Today’s Wikileaks CIA dump. by Cee

Apostle paul road to damascus

All, Whoa! I want to disable my auto and Smart TV functions. Thoughts. Wikileaks Unveils 'Vault 7': "The Largest Ever Publication Of Confidential CIA Documents"; Another Snowden Emerges Tyler Durden's picture by Tyler Durden Mar 7, 2017 7:56 AM WikiLeaks has published what it claims is the largest ever release of confidential documents on the CIA. It includes more than 8,000 documents as part of ‘Vault 7’, a series of leaks on the agency, which have allegedly emerged from the CIA's Center For Cyber Intelligence in Langley, and which can be seen on the org chart below, which Wikileaks also released: A total of 8,761 documents have been published as part of ‘Year Zero’, the first in a series of leaks the whistleblower organization has dubbed ‘Vault 7.’ WikiLeaks said that ‘Year Zero’ revealed details of the CIA’s “global covert hacking program,” including “weaponized exploits” used against company products including “Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.” WikiLeaks tweeted the leak, which it claims came from a network inside the CIA’s Center for Cyber Intelligence in Langley, Virginia. But perhaps what is most notable is the purported emergence of another Snowden-type whistleblower: the source of the information told WikiLeaks in a statement that they wish to initiate a public debate about the “security, creation, use, proliferation and democratic control of cyberweapons.” Policy questions that should be debated in public include “whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency,” WikiLeaks claims the source said. The FAQ section of the release, shown below, provides further details on the extent of the leak, which was “obtained recently and covers through 2016”. The time period covered in the latest leak is between the years 2013 and 2016, according to the CIA timestamps on the documents themselves. Secondly, WikiLeaks has asserted that it has not mined the entire leak and has only verified it, asking that journalists and activists do the leg work. Among the various techniques profiled by WikiLeaks is “Weeping Angel”, developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server. As Kim Dotcom chimed in on Twitter, "CIA turns Smart TVs, iPhones, gaming consoles and many other consumer gadgets into open microphones" and added " CIA turned every Microsoft Windows PC in the world into spyware. Can activate backdoors on demand, including via Windows update" BREAKING: CIA turns Smart TVs, iPhones, gaming consoles and many other consumer gadgets into open microphones. #Vault7 — Kim Dotcom (@KimDotcom) March 7, 2017 Dotcom also added that "Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow!" Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow! — Kim Dotcom (@KimDotcom) March 7, 2017 Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective." Key Highlights from the Vault 7 release so far: "Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones. Wikileaks claims that the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive. By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified. Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike. Snowden 2.0? In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons. CIA targets iPhones, Androids, smart TVs: CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details). The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization. Also cars, suggesting that the CIA may have a role in the death of Michael Hastings: As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations. And computers: The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going. Hoarding of Zero Day exploits: In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers. Serious vulnerabilities not
disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others. Proliferation of leaked/hacked Cyberwar programs: While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain. Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost. Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers. Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike. The U.S. Consulate in Frankfurt is a covert CIA hacker base In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa. CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover. The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport" Examples of CIA projects The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools. The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration. Umbrage: The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation. With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from. Fine Dining: Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations. Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals. 'Improvise'; a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). HIVE: HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants. The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains. And some key sections from the FAQ: What time period is covered? The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first). WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks. What is "Vault 7" "Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks. What is the total size of "Vault 7"? The series is the largest intelligence publication in history. When was each part of "Vault 7" obtained?: Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication. Is each part of "Vault 7" from a different source? Details on the other parts will be available at the time of publication. How did WikiLeaks obtain each part of "Vault 7"? Sources trust WikiLeaks to not reveal information that might help identify them. Isn't WikiLeaks worried that the CIA will act against its staff to stop the series? No. That would be certainly counter-productive. * * * PREVIOUSLY As a reminder, last night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious "Vault 7", and which we now know is the biggest "collection of material about CIA activities obtained by WikiLeaks.publication in history." It can be downloaded now at the following URL, and accessed using the password

"SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds" Wikileaks had previously announced that it would hold an 8am Eastern press conference, as part of the unveiling. ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. #askWL — WikiLeaks (@wikileaks) March 7, 2017 However, there appeared to have been some complications, with Wikileaks tweeting that "the press conference is under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency plans" Press conf under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency (1/2) — WikiLeaks (@wikileaks) March 7, 2017 Wikileaks then announced that "As Mr. Assange's Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled." NOTICE: As Mr. Assange's Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled. — WikiLeaks (@wikileaks) March 7, 2017 In a separate tweet, Wikileaks has just released the passphrase to decrypt the torrent file: RELEASE: CIA Vault 7 Year Zero decryption passphrase: SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds RELEASE: CIA Vault 7 Year Zero decryption passphrase: SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds — WikiLeaks (@wikileaks) March 7, 2017 As a result, since Assange appears to have been unable to launch his previously scheduled press conference, he has gone ahead and issued the press release on Vault 7 Part 1 "Year Zero, which is titled: Inside the CIA's global hacking force: Press Release Vault 7: CIA Hacking Tools Revealed Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency. The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election. Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive. "Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones. Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency's hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA's hacking capacities. By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified. In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons. Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike. Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective." Wikileaks has carefully reviewed the "Year Zero" disclosure and published substantive CIA documentation while avoiding the distribution of 'armed' cyberweapons until a consensus emerges on the technical and political nature of the CIA's program and how such 'weapons' should analyzed, disarmed and published. Wikileaks has also decided to redact and anonymise some identifying information in "Year Zero" for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in "Vault 7" part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks. * * * Analysis CIA malware targets iPhone, Android, smart TVs CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details). The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide. The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization. The attack against Samsung smart TVs was developed in cooperation with the United Kingdom's MI5/BTSS. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server. As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations. The CIA's Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to
send the CIA the user's geolocation, audio and text communications as well as covertly activate the phone's camera and microphone. Despite iPhone's minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA's Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA's arsenal includes numerous local and remote "zero days" developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites. A similar unit targets Google's Android which is used to run the majority of the world's smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. "Year Zero" shows that as of 2016 the CIA had 24 "weaponized" Android "zero days" which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors. These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied. CIA malware targets Windows, OSx, Linux, routers The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going. Many of these infection efforts are pulled together by the CIA's Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as "Assassin" and "Medusa". Attacks against Internet infrastructure and webservers are developed by the CIA's Network Devices Branch (NDB). The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB's "HIVE" and the related "Cutthroat" and "Swindle" tools, which are described in the examples section below. CIA 'hoarded' vulnerabilities ("zero days") In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers. Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others. The U.S. government's commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis. "Year Zero" documents show that the CIA breached the Obama administration's commitments. Many of the vulnerabilities used in the CIA's cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals. As an example, specific CIA malware revealed in "Year Zero" is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities ("zero days") possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable. The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable. 'Cyberwar' programs are a serious proliferation risk Cyber 'weapons' are not possible to keep under effective control. While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain. Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost. Securing such 'weapons' is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces — sometimes by using the very same 'weapons' against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global "vulnerability market" that will pay hundreds of thousands to millions of dollars for copies of such 'weapons'. Similarly, contractors and companies who obtain such 'weapons' sometimes use them for their own purposes, obtaining advantage over their competitors in selling 'hacking' services. Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers. A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents. Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools. Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike. U.S. Consulate in Frankfurt is a covert CIA hacker base In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa. CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover. The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport" Your Cover Story (for this trip) Q: Why are you here? A: Supporting technical consultations at the Consulate. Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures. Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area — including France, Italy and Switzerland. A number of the CIA's electronic a
ttack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack system Fine Dining, provides 24 decoy applications for CIA spies to use. To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked. How the CIA dramatically increased proliferation risks In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of "Vault 7" — the CIA's weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems — the agency has little legal recourse. The CIA made these systems unclassified. Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the 'battlefield' of cyber 'war'. To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber 'arms' manufactures and computer hackers can freely "pirate" these 'weapons' if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets. Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator's intent. Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted "malware injections" (commercial jargon) or "implant drops" (NSA jargon) are being called "fires" as if a weapon was being fired. However the analogy is questionable. Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its 'target'. CIA malware does not "explode on impact" but rather permanently infests its target. In order to infect target's device, copies of the malware must be placed on the target's devices, giving physical possession of the malware to the target. To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified. A successful 'attack' on a target's computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization's leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target's territory including observation, infiltration, occupation and exploitation. Evading forensics and anti-virus A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks. "Tradecraft DO's and DON'Ts" contains CIA rules on how its malware should be written to avoid fingerprints implicating the "CIA, US government, or its witting partner companies" in "forensic review". Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf), describing targets & exfiltrated data (pdf) as well as executing payloads (pdf) and persisting (pdf) in the target's machines over time. CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products, Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window's "Recycle Bin". While Comodo 6.x has a "Gaping Hole of DOOM". CIA hackers discussed what the NSA's "Equation Group" hackers did wrong and how the CIA's malware makers could avoid similar exposure. Examples The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools. The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration. Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs. Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks' "Year Zero". UMBRAGE The CIA's hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity. This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution. The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation. With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from. UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques. Fine Dining Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA oper
ational staff and the relevant technical support staff. Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals. The 'Case Officer' is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The 'menu' also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA's 'JQJIMPROVISE' software (see below) to configure a set of CIA malware suited to the specific needs of an operation. Improvise (JQJIMPROVISE) 'Improvise' is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from 'Fine Dining' questionairies. HIVE HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants. The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains. Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a 'Blot' server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the 'Honeycomb' toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website. The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant. Similar functionality (though limited to Windows) is provided by the RickBobby project. See the classified user and developer guides for HIVE. * * * FREQUENTLY ASKED QUESTIONS Why now? WikiLeaks published as soon as its verification and analysis were ready. In Febuary the Trump administration has issued an Executive Order calling for a "Cyberwar" review to be prepared within 30 days. While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date. Redactions Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete. Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency. Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person. Archive attachments (zip, tar.gz, …) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted. Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries. Organizational Chart The organizational chart corresponds to the material published by WikiLeaks so far. Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently. Wiki pages "Year Zero" contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions. The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page). What time period is covered? The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first). WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks. What is "Vault 7" "Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks. When was each part of "Vault 7" obtained? Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication. Is each part of "Vault 7" from a different source? Details on the other parts will be available at the time of publication. What is the total size of "Vault 7"? The series is the largest intelligence publication in history. How did WikiLeaks obtain each part of "Vault 7"? Sources trust WikiLeaks to not reveal information that might help identify them. Isn't WikiLeaks worried that the CIA will act against its staff to stop the series? No. That would be certainly counter-productive. Has WikiLeaks already 'mined' all the best stories? No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They're there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts. Won't other journalists find all the best stories before me? Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them

This entry was posted in Uncategorized. Bookmark the permalink.

84 Responses to Today’s Wikileaks CIA dump. by Cee

  1. Valissa says:

    The story is much easier to read here…
    Wikileaks Unveils ‘Vault 7’: “The Largest Ever Publication Of Confidential CIA Documents”; Another Snowden Emerges http://www.zerohedge.com/news/2017-03-07/wikileaks-hold-press-conference-vault-7-release-8am-eastern
    Here is the Wikileaks Press Release https://wikileaks.org/ciav7p1/

  2. Eric Newhill says:

    Cee,
    I’ve been catching glimpses of this story all day, but am way to busy at work to delve into it (and honestly just scanned your piece here for now).
    Is the idea – in a nut shell – that the CIA has been “hacked” to some extent and that the material, whatever it may be, is out on “Vault 7” for any enterprising journalist or other researcher to comb through and mine for stories?

  3. walrus says:

    back to paper and pen

  4. MRW says:

    Cee, could you re-upload with paragraph breaks? Unreadable.

  5. MRW says:

    OH! It’s a copy of the story. Thought it was Cee’s writing.

  6. EEngineer says:

    Not much of surprise to those of us who design electronics and computer hardware.
    It’s not terribly difficult to design secure and reliable software that is nearly error free and impenetrable*. It does require time and effort though. Most software, however, is shipped as soon as it is barely functional; bugs, security holes, and all. Indeed, most software includes so many unreviewed libraries that the developers have no idea what lurks their code. Linked binaries, are of course, unreviewable by definition.
    * = provided an intentional back door has not been built into the hardware. Think JTAG over the Ethernet and USB ports etc. Undocumented circuitry is also hidden in processors and IO chips as well. It is usually put there for test, debug, and manufacturing; but clever types find other uses for it…

  7. Babak Makkinejad says:

    All:
    Self-Driving, Autonomous, and Connected Vehicles just received a body blow from which they are unlikely to recover.
    Say goodbye to the Self-Driving car – the assassin’s best friend.

  8. Cee says:

    All,
    Watch this Press TV interview with Scott Bennett author of Shell Game.
    https://youtu.be/GQqXgug69qw

  9. FourthAndLong says:

    The mention of tools designed specifically for confusing Cyber forensics strike, me as perhaps too good to be true coming on the heels of the Russia election hacking controversy in which we remain enmeshed? Intentional muddying of the waters??

  10. Cee says:

    Eric,
    Yes, should the journalists do the work and report it!

  11. Cee says:

    Babak,
    Exactly what I thought about the auto!! Now on to smash up my Smart TV!!

  12. Cee says:

    Valissa,
    Yes, thanks for the URL for the above. I thought I included it.

  13. walrus,
    You got that right. I have no smartphone and carry my dumb cellphone without camera and GPS only when I have to. I don’t have EZPass for road tolls and am looking for a safe simple procedure for disconnecting those location electronics in my new car without disabling the satellite radio. My old car still has a cassette player. I have no smart TV or any IoT devices, keep tape over my laptop camera and watch what I say around it. This all stems from working with those CIA and NSA techies for over a decade. It’s a wonder i don’t wear a tinfoil hat.

  14. Sam Peralta says:

    All
    The much maligned Wikileaks deserve a lot of praise in my opinion. Assange & Snowden have paid a huge price – their freedom! Assange may be out on the street soon, depending on the outcome of the presidential election in Ecuador. In which case he’ll be in solitary for a long, long time.
    Leaking the malfeasance of our government and political elites is a patriotic act!

  15. Neslo says:

    I know you cant believe everything you see on TV/movies but does this really come as a surprise to anyone?

  16. Aristonicus says:

    Seems as though someone at the CIA is a fan of Doctor Who:
    tardis.wikia.com/wiki/Weeping_Angel
    https://en.wikipedia.org/wiki/Weeping_Angel
    They could get to you through your TV too….

  17. Sam Peralta,
    “Leaking the malfeasance of our government and political elites is a patriotic act!”
    Amen to that.

  18. Sam Peralta,
    I’d like to add that a lot of what was released on the CIA and NSA was also the work of patriotic Americans doing their job of defending Americans in the shadows. There’s no malfeasance involved in this work.

  19. Here’s some easy to read comments by Thomas Rid concerning the Wikileaks dump. It dispels some of the wives’ tales that have erupted from the dump.
    http://blog.erratasec.com/2017/03/some-comments-on-wikileaks-ciavault7.html#.WL9StxiZNE5

  20. Morongobill says:

    My scenario for what may await Assange: evicted at noon, being waterboarded that night somewhere in eastern Europe. Living out his days at Gitmo. Or worse.
    In my wildest dreams, he is given a hero’s welcome upon getting out.

  21. Fred says:

    Babak,
    Nah the big 3 are moving into full self-driving sjw mode. They’ll keep pushing tech as long as the 30-under-30 thing is still a thing.

  22. Ishmael Zechariah says:

    BM,
    re: “Say goodbye to the Self-Driving car – the assassin’s best friend.” An autonomous vehicle, itself, can be the assassin. I was wondering when the kulaks would realize that such vehicles could drive and deposit their occupants at a Gulag.
    I suggest to all to get a pre ’68 4WD p/up w/ manual tranny, points, coil, distributor and carburetor(s). These are impervious to EMP,can be repaired very easily, and they are built and drive like tanks. Coupled w/ a long gun firing 7.62x51s and a side arm chambered for .45ACPs, one would have the basic kit in case of need.
    Ishmael Zechariah

  23. different clue says:

    Babak Makkinejad,
    I hope you are correct . . . at least in that “consumers” will refuse to adopt the driverless car.
    I have gotten people at work to laugh at me for a while now by suggesting the driverless car can be hacked by someone who doesn’t like you and can be driven off a bridge, or over a cliff, or into an oncoming truck by whoever hacked it. With you inside it at the time.

  24. BraveNewWorld says:

    The US hasn’t brought charges against Assange. If they do get ready for the mother of all Streisand effects. Years of the MSM regurgitating info about the trial and every thing thing Wiki Leaks has uncovered. The clip of Trump proclaiming “I love Wiki Leaks” played over and over. And in the end stopping one person won’t stop Wiki Leaks.
    IMO the people that belong in jail are in Washington not an embassy in London.

  25. turcopolier says:

    TTG
    I’ll buy that, but leaking the contrived evidence that Brennan, Clapper and company manufactured IS NOT a patriotic also, I served in a tradition in which we soldiers AND the CIA acted against foreign enemies and the FBI was governed by a DoJ that respected the constitution. pl

  26. turcopolier says:

    Nesto
    What surprises me is the scope and massive size of the CIA effort on top of what NSA and the FBI were also doing. pl

  27. Tyler says:

    The only person with a better record of predicting the events of the past year than me is Alex Jones.
    Let that thought sink in.

  28. Tyler says:

    The NSA actively goes into political forums and attempts to disrupt discussion.
    And right on cue the fifth column shows up banging on about Russians hiding in Trump’s tax returns.

  29. Babak Makkinejad says:

    The old Land Rovers were nice too.
    The self-driving car would make a stop here below – on the way to Gulag –
    https://www.rt.com/uk/361200-robot-sex-cafe-london/

  30. Babak Makkinejad says:

    Tell them about this:
    BBC
    “At my command, print ‘War and Peace’ in PDF format”
    What will be interesting is when more and more people have wireless, internet-enabled, so-called smart devices in their homes, and hackers will be able to turn on and off the kettle in the kitchen, or the fridge (full of food), or the taps in the bathroom…
    _________________________
    http://www.bbc.co.uk/news/technology-38879671
    Hacker briefly hijacks insecure printers – BBC News
    Warning messages urging printer owners to beef up security are left on insecure devices.
    I would also strongly recommend against smart homes; why would the government bother tricking you into going to the Gulag in your Smart Self-Driving Car when they can just lock you up in your own home – and starve you and your family.

  31. Babak Makkinejad says:

    Yup; wasted all that money on hydrogen car – any physical scientist would have told them it was not even a White Elephant.
    No wonder they went bankrupt.

  32. Bandit says:

    Tell me it ain’t so, Babak! It has long been thought that operating system in Michael Hastings car was compromised in order to cover up his assassination/death. Of course that was just another “conspiracy” theory as long as there was no proof of concept. For the unfortunate masses who were planning on buying the next Self-Driving car, both sides of the political spectrum should now have second thoughts. Great and humorous insight, Babak.

  33. Bandit says:

    Unfortunately, once the Self-Driving vehicles hit the mainstream, all occupant driver vehicles will be outlawed. That is the deep state’s very simple solution to any and all resistance to their control. It will be much the same as the “cashless” society in which real cash will be outlawed and then your/their money will only accessible via credit cards. Brilliant planning on their part and a nightmare for the rest of us.

  34. Babak Makkinejad says:

    All:
    The Internet of Things – IoT – and the Fetish of collecting and analyzing data:
    https://www.theguardian.com/lifeandstyle/shortcuts/2017/mar/05/smart-condoms-like-fitbit-for-sex-and-you-can-even-share-your-stats?
    (I can well imagine an App.:
    He: “And these are my stats over the last few years”…showing her his phone’s screen
    She (thinking: “I have seen better…”) – “I am sorry dear but I just remembered that I left my cat in locked in the closet…gotto run.”

  35. smoke says:

    I still have the old cell, old car, tape on computer eye, tv in a tv room by itself. Hanging on as long as they will keep “going.” Hoping there will be tech specialists, who can render all technology unsmart, unnetworked, unbugged, by the time these tools must be replaced. Of course, unlike you, there is no reason anyone would want to listen in to my end. But the capabilities are creepy on principle.
    Maybe leaks like this one will spur the market for such specialized debugging, denetworking talents.

  36. pl and Nesto,
    It is massive because technology has permeated all aspects of operations at the CIA in ways difficult for most people to fathom. The application is quite different than the way NSA uses the technology. What is presented in this Vault7 dump is not news in the hacker world at all.

  37. Peter AU says:

    That wikileaks publishes original documents has never been questioned, by the borg as they are called at this site, or by the media.

  38. Kunuri says:

    IZ, I recommend a series of books called “Going Home” by A. American.

  39. MRW says:

    Bring back the car (auto) of the 40s, 50s with sideboards, fins, and color.
    Every single car today is designed in a wind tunnel. Can’t tell the difference between a Subaru and a Porsche SUV. Boring. The way the millennials at univ. have become. Dreary.
    Besides, why the hell would you need your car designed aerodynamically when the speed limit has been restricted to 6o or 70 mph?

  40. MRW says:

    I think if you can find an old 1989 or older Mercedes Benz 560 SL, you don’t have to worry because the chassis changed year by year, but the engine makeup didn’t. And that car was around for almost 20 years. Might have been 17, 18. Everything changed with their 1990 rollout.

  41. MRW says:

    I agree completely.

  42. MRW says:

    “Amen to that.”
    No shit.

  43. MRW says:

    Hope you’re not alone in perceiving that observation.

  44. ISL says:

    Cee:
    Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation
    This sounds really bad. Who did they lose control of it to? Am I misinterpreting?
    TTG:
    Re:
    http://blog.erratasec.com/2017/03/some-comments-on-wikileaks-ciavault7.html#.WL9StxiZNE5
    On the point about needing physical access to the OBB to hack the car, NOT True if the car has wifi, see:
    https://www.youtube.com/watch?v=MK0SrxBC1xs
    So whoever wrote that errata was doing damage control (by fibbing).
    Of course I have replaced my car’s computer.

  45. MRW says:

    They’ve been able to do this since CALEA was passed in April, 1994. I got on my high-horse about it in 1993. People thought I had leprosy. Lost a LOT of friends.

  46. MRW says:

    The CIA isn’t spying on us paragraph is complete bullshit. I taught NSA how to match the backbone nodes in their machines with ours at Bell Labs in ’84 or ’85. Anyone who claims any different is out to lunch. Whistleblower Bill Binney is 100% correct. 1000%.
    This article doesn’t pass my smell taste one iota. Has the taint of damage control all over it.

  47. MRW says:

    The idea is that the alphabets are recording every second of our lives should we operate devices, or computers. The CIA wasn’t hacked into. The CIA was doing the hacking. Includes a SAMSUNG TV.
    Someone leaked this info. The speculation is that it’s an insider.
    Some reports say that the CIA is considering this the greatest danger to its reputation and existence since the Church Commission days that they’ve experienced since the 70s, and that heads are going to roll.
    More reasons for popcorn.

  48. Allen Thomson says:

    It would be interesting to find out how Frankfurt Base is involved. Physical access to devices to be “enhanced” comes to mind as a possibility. Or maybe it’s a historical hold-over from the Cold War:
    http://www.thedailybeast.com/articles/2014/07/10/the-cia-in-germany-a-secret-history.html

  49. bks says:

    Doesn’t anyone go to the movies? This has been assumed since _The Conversation_(1974).

  50. Babak Makkinejad says:

    There are multiple Operating systems in any given car since they have multiple processing chips. To program them, you can buy off-the-shelf equipment and also know how to program that particular chip.

  51. steve g says:

    Babak
    Sixty Minutes did a piece on this a couple
    of years ago. Lesley Stahl was driving a
    car that was taken over by a hacker.

  52. notlurking says:

    Yes indeed a great film….many movies of the 70’s were informative and groundbraking……

  53. The Beaver says:

    What is interesting is this side part:
    https://wikileaks.org/cia-france-elections-2012/document/2012-CIA-FRANCE-ELECTION/page-1/#pagination
    Now that the French newspapers are also partaking in that dump, wonder what the French spooks will say and also whether the CIA is already active wrt this year’s Presidential election.
    We are already seeing a comédie dramatique with François Fillon (he who has said that he is a friend of Putin) and the rise of Marine in the polls, one point ahead of Emmanuel Macron the leftist.

  54. Of total expenditures at CIA estimate 75% paid to contractors.

  55. Robert Redford’s SNEAKERS and THREE DAYS OF THE CONDOR?

  56. crf says:

    Seconded.

  57. Nancy K says:

    Nothing in our house is smart, including my husband and me.

  58. Old Microbiologist says:

    BK, yes, that would be a problem if you could have that much paper in your printer. I only keep less than 10 pages in any of mine.
    One thing that should be understood, is that it is relatively easy to defeat alphabet snooping or hacking inside your home or business network. It is simple enough to buy a celeron based purpose built computer and install pfsense or opensense and put that between the providers router and your home network. I do this in my home and it monitors everything in and out and even has antivirus built in so you don’t have to do it on each device. You can place all the wireless devices to run through the pfsense router or set that up as a second network inside the first one. I went this route after being attacked frequently and have been troublefree since and no packers are leaving my network that I don’t know about where it is from and where it is going. I also use a commercial VPN that routes through 2 hops before going anywhere troublesome like the US. But, I am fortunate here in Europe to have 500 Mbps service as part of my cable package that runs me less than $30 a month. The VPN can sustain a 30 Mbps easily and often more.
    Relying on commercial firewalls or routers is just asking for trouble. IPCOP is another good one to use as well but I haven’t bothered. I keep my devices I need fast unmonitored internet access on a separate Ethernet cable connected directly to the IP provider router. This is specifically for the PS4. One other thing that can be done is to have all devices plugged onto multioutlets with a wireless on/off switch and only turn them on when needed. I do this for everything in the house as electricity here in a Europe is expensive(roughly 5 times higher than in the US) and all Wall warts use standby electricity. So, turning them off completely prevents unneeded electricity consumption and eliminates risk of unintended operation.
    In my personal OPSEC I do a sweep of the house periodically with an RF bug detector and a night vision scope (GenIII) to look for laser sound monitoring. These scopes can see IR wavelengths. Being a retired WMD scientist living overseas, I always am certain of at least periodic monitoring. They would be idiots to not do that. Personally, I have nothing to hide but I also don’t want anything planted providing some nice probable cause. Yes, I am paranoid of my government and based on what Snowden and Snowden 2.0 have released, it looks like it is justified paranoia. On the other hand, I also know it provokes a (very expensive) response if you do these things, especially encrypting emails or using TOR. Speaking of which BRAVE is a new secure browser which is extremely fast and avoids all pop ups and adware. I recommend using that instead of TOR as TOR was initially created by the NSA. Last, people need to be reminded that GOOGLE was created with seed money from the CIA. The same is true for DROPBOX so you can expect those to also be reporting. I use Startpage for searches.
    My point is that everyone needs to start thinking about internet security and to not be lazy about it. This is true even if you have nothing to hide.

  59. Old Microbiologist says:

    Exactly. I started following him when Benghazi happened. He has been uncannily accurate.

  60. Old Microbiologist says:

    Just disable the wifi. That was easy enough to hack on my VW Passat. Bluetooth is another problem but limited by range so less so.

  61. Old Microbiologist says:

    Has anyone else wondered what the benefits are from all of this cyber technology coming from the alphabets? I mean really, they have missed every terrorist attack which is what I believe they were funded to prevent. In some ways this all looks like what happens when you give a bunch of teenagers an unlimited budget and no real oversight. Plus mission creep seems to be the main problem or maybe by design? $100 billion for this? WTF?

  62. Babak Makkinejad says:

    I think it also encourages other countries to develop their own independent hardware/software stacks.
    Why buy anything from Siemens?
    Or IBM?

  63. Babak Makkinejad says:

    Facebook, as I understand it, was in part funded by US Government.

  64. elaine says:

    All, I tried to post about Vizio tvs on this site a few weeks back, however it
    never posted, after reading about how they could be retroactively fitted with
    spy-like malware for purposes of invading individual privacy.
    Please excuse the awkward manner that I employ to describe technological matters,
    however I notice things like snail mail that arrives opened & did have an odd
    experience late last week on this SST site: I was scrolling down through the comment
    section & when I passed over the box with my name where I may post a comment I
    saw the physical addresses of the last 2 people I had placed phone calls to including
    my 98 year old aunt in Chicago…I scrolled back over it again & yep there was the
    info…gone on the 3rd scroll! Oh the wonders of technology. I realize how nutty this post sounds but it’s true. This happened on the thread from the post “The torment of the neo cons” after I tried to post a question to FB Ali @ the end of the
    thread which didn’t post.
    I agree with old microbiologist that the thing to fear the most is not so
    much being surveilled as being planted.

  65. Donald says:

    That was funny.
    I am typing this on an iPad with tape over the camera. I sometimes mutter to myself when I am alone or in the car. I guess I should assume it could all be on file.

  66. Cortes says:

    Stanley Kubrick’s great movie “2001: A Space Odyssey ” hinted at the links between IT corporations and security services a long time ago. Check out the final minute of this clip:
    https://youtu.be/UgkyrW2NiwM
    Deals with the deactivation of HAL (a simple letter shift from Big Blue).

  67. Fred says:

    OMB,
    They missed Trump winning too.

  68. Cee says:

    ISL,
    Lord only knows. Stuxnet comes to mind. We shared that with Israel, they changed it and made it more dangerous

  69. Cee says:

    MRW,
    Memories of Kennedy. Karma.
    WikiLeaks’ Vault 7 Password Is A Nod to Anti-CIA JFK Quote
    On Tuesday WikiLeaks began releasing a series of encrypted documents dubbed “Vault 7,” detailing the surveillance activities of the CIA.
    As part of the release, the organization posted to Twitter a password for “Vault 7” that read as follows: “SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds.”
    That password was a subset of words spoken by President John F. Kennedy 54 years ago, only a month before he was assassinated:
    http://conservativetribune.com/meaning-behind-wikileaks-password/?utm_source=twitter

  70. Cee says:

    TW,
    LOL. I remember reading that Bill Gates covers his PC camera and mic with tape. WTF!!

  71. OMB,
    The alphabets are playing catch up with both the hacker world and the business world.

  72. Cee says:

    All,
    I remember Mr. Finchley in The Twilight Zone. He hated technology and I was like him. I never wanted a PC in the house, had, but never used a cell phone.
    I always was into bookstore reading papers all across the country and the foreign press. It was only when Gary Webb wrote the Dark Alliance series in the San Jose Mercury News that I decided to get connected and was in touch with him. What privacy I thought I had was gone.
    Now I’m reading about what I have always believed to have happened to Michael Hastings!!
    I’m furious that this shit keeps happening!!
    He Was Reporting on the CIA and NSA
    Hastings final article, which was pushed on Buzzfeed on June 7, was titled, “Why Democrats Love to Spy on Americans.”

  73. Cee says:

    All,
    A article about Hastings and someone else I’m remained of.
    http://m.huffpost.com/us/entry/3484118
    By Bill Dries, dries@gomemphis.com
    A Memphis woman allegedly at the center of a scheme to sell fraudulent Tennessee driver’s licenses was identified Tuesday as the person whose burned body was found early Sunday in the wreckage of a car in Fayette County. L icense examiner Katherine Smith was probably alive when her car hit a utility pole on U.S. 72 near the Mississippi state line, said Tennessee Highway Patrol Lt. Col. Mark Fagan.
    Smith, 49, died the day before she was due to appear before a federal magistrate judge for a detention hearing on a charge of conspiracy to obtain fraudulent identification documents.
    http://www.freerepublic.com/focus/news/627500/posts

  74. Babak Makkinejad says:

    “he idea is that the alphabets are recording every second of our lives should we operate devices, or computers.”
    Think of an Being so Vast in Potentiality and so Unfathomable in Intelligence that it could have preserved every instance of our being in some manner; to be reassembled into ourselves when His Purpose is achieved.
    The Powers of Men are analogous of the Powers of God; as a Shadow is to Light.

  75. Babak Makkinejad says:

    They were “Unsafe At Any Speed”.
    And why drive with a stick-shift when you can have an automatic?

  76. smoke says:

    Has anyone seen any recent follow up on the attempted hack by DHS of Georgia’s voter database in November, a few days after the election? PCWorld and several others reported in December the complaint of Georgia’s Secretary of State. The only follow up I have found is at redstate, from late January. It reports that the DHS Inspector General is investigating, after DHS offered a changing series of explanations.
    Did this story get buried beneath the more spectacular Trump/ Russia drip of innuendo? Can this hack be explained by a rogue contractor, as DHS seems inclined to do? Or is it an indicator of a very casual attitude toward the legal limits on the acquisition and use of cyber intelligence within some corners of government?
    http://www.redstate.com/streiff/2017/01/26/dhs-ig-investigating-attempted-dhs-hack-georgias-voting-system/

  77. The Beaver says:

    FYI: Nigel Farage (Trump’s buddy) visited the Ecuadorian Embassy yesterday.
    For sure, not for partaking some t’anta wawa as November 2nd is long past !

  78. Evidence mounting that the leak source was a CIA contractor!

  79. DavidKNZ says:

    From “The Operators” by Michael Hastings, Page 64
    Dave came up to me. “You’re not going to Fuck us, are you?”
    I answered what I always answer: “I’m going to write a story; some of the stuff you’ll like, some of the stuff you probably won’t like.”
    Jake came up to me. “Well hunt you down and kill you if we don’t like what you write,” he said. “C. will hunt you down and kill you.”
    I looked at Jake. He had what I’d heard people in the military call retired colonel syndrome. A certain inferiority complex and bitterness about not rising to the rank of general.
    “Well, I get death threats like that about once a year, so no worries.” I wasn’t that disturbed by the claim. Whenever I’d been reporting around groups of dudes whose job it was to kill people, one of them would usually mention that they were going to kill me. I went outside to have a cigarette.
    Duncan joined me. How’s things, old chap?” “Pretty good; this is really cool. By the way, Jake just threatened to kill me.” Duncan’s face dropped. “What?” “No, no worries, dude, I took it as a joke, and it’s not the first time.”
    “He should not have said that,” Duncan said. “’Ihat’s not how to deal with the press.”

  80. Imagine says:

    And it worked out so well in India.

  81. N.B. Anew DNI appointed-former Senator Dan Coates.
    Does the DNI get reports from the members of the IC and their contractors as to cyber security breeches and failures? What is the authority for investigating these breeches and failures?

Comments are closed.