Homeland Security (VS) wil een database waarin de gangen en daarmee de bronnen van journalisten worden vastgelegd……

Het VS
departement (ofwel ministerie) van Homeland Security (DHS) wil de gangen van
journalisten, bloggers, opiniemakers e.a. op de sociale media na kunnen gaan en deze vastleggen in een database, waar van minuut tot minuut de gegevens worden opgeslagen……… Uiteraard liggen daarmee de bronnen van journalisten op straat en kunnen klokkenluiders het in de openbaarheid brengen van onrecht wel vergeten, zeker als je ziet hoe men in de VS met klokkenluiders omgaat (neem bijvoorbeeld Edward Snowden, die in vrijwillige ballingschap leeft in Rusland, daar hem anders een lange gevangenisstraf wacht in de VS, of zie de schandalige omgang met Chelsea Manning)

De NSA
zou al een dergelijke database hebben aldus de schrijver van het hieronder opgenomen artikel, echter daar heb ik m’n twijfels bij, daar men keer
op keer de weinige journalisten die hun werk nog echt onafhankelijk doen, onder druk zet
om hun bronnen vrij te geven, of zie de druk van de FBI op Apple om toegang te krijgen tot iPhones…. Iets dat met het continu in de gaten
houden van journalisten en anderen met gebruikmaking van een database niet nodig zou zijn.

Tyler
Houlton de persvoorlichter van DHS, durfde kritiek op dit meer dan
schandalige plan van zijn ‘ministerie’, een samenzweringstheorie (of: complottheorie) te noemen…….
ha! ha! ha! ha! ha! ha! ha! ha! Ja, hoe durven ze kritiek te hebben op een plan waarmee de vrije
persgaring tot het verleden zal behoren, dus kritiek te hebben op een letterlijke samenzwering tegen
de laatste rest van de vrije pers*…..??!!!

Vergeet bij dit alles niet dat de gewenste controles die geheime diensten voorstaan, ‘nodig zijn’ vanwege door het westen en m.n. de VS gecreëerde terreur (gecreëerd middels de grootschalige terreur die de VS zelf bijvoorbeeld in het Midden-Oosten uitoefent…)…. Bovendien als deze geheime diensten al een terrorist in het vizier hebben, laten ze deze alsnog een aanslag plegen, dit blijkt keer op keer…… Het is deze diensten dan ook te doen om totale controle te verkrijgen over de burgers, de journalistiek en de sociale media (en daarmee de critici de mond te snoeren), plus de opzet klokkenluiders te ontmoedigen!

Lees het
volgende artikel en huiver, een artikel van Tyler Durden, eerder (4 april j.l.) gepubliceerd op Zero Hedge:

DHS
to Create Journalist-Tracking Database, Labels Critics “Conspiracy
Theorists”

April
7, 2018 at 12:47 pm

Written
by 
Tyler
Durden

(ZHE) — The
Department of Homeland Security (DHS) wants to track the vast
networks of journalists, bloggers and other “media influencers”
through a massive, searchable database that will allow them to
monitor “any and all” trends in real time, according to a
publicly posted job listing.

Apparently
the NSA doesn’t share their toys with DHS…

The
DHS “Media Monitoring” initiative is currently 
seeking
a contractor
 who
can provide DHS with the ability to track over 
290,000
global news sources
 in
more than 100 languages – including 
online,
print, broadcast, cable, radio, trade and industry publications,
traditional news sources and social media 
platforms.

Services
shall provide media comparison tools, design and re-branding tools,
communication tools, and the ability to identify top media
influencers,” according to the job call, in order to help DHS
agencies fulfill “a critical need to incorporate these functions
into their programs in order to better reach federal, state, local,
tribal, and private partners.”

The
department’s “Statement of Work for Media Monitoring Services”
requires the following:

Ability
to track global online sources for coverage relevant to Washington
and the six media hubs:

•  
 
Ability
to track > 290,000 global news sources

•  
 Ability to track online, print, broadcast, cable, radio, trade
and industry publications, local sources, national/international
outlets, traditional news sources, and social media
•  
 
Ability
to track media coverage in > 100 languages, including Arabic,
Chinese and Russian
.
Translation function to instantly translate these articles to
English.
•    
Ability
to create up to 20 searches with each unlimited keywords

•  
 Unlimited coverage per search (no cap on coverage)
•  
 Ability to change the searches at keywords at any given
time
•    Ability to create unlimited data
tracking, statistical breakdown, and graphical analyses on any
coverage on an ad-hoc basis

Database
of Journalists, Editors, Correspondents, Social Media Influencers,
Bloggers, etc.

The
chosen contractor must be able to develop a “password
protected, media influencer database” which can perform searches in
various languages, and 
present
contact details and any other information that could be relevant,
including publications that this influencer writes for, and an
overview of the previous coverage published by the media
influencer.” 

Media
Intelligence and Benchmarking Dashboard Platform
 

The
vendor must provide a specialized “Dashboard” for DHS to use
which will provide them with a specialized search engine, real time
monitoring, analysis and benchmark of media coverage (how viral
something is going, for example), geographical spread, and top
influencers.

24/7
Access to a password protected, online platform for users to
access:
•    Overview of search results in terms
of online articles and social media conversations
•  
 Customized and Interactive Dashboard that provide real-time
monitoring, analysis, and benchmark of media coverage.
•  
 
Ability
to analyze the media coverage in terms of content, volume, sentiment,
geographical spread, top publications, media channels, reach, AVE,
top posters, influencers, languages, momentum, circulation.

•  
 Ability to select time-period of analysis: per day, week,
month, and selected dates
•    Ability to build
media lists based on beat, location, outlet type/size, and journalist
role
•    Automated weekly overview of these
dashboards sent via email

Mobile
App

DHS
also requires access to a “password protected, mobile app”
allowing access to all of the collected metrics and monitoring
information.

No
word on whether DHS has commissioned a 
database
of MSM connections to establishment politicians
,
but we’re sure that’s on its way.

DHS
Calls Critics “Conspiracy Theorists”

In
response to what many suggest are Orwellian monitoring of media
influencers, DHS Press Secretary Tyler Houlton issued a response on
Friday which justifies the program’s legitimacy and alleges that
the project’s goals are “standard practice.”

Any
suggestion otherwise is fit for tinfoil hat-wearing, black-helicopter
conspiracy theorists,”
 added
Houlton.

Tyler Q. Houlton

@SpoxDHS

Despite what some reporters may suggest, this is nothing more than the standard practice of monitoring current events in the media. Any suggestion otherwise is fit for tin foil hat wearing, black helicopter conspiracy theorists. https://twitter.com/pressfreedom/status/982366421849202690 

Absent
blindly trusting Houlton, we’ve been given no indication as to how
the Trump administration – or future administrations, might use the
massive tracking database. The Bloomberg article points to the
Senate’s recent interest in designating Al Jazeera as a foreign
agent ” because it “often directly undermines” U.S.
interests with favorable coverage of Hamas, Hezbollah and al-Qaeda’s
branch in Syria,” however we’re sure the U.S. government could
monitor specific platforms-of-interest without a massive database of
every outlet’s past and present body of work.

Tyler Q. Houlton


@SpoxDHS

Despite what some reporters may suggest, this is nothing more than the standard practice of monitoring current events in the media. Any suggestion otherwise is fit for tin foil hat wearing, black helicopter conspiracy theorists. https://twitter.com/pressfreedom/status/982366421849202690 

Former FSO@FormerFSO

DHS is so hungry for information about the media it just Goebbels it up

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

==================================

* Onder
die vrije pers bevinden zich de reguliere massamedia, echter die
dragen al lang de inhumane neoliberale status quo uit, waarbij ze zo
ongeveer alles verdedigen aan anti-democratische maatregelen die
worden ingevoerd, waarbij de privacy van de burger over het algemeen ook nog eens als
een overbodige luxe wordt bestempeld…….. Het DHS plan voor
persbreidel zal dan ook vooral de echte vrije pers (ofwel de niet reguliere
media, zoals Anti-Media, op de sociale media) treffen en
klokkenluiders voorgoed het werk onmogelijk maken………

Voor meer berichten over het Department of Homeland Security, klik op het label DHS, direct onder dit bericht.

PS: het in het artikel genoemde Al Qaida Syrië, werd vorig jaar door de VS van de zwarte lijst, ofwel terreurlijst gehaald……..

Gezichtsherkenningssoftware in zonnebrillen en zelfs voor het scannen van rijdende auto’s: Big Brother neemt een reuzenstap………

Mensen die stellen dat het een goede zaak is elke minuut van de dag te worden gecontroleerd door de overheid, vragen in feite om een dictator! (en reken maar dat iedereen iets te verbergen heeft, zelfs en vooral de staat, zoals keer op keer blijkt, als ons weer een oor is aangenaaid……..).

Onze privacy is al voor een fiks deel gestolen, dit in de oorlog tegen terrorisme, terwijl de geheime diensten een terrorist zelfs niet kunnen tegenhouden, als ze deze al lang in het vizier hebben……. Reken maar dat ook bij invoering van dergelijke gezichtsherkenningstechnologie men je voor zal houden dat dit van het grootste belang is van jouw eigen veiligheid……

In de VS heeft de Customs and Border Protection (CBP usa) aangekondigd dat het de komende zomer gaat experimenteren met gezichtsherkenningssoftware voor rijdende auto’s, waar men met deze technologie alle passagiers in een auto kan scannen…….

De vervolmaking tot een staat als beschreven in George Orwells 1984, komt steeds dichterbij…. In China heeft men al een zonnebril voor politieagenten ontwikkelt, die ook de gezichten van passanten (en daarmee mensen die staande zijn gehouden) razendsnel kunnen scannen met gezichtsherkenningssoftware………

Met dit soort soft- en hardware zal het steeds moeilijker worden om nog in opstand te komen tegen de huidige inhumane neoliberale status quo….. Nog even en men weet al wat je denkt als je door de stad loopt……. Hitler en z’n misdadige kliek zouden er van kwijlen, elke tegenstander zou in een mum van tijd kunnen worden opgepakt, vastgezet en vermoord………

Derrick Broze stelt in het artikel hieronder dat e.e.a niet meer is tegen te houden en dat de tijd rijp is om gemeenschappen te creëren waar men dit soort technologie afwijst (wat nooit zal worden toegestaan). Echter het lijkt me allesbehalve te laat om massaal in opstand te komen tegen deze totale afbraak van ons recht op privacy en op de inperking van onze ‘vrijheid!!’ (voor zover er nog sprake is van vrijheid…)

US
to Test Facial Recognition Scanners on People in Moving Vehicles

February
6, 2018 at 2:22 pm

Written
by 
Derrick
Broze

(AP) — On
Thursday the U.S. Customs and Border Protection (CBP) announced plans for a
new pilot program that will test out biometric facial recognition
technology as part of an effort to identify fugitives or terror
suspects. The 
Austin-American
Statesman
 reported
on the announcement:

Thanks
to quantum leaps in facial recognition technology, especially over
the past year, the future is arriving sooner than most Americans
realize. As early as this summer, CBP will set up a pilot program to
digitally scan the faces of drivers and passengers — while they are
in moving vehicles — at the busy Anzalduas Port of Entry outside of
McAllen, the agency announced Thursday.”

The
Texas-Mexico border is being used as the testing grounds for the
technology. The results of the pilot program will be used to help
roll out a national program along the entire southern and northern
borders. 
The
Statesman
 notes
that the Department of Energy hired researchers at Tennessee’s Oak
Ridge National Laboratory (ORNL) to help overcome the difficulties of using
facial recognition technology on moving vehicles. The researchers
developed a method for combating window tinting and sun glare which
can make a vehicle’s windows impenetrable to cameras. The facial
recognition technology being developed for the pilot program will be
capable of identifying the driver, front passengers, and the
passengers riding in the back.

The
CBP currently operates facial recognition exit programs at almost a
dozen international airports in the United States. Colleen Manaher,
the CBP’s executive director of planning, program analysis and
evaluation, told the 
Statesman that
travelers have been accepting of the technology and noted that “we
can thank the Apples and the Googles for that.”

Although
the CBP claims implementing facial recognition technology could
eventually eliminate the need for passports, boarding passes and
other travel documents, the technology is without a doubt an invasion
of privacy. Both the Electronic Frontier Foundation and Georgetown
University’s Center on Privacy and Technology have called for
further investigation into the potential dangers of a massive facial
recognition apparatus. In the U.S., only Texas and Illinois have laws
preventing the use of biometric data for commercial purposes.

The
new Texas pilot program is only the latest effort by the federal
government to implement a wide range of biometric and surveillance
programs around the United States.

In
August 2017 
Activist
Post
 first
reported on the 
plans
to launch a national program scan the faces
of
all airline passengers in the U.S. Customs and Border Protection
launched a “Traveler Verification Service” (TVS) that intends to
use facial recognition on all airline passengers, including U.S.
citizens, boarding flights exiting the United States. That same month
it was 
reported that
thirty-one sheriffs along the U.S.-Mexico border voted unanimously to
adopt tools that will allow the collection and storing of iris scans.

Additionally, Activist
Post
 just
last week 
reported that
the U.S. Immigration and Customs Enforcement (ICE) agency now has
access to a nationwide license plate recognition database after
finalizing a contract with the industry’s top license plate data
collection company. This database allows ICE to search a vehicles
whereabouts over the last five years, as well as developing “hot
lists” that can track particular vehicles indefinitely.

The
U.S. Immigration and Customs Enforcement is currently 
facing
a lawsuit
 for
failing to release records related to the agency’s use of devices
to gather biometric data from immigrants. Mijente and the National
Immigration Project of National Lawyers Guild (NIPNLG) are asking a federal
court to force ICE and the Department of Homeland Security (DHS) to release
information related to the use of handheld devices used to gather
biometric data from immigrants during raids.

These
programs are reminiscent of mass surveillance systems established in
Russia and China. The truth of the matter is that all three nations
are taking different paths towards the same goal: control and
monitoring of their population and suppression of critical thought or
opposition. The only way to stand against this is to refuse to fund
the programs at every turn and sharing the information. It might be
too late to stop the establishment of these programs, but the people
could potentially form enough of a resistance to establish free
communities and neighborhoods where these invasive technologies are
rejected.

By Derrick
Broze
 / Republished
with permission / 
Activist
Post
 / Report
a typo


Zie ook:

Israël houdt 24 uur per dag Palestijnen in de gaten met gezichtsherkenningsapparatuur en hulp Microsoft

VS wet geeft regeringen en politie in buitenland de kans in data van burgers te grasduinen, zonder enig verzoek daartoe………

Duitsland begint vandaag proef met gezichtsherkenningssoftware……….

WannaCry niet door Noord-Korea ‘gelanceerd!’

CounterPunch bracht afgelopen woensdag een
artikel waarin gehakt wordt gemaakt van de bewering dat Noord-Korea
achter de WannaCry ‘cyberaanval’ zou zitten……. Homeland
Security (DHS) adviseur Tom Bossart kwam een paar weken geleden met deze waanzinnige claim (op 19 december 2017). Met deze claim moet het publiek nog verder worden opgezweept in de richting van een (illegale) oorlog tegen Noord-Korea…….

Bewijzen werden weer niet geleverd,
sterker nog: Gregory Elich, de schrijver van het hierna opgenomen
artikel toont middels een indrukwekkend aantal feiten aan dat
Noord-Korea niet achter deze cyberaanval kan zitten, zoals
Noord-Korea ook de Sony hack niet heeft uitgevoerd, de hack waarbij
Contopee malware werd gebruikt door de Lazarus Group….

Zoals eerder gesteld: het is duidelijk dat de Trump
administratie Noord-Korea zoveel mogelijk in een kwaad daglicht wil
stellen en ook deze beschuldiging is gericht op het angst- en
haatzaaien voor resp. tegen Noord-Korea……

De landen die het meest getroffen werden door WannaCry waren Rusland en China; waarom zou Noord-Korea deze landen aanvallen, het gaat immers om de laatste landen die het nog opnemen voor Noord-Korea??!!!

Het is even een zit, maar daarna zal
niemand je nog overtuigen dat Noord-Korea achter WannaCry zit:

The
WannaCry Cyberattack: What the Evidence Says and Why the Trump
Administration Blames North Korea

Photo by Blogtrepreneur | CC BY 2.0

by GREGORY
ELICH
JANUARY
3, 2018

On
December 19, in a Wall Street Journal editorial that drew much
attention, Homeland Security Advisor Tom Bossert asserted that North
Korea was “directly responsible” for the WannaCry cyberattack
that struck more than 300,000 computers worldwide. The virus
encrypted files on infected computers and demanded payment in return
for supposedly providing a decryption key to allow users to regain
access to locked files. Bossert charged that North Korea was “using
cyberattacks to fund its reckless behavior and cause disruption
across the world.” 
[1]

At
a press conference on the same day, Bossert announced that the
attribution was made “with evidence,” and that WannaCry “was
directed by the government of North Korea,” and carried out by
“actors on their behalf, intermediaries.” 
[2] The
evidence that led the U.S. to that conclusion? Bossert was not
saying, perhaps recalling the ridicule that greeted the FBI and
Department of Homeland Security’s misbegotten report on the hacking
of the Democratic National Committee.

The
centerpiece of the claim of North Korean culpability is the
similarity in code between the Contopee malware, which opens backdoor
access to an infected computer, and code in an early variant of
WannaCry. 
[3]

Contopee
has been linked to the Lazarus group, a cybercrime organization that
some believe launched the Sony hack, based on the software tools used
in that attack. Since North Korea is widely considered to be behind
the cyberattack on Sony, at first glance that would appear to seal
the argument.

It
is a logical argument, but is it founded on valid premises? Little is
known about Lazarus, aside from the operations that are attributed to
it. The link between Lazarus and North Korea is a hypothesis based on
limited evidence. It may or may not be true, but the apparent linkage
is far weaker than mainstream media’s conviction would have one
believe. Lazarus appears to be an independent organization possibly
based in China, which North Korea may or may not have contracted to
perform certain operations. That does not necessarily mean that every
action – or even any action at all – Lazarus performs is at North
Korea’s behest.

In
Bossert’s mind as well as that of media reporters, Lazarus – the
intermediaries Bossert refers to – and North Korea are synonymous
when it comes to cyber operations. North Korea gives the orders and
Lazarus carries them out. James Scott, a senior fellow at the
Institute for Critical Infrastructure Technology, notes that
“speculation concerning WannaCry attributes the malware to the
Lazarus Group, not to North Korea, and even those connections are
premature and not wholly convincing. Lazarus itself has never been
definitively proven to be a North Korean state-sponsored advanced
persistent threat (APT); in fact, an abundance of evidence suggests
that the Lazarus group may be a sophisticated, well-resourced, and
expansive cyber-criminal and occasional cyber-mercenary collective.”
Furthermore, Scott adds, the evidence used to tie Lazarus to North
Korea, “such as an IP hop or some language indicators, are
circumstantial and could even be intentional false flags” to
misdirect investigators. 
[4]

Whether
an association exists or not between Lazarus and North Korea has
little meaning regarding a specific attack. Joseph Carson of Thycotic
emphasizes “that it is important to be clear that [Lazarus] is a
group and motives can change depending on who is paying. I have found
when researching hacking groups they can one day be working for one
government under one alias and another using a different alias. This
means that association in cyberspace means nothing.” 
[5]

It
is considered a particularly damning piece of evidence that some of
the tools used in an early variant of WannaCry share characteristics
with those deployed in the cyberattack on Sony. 
[6] However,
there is ample cause for doubting North Korea’s role in the Sony
hack, as I have written about before. 
[7] Following
the Sony breach, IT businessman John McAfee revealed that he had
contact with the group that attacked Sony. “It has to do with a
group of hackers” motivated by dislike of the movie industry’s
“controlling the content of art,” he said, and the FBI was wrong
in attributing the attack to North Korea. 
[8]

If
attribution of the Sony hack to North Korea does not hold up, then
linkage based on tool usage falls apart.

Once
malware is deployed, it often appears for sale on the Dark Web, where
it can be purchased by cybercriminals. The reuse of code is a
time-saving measure in building new threats. Indeed, malware can find
its way onto the market quite rapidly, and almost as soon as WannaCry
was wreaking havoc back in May, it was reported that “researchers
are already finding variants” of WannaCry “in the wild.” 
[9]

According
to Peter Stephenson of SC Media, “The most prevailing [theory] uses
blocks of code that were part of known Korean hacks appearing in the
WannaCry code as justification for pinning the attacks on NK. That’s
really not enough. These blocks of code are readily available in the
underground and get reused regularly.” 
[10]

Commonality
of tool usage means less than we are led to believe. “While malware
may initially be developed and used by a single actor,” Digital
Shadows explains, “this does not mean that it will permanently
remain unique to that actor. Malware samples might be accidentally or
intentionally leaked, stolen, sold, or used in independent operations
by individual members of the group.” 
[11]

Shared
code is not the same as attribution. Code can be rewritten and erased
by anyone, and shared code is often reused,” observes Patrick
Howell O’Neill of Cyberscoop. “The same technique could
potentially be used to frame another group as responsible for a hack
but, despite a lot of recent speculation, there is no definitive
proof.” 
[12]

None
of the shared code was present in WannaCry’s widespread attack on
May 12. Although it is more likely than not that the same actor was
behind the early variants of WannaCry and the May version, it is not
certain. Alan Woodward, cybersecurity advisor to Europol, points out,
“It is quite possible for even a relatively inexperienced group to
obtain the malicious WannaCry payload and to have repackaged this.
Hence, the only thing actually tying the May attacks to the earlier
WannaCry attacks is the payload, which criminals often copy.” 
[13]

The
most devastating component WannaCry utilized in its May 12 attack is
EternalBlue, an exploit of Windows vulnerabilities that was developed
by the National Security Agency and leaked by Shadow Brokers. The NSA
informed Microsoft of the vulnerability only after it learned of the
software’s theft. According to Bossert, the NSA informs software
manufacturers about 90 percent of the time when it discovers a
vulnerability in operating software. It keeps quiet about the
remaining ten percent so that it can “use those vulnerabilities to
develop exploits for the purpose of national security for the
classified work we do.” 
[14] Plainly
put, the NSA intentionally leaves individuals and organizations
worldwide exposed to potential security breaches so that it can
conduct its own cyber operations. This is less than reassuring.

The
May variant of WannaCry also implemented DoublePulsar, which is a
backdoor implant developed by the NSA that allows an attacker to gain
full control over a system and load executable malware.

The
two NSA-developed components are what allowed WannaCry to turn
virulent last May. After loading, EternalBlue proceeds to infect
every other vulnerable computer on the same network. It
simultaneously generates many thousands of random IP addresses and
launches 128 threads at two-second intervals, seeking vulnerabilities
in computers that it can exploit at each one of the generated
external IP addresses.
[15]

China
and Russia were among the nations that were most negatively impacted
by the malware. 
[16] WannaCry
initially targeted Russian systems, which would seem an odd thing for
North Korea to do, given that Russia and China are the closest things
it has to allies. 
[17]

Digital
Shadows reports that “the malware appeared to spread virtually
indiscriminately with no control by its operators,” and a more
targeted approach “would have been more consistent with the
activities of a sophisticated criminal outfit or a
technically-competent nation-state actor.” 
[18]

Flashpoint
analyzed the ransom note that appeared on infected computers. There
were two Chinese versions and an English version. The Chinese texts
were written by someone who is fluent, and the English by someone
with a strong but imperfect command of English. Ransom notes in other
languages were apparently translated from the English version using
Google translator. 
[19] It
has been pointed out that this fact does not disprove the U.S.
attribution of North Korea, as that nation could have hired Chinese
cybercriminals. True enough, but then North Korea does not have a
unique ability to do so. If so inclined, anyone could contract
Chinese malware developers.  Or cybercriminals could act on
their own.

Lazarus
and North Korean cyber actors have a reputation for developing
sophisticated code. The hallmark of WannaCry, however, is its sheer
sloppiness, necessitating the release of a series of new versions in
fairly quick succession. Alan Woodward believes that WannaCry’s
poorly designed code reveals that it had been written by “a less
than experienced malware developer.” 
[20]

Important
aspects of the code were so badly bungled that it is difficult to
imagine how any serious organization could be responsible.

IT
security specialists use virtual machines, or sandboxes, to safely
test and analyze malware code. A well-designed piece of malware will
include logic to detect the type of environment it is executing in
and alter its performance in a virtual machine (VM) environment to
appear benign. WannaCry was notably lacking in that regard. 
“The authors did not appear to be concerned with thwarting
analysis, as the samples analyzed have contained little if any
obfuscation, anti-debugging, or VM-aware code,” notes LogRhythm
Labs. 
[21]

James
Scott argues that “every WannaCry attack has lacked the stealth,
sophistication, and resources characteristic of [Lazarus sub-group]
Bluenoroff itself or Lazarus as a whole. If either were behind
WannaCry, the attacks likely would have been more targeted, had more
of an impact, would have been persistent, would have been more
sophisticated, and would have garnered significantly greater
profits.” The EternalBlue exploit was too valuable to waste “on a
prolific and unprofitable campaign” like the May 12 WannaCry
attack. By contrast, Bluenoroff “prefers to silently integrate into
processes, extort them, and invisibly disappear after stealing
massive fiscal gains.” 
[22]Bogdan
Botezatu of Bitdefender, agrees. “The attack wasn’t targeted and
there was no clear gain for them. It’s doubtful they would use such
a powerful exploit for anything else but espionage.” 
[23]

WannaCry
included a “kill switch,” apparently intended as a poorly thought
out anti-VM feature. “For the life of me,” comments Peter
Stephenson, “I can’t see why they might think that would
work.” 
[24]When
the software executes it first attempts to connect to a hostname that
was unregistered. The malware would proceed to run if the domain was
not valid. A cybersecurity researcher managed to disable WannaCry by
registering the domain through NameCheap.com, shutting down with ease
the ability of WannaCry to infect any further computers. 
[25]

Once
WannaCry infected a computer, it demanded a ransom of $300 in bitcoin
to release the files it had encrypted. After three days, the price
doubled. The whole point of WannaCry was to generate income, and it
is here where the code was most inept.

Ideally,
ransomware like WannaCry would use a new account number for each
infected computer, to better ensure anonymity. Instead, WannaCry
hard-coded just three account numbers, which basically informed
authorities what accounts to monitor. 
[26] It
is an astonishing botch.

Incredibly,
WannaCry lacked the capability of automatically identifying which
victims paid the ransom. That meant that determining the source of
each payment required manual effort, a daunting task given the number
of infected computers. 
[27]Inevitably,
decryption keys were not sent to paying victims and once the word got
out, there was no motivation for anyone else to pay.

In
James Scott’s assessment, “The WannaCry attack attracted very
high publicity and very high law-enforcement visibility while
inflicting arguably the least amount of damage a similar campaign
that size could cause and garnering profits lower than even the most
rudimentary script kiddie attacks.” Scott was incredulous over
claims that WannaCry was a Lazarus operation. “There is no logical
rationale defending the theory that the methodical [Lazarus], known
for targeted attacks with tailored software, would suddenly launch a
global campaign dependent on barely functional ransomware.” 
[28]

One
would never know it from news reports, but cybersecurity attribution
is rarely absolute. Hal Berghel, of the Department of Computer
Science at the University of Nevada, comments on the “absence of
detailed strategies to provide justifiable, evidence-based
cyberattribution. There’s a reason for that: there is none. The
most we have is informed opinion.”  The certainty with which
government officials and media assign blame in high-profile
cyberattacks to perceived enemies should at least raise questions.
“So whenever a politician, pundit, or executive tries to attribute
something to one group or another, our first inclination should
always be to look for signs of attribution bias, cognitive bias,
cultural bias, cognitive dissonance, and so forth. Our first
principle should be cui bono: What agendas are hidden? Whose
interests are being represented or defended? What’s the motivation
behind the statement? Where are the incentives behind the leak or
reportage? How many of the claims have been

substantiated
by independent investigators?” 
[29]

IT
security specialist Graham Cluley raises an important question. “I
think in the current hostile climate between USA and North Korea it’s
not unhelpful to retain some skepticism about why this claim might
have been made, and what may have motivated the claim to be made at
the present time.” 
[30]

To
all appearances, WannaCry was the work of amateurish developers who
got hold of NSA software that allowed the malware to spread like
wildfire, but their own code was so poorly written that it failed to
monetize the effort to any meaningful degree.

WannaCry
has its uses, though. The Trump administration’s public attribution
is “more about the administration’s message that North Korea is a
dangerous actor than it is about cybersecurity,” says Ross Rustici,
head of Intelligence Research at Cybereason. “They’re trying to
lay the groundwork for people to feel like North Korea is a threat to
the homeland.” 
[31] It
is part of a campaign by the administration to stampede the public
into supporting harsh measures or possibly even military action
against North Korea.

Notes:

[1] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[2] “Press
Briefing on the Attribution of the WannaCry Malware Attack to North
Korea,” Whitehouse.gov, December 19, 2017.

[3] “WannaCry
and Lazarus Group – the Missing Link?” SecureList, May 15, 2017.

[4] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[5] Eduard
Kovacs, “Industry Reactions to U.S. Blaming North Korea for
WannaCry,” Security Week, December 22, 2017.

[6] “WannaCry:
Ransomware Attacks Show Strong Links to Lazarus Group,” Symantec
Official Blog, May 22, 2017.

[7] Gregory
Elich, “Who Was Behind the Cyberattack on Sony?” Counterpunch,
December 30, 2014.

[8] David
Gilbert, Gareth Platt, “John McAfee: ‘I Know Who Hacked Sony
Pictures – and it Wasn’t North Korea,” International Business
Times, January 19, 2015.

[9] Amanda
Rousseau, “WCry/WanaCry Ransomware Technical Analysis,” Endgame,
May 14, 2017.

[10] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[11] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[12] Patrick
Howell O’Neill, “Researchers: WannaCry Ransomware Shares Code
with North Korean Malware,” Cyberscoop, May 15, 2017.

[13] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[14] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[15] Luke
Somerville, Abel Toro, “WannaCry Post-Outbreak Analysis,”
Forcepoint, May 16, 2017.

Sarah
Maloney, “WannaCry / WCry /WannaCrypt Attack Profile,”
Cybereason, May 16, 2017.

Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[16] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[17] “A
Technical Analysis of WannaCry Ransomware,” LogRhythm, May 16,
2017.

[18] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[19] Jon
Condra, John Costello, Sherman Chu, “Linguistic Analysis of
WannaCry Ransomware Messages Suggests Chinese-Speaking Authors,”
Flashpoint, May 25, 2017.

[20] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[21] Erika
Noerenberg, Andrew Costis, Nathanial Quist, “A Technical Analysis
of WannaCry Ransomware,” LogRhythm, May 16, 2017.

[22] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[23] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[24] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[25] Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[26] Jesse
Dunietz, “The Imperfect Crime: How the WannaCry Hackers Could Get
Nabbed,” Scientific American, August 16, 2017.

[27] Andy
Greenberg, “The WannaCry Ransomware Hackers Made Some Major
Mistakes,” Wired, May 15, 2017.

[28] James
Scott, “WannaCry Ransomware & the Perils of Shoddy Attribution:
It’s the Russians! No Wait, it’s the North Koreans!” Institute
for Critical Infrastructure Technology, May 18, 2017.

[29] Hal
Berghel, “On the Problem of (Cyber) Attribution,” Computer —
IEEE Computer Society, March 2017.

[30] Scott
Carey, “Should We Believe the White House When it Says North Korea
is Behind WannaCry?” Computer World, December 20, 2017.

[31] John
P. Mello Jr., “US Fingers North Korea for WannaCry Epidemic,”
Tech News World, December 20, 2017.

===================================

Zie ook: ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

       en: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

       en: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

      en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

      en: ‘Eichelsheim (MIVD) ‘waarschuwt voor agressie CIA en NAVO……….’

      en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

      en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘) Hierover zal ik wellicht later vandaag nog een bericht publiceren.

       en: ‘Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

Onderbroekbom (25 december 2009) een enorm onzin verhaal, weer zijn we voorgelogen…….

Weet je waarom je tegenwoordig op de meeste vliegvelden door een onveilige lichaamsscanner moet? Juist, vanwege de ‘onderbroekterrorist!’ Op eerste kerstdag 2009 vond het incident met deze ‘onderbroekterrorist’ plaats

Je kon er de klok eigenlijk al op gelijkzetten, een kulverhaal……. Uit een
bericht van Brasschek TV dat ik afgelopen zaterdag ontving, blijkt alweer dat we op grote schaal zijn besodemieterd!

Het begon op Schiphol: 2 advocaten die op dezelfde vlucht zaten als de dader, zagen dat de dader geen papspoort had, waarop een woordenwisseling ontstond. Volgens de 2 stapte daarop een VS beambte naar voren en even later werd de dader, zonder paspoort toegelaten in het vliegtuig…..

De advocaten zijn ervan overtuigd, dat de dader een niet functionerende bom kreeg toegespeeld* door de VS overheid, met maar één doel: de invoering van de volledige lichaamsscan (full bodyscan) op vliegvelden……

De grote ‘spin’ in dit web van bedrog is Micheal Chertoff, ex-Homeland Security (DHS), mede auteur van de Patriot Act, samensteller van het memo ‘Torture is OK’, ook had hij de leiding over de dramatisch slechte hulpverlening in New Orleans, nadat de schermen (‘dijken’) die de stad moesten beschermen tegen hoogwater niet bleken te voldoen (Orkaan Katrina).

Chertoff werkt nu, samen met een aantal voormalige collega’s uit o.a. de CIA, NSA en Homeland Security voor het bedrijf dat deze bodyscanners levert aan vliegvelden in de VS en waarschijnlijk een aantal vliegvelden buiten de VS. Het zal me niet verbazen als ze ook op Schiphol staan, daar spreekt men met geruststellende woorden over deze ondingen, die daar eufemistisch ‘securityscan’ worden genoemd, gevaarlijke ondingen die zoals je kon lezen en in de video’s kan zien, volkomen ten onrechte in gebruik zijn genomen…..

Remember
the underwear bomber?

A
TOTAL FRAUD

Bad
guys
Government
terror

WHEN
WILL MICHAEL CHERTOFF BE INVESTIGATED?

It’s December
22, the anniversary of the “underwear bomber”

He
– and Michael Chertoff – are the reason why air travelers are now
forced to go through medically untested body scanners.

In
case you forgot, the “need” for this “security” equipment was
based on a total fraud.

Good
insight into how the criminals in the FBI make eye witnesses accounts
disappear.

Michael
Chertoff is involved with the company that makes this equipment and
shilled aggressively both before and after this bogus event.

Michael
Chertoff: The profiteer behind the scam.

======================================

* De zoveelste ‘false flag’ operatie van de VS……. Zie ook: ‘‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

Zie ook: 

De onderbroekbom-leugen ten behoeve van onveilige body scanners‘ 

De onderbroekbom: één grote leugen, die duizenden vliegveld bodyscanners heeft ‘opgeleverd’‘ 


Azijnpisser eist per direct strengere anti-terreurmaatregelen!!!


Een onderbroekbom

WannaCry niet door Noord-Korea ‘gelanceerd!’

FBI, de spin in het Russiagate web……..

VS overheden behandelden demonstranten tegen de DAPL als terroristen, zo blijkt uit gelekte documenten…..

Anti-Media bracht afgelopen zaterdag het bericht, dat gelekte documenten het bewijs hebben geleverd, voor het labelen van demonstranten als terrorist door de overheid in de VS…….

Dat de VS een politiestaat is, zal voor velen geen geheim meer zijn en keer op keer komen daarvoor de bewijzen op tafel, zoals afgelopen zaterdag……

Bij de protesten tegen de Dakota Access Pipeline (DAPL), die ongeveer een jaar duurden, gebruikte de overheid zwaar geweld tegen de demonstranten en werden de vreedzame demonstranten door de verschillende overheidsdiensten aangemerkt als terroristen, letterlijk: ‘jihadist fighters’ (dit geweld in samenwerking met de oliemaatschappij die de pijpleiding ‘nodig had’ en het bedrijf dat deze aanlegde)………

Overigens zijn de eerste lekken al geconstateerd in de intussen werkende pijpleiding, precies daarvoor waarschuwden de demonstranten, bestaande uit de oorspronkelijke bewoners van de VS en medestanders…………

Eerder pasten een paar staten van de VS regelgeving aan, waarbij werd gesteld dat automobilisten die demonstranten aanrijden (demonstranten die zich op autowegen ophouden), niet vervolgd zullen worden……..

Lees en huiver:

Leaked
Documents Prove the U.S. Treats Protesters Like Terrorists

May
27, 2017 at 1:07 pm

Written
by 
Anti-Media
News Desk

Leaked
docs reveal the collusion between local police forces, pipeline
company, and defense contractors as they executed ‘military-style
counterterrorism measures’ to suppress DAPL protesters.

COMMONDREAMSThe
years-long, Indigenous-led fight against the 
Dakota
Access Pipeline
 (DAPL)
briefly captured the nation’s attention last fall as images of
peaceful protesters being sprayed with water canons and
surrounded by police in tanks and other military-grade equipment were
spread widely, fueling global outrage and a fierce protest movement
against the oil pipeline.

Now
that the pipeline is operational and 
already
leaking
,
internal documents obtained by 
The
Intercept
 and reported on
Saturday reveal the deep collusion between local police forces, the
pipeline company, and defense contractors as they executed
“military-style counterterrorism measures” to suppress the water
protectors.

TigerSwan,
described as a “shadowy international mercenary and security firm”
that “originated as a U.S. military and State Department contractor
helping to execute the global war on terror,” was hired by Energy
Transfer Partners to spearhead “a multifaceted private security
operation characterized by sweeping and invasive surveillance of
protesters,” 
The
Intercept
 wrote.

Reportedly,
one of TigerSwan’s contractors leaked 100 internal documents to
reporters Alleen Brown, Will Parrish, and Alice Speri, who were able
to assemble roughly 1,000 more via public records requests.


The
trove paints a damning picture of the police response to the
Indigenous-led effort to block construction of the pipeline on
sacred, treaty land and is a shocking example of how anti-terrorist
rhetoric and tactics could be applied to any uprising the government
would like to suppress.

According
to the reporting:

Internal
TigerSwan communications describe the movement as ‘an ideologically
driven insurgency with a strong religious component’ and compare
the anti-pipeline water protectors to jihadist fighters. One report,
dated February 27, 2017, states that since the movement ‘generally
followed the jihadist insurgency model while active, we can expect
the individuals who fought for and supported it to follow a
post-insurgency model after its collapse.’ Drawing comparisons with
post-Soviet Afghanistan, the report warns, ‘While we can expect to
see the continued spread of the anti-DAPL diaspora…aggressive
intelligence preparation of the battlefield and active coordination
between intelligence and security elements are now a proven method of
defeating pipeline insurgencies.’”

As
policing continues to be militarized and state legislatures around
the country pass laws criminalizing protest,” Brown, Parrish, and
Speri write, “the fact that a private security firm retained by a
Fortune 500 oil and gas company coordinated its efforts with local,
state, and federal law enforcement to undermine the protest movement
has profoundly anti-democratic implications.”


Indeed,
in the wake of the 2016 election, 
Republican
legislatures
 in
at least 19 states 
introduced
various
 anti-protest
laws, many with a deliberate nod to the uprising in North Dakota.

Not
only that, but Morton County Sheriff Kyle Kirchmeier, who oversaw the
police response to the DAPL resistance, has been 
advising other
law enforcement on how to deal with protests and demonstrations.

Indeed,
the documents reportedly show that Energy Transfer Partners has
“continued to retain TigerSwan,” despite the fact that the
anti-DAPL camps have disbanded. The security firm continues to
produce so-called 
situation
reports
 that
document “the threat of growing activism around other pipeline
projects across the country.” These reports include “intelligence
on upcoming protests,” information gleaned from social media, and
“extensive evidence of aerial surveillance and radio eavesdropping,
as well as infiltration of camps and activist circles.”

In
some cases, persons “of interest” were even tracked when they
crossed over state lines.

What’s
more, the documents obtained via open records requests include
“communications among agents from the FBI, the Department of
Homeland Security (DHS), the U.S. Justice Department, the Marshals Service,
and the Bureau of Indian Affairs, as well as state and local police,”
that reveals interagency collusion and information sharing on the
anti-DAPL protesters.


Read
the extensive reporting and several published documents at 
The
Intercept.

by Lauren
McCauley
 / Creative
Commons
 / Common
Dreams
 / Report
a typo

================================

Zie ook: ‘Keystone XL pijpleiding heeft grote hoeveelheid olie gelekt, terwijl vreedzame demonstranten tegen de aanleg worden weggezet als terroristen……

       en: ‘The Dakota Access Pipeline Is Already Leaking

       en: ‘List of pipeline accidents in the United States in the 21st century‘ (stuitend!!)

       en: ‘VS overheden behandelden demonstranten tegen de DAPL als terroristen, zo blijkt uit gelekte documenten…..

       en: ‘Grote banken moeten stoppen met het financieren van klimaatrampen en de rechten van de oorspronkelijke bevolking her en der respecteren!’

       en: ‘Grote banken overtreden eigen duurzaamheidsregels……..

       en: ‘Regering Brits-Columbia liegt over olievervuiling…….‘ (zie ook de verdere links onder dat bericht)

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u hieronder terugvindt.

CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

Naar aanleiding van de publicatie door Wikileaks van een aantal manieren waarop de CIA kan inbreken op telefoons, computers en zelfs tv’s*, bracht Anti-Media afgelopen woensdag een artikel waarin wordt betoogd, dat de CIA in staat is geweest Rusland te criminaliseren.

Middels software heeft de CIA zaken kunnen laten lekken, of berichten laten publiceren, die niet terug te voeren zijn op de CIA, of zelfs de VS, maar bijvoorbeeld Rusland aanwijzen als dader. Dit noemt men ‘false flag’ operaties, of zoals u al verwachtte ‘valse vlag operaties’.

Die aanwijzingen waren er al lang voordat Wikileaks deze week e.e.a. naar buiten bracht. Eén ding was zeker: Rusland zat niet achter het lekken van Clinton-mails en Rusland heeft de verkiezingen in de VS niet gesaboteerd, zaken die tot op de dag van vandaag worden volgehouden door westerse politici en hun hielenlikkers van de reguliere (afhankelijke) media……. Deze zaken waren terug te voeren naar de VS en nu heeft Wikileaks ook geopenbaard op welke manier dit kon gebeuren………

Zoals gewoonlijk: de VS was en is uiterst misdadig bezig, maar na enige opschudding in de westerse media en politiek, is de boel alweer overgewaaid…….. Als Rusland in deze zaak de schuldige was geweest, had men in de VS en de NAVO al gesproken over een gepaste reactie, waar men eerder een militaire vergelding niet uitsloot……… De reguliere, afhankelijke media in Nederland, hadden ondanks de komende verkiezingen, dit onderwerp nog minstens 1,5 maand uitgemolken………

Hier het artikel van Anti-Media, waar men nog enigszins voorzichtig is, terwijl de schuld voor smerige manipulaties door de CIA (plus NSA en FBI) er dik bovenop ligt:

CIA
Capable of Cyber ‘False Flag’ to Blame Russia

(MPN) Washington,
D.C. – 
Earlier
today, Wikileaks once again made headlines following 
its
release
 of
the 
largest
ever publication of U.S. Central Intelligence Agency (CIA)
documents.” 
The
massive release – just the first batch in a trove of documents
code-named “Vault 7” by Wikileaks – details the CIA’s global
covert hacking program and its arsenal of weaponized exploits.

While
most coverage thus far has focused on the CIA’s ability to
infiltrate and hack smartphones, smart TVs and several encrypted
messaging applications, another crucial aspect of this latest leak
has been skimmed over – one with potentially far-reaching
geopolitical implications.

According
to
 a
Wikileaks press release
,
the 8,761 newly published files came from the CIA’s Center for
Cyber Intelligence (CCI) in Langley, Virginia. The release says that
the 
UMBRAGE
group
,
a subdivision of the center’s 
Remote
Development Branch
 (RDB),
has been collecting and maintaining a 
substantial
library
 of
attack techniques ‘stolen’ from malware produced in other states,
including the Russian Federation.”

As
Wikileaks notes, the UMBRAGE group and its related projects allow the
CIA to misdirect the attribution of cyber attacks by 
leaving
behind the ‘fingerprints’ of the very groups that the attack
techniques were stolen from.”

In
other words, the CIA’s sophisticated hacking tools all have a
“signature” marking them as originating from the agency. In order
to avoid arousing suspicion as to the true extent of its covert cyber
operations, the CIA has employed UMBRAGE’s techniques in order to
create signatures that allow multiple attacks to be attributed to
various entities – instead of the real point of origin at the CIA –
while also increasing its total number of attack types.

Other
parts of the release similarly focus on avoiding the attribution of
cyberattacks or malware infestations to the CIA during forensic
reviews of such attacks. In a document titled “
Development
Tradecraft DOs and DON’Ts
,”
hackers and code writers are warned 
DO
NOT leave data in a binary file that demonstrates CIA, U.S.
[government] or its witting partner companies’ involvement in the
creation or use of the binary/tool.”
 It
then states that 
attribution
of binary/tool/etc. by an adversary can cause irreversible impacts to
past, present and future U.S. [government] operations and equities.”

While
a major motivating factor in the CIA’s use of UMBRAGE is to cover
it tracks, events over the past few months suggest that UMBRAGE may
have been used for other, more nefarious purposes. After the outcome
of the 2016 U.S. presidential election shocked many within the U.S.
political establishment and corporate-owned media, the
CIA
 emerged claiming
that Russia mounted a “covert intelligence operation” to help
Donald Trump edge out his rival Hillary Clinton.

Prior
to the election, Clinton’s campaign 
had
also accused Russia
 of
being behind the leak of John Podesta’s emails, as well as the
emails of employees of the Democratic National Committee (DNC).

Last
December, Director of National Intelligence James Clapper – a man
known for 
lying
under oath
 about
NSA surveillance –
 briefed
senators in a closed-door meeting
 where
he described findings on Russian government “hacks and other
interference” in the election.

Following
the meeting, Rep. Adam Schiff (D-CA), a ranking member of the House
Intelligence Committee, 
remarkedAfter
many briefings by our intelligence community, it is clear to me that
the Russians hacked our democratic institutions and sought to
interfere in our elections and sow discord.”

Incidentally,
the U.S. intelligence community’s assertions that Russia used
cyber-attacks to interfere with the election overshadowed reports
that the U.S. government had actually been responsible for several
hacking attempts that targeted state election systems. For
instance, 
the
state of Georgia reported
 numerous
hacking attempts on its election agencies’ networks, nearly all of
which were traced back to the U.S. Department of Homeland Security (DHS).

Now
that the CIA has been shown to not only have the capability but also
the express intention of replacing the “fingerprint” of
cyber-attacks it conducts with those of another state actor, the
CIA’s alleged evidence that Russia hacked the U.S. election – or
anything else for that matter – is immediately suspect. There is no
longer any way to determine if the CIA’s proof of Russian hacks on
U.S. infrastructure is legitimate, as it could 
very
well be a “false flag” attack
.

Given
that accusations of Russian government cyber-attacks also coincide
with 
a
historic low
 in
diplomatic relations between Russia and the U.S., the CIA’s long
history of using covert means to justify hostile actions against
foreign powers – typically in the name of national security –
once again seems to be in play.

By Whitney
Webb
 /
Republished with permission / 
MintPress
News
 / Report
a typo

==========================

* Zie: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

Zie ook: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

       en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

       en: ‘Eichelsheim (MIVD) ‘waarschuwt voor agressie CIA en NAVO……….’

       en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

       en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘‘Russiagate’ een complot van CIA, FBI, Hillary Clinton en het DNC………..

Klik voor meer berichten n.a.v. het voorgaande, op één van de labels, die u onder dit bericht terugvindt, dit geldt niet voor de labels: DHS en Schiff.

Mijn excuus voor de vormgeving.