Wikileaks DNC email leak and Putin

meta-agnostic

Jedi Master
I apologize if this would better belong to an existing thread and also that I will have very limited internet access for the next several days and probably not be able to follow up on it very well, but I think maybe it deserves a thread.

This and other stories give some of the background on the Wikileaks leak of emails showing collusion within the Democratic party to sabotage Bernie Sanders:
https://www.sott.net/article/323128-Too-late-damage-done-DNC-chair-Wasserman-Schultz-steps-down-amid-WikiLeaks-revelations

My twitter feed is going absolutely, for lack of a better term, apeshit with people either blaming Putin for this leak and trying to interfere with U.S. elections or doing some form of battle with that side saying how ridiculous it is to blame Putin. Is there some hope of getting some objective information about all this? Is it just another elaborate psy-op and/or they are grasping at straws and pointing blame at the easiest bogeyman? Is it possible there was some influence by Putin on this leak but since he is a "good guy", we should welcome it? Does it really matter, since U.S. presidential elections don't really matter anyway? I only ask since it seems to stand a chance of remaining part of the dialogue at least through this week's Democratic convention and maybe beyond.
 
Now, in the latest twist, hacking tools themselves, likely stolen from the National Security Agency, are on the digital auction block. Once again, the usual suspects start with Russia – though there seems little evidence backing up the accusation.

Commentary: Evidence points to another Snowden at the NSA
http://www.reuters.com/article/us-intelligence-nsa-commentary-idUSKCN10X01P

In addition, if Russia had stolen the hacking tools, it would be senseless to publicize the theft, let alone put them up for sale. It would be like a safecracker stealing the combination to a bank vault and putting it on Facebook. Once revealed, companies and governments would patch their firewalls, just as the bank would change its combination.

A more logical explanation could also be insider theft. If that’s the case, it’s one more reason to question the usefulness of an agency that secretly collects private information on millions of Americans but can’t keep its most valuable data from being stolen, or as it appears in this case, being used against us.

In what appeared more like a Saturday Night Live skit than an act of cybercrime, a group calling itself the Shadow Brokers put up for bid on the Internet what it called a “full state-sponsored toolset” of “cyberweapons.” “!!! Attention government sponsors of cyberwarfare and those who profit from it !!!! How much would you pay for enemies cyberweapons?” said the announcement.

The group said it was releasing some NSA files for “free” and promised “better” ones to the highest bidder. However, those with loosing bids “Lose Lose,” it said, because they would not receive their money back. And should the total sum of the bids, in bitcoins, reach the equivalent of half a billion dollars, the group would make the whole lot public.

While the “auction” seemed tongue in cheek, more like hacktivists than Russian high command, the sample documents were almost certainly real. The draft of a top-secret NSA manual for implanting offensive malware, released by Edward Snowden, contains code for a program codenamed SECONDDATE. That same 16-character string of numbers and characters is in the code released by the Shadow Brokers. The details from the manual were first released by The Intercept last Friday.

The authenticity of the NSA hacking tools were also confirmed by several ex-NSA officials who spoke to the media, including former members of the agency’s Tailored Access Operations (TAO) unit, the home of hacking specialists.

“Without a doubt, they’re the keys to the kingdom,” one former TAO employee told theWashington Post. “The stuff you’re talking about would undermine the security of a lot of major government and corporate networks both here and abroad.” Another added, “From what I saw, there was no doubt in my mind that it was legitimate.”

Like a bank robber’s tool kit for breaking into a vault, cyber exploitation tools, with codenames like EPICBANANA and BUZZDIRECTION, are designed to break into computer systems and networks. Just as the bank robber hopes to find a crack in the vault that has never been discovered, hackers search for digital cracks, or “exploits,” in computer programs like Windows.

The most valuable are “zero day” exploits, meaning there have been zero days since Windows has discovered the “crack” in their programs. Through this crack, the hacker would be able to get into a system and exploit it, by stealing information, until the breach is eventually discovered and patched. According to the former NSA officials who viewed the Shadow Broker files, they contained a number of exploits, including zero-day exploits that the NSA often pays thousands of dollars for to private hacking groups.

The reasons given for laying the blame on Russia appear less convincing, however. “This is probably some Russian mind game, down to the bogus accent,” James A. Lewis, a computer expert at the Center for Strategic and International Studies, a Washington think tank, told the New York Times. Why the Russians would engage in such a mind game, he never explained.

Rather than the NSA hacking tools being snatched as a result of a sophisticated cyber operation by Russia or some other nation, it seems more likely that an employee stole them. Experts who have analyzed the files suspect that they date to October 2013, five months after Edward Snowden left his contractor position with the NSA and fled to Hong Kong carrying flash drives containing hundreds of thousands of pages of NSA documents.

So, if Snowden could not have stolen the hacking tools, there are indications that after he departed in May 2013, someone else did, possibly someone assigned to the agency’s highly sensitive Tailored Access Operations.

In December 2013, another highly secret NSA document quietly became public. It was a top secret TAO catalog of NSA hacking tools. Known as the Advanced Network Technology (ANT) catalog, it consisted of 50 pages of extensive pictures, diagrams and descriptions of tools for every kind of hack, mostly targeted at devices manufactured by U.S. companies, including Apple, Cisco, Dell and many others.

Like the hacking tools, the catalog used similar codenames. Among the tools targeting Apple was one codenamed DROPOUTJEEP, which gives NSA total control of iPhones. “A software implant for the Apple iPhone,” says the ANT catalog, “includes the ability to remotely push/pull files from the device. SMS retrieval, contact-list retrieval, voicemail, geolocation, hot mic, camera capture, cell-tower location, etc.”

Another, codenamed IRATEMONK, is, “Technology that can infiltrate the firmware of hard drives manufactured by Maxtor, Samsung, Seagate and Western Digital.”

In 2014, I spent three days in Moscow with Snowden for a magazine assignment and a PBS documentary. During our on-the-record conversations, he would not talk about the ANT catalog, perhaps not wanting to bring attention to another possible NSA whistleblower.

I was, however, given unrestricted access to his cache of documents. These included both the entire British, or GCHQ, files and the entire NSA files.

But going through this archive using a sophisticated digital search tool, I could not find a single reference to the ANT catalog. This confirmed for me that it had likely been released by a second leaker. And if that person could have downloaded and removed the catalog of hacking tools, it’s also likely he or she could have also downloaded and removed the digital tools now being leaked.

In fact, a number of the same hacking implants and tools released by the Shadow Brokers are also in the ANT catalog, including those with codenames BANANAGLEE and JETPLOW. These can be used to create “a persistent back-door capability” into widely used Cisco firewalls, says the catalog.

Consisting of about 300 megabytes of code, the tools could easily and quickly be transferred to a flash drive. But unlike the catalog, the tools themselves – thousands of ones and zeros – would have been useless if leaked to a publication. This could be one reason why they have not emerged until now.

Enter WikiLeaks. Just two days after the first Shadow Brokers message, Julian Assange, the founder of WikiLeaks, sent out a Twitter message. “We had already obtained the archive of NSA cyberweapons released earlier today,” Assange wrote, “and will release our own pristine copy in due course.”

The month before, Assange was responsible for releasing the tens of thousands of hacked DNC emails that led to the resignation of the four top committee officials.

There also seems to be a link between Assange and the leaker who stole the ANT catalog, and the possible hacking tools. Among Assange’s close associates is Jacob Appelbaum, a celebrated hacktivist and the only publicly known WikiLeaks staffer in the United States – until he moved to Berlin in 2013 in what he called a “political exile” because of what he said was repeated harassment by U.S. law enforcement personnel. In 2010, a Rolling Stone magazine profile labeled him “the most dangerous man in cyberspace.”

In December 2013, Appelbaum was the first person to reveal the existence of the ANT catalog, at a conference in Berlin, without identifying the source. That same month he said he suspected the U.S. government of breaking into his Berlin apartment. He also co-wrote an article about the catalog in Der Spiegel. But again, he never named a source, which led many to assume, mistakenly, that it was Snowden.

In addition to WikiLeaks, for years Appelbaum worked for Tor, an organization focused onproviding its customers anonymity on the Internet. But last May, he stepped down as a result of “serious, public allegations of sexual mistreatment” made by unnamed victims, according to a statement put out by Tor. Appelbaum has denied the charges.

Shortly thereafter, he turned his attention to Hillary Clinton. At a screening of a documentary about Assange in Cannes, France, Appelbaum accused her of having a grudge against him and Assange, and that if she were elected president, she would make their lives difficult. “It’s a situation that will possibly get worse” if she is elected to the White House, he said, according to Yahoo News.

It was only a few months later that Assange released the 20,000 DNC emails. Intelligence agencies have again pointed the finger at Russia for hacking into these emails.

Yet there has been no explanation as to how Assange obtained them. He told NBC News, “There is no proof whatsoever” that he obtained the emails from Russian intelligence. Moscow has also denied involvement.

There are, of course, many sophisticated hackers in Russia, some with close government ties and some without. And planting false and misleading indicators in messages is an old trick. Now Assange has promised to release many more emails before the election, while apparently ignoring email involving Trump. (Trump opposition research was also stolen.)

In hacktivist style, and in what appears to be phony broken English, this new release of cyberweapons also seems to be targeting Clinton. It ends with a long and angry “final message” against “Wealthy Elites . . . breaking laws” but “Elites top friends announce, no law broken, no crime commit[ed]. . . Then Elites run for president. Why run for president when already control country like dictatorship?”

Then after what they call the “fun Cyber Weapons Auction” comes the real message, a serious threat. “We want make sure Wealthy Elite recognizes the danger [of] cyberweapons. Let us spell out for Elites. Your wealth and control depends on electronic data.” Now, they warned, they have control of the NSA’s cyber hacking tools that can take that wealth away. “You see attacks on banks and SWIFT [a worldwide network for financial services] in news. If electronic data go bye-bye where leave Wealthy Elites? Maybe with dumb cattle?”

Snowden’s leaks served a public good. He alerted Americans to illegal eavesdropping on their telephone records and other privacy violations, and Congress changed the law as a result. The DNC leaks exposed corrupt policies within the Democratic Party.

But we now have entered a period many have warned about, when NSA’s cyber weapons could be stolen like loose nukes and used against us. It opens the door to criminal hackers, cyber anarchists and hostile foreign governments that can use the tools to gain access to thousands of computers in order to steal data, plant malware and cause chaos.

It’s one more reason why NSA may prove to be one of Washington’s greatest liabilities rather than assets.


Linguist says perps of zero day dump wanted to pose as gramatically-incorrect aliens

'NSA' hack okshun woz writ by Inglish speeker trieing to hyde
http://www.theregister.co.uk/2016/08/23/nsa_hack_auction_looks_written_by_an_english_speaker_linguist/

The perpetrator behind the dumping of tools penned by the probably-the-NSA hacking squad called"Equation Group" appears to be a native English speaker, according to linguistic data researcher Shlomo Argamon.

Earlier this month some 300 files were circulated online purporting to be stolen from the Equation Group, which is thought to be an offensive Tailored Access Operations wing of the NSA given similarities in tools and techniques.

Those files were confirmed to be working exploits, zero day, and tools largely ascribed to the NSA.

The breach cache was part of a larger stash that accompanied text describing a bitcoin auction at the conclusion of which the decryption key to unlock the remaining files would be handed to the highest bidder.

The script appeared to be written by an author with slippery command of English, riddled with grammatical and structural errors.

Argamon, a researcher with Taia Global and computer science professor at the Illinois Institute of Technology says initial analysis of the sentence structure and in grammatical errors indicates a false flag as errors appear to have been deliberately introduced by a native English speaker

"The texts contain a variety of different grammatical errors that are not usual in the English of US native speakers," Argamon says in analysis.

"While no one of these factors is dispositive, the cumulative effect of these multiple lines of evidence leads to the conclusion that the author is most likely a native speaker of US English who is attempting to sound like a non-native speaker by inserting a variety of random grammatical errors."

The author has used sentence structures correctly in some parts while introducing errors where the same phrases are used elsewhere.

There are no erroneously autocorrect words, such as replacing "consultation" with "Cupertino".

Idioms characteristic of native English speakers and uncommon for those with looser command of the language were used with awkward errors appearing to be inserted, such as the phrase "or bid pump price up".

Argamon says the author's native tongue could be a Slavic language such as Russian or Polish, but that is far less likely than the writer is a native English speaker.

One theory posited by NSA leaker Edward Snowden is that the authors are Russian spies who leaked the contents of a NSA command and control server they hacked in 2013.

It continues that the Russians have taken the unprecedented action of dumping the contents publicly in a veiled threat to the NSA after the Democratic National Committee breach, which the US blames on Moscow. Another possible motive is to draw attention to the American spy agency should any subsequently discovered attacks be linked to the hacked command and control server.

Rival theories are emerging that the leak is the work of insiders. Motherboard cited unnamed NSA sources saying the work reeks of insiders, and that the neat documentation of the dumps suggests the caches were stolen from within the spy agency.


There are a lot of unanswered questions surrounding the shocking dump of a slew of hacking tools used by an NSA-linked group earlier this week. But perhaps the biggest one is: who’s behind the leak? Who is behind the mysterious moniker “The Shadow Brokers”?

Former NSA Staffers: Rogue Insider Could Be Behind NSA Data Dump
https://motherboard.vice.com/read/former-nsa-staffers-rogue-insider-shadow-brokers-theory

So far, there’s no clear evidence pointing in any direction, but given the timing of the leak, and the simple fact that very few would have the capabilities and the motives to hack and shame the NSA publicly, some posited The Shadow Brokers could be Russian.

But there’s another possibility. An insider could have stolen them directly from the NSA, in a similar fashion to how former NSA contractor Edward Snowden stole an untold number of the spy agency’s top secret documents. And this theory is being pushed by someone who claims to be, himself, a former NSA insider.

“My colleagues and I are fairly certain that this was no hack, or group for that matter,” the former NSA employee told Motherboard. “This ‘Shadow Brokers’ character is one guy, an insider employee.”

The source, who asked to remain anonymous, said that it’d be much easier for an insider to obtain the data that The Shadow Brokers put online rather than someone else, even Russia, remotely stealing it. He argued that “naming convention of the file directories, as well as some of the scripts in the dump are only accessible internally,” and that “there is no reason” for those files to be on a server someone could hack. He claimed that these sorts of files are on a physically separated network that doesn’t touch the internet; an air-gap. (Motherboard was not able to independently verify this claim, and it’s worth bearing in mind that an air-gap is not an insurmountable obstacle in the world of hacking).

Of course, as Matt Suiche, the CEO of Dubai-based cybersecurity company Comae, noted in a post analyzing the insider theory, a leading theory is that a member of NSA’s elite hacking team, Tailored Access Operation, or TAO, made a “mistake” and left the hacking tools exposed on a server.

“We are 99.9 percent sure that Russia has nothing to do with this and even though all this speculation is more sensational in the media, the insider theory should not be dismissed,” the source added. “We think it is the most plausible.”

The source said that while he was “a little nervous about this whole thing,” he was coming forward precisely to warn people against accusing Russia.

“Now seeing what's being paraded in the media like the wildly speculative attribution to Russia, I feel a personal responsibility to propose the more plausible theory on behalf of me and the rest of the guys like me,” he said. “I think it's dangerous to point fingers when they shouldn't be. That could have real implications that affect real people.”

The source provided a military award as proof of his past employment, and multiple former intelligence sources who reviewed the award for Motherboard said it looks legitimate. That award describes the source’s role as a “Cyber Intrusion Analyst,” and although he was not a member of TAO himself, he said he was able to work with TAO operators and access and analyze the data retrieved.

Another former NSA source, who was contacted independently and spoke on condition of anonymity, said that “it’s plausible” that the leakers are actually a disgruntled insider, claiming that it’s easier to walk out of the NSA with a USB drive or a CD than hack its servers.

Michael Adams, an information security expert who served more than two decades in the US Special Operations Command, agreed that it’s a viable theory.

“It’s Snowden junior,” Adams told Motherboard. “Except he doesn’t want to end up in virtual prison in Russia. He’s smart enough to rip off shit, but also smart enough to be unidentifiable.”

It’s important to note that there’s no evidence pointing the finger at an insider, just like there’s no evidence pointing toward Russia. It’s all speculation, but these two theories, at this point, seem the most plausible.
 
I know we "know" there is nothing to this and since there is no real absolute way to prove a negative, there doesn't seem to be much point in discussing it. Maybe this discussion belongs in another thread or maybe this thread belongs in another sub-forum. This Washington Post story seeped out late last night and now pretty much literally every liberal celebrity or sheeple shill is either re-tweeting it or referring to it:

_https://www.washingtonpost.com/world/national-security/obama-orders-review-of-russian-hacking-during-presidential-campaign/2016/12/09/31d6b300-be2a-11e6-94ac-3d324840106c_story.html

and basically calling for insurrection.

Also relevant is this Fox news clip where Tucker Carlson (never thought I would like anything that guy did) confronts slimeball congressman Adam Schiff to state plainly that he knows or believes with certainty that Russia hacked and released the Podesta emails, which Schiff refuses to do, and then Schiff calls Carlson a Kremlin agent for asking the question.

https://youtu.be/osRcP9DYjAQ

This would seem to be the "color revolution" taking on its full form, and liberals basically begging for a civil if not a world war. I wish I had the wherewithal to confront the "Russia is bad!" nonsense every time I come across it but it becomes completely exhausting, and it puts one in the position of having to defend or deflect everything Russia/Putin has ever done from the accuser. Hopefully this fizzles soon. January 20th still seems like a pretty long way away.
 
meta-agnostic said:
I know we "know" there is nothing to this and since there is no real absolute way to prove a negative, there doesn't seem to be much point in discussing it. Maybe this discussion belongs in another thread or maybe this thread belongs in another sub-forum. This Washington Post story seeped out late last night and now pretty much literally every liberal celebrity or sheeple shill is either re-tweeting it or referring to it:

_https://www.washingtonpost.com/world/national-security/obama-orders-review-of-russian-hacking-during-presidential-campaign/2016/12/09/31d6b300-be2a-11e6-94ac-3d324840106c_story.html

and basically calling for insurrection.

Also relevant is this Fox news clip where Tucker Carlson (never thought I would like anything that guy did) confronts slimeball congressman Adam Schiff to state plainly that he knows or believes with certainty that Russia hacked and released the Podesta emails, which Schiff refuses to do, and then Schiff calls Carlson a Kremlin agent for asking the question.

https://youtu.be/osRcP9DYjAQ

This would seem to be the "color revolution" taking on its full form, and liberals basically begging for a civil if not a world war. I wish I had the wherewithal to confront the "Russia is bad!" nonsense every time I come across it but it becomes completely exhausting, and it puts one in the position of having to defend or deflect everything Russia/Putin has ever done from the accuser. Hopefully this fizzles soon. January 20th still seems like a pretty long way away.

Well, it seems to me the "democrats" are trying and will try everything to cause a color revolution, no question about it. It has never been a fair process up to the election and these guys don't know the meaning of "fair play", to say the least. I really hope all this fizzles soon too, meta-agnostic, but to that happen the truth must stand out and be heard through all the corruption and difamation going on in the MSM media. We must do our part, even if it seems insignificant!
 
meta-agnostic said:
I wish I had the wherewithal to confront the "Russia is bad!" nonsense every time I come across it but it becomes completely exhausting, and it puts one in the position of having to defend or deflect everything Russia/Putin has ever done from the accuser. Hopefully this fizzles soon. January 20th still seems like a pretty long way away.

Perhaps humor would be one way/part of a way to confront it without becoming exhausted?
Something like the attached memes, or come up with your own?
 

Attachments

  • 12191421_1243148795719147_7463839671330877708_n.jpg
    12191421_1243148795719147_7463839671330877708_n.jpg
    32.2 KB · Views: 27
  • 1797444_1243148802385813_7240316906714343991_n.jpg
    1797444_1243148802385813_7240316906714343991_n.jpg
    40 KB · Views: 27
Back
Top Bottom