Saturday, July 21, 2018

Wikileaks Vault7: CIA Umbrage team, the factory of false flag ops

 Image result for Wikileaks Vault7: CIA Umbrage team, the factory of false flag ops

Wikileaks Vault7 data leak –  the Umbrage team was tasked by the Central Intelligence Agency for false flag hacking operations.


WikiLeaks has obtained thousands of files allegedly originating from a CIA high-security network that details CIA hacking tools and capabilities. Digging in the huge trove of files, it is possible to find information about the ability of the Intelligence Agency in fingerprinting hacking techniques used by threat actors in the wild, both state and non-state actors. The CIA has built a specific team of experts code-named as the Umbrage team under the Remote Development Branch inside the CIA’s Center for Cyber Intelligence.
“The CIA’s Remote Devices Branch‘s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.
With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from.” states Wikileaks.
 “UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.”
The team maintains a library of techniques borrowed from in-the-wild malware. The team has multiple purposes, the knowledge of attack patterns, of course, could help the agencies in forensics investigations to rapidly attribute the action of attackers to a specific actor.
But there is also another explanation, the library could be easily included in the CIA’s projects to achieve the following goals:
To reduce the cost and time to develop hacking tools to use in the cyber operations.
To make harder the attribution of cyber attacks and causing others threat actors to be blamed for the agency’s false flag operations.
The documents confirm that the technique borrowed by Umbrage team was the wiping component used by the dreaded Shamoon malware, the malicious code that destroyed more than 30,000 computers at Saudi Aramco in 2012.
Since December, security experts observed a spike in the number of attacks linked to a new variant the malware, so-called Shamoon 2.
The first Shamoon variant abused a commercial digitally-signed driver called RawDisk developed by a company named Eldos.
The experts at the Umbrage team used the same technique implemented by the Shamoon malware. They devised a method to bypass the license check for the RawDisk driver and implemented the same disk wiping technique in an internal hacking tool dubbed Rebound.
Then when malware researchers were discovering a Rebound sample in some systems they identified it as a Shamoon variant instead of the CIA implant.
The UMBRAGE team has many other techniques and tools in its arsenal. The experts were able for example to reproduce a persistence technique borrowed from the HiKit rootkit.
The CIA hackers are able to implement the webcam capture feature used by the infamous DarkComet RAT and also sandbox evasion techniques borrowed from the Trojan Upclicker and the Nuclear Exploit Pack.

CIA Umbrage team


The Umbrage was also inspired by the code leaked in 2015 from the Italian surveillance company Hacking Team.
The CIA experts focused their efforts on the implementation of the set of implants used by the Hacking Team designed to hack Windows systems.
“If one is interested in using some implementations found in the source code, it should be considered a best practice to extract the desired pieces, and thoroughly review and test the extracted pieces,” is reported in the leaked files.
Unfortunately, many other intelligence agencies may have used a similar technique to deceive investigators.
Stay Tuned!



One of the penalties for refusing to participate in politics is that you end up being governed by your inferiors. -- Plato (429-347 BC)

TRY THE PATRIOT AD FREE
 "FIGHTING FOR FREEDOM AND LIBERTY"

and is protected speech pursuant to the "unalienable rights" of all men, and the First (and Second) Amendment to the Constitution of the United States of America, In God we trust

Stand Up To Government Corruption and Hypocrisy
                                                                                                    


NEVER FORGET THE SACRIFICES
BY OUR VETERANS 



Note: We at The Patriot cannot make any warranties about the completeness, reliability, and accuracy of this information.



Don't forget to follow the Friends Of Liberty on Facebook and our Page also PinterestTwitter, Tumblr and Google Plus PLEASE help spread the word by sharing our articles on your favorite social networks.

LibertygroupFreedom    




The Patriot is a non-partisan, non-profit organization with the mission to Educate, protect and defend individual freedoms and individual rights.



Support the Trump Presidency and help us fight Liberal Media Bias. Please LIKE and SHARE this story on Facebook or Twitter.
WE THE PEOPLE
TOGETHER WE WILL MAKE AMERICA GREAT AGAIN
Join The Resistance and Share This Article Now!





TOGETHER WE WILL MAKE AMERICA GREAT AGAIN!
Help us spread the word about THE PATRIOT Blog we're reaching millions help us reach millions more.
‼️️ ♻️ PLEASE SHARE ♻️ ‼️️

Please SHARE this now! The Crooked Liberal Media will hide and distort the TRUTH. It’s up to us, Trump social media warriors, to get the truth out. If we don’t, no one will!

Share this story on Facebook and let us know because we want to hear YOUR voice!

Facebook has greatly reduced the distribution of our stories in our readers' newsfeeds and is instead promoting mainstream media sources. When you share with your friends, however, you greatly help distribute our content. Please take a moment and consider sharing this article with your friends and family. Thank you

No comments:

Post a Comment