Tag: Espionage

Our Friends in the Ukraine

There are now indications that the Ukraine is a major contributor to the recent rapid advancement in the North Korean ICBM program.

The only question is whether the technology transfer id the result of corruption or espionage.

My money is on the latter:

Pyongyang’s rogue missile-firing has evoked a commotion among its neighbours. But the anger has turned into threats after Kim Jong-un’s regime astounded the world on July 4 – Independence Day in the United States – with its first intercontinental ballistic missile, which flew almost 1,000 kilometers after being launched.

The Hwasong-14, which means ‘fire star’ in Korean, reached an altitude of 2,802 km and traveled 933 kilometers east into the Sea of Japan after a 39-minute flight.

………

The international community had previously been told that it could take more than 10 years before Pyongyang could come up with an ICBM prototype that might pose a substantial threat – until Hwasong-14 skirted across the airspace of northern Japan.

………

The Russian Defence Ministry initially believed the missile was merely one of the many makeshift “toys” that the Kim regime liked to parade, but the Pentagon confirmed shortly after that it was the real deal.

Russian missile experts who examined photos of Hwasong-14 were quoted as saying the North Korean ICBMs may be copycat versions of long-range missiles made by the Soviet Union, such as the SS-18 Satan, capable of carrying multiple warheads with independently targetable reentry vehicles, Kanwa Defense Review has said.

The Hwasong missiles bear all the hallmarks of the SS-18, and one telling indicator is its strikingly similar fairings.

An initial analysis of the known trajectory and payload of the Hwasong family has lent fresh evidence to conjecture that Pyongyang may have obtained key ICBM technology from the Ukraine-based Yuzhnoye Design Office, which was once a Soviet Union bastion for rockets and advanced weaponry research and development, but is now allegedly laden with debt.

………

North Korea’s ability to “skip grades” in missile technology, notably in regard to composite materials, solid fuels, and warhead thermo-protection, has spooked analysts, who now suspect the regime may have taken lessons from outside, given that Pyongyang is hard pressed to even feed its own population.

“Since 2000, Pyongyang has been sending spies to Ukraine, sometimes via Moscow, forcing the latter of tip-off Kiev to intercept [them]. But it appears that the strained ties between Moscow and Kiev are now playing into Pyongyang’s hand,” an observer said.

Or they are just paying money.

Even if Pyongyang got the plans for the rocket, getting the necessary manufacturing and systems expertise to make sense of those plans a non trivial endeavor.  (It’s probably more difficult for spies to get the latter)

That’s why my guess is that someone at the Yuzhnoye Design Office got paid for the information.

Jumping C. Megaladon*


Seriously, this sh%$ has jumped the shark

Seriously, this Russian meddling with the election crap has taken a left turn into the Twilight Zone.

We now have claims that the Russian government used Pokemon Go to influence the election.

I have no doubt that there are Russian trolls out there, and I am even more certain that there elements in the Russian internet community who generate a living through click bait, but the idea that the Russian state security apparatus would use Pokemon f%$#ing Go to subvert our election is simply insane.

This, “A noun, a verb, and Vladimir Putin,” mishugas needs to stop.

It’s not just Facebook, Twitter and Google.

Even Pokemon Go, the mega-popular smartphone game that became a phenomenon last year, was the target of Russian agents trying to meddle with the 2016 US election, according to a report Thursday by CNN.

The effort was allegedly centered on a campaign called “Don’t Shoot Us,” an apparent reference “Hands Up, Don’t Shoot,” a mantra in widespread use after the shooting of Michael Brown.

The campaign is said to be tied to agents in Russia, and it reportedly used social media services like Facebook and Twitter to try to exploit racial tensions in the US. But there was one surprise target: Pokemon Go.

In playing Pokemon Go, people go to real-world locations to find and train digital monsters, which appear on their phone screens against the landscape picked up by the phones’ cameras.According to the CNN report, the Don’t Shoot Us campaign announced a contest on its Tumblr page in July 2016 for Pokemon Go players. The contest encouraged them to visit locations where alleged cases of police brutality took place. Players were also asked to give their Pokemon critters the names of people shot by police, including Eric Garner. The campaign offered players Amazon gift cards as rewards.

Just shoot me.

*The largest shark, and likely largest predator fish ever. It died out some 1.5 million years ago. The Genus is still in dispute, between either Carcharodon (Great White) or Carcharocles (broad toothed Mako). So in jumping C. Megalodon, you have jumped the biggest shark ever.

This is Profoundly Weird

Marcus Hutchins, a white hat hacker who shut down the WannaCry ransomware, was just arrested by the FBI, and charged with creating and distributing a banking Trojan 3 years ago:

On Wednesday, US authorities detained a researcher who goes by the handle MalwareTech, best known for stopping the spread of the WannaCry ransomware virus.

In May, WannaCry infected hospitals in the UK, a Spanish telecommunications company, and other targets in Russia, Turkey, Germany, Vietnam, and more. Marcus Hutchins, a researcher from cybersecurity firm Kryptos Logic, inadvertently stopped WannaCry in its tracks by registering a specific website domain included in the malware’s code.

Hutchins was arrested for allegedly creating the Kronos banking malware.

Motherboard verified that a detainee called Marcus Hutchins, 23, was being held at the Henderson Detention Center in Nevada early on Thursday. A few hours after, Hutchins was moved to another facility, according to a close personal friend.

The friend told Motherboard they “tried to visit him as soon as the detention centre opened but he had already been transferred out.” Motherboard granted the source anonymity due to privacy concerns.

“I’ve spoken to the US Marshals again and they say they have no record of Marcus being in the system. At this point we’ve been trying to get in contact with Marcus for 18 hours and nobody knows where he’s been taken,” the person added. “We still don’t know why Marcus has been arrested and now we have no idea where in the US he’s been taken to and we’re extremely concerned for his welfare.”

So, they have arrested him, and are holding him incommunicado, and at this time it appears that he has not been allowed to talk to a lawyer.

Also note that “MalWareTech” seemed to confirm that the WannaCry code originated with the NSA, which might imply that there some institutional imperative to go after him that was not strictly judicial.

Also, at the time of the Kronos release, Marcus Hutchins was casting about on Twitter for a copy of the code, which seems to an awfully odd thing to do if he wrote the code in the first place:

Anyone got a kronos sample?

— MalwareTech (@MalwareTechBlog) July 13, 2014

Marcy Wheeler also noticed an odd coincidence that corresponded to his arrest:

In remarkably timed news, between 3:10 and 3:25 AM UTC this morning (8 PM last night Mountain Time), someone emptied out all the WannaCry accounts.

So, while Hutchins was detained, someone took all the ransom money that 

This is all profoundly odd.

This Is the Right Thing to Do, Though the Reasons Are Probably Wrong

Donald Trump has ended the CIA’s effort to fund Jihadi/al Qaeda forces in Syria trying to overthrow the Assad regime.

Of course, since this story was revealed by the Washington Post, which has endorsed every fakakta regime change scheme forever, they try to spin it as some sort of collusion with Putin, but the fact that the CIA has literally been providing support to al Qaeda affiliates indicates the complete intellectual bankruptcy of this effort.

It also is a shot across the bow of other nations **cough** House of Saud **cough** that their support of Salafist fighters in Syria.

The sad thing about Syria is that for most of the country (Kurdistan* is the exception), Bashir Assad is the best option, which is thoroughly depressing.

President Trump has decided to end the CIA’s covert program to arm and train moderate Syrian rebels battling the government of Bashar al-Assad, a move long sought by Russia, according to U.S. officials.

The program was a central plank of a policy begun by the Obama administration in 2013 to put pressure on Assad to step aside, but even its backers have questioned its efficacy since Russia deployed forces in Syria two years later.

Officials said the phasing out of the secret program reflects Trump’s interest in finding ways to work with Russia, which saw the anti-Assad program as an assault on its interests. The shuttering of the program is also an acknowledgment of Washington’s limited leverage and desire to remove Assad from power.

………

After the Trump-Putin meeting, the United States and Russia announced an agreement to back a new cease-fire in southwest Syria, along the Jordanian border, where many of the CIA-backed rebels have long operated. Trump described the limited cease-fire deal as one of the benefits of a constructive working relationship with Moscow.

The move to end the secret program to arm the anti-Assad rebels was not a condition of the cease-fire negotiations, which were already well underway, said U.S. officials, who spoke on the condition of anonymity to discuss the secret program.

Trump’s dealings with Russia have been under heavy scrutiny because of the investigations into the Kremlin’s interference in the 2016 election. The decision on the CIA-backed rebels will be welcomed by Moscow, which focused its firepower on those fighters after it intervened in Syria in 2015.

Some current and former officials who support the program cast the move as a major concession.

“This is a momentous decision,” said a current official, who spoke on the condition of anonymity to discuss a covert program. “Putin won in Syria.”

No, Putin didn’t win, you are your merry band of regime change fetishists lost, and you deserved to.

Look at Libya and Iraq. Your world view sucks wet farts from dead pigeons.

The interventionist foreign policy consensus, as personified by the Council on Foreign Relations, has created instability, terrorism, suffering, and massive loss of life around the world, and it needs to be repudiated.

*Of course, at the end of all this, the Kurds are going to get completely f%$#ed, because that is what Ankara will demand, but the Kurds always get f%$#ed in the great power games in the Middle East.

Once Again, the NSA Makes Us All Less Safe

A new ransomware attack similar to last month’s self-replicating WCry outbreak is sweeping the world with at least 80 large companies infected, including drug maker Merck, international shipping company Maersk, law firm DLA Piper, UK advertising firm WPP, and snack food maker Mondelez International. It has attacked at least 12,000 computers, according to one security company.

PetyaWrap, as some researchers are calling the ransomware, uses a cocktail of potent techniques to break into a network and from there spread from computer to computer. Like the WCry worm that paralyzed hospitals, shipping companies, and train stations around the globe in May, Tuesday’s attack made use of EternalBlue, the code name for an advanced exploit that was developed and used by, and later stolen from, the National Security Agency.

According to a blog post published by antivirus provider Kaspersky Lab, Tuesday’s attack also repurposed a separate NSA exploit dubbed EternalRomance. Microsoft patched the underlying vulnerabilities for both of those exploits in March, precisely four weeks before a still-unknown group calling itself the Shadow Brokers published the advanced NSA hacking tools. The leak gave people with only moderate technical skills a powerful vehicle for delivering virtually any kind of digital warhead to systems that had yet to install the updates.

Besides use of EternalRomance, Tuesday’s attack showed several other impressive improvements over WCry. One, according to Kaspersky, was the use of the Mimikatz hacking tool to extract passwords from other computers on a network. With those network credentials in hand, infected computers would then use PSExec, a legitimate Windows component known as the Windows Management Instrumentation, and possibly other command-line utilities to infect other machines, even when they weren’t vulnerable to the EternalBlue and EternalRomance exploits. For added effectiveness, at least some of the attacks also exploited the update mechanism of a third-party Ukrainian software product called MeDoc, Kaspersky Lab said. A researcher who posts under the handle MalwareTech, speculated here that MeDoc was itself compromised by malware that took control of the mechanism that sends updates to end users.

The fact that the NSA does not do a good job on cybersecurity should surprise no one.  Their job is not to keep our computers safe, but to break into as many systems as it can and hoover up data.

The ACLU has accurately described the problem:

Last month, a massive ransomware attack hit computers around the globe, and the government is partly to blame.

The malicious software, known as “WannaCry,” encrypted files on users’ machines, effectively locking them out of their information, and demanded a payment to unlock them. This attack spread rapidly through a vulnerability in a widely deployed component of Microsoft’s Windows operating system, and placed hospitals, local governments, banks, small businesses, and more in harm’s way.

This happened in no small part because of U.S. government decisions that prioritized offensive capabilities — the ability to execute cyberattacks for intelligence purposes — over the security of the world’s computer systems. The decision to make offensive capabilities the priority is a mistake. And at a minimum, this decision is one that should be reached openly and democratically. A bill has been proposed to try to improve oversight on these offensive capabilities, but oversight alone may not address the risks and perverse incentives created by the way they work. It’s worth unpacking the details of how these dangerous weapons come to be.

………

When researchers discover a previously unknown bug in a piece of software (often called a “zero day”), they have several options:

  1. They can report the problem to the supplier of the software (Microsoft, in this case).
  2. They can write a simple program to demonstrate the bug (a “proof of concept”) to try to get the software supplier to take the bug report seriously.
  3. If the flawed program is free or open source software, they can develop a fix for the problem and supply it alongside the bug report.
  4. They can announce the problem publicly to bring attention to it, with the goal of increasing pressure to get a fix deployed (or getting people to stop using the vulnerable software at all).
  5. They can try to sell exclusive access to information about the vulnerability on the global market, where governments and other organizations buy this information for offensive use.
  6. They can write a program to aggressively take advantage of the bug (an “exploit”) in the hopes of using it later to attack an adversary who is still using the vulnerable code.

Note that these last two actions (selling information or building exploits) are at odds with the first four. If the flaw gets fixed, exploits aren’t as useful and knowledge about the vulnerability isn’t as valuable.

………

The NSA knew about a disastrous flaw in widely used piece of software – as well as code to exploit it — for over five years without trying to get it fixed. In the meantime, others may have discovered the same vulnerability and built their own exploits.

The people handling our offensive cyber capabilities cannot be trusted to protect us, because it is not their jobs.

Their job is to hack into other people’s systems, and any consequences are seen as irrelevant.

It’s blind men and an elephant, and it’s the rest of us who suffer as a result.

Least Surprising News of the Day

An intelligence evaluation of the Manning leaks has been leaked, and no real harm was caused:

In the seven years since WikiLeaks published the largest leak of classified documents in history, the federal government has said they caused enormous damage to national security.

But a secret, 107-page report, prepared by a Department of Defense task force and newly obtained by BuzzFeed News, tells a starkly different story: It says the disclosures were largely insignificant and did not cause any real harm to US interests.

Regarding the hundreds of thousands of Iraq-related military documents and State Department cables provided by the Army private Chelsea Manning, the report assessed “with high confidence that disclosure of the Iraq data set will have no direct personal impact on current and former U.S. leadership in Iraq.”

So, we’re talking about embarrassment, and little else.

Our culture of over-classification leads to poor decisions and generally stupid sh%$.

I’d really like to see the Swedish concept of Offentlighetsprincipen (openness) written into our constitution:

In the 18th century, after over 40 years of mixed experiences with parliamentarism, public access to public documents was one of the main issues with the Freedom of the Press Act of 1766. Although the novelty was put out of order 1772–1809, it has since remained central in the Swedish mindset, seen as a forceful means against corruption and government agencies’ unequal treatment of the citizens, increasing the perceived legitimacy of (local and central) government and politicians. The Principle of Public Access (Swedish: Offentlighetsprincipen), as the collection of rules are commonly referred to, provides that all information and documents created or received by a “public authority” (local or central government, and all publicly operated establishments) must be available to all members of the public. It also states that all public authorities must provide information promptly (skyndsamt) upon request. 

Secrecy makes the holders of secret information feel unjustifiably exceptional, which builds arrogance, which in turn leads to stupidity and insane plans, which in turn leads to disaster.

It’s a Greek tragedy writ unbelievably small.

Well What Do You Know. Obama May Have Spied on Trump………

And thousands of other Americans as well, as is revealed in a recent FISA court decision excoriating the practices of the NSA under the Obama administration:

U.S. intelligence agencies conducted illegal surveillance on American citizens over a five-year period, a practice that earned them a sharp rebuke from a secret court that called the matter a “very serious” constitutional issue.

The criticism is in a lengthy secret ruling that lays bare some of the frictions between the Foreign Intelligence Surveillance Court and U.S. intelligence agencies obligated to obtain the court’s approval for surveillance activities.

………

The document, signed by Judge Rosemary M. Collyer, said the court had learned in a notice filed Oct. 26, 2016, that National Security Agency analysts had been conducting prohibited queries of databases “with much greater frequency than had previously been disclosed to the court.”

It said a judge chastised the NSA’s inspector general and Office of Compliance for Operations for an “institutional ‘lack of candor’ ” for failing to inform the court. It described the matter as “a very serious Fourth Amendment issue.”

The Fourth Amendment protects people from unreasonable searches and seizures by the government, and is a constitutional bedrock protection against intrusion.

Parts of the ruling were redacted, including sections that give an indication of the extent of the illegal surveillance, which the NSA told the court in a Jan. 3 notice was partly the fault of “human error” and “system design issues” rather than intentional illegal searches.

………

Data captured from both upstream and downstream sources are stored in massive databases, available to be searched when analysts need to, often months or as much as two years after the captures took place.

The prohibited searches the court mentioned involved NSA queries into the upstream databanks, which constitute a fraction of all the data NSA captures around the globe but are more likely to contain the emails and phone calls of people in the United States.

Federal law empowers the NSA and CIA to battle foreign terrorist actions against the United States by collecting the electronic communications of targets believed to be outside the country. While communications of U.S. citizens or residents may get hoovered up in such sweeps, they are considered “incidental” and must be “minimized” – removing the identities of Americans – before broader distribution.

The court filing noted an NSA decision March 30 to narrow collection of “upstream” data within the United States. Under that decision, the NSA acknowledged that it had erred in sweeping up the communications of U.S. citizens or residents but said those errors “were not willful.” Even so, the NSA said it would no longer collect certain kinds of data known as “about” communications, in which a U.S. citizen was merely mentioned.

The NSA announced that change publicly on April 28, two days after the court ruling, saying the agency would limit its sweeps to communications either directly to or from a foreign intelligence target. That change would reduce “the likelihood that NSA will acquire communications of U.S. persons or others who are not in direct contact with one of the agency’s foreign intelligence targets.”

The court document also criticized the FBI’s distribution of intelligence data, saying it had disclosed raw surveillance data to sectors of its bureaucracy “largely staffed by private contractors.”

This is a particularly scathing ruling when one considers the generally lackadaisical approach to the 4th amendment taken by the FISA court.

There is a reason why I call Barack Obama, “Worst Constitutional law professor ever.

This is why we need checks and balances.

It Looks Like Russian Intelligence Made Jim Comey Its Bitch

It appears that much of the Comey’s strategy and pronouncements were driven by documents that had been forged by elements of the Russian state security apparatus:

A secret document that officials say played a key role in then-FBI Director James B. Comey’s handling of the Hillary Clinton email investigation has long been viewed within the FBI as unreliable and possibly a fake, according to people familiar with its contents.

In the midst of the 2016 presidential primary season, the FBI received what was described as a Russian intelligence document claiming a tacit understanding between the Clinton campaign and the Justice Department over the inquiry into whether she intentionally revealed classified information through her use of a private email server.

The Russian document cited a supposed email describing how then-Attorney General Loretta E. Lynch had privately assured someone in the Clinton campaign that the email investigation would not push too deeply into the matter. If true, the revelation of such an understanding would have undermined the integrity of the FBI’s investigation.

Current and former officials have said that Comey relied on the document in making his July decision to announce on his own, without Justice Department involvement, that the investigation was over. That public announcement — in which he criticized Clinton and made extensive comments about the evidence — set in motion a chain of other FBI moves that Democrats now say helped Trump win the presidential election.

But according to the FBI’s own assessment, the document was bad intelligence — and according to people familiar with its contents, possibly even a fake sent to confuse the bureau. The Americans mentioned in the Russian document insist they do not know each other, do not speak to each other and never had any conversations remotely like the ones described in the document. Investigators have long doubted its veracity, and by August the FBI had concluded it was unreliable.

There is NO ONE who comes off well on this entire matter:

  • Comey behaved as a preening narcissist.
  • Hillary Hillary stonewalled in a way that evoked Nixon, only without the charm.
  • Bill Clinton for his blindingly stupid tête-à-tête with Loretta Lynch aboard his plane.
  • Loretta Lynch for her blindingly stupid tête-à-tête with Bill Clinton aboard his plane.

It’s a clusterf%$# all around.

World Class Trolling, Vlad

Love him or hate him, you have to appreciate the Russian President’s mastery of the art of the troll:

Russian President Vladimir Putin said Wednesday he would be willing to provide the U.S. Congress a record of President Trump’s meeting with top Russian envoys, bringing scoffs on Capitol Hill that the Kremlin could help shed light on the disclosures of reportedly highly classified intelligence.

The provocative offer for the Kremlin to share evidence with U.S. oversight committees about the Oval Office meeting came with the caveat that the request for the transcript would have to come from the Trump administration.

Presenting a transcript is the Kremlin’s latest gambit in denying that Trump shared classified secrets last week with Russian Foreign Minister Sergei Lavrov and Russia’s ambassador to the United States during an Oval Office meeting.

But the tactic may have more to do with attempts to sow further chaos in Washington than assuage suspicions about the talks.

I have come across my share of trolls, but the elegance of this troll is truly a thing of beauty.

Live in Obedient Fear, Citizen!

It looks like Jeff Sessions will be seeking to press charges against Julian Assange, in a move that many are calling a direct assault on the practice of journalism:

In an unprecedented and dangerous move that threatens the press freedom rights of all journalists, the US Justice Department has indicated it is preparing to charge WikiLeaks with a crime and may attempt to arrest its founder Julian Assange. The charges may stem from the publication of US State Department cables in 2010 and their more recent of disclosure of CIA hacking tools.

Whether you like or dislike WikiLeaks – especially if you dislike them – it’s important to understand just how dangerous this potential prosecution is to the future of journalism in the United States. Newspapers publish classified information all the time, and any prosecution of WikiLeaks puts journalists of all stripes at risk of a similar fate. Even WikiLeaks’ harshest critics need to denounce this potential move as a grave threat to the first amendment.

People may not realize it, but not a week goes by without classified information on the front pages of the New York Times, Washington Post or Wall Street Journal. Without the right to publish secret information, as New York Times reporter Max Frankel put it more than 40 years ago in the landmark Pentagon Papers case: “There could be no adequate diplomatic, military and political reporting of the kind our people take for granted, either abroad or in Washington and there could be no mature system of communication between the government and the people.” 

This is a profoundly chilling prospect.  As Marcy “Emptywheel” Wheeler notes, “Jeff Sessions’ DOJ could pick and choose which publishers’ speech gets curtailed.”

This is a natural outgrowth of Barack Obama’s jihad against leakers, and it was a foreseeable development, but because he saw himself as a good person, he thought that everything was Ok.

Worst Constitutional law professor ever.

Something Useful from the C.I.A.

Among the various CIA documents Wikileaks has released recently is instructions for how covert operatives can handle aggressive screeners at airports.

I’ve not read the document in detail yet (it’s a PDF at the link), but it seems to me that it has some useful hints for travelers.

Unfortunately, it doesn’t say much about dealing with the increasingly out of control ICE & CPB agents in the US, but it is good general primer on how to avoid that body cavity search.

Good Point

Marcie “Emptywheel” Wheeler gives us a bright side to the Trump administration:

I have a confession.

There’s something I like about the Trump Administration.

It’s the way that his unpopularity taints long-standing policies or practices or beliefs, making people aware of and opposed to them in a way they weren’t when the same policies or beliefs were widely held under George Bush or Barack Obama. Many, though not all, of these policies or beliefs were embraced unquestioningly by centrists or even avowed leftists.

I’ve been keeping a running list in my mind, which I’ll begin to lay out here (I guess I’ll update it as I remember more).

  • Expansive surveillance
  • The presumption of regularity, by which courts and the public assume the Executive Branch operates in good faith and from evidence
  • Denigration of immigrants
  • Denigration of Muslims
  • Denigration health insurance

As an example, Obama deported a huge number of people. But now that Trump has expanded that same practice, it has been made visible and delegitimized.

In short, Trump has made things that should always have been criticized are now being far more widely so.

It’s true.  Obama’s war on whistle-blowers is unprecedented, he was the deportation president, he terrorized half a dozen with drone strikes, and he expanded surveillance beyond Dick Cheney’s wildest dreams.

The so-called left never had an objection to what Obama was doing, but now, even the far right is wondering about things like the surveillance state.

Obama normalized a lot of bad things, and now Trump is abnormalizing those same excesses.

It’s kind of like watching your mother-in-law going over a cliff in your brand new car.

Wikileaks Explains Why the Internet of Things Sucks

Another document dump from Wikileaks, this revealing how the CIA hacks into PCs, phones, and smart televisions:

In what appears to be the largest leak of C.I.A documents in history, WikiLeaks released on Tuesday thousands of pages describing sophisticated software tools and techniques used by the agency to break into smartphones, computers and even Internet-connected televisions.

The documents amount to a detailed, highly technical catalog of tools. They include instructions for compromising a wide range of common computer tools for use in spying: the online calling service Skype; Wi-Fi networks; documents in PDF format; and even commercial antivirus programs of the kind used by millions of people to protect their computers.

A program called Wrecking Crew explains how to crash a targeted computer, and another tells how to steal passwords using the autocomplete function on Internet Explorer. Other programs were called CrunchyLimeSkies, ElderPiggy, AngerQuake and McNugget.

The document dump was the latest coup for the antisecrecy organization and a serious blow to the C.I.A., which uses its hacking abilities to carry out espionage against foreign targets.

The initial release, which WikiLeaks said was only the first installment in a larger collection of secret C.I.A. material, included 7,818 web pages with 943 attachments, many of them partly redacted by WikiLeaks editors to avoid disclosing the actual code for cyberweapons. The entire archive of C.I.A. material consists of several hundred million lines of computer code, the group claimed.

In one revelation that may especially trouble the tech world if confirmed, WikiLeaks said that the C.I.A. and allied intelligence services have managed to compromise both Apple and Android smartphones, allowing their officers to bypass the encryption on popular services such as Signal, WhatsApp and Telegram. According to WikiLeaks, government hackers can penetrate smartphones and collect “audio and message traffic before encryption is applied.”

If you are wondering why you are constantly hearing of some large organization being hacked, one reason is that our state security apparatus refuses to patch holes, because they use them to spy on the rest of us:

………

Some of the attacks are what are known as “zero days” — exploitation paths hackers can use that vendors are completely unaware of, giving the vendors no time — zero days — to fix their products. WikiLeaks said the documents indicate the CIA has violated commitments made by the Obama administration to disclose serious software vulnerabilities to vendors to improve the security of their products. The administration developed a system called the Vulnerabilities Equities Process to allow various government entities to help determine when it’s better for national security to disclose unpatched vulnerabilities and when it’s better to take advantage of them to hunt targets.

At least some civil liberties advocates agree with the WikiLeaks assessment. “Access Now condemns the stockpiling of vulnerabilities, calls for limits on government hacking and protections for human rights, and urges immediate reforms to the Vulnerabilities Equities Process,” Nathan White, senior legislative manager for digital rights group Access Now, wrote in response to the new leak in a press release.

Iterestingly enough, it appears that the hacking tools were not actually classified:

………

But Wikileaks also suggests that, because the CIA doesn’t classify its attack tools, it leaves them more vulnerable to theft.

In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of “Vault 7” — the CIA’s weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems — the agency has little legal recourse.

The CIA made these systems unclassified.

Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the ‘battlefield’ of cyber ‘war’.

To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber ‘arms’ manufactures and computer hackers can freely “pirate” these ‘weapons’ if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.

This is why offensive cyber war is something to be avoided, because any weapon you devise becomes immediately available to the enemy to be deployed against you.

If you find a bug, it should get fixed, because if you can use, so can anyone else.

Obama Just put the Lie to the Clinton’s Red Baiting

In his final Presidential press conference, Barack Obama said that the DNC emails were leaked, not hacked:

Three U.S. Intelligence Agencies (CIA, NSA and FBI) claim that IT-Systems of the Democratic National Committee were “hacked” in an operation related to the Russian government. They assert that emails copied during the “hack” were transferred by Russian government related hackers to Wikileaks which then published them.

President Obama disagrees. He says those emails were “leaked”.

Wikileaks had insisted that the emails it published came from an insider source not from any government. The DNC emails proved that the supposedly neutral Democratic Party committee had manipulated the primary presidential elections in favor of the later candidate Hillary Clinton. This made it impossible for the alternative candidate Bernie Sanders to win the nomination. Hillory Clinton, who had extremely high unfavorable ratings, lost the final elections.
………

Here is President Obama in his final press conference yesterday (vid @8:31):

First of all, I haven’t commented on WikiLeaks, generally. The conclusions of the intelligence community with respect to the Russian hacking were not conclusive as to whether Wikileaks was witting or not in being the conduit through which we heard about the DNC emails that were leaked.

The DNC emails “that were leaked” – not “hacked” or “stolen” but “leaked”.

One wonders if this is a parting shot is primarily aimed at the involved Intelligence Agencies led by James Clapper and John Brennan. Or is dissing Hillary Clinton and her narrative the main purpose?

Dissing Hillary is the main purpose.

If Obama weren’t thoroughly in the pocket of Clapper and Brennan, he would have fired them when they lied to and spied on members of Congress.

More importantly, it indicates that the DNC email leaks were an inside job, not the work of the GRU (read the reports, the FSB may have gotten into the DNC, but they did not redistribute the results, basic spycraft).

This ……… And President Mike Pence

Glenn Greenwald has a very good point here: As loathsome as Donald Trump is, there is no cause to cheer an effort by the US State Security Apparatus to engage what can only be called a soft coup against him:

In January, 1961, Dwight Eisenhower delivered his farewell address after serving two terms as U.S. president; the five-star general chose to warn Americans of this specific threat to democracy: “In the councils of government, we must guard against the acquisition of unwarranted influence, whether sought or unsought, by the military-industrial complex. The potential for the disastrous rise of misplaced power exists and will persist.” That warning was issued prior to the decade long escalation of the Vietnam War, three more decades of Cold War mania, and the post-9/11 era, all of which radically expanded that unelected faction’s power even further.

This is the faction that is now engaged in open warfare against the duly elected and already widely disliked president-elect, Donald Trump. They are using classic Cold War dirty tactics and the defining ingredients of what has until recently been denounced as “Fake News.”

Their most valuable instrument is the U.S. media, much of which reflexively reveres, serves, believes, and sides with hidden intelligence officials. And Democrats, still reeling from their unexpected and traumatic election loss as well as a systemic collapse of their party, seemingly divorced further and further from reason with each passing day, are willing — eager — to embrace any claim, cheer any tactic, align with any villain, regardless of how unsupported, tawdry and damaging those behaviors might be.

The serious dangers posed by a Trump presidency are numerous and manifest. There are a wide array of legitimate and effective tactics for combatting those threats: from bipartisan congressional coalitions and constitutional legal challenges to citizen uprisings and sustained and aggressive civil disobedience. All of those strategies have periodically proven themselves effective in times of political crisis or authoritarian overreach.

But cheering for the CIA and its shadowy allies to unilaterally subvert the U.S. election and impose its own policy dictates on the elected president is both warped and self-destructive. Empowering the very entities that have produced the most shameful atrocities and systemic deceit over the last six decades is desperation of the worst kind. Demanding that evidence-free, anonymous assertions be instantly venerated as Truth — despite emanating from the very precincts designed to propagandize and lie — is an assault on journalism, democracy, and basic human rationality. And casually branding domestic adversaries who refuse to go along as traitors and disloyal foreign operatives is morally bankrupt and certain to backfire on those doing it.

If the US state security apparatus is behind this, it is indicates a part of our bureaucracy is out of control and a clear and present danger to both our democracy and out civil rights.

There is, however, another possibility, which Greenwald obliquely alludes to:

There is a real danger here that this maneuver can harshly backfire, to the great benefit of Trump and to the great detriment of those who want to oppose him. If any of the significant claims in this “dossier” turn out to be provably false — such as Cohen’s trip to Prague — many people will conclude, with Trump’s encouragement, that large media outlets (CNN and BuzzFeed) and anti-Trump factions inside the government (CIA) are deploying “Fake News” to destroy him. In the eyes of many people, that will forever discredit — render impotent — future journalistic exposés that are based on actual, corroborated wrongdoing.

This is pretty clearly what Karl Rove did to CBS with GW Bush’s going AWOL from his responsibilities at the Air National Guard.

He floated out the story, Rather got fired, and Shrub’s draft dodging was permanently removed as a viable news story.

You create a story, it blows up, and then you point out a few seemingly-minor-but-obvious-in-retrospect-flaws, and you discredit any reporting in that vein for the next few years. (As an historical aside, Karl Rove once bugged his own campaign offices to get control of the news cycle in a campaign, so this is very much in the bag of tricks of both Republican campaign operatives and the GRU.)

I’m kind of hoping it’s the latter, because if it is the former, we are very close to a 7 Days in May scenario.

Out of the Mouths of Babes and Sucklings and ……… Republicans?


Awkward!

Thom Tillis, the distinguished gentleman from North Carolina, reminds James Clapper that the US has been meddling in foreign elections on a wholesale scale for decades:

Several times in today’s hearing on foreign cyberattacks on the US, James Clapper explained why he never favored big retaliation for China’s hack of OPM: because he considers it the kind of espionage we engage in too. “People who live in glass houses shouldn’t throw rocks.”

When North Carolina Republican Thom Tillis got his turn, he addressed Clapper’s comment, pointing out that on election-tampering, as with espionage, the US lives in a big glass house.

The glass house comment is something that I think is very important. There’s been research done by a professor up at Carnegie Mulligan that um Mellon that estimated that the United States has been involved in one way or another in 81 different elections since World War II. That doesn’t include coups or regime changes. Tangible evidence where we’ve tried to affect an outcome to our purpose. Russia’s done it some 36 times. In fact, when Russia apparently was trying to influence our election, we had the Israelis accusing us of trying to influence their election.

So I’m not here to talk about that. But I am here to say we live in a big glass house and there are a lot of rocks to throw and I think that that’s consistent with what you said on other matters.


With regards to comparative numbers on US and Russian intervention in elections, Tillis is discussing research published by Dov Levin last year (see WaPo version), who found that either the US or Russia intervened in 11.3% of all elections since World War II, with the US — indeed — intervening far more often (and more broadly) than Russia.

The research shows that over 11% of competitive elections between 1946 and 2000 were hacked, and about ⅔ of these interventions were by the US state security apparatus, and wasn’t just some obscure banana republic:  It includes things like intervening in the Italian elections of 1948.

Glass houses indeed.

Whiskey Tango Foxtrot?

Amid all the claims of who hacked the DNC and why, we now discover that the FBI NEVER requested access to the DNC servers:

The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyberintrusion to Russia-backed hackers, BuzzFeed News has learned.

Six months after the FBI first said it was investigating the hack of the Democratic National Committee’s computer network, the bureau has still not requested access to the hacked servers, a DNC spokesman said. No US government entity has run an independent forensic analysis on the system, one US intelligence official told BuzzFeed News.

“The DNC had several meetings with representatives of the FBI’s Cyber Division and its Washington (DC) Field Office, the Department of Justice’s National Security Division, and U.S. Attorney’s Offices, and it responded to a variety of requests for cooperation, but the FBI never requested access to the DNC’s computer servers,” Eric Walker, the DNC’s deputy communications director, told BuzzFeed News in an email.

The FBI has instead relied on computer forensics from a third-party tech security company, CrowdStrike, which first determined in March of last year that the DNC’s servers had been infiltrated by Russia-linked hackers, the U.S. intelligence official told BuzzFeed News.

“CrowdStrike is pretty good. There’s no reason to believe that anything that they have concluded is not accurate,” the intelligence official said, adding they were confident Russia was behind the widespread hacks.

(emphasis original)

Crowdstrike was hired by the DNC.

If it was the Rooshans, then it isn’t their fault, and CrowdStrike was hired by the Democratic Party Nomenklatura whose heads were on the chopping block in the event of any sort of (very) well deserved house cleaning for the utter incompetence o n display.

You know that the Russian angle was pushed by the DNC in discussions with CrowdStrike, and as the Golden Rule says, at least according to Johnny Hart, is, “Whoever has the gold, makes the rules.”