The plot thickens…

Republican donor and operative from Chicago’s North Shore who said he had tried to obtain Hillary Clinton’s missing emails from Russian hackers killed himself in a Minnesota hotel room days after talking to The Wall Street Journal about his efforts, public records show.

In a room at a Rochester hotel used almost exclusively by Mayo Clinic patients and relatives, Peter W. Smith, 81, left a carefully prepared file of documents, which includes a statement police called a suicide note in which he said he was in ill health and a life insurance policy was expiring.

Peter W.Smith-Twitter profile photo

Days earlier, the financier from suburban Lake Forest gave an interview to the Journal about his quest, and it published stories about his efforts beginning in late June. The Journal also reported it had seen emails written by Smith showing his team considered retired Lt. Gen. Michael Flynn, then a top adviser to Republican Donald Trump’s campaign, as an ally. Flynn briefly was President Trump’s national security adviser and resigned after it was determined he had failed to disclose contacts with Russia.

At the time, the newspaper reported Smith’s May 14 death came about 10 days after he granted the interview. Mystery shrouded how and where he had died, but the lead reporter on the stories said on a podcast he had no reason to believe the death was the result of foul play and that Smith likely had died of natural causes.

The Journal stories said it was on Labor Day weekend in 2016 that Smith had assembled a team to acquire emails the team theorized might have been stolen from the private server Clinton had used while secretary of state. Smith’s focus was the more than 30,000 emails Clinton said she deleted because they related to personal matters. A huge cache of other Clinton emails were made public.

Smith told the Journal he believed the missing emails might have had been obtained by Russian hackers. He also said he thought the correspondence related to Clinton’s official duties. He told the Journal he worked independently and was not part of the Trump campaign. He also told the Journal he and his team found five groups of hackers — two of them Russian groups — who claimed to have Clinton’s missing emails.

Smith had a history of doing opposition research, the formal term for unflattering information that political operatives dig up about rival candidates.

For years, Democratic President Bill Clinton was Smith’s target. The wealthy businessman had a hand in exposing the “Troopergate” allegations about Bill Clinton’s sex life. And he discussed financing a probe of a 1969 trip Bill Clinton had taken while in college to the Soviet Union, according to Salon magazine.

Smith’s death occurred at the Aspen Suites in Rochester, records show. They list the cause of death as “asphyxiation due to displacement of oxygen in confined space with helium.”

Rochester Police Chief Roger Peterson on Wednesday called his manner of death “unusual,” but a funeral home worker said he’d seen it before.

An employee with Rochester Cremation Services, the funeral home that responded to the hotel, said he helped remove Smith’s body from his room and recalled seeing a tank.

However, the Chicago Tribune obtained a Minnesota state death record filed in Olmsted County that says Smith committed suicide in a hotel near the Mayo Clinic at 1:17 p.m. on Sunday, May 14. He was found with a bag over his head with a source of helium attached. A medical examiner’s report gives the same account, without specifying the time, and a report from Rochester police further details his suicide.

In the note recovered by police, Smith apologized to authorities and said that “NO FOUL PLAY WHATSOEVER” was involved in his death. He wrote that he was taking his own life because of a “RECENT BAD TURN IN HEALTH SINCE JANUARY, 2017” and timing related “TO LIFE INSURANCE OF $5 MILLION EXPIRING.”

One of Smith’s former employees told the Tribune he thought the elderly man had gone to the famed clinic to be treated for a heart condition. Mayo spokeswoman Ginger Plumbo said Thursday she could not confirm Smith had been a patient, citing medical privacy laws.

Peter Smith wrote two blog posts dated the day before he was found dead. One challenged U.S. intelligence agency findings that Russia interfered with the 2016 election. Another post predicted: “As attention turns to international affairs, as it will shortly, the Russian interference story will die of its own weight.” –Chicago Tribune h/t Gary Klug‏ @garyinlv01 

Peter W. Smith tweeted an interesting article on January 16, 2017. The article says Russian hackers did not hack the DNC emails and that the person who hacked them is a Russian named Dmitri Alperovitch who also worked for Barack Obama.

State of The Nation 2012 – Russians did not hack the DNC system, a Russian named Dmitri Alperovitch is the hacker and he works for President Obama. In the last five years the Obama administration has turned exclusively to one Russian to solve every major cyber-attack in America, whether the attack was on the U.S. government or a corporation. Only one “super-hero cyber-warrior” seems to “have the codes” to figure out “if” a system was hacked and by “whom.”

Dmitri’s company, CrowdStrike has been called in by Obama to solve mysterious attacks on many high level government agencies and American corporations, including: German Bundestag, Democratic National Committee, Democratic Congressional Campaign Committee (DCCC), the White House, the State Department, SONY, and many others.

CrowdStrike’s philosophy is: “You don’t have a malware problem; you have an adversary problem.”

CrowdStrike has played a critical role in the development of America’s cyber-defense policy. Dmitri Alperovitch and George Kurtz, a former head of the FBI cyberwarfare unit founded CrowdStrike. Shawn Henry, former executive assistant director at the FBI is now CrowdStrike’s president of services. The company is crawling with former U.S. intelligence agents.

Before Alperovitch founded CrowdStrike in 2011, he was working in Atlanta as the chief threat officer at the antivirus software firm McAfee, owned by Intel (a DARPA company). During that time, he “discovered” the Chinese had compromised at least seventy-one companies and organizations, including thirteen defense contractors, three electronics firms, and the International Olympic Committee. He was the only person to notice the biggest cyberattack in history! Nothing suspicious about that.

Alperovitch and the DNC

After CrowdStrike was hired as an independent “vendor” by the DNC to investigate a possible cyberattack on their system, Alperovitch sent the DNC a proprietary software package called Falcon that monitors the networks of its clients in real time. According to Alperovitch, Falcon “lit up,” within ten seconds of being installed at the DNC. Alperovitch had his “proof” in TEN SECONDS that Russia was in the network. This “alleged” evidence of Russian hacking has yet to be shared with anyone.

As Donald Trump has pointed out, the FBI, the agency that should have been immediately involved in hacking that effects “National Security,” has yet to even examine the DNC system to begin an investigation. Instead, the FBI and 16 other U.S. “intelligence” agencies simply “agree” with Obama’s most trusted “cyberwarfare” expert Dmitri Alperovitch’s “TEN SECOND” assessment that produced no evidence to support the claim.

Also remember that it is only Alperovitch and CrowdStrike that claim to have evidence that it was Russian hackers. In fact, only two hackers were found to have been in the system and were both identified by Alperovitch as Russian FSB (CIA) and the Russian GRU (DoD). It is only Alperovitch who claims that he knows that it is Putin behind these two hackers.

Alperovitch failed to mention in his conclusive “TEN SECOND” assessment that Guccifer 2.0 had already hacked the DNC and made available to the public the documents he hacked – before Alperovitch did his ten second assessment. Alperovitch reported that no other hackers were found, ignoring the fact that Guccifer 2.0 had already hacked and released DNC documents to the public. Alperovitch’s assessment also goes directly against Julian Assange’s repeated statements that the DNC leaks did not come from the Russians.

The ridiculously fake cyber-attack assessment done by Alperovitch and CrowdStrike naïvely flies in the face of the fact that a DNC insider admitted that he had released the DNC documents. Julian Assange implied in an interview that the murdered Democratic National Committee staffer, Seth Rich, was the source of a trove of damaging emails the website posted just days before the party’s convention. Seth was on his way to testify about the DNC leaks to the FBI when he was shot dead in the street.

It is also absurd to hear Alperovitch state that the Russian FSB (equivalent to the CIA) had been monitoring the DNC site for over a year and had done nothing. No attack, no theft, and no harm was done to the system by this “false-flag cyber-attack” on the DNC – or at least, Alperovitch “reported” there was an attack. The second hacker, the supposed Russian military (GRU – like the U.S. DoD) hacker, had just entered the system two weeks before and also had done “nothing” but observe.

It is only Alperovitch’s word that reports that the Russian FSB was “looking for files on Donald Trump.” It is only this false claim that spuriously ties Trump to the “alleged” attack. It is also only Alperovitch who believes that this hack that was supposedly “looking for Trump files” was an attempt to “influence” the election. No files were found about Trump by the second hacker, as we know from Wikileaks and Guccifer 2.0’s leaks. To confabulate that “Russian’s hacked the DNC to influence the elections” is the claim of one well-known Russian spy. Then, 17 U.S. intelligence agencies unanimously confirm that Alperovitch is correct – even though there is no evidence and no investigation was ever conducted.

How does Dmitri Alperovitch have such power? Why did Obama again and again use Alperovitch’s company, CrowdStrike, when they have miserably failed to stop further cyber-attacks on the systems they were hired to protect? Why should anyone believe CrowdStrikes false-flag report?

After documents from the DNC continued to leak, and Guccifer 2.0 and Wikileaks made CrowdStrike’s report look foolish, Alperovitch decided the situation was far worse than he had reported. He single-handedly concluded that the Russians were conducting an “influence operation” to help win the election for Trump. This false assertion had absolutely no evidence to back it up.

On July 22, three days before the Democratic convention in Philadelphia, WikiLeaks dumped a massive cache of emails that had been “stolen” (not hacked) from the DNC. Reporters soon found emails suggesting that the DNC leadership had favored Hillary Clinton in her primary race against Bernie Sanders, which led Debbie Wasserman Schultz, the DNC chair, along with three other officials, to resign.

Just days later, it was discovered that the Democratic Congressional Campaign Committee (DCCC) had been hacked. CrowdStrike was called in again and once again, Alperovitch immediately “believed” that Russia was responsible. A lawyer for the DCCC gave Alperovitch permission to confirm the leak and to name Russia as the suspected author. Two weeks later, files from the DCCC began to appear on Guccifer 2.0’s website. This time Guccifer released information about Democratic congressional candidates who were running close races in Florida, Ohio, Illinois, and Pennsylvania. On August 12, Guccifer went further, publishing a spreadsheet that included the personal email addresses and phone numbers of nearly two hundred Democratic members of Congress.

Once again, Guccifer 2.0 proved Alperovitch and CrowdStrike’s claims to be grossly incorrect about the hack originating from Russia, with Putin masterminding it all. Nancy Pelosi offered members of Congress Alperovitch’s suggestion of installing Falcon, the system that failed to stop cyberattacks at the DNC, on all congressional laptops.

Key Point: Once Falcon was installed on the computers of members of the U.S. Congress, CrowdStrike had even further full access into U.S. government accounts.

Obama – No Friend of America

Obama is no friend of America in the war against cyber-attacks. The very agencies and departments being defended by Michael Alperovitch’s “singular and most brilliant” ability to write encryption codes have all been successfully attacked and compromised since Michael set up the codes. But we shouldn’t worry, because if there is a cyberattack in the Obama administration, Michael’s son Dmitri is called in to “prove” that it isn’t the fault of his father’s codes. It was the “damn Russians”, or even “Putin himself” who attacked American networks.

Not one of the 17 U.S. intelligence agencies is capable of figuring out a successful cyberattack against America without Michael and Dmitri’s help. Those same 17 U.S. intelligence agencies were not able to effectively launch a successful cyberattack against Russia. It seems like the Russian’s have strong codes and America has weak codes. We can thank Michael and Dmitri Alperovitch for that.

It is clear that there was no DNC hack beyond Guccifer 2.0. Dmitri Alperovitch is a “frontman” for his father’s encryption espionage mission.

Is it any wonder that Trump says that he has “his own people” to deliver his intelligence to him that is outside of the infiltrated U.S. government intelligence agencies and the Obama administration? Isn’t any wonder that citizens have to go anywhere BUT the MSM to find real news or that the new administration has to go to independent news to get good intel?

It is hard to say anything more damnable than to again quote Dmitri on these very issues:
“If someone steals your keys to encrypt the data, it doesn’t matter how secure the algorithms are.” Dmitri Alperovitch, founder of CrowdStrike

For entire story: The State of The Nation 2012

Join The Conversation. Leave a Comment.


We have no tolerance for comments containing violence, racism, profanity, vulgarity, doxing, or discourteous behavior. If a comment is spam, instead of replying to it please click the ∨ icon below and to the right of that comment. Thank you for partnering with us to maintain fruitful conversation.