Tuesday, May 21, 2019

1009 UPDATED Assange arrested for revealing CIA Vault 7 tools to hack computers & phones. IMF loan for Ecuador

UPDATED Assange arrested for revealing CIA Vault 7 tools to hack computers & phones. IMF loan for Ecuador

CIA Vault 7 can make its hacks look "Russian" or "Iranian" by inserting foreign language strings into their  source code. In other words, it can frame other countries via False Flag cyber attacks.


Newsletter published on April 15, 2019

(1) Assange exposed US war crime in Baghdad
(2) WikiLeaks released video of Apache helicopter slaying of civilians in Baghdad
(3) Assange is accused of conspiracy with Manning over video of US soldiers War Crime
(4) Roberts: As soon as corrections are made to Wikipedia page, they are erased and the smears reinstalled
(5) IMF approves $4.2bn loan for Ecuador - in return for kicking Assange out of London embassy
(6) Assange arrested for revealing CIA Vault 7 tools to hack computers & phones
(7) Assange arrest for revealing CIA 'Vault 7' hacking tools - William M. Arkin
(8) On Julian Assange’s Arrest, by William M. Arkin
(9) CIA Vault 7 Whistleblower Joshua Schulte passed info to Assange
(10) CIA Vault 7 hacking tools

(1) Assange exposed US war crime in Baghdad


10 Reasons Assange Should Walk Free

By David Swanson | Apr 12, 2019

10 Reasons Assange Should Walk Free

Exposing war crimes is not a crime, and other reasons why Julian Assange should be freed.

1. Governments’ (monstrous and criminal) behavior should not be secret. People should know what their government is doing, and what a powerful foreign government is doing to their own countries. The actual results of the work of WikiLeaks have been hugely beneficial.

2. If U.S. courts were to get busy prosecuting the crimes exposed by WikiLeaks, rather than trying to turn the act of revealing them into some sort of crime, they would simply not have time for the latter.

3. Prosecutions should not be arbitrary political choices. A Justice Department wrongly under the thumb of Obama decided against prosecuting Assange. A Justice Department wrongly under the thumb of Trump decided to prosecute, based on exactly the same information but different politics. When Trump was celebrating WikiLeaks three years ago it was for acts of journalism he is not prosecuting; instead he is prosecuting just the journalism that he opposes.

4. The choice to prosecute these particular acts is driven by the military industrial complex, but also by Russiagate. The U.S. media and top politicians have long sought to depict Julian Assange as something other than a journalist on the fictional grounds that he is in the employ of or collaborating with an enemy government. If Assange had exposed the peccadilloes of the peace movement, or if he had not figured in the Russiagate myth, he would be free. They’d let him be. Breathing air like you and me.

5. Nobody on either side of the debate right now has knowledge of or is focused on the details of the allegation that Assange did something unjournalistic by attempting unsuccessfully to hack into a computer in order to protect a source. This trial by media is no more about that than the Monica Lewinsky scandal was about lying under oath. And the trial by jury is likely to resemble the trial by media, if previous trials, such as Jeffrey Sterling’s, in the Virginia court of choice for patriotic railroaders are any guide.

6. The details of that unjournalistic allegation are likely very weak, because the indictment throws in various other allegations that are purely journalistic: encouraging a source, protecting a source. To an ignorant, all-white, militarized-community jury impressed by important national figures saying the word “conspiracy” a lot, these other allegations will loom large.

7. If the United States charges Assange with violating horribly anti-democratic U.S. secrecy laws, and denounces him on TV as a “traitor,” despite Assange not being a U.S. citizen, other countries may begin to find the nerve to charge U.S. journalists with violating their secrecy laws. The next Washington Post reporter hacked to death by Saudi Arabia may get a trial first.

8. If Assange is brought to the United States and not convicted, or is convicted and serves out a sentence, one can expect the U.S. government, legally or otherwise, to further prosecute or simply imprison him indefinitely. In the propaganda that surrounds this drama it is not a legal proceeding, but a war. If Trump gets away with the numerous crimes and outrages he has thus far gotten away with, he or his successor will have little difficulty devising a way to further “protect” us from Assange.

9. If Assange is prosecuted, many U.S. journalists will deliver a self-inflicted blow to their institution dwarfing what the U.S. government delivers. They will declare it fit and proper for a single head of a secretive government to sadistically punish disapproved of journalists. They will pledge their loyalty not to truth or public knowledge, but to the Empire.


(2) WikiLeaks released video of Apache helicopter slaying of civilians in Baghdad


{watch the videos of the killing, at above link or https://youtu.be/5rXPrfnU3G0 }

5th April 2010 10:44 EST

WikiLeaks has released a classified US military video depicting the indiscriminate slaying of over a dozen people in the Iraqi suburb of New Baghdad -- including two Reuters news staff.

Reuters has been trying to obtain the video through the Freedom of Information Act, without success since the time of the attack. The video, shot from an Apache helicopter gun-sight, clearly shows the unprovoked slaying of a wounded Reuters employee and his rescuers. Two young children involved in the rescue were also seriously wounded.

The military did not reveal how the Reuters staff were killed, and stated that they did not know how the children were injured.

After demands by Reuters, the incident was investigated and the U.S. military concluded that the actions of the soldiers were in accordance with the law of armed conflict and its own "Rules of Engagement".

Consequently, WikiLeaks has released the classified Rules of Engagement for 2006, 2007 and 2008, revealing these rules before, during, and after the killings.

WikiLeaks has released both the original 38 minutes video and a shorter version with an initial analysis. Subtitles have been added to both versions from the radio transmissions.

WikiLeaks obtained this video as well as supporting documents from a number of military whistleblowers. WikiLeaks goes to great lengths to verify the authenticity of the information it receives. We have analyzed the information about this incident from a variety of source material. We have spoken to witnesses and journalists directly involved in the incident.

WikiLeaks wants to ensure that all the leaked information it receives gets the attention it deserves. In this particular case, some of the people killed were journalists that were simply doing their jobs: putting their lives at risk in order to report on war. Iraq is a very dangerous place for journalists: from 2003- 2009, 139 journalists were killed while doing their work.

(3) Assange is accused of conspiracy with Manning over video of US soldiers War Crime


The Age of Injustice

By Paul Craig Roberts | Apr 12, 2019

Julian Assange’s conviction will make it impossible for media to report leaked information that is unfavorable to the government.

[...] Assange is accused of being in a conspiracy with Manning to obtain and publicize secret government data, such as the film, which was already known to a Washington Post reporter who failed his newspaper and his profession by remaining silent, of U.S. soldiers committing extraordinary war crimes without remorse. As a U.S. soldier, it was actually Manning’s duty to report the crimes and the failure of U.S. troops to disobey unlawful orders. Manning was supposed to report the crimes to his superiors, not to the public, but he knew the military had already covered up the massacre of journalists and civilians and did not want another My Lai-type event on its hands.

I don’t believe the charge against Assange. If Wikileaks cracked the code for Manning, Wikileaks did not need Manning.

The alleged Grand Jury that allegedly produced the indictment was conducted in secret over many years as Washington searched for something that might be pinned on Assange. If there actually was a grand jury, the jurors were devoid of integrity, but how do we know there was a grand jury? Why should we believe anything Washington says after “Saddam Hussein’s weapons of mass destruction,” “Assad’s use of chemical weapons against his own people,” “Iranian nukes,” “Russian invasion of Ukraine,” “Russiagate,” and on and on ad infinitum. Why believe Washington is telling the truth this time?

As the grand jury was secret because of “national security,” will the trial also be secret and the evidence secret? Is what we have here a Star Chamber proceeding in which a person is indicted in secret and convicted in secret on secret evidence? This is the procedure used by tyrannical governments who have no case against the person they intend to destroy.

The governments in Washington, London, and Quito are so shameless that they do not mind demonstrating to the entire world their lawlessness and lack of integrity. [...]

(4) Roberts: As soon as corrections are made to Wikipedia page, they are erased and the smears reinstalled


The Problem with Wikipedia and the Digital Revolution

By Paul Craig Roberts | Apr 12, 2019

In The Matrix in which we live, truth-tellers are unwelcome to those who control the explanations in order to advance their agendas.

On April 10, 2019, a reader alerted me to the fact that I am being smeared on Wikipedia as a “vocal supporter of the current Russian government and its policies.” The reader also reports that an article in the Daily Beast calls me a “Putin worshiper.” The reader says that he tried to edit the Wikipedia entry without success, and he urged me to give it my attention.

I do not know whether the person who wrote my Wikipedia entry intended to smear me or is merely uninformed. However, dissenting voices do get smeared on Wikipedia. It is an ongoing problem for many of us. For years readers and people who know me would make corrections to my Wikipedia biography, but as soon as the corrections were made, they would be erased and the smears reinstalled. [...]

(5) IMF approves $4.2bn loan for Ecuador - in return for kicking Assange out of London embassy


IMF approves $4.2bn loan for Ecuador

Tuesday 12 March 2019 - 11:05am

AFP

WASHINGTON - The International Monetary Fund on Monday approved a $4.2-billion, three-year loan for Ecuador, part of a broader aid package to help support the government's economic reform program.

The Washington-based lender agreed to the terms of the financing late last month, and the final approval of the IMF board on Monday releases the first installment of $652-million.

IMF Managing Director Christine Lagarde said the aid will support the government's efforts to shore up its finances, including a wage "realignment," gradual lowering of fuel subsidies, and reduction of public debt.

"The savings generated by these measures will allow for an increase in social assistance spending over the course of the program," Lagarde said in a statement, stressing that "Protecting the poor and most vulnerable segments in society is a key objective" of the program.

Quito is expected to receive another $6-billion from the Development Bank of Latin America, the Inter-American Development Bank, the World Bank and the Latin American Reserve Fund.

WATCH: IMF's Lagarde says state capture inquiry good for SA

"The Ecuadoran authorities are implementing a comprehensive reform program aimed at modernizing the economy and paving the way for strong, sustained, and equitable growth," Lagarde said.

IMF performs periodic reviews of its loans to ensure governments are following through on its policy pledge and then releases funds in installments.

(6) Assange arrested for revealing CIA Vault 7 tools to hack computers & phones

CIA Vault 7 can make its hacks look "Russian" or "Iranian" by inserting foreign language strings into their  source code. In other words, it can frame other countries via False Flag cyber attacks.


April 13, 2019

CIA's Vault 7 Files Launched New Case Against Assange - Attack Intends To Prevent Further Leaks

After the arrest of Julian Assange by British police and the unsealing of the U.S. indictment against him, the question is why is the U.S. doing this and why now?

The indictment alleges that Assange 'conspired' with Chelsea Manning by giving support to her attempt to find a password to an account that would have allowed her to conceal her pilfering of U.S. documents. Glenn Greenwald argues that the case is quite thin and clearly an attack on press freedom. That a reporter or editor has to help a source to conceal its identity is part of the job description.

The Obama administration, not known for reluctance to go after whistleblowers, had already weighted the 'conspired' case and decided against prosecuting it.

It is thus likely that the case, as unsealed now, is only a pretext to extradite Assange from Britain. The real case will only get unsealed if and when Assange is in U.S. custody.

National security reporter William Arkin, who left NBC News over its warmongering, is likely right when he writes that the issue behind this is Wikileaks' publishing of the CIA's hacking tools known as Vault 7.

While the publishing of the Vault 7 files received little coverage in the media, it seriously damaged to the CIA's capabilities. Arkin wrote on April 11 about the Vault 7 connection. The Guardian and the Daily Beast were offered the piece but declined to publish it:

The American case, which shifted completely in March 2017, is based up WikiLeaks’ publications of the so-called “Vault 7” documents, an extensive set of cyber espionage secrets of the Central Intelligence Agency. Vault 7 was little noticed in the emerging Russian collusion scandal of the new Trump administration, but the nearly 10,000 CIA documents that WikiLeaks started publishing that March constituted an unprecedented breach, far more potentially damaging than anything the anti-secrecy website had ever done, according to numerous U.S. officials.

“There have been serious compromises – Manning and Snowden included – but until 2017, no one had laid a glove on the Agency in decades,” says a senior intelligence official who has been directly involved in the damage assessments.

“Then came Vault 7, almost the entire archive of the CIA’s own hacking group,” the official says. “The CIA went ballistic at the breach.” The official is referring to a little known CIA organization called the Center for Cyber Intelligence, a then unknown counterpart to the National Security Agency, and one that conducts and oversees the covert hacking efforts of the U.S. government.

Wikileaks acquired the Vault 7 files in late 2016 or early 2017. In January 2017 a lawyer for Julian Assange tried to make a deal with the U.S. government. Assange would refrain from publishing some critical content of the Vault 7 files in exchange for limited immunity and safe passage to talk with U.S. officials. One issue to be talked about was the sourcing of the DNC files which Wikileaks published. U.S. officials in the anti-Trump camp claimed that Russia had hacked the DNC servers. Assange consistently said that Russia was not the source of the published files. He offered technical evidence to prove that.

On March 23 2017 Wikileaks published some Vault 7 files of minor interest.

The Justice Department wanted a deal and made on offer to Assange. But intervention from then FBI director Comey sabotaged it:

Multiple sources tell me the FBI’s counterintelligence team was aware and engaged in the Justice Department’s strategy but could not explain what motivated Comey to send a different message around the negotiations ...

With the deal seemingly in jeopardy Wikileaks publish the CIA's Vault 7 files of "Marble Framework" and "Grasshopper". These CIA tools systematically changed its sniffing tools to make them look "Russian" or "Iranian" by inserting foreign language strings into their source code. The publication proved that the attribution of the DNC pilfering and other "hacks" to Russia was nonsense. The publishing of these files ended all negotiations:

On April 7, 2017, Assange released documents with the specifics of some of the CIA malware used for cyber attacks. It had immediate impact: A furious U.S. government backed out of the negotiations, and then-CIA Director Mike Pompeo slammed WikiLeaks as a “hostile intelligence service.”

The alleged leaker of the Vault 7 files, one Joshua Schulte, is in U.S. custody but still has not had his day in court. It is likely that the U.S. wants to offer him a deal should he agree to testify against Assange.

In another piece Arkin expands on his first take by setting the case into a wider context:

[C]oming on the heels of massive leaks by Edward Snowden and a group called the Shadow Brokers just months earlier, and given the notoriety WikiLeaks had earned, Vault 7 was the straw that broke the governmental back. Not only was it an unprecedented penetration of the CIA, an organization that had evaded any breach of this type since the 1970’s, but it showed that all of the efforts of the U.S. government after Chelsea Manning and Edward Snowden had failed to either deter or catch “millennial leakers.”

The targeting of Assange is not only for revenge, though revenge is surely part of the motive. The wider aim is to shut down on leaking:

The thinking of government officials – current and former – that I’ve talked to is that shutting down WikiLeaks once and for all – or at least separating it from the mainstream media to make it less attractive as a recipient of U.S. government secrets, will at least be one step towards greater internal security.

Assange will first be sentenced in Britain for jumping bail. He will be convicted to some six month of jail. Only after that time will the legal fight about the extradition to the States begin. It may take up to three years.

Assange's greatest hope to escape an extradition is a change of government in Britain:

Jeremy Corbyn @jeremycorbyn - 19:34 utc - 11 Apr 2019 The extradition of Julian Assange to the US for exposing evidence of atrocities in Iraq and Afghanistan should be opposed by the British government.

The time it will take for the extradition case to move through British and EU courts is likely long enough for Labour to win a general election. With Jeremy Corbyn in charge Assange would likely be safe. It is one more reason for the transatlantic establishment to prevent a Corbyn win by all means available to it.

Posted by b on April 13, 2019 at 02:19 PM

(7) Assange arrest for revealing CIA 'Vault 7' hacking tools - William M. Arkin


Behind the Assange Saga: Radicalized by Frustration

William M. Arkin

Posted on April 12, 2019

Yesterday morning, with news of Julian Assange’s arrest, I wrote the below piece {On Julian Assange’s Arrest - it's at item 8 below - Peter M.} for The Guardian (US), trying to explain that the real reason that the U.S. government was moving on Assange NOW had nothing to do with the 10-year old case of Chelsea Manning nor WikiLeaks’ role in the 2016 election. The news people at The Guardian passed on the article, as did the Daily Beast. I didn’t really get a reason from The Guardian, but the editor at the Daily Beast wrote: “We don’t have the bandwidth tonight to sort through your sourcing, or to separate out the parts of this that immediately make sense from the ones that seem, at least here, offputting.” Some others offered to publish, and no disrespect to them, but I decided to just publish the piece here because I wanted to add a little explanation and analysis.

The core of my reporting – and my argument – is that WikiLeaks’ publishing of the so-called “Vault 7” trove of the CIA is what propelled the United States government to feel like it needed to take action against the organization. If you are not familiar with Vault 7, don’t feel bad. Most in the national security field aren’t either.

Up until the Vault 7 leaks, which were published by WikiLeaks in March 2017, the national security lawyers within the U.S. government had been hesitant to take on a journalistic entity, even one like WikiLeaks that looked so very different than The New York Times or NBC News. But then with WikiLeaks seeming cooperation (or at least servitude) to the Russian government in 2016, that very American mainstream media became more hostile to its now separated brethren, and the general view shifted within the intelligence community and the Justice Department that the organization was more vulnerable.

With Vault 7, WikiLeaks published almost 10,000 classified documents from the Center for Cyber Intelligence of the CIA, the covert hacking organization of the U.S. government. For a number of reasons – a new president in office, WikiLeaks’ prominence in the ongoing Trump collusion circus, and the obscureness of the very material WikiLeaks was publishing, Vault 7 received scant attention. But coming on the heels of massive leaks by Edward Snowden and a group called the Shadow Brokers just months earlier, and given the notoriety WikiLeaks had earned, Vault 7 was the straw that broke the governmental back. Not only was it an unprecedented penetration of the CIA, an organization that had evaded any breach of this type since the 1970’s, but it showed that all of the efforts of the U.S. government after Chelsea Manning and Edward Snowden had failed to either deter or catch “millennial leakers.”

The thinking of government officials – current and former – that I’ve talked to is that shutting down WikiLeaks once and for all – or at least separating it from the mainstream media to make it less attractive as a recipient of U.S. government secrets, will at least be one step towards greater internal security. Sure there is the bigger question of Russia weaponizing its intercepts and hacking material to do damage to the United States and the West, but in terms of what the U.S. government can do to clean up its own house, or at least to bolt the doors better, was to shut up Assange and fracture WikiLeaks. Whatever WikiLeaks has done to itself, and whatever the United States (and its allies) have done covertly, that seems to be progressing apace.

Maybe the rejected article below isn’t worthy of publication, but my experience in closely watching the WikiLeaks story – in both its vilification and in its lionization – has made me think about this current era of homogenized news reporting. “Don’t have the bandwidth”, what the Daily Beast said, is code for both don’t have the editorial people and don’t have the headspace to entertain a contrarian thought, particularly in a big news day. By last night, both The Washington Post and The New York Times were both mentioning Vault 7 but no one has yet tied together all of these pieces of why the United States, the U.K., Ecuador, and even Sweden might have common cause in exerting more control, not just against WikiLeaks but also against those who would independently assault their systems.

The thread that ties everyone from Manning to the Vault 7 leaker to Julian Assange together is that they have all in some ways been radicalized by their frustration. Frustration with this very system, with its exclusiveness, with its lies, with its immunity to any accountability. For Manning, radicalization started as the WMD debacle in Iraq became clear and as the war dragged on, the young twenty-something (with a Top Secret clearance conferred by the system) alarmed by the carnage and the seeming inhumanity. Snowden equally conferred as one of them with an even higher “clearance” was similarly driven to take matters into his own hands, radicalized by his perception of post 9/11 abuses that he felt the NSA had taken, and hadn’t been held accountable for.

Put aside WikiLeaks and the Russians. The unsealed indictment yesterday is just the tip of a giant iceberg on the part of the U.S. government (and its allies) to fight back against these (and future) non-conforming crusaders. After Snowden they mounted a multi-pronged (and multi-billion dollar) effort – including more internal surveillance and many administrative and systemic changes to information systems – to thwart “insider threats” from again extracting secrets. But the number of secrets had grown so big, and the number of insiders needed to churn through them equally had become so massive that they were not even able to police themselves. Even here, the government failed to control its own secrets, but is anyone saying (ironically other than Assange and Snowden themselves) that the secret keepers aren’t to be trusted to do their jobs?

Assange is not a scapegoat, not only, but an activated and in some ways very frightened national security establishment, is mounting its first overt salvo against the world of anti-secrecy activists.  Even while Donald Trump lauds WikiLeaks – if he actually does anymore or even understands what is happening – the professionals need to take matters into their own hands. And Assange, so intent on self-aggrandizement and driven crazy in his incarceration, is certainly the perfect villain for the system to rally round.

Is he guilty?  I’ve been asked many times in the last 24 hours. My answer is yes, on these narrow charges, just like any protestor resorting to civil disobedience is guilty. But I say, more important than whether he is guilty and odious as an individual, he is also symbol of a bigger sickness, where we all consume today’s episodes and avoid the deeper issues of secrecy and perpetual warfare. In my mind, the mainstream news media, in not doing its job better, especially on national security, contributes to a lack of basic government accountability. That increases the power of the national security establishment – the bringers of this expulsion, arrest and indictment – a now so powerful and faceless officialdom that they have a greater vote in how, where and when we fight than does the chief executive or the Congress. Or the people.

There will be more Assange’s, more Snowden’s, more Manning’s, more assaults on the system by those radicalized by their frustrations with this state of affairs.  The very people who serve as sources for my article are no different, and I applaud them. So I can’t also at the same time blithely condemn anti-secrecy activists and facilitators, not per se.

Is it possible that the news media itself is thus the key to greater security, not just in better reporting on national security but also in embracing these voices? I don’t think Julian Assange’s arrest is a direct assault on the First Amendment or the freedom of the press. But like the official system that has too many secrets and too much to do, so the news media has become overwhelmed and normalized, and neutered.

(8) On Julian Assange’s Arrest, by William M. Arkin


On Julian Assange’s Arrest

William M. Arkin

Written April 11, 2019

Julian Assange’s expulsion and arrest in London will set off a new set of dramas regarding the WikiLeaks’ founder, one that could eventually land him in an Alexandria, Virginia courthouse and a trial that could surprise even close observers of his now seven year drama.

This comes after the United States unsealed an indictment against Julian Assange on Thursday, alleging Assange conspired with Chelsea Manning, the U.S. Army intelligence analyst then known as Bradley Manning.

In the new indictment, the U.S. alleges that in 2010 Assange assisted Manning in cracking a password to gain administrative access to secret networks and thus more documents, assistance that occurred after the Army Private stationed in Iraq had already supplied WikiLeaks with classified material relating to the Iraq and Afghanistan wars.

“It was part of the conspiracy that Assange encouraged Manning to provide information and records from departments and agencies of the United States,” the indictment says.

According to legal and intelligence documents reviewed by the author and over a dozen interviews, including with three U.S. intelligence officials directly involved in WikiLeaks investigations and damage assessments, conspiracy is at the center of what the U.S. Justice Department is trying to prove. The official American government legal argument is that Assange and his colleagues are really running an intelligence operation, one that conspired with U.S. government employees by “suborning” them to break the law, and also clandestinely conspires with foreign governments – including Russia and China – in obtaining and trading classified government materials. This argument, officials say, skirts the difficult question of whether WikiLeaks is a journalistic organization, and is thereby entitled to the protection of press freedoms.

Though Assange is wanted in a British court for jumping bail in 2012, and has become infamous for his role in publishing stolen Democratic Party and Hillary Clinton-related emails in the run-up to the last presidential election, the almost ten-year old Manning case is also not at the center of the American legal effort.

The American case, which shifted completely in March 2017, is based up WikiLeaks’ publications of the so-called “Vault 7” documents, an extensive set of cyber espionage secrets of the Central Intelligence Agency.

Vault 7 was little noticed in the emerging Russian collusion scandal of the new Trump administration, but the nearly 10,000 CIA documents that WikiLeaks started publishing that March constituted an unprecedented breach, far more potentially damaging than anything the anti-secrecy website had ever done, according to numerous U.S. officials.

“There have been serious compromises – Manning and Snowden included – but until 2017, no one had laid a glove on the Agency in decades,” says a senior intelligence official who has been directly involved in the damage assessments.

“Then came Vault 7, almost the entire archive of the CIA’s own hacking group,” the official says. “The CIA went ballistic at the breach.” The official is referring to a little known CIA organization called the Center for Cyber Intelligence, a then unknown counterpart to the National Security Agency, and one that conducts and oversees the covert hacking efforts of the U.S. government.

A month after WikiLeaks released the Vault 7 documents, then CIA director Mike Pompeo blasted WikiLeaks in his first public speech.

“It is time to call out WikiLeaks for what it really is… a non-state hostile intelligence service often abetted by state actors like Russia” Pompeo said.

Pompeo’s reference to Russia led everyone to assume that the CIA director was referring to claims of collusion between Russian intelligence and WikiLeaks in publishing the Clinton-related material. But the fine print of his speech should have signaled that Pompeo’s ire had nothing to do with election meddling. That is, none of the Clinton materials were classified government secrets.

Pompeo also did not mention the obscure Vault 7 documents directly, nor any new grievance against WikiLeaks.

But he did indirectly refer to the March 2017 documents and the CIA breach.

“As a policy, we at CIA do not comment on the accuracy of purported intelligence documents posted online. In keeping with that policy, I will not specifically comment on the authenticity or provenance of recent disclosures,” he said.

Pompeo then went on to stress that the Agency did not break any American laws in its intelligence collection. According to the senior official, the Agency was still waiting for WikiLeaks to drop the other shoe, the actual “source code” behind hundreds of CIA cyber “exploits,” capabilities and actual penetrations of computer systems and the internet of things that allowed it to carry out its extensive covert spying on foreign governments but could also be used in domestic spying.

“Julian Assange and his kind are not the slightest bit interested in improving civil liberties or enhancing personal freedom,” Pompeo went on to say. “They have pretended that America’s First Amendment freedoms shield them from justice. They may have believed that, but they are wrong.”

Pompeo was alluding to the new criminal case and theory that the U.S. government wants to prove that WikiLeaks isn’t a journalistic entity. And, according to the senior official and numerous Justice Department documents reviewed by the author, the U.S. government has been aggressively building this specific case by trying to establish that WikiLeaks solicited classified information from numerous government employees, which prosecutors believe should disqualify the organization from being afforded any journalistic privileges and immunities.

WikiLeaks walks like a hostile intelligence service and talks like a hostile intelligence service,” former director Pompeo said. “It has encouraged its followers to find jobs at CIA in order to obtain intelligence. It directed Chelsea Manning in her theft of specific secret information.”

Alexa O’Brien, the leading expert on the case, says that during Chelsea Manning’s Court Martial in 2013, prosecutors suggested indeed that Julian Assange had instructed the Army Private on how to crack the administrator password on her computer that connected to the SIPRNet, the secret-level internet protocol network of the U.S. government.

Manning was ultimately acquitted of espionage in the release of the Garani airstrike video, a May 4, 2009 airstrike in a village in Afghanistan that may have killed as many as 147 civilians. According to O’Brien’s meticulous reporting on the trial, that espionage charge was directly tied to U.S. Army prosecutors’ theory at trial that Manning was involved in a criminal conspiracy with WikiLeaks.

“Prosecutors in the Manning Court Martial made it clear that they were not prosecuting WikiLeaks,” O’Brien says. “But they also had chat logs between Manning and an anonymous WikiLeaks interlocutor that they said was Assange. In other words, they knew in 2010 all of what Assange was indicted for Thursday.”

According to a second senior official, now retired, but one who was also directly involved in damage assessments of Edward Snowden’s 2013 leaks of highly classified material from the National Security Agency, U.S. intelligence and law enforcement have also been looking into whether the Hawaii-based contractor received coaching or assistance from a WikiLeaks employee in downloading his documents and in spiriting him to Hong Kong. WikiLeaks subsequently assisted Snowden in leaving China and flying to Moscow, dispatching one of its officers to accompany him. WikiLeaks, U.S. intelligence believes, negotiated with both the Chinese and Russian governments in moving Snowden, and some analysts believe that there was an exchange of information.

The senior intelligence official who was involved in the Vault 7 case says that prosecutors are also trying to establish whether Joshua Adam Schulte, a former CIA employee who has been indicted for transmitting the Vault 7 documents to WikiLeaks, negotiated or coordinated with the organization or received coaching on how to obtain and move the materials he purportedly stole.  Schulte was arrested in August 2017 and is awaiting trial.

Writing in The Washington Post in response to the Pompeo speech, Assange characterized the Vault 7 disclosures as “evidence of remarkable CIA incompetence and other shortcomings,” focusing on the CIA’s loss of control of the documents.  WikiLeaks had previously taken the CIA to task for losing control of its secrets, which it said “circulated among former U.S. government hackers and contractors in an unauthorized manner.” Assange’s argument was that the documents could result in infection of “the public’s ubiquitous consumer products and automobiles with computer viruses.” Ignored was how WikiLeaks itself had obtained the material.

One aspect of the Vault 7 documents further obscured the scandal and muddied the waters in explaining the U.S. government’s accelerating case against WikiLeaks. After announcing “the largest ever publication of confidential documents on the agency” and referring to “several hundred million lines of [computer] code”, WikiLeaks never posted the full documents or the damaging codes. According to two U.S. intelligence officials, that certainly lessened the damage that might have been caused, even if U.S. intelligence at the same time sees some evidence that the source code leaked out in other ways, causing some U.S. adversaries to change their practices.

According to two government officials who have been involved in the now almost decade-old WikiLeaks case, a multinational investigation into potential illegality on the part of the organization goes back to early 2010. A Grand Jury began its work and the FBI, supported by the intelligence community and the governments of Australia and the UK (and then by Sweden, Germany, and the Netherlands) began intensive collection of evidence. In 2015, the investigation took a turn towards Conspiracy and WikiLeaks as a potential intelligence agency when U.S. intelligence obtained information that WikiLeaks had obtained a collection of documents on Saudi Arabia from Russian intelligence. That was a year before WikiLeaks published any Clinton-related emails.

On Thursday, the UK Home Office said in a statement that Assange “was arrested in relation to a provisional extradition request from the United States.”

The ultimate fate of Julian Assange depends upon London’s agreement to extradite the Australian on Conspiracy charges. But looming behind the 2010 case is a far broader case, one that will ultimately touch upon the fate not just of Assange, but also that of Edward Snowden and the WikiLeaks organization itself.

(9) CIA Vault 7 Whistleblower Joshua Schulte passed info to Assange


CIA Vault 7 Whistleblower Hit With New Leaking Charges

04:03 01.11.2018 (updated 04:30 01.11.2018)

On Wednesday, federal prosecutors filed a rewritten indictment against the 30-year-old man said to be behind the largest leak of classified information in the history of the Central Intelligence Agency - Joshua Schulte, who allegedly gave WikiLeaks founder Julian Assange the material for the “Vault 7” releases.

The news comes just hours after a letter from Schulte to the judge presiding over his case pleading for something to be done about the conditions he faces in pre-trial detention. Between being cut off from access to legal counsel and shoved into the "box" at a notorious prison for unspecified reasons, Schulte described the conditions as "unconstitutional."

Schulte was arrested in August 2017 after allegedly leaking more than 8,000 CIA documents to WikiLeaks, which were published in March of that year. Initially, Schulte was not charged for anything related to that matter, but for child pornography.

It wasn't until June of 2018 that a 13-count superseding indictment was issued against him, alleging theft of classified national defense information.

One of the most renowned whistleblowers in CIA history, John Kiriakou, said Schulte may face a difficult road back to good graces in the public eye. Kiriakou is a 15-year CIA veteran who blew the whistle on the agency's unconstitutional "enhanced interrogation" program, also known as torture. He also hosts a show on Radio Sputnik called Loud & Clear.

"I believe that the Justice Department learned a lesson during the Obama administration whereby whistleblowers had great public sympathy once they were charged," Kiriakou told Sputnik News.

"That sympathy often lead to acquittals, such as in the case of NSA's Thomas Drake, or short sentences, like in my case. What the Justice Department has done to mitigate that is too frequently add child pornography charges to new cases. We saw this in the case of Matthew DeHart and now in the case of the Vault 7 whistleblower. In the DeHart case, the judge acknowledged that there was no evidence of child pornography. None," he said.

"I would not be surprised if the same thing happened in Vault 7," Kiriakou noted.

So why is the government so interested in getting Schulte? Former CIA analyst Ray McGovern told Sputnik News that it's all about the subject of the leak. "Julian Assange called it a ‘bigger revelation' than all the stuff that came from Ed Snowden," McGovern said.

"The tool that they call Marble Framework," McGovern said, "destroys this story about Russian hacking."

"What happened there was really significant, because that Marble Framework, by the CIA's own admission, enabled this CIA division to hack into computers or servers, disguise who hacked in, leave tell-tale signs like cyrillic," McGovern said, noting that 13 days after the revelation, Mike Pompeo "as head of the CIA, gets up and says, ‘You know, this WikiLeaks fellow Julian Assange is a demon,' and not only that, but he's ‘running a non-state hostile intelligence agency.'"

An alternative theory to the Democratic National Committee (DNC) hack coming from the CIA, pushed by the CIA-funded cybersecurity firm FireEye's spokesperson, is that the Russians "wanted experts and policymakers to know that Russia is behind it." FireEye is one of the few organizations to forensically analyze the DNC servers.

Hours after a letter written by Schulte to the judge presiding over his case was revealed online, prosecutors issued a new indictment against him. The government accused him of continuing to leak classified information in jail. Prosecutors say he passed off national defense secrets.

Schulte's letter to Judge Paul Crotty reads, in part:

"I am writing to you because I have been unable to contact my attorney, review my discovery, or even assist on my case in any capacity for the entire month of October. This is outrageous and clearly unconstitutional."

"On Monday, October 1, I was called down for a legal visit. When I arrived, I was told I was going to the ‘box' for an indeterminate amount of time while they investigated me for something they refused to tell me. So I was handcuffed in prison and led away in chairs to the notoriously inhumane torture chamber that is MCC's 9 South."

"My fellow slaves constantly scream, pound and claw at their cages attempting to get attention for basic needs fulfilled. I've witnessed men dragged from their cages and beaten and maced. An officer even uncuffed an inmate and told him to fight away from the cameras. Abuse runs rampant."

"This is true cruel and unusual punishment. If you would disagree then I beg you come and witness for yourself what the UN Human Rights Board has condemned and denounced as detestable, inhumane and un-American: the s**t-filled showers where you leave dirtier than you entered; the flood of the tiers and cages with ice-cold water; the constant blast of cold air as we are exposed to extreme cold without blankets or long-sleeve shirts; the uncontrollable lights that are always on as we are sleep deprived."

"I was strip searched and my cell was raided early in the morning on my birthday. Coincidence? Or birthday gift from the government?"

"How is it I should be subjected to this? Terrorists receive better treatment in Guantanamo Bay, Cuba — I have seen the footage myself."

"I beg you Judge Crotty to read the first search warrant affidavit and the government's Brady letter; the FBI outright lied in that affidavit and now acknowledges roughly half of those lies."

Kevin Gosztola, a journalist who focuses on prisons and whistleblowers, told Sputnik News he has heard of inmate abuse at the Metropolitan Correctional Center (MCC), where Schulte is detained, though not at South 9, the unit he is in. "I'm aware that there's another part of the facility called 10 South that's been described when people share their stories of solitary confinement. His letter describes very vividly what is going on, and there's probably very little reason to believe that he is making this up."

"We know that it's harsh. We know that the New York Times, for example, has profiled this and even described this facility as something comparable to Guantanamo Bay in its harshness," Gosztola said.

"Part of restricting people like this is intent upon ensuring that they do not talk about what they saw while they were in the CIA, that they don't share other classified information that they might know, other sensitive details about what was going on in government," Gosztola said.

"This isolation is to prevent him from talking."

According to a former special monitor on torture and punishment at the United Nations, the brutal conditions of solitary confinement at the "10 South" unit at the facility are a "punitive measure that is unworthy of the United States as a civilized democracy." Schulte is at 9 South.

"If they had the goods on him, why wait 15 months? They're gonna try to find someone to pin it on just to say that you can't do this thing," McGovern said.

"Am I saying that the FBI will lie? Yes."

"It seems clear that Schulte had extra reasons for them to rough him up… and to subject him to cruel and inhumane punishment. Habeas corpus has gone out the window; he's been held for over a year, and they won't tell him what charges they really want to bring against him," McGovern said. "They doubtless have these special compartments for people who are accused of things like Schulte."

"I think that there's there's an element of the system that truly pressures you into situations where you want to take a plea agreement and not go to trial," Gosztola told Sputnik News. "And so, I think with Schulte, he's got the case that involves WikiLeaks, he's got the case involving what he allegedly leaked, but then he's also got these other charges that stem from what agents say they found on his computer. He faces a child pornography charge; he faces other offenses. And this kind of pressure is, you know, 'We don't want you to go to court and challenge us.'"

McGovern was arrested years ago at an event held by former General David Petraeus. He was taken to central booking at One Police Plaza in New York City, a hold facility colloquially known as "The Tombs," which is at the same compound as the Metropolitan Correctional Center.

"It is a horrid place," McGovern said of central booking. "You're treated like dirt. I can't say I was singled out for extra lousy treatment because it was a very egalitarian treatment we got. It was awful."

"You can't lay down" because of the seating McGovern said, and "there are roaches and stuff."

"I hadn't even been arraigned," McGovern said, "in comparison to Schulte, all I can confirm is this is one hell hole."

You don't end up in 9 South or 10 South by accident, Gosztola said. "His [Schulte's] case is something that has been given broad publicity by media. And so the Bureau of Prisons marks your case. We know that in other cases when you've had leakers or whistleblowers, your case is marked because they know you have broad publicity. The case of John Kiriakou was marked because he was receiving broad publicity. The case of Reality Winner was marked, and now that she was moved to where she will be in prison in Texas, they know that she received broad publicity for her case."

"This is what happened — and seems to be happening increasingly. We saw this with Reality Winner being in a pretrial detention in a county jail in Georgia for over a year when other leakers had been allowed to be free," Gosztola said. "And so now in this case, there's something about Josh that the government has decided is dangerous to them, or they want us to believe he's dangerous, so they have kept him in a cell, and now, as he's describing, these are horrid conditions." ==

(10) CIA Vault 7 hacking tools

CIA Vault 7 uses cyberattack techniques & malware produced by other  hackers; disguising these attacks as the work of other groups and nations


Vault 7 is a series of documents that WikiLeaks began to publish on 7 March 2017, that detail activities and capabilities of the United States Central Intelligence Agency to perform electronic surveillance and cyber warfare. The files, dated from 2013–2016, include details on the agency's software capabilities, such as the ability to compromise cars, smart TVs,[1] web browsers (including Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera Software ASA),[2][3][4] and the operating systems of most smartphones (including Apple's iOS and Google's Android), as well as other operating systems such as Microsoft Windows, macOS, and Linux.[5][citation needed]

... Part 1 - "Year Zero"

The first batch of documents named "Year Zero" was published by WikiLeaks on 7 March 2017, consisting of 7,818 web pages with 943 attachments, purportedly from the Center for Cyber Intelligence,[12] which already contains more pages than former NSA contractor and leaker, Edward Snowden's NSA release.[13]

... Part 5 - "HIVE"

On 14 April 2017 WikiLeaks published Vault 7 part 5, titled "HIVE". Based on the CIA top-secret virus program created by its "Embedded Development Branch" (EDB). The six documents published by WikiLeaks are related to the HIVE multi-platform CIA malware suite. A CIA back-end infrastructure with a public-facing HTTPS interface used by CIA to transfer information from target desktop computers and smartphones to the CIA, and open those devices to receive further commands from CIA operators to execute specific tasks. Also called Listening Post (LP), and Command and Control (C2). All of the above while hiding its presence behind unsuspicious-looking public domains. This masking interface is known as "Switchblade".[28]

Part 6 - "Weeping Angel"

On 21 April 2017 WikiLeaks published Vault 7 part 6, code-named "Weeping Angel". Which is a hacking tool co-developed by the CIA and MI5. Used to exploit a series of smart TVs for the purpose of covert intelligence gathering. Once installed in suitable televisions with a USB stick, the hacking tool enables those televisions' built-in microphones and possibly video cameras to record their surroundings, while the televisions falsely appear to be turned off. The recorded data is then either stored locally into the television's memory or sent over the internet to the CIA. Allegedly both the CIA and MI5 agencies collaborated to develop that malware and coordinated their work in Joint Development Workshops.[29][30][31]

Part 7 - "Scribbles"

On 28 April 2017 WikiLeaks published Vault 7 part 7 "Scribbles". The leak includes documentation and source code of a tool intended to track documents leaked to whistleblowers and journalists by embedding web beacon tags into classified documents to trace who leaked them.[34][35] The tool affects Microsoft Office documents, specifically "Microsoft Office 2013 (on Windows 8.1 x64), documents from Office versions 97-2016 (Office 95 documents will not work!) [and d]ocuments that are not [locked], encrypted, or password-protected".[36] When a CIA watermarked document is opened, an invisible image within the document that is hosted on the agency's server is loaded, generating a HTTP request. The request is then logged on the server, giving the intelligence agency information about who is opening it and where it is being opened. However, if a watermarked document is opened in an alternative word processor the image may be visible to the viewer. ...

Marble framework

The documents describe the Marble framework, a string obfuscator used to hide text fragments in malware from visual inspection. As part of the program, foreign languages were used to cover up the source of CIA hacks.[76][77][78] According to WikiLeaks, it reached 1.0 in 2015 and was used by the CIA throughout 2016.[79]

In its release, WikiLeaks described the primary purpose of "Marble" as to insert foreign language text into the malware to mask viruses, trojans and hacking attacks, making it more difficult for them to be tracked to the CIA and to cause forensic investigators to falsely attribute code to the wrong nation.[80] The source code revealed that Marble had examples in Chinese, Russian, Korean, Arabic and Persian.[81] These were the languages of the US's main cyber-adversaries – China, Russia, North Korea, and Iran.[82] ...

Frankfurt base

The first portion of the documents made public on 7 March 2017, Vault 7 "Year Zero", revealed that a top secret CIA unit used the German city of Frankfurt as the starting point for hacking attacks on Europe, China and the Middle East. According to the documents, the U.S. government uses its Consulate General Office in Frankfurt as a hacker base for cyber operations. WikiLeaks documents reveal the Frankfurt hackers, part of the Center for Cyber Intelligence Europe (CCIE), were given cover identities and diplomatic passports to obfuscate customs officers to gain entry to Germany.[60][67] ...

UMBRAGE

The documents reportedly revealed that the agency had amassed a large collection of cyberattack techniques and malware produced by other hackers. This library was reportedly maintained by the CIA's Remote Devices Branch's UMBRAGE group, with examples of using these techniques and source code contained in the "Umbrage Component Library" git repository. According to WikiLeaks, by recycling the techniques of third-parties through UMBRAGE, the CIA can not only increase its total number of attacks,[70] but can also mislead forensic investigators by disguising these attacks as the work of other groups and nations.[1][60] ...

Apple products

After WikiLeaks released the first installment of Vault 7, "Year Zero", Apple stated that "many of the issues leaked today were already patched in the latest iOS," and that the company "will continue work to rapidly address any identified vulnerabilities."[88]

On 23 March 2017, WikiLeaks released "Dark Matter", the second batch of documents in its Vault 7 series, detailing the hacking techniques and tools all focusing Apple products developed by the Embedded Development Branch (EDB) of the CIA. The leak also revealed the CIA had been targeting the iPhone since 2008, a year after the device was released. These EDB projects attacked Apple's firmware meaning that the attack code would persist even if the system gets rebooted.[89][90] The "Dark Matter" archive included documents from 2009 and 2013. Apple issued a second statement assuring, that based on an "initial analysis, the alleged iPhone vulnerability affected iPhone 3G only and was fixed in 2009 when iPhone 3GS was released." Additionally, a preliminary assessment showed "the alleged Mac vulnerabilities were previously fixed in all Macs launched after 2013".[91][92]

On 24 March 2017 WikiLeaks described Apple as "duplicitous" for saying it had fixed security flaws: "Apple's claim that it has "fixed" all "vulnerabilities" described in DARKMATTER is duplicitous. EFI is a systemic problem, not a zero-day". Echoing the lack of trust in Apple was the German-Finnish Internet entrepreneur Kim Dotcom, who wrote: "Apple statement is not credible."[93]

Cisco

WikiLeaks said on 19 March 2017 on Twitter that the "CIA was secretly exploiting" a vulnerability in a huge range of Cisco router models discovered thanks to the Vault 7 documents.[94][95] The CIA had learned more than a year ago how to exploit flaws in Cisco's widely used internet switches, which direct electronic traffic, to enable eavesdropping. Cisco quickly reassigned staff from other projects to turn their focus solely on analyzing the attack and to figure out how the CIA hacking worked, so they could help customers patch their systems and prevent criminal hackers or spies from using similar methods.[96]

On 20 March, Cisco researchers confirmed that their study of the Vault 7 documents showed the CIA had developed malware which could exploit a flaw found in 318 of Cisco's switch models and alter or take control of the network.[97]

Cisco issued a warning on security risks, patches were not available, but Cisco provided mitigation advice.[95]

Smartphones/tablets

The electronic tools can reportedly compromise both Apple's iOS and Google's Android operating systems. By adding malware to the Android operating system, the tools could gain access to secure communications made on a device.[98]

Messaging services

According to WikiLeaks, once an Android smartphone is penetrated the agency can collect "audio and message traffic before encryption is applied".[1] Some of the agency's software is reportedly able to gain access to messages sent by instant messaging services.[1] This method of accessing messages differs from obtaining access by decrypting an already encrypted message.[98] While the encryption of messengers that offer end-to-end encryption, such as Telegram, WhatsApp and Signal, wasn't reported to be cracked, their encryption can be bypassed by capturing input before their encryption is applied, by methods such as keylogging and recording the touch input from the user.[98] Commentators, among them Snowden and cryptographer and security pundit Bruce Schneier, observed that Wikileaks incorrectly implied that the messaging apps themselves, and their underlying encryption, had been compromised - an implication which was in turn reported for a period by the New York Times and other mainstream outlets.[99][1]

Vehicle control systems

One document reportedly showed that the CIA was researching ways to infect vehicle control systems. WikiLeaks stated, "The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations."[100][60] This statement brought renewed attention to conspiracy theories surrounding the death of Michael Hastings.[101][100]

Windows

The documents refer to a "Windows FAX DLL injection" exploit in Windows XP, Windows Vista and Windows 7 operating systems.[12] This would allow a user with malicious intents to hide its own malware under the DLL of another application. However, a computer must have already been compromised through another method for the injection to take place.[102]

Commentary

On 7 March 2017, Edward Snowden comments on the importance of the release, stating that it reveals the United States Government to be "developing vulnerabilities in US products" and "then intentionally keeping the holes open", which he considers highly reckless.[103] ...

This page was last edited on 24 March 2019, at 07:45 (UTC).



No comments:

Post a Comment

Note: Only a member of this blog may post a comment.