All posts by alternativefreepress

Monsanto Colluded With EPA, Was Unable To Prove Roundup Does Not Cause Cancer, Unsealed Court Docs Reveal

Zero Hedge : March 14, 2017

If we had a dime for every kooky, left-wing theory we’ve heard alleging some vast corporate conspiracy to exploit the treasures of the earth, destroy the environment and poison people with unknown carcinogens all while buying off politicians to cover their tracks, we would be rich. The problem, of course, is that sometimes the kooky conspiracy theories prove to be completely accurate.

Lets take the case of the $60 billion ag-chemicals powerhouse, Monsanto, and their controversial herbicide, Roundup as an example. For those who aren’t familiar, Roundup Ready is Monsanto’s blockbuster weedkiller, credited with transforming U.S. agriculture, with a majority of farm production now using genetically modified seeds resistant to the chemical.

For years the company has assured farmers that their weed killing product was absolutely safe to use. As proof, Monsanto touted the approval of the chemical by the Environmental Protection Agency (EPA).

That said, newly unsealed court documents released earlier today seemingly reveal a startling effort on the part of both Monsanto and the EPA to work in concert to kill and/or discredit independent, albeit inconvenient, cancer research conducted by the World Health Organization’s International Agency for Research on Cancer (IARC)….more on this later.

But, before we get into the competing studies, here is a brief look at the ‘extensive’ work that Monsanto and the EPA did prior to originally declaring Roundup safe for use (hint: not much). As the excerpt below reveals, the EPA effectively declared Roundup safe for use without even conducting tests on the actual formulation, but instead relying on industry research on just one of the product’s active ingredients.

“EPA’s minimal standards do not require human health data submissions related to the formulated product – here, Roundup. Instead, EPA regulations require only studies and data that relate to the active ingredient, which in the case of Roundup is glyphosate. As a result, the body of scientific literature EPA has reviewed is not only primarily provided by the industry, but it also only considers one part of the chemical ingredients that make up Roundup.”

Meanwhile, if that’s not enough for you, Donna Farmer, Monsanto’s lead toxicologist, even admitted in her deposition that she “cannot say that Roundup does not cause cancer” because “[w]e [Monsanto] have not done the carcinogenicity studies with Roundup.”

And just in case you’re the super skeptical type, here is Farmer’s actual email, from back in 2009, which seems pretty clear:

“you cannot say that Roundup does not cause cancer..we have not done carcinogenicity studies with “Roundup”.

And while the revelations above are quite damning by themselves, this is where things get really interesting.

In early 2015, once it became clear that the World Health Organization’s IARC was working on their own independent study of Roundup, Monsanto immediately launched their own efforts to preemptively discredit any results that might be deemed ‘inconvenient’.

That said, Monsanto, the $60 billion behemoth, couldn’t possibly afford the $250,000 bill that would come with conducting a legitimate scientific study led by accredited scientists.  Instead, they decided to “ghost-write” key sections of their report themselves and plotted to then have the independent scientists just “sign their names so to speak.”

“A less expensive/more palatable approach might be to involve experts only for the areas of contention, epidemiology and possibly MOA (depending on what comes out of the IARC meeting), and we ghost-write the Exposure Tox & Genetox sections…but we would be keeping the cost down by us doing the writing and they would just edit & sign their names so to speak.”

Finally, when all else fails, you call in those “special favors” in Washington D.C. that you’ve paid handsomely for over the years.

And that’s where Jess Rowland, the EPA’s Deputy Division Director for the Office of Chemical Safety and Pollution Prevention and chair of the Agency’s Cancer Assessment Review Committee, comes in to assure you that he’s fully exploiting his role as the “chair of the CARC” to kill any potentially damaging research…”if I can kill this I should get a medal.”

(read the full article at Zero Hedge)

RELATED:
Whistleblower Says USDA Protecting Pesticide Makers

Scientist defends WHO report linking herbicide to cancer

Monsanto GMO Soy Is Scarier Than You Think

Donald Trump gives CIA power to carry out its own drone strikes

Harriet Agerholm
Independent : March 14, 2017

The CIA can now kill potential terror suspects with drone strikes after being granted new powers by President Donald Trump, according to a new report.

The new authority – said to have been granted shortly after Mr Trump’s inauguration – takes drone strikes out of the sole control of the military, sparking fears about accountability.

Under the drone policy of the Obama administration, the CIA could find a suspect, but the armed forces would carry out the actual strike.

Unlike the Pentagon, the CIA does not need to disclose drone strikes — or any resulting civilian casualties.

(read the full article at Independent)

US Treasury Shows How To Fix Vancouver & Toronto Housing Markets

AlternativeFreePress.com

Canada has a money laundering problem, and it has been causing real estate prices in Toronto & Vancouver to soar to ridiculous levels. More than half of B.C.’s most expensive homes are owned by secret shell companies. Of course, this is not a problem exclusive to Canada.

In February 2016, the United States Treasury’s FinCEN enacted “GEOGRAPHIC, ANTI-MONEY-LAUNDERING, TARGETING ORDERS of 2016”, and as a result found that half the real estate being purchased was with illicit funds. John Tobon, U.S. Homeland Security Investigations Deputy Special Agent in Charge for South Florida, told the Miami Herald in January. “We come across real estate being purchased with illicit funds once every other case.”

Within U.S. markets where the anti-money laundering efforts have targeted, prices have started to drop significantly:

Manhattan Apartment Prices Continue To Slide

Manhattan Luxury Housing In Freefall: J.Crew CEO Slashes Tribeca Loft Price By Over 40%

Miami luxury condo prices take a plunge

SF home prices see big drop in January

The US crack down seems to be working, hopefully The Government of Canada acts soon.

Source:
Feds: “We Come Across Real Estate Being Purchased With Illicit Funds Once Every Other Case”

Canadian bank employees admit to breaking the law for fear of being fired

Erica Johnson
CBC News : March 10, 2017

A CBC report earlier this week about TD employees pressured to meet high sales revenue goals has touched off a firestorm of reaction from TD employees across the country — some of whom admit they have broken the law at their customers’ expense in a desperate bid to meet sales targets and keep their jobs.

Hundreds of current and former TD Bank Group employees wrote to Go Public describing a pressure cooker environment they say is “poisoned,” “stress inducing,” “insane” and has “zero focus on ethics.”

Some employees admitted they broke the law, claiming they were desperate to earn points towards sales goals they have to reach every three months or risk being fired. CBC has agreed to conceal their identities because their confessions could have legal ramifications.

TD insists all its employees are to follow the company’s code of ethics, but many employees who contacted Go Public said that’s impossible to do given the sales expectations.

“I’ve increased people’s lines of credit by a couple thousand dollars, just to get SR [sales revenue] points,” said a teller who worked for several years at a TD branch in Windsor, Ont.

He admits he didn’t tell the customers, which is a violation of the federal Bank Act.

Another teller with over 20 years’ experience at an Ontario TD branch said she has increased customers’ overdraft protection amounts without their knowledge, and increased their TD Visa card limits on the sly — all to earn units towards her sales revenue target.

Many TD workers wrote to say they are on medical leave, suffering from anxiety and/or depression because of the constant pressure to upsell customers.

One teller on sick leave described how a manager stood behind her three times a day, pushing her to sell more.

“They just really stress you out and say, ‘You’re not doing good. I need you to do double the amount you’ve been doing.’ I couldn’t sleep. I’d be thinking … ‘What can I do tomorrow to try and get sales?'”

She admits to upgrading customers to a higher-fee account without telling them.

“Because that gives us sales revenue. And the customers don’t have to sign for it.”

[…]

TD employees tell Go Public the pressure to deceive customers extends beyond front-line staff to workers handling wealth management.

“We do it because our jobs are at stake,” said one financial adviser in Ontario.

She admits she acted in her own interest rather than that of her clients after being put on a Performance Improvement Plan — a program that involves coaching and could result in termination of employment — because she wasn’t meeting her sales targets.

“I have invested clients’ savings into funds which were not suitable, because of the SR [sales revenue] pressure,” she said. “That’s very difficult to admit. I didn’t do this lightly.”

A former TD financial adviser in Calgary says he would downplay the risk of products that gave him a big boost towards his quarterly goal.

“I was forced to lie to customers, just to meet the sales revenue targets,” he said.

“I was always asked by my managers to attach unnecessary products or services to the original sale just to increase the sales points — and not care if the customer can afford it or not.”

A financial adviser who worked for six years in Nanaimo, B.C., before quitting says “people eventually snap, or lose all sense of themselves and do anything to close sales.”

“I have had multiple conversations with branch and district managers. These conversation lead to my being asked if I was still the right fit for the job.”

(read the full article at CBC)

Japan still has no clue when or how they will clean up Fukushima

Chairman of Japan’s nuclear regulation authority admits “we are still feeling around in the dark”.

Dying robots and failing hope: Fukushima clean-up falters six years after tsunami

Justin McCurry
The Guardian : March 9, 2016

Exploration work inside the nuclear plant’s failed reactors has barely begun, with the scale of the task described as ‘almost beyond comprehension’

Barely a fifth of the way into their mission, the engineers monitoring the Scorpion’s progress conceded defeat. With a remote-controlled snip of its cable, the latest robot sent into the bowels of one of Fukushima Daiichi’s damaged reactors was cut loose, its progress stalled by lumps of fuel that overheated when the nuclear plant suffered a triple meltdown six years ago this week.

As the 60cm-long Toshiba robot, equipped with a pair of cameras and sensors to gauge radiation levels was left to its fate last month, the plant’s operator, Tokyo Electric Power (Tepco), attempted to play down the failure of yet another reconnaissance mission to determine the exact location and condition of the melted fuel.

Even though its mission had been aborted, the utility said, “valuable information was obtained which will help us determine the methods to eventually remove fuel debris”.

The Scorpion mishap, two hours into an exploration that was supposed to last 10 hours, underlined the scale and difficulty of decommissioning Fukushima Daiichi – an unprecedented undertaking one expert has described as “almost beyond comprehension”.

Cleaning up the plant, scene of the world’s worst nuclear disaster since Chernobyl after it was struck by a magnitude-9 earthquake and tsunami on the afternoon of 11 March 2011, is expected to take 30 to 40 years, at a cost Japan’s trade and industry ministry recently estimated at 21.5tr yen ($189bn).

The figure, which includes compensating tens of thousands of evacuees, is nearly double an estimate released three years ago.

The tsunami killed almost 19,000 people, most of them in areas north of Fukushima, and forced 160,000 people living near the plant to flee their homes. Six years on, only a small number have returned to areas deemed safe by the authorities.

Developing robots capable of penetrating the most dangerous parts of Fukushima Daiichi’s reactors – and spending enough time there to obtain crucial data – is proving a near-impossible challenge for Tepco. The Scorpion – so called because of its camera-mounted folding tail – “died” after stalling along a rail beneath the reactor pressure vessel, its path blocked by lumps of fuel and other debris.

The device, along with other robots, may also have been damaged by an unseen enemy: radiation. Before it was abandoned, its dosimeter indicated that radiation levels inside the No 2 containment vessel were at 250 sieverts an hour. In an earlier probe using a remote-controlled camera, radiation at about the same spot was as high as 650 sieverts an hour – enough to kill a human within a minute.

Shunji Uchida, the Fukushima Daiichi plant manager, concedes that Tepco acquired “limited” knowledge about the state of the melted fuel. “So far we’ve only managed to take a peek, as the last experiment with the robot didn’t go well,” he tells the Guardian and other media on a recent visit to the plant. “But we’re not thinking of another approach at this moment.”

Robotic mishaps aside, exploration work in the two other reactors, where radiation levels are even higher than in reactor No 2, has barely begun. There are plans to send a tiny waterproof robot into reactor No 1 in the next few weeks, but no date has been set for the more seriously damaged reactor No 3.

Naohiro Masuda, the president of Fukushima Daiichi’s decommissioning arm, says he wants another probe sent in before deciding on how to remove the melted fuel.

Despite the setbacks, Tepco insists it will begin extracting the melted fuel in 2021 – a decade after the disaster – after consulting government officials this summer.

But Shaun Burnie, a senior nuclear specialist at Greenpeace Germany who is based in Japan, describes the challenge confronting the utility as “unprecedented and almost beyond comprehension”, adding that the decommissioning schedule was “never realistic or credible”.

The latest aborted exploration of reactor No 2 “only reinforces that reality”, Burnie says. “Without a technical solution for dealing with unit one or three, unit two was seen as less challenging. So much of what is communicated to the public and media is speculation and wishful thinking on the part of industry and government.

“The current schedule for the removal of hundreds of tons of molten nuclear fuel, the location and condition of which they still have no real understanding, was based on the timetable of prime minister [Shinzo] Abe in Tokyo and the nuclear industry – not the reality on the ground and based on sound engineering and science.”

Even Shunichi Tanaka, the chairman of Japan’s nuclear regulation authority, does not appear to share Tepco’s optimism that it will stick to its decommissioning roadmap. “It is still early to talk in such an optimistic way,” he says. “At the moment, we are still feeling around in the dark.”

(read the full article at The Guardian)

US Government Secretly Paying To Keep US Software Unsafe

AlternativeFreePress.com

Edward Snowden’s first impression of the Wikileaks Vault 7 release is that it is authentic, and genuinely a big deal. He points out that this leak has provided the first public evidence that the US Government is secretly paying to keep US software unsafe & that any hacker can use the security holes the CIA left open.

Inside the CIA’s global hacking force: “Vault 7” CIA Hacking Tools Revealed

Wikileaks : March 7, 2017

Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named “Vault 7” by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The first full part of the series, “Year Zero”, comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

“Year Zero” introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.

Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency’s hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA’s hacking capacities.

By the end of 2016, the CIA’s hacking division, which formally falls under the agency’s Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other “weaponized” malware. Such is the scale of the CIA’s undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its “own NSA” with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.

In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA’s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.

Julian Assange, WikiLeaks editor stated that “There is an extreme proliferation risk in the development of cyber ‘weapons’. Comparisons can be drawn between the uncontrolled proliferation of such ‘weapons’, which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of “Year Zero” goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective.”

Wikileaks has carefully reviewed the “Year Zero” disclosure and published substantive CIA documentation while avoiding the distribution of ‘armed’ cyberweapons until a consensus emerges on the technical and political nature of the CIA’s program and how such ‘weapons’ should analyzed, disarmed and published.

Wikileaks has also decided to redact and anonymise some identifying information in “Year Zero” for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in “Vault 7” part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.

* * *

Analysis

CIA malware targets iPhone, Android, smart TVs

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA’s DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).

The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.

The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell’s 1984, but “Weeping Angel”, developed by the CIA’s Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.

The attack against Samsung smart TVs was developed in cooperation with the United Kingdom’s MI5/BTSS. After infestation, Weeping Angel places the target TV in a ‘Fake-Off’ mode, so that the owner falsely believes the TV is off when it is on. In ‘Fake-Off’ mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.

As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.

The CIA’s Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user’s geolocation, audio and text communications as well as covertly activate the phone’s camera and microphone.

Despite iPhone’s minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA’s Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA’s arsenal includes numerous local and remote “zero days” developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.

A similar unit targets Google’s Android which is used to run the majority of the world’s smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. “Year Zero” shows that as of 2016 the CIA had 24 “weaponized” Android “zero days” which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.

These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the “smart” phones that they run on and collecting audio and message traffic before encryption is applied.

 

CIA malware targets Windows, OSx, Linux, routers

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized “zero days”, air gap jumping viruses such as “Hammer Drill” which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( “Brutal Kangaroo”) and to keep its malware infestations going.

Many of these infection efforts are pulled together by the CIA’s Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as “Assassin” and “Medusa”.

Attacks against Internet infrastructure and webservers are developed by the CIA’s Network Devices Branch (NDB).

The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB’s “HIVE” and the related “Cutthroat” and “Swindle” tools, which are described in the examples section below.

 

CIA ‘hoarded’ vulnerabilities (“zero days”)

In the wake of Edward Snowden’s leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or “zero days” to Apple, Google, Microsoft, and other US-based manufacturers.

Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.

The U.S. government’s commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.

“Year Zero” documents show that the CIA breached the Obama administration’s commitments. Many of the vulnerabilities used in the CIA’s cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.

As an example, specific CIA malware revealed in “Year Zero” is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities (“zero days”) possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.

The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

 

‘Cyberwar’ programs are a serious proliferation risk

Cyber ‘weapons’ are not possible to keep under effective control.

While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber ‘weapons’, once developed, are very hard to retain.

Cyber ‘weapons’ are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.

Securing such ‘weapons’ is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces — sometimes by using the very same ‘weapons’ against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global “vulnerability market” that will pay hundreds of thousands to millions of dollars for copies of such ‘weapons’. Similarly, contractors and companies who obtain such ‘weapons’ sometimes use them for their own purposes, obtaining advantage over their competitors in selling ‘hacking’ services.

Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.

A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents.

Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.

 

U.S. Consulate in Frankfurt is a covert CIA hacker base

In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.

CIA hackers operating out of the Frankfurt consulate ( “Center for Cyber Intelligence Europe” or CCIE) are given diplomatic (“black”) passports and State Department cover. The instructions for incoming CIA hackers make Germany’s counter-intelligence efforts appear inconsequential: “Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport”

 

Your Cover Story (for this trip)
Q: Why are you here?
A: Supporting technical consultations at the Consulate.

Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures.

Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area — including France, Italy and Switzerland.

A number of the CIA’s electronic attack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack system Fine Dining, provides 24 decoy applications for CIA spies to use. To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked.

 

How the CIA dramatically increased proliferation risks

In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of “Vault 7” — the CIA’s weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems — the agency has little legal recourse.

The CIA made these systems unclassified.

Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the ‘battlefield’ of cyber ‘war’.

To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber ‘arms’ manufactures and computer hackers can freely “pirate” these ‘weapons’ if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.

Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator’s intent.

Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted “malware injections” (commercial jargon) or “implant drops” (NSA jargon) are being called “fires” as if a weapon was being fired. However the analogy is questionable.

Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its ‘target’. CIA malware does not “explode on impact” but rather permanently infests its target. In order to infect target’s device, copies of the malware must be placed on the target’s devices, giving physical possession of the malware to the target. To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified.

A successful ‘attack’ on a target’s computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization’s leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target’s territory including observation, infiltration, occupation and exploitation.

 

Evading forensics and anti-virus

A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks.

“Tradecraft DO’s and DON’Ts” contains CIA rules on how its malware should be written to avoid fingerprints implicating the “CIA, US government, or its witting partner companies” in “forensic review”. Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf), describing targets & exfiltrated data (pdf) as well as executing payloads (pdf) and persisting (pdf) in the target’s machines over time.

CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products, Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window’s “Recycle Bin”. While Comodo 6.x has a “Gaping Hole of DOOM”.

CIA hackers discussed what the NSA’s “Equation Group” hackers did wrong and how the CIA’s malware makers could avoid similar exposure.

 

Examples

The CIA’s Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by “Year Zero”) each with their own sub-projects, malware and hacker tools.

The majority of these projects relate to tools that are used for penetration, infestation (“implanting”), control, and exfiltration.

Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs.

Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks’ “Year Zero”.

 

UMBRAGE

The CIA’s hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a “fingerprint” that can be used by forensic investigators to attribute multiple different attacks to the same entity.

This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.

The CIA’s Remote Devices Branch‘s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from.

UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

 

Fine Dining

Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency’s OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically “exfiltrating” information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA operational staff and the relevant technical support staff.

Among the list of possible targets of the collection are ‘Asset’, ‘Liason Asset’, ‘System Administrator’, ‘Foreign Information Operations’, ‘Foreign Intelligence Agencies’ and ‘Foreign Government Entities’. Notably absent is any reference to extremists or transnational criminals. The ‘Case Officer’ is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The ‘menu’ also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA’s ‘JQJIMPROVISE’ software (see below) to configure a set of CIA malware suited to the specific needs of an operation.

 

Improvise (JQJIMPROVISE)

‘Improvise’ is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from ‘Fine Dining’ questionairies.

 

HIVE

HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants.

The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.

Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a ‘Blot’ server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the ‘Honeycomb’ toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website.

The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant.

Similar functionality (though limited to Windows) is provided by the RickBobby project.

See the classified user and developer guides for HIVE.

 

* * *

FREQUENTLY ASKED QUESTIONS

Why now?

WikiLeaks published as soon as its verification and analysis were ready.

In Febuary the Trump administration has issued an Executive Order calling for a “Cyberwar” review to be prepared within 30 days.

While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

Redactions

Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete.

  1. Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency.
  2. Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person.
  3. Archive attachments (zip, tar.gz, …) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted.
  4. Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted.
  5. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation.
  6. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries.

Organizational Chart

The organizational chart corresponds to the material published by WikiLeaks so far.

Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently.

Wiki pages

“Year Zero” contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions.

The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page).

What time period is covered?

The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first).

WikiLeaks has obtained the CIA’s creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.

What is “Vault 7”

“Vault 7” is a substantial collection of material about CIA activities obtained by WikiLeaks.

When was each part of “Vault 7” obtained?

Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.

Is each part of “Vault 7” from a different source?

Details on the other parts will be available at the time of publication.

What is the total size of “Vault 7”?

The series is the largest intelligence publication in history.

How did WikiLeaks obtain each part of “Vault 7”?

Sources trust WikiLeaks to not reveal information that might help identify them.

Isn’t WikiLeaks worried that the CIA will act against its staff to stop the series?

No. That would be certainly counter-productive.

Has WikiLeaks already ‘mined’ all the best stories?

No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They’re there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts.

Won’t other journalists find all the best stories before me?

Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them.

wikileaks

Elections BC investigates illegal Liberal party donations

Tess van Straatenon
CHEK News : March 6, 2017

Elections B.C. investigates explosive allegations that lobbyists have been illegally funneling money to the B.C. Liberals

Pricey fundraisers bring in big bucks for the B.C. Liberals but two months before the provincial election, the party’s fundraising practices are being probed by Elections B.C.

“I’m very concerned,” says chief electoral officer Keith Archer. “That’s why we’re launching the investigation.”

At issue, whether lobbyists are illegally funneling money to the party on behalf of corporate and special interests.

An investigative report by the Globe and Mail found tens of thousands of dollars — in multiple donations — by lobbyists who said they were buying tickets to Liberal events for clients and then getting reimbursed, which is against the law.

“The election act is really clear that political donations cannot be made indirectly,” explains Archer.

B.C. Green Party leader Andrew Weaver is also now calling on the RCMP to investigate

“I was sickened when I first read about what was going on,” says the Oak Bay-Gordon Head MLA. “This is egregious. We have very few rules in B.C. on election financing but at least one of them says you can’t donate on behalf of others.”

The law’s been in place for more than 20 years and watchdog group Integrity B.C. says more than $1 million in donations could be in violation in just the last decade.

(read the full article CHEK)

Canadian bank employees disclose that “job is now to set people up for financial failure”

Erica Johnson
CBC: March 6, 2017

Three TD Bank Group employees are speaking out about what they say is “incredible pressure” to squeeze profits from customers by signing them up for products and services they don’t need.

The longtime employees say their jobs have become similar to that of the stereotypical used car salesman, as they’re pushed to upsell customers to reach rising sales revenue targets.

They say there has always been a sales component to the job, but the demand to meet “unrealistic” quarterly goals has intensified in recent years as profits from low interest rates have dropped and banks became required — after the financial meltdown of 2008 — to keep more capital on hand to protect against a downturn in the market.

“I’m in survival mode now,” says a teller who has worked at TD for more than 15 years, “because it’s a choice between keeping my job and feeding my family … or doing what’s right for the customer.”

She and the two managers who contacted Go Public have worked more than 50 years combined at the bank. CBC has agreed to conceal their identities and location because they are worried about being fired.

“When I come into work, I have to put my ethics aside and not do what’s right for the customer,” says the teller.

Documents provided to Go Public show the teller’s sales revenue goals have more than tripled in the past three years.

“You don’t know what it’s like to go to bed at night, knowing your job is now to set people up for financial failure,” says the teller, her voice cracking.

Go Public has heard from TD tellers in several Canadian cities who say they quit their jobs because the pressure to push products was so extreme.

“I was made to feel as if I was committing a huge wrong for looking out for the best interests of my customer over the interests of the bank,” says Dalisha Dyal, who worked as a TD teller in Vancouver for four years.

Another TD teller says the relentless pressure to meet sales numbers is so severe, the teller is currently on a medical leave.

The three bank employees who initially contacted Go Public explained how tellers upsell customers: when a customer keys in a PIN at the teller counter, a gold star lights up on the teller’s computer screen, indicating that “Advice Opportunities Exist.”

When a teller clicks on the star, products and services the customer hasn’t purchased pop up, such as overdraft protection, credit card or line of credit.

Each time a teller gets a customer to sign up for one of those options, it counts towards meeting their sales targets.

“Customers are prey to me,” says the teller. “I will do anything I can to make my [sales] goal.”

(read the full article at CBC)

To Solve Refugee Crisis, Stop Funding Terrorism

Darius Shahtahmasebi
The Anti-Media : March 2, 2017

Democratic Congresswoman Tulsi Gabbard, the politician who previously accused the U.S. of arming ISIS, is still calling on the U.S. government to stop its disastrous regime change policies in the Middle East.

According to a press release made public on Tuesday, Gabbard has again called for the U.S. to stop aiding terrorists like al-Qaeda and ISIS. Gabbard’s guest at the presidential address to Congress, a Kurdish refugee activist, also called for an end to the U.S. policy of “regime change in Syria.”

Gabbard said:

“In the face of unimaginable heartbreak, Tima has been a voice for the voiceless, a champion for refugees worldwide, and a strong advocate for ending the regime change war in Syria. I am honored to welcome her to Washington tonight as we raise our voices to call on our nation’s leaders to end the counterproductive regime change war in Syria that has caused great human suffering, refugees, loss of life, and devastation. We urge leaders in Congress to pass the Stop Arming Terrorists Act and end our destructive policy of using American taxpayer dollars to provide direct and indirect support to armed militants allied with terrorist groups like al-Qaeda and ISIS in Syria, who are fighting to overthrow the Syrian government.”

Gabbard also reportedly told Russian state-owned news station RT:

“For years, our government has been providing both direct and indirect support to these armed militant groups, who are working directly with or under the command of terrorist groups like Al-Qaeda and ISIS, all in their effort and fight to overthrow the Syrian government.”

The activist, Tima Kurdi, is more widely known as the aunt of a three-year-old boy who drowned on the shores of Turkey in September 2015. The image went viral on social media and was easily manipulated by the mainstream media to further the United States’ agenda in the region, never once laying blame to the U.S. military establishment for spending over $1 billion a year arming Syrian rebels.

According to the press release, Kurdi said the following:

“I am proud to stand with Tulsi and support her work to end regime change war in Syria. My people have suffered for more than six years—enough is enough. Tulsi understands that arming the so-called “rebels” in Syria has only led to more bloodshed, more suffering, and created more refugees. A military solution in Syria is not the answer. I hope that President Trump will stop arming terrorists and commit to a political solution in Syria—it is the only way to restore peace.”

Gabbard came under fire earlier this year when she took a secretive trip to Syria and met with President Assad, as well as a number of other people on the ground. The fact that her proposed policies have the backing of the relative of the drowned Syrian refugee — whose images the media exploited in 2015 to advance the western narrative against Assad — should speak volumes about the efficacy of Gabbard’s approach. Despite this, the media hardly pays heed to Gabbard’s ideas.

In 2014, PBS ran a report in which they interviewed Syrian rebels who had been trained by the CIA at a camp in Qatar. According to one of the fighters:

“They trained us to ambush regime or enemy vehicles and cut off the road…They also trained us on how to attack a vehicle, raid it, retrieve information or weapons and munitions, and how to finish off soldiers still alive after an ambush.” [emphasis added]

The latter emboldened section is a blatant war crime and is also the standard operating procedure for ISIS. Regardless of the banner these rebels operate under, this is a terrorist tactic, and it is ultimately what American taxpayer dollars have been doing in Syria.

Source:The Anti-Media (republished this article under a Creative Commons license)