U.S. SLTT organizations. The CIS uses CrowdStrike to provide that cybersecurity.


The same CrowdStrike with ties to the Obama administration.


The same CrowdStrike who lied and covered up the DNC hack that was one of launching pads for the Trump-Russia narrative.


The same CrowdStrike which, I believe, fabricated the data behind the Alfa Bank story.


CrowdStrike’s cybersecurity product includes “a downloadable object-code component (‘Software Component’).” This means that any state or local government who used the CIS to provide cybersecurity, allowed CrowdStrike’s software to be downloaded directly into their machines and systems.


Maybe it’s just me, but I would think that if a bad actor (like China) wanted to hack our entire election system, gaining access to it through a few entities like Perkins Coie and CrowdStrike might be the perfect way to do it.


Despite a laundry list of conflicts of interest on behalf of both entities, our nation is being told, repeatedly, to simply ignore those conflicts and “trust” that nothing nefarious occurred in the 2020 election-- when CrowdStrike themselves had direct access to voting machines throughout the country.


This leads me to the final thing I would like to discuss.


The Solarwinds Hack

Let’s look at the timeline:




Before we continue I’d like to comment on this last paragraph. Here is what Trump tweeted:

This isn’t the first time that President Trump has said one thing only to later be contradicted by Mike Pompeo:

Was Trump telling the truth about the virus originating from the Wuhan Institute of Virology? Was he also telling the truth about China and the SolarWinds hack? Did it have something to do with the election?


Back to the timeline:





One of the most interesting comments I’ve found regarding the SolarWinds hack comes from Mike Wiacek, the CEO and founder of cybersecurity startup Stairwell and also the founder of Google’s Threat Analysis Group:


Although it’s speculation, the paragraph above is eye-opening. What might be the “something else” this group was after? It does appear that during the hack, they attempted to get something from Crowdstrike:



Why would somebody want access to CrowdStrike’s emails? Something is happening here that we don’t yet know the full scope of. One thing we know for sure is that this DID impact the election through the Dominion Voting Systems machines. Here is an archived link to Dominion’s web client portal from December 14, 2020:


The hack that started sometime in March of 2020 but wasn’t discovered until December of 2020 allowed hackers access to Dominion Voting Systems and therefore also to CrowdStrike who had software on hundreds, if not thousands, of Dominion machines.


I’m not a huge fan of speculation so you’ll have to forgive me because I’m about to ask some speculative questions. What if the Solarwinds hack wasn’t a foreign adversary or some random hacking group? What if “the most sophisticated hack ever seen” was actually done by CYBERCOM and our military and this is how they caught the election theft? What if this is how they accquired information on CrowdStrike while looking into things…as far back as 2016?


As much as I can’t help but to speculate about what all of this might possibly mean, one doesn’t need to indulge in speculation to see a clear pattern telling us that something much larger—and more dangerous to the DS-- is at play here. The sheer length of the Durham investigation tells us definitively that although the media has tried to sweep these events under the rug, they have not gone away... quite the opposite, in fact.


These crimes are back in the spotlight. The political establishment may finally see some justice for what they have put Donald Trump through and for what they have put us through. Grab your popcorn folks.


THE BEST IS YET TO COME

Patel Patriot



Post: Blog2_Post
bottom of page