WikiLeaks reveals CIA’s global covert hacking program targeting Apple iPhone, Google Android, Microsoft Windows and even Samsung TVs

Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named “Vault 7” by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The first full part of the series, “Year Zero”, comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

“Year Zero” introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.

Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency’s hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA’s hacking capacities.

By the end of 2016, the CIA’s hacking division, which formally falls under the agency’s Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other “weaponized” malware. Such is the scale of the CIA’s undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its “own NSA” with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.

In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA’s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.

Julian Assange, WikiLeaks editor stated that “There is an extreme proliferation risk in the development of cyber ‘weapons’. Comparisons can be drawn between the uncontrolled proliferation of such ‘weapons’, which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of “Year Zero” goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective.”

Wikileaks has carefully reviewed the “Year Zero” disclosure and published substantive CIA documentation while avoiding the distribution of ‘armed’ cyberweapons until a consensus emerges on the technical and political nature of the CIA’s program and how such ‘weapons’ should analyzed, disarmed and published.

Wikileaks has also decided to redact and anonymise some identifying information in “Year Zero” for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in “Vault 7” part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.

CIA malware targets iPhone, Android, smart TVs

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA’s DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).

The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.

The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell’s 1984, but “Weeping Angel”, developed by the CIA’s Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.

The attack against Samsung smart TVs was developed in cooperation with the United Kingdom’s MI5/BTSS. After infestation, Weeping Angel places the target TV in a ‘Fake-Off’ mode, so that the owner falsely believes the TV is off when it is on. In ‘Fake-Off’ mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.

As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.

The CIA’s Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user’s geolocation, audio and text communications as well as covertly activate the phone’s camera and microphone.

Despite iPhone’s minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA’s Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA’s arsenal includes numerous local and remote “zero days” developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.

A similar unit targets Google’s Android which is used to run the majority of the world’s smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. “Year Zero” shows that as of 2016 the CIA had 24 “weaponized” Android “zero days” which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.

These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the “smart” phones that they run on and collecting audio and message traffic before encryption is applied.

CIA malware targets Windows, OS X, Linux, routers

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized “zero days”, air gap jumping viruses such as “Hammer Drill” which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas (“Brutal Kangaroo”) and to keep its malware infestations going.

Many of these infection efforts are pulled together by the CIA’s Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as “Assassin” and “Medusa”.

Attacks against Internet infrastructure and webservers are developed by the CIA’s Network Devices Branch (NDB).

The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB’s “HIVE” and the related “Cutthroat” and “Swindle” tools, which are described in the full press release.

CIA ‘hoarded’ vulnerabilities (“zero days”)

In the wake of Edward Snowden’s leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or “zero days” to Apple, Google, Microsoft, and other US-based manufacturers.

Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.

The U.S. government’s commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.

“Year Zero” documents show that the CIA breached the Obama administration’s commitments. Many of the vulnerabilities used in the CIA’s cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.

As an example, specific CIA malware revealed in “Year Zero” is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities (“zero days”) possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.

The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

Why now?

WikiLeaks published as soon as its verification and analysis were ready.

In Febuary, the Trump administration has issued an Executive Order calling for a “Cyberwar” review to be prepared within 30 days.

While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

Read more in the full release here.

MacDailyNews Take: Holy revelatory leakfest, Batman! Hopefully, this WikiLeaks trove leads Apple to quickly identify and close up a bunch of “Zero Days” and other macOS and iOS vulnerabilities!

[Thanks to MacDailyNews Readers “Fred Mertz,” “botvinnik,” and “Road Warrior” for the heads up.]

41 Comments

  1. Poor Comey…nobody tells the FBI anything. Kinda makes nonsense of the idea that Apple should enable a backdoor for law enforcement.
    The CIA is plainly outta control and completely ‘dark’ with zero effective oversight in place. Then there’s the criminality involved. So many questions.

  2. A government hacking into companies belonging to their own country, so that they can spy and hack. Wonderfully done, this is what happens when a nation loses any and all concepts of ethics or morality.

    I’m sure there will be lots of reporting on this, after all have to satisfy the needs of this attention whore nation.

  3. We need to be careful about jumping to conclusions about any of this. Remember it took 18 months to fully vet Snowden’s information and it was more than 10% was false. Not saying that’s a good thing, but Wikileaks has a tendency to have a loose interpretation of verified information and we need to go through all of it and see if what it alleged is true. If the CIA did ignore the executive and congressional directed oversight, then that is a real problem, however if there is a provision in the patriot act or other law that allows this? Then that’s even worse. So let’s pump the breaks and get the info before catching our hair on fire. On the other hand, if this is a dark program that can basically operate with impunity outside of oversight, then this is a tremend9us breech of national security, and there have abeen a very valid reason for its existence. We simply don’t know. As a defense attorney this is what I would ask in subpoena, and under cross from any witness, we need to apply the same standard to this information and not just take the data dump at its word.

  4. The corporation created the National Security Police-Spy State Apparatus to protect its corporate interests against legislators by learning their most intimate, private details and behaviors in order to black mail them to pass ever increasing gov. funding for its covert and overt ops.

    Because the National Security Police-Spy State Apparatus is in the executive branch of government over which until recently Obama presided, makes Obama culpable for spying on Trump. Therefore, Trump is correct to blame Obama. But, by the same token, Trump is now spying on people analogous to Trump the candidate.

    While spying on competitors and enemies is nothing new, the extent of spying and the outrageous power and capability of the NSPSA’s tools to command, spy, and control people is new.

    https://wikileaks.org/ciav7p1/index.html#PRESS

  5. Julian Asange and WikiLeaks is an enemy of the State. Regardless of what they find, their hacking is Russian sponsored and never seems to involve that paradigm of virtue, Russia. The CIA should work to eliminate this threat to our nations Security.

      1. Seems to me that intelligence agencies are the natural developments of extreme nationalism and paranoid military overbuild that you espouse daily. But we ignore your endless tripe because we know botty wants everyone to live like it’s 1760.

      2. Wow, botty, I can’t bring myself to 5-star that, although I mostly agree with you about how evil the CIA is. I say “mostly” because there are enough atrocities to go around to some of the other government agencies, so not “every” one can be attributed to the CIA.
        Also because the CIA is the natural outcome of your political positions, so there’s some serious cognitive dissonance going on watching you criticize them.

      1. You are so wise. Perhaps your wisdom brought us the Brave New World of the Comrade in Chief? I suspect yes. I hope you are enjoying the chaos of your actions. Regarding my deserving a brave new world, I’d love to have the old one back. Why is it that you neocons, attack everyone who doesn’t agree with you? Oh well, enjoy!

  6. Now a good bet that it was the CIA that unlocked the iPhone of San Bernardino shooter Syed Rizwan Farook rather than some obscure Israeli company.

    Also, haven’t seen Brennan stand up with his former associates and deny the Trumpster was bugged. CIA operating within the USA is a big no no you know.

    1. Not if they’re monitoring foreign nationals. They are allowed to operate deomstically, in conjunction with the NSA to monitor diplomats and visiting suspected foreign intelligence agents. They do not spy on domestic citizens, unless they find that those citizens are speaking to a foreign national on the other end of the line. There are many distinctions within us code for this, after going through it, the patriot act doesn’t even change this. I tend to agree with the assesment of Malcom Nance that Wikileaks is an agent of the Russian government, and that Edward Snowden was a Russian spy. Not saying he was, but his activities after realsimg the information are incredibly suspicious. Either way, we need to take this information with a proverbial load of salt.

    2. Nah. The CIA wouldn’t help the FBI on that. In fact, the Wikileaks documents show how the various agencies were duplicating each others’ insanely dangerous work, including paying for the same kinds of things multiple times.

  7. Oh snore…. everybody spies people. Get over it (all except for Roadkill who I expect to howl ad nauseam). Conspiracy theorists should chill out. No where did I read that the CIA would use this software without a warrant. It’s better to know what other countries are doing to reduce the likelihood of making a political or diplomatic misstep that could spark unintended hostilities. Although some may not like it the equation is “better spying = reduced risk of a hot war.”

    I fully expect that governments will try create tools to break into as many operating systems as possible. It’s actually the job of a spy agency to do just that. At the same time I fully expect that Apple will seek to close any exploit as soon as it becomes known. That’s their job.

  8. Come on, people! Wikileaks has never been proven wrong; never belonged to the so-called “fake news.”

    Wikileaks is merely doing the job that Fox News, NBC, and other MSM refuse to do.

    1. This article may be too nuanced for this discussion, but I have push back a little on the 100% accuracy rate of Wikileaks. While many of their documents were eventually proven to be true, their overall rate of proveable, authentic documents is around 70% according to intelligence officials. This is still high, but for a journalistic endeavour is not high enough to be considered reliable. There has also been a suspicious amount of defending Russia, as well as never seeming to attack any of their institutions. Here is the article from politico explains this, and I’m posting it instead of linking it so it gets read. I fully expect vitriol and craziness to follow this, do not expect responses to insanity.

      Russians, lies and WikiLeaks
      Democrats warn that hacked emails from inside their organizations may include forgeries. But where’s the proof?
      By TIM STARKS and ERIC GELLER 10/12/16 09:00 PM EDT Updated 10/13/16 08:47 AM EDT
      John Podesta is pictured. | POLITICO Illustration
      John Podesta has confirmed the accuracy of some of the emails but not all of them, and he faulted the news media for running with them without verifying their provenance. | POLITICO Illustration / Getty
      Facebook Twitter Google + Email Comment Print
      Democrats insist that the newest cascade of embarrassing WikiLeaks emails may include Russian-doctored fictions — but proving it is going to be difficult.

      Even in the heat of an election season marked by White House accusations of Kremlin interference in the U.S. political system, Hillary Clinton’s supporters and outside security experts have little evidence to back up their accusations of forgeries, aside from a long tradition of deception by Russian intelligence agencies and WikiLeaks’ apparent intention to damage the Democrats’ presidential hopes.

      Story Continued Below

      Clinton’s team hasn’t challenged the accuracy of even the most salacious emails released in the past four days, including those featuring aides making snarky references to Catholicism or a Bill Clinton protégé describing Chelsea Clinton as a “spoiled brat.” And numerous digital forensic firms told POLITICO that they haven’t seen any proof of tampering in the emails they’ve examined — adding that only the hacked Democrats themselves could offer that kind of conclusive evidence.

      “It’s very hard to go verify what is true and what’s not,” said Laura Galante, a director of global intelligence at the firm FireEye. “Even the victims of the accounts that are getting exposed are having a hard time.”

      “We have no way of knowing whether this is real or not unless Hillary Clinton goes through everything they’ve said and comes out and says it cross-correlates and this is true,” said Malcolm Nance, a former U.S. intelligence analyst who has spoken frequently in defense of the Democratic nominee and has made the case that the WikiLeaks releases contain manipulated information.

      161012_john_podesta_getty_1160.jpg
      Hacked Podesta Twitter sends out Trump-supporting tweet
      By CORY BENNETT
      Still, security experts of both parties have been warning of potential Russian fakery in the document leaks since late July, shortly after the first huge batch of hacked internal emails from the Democratic National Committee forced the resignation of Chairwoman Debbie Wasserman Schultz and widened the split between the party’s Clinton and Bernie Sanders factions.

      “It is not unthinkable that those responsible will steal and release more files, and even salt the files they release with plausible forgeries,” a bipartisan group of national security experts from the Aspen Institute said in a statement July 28.

      More broadly, the spreading of false information by intelligence services “is a technique that goes back to Tsarist times,” said James Lewis, a cybersecurity expert at the Center for Strategic and International Studies, in an interview Wednesday. Past examples include the Soviet-spread rumor that the U.S. government developed the AIDS virus, as well as a 2014 incident in which hackers modified the reported vote totals for the Ukrainian presidential election — falsely showing a right-wing victory that Russian state television reported almost immediately.

      Edward Snowden is pictured. | Getty
      CYBERSECURITY
      Obama’s order fails to stop big federal leaks
      By CORY BENNETT
      Cyberspace offers Russia both increased opportunities for using faked information to sow chaos and improved chances of doing it convincingly.

      “It has to look and feel real. The whole point is, you’re trying to alter reality,” said Kenneth Geers, a former staffer at NATO’s cyber defense center in Tallinn, Estonia, noting that Russian hackers study conversations on their targets’ network before attempting to forge their communications. Estonia is frequent target of suspected Russian digital assaults.

      “They will watch and see what kinds of traffic come in and out of POLITICO before they make their move,” said Geers, now a senior research scientist at the security firm Comodo. “They’re going to insert themselves into the crowd.”

      09_hillary_clinton_12_gty_1160.jpg
      Is this what Hillary Clinton really thinks about the world?
      By BLAKE HOUNSHELL
      Some Democrats have pressed the Russian-fabrication argument aggressively in recent days — especially Clinton campaign chairman John Podesta, who has seen thousands of his hacked emails turn up on WikiLeaks since late Friday. The site has so far released 6,519 out of the more than 50,000 emails it says it obtained from Podesta, meaning that at this rate it could release a batch every weekday until the election and still have more than 12,500 emails left.

      Podesta has confirmed the accuracy of some of the emails but not all of them, and he faulted the news media for running with them without verifying their provenance.

      “I know that members of the press are having a good time live tweeting and live blogging what’s coming out of WikiLeaks and we can’t confirm the accuracy of those leaks,” he said Tuesday.

      Clinton’s running mate, Virginia Sen. Tim Kaine, raised similar doubts Sunday in an interview with CNN’s Jake Tapper. “I don’t think we can dignify documents dumped by WikiLeaks and just assume they are all accurate and true,” he said. “Anybody who hacks in to get documents is completely capable of manipulating them.”

      Podesta has also alleged that Donald Trump ally Roger Stone — and therefore the GOP nominee’s campaign — must have had advance notice of the contents of the WikiLeaks dump. In August, Stone had tweeted, “Trust me, it will soon the Podesta’s time in the barrel.”

      Also in August, in an appearance on Alex Jones’ Infowars, Stone said he had made contact with WikiLeaks founder Julian Assange about its then-upcoming release on Clinton and that his computer had subsequently been hacked.

      WikiLeaks rejected the suggestion of any forgeries in the documents.

      “Standard nonsense pushed by those who have something to hide,” a spokesperson said. “WikiLeaks has won a great many awards for its journalistic work and has the best vetting record of any media organization.”

      WikiLeaks would have a lot to lose if it any of its hacked files turn out to be fake. Its leaks over the past decade, including a huge trove of State Department emails released in 2010, have been credited with inspiring changes such as the popular uprising in the Middle East known as the Arab Spring — but the group’s impact depends on the documents it releases being embarrassing yet genuine.

      On the other hand, it’s unknown what connection exists between WikiLeaks and the hackers who stole the Podesta emails, and some security experts say they could have been doctored before being turned over to the site.

      Experts have warned for months about the possibility that the document leaks may eventually include a sprinkling of falsehoods to stoke their impact, noting that Russian and Soviet intelligence services had long used such techniques against their enemies.

      A book excerpt from former East German spymaster Markus Wolf, which cyber specialists circulated on Twitter in late summer, discusses the usefulness of the strategic lie: “Embarrassed by the publication of genuine but suppressed information, the targets were badly placed to defend themselves against the other, more damaging accusations that had been invented.”

      Some of WikiLeaks’ critics say that kind of manipulation overlaps with the activist group’s agenda and tactics. For example, the group might have removed messages from a leaked email chain to make a particular conversation seem more damning, speculated Lewis, the CSIS cyber expert.

      09_donald_trump_57_gty_1160.jpg
      2016
      Lewd tape sends Trump’s numbers into tailspin
      By STEVEN SHEPARD
      “Suppose you had 10 emails, seven of which showed that the target was innocent of any wrongdoing but three of which were questionable,” Lewis said. “You would only release the three questionable ones.”

      He added: “One thing we have to do is we have to admire their skill. They do this in a way that isn’t that easy to detect.”

      Another possibility, some skeptics said, is that Russia tampered with the files before handing them off to WikiLeaks.

      “Of course it would be more effective for them … not to undermine the credibility of WikiLeaks in any way by altering documents,” said Thomas Rid, a cybersecurity researcher and professor of security studies at King’s College London. “But if we look at their past behavior, that is certainly something that has been considered and actually done in the past.”

      Experts haven’t found any evidence of this kind of tampering in the latest releases, however — or even of a Russian connection to the most recent hacks — despite a late Wednesday Wall Street Journal report that the FBI suspected Moscow’s involvement.

      Some of the most recent WikiLeaks documents contain no “metadata” evidence to back up the U.S. government’s accusations that Russia has been linked to the group’s document releases, said John Bambenek, the threat systems manager for the firm Fidelis Cybersecurity. On the other hand, that doesn’t necessarily rule out Moscow being the chief suspect the leak, he said.

      Bambenek said WikiLeaks is a far savvier organization than some of the other groups connected to this year’s Democrat-related document dumps, such as Guccifer 2.0 and DCLeaks.com. He said some of those have made a number of revelatory mistakes, such as leaving data tied to a DCCC staffer on a purported Clinton Foundation document, or including hyperlinked error messages in Cyrillic, one of the ways security researchers tied earlier document releases to Russia.

      Security research found similar evidence of Russian influence in 2007, when pro-Moscow hackers waged digital war on the Baltic nation. The researchers discovered that a supposed Estonian hacker group’s counterattack was a false-flag operation likely conducted by Russians.

      “When they analyzed the language, they could see that it wasn’t in Estonian,” Geers said. “They had made these mistakes in spelling that would indicate that it was” a foreign operation.

      Nance said the same was true of the leaked emails that turned up on WikiLeaks earlier this year.

      “The initial ones were just wild,” he said. “The English didn’t jibe, like it had been run through Google Translate. It was language a top diplomat in the U.S. would never use.”

      Nance also said that regardless of whether there are forged documents in the files, WikiLeaks has presented excerpts on Twitter that distorted their meaning. He also cited a Russian news outlet that misquoted a Newsweek reporter’s writing as the emailed words of Clinton confidant Sidney Blumenthal.

      Bambenek and FireEye’s Galante said U.S. intelligence agencies probably have their own technical analyses of the WikiLeaks dumps, while Bambenek noted that government spies have access to tools like electronic surveillance that could further back up their claims of a Russia-WikiLeaks connection.

      “In my mind, so many more different factors lead us to make the conclusion that we think Russia behind this activity,” Galante said. “If you think about how WikiLeaks is timing their releases, who’s benefiting from it, what information is being exposed — those factors lead us to believe WikiLeaks is in some kind of alignment with Russia.”

      Others point to overlaps between Fancy Bear — a group of hackers that security experts and U.S. intelligence agencies have connected to Russian intelligence — and the WikiLeaks documents.

      “Our previous research has shown several examples in which Fancy Bear has targeted individuals’ and organizations’ Gmail accounts with Gmail themed phishing pages,” said Rich Barger, chief intelligence officer at ThreatConnect. “In these examples, FANCY BEAR later used strategic leaking sites or personas like Wikileaks, DCLeaks and Guccifer 2.0 to publicly share pilfered intelligence.”

      The latest batch of Podesta releases, he added, “aligns with the past information dumps where the content comes from a personal Gmail account and is being leaked from a strategic platform.”

      The Obama administration formally accused Russia last week of being behind the series of thefts and disclosures of emails from the DNC and other Clinton-aligned groups, saying Moscow’s aim was to “interfere with the U.S. election process.” That statement preceded the past week’s bursts of Podesta emails, but White House spokesman Josh Earnest said the newest dumps are “consistent with Russian-directed efforts.”

      The Russian government has scoffed at any role in either the leaks or the document dumps. “Now everybody in the United States is saying that it is Russia which is running the presidential debate,” Russian Foreign Minister Sergey Lavrov told CNN on Wednesday, calling the allegations “flattering” but disputing them. “We have not seen a single fact, a single proof.”

      161006-kerry-putin-ap-1160
      FOREIGN POLICY
      Obama administration becomes target of Russian ridicule
      By MICHAEL CROWLEY
      The WikiLeaks spokesperson said much evidence points to the documents being accurate, no matter what the Democrats may wish the public to believe.

      “On the other hand, there is very considerable evidence, including no denials, the documents themselves and our say so as the peak experts on the matter,” the spokesperson said. “In fact, it’s completely legitimate to everyone in the journalism industry that they are exactly as we say they are, which is why everyone is running with them.”

      Martin Matishak, Kenneth P. Vogel and Ben Schreckinger contributed to this report.

      1. Using the statements of the Democrats on the veracity of their own emails does not impugn the accuracy of Wikileaks. It impugns the veracity of the Democrats who challenge a source that has a far better reputation for veracity than do they. They have a self-serving reason for denying they wrote those things found in those emails; the things written in those emails show them participating in illegal and unethical activities. Of course they are going to disavow they wrote those words that describe them participating in those activities. It does not mean they did not actually write them. It means they are attempting to distance themselves from the emails and to besmirch the source of the emails and impugn that source’s veracity without proof. The only way they could prove their veracity is to open their servers’ to examination and they have explicitly refused to do so. They have refused to produce the original copies of the emails to show they differ in any way and they have refused to testify under oath that what was written is different that what was released. That alone speaks volumes, and loudly so.

        1. The article doesn’t rely on their word, and quite clearly states that we should not take their word for it. The words of the intelligence officials is the veracity section that is interesting. Mr Nance was in counter intelligence for 3 decades and if you read exactly what he says, that around 30% of the documents in every data dump are “salted”, which is the technique that is used to sneak false damaging information in with real information. My only point with all of this is that if this were a court room, and my opponent presented these data dumps as evidence, I would be more able to get a case thrown out or dismissed. The evidenciary standard needs to be higher instead of just jumping onto things that already confirm a pre exsisting belief set.

Reader Feedback

This site uses Akismet to reduce spam. Learn how your comment data is processed.