WannaCry niet door Noord-Korea ‘gelanceerd!’

CounterPunch bracht afgelopen woensdag een
artikel waarin gehakt wordt gemaakt van de bewering dat Noord-Korea
achter de WannaCry ‘cyberaanval’ zou zitten……. Homeland
Security (DHS) adviseur Tom Bossart kwam een paar weken geleden met deze waanzinnige claim (op 19 december 2017). Met deze claim moet het publiek nog verder worden opgezweept in de richting van een (illegale) oorlog tegen Noord-Korea…….

Bewijzen werden weer niet geleverd,
sterker nog: Gregory Elich, de schrijver van het hierna opgenomen
artikel toont middels een indrukwekkend aantal feiten aan dat
Noord-Korea niet achter deze cyberaanval kan zitten, zoals
Noord-Korea ook de Sony hack niet heeft uitgevoerd, de hack waarbij
Contopee malware werd gebruikt door de Lazarus Group….

Zoals eerder gesteld: het is duidelijk dat de Trump
administratie Noord-Korea zoveel mogelijk in een kwaad daglicht wil
stellen en ook deze beschuldiging is gericht op het angst- en
haatzaaien voor resp. tegen Noord-Korea……

De landen die het meest getroffen werden door WannaCry waren Rusland en China; waarom zou Noord-Korea deze landen aanvallen, het gaat immers om de laatste landen die het nog opnemen voor Noord-Korea??!!!

Het is even een zit, maar daarna zal
niemand je nog overtuigen dat Noord-Korea achter WannaCry zit:

The
WannaCry Cyberattack: What the Evidence Says and Why the Trump
Administration Blames North Korea

Photo by Blogtrepreneur | CC BY 2.0

by GREGORY
ELICH
JANUARY
3, 2018

On
December 19, in a Wall Street Journal editorial that drew much
attention, Homeland Security Advisor Tom Bossert asserted that North
Korea was “directly responsible” for the WannaCry cyberattack
that struck more than 300,000 computers worldwide. The virus
encrypted files on infected computers and demanded payment in return
for supposedly providing a decryption key to allow users to regain
access to locked files. Bossert charged that North Korea was “using
cyberattacks to fund its reckless behavior and cause disruption
across the world.” 
[1]

At
a press conference on the same day, Bossert announced that the
attribution was made “with evidence,” and that WannaCry “was
directed by the government of North Korea,” and carried out by
“actors on their behalf, intermediaries.” 
[2] The
evidence that led the U.S. to that conclusion? Bossert was not
saying, perhaps recalling the ridicule that greeted the FBI and
Department of Homeland Security’s misbegotten report on the hacking
of the Democratic National Committee.

The
centerpiece of the claim of North Korean culpability is the
similarity in code between the Contopee malware, which opens backdoor
access to an infected computer, and code in an early variant of
WannaCry. 
[3]

Contopee
has been linked to the Lazarus group, a cybercrime organization that
some believe launched the Sony hack, based on the software tools used
in that attack. Since North Korea is widely considered to be behind
the cyberattack on Sony, at first glance that would appear to seal
the argument.

It
is a logical argument, but is it founded on valid premises? Little is
known about Lazarus, aside from the operations that are attributed to
it. The link between Lazarus and North Korea is a hypothesis based on
limited evidence. It may or may not be true, but the apparent linkage
is far weaker than mainstream media’s conviction would have one
believe. Lazarus appears to be an independent organization possibly
based in China, which North Korea may or may not have contracted to
perform certain operations. That does not necessarily mean that every
action – or even any action at all – Lazarus performs is at North
Korea’s behest.

In
Bossert’s mind as well as that of media reporters, Lazarus – the
intermediaries Bossert refers to – and North Korea are synonymous
when it comes to cyber operations. North Korea gives the orders and
Lazarus carries them out. James Scott, a senior fellow at the
Institute for Critical Infrastructure Technology, notes that
“speculation concerning WannaCry attributes the malware to the
Lazarus Group, not to North Korea, and even those connections are
premature and not wholly convincing. Lazarus itself has never been
definitively proven to be a North Korean state-sponsored advanced
persistent threat (APT); in fact, an abundance of evidence suggests
that the Lazarus group may be a sophisticated, well-resourced, and
expansive cyber-criminal and occasional cyber-mercenary collective.”
Furthermore, Scott adds, the evidence used to tie Lazarus to North
Korea, “such as an IP hop or some language indicators, are
circumstantial and could even be intentional false flags” to
misdirect investigators. 
[4]

Whether
an association exists or not between Lazarus and North Korea has
little meaning regarding a specific attack. Joseph Carson of Thycotic
emphasizes “that it is important to be clear that [Lazarus] is a
group and motives can change depending on who is paying. I have found
when researching hacking groups they can one day be working for one
government under one alias and another using a different alias. This
means that association in cyberspace means nothing.” 
[5]

It
is considered a particularly damning piece of evidence that some of
the tools used in an early variant of WannaCry share characteristics
with those deployed in the cyberattack on Sony. 
[6] However,
there is ample cause for doubting North Korea’s role in the Sony
hack, as I have written about before. 
[7] Following
the Sony breach, IT businessman John McAfee revealed that he had
contact with the group that attacked Sony. “It has to do with a
group of hackers” motivated by dislike of the movie industry’s
“controlling the content of art,” he said, and the FBI was wrong
in attributing the attack to North Korea. 
[8]

If
attribution of the Sony hack to North Korea does not hold up, then
linkage based on tool usage falls apart.

Once
malware is deployed, it often appears for sale on the Dark Web, where
it can be purchased by cybercriminals. The reuse of code is a
time-saving measure in building new threats. Indeed, malware can find
its way onto the market quite rapidly, and almost as soon as WannaCry
was wreaking havoc back in May, it was reported that “researchers
are already finding variants” of WannaCry “in the wild.” 
[9]

According
to Peter Stephenson of SC Media, “The most prevailing [theory] uses
blocks of code that were part of known Korean hacks appearing in the
WannaCry code as justification for pinning the attacks on NK. That’s
really not enough. These blocks of code are readily available in the
underground and get reused regularly.” 
[10]

Commonality
of tool usage means less than we are led to believe. “While malware
may initially be developed and used by a single actor,” Digital
Shadows explains, “this does not mean that it will permanently
remain unique to that actor. Malware samples might be accidentally or
intentionally leaked, stolen, sold, or used in independent operations
by individual members of the group.” 
[11]

Shared
code is not the same as attribution. Code can be rewritten and erased
by anyone, and shared code is often reused,” observes Patrick
Howell O’Neill of Cyberscoop. “The same technique could
potentially be used to frame another group as responsible for a hack
but, despite a lot of recent speculation, there is no definitive
proof.” 
[12]

None
of the shared code was present in WannaCry’s widespread attack on
May 12. Although it is more likely than not that the same actor was
behind the early variants of WannaCry and the May version, it is not
certain. Alan Woodward, cybersecurity advisor to Europol, points out,
“It is quite possible for even a relatively inexperienced group to
obtain the malicious WannaCry payload and to have repackaged this.
Hence, the only thing actually tying the May attacks to the earlier
WannaCry attacks is the payload, which criminals often copy.” 
[13]

The
most devastating component WannaCry utilized in its May 12 attack is
EternalBlue, an exploit of Windows vulnerabilities that was developed
by the National Security Agency and leaked by Shadow Brokers. The NSA
informed Microsoft of the vulnerability only after it learned of the
software’s theft. According to Bossert, the NSA informs software
manufacturers about 90 percent of the time when it discovers a
vulnerability in operating software. It keeps quiet about the
remaining ten percent so that it can “use those vulnerabilities to
develop exploits for the purpose of national security for the
classified work we do.” 
[14] Plainly
put, the NSA intentionally leaves individuals and organizations
worldwide exposed to potential security breaches so that it can
conduct its own cyber operations. This is less than reassuring.

The
May variant of WannaCry also implemented DoublePulsar, which is a
backdoor implant developed by the NSA that allows an attacker to gain
full control over a system and load executable malware.

The
two NSA-developed components are what allowed WannaCry to turn
virulent last May. After loading, EternalBlue proceeds to infect
every other vulnerable computer on the same network. It
simultaneously generates many thousands of random IP addresses and
launches 128 threads at two-second intervals, seeking vulnerabilities
in computers that it can exploit at each one of the generated
external IP addresses.
[15]

China
and Russia were among the nations that were most negatively impacted
by the malware. 
[16] WannaCry
initially targeted Russian systems, which would seem an odd thing for
North Korea to do, given that Russia and China are the closest things
it has to allies. 
[17]

Digital
Shadows reports that “the malware appeared to spread virtually
indiscriminately with no control by its operators,” and a more
targeted approach “would have been more consistent with the
activities of a sophisticated criminal outfit or a
technically-competent nation-state actor.” 
[18]

Flashpoint
analyzed the ransom note that appeared on infected computers. There
were two Chinese versions and an English version. The Chinese texts
were written by someone who is fluent, and the English by someone
with a strong but imperfect command of English. Ransom notes in other
languages were apparently translated from the English version using
Google translator. 
[19] It
has been pointed out that this fact does not disprove the U.S.
attribution of North Korea, as that nation could have hired Chinese
cybercriminals. True enough, but then North Korea does not have a
unique ability to do so. If so inclined, anyone could contract
Chinese malware developers.  Or cybercriminals could act on
their own.

Lazarus
and North Korean cyber actors have a reputation for developing
sophisticated code. The hallmark of WannaCry, however, is its sheer
sloppiness, necessitating the release of a series of new versions in
fairly quick succession. Alan Woodward believes that WannaCry’s
poorly designed code reveals that it had been written by “a less
than experienced malware developer.” 
[20]

Important
aspects of the code were so badly bungled that it is difficult to
imagine how any serious organization could be responsible.

IT
security specialists use virtual machines, or sandboxes, to safely
test and analyze malware code. A well-designed piece of malware will
include logic to detect the type of environment it is executing in
and alter its performance in a virtual machine (VM) environment to
appear benign. WannaCry was notably lacking in that regard. 
“The authors did not appear to be concerned with thwarting
analysis, as the samples analyzed have contained little if any
obfuscation, anti-debugging, or VM-aware code,” notes LogRhythm
Labs. 
[21]

James
Scott argues that “every WannaCry attack has lacked the stealth,
sophistication, and resources characteristic of [Lazarus sub-group]
Bluenoroff itself or Lazarus as a whole. If either were behind
WannaCry, the attacks likely would have been more targeted, had more
of an impact, would have been persistent, would have been more
sophisticated, and would have garnered significantly greater
profits.” The EternalBlue exploit was too valuable to waste “on a
prolific and unprofitable campaign” like the May 12 WannaCry
attack. By contrast, Bluenoroff “prefers to silently integrate into
processes, extort them, and invisibly disappear after stealing
massive fiscal gains.” 
[22]Bogdan
Botezatu of Bitdefender, agrees. “The attack wasn’t targeted and
there was no clear gain for them. It’s doubtful they would use such
a powerful exploit for anything else but espionage.” 
[23]

WannaCry
included a “kill switch,” apparently intended as a poorly thought
out anti-VM feature. “For the life of me,” comments Peter
Stephenson, “I can’t see why they might think that would
work.” 
[24]When
the software executes it first attempts to connect to a hostname that
was unregistered. The malware would proceed to run if the domain was
not valid. A cybersecurity researcher managed to disable WannaCry by
registering the domain through NameCheap.com, shutting down with ease
the ability of WannaCry to infect any further computers. 
[25]

Once
WannaCry infected a computer, it demanded a ransom of $300 in bitcoin
to release the files it had encrypted. After three days, the price
doubled. The whole point of WannaCry was to generate income, and it
is here where the code was most inept.

Ideally,
ransomware like WannaCry would use a new account number for each
infected computer, to better ensure anonymity. Instead, WannaCry
hard-coded just three account numbers, which basically informed
authorities what accounts to monitor. 
[26] It
is an astonishing botch.

Incredibly,
WannaCry lacked the capability of automatically identifying which
victims paid the ransom. That meant that determining the source of
each payment required manual effort, a daunting task given the number
of infected computers. 
[27]Inevitably,
decryption keys were not sent to paying victims and once the word got
out, there was no motivation for anyone else to pay.

In
James Scott’s assessment, “The WannaCry attack attracted very
high publicity and very high law-enforcement visibility while
inflicting arguably the least amount of damage a similar campaign
that size could cause and garnering profits lower than even the most
rudimentary script kiddie attacks.” Scott was incredulous over
claims that WannaCry was a Lazarus operation. “There is no logical
rationale defending the theory that the methodical [Lazarus], known
for targeted attacks with tailored software, would suddenly launch a
global campaign dependent on barely functional ransomware.” 
[28]

One
would never know it from news reports, but cybersecurity attribution
is rarely absolute. Hal Berghel, of the Department of Computer
Science at the University of Nevada, comments on the “absence of
detailed strategies to provide justifiable, evidence-based
cyberattribution. There’s a reason for that: there is none. The
most we have is informed opinion.”  The certainty with which
government officials and media assign blame in high-profile
cyberattacks to perceived enemies should at least raise questions.
“So whenever a politician, pundit, or executive tries to attribute
something to one group or another, our first inclination should
always be to look for signs of attribution bias, cognitive bias,
cultural bias, cognitive dissonance, and so forth. Our first
principle should be cui bono: What agendas are hidden? Whose
interests are being represented or defended? What’s the motivation
behind the statement? Where are the incentives behind the leak or
reportage? How many of the claims have been

substantiated
by independent investigators?” 
[29]

IT
security specialist Graham Cluley raises an important question. “I
think in the current hostile climate between USA and North Korea it’s
not unhelpful to retain some skepticism about why this claim might
have been made, and what may have motivated the claim to be made at
the present time.” 
[30]

To
all appearances, WannaCry was the work of amateurish developers who
got hold of NSA software that allowed the malware to spread like
wildfire, but their own code was so poorly written that it failed to
monetize the effort to any meaningful degree.

WannaCry
has its uses, though. The Trump administration’s public attribution
is “more about the administration’s message that North Korea is a
dangerous actor than it is about cybersecurity,” says Ross Rustici,
head of Intelligence Research at Cybereason. “They’re trying to
lay the groundwork for people to feel like North Korea is a threat to
the homeland.” 
[31] It
is part of a campaign by the administration to stampede the public
into supporting harsh measures or possibly even military action
against North Korea.

Notes:

[1] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[2] “Press
Briefing on the Attribution of the WannaCry Malware Attack to North
Korea,” Whitehouse.gov, December 19, 2017.

[3] “WannaCry
and Lazarus Group – the Missing Link?” SecureList, May 15, 2017.

[4] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[5] Eduard
Kovacs, “Industry Reactions to U.S. Blaming North Korea for
WannaCry,” Security Week, December 22, 2017.

[6] “WannaCry:
Ransomware Attacks Show Strong Links to Lazarus Group,” Symantec
Official Blog, May 22, 2017.

[7] Gregory
Elich, “Who Was Behind the Cyberattack on Sony?” Counterpunch,
December 30, 2014.

[8] David
Gilbert, Gareth Platt, “John McAfee: ‘I Know Who Hacked Sony
Pictures – and it Wasn’t North Korea,” International Business
Times, January 19, 2015.

[9] Amanda
Rousseau, “WCry/WanaCry Ransomware Technical Analysis,” Endgame,
May 14, 2017.

[10] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[11] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[12] Patrick
Howell O’Neill, “Researchers: WannaCry Ransomware Shares Code
with North Korean Malware,” Cyberscoop, May 15, 2017.

[13] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[14] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[15] Luke
Somerville, Abel Toro, “WannaCry Post-Outbreak Analysis,”
Forcepoint, May 16, 2017.

Sarah
Maloney, “WannaCry / WCry /WannaCrypt Attack Profile,”
Cybereason, May 16, 2017.

Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[16] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[17] “A
Technical Analysis of WannaCry Ransomware,” LogRhythm, May 16,
2017.

[18] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[19] Jon
Condra, John Costello, Sherman Chu, “Linguistic Analysis of
WannaCry Ransomware Messages Suggests Chinese-Speaking Authors,”
Flashpoint, May 25, 2017.

[20] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[21] Erika
Noerenberg, Andrew Costis, Nathanial Quist, “A Technical Analysis
of WannaCry Ransomware,” LogRhythm, May 16, 2017.

[22] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[23] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[24] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[25] Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[26] Jesse
Dunietz, “The Imperfect Crime: How the WannaCry Hackers Could Get
Nabbed,” Scientific American, August 16, 2017.

[27] Andy
Greenberg, “The WannaCry Ransomware Hackers Made Some Major
Mistakes,” Wired, May 15, 2017.

[28] James
Scott, “WannaCry Ransomware & the Perils of Shoddy Attribution:
It’s the Russians! No Wait, it’s the North Koreans!” Institute
for Critical Infrastructure Technology, May 18, 2017.

[29] Hal
Berghel, “On the Problem of (Cyber) Attribution,” Computer —
IEEE Computer Society, March 2017.

[30] Scott
Carey, “Should We Believe the White House When it Says North Korea
is Behind WannaCry?” Computer World, December 20, 2017.

[31] John
P. Mello Jr., “US Fingers North Korea for WannaCry Epidemic,”
Tech News World, December 20, 2017.

===================================

Zie ook: ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

       en: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

       en: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

      en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

      en: ‘Eichelsheim (MIVD) ‘waarschuwt voor agressie CIA en NAVO……….’

      en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

      en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘) Hierover zal ik wellicht later vandaag nog een bericht publiceren.

       en: ‘Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

Koenders: NYT en Ass. Press gaven toe dat Russia-gate een canard is, waar blijft jouw openlijke schuldbekentenis?

Associated Press (AP) en de New York Times (NYT) hebben toegegeven dat de bewering als zouden alle 17 geheime diensten in de VS achter de claim staan, dat Rusland de VS presidentsverkiezingen zouden hebben beinvloed t.b.v. van het beest Donald Trump.

De directeur van de National Intelligence (DNI), Clapper, die over alle geheime diensten gaat, zou hebben bedoeld dat het om 3 diensten ging, de CIA, de FBI en de NSA. Echter daar deze directeur over 17 diensten gaat, nam men aan, dat het de bevinding van 17 diensten was, dat Rusland de verkiezingen t.g.v. het beest Trump had beïnvloed……..

De democratische kandidaat, hare kwaadaardigheid Clinton stelde dat er geen twijfel is als alle 17 diensten hetzelfde stellen……….

Eerlijk gezegd snap ik al niet, dat er nog iemand is, die ook maar gelooft wat welke geheime VS dienst dan ook verklaart, daarvoor hebben deze diensten, om het zachtjes te stellen, iets te vaak laten zien, dat liegen één van hun belangrijkste eigenschappen is……….

Het is dan ook aan politici als Koenders en Rutte en de reguliere westerse media te danken dat de leugens van de bedoelde VS diensten hier als waarheid worden verkocht…….

Hier kan nog het volgende punt bij opgeteld worden: NB de NSA heeft bewezen ingebroken in computers en telefoons van regeringen in het buitenland, zelfs van haar partners zoals Duitsland (en gegarandeerd ook in Nederland), m.a.w. de zwarte pot verwijt een niet zwarte ketel zwart te zijn!!! Daarnaast is de VS sinds 1945 verantwoordelijk voor een flink aantal staatsgrepen (ook voor 1940, ‘maar goed….’)……

Moet je nagaan, hoeveel onzinnige energie en hysterie er al in de valse claim is gestoken, dat Rusland alles en iedereen zou hacken en manipuleren…….. Als gevolg waarvan men geen maatregelen nam, de boel beter te beveiligen, zo bleek onlangs weer met de 2 ransomware aanvallen…….

Benieuwd hoe lang figuren al Hubert Smeets, Rob de Wijk, Han ten Broeke (VVD hufter), Arend Jan Boekestijn (ook al VVD, maar dan een echte sufferd) en vele anderen uit de politiek en de reguliere westerse media, de leugen blijven volhouden dat Rusland de VS (en andere) verkiezingen heeft gemanipuleerd…….

New
York Times and AP Finally Retract False Claims on Russia Hacking

July
2, 2017 at 7:54 am

Written
by 
Jason
Ditz

(ANTIWAR.COM) — Among
the most oft-repeated claims of the entire Russia election hacking
scandal is that of absolute unanimity among US intelligence agencies,
with media and politicians regularly claiming that “
all
17 US intelligence agencies have agreed that Russia tried to
influence the 2016 election to benefit Donald Trump
.”
It’s not true.

Nearly
a year into the hacking scandal, both the 
New
York Times
 and
the 
Associated
Press
 are
finally copping to the fact that this allegation is untrue, and
retracting it outright. The AP confirmed falsely making the claim in
at least four distinct articles, 
most
recently on Thursday
.

What
actually happened? The Director of National Intelligence made the
allegation, claiming it was based on information from three US
agencies, the CIA, FBI, and NSA. The Director of National
Intelligence nominally represents all 17 intelligence agencies, and
that was quickly and incorrectly extrapolated into all 17 agencies
being in consensus.

In
practice, however, the DNI is an increasingly politicized office, and
their publications aren’t necessarily in line with actual reality,
let alone proof of a consensus among the intelligence agencies.
Indications are that the overwhelming majority of the US intelligence
agencies were never even involved in assessing the Russia hacks.

Nor
would they be expected to be. It would be bizarre if the Pentagon’s
intelligence agency, for example, was probing US elections, or if the
National Reconnaissance Office, which operates spy satellites looking
for missile launches, was chiming in on the Trump Campaign.

It
sounded better, particularly for those trying to make this into a
bigger scandal, however, to claim that “all 17” US intelligence
agencies had agreed on the narrative, because this would give the
impression that it’s indisputable fact, as opposed to a heavily
politically-motivated assertion backed up by limited circumstantial
evidence dug up by a couple of US spy agencies.

By Jason
Ditz
 /
Republished with permission / 
AntiWar.com / Report
a typo

===============================================

Hier een bericht van Information Clearting House, geschreven door Robert Parry, dat iets uitgebreider bericht over deze zaak (onder dat artikel kan u klikken voor ‘een Dutch vertaling’):

NYT
Finally Retracts Russia-gate Canard
A
founding Russia-gate myth is that all 17 U.S. intelligence agencies
agreed that Russia hacked into and distributed Democratic emails, a
falsehood that The New York Times has belatedly retracted, reports
Robert Parry.
By
Robert Parry

June
30, 2017 “Information
Clearing House
” – The New York Times has finally admitted
that one of the favorite Russia-gate canards – that all 17 U.S.
intelligence agencies concurred on the assessment of Russian hacking
of Democratic emails – is false.

On
Thursday, the Times appended 
a
correction to a June 25 article
 that
had repeated the false claim, which has been used by Democrats and
the mainstream media for months to brush aside any doubts about the
foundation of the Russia-gate scandal and portray President Trump as
delusional for doubting what all 17 intelligence agencies supposedly
knew to be true.

In
the Times’ White House Memo of June 25, correspondent Maggie
Haberman mocked Trump for “still refus[ing] to acknowledge a basic
fact agreed upon by 17 American intelligence agencies that he now
oversees: Russia orchestrated the attacks, and did it to help get him
elected.”

However,
on Thursday, the Times – while leaving most of Haberman’s
ridicule of Trump in place – noted in a correction that the
relevant intelligence “assessment was made by four intelligence
agencies — the Office of the Director of National Intelligence, the
Central Intelligence Agency, the Federal Bureau of Investigation and
the National Security Agency. The assessment was not approved by all
17 organizations in the American intelligence community.”

The
Times’ grudging correction was vindication for some Russia-gate
skeptics who had questioned the claim of a full-scale intelligence
assessment, which would usually take the form of a National
Intelligence Estimate (or NIE), a product that seeks out the views of
the entire Intelligence Community and includes dissents.

The
reality of a more narrowly based Russia-gate assessment
was 
admitted in
May by President Obama’s Director of National Intelligence James
Clapper and Obama’s CIA Director John Brennan in sworn
congressional testimony.

Clapper testified before
a Senate Judiciary subcommittee on May 8 that the Russia-hacking
claim came from a “special intelligence community assessment” (or
ICA) produced by selected analysts from the CIA, NSA and FBI, “a
coordinated product from three agencies – CIA, NSA, and the FBI –
not all 17 components of the intelligence community,” the former
DNI said.

Clapper
further acknowledged that the analysts who produced the Jan. 6
assessment on alleged Russian hacking were “hand-picked” from the
CIA, FBI and NSA.

Yet,
as any intelligence expert will tell you, if you “hand-pick” the
analysts, you are really hand-picking the conclusion. For instance,
if the analysts were known to be hard-liners on Russia or supporters
of Hillary Clinton, they could be expected to deliver the 
one-sided
report
 that
they did.

Politicized
Intelligence

In
the history of U.S. intelligence, we have seen how this selective
approach has worked, such as the phony determination of the Reagan
administration pinning the attempted assassination of Pope John Paul
II and other acts of terror on the Soviet Union.

CIA
Director William Casey and Deputy Director Robert Gates 
shepherded
the desired findings through the process
 by
putting the assessment under the control of pliable analysts and
sidelining those who objected to this politicization of intelligence.

The
point of enlisting the broader intelligence community – and
incorporating dissents into a final report – is to guard against
such “stove-piping” of intelligence that delivers the politically
desired result but ultimately distorts reality.

Another
painful example of politicized intelligence was President George W.
Bush’s 2002 National Intelligence Estimate on Iraq’s WMD
that 
removed
State Department and other dissents
 from
the declassified version that was given to the public.

Since
Clapper’s and Brennan’s testimony in May, the Times and other
mainstream news outlets have avoided a direct contradiction of their
earlier acceptance of the 17-intelligence-agencies canard by simply
referring to a judgment by “the intelligence community.”

That
finessing of their earlier errors has allowed Hillary Clinton and
other senior Democrats to continue referencing this fictional
consensus without challenge, at least in the mainstream media.

For
instance, on May 31 at a technology conference in California, 
Clinton
referred
 to
the Jan. 6 
report,
asserting that “Seventeen agencies, all in agreement, which I know
from my experience as a Senator and Secretary of State, is hard to
get. They concluded with high confidence that the Russians ran an
extensive information war campaign against my campaign, to influence
voters in the election.”

The
failure of the major news organizations to clarify this point about
the 17 agencies may have contributed to Haberman’s mistake on June
25 as she simply repeated the groupthink that nearly all the
Important People in Washington just knew to be true.

But
the Times’ belated correction also underscores the growing sense
that the U.S. mainstream media has joined in a political vendetta
against Trump and has cast aside professional standards to the point
of repeating false claims designed to denigrate him.

That,
in turn, plays into Trump’s Twitter complaints that he and his
administration are the targets of a “witch hunt” led by the “fake
news” media, a grievance that appears to be energizing his
supporters and could discredit whatever ongoing investigations
eventually conclude.

Investigative
reporter Robert Parry broke many of the Iran-Contra stories for The
Associated Press and Newsweek in the 1980s. You can buy his latest
book, 
America’s
Stolen Narrative,
 either
in 
print
here
 or
as an e-book (from 
Amazon and barnesandnoble.com).

Click
for
 SpanishGermanDutchDanishFrench,
translation- Note- 
Translation
may take a moment to load

==============================

Op 18 december 2017 heb ik de kop en een het label AP aangepast. Waar eerder AP stond, staat nu Ass. Press, (Associated Press), daar de letters ‘AP’ al werden gebruikt voor de Autoriteit Persoonsgegevens.

Politie had dinsdag te maken met een cyberaanval……. AUW!!!

Hoorde afgelopen woensdagmiddag na 16.00 u. op BNR een woordvoerder van de politie, die uitleg probeerde te geven over het feit dat de politie een aantal van haar taken niet kon uitvoeren, zoals het achterhalen van kentekengegevens. Verbaasd me niets, de IT technologie van de politie is al jaren naatje pet.

Opvallend: op een gegeven moment vertelde de woordvoerder (heb geen zin z’n naam te achterhalen, door het geheel nog eens na te luisteren) dat de politie gisteren al te maken had met de cyberaanval, die op die dinsdag wereldwijd begon. Nou ja ‘cyberaanval’ , het is een ransomware-aanval (met de naam Petya).

Om dit virus binnen te krijgen moet je of nog geen aanpassing op je netwerk hebben doorgevoerd, na de laatste ransomware-aanval (enorme nalatigheid), of je moet een dubieus boekhoudprogramma uit Oekraïne hebben geïnstalleerd…… Andere mogelijkheden: het hebben geklikt op vage bijlagen, of geen actie hebben ondernomen na een suffe melding dat de computer de harde schijf repareert……… (onmiddellijk uw computer uitschakelen, als u een dergelijke melding te zien krijgt, binnen afzienbare tijd kan dit verholpen worden)

Je zou toch goddomme aan kunnen nemen dat de politie, na alle ellende op automatiseringsgebied, eindelijk deskundige IT’ers in dienst heeft genomen……. Blijkbaar niet dus, het zou me zelfs niet verbazen, als de politie nog steeds afhankelijk is van het Israëlische bedrijf, waarvan alleen de medewerkers mogen prutsen aan de hard- en software van de politiecomputers…… U begrijpt dat daarmee ook de Israëlische geheime dienst inzage in onze politiecomputers heeft, terwijl de VS uiteraard al lang volledige inzage op afstand heeft, waar de AIVD en de MIVD hen graag helpen aan ontbrekende gegevens…………

Ben trouwens benieuwd hoe het is met ons Nationaal Cyber Security Centrum, het zou me niets verbazen, als daar ook de boel (deels) plat heeft gelegen….. Tja, dat soort informatie verschijnt ‘uiteraard’ niet in de reguliere media, zonder een voorafgaand Wob-verzoek, althans als die media de moeite al nemen e.e.a. uit te zoeken……..

CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

Wikileaks heeft meer documenten naar buiten gebracht inzake de Vault 7 documenten, die eerder werden gepubliceerd. In deze nieuwste Wikileaks publicatie genaamd ‘Hive’ wordt uitgelegd hoe de CIA via het illegaal installeren van malware (virus) op computers (tot en met telefoons en zelfs CCTV systemen >> cameratoezicht) van derden, men alles kan zien, wat er op een besmette computer gebeurd en deze zelfs kan gebruiken om acties uit te voeren (bijvoorbeeld de verkiezingen in de VS manipuleren en deze manipulatie toeschrijven aan anderen, zoals de Russen, wat uit eerdere Wikileaks documenten bleek…….)…..

Anti-Media bracht afgelopen maandag het volgende artikel, waar men ook aandacht schenkt aan Pompeo, de topterrorist van de CIA, die onlangs Wikileaks bestempelde als een terroristische organisatie, althans anders kan je zijn woorden niet interpreteren. Daaronder de reactie van Assange, die met een paar simpele woorden, gehakt maakte van het vuil, dat Pompeo durfde te spuien.

Lees en huiver:

Wikileaks
Reveals Hive: The CIA’s Top Secret Virus Control System

Wikileaks Reveals Hive: The CIA’s Top Secret Virus Control System

April
17, 2017 at 9:33 am

Written
by 
Anti-Media
News Desk

(MPNEarly
Friday morning, Wikileaks 
released
its fifth batch
 of Vault
documents
exposing the U.S. Central Intelligence Agency’s hacking techniques.
The latest release, titled “
Hive,”
exposes the agency’s multi-platform malware suite that allows the
CIA to monitor targets via malware as well as the ability to realize
specific tasks on compromised machines.

Hive
is said to provide customizable implants for a variety of operating
systems for distinct types of devices, not just computers, tablets,
and phones. Among the platforms vulnerable to Hive include Linux,
Windows, Solaris, MikroTik (used in Internet routers), and AVTech
Network Video Recorders (often used in CCTV recording). First
released in 2010, Hive is essentially an “implant” that functions
as both a beacon and shell, allowing CIA hackers to gain a foothold
in devices that allow them to deploy any number of other tools, such
as those detailed in previous releases.

Wikileaks
has described Hive’s function
 as
a “back-end infrastructure malware” that uses public HTTPS
interfaces which provide “unsuspicious-looking cover domains” to
hide its presence on infected devices. Each of those domains is
linked to an IP address at a commercial Virtual Private Server (VPS)
provider, which forwards all incoming traffic to what is termed a
“Blot” server. All re-directed traffic is then examined by CIA
hackers to see if it contains a valid beacon. If it does, then a tool
handler – called Honeycomb in
 the
released documents
 –
and the CIA then begins initiating other actions on the target
computer. The
 released
user guide
 shows
that Hive allows for the uploading and deleting of files as well as
the execution of applications on the device.

Unlike
some other Vault 7 tools which can persist indefinitely on targeted
devices, Hive comes with a 
“self-delete”
function
 that
allows the malware to destroy itself if it receives no signal from
the CIA for a set amount of time. The self-deletion leaves only a log
and configuration file, containing only a time-stamp behind.
Apparently this feature posed difficulties to CIA developers as the
self-deletion can “be problematic due to the inability to
accurately assess the reliability of the host’s system clock,”
according to
 the
Hive Developers Guide
.

Wikileaks
noted that anti-virus companies along with forensic experts have
noticed before that malware, potentially originating from a
state-actor, utilized the same back-end infrastructure implantation
that Hive employs. Through the analysis of the communication between
specific implants, these experts and software companies
 were
able to determine
 that
the malware’s origin came from a “well-resourced organization
which was involved in intelligence gathering operations.”

However,
there had been unable to attribute the back-end or the implants to
the CIA, though Wikileaks’ release of Hive may change that. Indeed,
Wikileaks noted in its press release that “The documents from this
publication might further enable anti-malware researchers and
forensic experts to analyse this kind of communication between
malware implants and back-end servers used in previous illegal
activities.”

Wikileaks’
latest release comes on the heels of 
CIA
director Mike Pompeo’s aggressive statements
 against
the transparency organization in which he labeled them “non-state
hostile intelligence service.” He also condemned Wikileaks’
editor-in-chief, Julian Assange of making “common cause with
dictators.” While 
other
CIA directors have targeted
 both
Wikileaks and Assange in the past, Wikileaks now five releases of top
secret CIA hacking tools may have prompted an escalation in Pompeo’s
rhetoric. It remains to be seen if this rhetoric will translate into
action, however.

Assange,
for his part, doesn’t seem too concerned, choosing to respond with
a witty retort that incisively pointed out the CIA’s lack of
credibility in making such accusations:

Called a “non-state intelligence service” today by the “state non-intelligence agency” which produced al-Qaeda, ISIS, Iraq, Iran & Pinochet.

315 replies3,146 retweets4,670 likes

By Whitney
Webb
 /
Republished with permission / 
MintPress
News
 / Report
a typo

=========================

Zie ook: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

       en: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

       en: ‘Eichelsheim (MIVD) ‘waarschuwt voor agressie CIA en NAVO……….’

       en:  ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

       en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

       en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

       en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

Klik voor meer berichten n.a.v. het bovenstaande, op één van de labels, die u onder dit bericht terug kan vinden, dit geldt niet voor de labels: Hive en M. Pompeo.

VS plaatst raketschild in Z-Korea tegen raketaanvallen N-Korea…… ha! ha! ha! ha! ha! ha! ha!

In China is men terecht goed pissig over het besluit van de VS een raketschild in Zuid-Korea te plaatsen, ‘als verdediging tegen een raketaanval van Noord-Korea….’ ha! ha! ha! ha! ha! ha! ha! BBC World Service (radio) meldde dit gisteren in het nieuws van 1.00 u. (CET)

Men heeft de laatste dagen, na een multi-raketlancering van Noord-Korea, internationaal goed haar best gedaan, deze lanceringen en daarmee de raketten tot zeer gevaarlijk te ‘bombarderen’. Zo zouden eerdere lanceringen doelbewust door de VS middels computervirussen zijn gesaboteerd…….. M.a.w.: die raketten waren prima in orde, maar een computervirus heeft ze doen falen……. Alsof er ook maar één raketgeleerde in Noord-Korea is, die het in zijn kop zou halen, een virus in de desbetreffende computers los te laten………

Het is dan ook duidelijk: de VS gaat in Zuid-Korea een ‘raketschild’ plaatsen, zoals de VS dit langs de Russische grens heeft gedaan (of nog bezig is te doen) ‘tegen raketten’ uit Iran. Let wel: met raketten die in een mum van tijd omgevormd kunnen worden tot aanvalsraketten met meerdere kernkoppen…….. Wat betreft het raketschild langs de Russische grens, is het intussen wel duidelijk dat daar direct de aanvalsvariant met kernkoppen (uitgeruste raketten) worden geplaatst (of al geplaatst zijn)…….

De VS heeft China omsingeld met militaire bases en deze raketten zijn het sluitstuk, althans voordat de VS China daadwerkelijk gaat aanvallen, ‘mooi voordeel’ met die raketten kunnen ook Russische doelen worden bestookt……….

De VS heeft China inderdaad laten weten, dat het zich geen zorgen hoeft te maken, daar het ‘defensieve raketten’ zijn…….. ha! ha! ha! ha! ha! ha! ha! ha!

Obama gaf het Pentagon de vrije hand in de gebieden rond China en heeft de boel op scherp gezet in de Zuid-Chinese Zee, waar de VS nu al drie vliegdekschepen in de directe nabijheid heeft. Al onder Obama werd de relatie met China op scherp gezet en begon men daadwerkelijk te dreigen, dat de VS zou ingrijpen als China ‘niet inbond…..’

Even ter vergelijking: in de wateren rond het grondgebied van de VS, heeft de VS allang haar belangen veilig gesteld met o.a. militaire bases. Niemand die zich daar druk om maakt en nooit werd dit voorgelegd aan het VN Hof van Arbitrage in Den Haag…….. Dit terwijl in tegenstelling tot China, de VS zich sinds WOII als een uiterst agressief ‘land’ heeft getoond aan de wereld, dit middels illegale oorlogen, staatsgrepen en andere manipulaties, in landen waar het niets te zoeken heeft……

De VS (en de NAVO landen) zijn uit op oorlog, niet alleen met China, dat werd met dit raketschild ten overvloede nog eens bewezen……. Waarbij niet vergeten moet worden, dat de NAVO niet alleen militair wordt geleid door de VS, dit daar de zetbazen als de Hoop Scheffer en nu Stoltenberg, door de VS aangewezen als secretaris-generaal, de plicht hebben als eerste de belangen van de VS te behartigen………

Klik voor meer berichten n.a.v. het bovenstaande op één van de labels, die u onder dit bericht terug kan vinden.

PS: Noord-Korea heeft geen atoombom, men hooft nooit straling kunnen meten in de dagen na ondergrondse kernproeven, iets dat ‘normaal’ wel te meten is. Het gaat dan ook om explosies die worden opgewekt met enorme hoeveelheden explosieven……. Wat betreft de raketten, de kwaliteit van die dingen is belabberd, alsof men dat niet weet in het Pentagon…….

CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten………

Na alle nepnieuws (of ‘fake news’) over hacks en andere manipulaties ‘door Rusland gepleegd’ in het buitenland, bracht Wikileaks gisteren het bericht, waarin de echte grote smeerlap voor de zoveelste keer werd ontmaskerd: de VS en dan m.n. de CIA!!

Zo bracht de CIA o.a. besmette software op het net, waarmee niet alleen ‘slimme’ telefoons en computers kunnen worden gehackt, maar zelfs ‘slimme’ televisies’ zijn niet veilig (die als microfoon kunnen dienen, ook als ze uitgeschakeld zijn..)…….

Wikileaks publiceerde de eerste 8.000 pagina’s, met diverse handleidingen die de CIA en NSA gebruiken om in te breken. De CIA heeft een team van 500 mensen vrijgemaakt, die e.e.a. hebben uitgedokterd, waar de NSA bewust buiten werd gehouden.

De boel ‘was zo goed beveiligd’ door de CIA, dat niet alleen Wikileaks erbij kon, maar bijvoorbeeld ook misdaadorganisaties………..

U snapt natuurlijk, dat de zoveelste openbaring over smerige streken van de VS, niet dezelfde ophef geven in het westen, als de leugen over Russische hacks………..

Hieronder een artikel dat ik gisteren ontving van Anti-Media, met daaronder een aantal vragen over de nieuwste openbaarmakingen van Wikileaks, bedoeld voor de pers, waar uzelf, als niet journalist, ook baat bij kan hebben.

Wikileaks
Releases “Vault 7”: Reveals The CIA’s Hacking Tools

(ZHELast
night 
Wikileaks
announced 
that
it has released an encrypted torrent file which reportedly contains
information on the mysterious “Vault 7,” and which we now know is
the biggest “collection of material about CIA activities obtained
by WikiLeaks publication in history.” It can be downloaded 
now
at the following URL
,
and accessed using the
password: 
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds”

Wikileaks
had previously announced that it would hold an 8am Eastern press
conference, as part of the unveiling.

WikiLeaks 

@wikileaks

ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. 

However,
there appeared to have been some complications, with Wikileaks
tweeting that “
the
press conference is under attack: Facebook+Periscope video used by
WikiLeaks’ editor Julian Assange have been attacked
.
Activating contingency plans.”

WikiLeaks 

@wikileaks

Press conf under attack: Facebook+Periscope video used by WikiLeaks’ editor Julian Assange have been attacked. Activating contingency (1/2)

Wikileaks
then announced that “As Mr. Assange’s Perscipe+Facebook video
stream links are under attack his video press conference will be
rescheduled.”

WikiLeaks 

@wikileaks

NOTICE: As Mr. Assange’s Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.

In
a separate tweet, Wikileaks has just released the passphrase to
decrypt the torrent file: RELEASE: CIA Vault 7 Year Zero decryption
passphrase: 
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

WikiLeaks 

@wikileaks

RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

As
a result, since Assange appears to have been unable to launch his
previously scheduled press conference, he has gone ahead and issued
the press release on 
Vault
7 Part 1 “Year Zero, 
which
is titled: 
Inside
the CIA’s global hacking force
:

Press
Release

Vault
7: CIA Hacking Tools Revealed

Today,
Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the
U.S. Central Intelligence Agency. Code-named “Vault 7” by
WikiLeaks, it is the largest ever publication of confidential
documents on the agency.

The
first full part of the series, “Year Zero”, comprises 8,761
documents and files from an isolated, high-security network situated
inside the CIA’s 
Center
for Cyber Intelligence
 in
Langley, Virgina. It follows an introductory disclosure last month
of 
CIA
targeting French political parties and candidates in the lead up to
the 2012 presidential election
.

Recently,
the CIA lost control of the majority of its hacking arsenal including
malware, viruses, trojans, weaponized “zero day” exploits,
malware remote control systems and associated documentation. This
extraordinary collection, which amounts to more than several hundred
million lines of code, gives its possessor the entire hacking
capacity of the CIA. The archive appears to have been circulated
among former U.S. government hackers and contractors in an
unauthorized manner, one of whom has provided WikiLeaks with portions
of the archive.

Year
Zero” introduces the scope and direction of the CIA’s global
covert hacking program, its malware arsenal and dozens of “zero
day” weaponized exploits against a wide range of U.S. and European
company products, include Apple’s iPhone, Google’s Android and
Microsoft’s Windows and even Samsung TVs, which are turned into
covert microphones.

Since
2001 the CIA has gained political and budgetary preeminence over the
U.S. National Security Agency (NSA). The CIA found itself building
not just its now infamous drone fleet, but a very different type of
covert, globe-spanning force — its own substantial fleet of
hackers. The agency’s hacking division freed it from having to
disclose its often controversial operations to the NSA (its primary
bureaucratic rival) in order to draw on the NSA’s hacking
capacities.

By
the end of 2016, the CIA’s hacking division, which formally falls
under the agency’s 
Center
for Cyber Intelligence
 (CCI),
had over 5000 registered users and had produced more than a thousand
hacking systems, trojans, viruses, and other “weaponized”
malware. Such is the scale of the CIA’s undertaking that by 2016,
its hackers had utilized more code than that used to run Facebook.
The CIA had created, in effect, its “own NSA” with even less
accountability and without publicly answering the question as to
whether such a massive budgetary spend on duplicating the capacities
of a rival agency could be justified.

In
a statement to WikiLeaks the source details policy questions that
they say urgently need to be debated in public, including whether the
CIA’s hacking capabilities exceed its mandated powers and the
problem of public oversight of the agency. The source wishes to
initiate a public debate about the security, creation, use,
proliferation and democratic control of cyberweapons.

Once
a single cyber ‘weapon’ is ‘loose’ it can spread around the
world in seconds, to be used by rival states, cyber mafia and teenage
hackers alike.

Julian
Assange, WikiLeaks editor stated that “There is an extreme
proliferation risk in the development of cyber ‘weapons’.
Comparisons can be drawn between the uncontrolled proliferation of
such ‘weapons’, which results from the inability to contain them
combined with their high market value, and the global arms trade. But
the significance of “Year Zero” goes well beyond the choice
between cyberwar and cyberpeace. The disclosure is also exceptional
from a political, legal and forensic perspective.”

Wikileaks
has carefully reviewed the “Year Zero” disclosure and published
substantive CIA documentation while avoiding the distribution of
‘armed’ cyberweapons until a consensus emerges on the technical
and political nature of the CIA’s program and how such ‘weapons’
should analyzed, disarmed and published.

Wikileaks
has also decided to 
redact and
anonymise some identifying information in “Year Zero” for in
depth analysis. These redactions include ten of thousands of CIA
targets and attack machines throughout Latin America, Europe and the
United States. While we are aware of the imperfect results of any
approach chosen, we remain committed to our publishing model and note
that the quantity of published pages in “Vault 7” part one (“Year
Zero”) already eclipses the total number of pages published over
the first three years of the Edward Snowden NSA leaks.

* *
*

Analysis

CIA
malware targets iPhone, Android, smart TVs

CIA
malware and hacking tools are built by EDG (Engineering Development
Group), a software development group within CCI (Center for Cyber
Intelligence), a department belonging to the CIA’s DDI (Directorate
for Digital Innovation). The DDI is one of the five major
directorates of the CIA (see this
 organizational
chart
 of
the CIA for more details).

The
EDG is responsible for the development, testing and operational
support of all backdoors, exploits, malicious payloads, trojans,
viruses and any other kind of malware used by the CIA in its covert
operations world-wide.

The
increasing sophistication of surveillance techniques has drawn
comparisons with George Orwell’s 1984, but “Weeping Angel”,
developed by the CIA’s 
Embedded
Devices Branch (EDB)
,
which infests smart TVs, transforming them into covert microphones,
is surely its most emblematic realization.

The
attack against 
Samsung
smart TVs
 was
developed in cooperation with the United Kingdom’s MI5/BTSS. After
infestation, Weeping Angel places the target TV in a ‘Fake-Off’
mode, so that the owner falsely believes the TV is off when it is on.
In ‘Fake-Off’ mode the TV operates as a bug, recording
conversations in the room and sending them over the Internet to a
covert CIA server.

As
of October 2014 the CIA was also looking at 
infecting
the vehicle control systems used by modern cars and trucks
.
The purpose of such control is not specified, but it would permit the
CIA to engage in nearly undetectable assassinations.

The
CIA’s Mobile Devices Branch (MDB) developed 
numerous
attacks to remotely hack and control popular smart phones
.
Infected phones can be instructed to send the CIA the user’s
geolocation, audio and text communications as well as covertly
activate the phone’s camera and microphone.

Despite
iPhone’s minority share (14.5%) of the global smart phone market in
2016, a specialized unit in the CIA’s Mobile Development Branch
produces malware to infest, control and exfiltrate data from 
iPhones
and other Apple products running iOS, such as iPads
.
CIA’s arsenal includes 
numerous
local and remote “zero days”
 developed
by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms
contractors such as Baitshop. The disproportionate focus on iOS may
be explained by the popularity of the iPhone among social, political,
diplomatic and business elites.

similar
unit targets Google’s Android which is used to run the majority of
the world’s smart phones (~85%) including Samsung, HTC and Sony
.
1.15 billion Android powered phones were sold last year. “Year
Zero” shows that as of 2016 
the
CIA had 24 “weaponized” Android “zero days”
 which
it has developed itself and obtained from GCHQ, NSA and cyber arms
contractors.

These
techniques permit the CIA to bypass the encryption of WhatsApp,
Signal, Telegram, Wiebo, Confide and Cloackman by hacking the “smart”
phones that they run on and collecting audio and message traffic
before encryption is applied.

CIA
malware targets Windows, OSx, Linux, routers

The
CIA also runs a very substantial effort to infect and
control 
Microsoft
Windows users
 with
its malware. This includes multiple local and remote weaponized “zero
days”, air gap jumping viruses such as 
“Hammer
Drill”
 which
infects software distributed on CD/DVDs, 
infectors
for removable media such as USBs
,
systems to 
hide
data in images
 or
in covert disk areas (
 “Brutal
Kangaroo”
)
and to 
keep
its malware infestations going
.

Many
of these infection efforts are pulled together by the CIA’s 
Automated
Implant Branch (AIB)
,
which has developed several attack systems for automated infestation
and control of CIA malware, such as “Assassin” and “Medusa”.

Attacks
against Internet infrastructure and webservers are developed by the
CIA’s 
Network
Devices Branch (NDB)
.

The
CIA has developed automated multi-platform malware attack and control
systems covering Windows, Mac OS X, Solaris, Linux and more, such as
EDB’s “HIVE” and the related “Cutthroat” and “Swindle”
tools, which are 
described
in the examples section below
.

CIA
‘hoarded’ vulnerabilities (“zero days”)

In
the wake of Edward Snowden’s leaks about the NSA, the U.S.
technology industry secured a commitment from the Obama
administration that the executive would disclose on an ongoing basis
— rather than hoard — serious vulnerabilities, exploits, bugs or
“zero days” to Apple, Google, Microsoft, and other US-based
manufacturers.

Serious
vulnerabilities not disclosed to the manufacturers places huge
swathes of the population and critical infrastructure at risk to
foreign intelligence or cyber criminals who independently discover or
hear rumors of the vulnerability. If the CIA can discover such
vulnerabilities so can others.

The
U.S. government’s commitment to the 
Vulnerabilities
Equities Process
 came
after significant lobbying by US technology companies, who risk
losing their share of the global market over real and perceived
hidden vulnerabilities. The government stated that it would disclose
all pervasive vulnerabilities discovered after 2010 on an ongoing
basis.

Year
Zero” documents show that the CIA breached the Obama
administration’s commitments. Many of the vulnerabilities used in
the CIA’s cyber arsenal are pervasive and some may already have
been found by rival intelligence agencies or cyber criminals.

As
an example, specific CIA malware revealed in “Year Zero” is able
to penetrate, infest and control both the Android phone and iPhone
software that runs or has run presidential Twitter accounts. The CIA
attacks this software by using undisclosed security vulnerabilities
(“zero days”) possessed by the CIA but if the CIA can hack these
phones then so can everyone else who has obtained or discovered the
vulnerability. As long as the CIA keeps these vulnerabilities
concealed from Apple and Google (who make the phones) they will not
be fixed, and the phones will remain hackable.

The
same vulnerabilities exist for the population at large, including the
U.S. Cabinet, Congress, top CEOs, system administrators, security
officers and engineers. By hiding these security flaws from
manufacturers like Apple and Google the CIA ensures that it can hack
everyone &mdsh; at the expense of leaving everyone hackable.

Cyberwar’
programs are a serious proliferation risk

Cyber
‘weapons’ are not possible to keep under effective control.

While
nuclear proliferation has been restrained by the enormous costs and
visible infrastructure involved in assembling enough fissile material
to produce a critical nuclear mass, cyber ‘weapons’, once
developed, are very hard to retain.

Cyber
‘weapons’ are in fact just computer programs which can be pirated
like any other. Since they are entirely comprised of information they
can be copied quickly with no marginal cost.

Securing
such ‘weapons’ is particularly difficult since the same people
who develop and use them have the skills to exfiltrate copies without
leaving traces — sometimes by using the very same ‘weapons’
against the organizations that contain them. There are substantial
price incentives for government hackers and consultants to obtain
copies since there is a global “vulnerability market” that will
pay hundreds of thousands to millions of dollars for copies of such
‘weapons’. Similarly, contractors and companies who obtain such
‘weapons’ sometimes use them for their own purposes, obtaining
advantage over their competitors in selling ‘hacking’ services.

Over
the last three years the United States intelligence sector, which
consists of government agencies such as the CIA and NSA and their
contractors, such as Booze Allan Hamilton, has been subject to
unprecedented series of data exfiltrations by its own workers.

A
number of intelligence community members not yet publicly named have
been arrested or subject to federal criminal investigations in
separate incidents.

Most
visibly, on February 8, 2017 a U.S. federal grand jury indicted
Harold T. Martin III with 20 counts of mishandling classified
information. The Department of Justice alleged that it seized some
50,000 gigabytes of information from Harold T. Martin III that he had
obtained from classified programs at NSA and CIA, including the
source code for numerous hacking tools.

Once
a single cyber ‘weapon’ is ‘loose’ it can spread around the
world in seconds, to be used by peer states, cyber mafia and teenage
hackers alike.

U.S.
Consulate in Frankfurt is a covert CIA hacker base

In
addition to its operations in Langley, Virginia the CIA also uses the
U.S. consulate in Frankfurt as a covert base for its hackers covering
Europe, the Middle East and Africa.

CIA
hackers operating out of the Frankfurt consulate (
 “Center
for Cyber Intelligence Europe”
 or
CCIE) are given diplomatic (“black”) passports and State
Department cover. 
The
instructions for incoming CIA hackers
 make
Germany’s counter-intelligence efforts appear inconsequential:
“Breeze through German Customs because you have your
cover-for-action story down pat, and all they did was stamp your
passport”

Your
Cover Story (for this trip)

Q: Why are you
here?
A: Supporting technical consultations at the
Consulate.

Two
earlier WikiLeaks publications give further detail on CIA approaches
to 
customs and secondary
screening procedures
.

Once
in Frankfurt CIA hackers can travel without further border checks to
the 25 European countries that are part of the Shengen open border
area — including France, Italy and Switzerland.

A
number of the CIA’s electronic attack methods are designed for
physical proximity. These attack methods are able to penetrate high
security networks that are disconnected from the internet, such as
police record database. In these cases, a CIA officer, agent or
allied intelligence officer acting under instructions, physically
infiltrates the targeted workplace. The attacker is provided with a
USB containing malware developed for the CIA for this purpose, which
is inserted into the targeted computer. The attacker then infects and
exfiltrates data to removable media. For example, the CIA attack
system 
Fine
Dining
,
provides 24 decoy applications for CIA spies to use. To witnesses,
the spy appears to be running a program showing videos (e.g VLC),
presenting slides (Prezi), playing a computer game (Breakout2, 2048)
or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But
while the decoy application is on the screen, the underlaying system
is automatically infected and ransacked.

How
the CIA dramatically increased proliferation risks

In
what is surely one of the most astounding intelligence own goals in
living memory, the CIA structured its classification regime such that
for the most market valuable part of “Vault 7” — the CIA’s
weaponized malware (implants + zero days), Listening Posts (LP), and
Command and Control (C2) systems — the agency has little legal
recourse.

The
CIA made these systems unclassified.

Why
the CIA chose to make its cyberarsenal unclassified reveals how
concepts developed for military use do not easily crossover to the
‘battlefield’ of cyber ‘war’.

To
attack its targets, the CIA usually requires that its implants
communicate with their control programs over the internet. If CIA
implants, Command & Control and Listening Post software were
classified, then CIA officers could be prosecuted or dismissed for
violating rules that prohibit placing classified information onto the
Internet. Consequently the CIA has secretly made most of its cyber
spying/war code unclassified. The U.S. government is not able to
assert copyright either, due to restrictions in the U.S.
Constitution. This means that cyber ‘arms’ manufactures and
computer hackers can freely “pirate” these ‘weapons’ if they
are obtained. The CIA has primarily had to rely on obfuscation to
protect its malware secrets.

Conventional
weapons such as missiles may be fired at the enemy (i.e into an
unsecured area). Proximity to or impact with the target detonates the
ordnance including its classified parts. Hence military personnel do
not violate classification rules by firing ordnance with classified
parts. Ordnance will likely explode. If it does not, that is not the
operator’s intent.

Over
the last decade U.S. hacking operations have been increasingly
dressed up in military jargon to tap into Department of Defense
funding streams. For instance, attempted “malware injections”
(commercial jargon) or “implant drops” (NSA jargon) are being
called “fires” as if a weapon was being fired. However the
analogy is questionable.

Unlike
bullets, bombs or missiles, most CIA malware is designed to live for
days or even years after it has reached its ‘target’. CIA malware
does not “explode on impact” but rather permanently infests its
target. In order to infect target’s device, copies of the malware
must be placed on the target’s devices, giving physical possession
of the malware to the target.

To
exfiltrate data back to the CIA or to await further instructions the
malware must communicate with CIA Command & Control (C2) systems
placed on internet connected servers. But such servers are typically
not approved to hold classified information, so CIA command and
control systems are also made unclassified.

A
successful ‘attack’ on a target’s computer system is more like
a series of complex stock maneuvers in a hostile take-over bid or the
careful planting of rumors in order to gain control over an
organization’s leadership rather than the firing of a weapons
system. If there is a military analogy to be made, the infestation of
a target is perhaps akin to the execution of a whole series of
military maneuvers against the target’s territory including
observation, infiltration, occupation and exploitation.

Evading
forensics and anti-virus

A
series of standards lay out CIA malware infestation patterns which
are likely to assist forensic crime scene investigators as well as
Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and
anti-virus companies attribute and defend against attacks.

Tradecraft
DO’s and DON’Ts”
 contains
CIA rules on how its malware should be written to avoid fingerprints
implicating the “CIA, US government, or its witting partner
companies” in “forensic review”. Similar secret standards cover
the 
use
of encryption to hide CIA hacker and malware
communication
 (pdf), describing
targets & exfiltrated data
 (pdf)
as well as 
executing
payloads
 (pdf)
and 
persisting (pdf)
in the target’s machines over time.

CIA
hackers developed successful attacks against most well known
anti-virus programs. These are documented in 
AV
defeats
Personal
Security Products
Detecting
and defeating PSPs
 and PSP/Debugger/RE
Avoidance
.
For example, Comodo was defeated by 
CIA
malware placing itself in the Window’s “Recycle Bin”
.
While Comodo 6.x has a 
“Gaping
Hole of DOOM”
.

CIA
hackers discussed what the NSA’s “Equation Group” hackers did
wrong and 
how
the CIA’s malware makers could avoid similar exposure
.

Examples

The
CIA’s Engineering Development Group (EDG) management system
contains around 500 different projects (only some of which are
documented by “Year Zero”) each with their own sub-projects,
malware and hacker tools.

The
majority of these projects relate to tools that are used for
penetration, infestation (“implanting”), control, and
exfiltration.

Another
branch of development focuses on the development and operation of
Listening Posts (LP) and Command and Control (C2) systems used to
communicate with and control CIA implants; special projects are used
to target specific hardware from routers to smart TVs.

Some
example projects are described below, but see 
the
table of contents
 for
the full list of projects described by WikiLeaks’ “Year Zero”.

UMBRAGE

The
CIA’s hand crafted hacking techniques pose a problem for the
agency. Each technique it has created forms a “fingerprint” that
can be used by forensic investigators to attribute multiple different
attacks to the same entity.

This
is analogous to finding the same distinctive knife wound on multiple
separate murder victims. The unique wounding style creates suspicion
that a single murderer is responsible. As soon one murder in the set
is solved then the other murders also find likely attribution.

The
CIA’s 
Remote
Devices Branch
‘s UMBRAGE
group
 collects
and maintains 
a
substantial library
 of
attack techniques ‘stolen’ from malware produced in other states
including the Russian Federation.

With
UMBRAGE and related projects the CIA cannot only increase its total
number of attack types but also misdirect attribution by leaving
behind the “fingerprints” of the groups that the attack
techniques were stolen from.

UMBRAGE
components cover keyloggers, password collection, webcam capture,
data destruction, persistence, privilege escalation, stealth,
anti-virus (PSP) avoidance and survey techniques.

Fine
Dining

Fine
Dining comes with a standardized questionnaire i.e menu that CIA case
officers fill out. The questionnaire is used by the agency’s OSB
(
Operational
Support Branch
)
to transform the requests of case officers into technical
requirements for hacking attacks (typically “exfiltrating”
information from computer systems) for specific operations. The
questionnaire allows the OSB to identify how to adapt existing tools
for the operation, and communicate this to CIA malware configuration
staff. The OSB functions as the interface between CIA operational
staff and the relevant technical support staff.

Among
the list of possible targets of the collection are ‘Asset’,
‘Liason Asset’, ‘System Administrator’, ‘Foreign
Information Operations’, ‘Foreign Intelligence Agencies’ and
‘Foreign Government Entities’. Notably absent is any reference to
extremists or transnational criminals. The ‘Case Officer’ is also
asked to specify the environment of the target like the type of
computer, operating system used, Internet connectivity and installed
anti-virus utilities (PSPs) as well as a list of file types to be
exfiltrated like Office documents, audio, video, images or custom
file types. The ‘menu’ also asks for information if recurring
access to the target is possible and how long unobserved access to
the computer can be maintained. This information is used by the CIA’s
‘JQJIMPROVISE’ software (see below) to configure a set of CIA
malware suited to the specific needs of an operation.

Improvise
(JQJIMPROVISE)

Improvise’
is a toolset for configuration, post-processing, payload setup and
execution vector selection for survey/exfiltration tools supporting
all major operating systems like Windows (Bartender), MacOS (JukeBox)
and Linux (DanceFloor). Its configuration utilities like Margarita
allows the NOC (Network Operation Center) to customize tools based on
requirements from ‘Fine Dining’ questionairies.

HIVE

HIVE
is a multi-platform CIA malware suite and its associated control
software. The project provides customizable implants for Windows,
Solaris, MikroTik (used in internet routers) and Linux platforms and
a Listening Post (LP)/Command and Control (C2) infrastructure to
communicate with these implants.

The
implants are configured to communicate via HTTPS with the webserver
of a cover domain; each operation utilizing these implants has a
separate cover domain and the infrastructure can handle any number of
cover domains.

Each
cover domain resolves to an IP address that is located at a
commercial VPS (Virtual Private Server) provider. The public-facing
server forwards all incoming traffic via a VPN to a ‘Blot’ server
that handles actual connection requests from clients. It is setup for
optional SSL client authentication: if a client sends a valid client
certificate (only implants can do that), the connection is forwarded
to the ‘Honeycomb’ toolserver that communicates with the implant;
if a valid certificate is missing (which is the case if someone tries
to open the cover domain website by accident), the traffic is
forwarded to a cover server that delivers an unsuspicious looking
website.

The
Honeycomb toolserver receives exfiltrated information from the
implant; an operator can also task the implant to execute jobs on the
target computer, so the toolserver acts as a C2 (command and control)
server for the implant.

Similar
functionality (though limited to Windows) is provided by the
RickBobby project.

See
the classified 
user and developer guides
for HIVE.

* *
*

FREQUENTLY
ASKED QUESTIONS

Why
now?

WikiLeaks
published as soon as its verification and analysis were ready.

In
Febuary the Trump administration has issued an Executive Order
calling for a “Cyberwar” review to be prepared within 30 days.

While
the review increases the timeliness and relevance of the publication
it did not play a role in setting the publication date.

Redactions

Names,
email addresses and external IP addresses have been redacted in the
released pages (70,875 redactions in total) until further analysis is
complete.

  1. Over-redaction: Some
    items may have been redacted that are not employees, contractors,
    targets or otherwise related to the agency, but are, for example,
    authors of documentation for otherwise public projects that are used
    by the agency.

  2. Identity
    vs. person:
     the redacted names are replaced by user IDs
    (numbers) to allow readers to assign multiple pages to a single
    author. Given the redaction process used a single person may be
    represented by more than one assigned identifier but no identifier
    refers to more than one real person.

  3. Archive
    attachments (zip, tar.gz, …)
     are replaced with a PDF
    listing all the file names in the archive. As the archive content is
    assessed it may be made available; until then the archive is
    redacted.

  4. Attachments
    with other binary content
     are replaced by a hex dump of the
    content to prevent accidental invocation of binaries that may have
    been infected with weaponized CIA malware. As the content is
    assessed it may be made available; until then the content is
    redacted.

  5. The tens
    of thousands of routable IP addresses references
     (including
    more than 22 thousand within the United States) that correspond to
    possible targets, CIA covert listening post servers, intermediary
    and test systems, are redacted for further exclusive investigation.

  6. Binary
    files of non-public origin
     are only available as dumps to
    prevent accidental invocation of CIA malware infected binaries.

Organizational
Chart

The organizational
chart
 corresponds
to the material published by WikiLeaks so far.

Since
the organizational structure of the CIA below the level of
Directorates is not public, the placement of the EDG and its branches
within the org chart of the agency is reconstructed from information
contained in the documents released so far. It is intended to be used
as a rough outline of the internal organization; please be aware that
the reconstructed org chart is incomplete and that internal
reorganizations occur frequently.

Wiki
pages

Year
Zero” contains 7818 web pages with 943 attachments from the
internal development groupware. The software used for this purpose is
called Confluence, a proprietary software from Atlassian. Webpages in
this system (like in Wikipedia) have a version history that can
provide interesting insights on how a document evolved over time; the
7818 documents include these page histories for 1136 latest versions.

The
order of named pages within each level is determined by date (oldest
first). Page content is not present if it was originally dynamically
created by the Confluence software (as indicated on the
re-constructed page).

What
time period is covered?

The
years 2013 to 2016. The sort order of the pages within each level is
determined by date (oldest first).

WikiLeaks
has obtained the CIA’s creation/last modification date for each
page but these do not yet appear for technical reasons. Usually the
date can be discerned or approximated from the content and the page
order. If it is critical to know the exact time/date contact
WikiLeaks.

What
is “Vault 7”

Vault
7” is a substantial collection of material about CIA activities
obtained by WikiLeaks.

When
was each part of “Vault 7” obtained?

Part
one was obtained recently and covers through 2016. Details on the
other parts will be available at the time of publication.

Is
each part of “Vault 7” from a different source?

Details
on the other parts will be available at the time of publication.

What
is the total size of “Vault 7”?

The
series is the largest intelligence publication in history.

How
did WikiLeaks obtain each part of “Vault 7”?

Sources
trust WikiLeaks to not reveal information that might help identify
them.

Isn’t
WikiLeaks worried that the CIA will act against its staff to stop the
series?

No.
That would be certainly counter-productive.

Has
WikiLeaks already ‘mined’ all the best stories?

No.
WikiLeaks has intentionally not written up hundreds of impactful
stories to encourage others to find them and so create expertise in
the area for subsequent parts in the series. They’re there. Look.
Those who demonstrate journalistic excellence may be considered for
early access to future parts.

Won’t
other journalists find all the best stories before me?

Unlikely.
There are very considerably more stories than there are journalists
or academics who are in a position to write them.

WikiLeaks 

@wikileaks

RELEASE: Vault 7 Part 1 “Year Zero”: Inside the CIA’s global hacking force https://wikileaks.org/ciav7p1 

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

=========================

Vanmorgen bracht Anti-Media het bericht, dat n.a.v. de laatste Wikileaks documenten geconcludeerd kan worden, dat de CIA heel goed mogelijk de bron kan zijn geweest voor het (hysterische) nepnieuws, waarin wordt gesteld dat Rusland achter het lekken van de Clinton mails en het manipuleren van de VS presidentsverkiezingen zou zitten………. Zie voor dat laatste ook: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

Zie ook: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

        en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

        en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

        en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

        en: ‘Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

        en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

       en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘Clinton te kakken gezet: Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

       en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u onder dit bericht terug kan vinden.

Mijn excuus voor de belabberde vormgeving.

De macht van Microsoft, XP bezitters, u wordt bestolen!

Je koopt een computer, het besturingssysteem is al geïnstalleerd, van Microsoft in 90% van de gevallen. Je zou verwachten, dat zo’n besturingssysteem minstens zolang meegaat als de gekochte computer, logisch toch? De besturingssystemen van Microsoft, zijn zo lek als een mand, dus je krijgt om de paar dagen updates, om nieuw ontdekte lekken te dichten, dit om virus aanvallen te voorkomen. Na een aantal jaar, zegt Microsoft doodleuk, dat men de handen van een ‘verouderd’ besturingssysteem afhaalt, m.a.w. u zoekt het maar uit met uw computer, maar dat u grote problemen gaat krijgen is duidelijk. Of u moet een nieuw besturingssysteem kopen van Microsoft, kosten om en nabij de € 300,– De neoliberale ADHD halleluja huppellul van BNR, Ben van der Burg, een boerenlul die kan schaatsen, uit Schipluiden, zei van de week bij BNR, dat er geen probleem is, dan koop je toch gewoon een nieuw systeem van Microsoft voor € 300,–? Alsof iedereen zich dat zomaar kan veroorloven en alsof het normaal is, dat je zo wordt bestolen door een bedrijf dat jaarlijks miljarden winst maakt. Want dat is het, pure diefstal! Diefstal waar de overheid geen bliksem aan doet, maar ja regeringen en zeker Rutte 2, zijn er in eerste instantie voor het bedrijfsleven en een paar kilometer verder, komt de burger nog eens aan bod……..

Er is Linux*, dat weet ik, maar dat installeren is voor de meeste computerbezitters tien stappen te ingewikkeld.

*Linux is een gratis ‘open source’ besturingssysteem, dat beter werkt, dan de systemen van Microsoft.

De oplettende lezer heeft al gezien dat ik een domme fout heb gemaakt, het belangrijkste ben ik vergeten te melden: het feit dat Microsoft vanaf 1 april a.s. hun besturingssysteem XP niet meer ondersteunt!

Windows en virussen

Eigenlijk bizar, je koopt een computer, waar van te voren het besturingssysteem van Windows op is geïnstalleerd, maar je moet er dan wel zelf nog een virusscanner op zetten,vaak is deze al geïnstalleerd, een proefversie voor één jaar. Windows zou bij gebruik van haar besturingssysteem, de garantie moeten geven, dat dit onaantastbaar is voor virussen. Het wordt de hoogste tijd voor torenhoge schadeclaims bij Microsoft, nadat computers vastlopen door een virus!!!

Donner en de Onderzoeksraad voor Veiligheid

De gereformeerde CDA kakzever Donner, die mede verantwoordelijk is voor de dood van 11 mensen (Schipholbrand), laat de Onderzoeksraad voort Veiligheid een onderzoek doen naar de veiligheid van overheidswebsites.

Deze rechtse hufter kan beter een onderzoek laten instellen naar het massale schending van de privacywetgeving door diezelfde overheid. Nu blijkt, dat het virus waarmee de Duitse overheid in computers van burgers kan zien, ook door Nederland wordt gebruikt om waarschijnlijk op grote schaal computers van Nederlanders door te ploegen.

‘Waarschijnlijk op grote schaal’: zoals de overheid dat al decennia lang doet met het afluisteren van telefoongesprekken, naar verhouding gebeurt dat hier meer dan waar ook ter wereld.

Donner, veiligheid en privacy vormen een onmogelijke combinatie, dat heeft het verleden ons wel geleerd, de woorden privacy en veiligheid hebben bij Donner een heel andere betekenis, dan ze gangbaar hebben.

Op 2 juni 2020 de tekst enigszins meer leesbaar gemaakt en het woord Schipholbrand toegevoegd, zonder dat de strekking is veranderd, ook het label ‘overheidswebsites’, veranderd in het kortere ‘overheidssites’ (zie de labels, direct onder dit bericht).