Untold Story NotPetya Most Devastating Cyberattack in Histor

Moderators: Elvis, DrVolin, Jeff

Untold Story NotPetya Most Devastating Cyberattack in Histor

Postby seemslikeadream » Wed Aug 22, 2018 5:11 pm

But for a moment in 2017, those machines served as ground zero for the most devastating cyberattack since the invention of the internet—an attack that began, at least, as an assault on one nation by another.

For the past four and a half years, Ukraine has been locked in a grinding, undeclared war with Russia that has killed more than 10,000 Ukrainians and displaced millions more. The conflict has also seen Ukraine become a scorched-earth testing ground for Russian cyberwar tactics. In 2015 and 2016, while the Kremlin-linked hackers known as Fancy Bear were busy breaking into the US Democratic National Committee’s servers, another group of agents known as Sandworm was hacking into dozens of Ukrainian governmental organizations and companies. They penetrated the networks of victims ranging from media outlets to railway firms, detonating logic bombs that destroyed terabytes of data. The attacks followed a sadistic seasonal cadence. In the winters of both years, the saboteurs capped off their destructive sprees by causing widespread power outages—the first confirmed blackouts induced by hackers.

But those attacks still weren’t Sandworm’s grand finale.




The Untold Story of NotPetya, the Most Devastating Cyberattack in History

Crippled ports. Paralyzed corporations. Frozen government agencies. How a single piece of code crashed the world.

BY Andy Greenberg

Mike McQuade
It was a perfect sunny summer afternoon in Copenhagen when the world’s largest shipping conglomerate began to lose its mind.

The headquarters of A.P. Møller-Maersk sits beside the breezy, cobblestoned esplanade of Copenhagen’s harbor. A ship’s mast carrying the Danish flag is planted by the building’s northeastern corner, and six stories of blue-tinted windows look out over the water, facing a dock where the Danish royal family parks its yacht. In the building’s basement, employees can browse a corporate gift shop, stocked with Maersk-branded bags and ties, and even a rare Lego model of the company’s gargantuan Triple-E container ship, a vessel roughly as large as the Empire State Building laid on its side, capable of carrying another Empire State Building–sized load of cargo stacked on top of it.

That gift shop also houses a technology help center, a single desk manned by IT troubleshooters next to the shop’s cashier. And on the afternoon of June 27, 2017, confused Maersk staffers began to gather at that help desk in twos and threes, almost all of them carrying laptops. On the machines’ screens were messages in red and black lettering. Some read “repairing file system on C:” with a stark warning not to turn off the computer. Others, more surreally, read “oops, your important files are encrypted” and demanded a payment of $300 worth of bitcoin to decrypt them.

Across the street, an IT administrator named Henrik Jensen was working in another part of the Maersk compound, an ornate white-stone building that in previous centuries had served as the royal archive of maritime maps and charts. (Henrik Jensen is not his real name. Like almost every Maersk employee, customer, or partner I interviewed, Jensen feared the consequences of speaking publicly for this story.) Jensen was busy preparing a software update for Maersk’s nearly 80,000 employees when his computer spontaneously restarted.

He quietly swore under his breath. Jensen assumed the unplanned reboot was a typically brusque move by Maersk’s central IT department, a little-loved entity in England that oversaw most of the corporate empire, whose eight business units ranged from ports to logistics to oil drilling, in 574 offices in 130 countries around the globe.

Jensen looked up to ask if anyone else in his open-plan office of IT staffers had been so rudely interrupted. And as he craned his head, he watched every other computer screen around the room blink out in rapid succession.

“I saw a wave of screens turning black. Black, black, black. Black black black black black,” he says. The PCs, Jensen and his neighbors quickly discovered, were irreversibly locked. Restarting only returned them to the same black screen.

About the Author
Andy Greenberg (@a_greenberg) is a WIRED senior writer. This story is excerpted from his book Sandworm, forthcoming from Doubleday.
All across Maersk headquarters, the full scale of the crisis was starting to become clear. Within half an hour, Maersk employees were running down hallways, yelling to their colleagues to turn off computers or disconnect them from Maersk’s network before the malicious software could infect them, as it dawned on them that every minute could mean dozens or hundreds more corrupted PCs. Tech workers ran into conference rooms and unplugged machines in the middle of meetings. Soon staffers were hurdling over locked key-card gates, which had been paralyzed by the still-mysterious malware, to spread the warning to other sections of the building.

Disconnecting Maersk’s entire global network took the company’s IT staff more than two panicky hours. By the end of that process, every employee had been ordered to turn off their computer and leave it at their desk. The digital phones at every cubicle, too, had been rendered useless in the emergency network shutdown.

Around 3 pm, a Maersk executive walked into the room where Jensen and a dozen or so of his colleagues were anxiously awaiting news and told them to go home. Maersk’s network was so deeply corrupted that even IT staffers were helpless. A few of the company’s more old-school managers told their teams to remain at the office. But many employees—rendered entirely idle without computers, servers, routers, or desk phones—simply left.

Jensen walked out of the building and into the warm air of a late June afternoon. Like the vast majority of Maersk staffers, he had no idea when he might return to work. The maritime giant that employed him, responsible for 76 ports on all sides of the earth and nearly 800 seafaring vessels, including container ships carrying tens of millions of tons of cargo, representing close to a fifth of the entire world’s shipping capacity, was dead in the water.

Mike Mcquade
On the edge of the trendy Podil neighborhood in the Ukrainian capital of Kiev, coffee shops and parks abruptly evaporate, replaced by a grim industrial landscape. Under a highway overpass, across some trash-strewn railroad tracks, and through a concrete gate stands the four-story headquarters of Linkos Group, a small, family-run Ukrainian software business.

Up three flights of stairs in that building is a server room, where a rack of ­pizza-box-sized computers is connected by a tangle of wires and marked with handwritten, numbered labels. On a normal day, these servers push out routine updates—bug fixes, security patches, new features—to a piece of accounting software called M.E.Doc, which is more or less Ukraine’s equivalent of TurboTax or Quicken. It’s used by nearly anyone who files taxes or does business in the country.

But for a moment in 2017, those machines served as ground zero for the most devastating cyberattack since the invention of the internet—an attack that began, at least, as an assault on one nation by another.

For the past four and a half years, Ukraine has been locked in a grinding, undeclared war with Russia that has killed more than 10,000 Ukrainians and displaced millions more. The conflict has also seen Ukraine become a scorched-earth testing ground for Russian cyberwar tactics. In 2015 and 2016, while the Kremlin-linked hackers known as Fancy Bear were busy breaking into the US Democratic National Committee’s servers, another group of agents known as Sandworm was hacking into dozens of Ukrainian governmental organizations and companies. They penetrated the networks of victims ranging from media outlets to railway firms, detonating logic bombs that destroyed terabytes of data. The attacks followed a sadistic seasonal cadence. In the winters of both years, the saboteurs capped off their destructive sprees by causing widespread power outages—the first confirmed blackouts induced by hackers.

But those attacks still weren’t Sandworm’s grand finale. In the spring of 2017, unbeknownst to anyone at Linkos Group, Russian military hackers hijacked the company’s update servers to allow them a hidden back door into the thousands of PCs around the country and the world that have M.E.Doc installed. Then, in June 2017, the saboteurs used that back door to release a piece of malware called ­NotPetya, their most vicious cyberweapon yet.

The code that the hackers pushed out was honed to spread automatically, rapidly, and indiscriminately. “To date, it was simply the fastest-propagating piece of malware we’ve ever seen,” says Craig Williams, director of outreach at Cisco’s Talos division, one of the first security companies to reverse engineer and analyze Not­Petya. “By the second you saw it, your data center was already gone.”

NotPetya was propelled by two powerful hacker exploits working in tandem: One was a penetration tool known as EternalBlue, created by the US National Security Agency but leaked in a disastrous breach of the agency’s ultrasecret files earlier in 2017. EternalBlue takes advantage of a vulnerability in a particular Windows protocol, allowing hackers free rein to remotely run their own code on any unpatched machine.

NotPetya’s architects combined that digital skeleton key with an older invention known as Mimikatz, created as a proof of concept by French security researcher Benjamin Delpy in 2011. Delpy had originally released Mimikatz to demonstrate that Windows left users’ passwords lingering in computers’ memory. Once hackers gained initial access to a computer, Mimikatz could pull those passwords out of RAM and use them to hack into other machines accessible with the same credentials. On networks with multiuser computers, it could even allow an automated attack to hopscotch from one machine to the next.

Before NotPetya’s launch, Microsoft had released a patch for its EternalBlue vulnerability. But EternalBlue and Mimikatz together nonetheless made a virulent combination. “You can infect computers that aren’t patched, and then you can grab the passwords from those computers to infect other computers that are patched,” Delpy says.

NotPetya took its name from its resemblance to the ransomware Petya, a piece of criminal code that surfaced in early 2016 and extorted victims to pay for a key to unlock their files. But NotPetya’s ransom messages were only a ruse: The malware’s goal was purely destructive. It irreversibly encrypted computers’ master boot records, the deep-seated part of a machine that tells it where to find its own operating system. Any ransom payment that victims tried to make was futile. No key even existed to reorder the scrambled noise of their computer’s contents.

The weapon’s target was Ukraine. But its blast radius was the entire world. “It was the equivalent of using a nuclear bomb to achieve a small tactical victory,” Bossert says.
The release of NotPetya was an act of cyberwar by almost any definition—one that was likely more explosive than even its creators intended. Within hours of its first appearance, the worm raced beyond Ukraine and out to countless machines around the world, from hospitals in Pennsylvania to a chocolate factory in Tasmania. It ­crippled multinational companies including Maersk, pharmaceutical giant Merck, FedEx’s European subsidiary TNT Express, French construction company Saint-Gobain, food producer Mondelēz, and manufacturer Reckitt Benckiser. In each case, it inflicted nine-figure costs. It even spread back to Russia, striking the state oil company Rosneft.

The result was more than $10 billion in total damages, according to a White House assessment confirmed to WIRED by former Homeland Security adviser Tom Bossert, who at the time of the attack was President Trump’s most senior cybersecurity-­focused official. Bossert and US intelligence agencies also confirmed in February that Russia’s military—the prime suspect in any cyberwar attack targeting Ukraine—was responsible for launching the malicious code. (The Russian foreign ministry declined to answer repeated requests for comment.)

To get a sense of the scale of NotPetya’s damage, consider the nightmarish but more typical ransomware attack that paralyzed the city government of Atlanta this past March: It cost up to $10 million, a tenth of a percent of NotPetya’s price. Even WannaCry, the more notorious worm that spread a month before NotPetya in May 2017, is estimated to have cost between $4 billion and $8 billion. Nothing since has come close. “While there was no loss of life, it was the equivalent of using a nuclear bomb to achieve a small tactical victory,” Bossert says. “That’s a degree of recklessness we can’t tolerate on the world stage.”

In the year since NotPetya shook the world, WIRED has delved into the experience of one corporate goliath brought to its knees by Russia’s worm: Maersk, whose malware fiasco uniquely demonstrates the danger that cyberwar now poses to the infrastructure of the modern world. The executives of the shipping behemoth, like every other non-Ukrainian victim WIRED approached to speak about NotPetya, declined to comment in any official capacity for this story. WIRED’s account is instead assembled from current and former Maersk sources, many of whom chose to remain anonymous.

But the story of NotPetya isn’t truly about Maersk, or even about Ukraine. It’s the story of a nation-state’s weapon of war released in a medium where national borders have no meaning, and where collateral damage travels via a cruel and unexpected logic: Where an attack aimed at Ukraine strikes Maersk, and an attack on Maersk strikes everywhere at once.

Oleksii Yasinsky expected a calm Tuesday at the office. It was the day before Ukraine’s Constitution Day, a national holiday, and most of his coworkers were either planning their vacations or already taking them. But not Yasinsky. For the past year he’d been the head of the cyber lab at Information Systems Security Partners, a company that was quickly becoming the go-to firm for victims of Ukraine’s cyberwar. That job description didn’t lend itself to downtime. Since the first blows of Russia’s cyberattacks hit in late 2015, in fact, he’d allowed himself a grand total of one week off.

So Yasinsky was unperturbed when he received a call that morning from ISSP’s director telling him that Oschadbank, the second-largest bank in Ukraine, was under attack. The bank had told ISSP that it was facing a ransomware infection, an increasingly common crisis for companies around the world targeted by profit-focused cybercriminals. But when Yasinsky walked into Oschadbank’s IT department at its central Kiev office half an hour later, he could tell this was something new. “The staff were lost, confused, in a state of shock,” Yasinsky says. Around 90 percent of the bank’s thousands of computers were locked, showing NotPetya’s “repairing disk” messages and ransom screens.

After a quick examination of the bank’s surviving logs, Yasinsky could see that the attack was an automated worm that had somehow obtained an administrator’s credentials. That had allowed it to rampage through the bank’s network like a prison inmate who has stolen the warden’s keys.

As he analyzed the bank’s breach back in ISSP’s office, Yasinsky started receiving calls and messages from people around Ukraine, telling him of similar instances in other companies and government agencies. One told him that another victim had attempted to pay the ransom. As Yasinsky suspected, the payment had no effect. This was no ordinary ransomware. “There was no silver bullet for this, no antidote,” he says.

The Cost of NotPetya
In 2017, the malware NotPetya spread from the servers of an unassuming Ukrainian software firm to some of the largest businesses worldwide, paralyzing their operations. Here’s a list of the approximate damages reported by some of the worm’s biggest victims.
$870,000,000

Pharmaceutical company Merck
$400,000,000

Delivery company FedEx (through European subsidiary TNT Express)
$384,000,000

French construction company Saint-Gobain
$300,000,000

Danish shipping company Maersk
$188,000,000

Snack company Mondelēz (parent company of Nabisco and Cadbury)
$129,000,000

British manufacturer Reckitt Benckiser (owner of Lysol and Durex condoms)
$10 billion

Total damages from NotPetya, as estimated by the White House
A thousand miles to the south, ISSP CEO Roman Sologub was attempting to take a Constitution Day vacation on the southern coast of Turkey, preparing to head to the beach with his family. His phone, too, began to explode with calls from ISSP clients who were either watching NotPetya tear across their networks or reading news of the attack and frantically seeking advice.

Sologub retreated to his hotel, where he’d spend the rest of the day fielding more than 50 calls from customers reporting, one after another after another, that their networks had been infected. ISSP’s security operations center, which monitored the networks of clients in real time, warned Sologub that NotPetya was saturating victims’ systems with terrifying speed: It took 45 seconds to bring down the network of a large Ukrainian bank. A portion of one major Ukrainian transit hub, where ISSP had installed its equipment as a demonstration, was fully infected in 16 seconds. Ukrenergo, the energy company whose network ISSP had been helping to rebuild after the 2016 blackout cyberattack, had also been struck yet again. “Do you remember we were about to implement new security controls?” Sologub recalls a frustrated Ukrenergo IT director asking him on the phone. “Well, too late.”

By noon, ISSP’s founder, a serial entrepreneur named Oleh Derevianko, had sidelined his vacation too. Derevianko was driving north to meet his family at his village house for the holiday when the NotPetya calls began. Soon he had pulled off the highway and was working from a roadside restaurant. By the early afternoon, he was warning every executive who called to unplug their networks without hesitation, even if it meant shutting down their entire company. In many cases, they’d already waited too long. “By the time you reached them, the infrastructure was already lost,” Derevianko says.

On a national scale, NotPetya was eating Ukraine’s computers alive. It would hit at least four hospitals in Kiev alone, six power companies, two airports, more than 22 Ukrainian banks, ATMs and card payment systems in retailers and transport, and practically every federal agency. “The government was dead,” summarizes Ukrainian minister of infrastructure Volodymyr Omelyan. According to ISSP, at least 300 companies were hit, and one senior Ukrainian government official estimated that 10 percent of all computers in the country were wiped. The attack even shut down the computers used by scientists at the Chernobyl cleanup site, 60 miles north of Kiev. “It was a massive bombing of all our systems,” Omelyan says.

When Derevianko emerged from the restaurant in the early evening, he stopped to refuel his car and found that the gas station’s credit card payment system had been taken out by NotPetya too. With no cash in his pockets, he eyed his gas gauge, wondering if he had enough fuel to reach his village. Across the country, Ukrainians were asking themselves similar questions: whether they had enough money for groceries and gas to last through the blitz, whether they would receive their paychecks and pensions, whether their prescriptions would be filled. By that night, as the outside world was still debating whether NotPetya was criminal ransom­ware or a weapon of state-sponsored cyberwar, ISSP’s staff had already started referring to it as a new kind of phenomenon: a “massive, coordinated cyber invasion.”

Amid that epidemic, one single infection would become particularly fateful for Maersk: In an office in Odessa, a port city on Ukraine’s Black Sea coast, a finance executive for Maersk’s Ukraine operation had asked IT administrators to install the accounting software M.E.Doc on a single computer. That gave NotPetya the only foothold it needed.

The shipping terminal in Elizabeth, New Jersey—one of the 76 that make up the port-operations division of Maersk known as APM Terminals—sprawls out into Newark Bay on a man-made peninsula covering a full square mile. Tens of thousands of stacked, perfectly modular shipping containers cover its vast asphalt landscape, and 200-foot-high blue cranes loom over the bay. From the top floors of lower Manhattan’s skyscrapers, five miles away, they look like brachiosaurs gathered at a Jurassic-era watering hole.

On a good day, about 3,000 trucks arrive at the terminal, each assigned to pick up or drop off tens of thousands of pounds of everything from diapers to avocados to tractor parts. They start that process, much like airline passengers, by checking in at the terminal’s gate, where scanners automatically read their container’s barcodes and a Maersk gate clerk talks to the truck driver via a speaker system. The driver receives a printed pass that tells them where to park so that a massive yard crane can haul their container from the truck’s chassis to a stack in the cargo yard, where it’s loaded onto a container ship and floated across an ocean—or that entire process in reverse order.

On the morning of June 27, Pablo Fernández was expecting dozens of trucks’ worth of cargo to be shipped out from Elizabeth to a port in the Middle East. Fernández is a so-called freight forwarder—a middleman whom cargo owners pay to make sure their property arrives safely at a destination halfway around the world. (Fernández is not his real name.)

At around 9 am New Jersey time, Fernández’s phone started buzzing with a succession of screaming calls from angry cargo owners. All of them had just heard from truck drivers that their vehicles were stuck outside Maersk’s Elizabeth terminal. “People were jumping up and down,” Fernández says. “They couldn’t get their containers in and out of the gate.”

That gate, a choke point to Maersk’s entire New Jersey terminal operation, was dead. The gate clerks had gone silent.

Soon, hundreds of 18-wheelers were backed up in a line that stretched for miles outside the terminal. One employee at another company’s nearby terminal at the same New Jersey port watched the trucks collect, bumper to bumper, farther than he could see. He’d seen gate systems go down for stretches of 15 minutes or half an hour before. But after a few hours, still with no word from Maersk, the Port Authority put out an alert that the company’s Elizabeth terminal would be closed for the rest of the day. “That’s when we started to realize,” the nearby terminal’s staffer remembers, “this was an attack.” Police began to approach drivers in their cabs, telling them to turn their massive loads around and clear out.

Fernández and countless other frantic Maersk customers faced a set of bleak options: They could try to get their precious cargo onto other ships at premium, last-minute rates, often traveling the equivalent of standby. Or, if their cargo was part of a tight supply chain, like components for a factory, Maersk’s outage could mean shelling out for exorbitant air freight delivery or risk stalling manufacturing processes, where a single day of downtime costs hundreds of thousands of dollars. Many of the containers, known as reefers, were electrified and full of perishable goods that required refrigeration. They’d have to be plugged in somewhere or their contents would rot.

Fernández had to scramble to find a New Jersey warehouse where he could stash his customers’ cargo while he waited for word from Maersk. During the entire first day, he says, he received only one official email, which read like “gibberish,” from a frazzled Maersk staffer’s Gmail account, offering no real explanation of the mounting crisis. The company’s central booking website, Maerskline.com, was down, and no one at the company was picking up their phones. Some of the containers he’d sent on Maersk’s ships that day would remain lost in cargo yards and ports around the world for the next three months. “Maersk was like a black hole,” Fernández remembers with a sigh. “It was just a clusterfuck.”

In fact, it was a clusterfuck of clusterfucks. The same scene was playing out at 17 of Maersk’s 76 terminals, from Los Angeles to Algeciras, Spain, to Rotterdam in the Netherlands, to Mumbai. Gates were down. Cranes were frozen. Tens of thousands of trucks would be turned away from comatose terminals across the globe.

No new bookings could be made, essentially cutting off Maersk’s core source of shipping revenue. The computers on Maersk’s ships weren’t infected. But the terminals’ software, designed to receive the Electronic Data Interchange files from those ships, which tell terminal operators the exact contents of their massive cargo holds, had been entirely wiped away. That left Maersk’s ports with no guide to perform the colossal Jenga game of loading and unloading their towering piles of containers.

For days to come, one of the world’s most complex and interconnected distributed machines, underpinning the circulatory system of the global economy itself, would remain broken. “It was clear this problem was of a magnitude never seen before in global transport,” one Maersk customer remembers. “In the history of shipping IT, no one has ever gone through such a monumental crisis.”

Several days after his screen had gone dark in a corner of Maersk’s office, Henrik Jensen was at home in his Copenhagen apartment, enjoying a brunch of poached eggs, toast, and marmalade. Since he’d walked out of the office the Tuesday before, he hadn’t heard a word from any of his superiors. Then his phone rang.

When he answered, he found himself on a conference call with three Maersk staffers. He was needed, they said, at Maersk’s office in Maidenhead, England, a town west of London where the conglomerate’s IT overlords, Maersk Group Infrastructure Services, were based. They told him to drop everything and go there. Immediately.

Two hours later, Jensen was on a plane to London, then in a car to an eight-story glass-and-brick building in central Maidenhead. When he arrived, he found that the fourth and fifth floors of the building had been converted into a 24/7 emergency operations center. Its singular purpose: to rebuild Maersk’s global network in the wake of its NotPetya meltdown.

Some Maersk staffers, Jensen learned, had been in the recovery center since Tuesday, when NotPetya first struck. Some had been sleeping in the office, under their desks or in corners of conference rooms. Others seemed to be arriving every minute from other parts of the world, luggage in hand. Maersk had booked practically every hotel room within tens of miles, every bed-and-breakfast, every spare room above a pub. Staffers were subsisting on snacks that someone had piled up in the office kitchen after a trip to a nearby Sainsbury’s grocery store.

The Maidenhead recovery center was being managed by the consultancy Deloitte. Maersk had essentially given the UK firm a blank check to make its NotPetya problem go away, and at any given time as many as 200 Deloitte staffers were stationed in the Maidenhead office, alongside up to 400 Maersk personnel. All computer equipment used by Maersk from before NotPetya’s outbreak had been confiscated, for fear that it might infect new systems, and signs were posted threatening disciplinary action against anyone who used it. Instead, staffers had gone into every available electronics store in Maidenhead and bought up piles of new laptops and prepaid Wi-Fi hot spots. Jensen, like hundreds of other Maersk IT staffers, was given one of those fresh laptops and told to do his job. “It was very much just ‘Find your corner, get to work, do whatever needs to be done,’ ” he says.

Early in the operation, the IT staffers rebuilding Maersk’s network came to a sickening realization. They had located backups of almost all of Maersk’s individual servers, dating from between three and seven days prior to NotPetya’s onset. But no one could find a backup for one crucial layer of the company’s network: its domain controllers, the servers that function as a detailed map of Maersk’s network and set the basic rules that determine which users are allowed access to which systems.

Maersk’s 150 or so domain controllers were programmed to sync their data with one another, so that, in theory, any of them could function as a backup for all the others. But that decentralized backup strategy hadn’t accounted for one scenario: where every domain controller is wiped simultaneously. “If we can’t recover our domain controllers,” a Maersk IT staffer remembers thinking, “we can’t recover anything.”

After a frantic global search, the admins finally found one lone surviving domain controller in a remote office—in Ghana.
After a frantic search that entailed calling hundreds of IT admins in data centers around the world, Maersk’s desperate administrators finally found one lone surviving domain controller in a remote office—in Ghana. At some point before NotPetya struck, a blackout had knocked the Ghanaian machine offline, and the computer remained disconnected from the network. It thus contained the singular known copy of the company’s domain controller data left untouched by the malware—all thanks to a power outage. “There were a lot of joyous whoops in the office when we found it,” a Maersk administrator says.

When the tense engineers in Maidenhead set up a connection to the Ghana office, however, they found its bandwidth was so thin that it would take days to transmit the several-hundred-gigabyte domain controller backup to the UK. Their next idea: put a Ghanaian staffer on the next plane to London. But none of the West African office’s employees had a British visa.

So the Maidenhead operation arranged for a kind of relay race: One staffer from the Ghana office flew to Nigeria to meet another Maersk employee in the airport to hand off the very precious hard drive. That staffer then boarded the six-and-a-half-hour flight to Heathrow, carrying the keystone of Maersk’s entire recovery process.

With that rescue operation completed, the Maidenhead office could begin bringing Maersk’s core services back online. After the first days, Maersk’s port operations had regained the ability to read the ships’ inventory files, so operators were no longer blind to the contents of the hulking, 18,000-container vessels arriving in their harbors. But several days would pass after the initial outage before Maersk started taking orders through Maerskline.com for new shipments, and it would be more than a week before terminals around the world started functioning with any degree of normalcy.

In the meantime, Maersk staffers worked with whatever tools were still available to them. They taped paper documents to shipping containers at APM ports and took orders via personal Gmail accounts, WhatsApp, and Excel spreadsheets. “I can tell you it’s a fairly bizarre experience to find yourself booking 500 shipping containers via WhatsApp, but that’s what we did,” one Maersk customer says.

About two weeks after the attack, Maersk’s network had finally reached a point where the company could begin reissuing personal computers to the majority of staff. Back at the Copenhagen headquarters, a cafeteria in the basement of the building was turned into a reinstallation assembly line. Computers were lined up 20 at a time on dining tables as help desk staff walked down the rows, inserting USB drives they’d copied by the dozens, clicking through prompts for hours.

A few days after his return from Maidenhead, Henrik Jensen found his laptop in an alphabetized pile of hundreds, its hard drive wiped, a clean image of Windows installed. Everything that he and every other Maersk employee had stored locally on their machines, from notes to contacts to family photos, was gone.

Five months after Maersk had recovered from its NotPetya attack, Maersk chair Jim Hagemann Snabe sat onstage at the World Economic Forum meeting in Davos, Switzerland, and lauded the “heroic effort” that went into the company’s IT rescue operation. From June 27, when he was first awakened by a 4 am phone call in California, ahead of a planned appearance at a Stanford conference, he said, it took just 10 days for the company to rebuild its entire network of 4,000 servers and 45,000 PCs. (Full recovery had taken far longer: Some staffers at the Maidenhead operation continued to work day and night for close to two months to rebuild Maersk’s software setup.) “We overcame the problem with human resilience,” Snabe told the crowd.

Since then, Snabe went on, Maersk has worked not only to improve its cybersecurity but also to make it a “competitive advantage.” Indeed, in the wake of NotPetya, IT staffers say that practically every security feature they’ve asked for has been almost immediately approved. Multifactor authentication has been rolled out across the company, along with a long-delayed upgrade to Windows 10.

Snabe, however, didn’t say much about the company’s security posture pre-NotPetya. Maersk security staffers tell WIRED that some of the corporation’s servers were, up until the attack, still running Windows 2000—an operating system so old Microsoft no longer supported it. In 2016, one group of IT executives had pushed for a preemptive security redesign of Maersk’s entire global network. They called attention to Maersk’s less-than-perfect software patching, outdated operating systems, and above all insufficient network segmentation. That last vulnerability in particular, they warned, could allow malware with access to one part of the network to spread wildly beyond its initial foothold, exactly as NotPetya would the next year.

The security revamp was green-lit and budgeted. But its success was never made a so-called key performance indicator for Maersk’s most senior IT overseers, so implementing it wouldn’t contribute to their bonuses. They never carried the security makeover forward.

Few firms have paid more dearly for dragging their feet on security. In his Davos talk, Snabe claimed that the company suffered only a 20 percent reduction in total shipping volume during its NotPetya outage, thanks to its quick efforts and manual workarounds. But aside from the company’s lost business and downtime, as well as the cost of rebuilding an entire network, Maersk also reimbursed many of its customers for the expense of rerouting or storing their marooned cargo. One Maersk customer described receiving a seven-figure check from the company to cover the cost of sending his cargo via last-minute chartered jet. “They paid me a cool million with no more than a two-minute discussion,” he says.

On top of the panic and disruption it caused, NotPetya may have wiped away evidence of espionage or even reconnaissance for future sabotage.
All told, Snabe estimated in his Davos comments, NotPetya cost Maersk between $250 million and $300 million. Most of the staffers WIRED spoke with privately suspected the company’s accountants had low-balled the figure.

Regardless, those numbers only start to describe the magnitude of the damage. Logistics companies whose livelihoods depend on Maersk-owned terminals weren’t all treated as well during the outage as Maersk’s customers, for instance. Jeffrey Bader, president of a Port Newark–based trucking group, the Association of Bi-State Motor Carriers, estimates that the unreimbursed cost for trucking companies and truckers alone is in the tens of millions. “It was a nightmare,” Bader says. “We lost a lot of money, and we’re angry.”

The wider cost of Maersk’s disruption to the global supply chain as a whole—which depends on just-in-time delivery of products and manufacturing components—is far harder to measure. And, of course, Maersk was only one victim. Merck, whose ability to manufacture some drugs was temporarily shut down by NotPetya, told shareholders it lost a staggering $870 million due to the malware. FedEx, whose European subsidiary TNT Express was crippled in the attack and required months to recover some data, took a $400 million blow. French construction giant Saint-Gobain lost around the same amount. Reckitt Benckiser, the British manufacturer of Durex condoms, lost $129 million, and Mondelēz, the owner of chocolate-maker Cadbury, took a $188 million hit. Untold numbers of victims without public shareholders counted their losses in secret.

Only when you start to multiply Maersk’s story—imagining the same paralysis, the same serial crises, the same grueling recovery—playing out across dozens of other NotPetya victims and countless other industries does the true scale of Russia’s cyberwar crime begin to come into focus.

“This was a very significant wake-up call,” Snabe said at his Davos panel. Then he added, with a Scandinavian touch of understatement, “You could say, a very expensive one.”

One week after NotPetya’s outbreak, Ukrainian police dressed in full SWAT camo gear and armed with assault rifles poured out of vans and into the modest headquarters of Linkos Group, running up the stairs like SEAL Team Six invading the bin Laden compound.

They pointed rifles at perplexed employees and lined them up in the hallway, according to the company’s founder, Olesya Linnyk. On the second floor, next to her office, the armored cops even smashed open the door to one room with a metal baton, in spite of Linnyk’s offer of a key to unlock it. “It was an absurd situation,” Linnyk says after a deep breath of exasperation.

The militarized police squad finally found what it was looking for: the rack of servers that had played the role of patient zero in the NotPetya plague. They confiscated the offending machines and put them in plastic bags.

Even now, more than a year after the attack’s calamitous spread, cybersecurity experts still argue over the mysteries of NotPetya. What were the hackers’ true intentions? The Kiev staff of security firm ISSP, including Oleh Derevianko and Oleksii Yasinsky, maintain that the attack was intended not merely for destruction but as a cleanup effort. After all, the hackers who launched it first had months of unfettered access to victims’ networks. On top of the panic and disruption it caused, NotPetya may have also wiped away evidence of espionage or even reconnaissance for future sabotage. Just in May, the US Justice Department and Ukrainian security services announced that they’d disrupted a Russian operation that had infected half a million internet routers—mostly in Ukraine—with a new form of destructive malware.

While many in the security community still see NotPetya’s international victims as collateral damage, Cisco’s Craig Williams argues that Russia knew full well the extent of the pain the worm would inflict internationally. That fallout, he argues, was meant to explicitly punish anyone who would dare even to maintain an office inside the borders of Russia’s enemy. “Anyone who thinks this was accidental is engaged in wishful thinking,” Williams says. “This was a piece of malware designed to send a political message: If you do business in Ukraine, bad things are going to happen to you.”

Almost everyone who has studied NotPetya, however, agrees on one point: that it could happen again or even reoccur on a larger scale. Global corporations are simply too interconnected, information security too complex, attack surfaces too broad to protect against state-trained hackers bent on releasing the next world-shaking worm. Russia, meanwhile, hardly seems to have been chastened by the US government’s sanctions for NotPetya, which arrived a full eight months after the worm hit and whose punishments were muddled with other messages chastising Russia for everything from 2016 election disinformation to hacker probes of the US power grid. “The lack of a proper response has been almost an invitation to escalate more,” says Thomas Rid, a political science professor at Johns Hopkins’ School of Advanced International Studies.

But the most enduring object lesson of NotPetya may simply be the strange, extra­dimensional landscape of cyberwar’s battlefield. This is the confounding geography of cyberwarfare: In ways that still defy human intuition, phantoms inside M.E.Doc’s server room in a gritty corner of Kiev spread chaos into the gilded conference rooms of the capital’s federal agencies, into ports dotting the globe, into the stately headquarters of Maersk on the Copenhagen harbor, and across the global economy. “Somehow the vulnerability of this Ukrainian accounting software affects the US national security supply of vaccines and global shipping?” asks Joshua Corman, a cybersecurity fellow at the Atlantic Council, as if still puzzling out the shape of the wormhole that made that cause-and-effect possible. “The physics of cyberspace are wholly different from every other war domain.”

In those physics, NotPetya reminds us, distance is no defense. Every barbarian is already at every gate. And the network of entanglements in that ether, which have unified and elevated the world for the past 25 years, can, over a few hours on a summer day, bring it to a crashing halt.
https://www.wired.com/story/notpetya-cy ... the-world/



Re: The first global cyber war has begun
... in the narrative they’re trying to influence. And if you even look at the recent ransomware attacks that we’ve seen, for instance, WannaCry and NotPetya, there wasn’t really an attempt to monetize the data they were stealing, well, basically encrypting. The real intent, especially as far as .viewtopic.php?f=8&t=30523&p=641112&hilit=NotPetya#p641112
.


Re: First Charges Filed in U.S. Special Counsel Mueller's Ru
... came into the spotlight as a component of two ransomware worms that have torn through Ukraine and spread across Europe, Russia, and the US: Both NotPetya and last month's BadRabbit ransomware strains paired Mimikatz with leaked NSA hacking tools to create automated attacks whose infections rapidly ...
Image
viewtopic.php?f=8&t=40738&p=647337&hilit=NotPetya#p647337


Re: The Russian Conspiracy as RI subject
... Committee. Shadow Brokers had previously released a slew of NSA hacking tools that were then integrated into global malware like WannaCry and NotPetya, which together did hundreds of millions of dollars of damage to Western companies and hurt the NSA’s ability to respond to the Russian operation. ...
viewtopic.php?f=8&t=40434&p=649873&hilit=NotPetya#p649873


Re: TRUMP is seriously dangerous
... Treasury Department issued sanctions on a number of Russian groups and individuals who have allegedly been involved in massive cyberattacks like NotPetya and efforts to sway the US presidential election. https://www.engadget.com/2018/03/15/dhs ... erattacks/ ..
viewtopic.php?f=8&t=39115&p=653426&hilit=NotPetya#p653426
.

Re: NSA Chief Russia Hacked '16 Election Congress Must Inves
... Treasury Department issued sanctions on a number of Russian groups and individuals who have allegedly been involved in massive cyberattacks like NotPetya and efforts to sway the US presidential election. https://www.engadget.com/2018/03/15/dhs ... erattacks/ ...
viewtopic.php?f=8&t=40179&p=653439&hilit=NotPetya#p653439


Re: Why Do People Apologize For Russia?
... reporters that the sanctions were meant to punish Russia for interfering in the 2016 election and for masterminding a global cyberattack, known as NotPetya, that hit large corporations and hospitals in the US and Europe last summer. “The administration is, arguably for the first time, directly ...
viewtopic.php?f=8&t=36843&p=653632&hilit=NotPetya#p653632


Re: Trumpublicons: Foreign Influence/Grifting in '16 US Elec
... hackers. The notice issued by the department stated: “Examples of Russia’s malign and destabilizing cyber activities include the destructive NotPetya cyber-attack [which mainly struck Ukraine]; cyber intrusions against the US energy grid to potentially enable future offensive operations; ...
viewtopic.php?f=8&t=40179&p=659266&hilit=NotPetya#p659266
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby Wombaticus Rex » Thu Aug 23, 2018 10:57 am

In 2015 and 2016, while the Kremlin-linked hackers known as Fancy Bear were busy breaking into the US Democratic National Committee’s servers


...but is that true?

Seems like many credible experts in that space (who don't make their living off NATOsphere contracts) believe that was a leak, not a hack, due to the transfer speeds involved. Greenberg's motivation for sticking to the company line is both understandable and forgivable, he's better with details than big picture stuff anyway.
User avatar
Wombaticus Rex
 
Posts: 10896
Joined: Wed Nov 08, 2006 6:33 pm
Location: Vermontistan
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby seemslikeadream » Thu Aug 23, 2018 11:11 am

Seems like many credible experts in that space (who don't make their living off NATOsphere contracts) believe that was a leak, not a hack, due to the transfer speeds involved. Greenberg's motivation for sticking to the company line is both understandable and forgivable, he's better with details than big picture stuff anyway.


could you provide a link so I could read that?


seemslikeadream » Fri Feb 16, 2018 9:03 pm wrote:James Risen is talking about this story says he is surprised it did not get more attention....and so am I

seemslikeadream » Thu Jan 25, 2018 8:33 pm wrote:US intelligence able to claim high confidence intel assessments that Russia interfered

AIVD didn't just hack the servers - they hacked cameras WHERE THE HACKERS WERE SITTING

They know exactly who did what to hack US political targets.

Image
JANUARY 26 2018 - 11:07AM

Dutch took pictures of Russian hackers of US Democrats: local media

Amsterdam: The Dutch intelligence agency AIVD had access to the Russian group believed to be behind the hack of the Democratic Party years ahead of US elections, local media reported.

The Dutch intelligence group also hacked a security camera near the office entrance gaining images of the Russians involved, according to Dutch newspaper de Volkskrant.

AIVD managed to track down the physical location of a hacking group known as APT29, or Cozy Bear, to a university building near the Red Square, de Volkskrant reported.

The Moscow-based group is widely suspected of hacking the Democratic Party and is believed to be linked to the Russian government.

Current affairs program Nieuwsuur and newspaper de Volkskrant based the story on several anonymous intelligence sources in the Netherlands and the United States.

American intelligence agencies' 'high confidence' in attributing a Russian hand in the hacking of the Democratic Party comes from the AIVD hackers having "had access to the office-like space in the center of Moscow for years", the Dutch report says.



The Dutch intelligence professionals also gained access to security cameras which revealed who entered and exited the facility.

"Not only can the intelligence service now see what the Russians are doing, they can also see who's doing it," Volkskrant reported.

AIVD took pictures of every visitor which were then compared with known Russian spies.

For months rumours have circulated online about the role non-US intelligence agencies have played in tracking Russian efforts to hack US political figures and subvert the 2016 election.

The Volkskrant provides the clearest picture yet of the help received by US agencies.

One US official, former State Department official overseeing cyber issues, is quoted in the report saying: 'We'd never expected that the Russians would do this, attacking our vital infrastructure and undermining our democracy.'

Agents with the AIVD maintained access to the group's headquarters and between 2014 and 2017 and passed along information to the US Central Intelligence Agency and National Security Agency, the report said.

The Dutch intelligence may have contributed to the Federal Bureau of Investigation inquiry into alleged Russian interference in the 2016 election race, the report said.
http://www.theage.com.au/world/dutch-sp ... 125-p4yywo


Not only did the Dutch hack into Cozy Bear’s network, they also hacked the security cameras outside the building the Russian hackers worked in— allowing them to be identified and compared to known Russian spies.

Image
Image
Image
Image
Image
Image
Image

Dutch intelligence first to alert U.S. about Russian hack of Democratic Party
GISTEREN, 21:35 AANGEPAST GISTEREN, 21:44BUITENLAND
NIEUWSUUR
GESCHREVEN DOOR
Eelco Bosch van Rosenthal
verslaggever
In the Summer of 2015, Dutch intelligence services were the first to alert their American counterparts about the cyberintrusion of the Democratic National Committee by Cozy Bear, a hacking group believed to be tied to the Russian government. Intelligence hackers from Dutch AIVD (General Intelligence and Security Service) had penetrated the Cozy Bear computer servers as well as a security camera at the entrance of their working space, located in a university building adjacent to the Red Square in Moscow.

Over the course of a few months, they saw how the Russians penetrated several U.S. institutions, including the State Department, the White House, and the DNC. On all these occasions, the Dutch alerted the U.S. intelligence services, Dutch tv programme Nieuwsuur and de Volkskrant, a prominent newspaper in The Netherlands, jointly report on Thursday. This account is based on interviews with a dozen political, diplomatic and intelligence sources in The Netherlands and the U.S. with direct knowledge of the matter. None of them wanted to speak on the record, given the classified details of the matter.

Not only had Dutch intelligence penetrated the computer network of the hackers, they also managed to hack a security camera in the corridor. This allowed them to see exactly who entered the hacking room. Information about these individuals was shared with the US intelligence services. Dutch intelligence services consider Cozy Bear an extension of the SVR, the Russian foreign intelligence service, which is firmly controlled by President Putin.

The information shared by The Netherlands about the hacks at the DNC ended up on the desk of Robert Mueller, the Special Prosecutor leading the FBI investigation into possible Russian interference in the American elections. As early as December, the New York Times reported that information from, among others, Australia, the United Kingdom and The Netherlands had propelled the FBI investigation.

Gaining access to the network

In the summer of 2014, the Joint Sigint Cyber Unit (JSCU) was launched, a joint unit of AIVD and MIVD, the Dutch Military Intelligence and Security Service. Based in the Dutch city of Zoetermeer, it focuses on, among other things, obtaining intelligence through cyber operations. That same summer, the unit received a tip about a group of Russian hackers based at a university complex in Moscow. An AIVD hacking team, operating under the JSCU flag, subsequently succeeded in penetrating the internal Russian computer network. Not only did the AIVD gain access the computer network, it also hacked the security camera in the corridor.

After a few months, in November 2014, the Dutch watched as the Russian hackers penetrated the computer network of the State Department. After being alerted to this by the Dutch intelligence chiefs, it took the Americans over 24 hours to avert the Russian attack, after a digital clash which, years later, at a discussion forum in Aspen, the Deputy Director of the NSA would refer to as hand-to-hand combat . Basing itself on intelligence sources, the Washington Post wrote that a Western ally had been of assistance.

In the autumn of 2014, the Russians also gained access to the non-classified computer network of the White House. This allowed them to see confidential memos and non-public information about the itinerary of President Obama, and to at least part of President Obama's email correspondence. These hacks, too, were exposed by the Dutch intelligence services, which subsequently notified the Americans.

Cozy bear

The Russian hackers belong to a group that, over the years, the intelligence services and cyber security companies had referred to alternatively as The Dukes and APT29, but that for several years now has mostly been known as Cozy Bear. Most Western intelligence services assume that the group is controlled by foreign intelligence service SVR. For years, Western intelligence services and cyber security companies have been hunting the group, which has attacked government agencies and businesses around the globe, including in The Netherlands.

Together with another group of Russian hackers (Fancy Bear, also known as APT28), Cozy Bear is also held responsible for the cyberintrusion of the DNC. In April 2016, Fancy Bear accessed the Washington servers of the Democrats; Cozy Bear had done so as early as the summer of 2015. Once more, the group was caught red-handed by the Dutch, who again alerted their U.S. counterparts.

It is not clear why the hacks at the DNC could continue for so long despite the Dutch warnings. Last year, The New York Times reported that for months, the DNC had not taken the FBI warnings seriously. Eventually, cybersecurity company Crowdstrike, which was investigating the matter on behalf of the Democratic Party, also concluded that Cozy Bear and Fancy Bear were jointly responsible for the hacks. According to the US intelligence services, Russian officials eventually passed on the emails hacked by Fancy Bear to Wikileaks, which published them. The published emails caused a huge scandal in the American election campaign.

College Tour

Last Sunday on Dutch television programme College Tour, Rob Bertholee, head of AIVD, said that he had no doubt that the Kremlin was directly responsible for the Russian cyber campaign against U.S. government agencies. Bertholee as well as Pieter Bindt, who was heading MIVD at the time, personally discussed the DNC matter with James Clapper, at the time overall head of the US intelligence services, and Michael Rogers, who is soon to retire as the head of the NSA.

As of now, the AIVD hackers do not seem to have access to Cozy Bear any longer. Sources suggest that the openness of US intelligence sources, who in 2017 praised the help of a Western ally in news stories, may have ruined their operation. The openness caused great anger in The Hague and Zoetermeer. In the television programme College Tour, this month, AIVD director Bertholee stated that he is extra careful when it comes to sharing intelligence with the U.S., now that Donald Trump is President.
https://nos.nl/nieuwsuur/artikel/221376 ... party.html



from Bloomberg

Dutch Spied on Russian Group Linked to 2016 U.S. Election Hacks
By Wout Vergauwen
January 26, 2018, 3:38 AM CST Updated on January 26, 2018, 5:32 AM CST
Dutch agency hacked ‘Cozy Bear’ network in summer of 2014
Newspaper investigation cites six people with direct knowledge
The Dutch intelligence service passed on “crucial evidence” to the FBI about Russian interference in the 2016 U.S. presidential election, Dutch newspaper de Volkskrant reported Friday, citing the results of an investigation.

Hackers from the Dutch intelligence service known as the AIVD gained access to the network of Russian hacking group “Cozy Bear” in the summer of 2014. While monitoring the group’s activities, the AIVD learned of attacks launched on the Democratic Party, according to six unidentified American and Dutch sources cited by the investigation.


The information provided by the Dutch gave grounds for the FBI to start an investigation into the influence of Russian interference on the election race between Hillary Clinton and Donald Trump, according to the newspaper report based on a collaborative investigation with Eelco Bosch van Rosenthal, a journalist at Dutch news program Nieuwsuur. A spokeswoman for the AIVD declined to comment on the report when contacted by phone on Friday.

Russia didn’t hear any statement from Dutch special services in this case, Dmitry Peskov, spokesman for Russian president Vladimir Putin, told reporters on a conference call.

A Jan. 6, 2017 report issued by the Office of the Director of National Intelligence, based on an assessment by the CIA, FBI and NSA, said that the U.S. had “high confidence” that Putin had ordered “an influence campaign in 2016 aimed at the U.S. presidential election.” The Kremlin “aspired to help President-elect Trump’s election chances when possible by discrediting” Clinton, the report said.

Moscow Access

Volkskrant cited sources as saying this certainty was derived from “AIVD hackers having had access to the office-like space in the center of Moscow for years.”


Follow the Trump Administration’s Every Move
Based on pictures taken of visitors to the Moscow-based hacking center, the AIVD managed to deduce that the hacker group was led by Russia’s external intelligence agency, the SVR.

The AIVD and its military counterpart, MIVD, informed the NSA liaison at the U.S. embassy in The Hague in November 2014 of Russian preparations to attack the State Department, enabling the NSA and FBI to counter Russian attempts. The information was found important enough for the NSA to open a direct line with the AIVD headquarters in Zoetermeer, Netherlands.

Trump Won’t Admit Russian Meddling, Strengthening Putin’s Hand

The Americans were taken completely by surprise by the Russian aggression, the U.S.’s former top cyber diplomat, Chris Painter, told Volkskrant, adding that unpreparedness by the U.S. intelligence services was “one of the reasons the Dutch access was so appreciated.”

Volkskrant said it spoke with 15 people over the course of the seven-month investigation. Six of those had direct knowledge of the Dutch access while the other nine are familiar with the intelligence community, the working methods of Russian hacking groups or the U.S.-Dutch international relationship, it said.

“Throwing coal into the furnace of anti-Russian hysteria that’s going on in America is not the most noble task,” Russia’s Peskov commented on the Dutch newspaper reports.

— With assistance by Stepan Kravchenko
https://www.bloomberg.com/news/articles ... tion-hacks


from ZNET

Dutch spies tipped off NSA that Russia was hacking the Democrats, new reports claim

Netherlands intelligence penetrated Russia's US election hackers and alerted US counterparts, sources say.

By David Meyer for Benelux | January 26, 2018 -- 11:09 GMT (03:09 PST) | Topic: Security

The Netherlands AIVD's access to the Russian hackers' networks yielded "crucial evidence" of Russian involvement in the Democratic leaks.

Netherlands newspaper de Volkskrant and the public broadcaster NOS reported on Thursday evening that AIVD hackers had penetrated the Russian operation back in the summer of 2014.

The Russian operation was what security researchers at CrowdStrike would later dub Cozy Bear, which, along with a separate group called Fancy Bear, emerged as the prime suspects for the hacking of the Democratic National Committee (DNC) during the 2016 presidential election campaign.

The emails covered communications spanning 2015 and the early months of 2016 and -- when they appeared on a site called DCLeaks and on Julian Assange's WikiLeaks in mid-2016 -- they greatly embarrassed the Democrats at a crucial time in the campaign.

Apart from reams of sensitive personal information, the emails demonstrated that the DNC had clearly favored the candidacy of Hillary Clinton during the Democratic primaries, and had undermined Bernie Sanders' bid to take on the Republicans from the left.

According to the new reports, the AIVD's access to the Russian hackers' networks yielded "crucial evidence" of Russian involvement in the DNC leaks, a matter that is now a key focus of special prosecutor Robert Mueller's investigation into possible collusion between Donald Trump's campaign and the Kremlin.

What exactly did the Dutch spies learn about Cozy Bear, also known as APT29? The precise details remain a mystery for now, but Thursday's reports draw on six US and Netherlands sources to argue that the Russian operation was responsible for attacks around the world since 2010.

Targets included "governments, energy corporations and telecom companies", some of them in the Netherlands.

Cozy Bear apparently comprised around 10 active agents at most times. The AIVD managed to hack into the security camera watching those entering and leaving the hackers' room in a university building, which allowed the Dutch to figure out that Russia's Foreign Intelligence Service (SVR) was running the operation.

After the Dutch intelligence agency spotted the Russians hacking the US State Department and warned the NSA, a 24-hour-long battle between attackers and defenders reportedly ensued.

Before being booted out of the State Department's systems, the Russians managed to send a plausible-looking email to the White House, which in turn gave them access to servers holding some of then-president Barack Obama's emails.

In return for all this intelligence, the Americans reportedly sent some back to their Dutch counterparts, along with cake and flowers. However, the story has a sour ending.

With Trump denying any Russian support in his victory, US intelligence has been leaking like a sieve to prove the contrary. According to de Volkskrant, these leaks angered the Dutch, who didn't want their access -- now lost -- to be revealed, even if they were not specifically identified to the media as the source of all this crucial information.

As is the case with Israel and the UK, both of which have been burned by Trump himself after divulging intelligence to the US, the Dutch are now warier about sharing the secrets they find with the Americans.

http://www.zdnet.com/article/dutch-spie ... rts-claim/


from Reuters

Dutch intelligence agency spied on Russian hacking group: media

AMSTERDAM (Reuters) - The Dutch intelligence agency AIVD spied on the Russian group believed to be behind the hack of the Democratic Party ahead of U.S. elections, local media reported on Thursday.

Current affairs program Nieuwsuur and newspaper de Volkskrant based the story on several anonymous intelligence sources in the Netherlands and the United States.

The Moscow-based group known as Cozy Bear is widely suspected of hacking the Democratic Party and is believed to be linked to the Russian government.

Agents with the AIVD gained access to the group’s headquarters and between 2014 and 2017 passed along information to the U.S. Central Intelligence Agency and National Security Agency, the report said.

The Dutch intelligence may have contributed to the Federal Bureau of Investigation inquiry into alleged Russian interference in the 2016 election race, the report said.

The FBI and the AIVD were not immediately available for comment.

Reporting by Anthony Deutsch and Dustin Volz; Editing by James Dalgleish
https://www.reuters.com/article/us-neth ... SKBN1FE34W

posting.php?mode=quote&f=8&p=651220

Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby Wombaticus Rex » Thu Aug 23, 2018 11:20 am

Original article in The Nation
https://www.thenation.com/article/a-new ... -dnc-hack/

Update and some very interesting discussion here:
https://www.thenation.com/article/a-lea ... vips-memo/

That is why The Nation published Patrick Lawrence’s article “A New Report Raises Big Questions About Last Year’s DNC Hack.” The article largely reported on a recently published memo prepared by Veteran Intelligence Professionals for Sanity (VIPS), which argued, based on their own investigation, that the theft of the DNC e-mails was not a hack, but some kind of inside leak that did not involve Russia.

...

The most recent VIPS memo, released on July 24, whatever its technical merits, contributes to a much-needed critical discussion. Despite all the media coverage taking the veracity of the ICA assessment for granted, even now we have only the uncorroborated assertion of intelligence officials to go on. Indeed, this was noticed by The New York Times’s Scott Shane, who wrote the day the report appeared: “What is missing from the public report is…hard evidence to back up the agencies’ claims that the Russian government engineered the election attack…. Instead, the message from the agencies essentially amounts to ‘trust us.’”


What's interesting, though, is several VIPS members felt like the memo was a rush job -- among them, Thomas Drake.

The bottom line: This VIPS memo was hastily written based on a flawed analysis of third-party analyses and then thrown against the wall, waiting to see if it would stick. This memo could have cited the critical questions raised in the third-party analyses of “Guccifer 2.0” while also asking why the three US intelligence agencies have yet to provide any actual hard proof following their January 6, 2017, assessment.


Ideal times for narrative entrepreneurs. No facts in sight and huge demand for answers, now.
User avatar
Wombaticus Rex
 
Posts: 10896
Joined: Wed Nov 08, 2006 6:33 pm
Location: Vermontistan
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby seemslikeadream » Thu Aug 23, 2018 11:35 am

yes that is the article I was just reading ..it is good

A Leak or a Hack? A Forum on the VIPS Memo...yes I posted that link here somewhere

so Putin does a lot of bad things but would never try and hack the DNC even if the Dutch caught him....but of course we can't trust the Dutch either :)

I just want to know why the CIA FBI et al LIHOP

why did Greenwald out Reality Winner?
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby elfismiles » Thu Aug 23, 2018 11:47 am

I thought this article was pretty danged interesting on the issue of leak or theft RE: DNC emails ...

How Russian Hackers Amplified the Seth Rich Conspiracy Until it Reached Donald Trump and the CIA
By Patrick Tucker, Technology Editor, August 2, 2018
. . .
The report, by investigative British journalist Duncan Campbell, was published on Monday by Computer Weekly, a professional IT online magazine. Campbell asserts that Russian military intelligence, the GRU, manipulated metadata in DNC files that it stole and then released to the public. The GRU’s goal in doing so: to give the false impression that the files were not hacked but copied from one computer to another by a DNC insider — Seth Rich — and then given to Wikileaks. The con job was good enough to persuade William Binney, a former technical director at the NSA, to conclude last year that the DNC files weren’t hacked at all, just stolen from the inside. Binney’s name and credibility helped to propel the conspiracy onto Sean Hannity’s show and then to the President and the head of the CIA.

https://www.defenseone.com/technology/2 ... ia/150263/

LINKS within paragraph above:
* https://www.computerweekly.com/news/252 ... sian-links
* https://www.computerweekly.com/feature/ ... stleblower
* https://www.thenation.com/article/a-new ... -dnc-hack/

User avatar
elfismiles
 
Posts: 8512
Joined: Fri Aug 11, 2006 6:46 pm
Blog: View Blog (4)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby Wombaticus Rex » Thu Aug 23, 2018 12:44 pm

For anyone unfamiliar, Duncan Campbell is a heavy hitter with a track record of both big scoops and facing serious consequences for said scoops. He also has a deep understanding of the technical issues involved here. So much of the commentary in English media is shaped by interns and dipshits, it's important to highlight it when actual experts -- not yet extinct -- weigh in.

The untitled file included complex details explaining how to unlock information inside a tranche of files released by Guccifer 2.0 in London. Metadata in the files had been manipulated to “prove” that the documents could have been stolen by a Democratic National Committee (DNC) employee. Until the file arrived, the information hidden in the files, created by the GRU hackers and known only to them, had not been detected by security experts.

The document, rewritten for propaganda effect, was published three weeks later and claimed to be the work of a new fake personality called Forensicator, which claimed that stolen DNC documents were copied to a computer located in the eastern US. If correct, it was devastating news for US intelligence – because it cleared the Russians.

Some former intelligence officials, from a group called Veteran Intelligence Professionals for Sanity (VIPS), backed up the claim. A group, including William Binney, a former technical director at the US National Security Agency (NSA), and former CIA officer Ray McGovern, were persuaded, without checking the file data, to say that the hacking was the work of insiders.


Crucially, William Binney himself has since recanted, despite the fact his name is still invoked--

But the VIPS endorsement was repeated by American media, from respected left-wing publication The Nation to controversial right-wing site Breitbart News. The ploy succeeded – and made it to the White House. Binney was invited on to Fox News and said allegations that Russia had hacked the DNC were unproven. Trump then told CIA director Mike Pompeo to see Binney to find evidence to support the claims. Pompeo met with Binney on 24 October 2017.

Binney said he told the CIA chief that he had no fresh information. But he said he knew where to look – in the surveillance databases of his former intelligence agency, NSA.

As a former top NSA insider, Binney was correct, but not in the way he expected. NSA’s top secret records, disclosed in the DoJ indictment earlier this month, lifted the lid on what the Russians did and how they did it.

A month after visiting CIA headquarters, Binney came to Britain. After re-examining the data in Guccifer 2.0 files thoroughly with the author of this article, Binney changed his mind. He said there was “no evidence to prove where the download/copy was done”. The Guccifer 2.0 files analysed by Leonard’s g-2.space were “manipulated”, he said, and a “fabrication”.


No matter what sports team you're rooting for, when IT forensics nerds err on the side of caution, on account of how easy it is to falsify just about anything, it's hard to argue against that.
User avatar
Wombaticus Rex
 
Posts: 10896
Joined: Wed Nov 08, 2006 6:33 pm
Location: Vermontistan
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby dada » Thu Aug 23, 2018 2:11 pm

At this point, isn't western intel realizing the hack was a Kremlin job all along, also proving that western intel has been totally played? That they have no idea what is going on, what is up and what, down?

Got them coming and going. Makes one wonder if this is part of the play, even. What an uncomfortable position western intel is in. Certainly wouldn't want to be in those shoes.

I'll admit, those are nice shoes, though, fella. Are those patent Italian leather, or made in China?
Both his words and manner of speech seemed at first totally unfamiliar to me, and yet somehow they stirred memories - as an actor might be stirred by the forgotten lines of some role he had played far away and long ago.
User avatar
dada
 
Posts: 2600
Joined: Mon Dec 24, 2007 12:08 am
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby DrEvil » Thu Aug 23, 2018 2:54 pm

seemslikeadream » Thu Aug 23, 2018 5:35 pm wrote:yes that is the article I was just reading ..it is good

A Leak or a Hack? A Forum on the VIPS Memo...yes I posted that link here somewhere

so Putin does a lot of bad things but would never try and hack the DNC even if the Dutch caught him....but of course we can't trust the Dutch either :)

I just want to know why the CIA FBI et al LIHOP

why did Greenwald out Reality Winner?


Wasn't that just a (huge) fuck up by Greenwald? If I remember correctly they published images of the actual documents that Winner gave them, which is really, really stupid since printers have been watermarking each printout for decades (Machine Identification Code, supposedly to prevent counterfeit money: https://en.wikipedia.org/wiki/Machine_I ... ation_Code). NSA read the watermarks, traced them back to the printer in question and checked the print log - BAM! Reality Winner Loses.
"I only read American. I want my fantasy pure." - Dave
User avatar
DrEvil
 
Posts: 4156
Joined: Mon Mar 22, 2010 1:37 pm
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby seemslikeadream » Thu Aug 23, 2018 6:03 pm

ok maybe I am just not happy with Greenwald but he should know about dots considering the life he held in his hands :)

Did the Intercept Betray Its NSA Source?
By Jake Swearingen

Alleged leaker Reality Leigh Winner.
How, exactly, did the FBI zero in on alleged NSA leaker Reality Leigh Winner? Winner, a contractor for the NSA, was quietly arrested on Sunday and charged with leaking top secret documents. According to the Justice Department, she confessed to printing out classified information while authorities were searching her home and vehicle. Those documents are now confirmed to be the same documents published by the Intercept on Monday afternoon about a Russian cyberattack on U.S. voting machines and officials. About an hour after the Intercept published the story, the Justice Department revealed to the press that it already had Winner in custody, and would be prosecuting her under the Espionage Act. It was an effective bit of showmanship.

The Intercept, for obvious reasons, is saying very little. A statement posted to the site describes the claims made in the government search affidavit and the criminal complaint as “unproven assertions and speculation designed to serve the government’s agenda and as such warrant skepticism.” Naturally, any specific details revealed by the publication could be used to build a case against its sources.

The understandable silence from the Intercept, combined with the fragmented details provided by the court documents, has led to a significant amount of back and forth on Twitter on how much culpability the Intercept has in Winner’s arrest — whether the Intercept’s bad “opsec” led to the government charging Winner, or if Winner’s own missteps led to her arrest. The discussion is more than just a journalistic pissing match: Not only does the site’s reputation as a safe place for anonymous leaks hang in the balance, but journalists and their sources at all publications are nervous about the capabilities of a Trump administration that has declared war on leakers everywhere.


If you go strictly by what’s contained in the FBI’s search affidavit, there were three important pieces of circumstantial evidence that led the Feds to Winner.

The first is that Winner had previous contact with the Intercept. It’s important to note here that — contra the assumptions of many on Twitter — her contact had nothing to do with the story, and occurred months before she even allegedly accessed the report that was leaked. She emailed the site on March 30 from her private Gmail account, asking for a transcript of a podcast. She emailed the site again on March 31, confirming “subscription to the service,” (likely one of the Intercept’s newsletters).

The second is that on May 24, a reporter from the Intercept reached out to an unnamed government contractor, trying to determine the validity of the leak. During the exchange, the Intercept revealed that the leak had been mailed with a postmark of Augusta, Georgia, where Winner lives. (Checking with other sources about the validity of a leak is not necessarily bad opsec; revealing specific information about the leak almost certainly is — though it’s also probably more common than journalists would like to admit.) The contractor told the Intercept that they believed the leak to be fake; when the Intercept returned on June 1, saying that the leak’s authenticity had been confirmed, the original anonymous government contractor turned around and alerted the NSA to the matter — including the key detail that the document had been mailed from Augusta.

The third, and most glaring, is that the Intercept provided a copy of the report itself to the NSA on May 30. It’s unclear if the Intercept gave the NSA a scanned copy of the printed material it had received, or a retyped or otherwise altered version, but the NSA then turned the report over to the FBI for further investigation. According to the FBI’s affidavit, Feds noticed that pages of the intelligence reporting appeared “folded and/or creased,” thus alerting them that the information had been printed. Per the affidavit, the government then found that only six people had printed that report, and Winner had no reason to do so — the report was outside of her job duties.

The “crease” has been bandied about in the press, but there’s good reason to believe that the Feds had a more sophisticated way of figuring out that the document had been printed out. The Intercept’s PDF of the document also contains “tracking dots,” barely visible yellow dots available on printed pages that allow anyone to determine the serial number, model date, and date and time of printed material. You can see these for yourself: Just screenshot the top-left corner of any page of the PDF and invert the colors in an image-editing tool. The dots should become immediately apparent. The tracking dots on the documents from the Intercept show a print date of May 9 at 6:20 from a printer with model number 54, serial number 29535218. (The last page of the PDF has a different set of tracking dots — it’s unclear why.)


If this is the copy that the Intercept also provided to the NSA, then the government likely knew enough to determine which employee had used that specific printer at that specific time — no need to see “creases” at all. In fact, the crease may be pretext to avoid mentioning tracking dots (or another forensic method) used to determine that the document was printed — a prosecutorial technique known as “parallel construction” that avoids revealing how evidence on a case was actually gathered.

The problem with apportioning blame in this case is that we don’t know if the Intercept handed over to the NSA the original copy of the report that they’d received — which would have been a grave security error — or if it was a photocopy or reprint that nonetheless betrayed some evidence.

And it’s important to note that the FBI and NSA didn’t need to know that the pages had even been printed. All material classified “top secret” (the highest security rating a document can receive) are stored in a massive government intranet known as the Joint Worldwide Intelligence Communications System, or JWICS. As detailed by New York Magazine contributer Yashar Ali on Twitter, this system logs everyone who accesses top secret documents, as well as what they do with them. Even if the Intercept had verified the document without alerting the NSA, and then paraphrased the entire report, after it published its story, the government would have quickly moved to determine who had accessed the document — and Winner would have, eventually, come under the same scrutiny.

Nonetheless, it’s clear that there were serious mistakes made by both the Intercept and its leaker. It’s quite reasonable for the Intercept to seek confirmation that the document in question was real with third-party sources, and eventually the NSA. But revealing the Augusta, Georgia, postmark to the third-party source clearly helped the government build its case. Providing a copy of the report seems to have, in some way, added to the government’s pile of evidence. And the decision to publish the PDF with the tracker dots unobscured — especially considering the Intercept likely had no knowledge that Winner was the leaker, and she was already in custody — is a baffling unforced error from a site that hinges on being a secure place to send documents.

Assuming Winner is the leaker, too, she made a mistake in contacting the Intercept at work — though given that it happened months before she allegedly sent the report, it’s hard to blame her. Still, Winner, as a contractor for the NSA and an Air Force veteran with top secret clearance, would have known as well as anyone that her traffic would be logged, and would also likely have known that accessing top secret documents — even without printing them out — would have thrown up red flags in the aftermath of a leak.

It’s worth reiterating that the FBI has a strong incentive to cast the Intercept as incompetent handlers of sources. There’s a decent chance that the case was built against Winner in a completely different way — one that didn’t rely on mistakes by the journalists at all — and this particular parallel construction of the case is being put forward to cast aspersions on one of the most notorious investigative outfits online. But there’s no escaping that the mistakes made by the Intercept and Winner — small as they may have been — were enough to get a search warrant and indictment signed. If there’s any consolation for leakers and the journalists they rely on, it’s that the affidavit provides an object lesson in protecting sources.
http://nymag.com/selectall/2017/06/inte ... inner.html



The easy trail that led the feds to Reality Winner, alleged source of NSA leak

Former Trump campaign adviser Paul Manafort is accused of failing to register as a foreign agent - something required by the Foreign Agents Registration Act. (Jenny Starrs , Jon Gerberg, Dalton Bennett/The Washington Post)

Criminal investigations into national security leaks tend to be long, complicated and delicate affairs. Sources generally cover their tracks, especially in an era when even the most innocuous computer activity leaves an electronic trail. Leaks are common, but prosecutions aren’t.

Edward Snowden took extraordinary precautions when he leaked troves of classified information on surveillance activity by the National Security Agency to journalists and was charged only after he publicly revealed himself to be the source. Thomas Drake, a former NSA executive, wasn’t indicted for several years after he passed on details about fraud and waste at the agency to the Baltimore Sun. Originally accused of felony espionage, Drake pleaded guilty to a misdemeanor of exceeding authorized use of a computer.

In the case of Reality Leigh Winner, a government contractor accused of sending a top-secret document to a news outlet, federal authorities brought charges less than a week after being tipped off.

Winner, 25, was charged Monday with gathering, transmitting or losing defense information, as The Washington Post reported. Court documents did not identify the document that was leaked or the news outlet that received it, but the criminal complaint against Winner was unveiled shortly after the national security site the Intercept published a story containing an NSA report on Russian efforts to interfere with the 2016 election.

The Post has reported that the charges are related to the ­Intercept’s story, which describes how Russian military intelligence used hacking techniques against a U.S. voting software supplier and more than 100 local election officials in the days before voters went to the polls. The Intercept called the classified document the “most detailed U.S. government account of Russian interference in the election that has yet come to light,” saying it indicated that Russian hacking may have gone deeper than previously known.

A search warrant affidavit filed and accessible to the public in federal court in Georgia reveals how it took just a few days for investigators to single out Winner as the alleged source of the leak.

It started on May 30, when the news outlet showed authorities the printed materials and asked them to comment, according to the affidavit.

“The U.S. Government Agency examined the document shared by the News Outlet and determined the pages of the intelligence reporting appeared to be folded and/or creased,” the affidavit reads, “suggesting they had been printed and hand-carried out of a secured space.”

An internal audit showed that six people had printed out the top-secret materials after they were published at the beginning of the month. One of them was Winner, who worked for Pluribus International at a facility in Georgia, the affidavit says.

0:31

Trump in February: 'Leakers ... are going to pay a big price'


At a White House event, President Trump vowed to find the sources of leaked information regarding his administration. (The Washington Post)

Investigators said they searched Winner’s work computer and found that she had emailed the news outlet in March from a personal account. In her message, they said, she appeared to ask for transcripts of a podcast. In response, the news outlet “confirmed Winner’s subscription to the service,” according to the affidavit.

The review of Winner’s computer history also showed that on May 9 she searched the agency’s classified system using search terms that led her to the report, the affidavit says. That day, it says, she printed the document.

The agency told the FBI about the leak on June 1. The same day, the affidavit says, an unidentified government contractor contacted the agency to say he had been in touch with a reporter from the news outlet, who had texted pictures of the document to verify their authenticity. The reporter told the contractor that the documents came through the mail and were postmarked “Augusta, Georgia,” according to the affidavit.

“The Contractor informed the Reporter that he thought that the documents were fake,” the affidavit reads. “Nevertheless, the Contractor contacted the U.S. Government Agency on or about June 1, 2017, to inform the U.S. Government Agency of his interaction with the reporter.”

The following day, FBI agents staked out Winner’s one-story red brick house near downtown Augusta, Ga., where they saw her driving a light-colored Nissan Cube, according to the affidavit.

Winner was arrested Saturday. When FBI agents questioned her at her home, she admitted “removing the classified intelligence reporting from her office space, retaining it, and mailing it from Augusta, Georgia, to the news outlet,” court documents read. She remains in jail pending a detention hearing. Her lawyer declined to comment on the charges.

After the charges were announced Monday, some cybersecurity experts remarked on the apparent ease with which investigators were able to trace the leak back to Winner. Some went so far as to say the Intercept had “outed” her by posting copies of the document online. The Intercept said the materials were submitted anonymously.

According to Rob Graham, who writes for the blog Errata Security, the Intercept’s scanned images of the intelligence report contained tracking dots — small, barely visible yellow dots that show “exactly when and where documents, any document, is printed.” Nearly all modern color printers feature such tracking markers, which are used to identify a printer’s serial number and the date and time a page was printed.


“Because the NSA logs all printing jobs on its printers, it can use this to match up precisely who printed the document,” Graham wrote Monday.

Graham’s post gave a step-by-step demonstration of how investigators could have easily done just that. Using a tracking dot decoding tool from the Electronic Frontier Foundation, he said he determined that he document “was from a printer with model number 54, serial number 29535218” and was printed on May 9, 2017, at 6:20 a.m.

“The NSA almost certainly has a record of who used the printer at that time,” Graham wrote.

Others picked up on the same point.

“Just a reminder, colour printers spy on you,” tweeted data analyst Tim Bennett. “This one embedded the exact time a U.S. government employee printed a subsequently leaked doc.”

https://www.washingtonpost.com/news/mor ... 93a040eaef
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby Jerky » Sat Aug 25, 2018 3:44 am

Greenwald knew exactly what he was doing. In fact, the way the whole Reality Winner thing went down was almost insulting in its obviousness.

His entire beat is intel, for Pete's sake. If *I* knew about the invisible security measures used on government documents to help trace them and validate them (and I did, which puts me in the same rarefied air as anyone who's read John LeCarre or Tom Clancy), then you can be damn sure Greenwald knew about them, too.

Which means his setting RW on fire and kicking her under the nearest fast moving bus was meant to be a message of some sort. Not sure what kind of message, but probably those who were meant to get it, got it, but good.

J

DrEvil » 23 Aug 2018 18:54 wrote:
seemslikeadream » Thu Aug 23, 2018 5:35 pm wrote:yes that is the article I was just reading ..it is good

A Leak or a Hack? A Forum on the VIPS Memo...yes I posted that link here somewhere

so Putin does a lot of bad things but would never try and hack the DNC even if the Dutch caught him....but of course we can't trust the Dutch either :)

I just want to know why the CIA FBI et al LIHOP

why did Greenwald out Reality Winner?


Wasn't that just a (huge) fuck up by Greenwald? If I remember correctly they published images of the actual documents that Winner gave them, which is really, really stupid since printers have been watermarking each printout for decades (Machine Identification Code, supposedly to prevent counterfeit money: https://en.wikipedia.org/wiki/Machine_I ... ation_Code). NSA read the watermarks, traced them back to the printer in question and checked the print log - BAM! Reality Winner Loses.
User avatar
Jerky
 
Posts: 2240
Joined: Fri Apr 22, 2005 6:28 pm
Location: Toronto, ON
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby seemslikeadream » Sat Aug 25, 2018 10:09 am

I just want to know why the CIA FBI et al LIHOP


Public scrutiny and accusations that the Intercept failed to protect its source when publishing the report led the organization to do an internal review of its procedures. Soon thereafter, Intercept Editor-in-Chief Betsy Reed acknowledged failures on their part.


She warned America that Russia hacked our voting rolls. Why is she in jail?

Reality Winner is a whistleblower who alerted the public about a critical threat to election security. It is a travesty that the Justice Department continues to prosecute sources of journalists under the Espionage Act, a statute meant for spies that doesn’t allow for a public interest defense. Winner performed a public service by alerting the public and state officials to dangerous vulnerabilities in election infrastructure, and it’s shameful the Justice Department would seek any prison time for her doing so — let alone the longest sentence for such an act in history.







viewtopic.php?f=8&t=40555&start=75
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby Wombaticus Rex » Sat Aug 25, 2018 11:33 am

Jerky » Sat Aug 25, 2018 2:44 am wrote:Greenwald knew exactly what he was doing. In fact, the way the whole Reality Winner thing went down was almost insulting in its obviousness.

His entire beat is intel, for Pete's sake. If *I* knew about the invisible security measures used on government documents to help trace them and validate them (and I did, which puts me in the same rarefied air as anyone who's read John LeCarre or Tom Clancy), then you can be damn sure Greenwald knew about them, too.


I would adamantly co-sign this take. The ham-fistery of it all makes me wonder if GG didn't get leaned on. Which, would really be the best we could say for ol' boy, given the circumstances.
User avatar
Wombaticus Rex
 
Posts: 10896
Joined: Wed Nov 08, 2006 6:33 pm
Location: Vermontistan
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby Belligerent Savant » Sat Aug 25, 2018 2:42 pm

.

Analysis of Guccifer 2.0/Fancy Bear (and the alleged "DNC Hack" ) activity can be found at the link below, as an alternative to the messaging on this topic found in most readily-available media channels:

viewtopic.php?f=8&t=41097&hilit=Guccifer+2.0
User avatar
Belligerent Savant
 
Posts: 5587
Joined: Mon Oct 05, 2009 11:58 pm
Location: North Atlantic.
Blog: View Blog (0)

Re: Untold Story NotPetya Most Devastating Cyberattack in Hi

Postby dada » Sat Aug 25, 2018 5:01 pm

For me, thinking out ahead of this thing means admitting to myself that the 'clues' that point back to the Kremlin - signals that have finally snail crawled their way up to the operations room of the USS Bureaucratic Brontosaurus Brain - were put in there deliberately. Like the classic 'Easter Egg,' the programmer hides his initials inside an old Atari game, knowing some kid in Peoria will always stumble on it by accident while looking for new ways to break the game.

What it tells me is that they could have just as easily not put the easter egg in there. And what that tells me is that sending western intel off easter egg hunting was exactly the point, here. Oldest stage magician technique in the book. Look over here, look over there, nothing up my sleeve. Meanwhile the sleight of hand move already happened at the beginning of the trick.

So now what, western intel goes hunting for easter eggs under every piece of furniture. Head under the couch, sneezing at dust bunnies, plumber's crack sticking out, just asking for a big ol' kick.

All set up to get played again. For my next trick, I'll make this easter egg magically disappear, presto change-o. Where'd it go? Oh, here it is, in my top hat. Crack open the egg and a little tweety bird flies out.

Ah well, who cares, right? All getting paid, either way. Meanwhile I'm over here doing their thinking for them for nothing. Not like anyone is really listening.

I wonder sometimes, why I even bother. Is it because I feel sorry for the Bad News Bears? Nah. I'm forced to conclude that it's simply for the same reason I likes playing the old video games. Bushnell's law of fascination; Easy to learn, difficult to master. Guess Surkov's got my number, too.
Both his words and manner of speech seemed at first totally unfamiliar to me, and yet somehow they stirred memories - as an actor might be stirred by the forgotten lines of some role he had played far away and long ago.
User avatar
dada
 
Posts: 2600
Joined: Mon Dec 24, 2007 12:08 am
Blog: View Blog (0)

Next

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 159 guests