Another Cyber False-Flag to Lock down the Internet

First came Stuxnet, then Flame and Duqu. Now, prepare for Gauss

By LUIS MIRANDA | THE REAL AGENDA | AUGUST 13, 2012

The efforts to bring about full control of the free internet are about to receive another jolt, as a new cyber bug known as Gauss is fast spreading around the world collecting information from banking institutions, commercial transactions and other data.

Gauss was discovered by Kaspersky Lab, a Moscow-based computer security firm. According to its workers, Gauss is from the same making as Stuxnet and Flame, two computers viruses launched by the US and Israel to disrupt Internet services, especially in the Middle East.

Gauss is then a new form of cyber false-flag launched by governments that have an interest in kidnapping the web to make it of their own while curtailing access and free speech. The virus has been targeting banks, social networks and e-commerce, among others. It has been stealing login and password information as well as email and instant messaging data.

Gauss’s actions have been felt more strongly in the Middle East, in countries such as Lebanon, while in the West, the virus attacked computers at CitiGroup Inc.’s and Paypal. The specificity of the attacks already has many people buzzing about whether this virus could be used to create glitches that would cause a financial disaster, something of the kind seen in Wall Street, where financial transactions were affected by a ‘malfunction’ which caused great pain to investors. No need to emphasize that Wall Street is also connected to the World Wide Web, and that any strong attack on financial business could at the very least shut down the exchange.

People at Kaspersky Lab, among other computer technology companies are still trying to determine the reach that this virus has had so far and whether it is a bug carrying out surveillance in order to later execute a massive attack, or if it will start spreading its own poison around the financial world. The only information that has now been confirmed, is that Gauss is indeed a state- sponsored cyber-espionage tool. “Researchers from the security software manufacturer Symantec Corp, confirm Kaspersky Lab’s summation that Gauss is related to previous government-created cyber warfare viruses,” reports Occupy Corporatism.

Previous to Gauss, Stuxnet and Flame were used to attack technological infrastructure linked to the production of nuclear energy in Iran by entering the online systems and installing surveillance and .exe programs in an effort to slow down and destroy Iranian infrastructure. “After looking at Stuxnet, Duqu and Flame, we can say with a high degree of certainty that Gauss comes from the same ‘factory’ or ‘factories.’ All these attack toolkits represent the high end of nation-state-sponsored cyber-espionage and cyber war operations,” said Kaspersky Lab in a communiqué.

A common reason given by governments in order to justify these kind of attacks is the need to be vigilant when it comes to Middle East threats, especially movement of monies between what the US and Israel consider dangerous governments or traditional terrorist groups. Of course this is a lie, as the US government itself has, in numerous occasions authorized terrorist groups to carry out financial transactions in order to support their operations. This happened in Libya and is now happening is Syria, where the US Treasury has officially announced their support for the terrorist rebel groups who are fighting the Syrian Army.

While the US government congratulates itself for its fight against terrorism and money laundering — which is in itself questionable — its Treasury Department is publicly enabling terrorists in Syria to fund their operations against the local government. Back in November 2011, a report on Pravda revealed how US and other global baking entities were being used to hide dirty money from the drug trade. In that specific case, banks around the world allowed the circulation of $352 billion dollars in drug cartel money. According to the same report, billions more in drug money had been injected into the economy in previous years.

These cyber attacks are examples of double false-flags, not only because they cause disruption in transactions and commerce, but also because they have the intended purpose of being used as excuses to ramp up the corporate power-grab of the Internet. Something similar has been happening in the United States in the realm of the Second Amendment and gun rights in general, where two mass shootings have brought the calls for gun regulations back onto the main stream.

According to Kapersky Lab, the makers of Gauss went to a great deal of trouble to hide the purpose of the virus by using sophisticated encryption codes that may take a few months to break. International organizations interested in controlling the web, such as the United Nations, has warned governments worldwide about the threat posed by Gauss. Paradoxically, there isn’t anything more threatening to the Internet than the management of its infrastructure by one single entity, which is what the UN wants. The UN’s cyber security coordinator, Marco Obiso, said in a statement that “we don’t know what exactly it does. We can have some ideas. We are going to emphasize this.”

Parallel to the UN’s efforts to divert attention from its intent to manage the web all by itself, the United States Department of Homeland Security (DHS) is said to be studying any possible threat that Gauss may present to the country. “The department’s cyber security analysts are working with organizations that could potentially be affected to detect, mitigate and prevent such threats,” said DHS’ Peter Boogaard.

The same kind of attacks now being conducted by the US and Israel against other nations’ infrastructure, are the reasons why highly advanced technological states such as Russia, the United States and China have called for the adoption of harsher cybersecurity policies in order to defend their own countries. Is it because they intend to keep on causing cyber attacks in order to call for more Internet control, or is it because they know that their infrastructure will be the subject of attacks in response to their non-stop terror attacks on other nations?

One fact is clear. The only cyber attacks the world has witnessed so far haven’t come from fringe terrorist organizations, crazy individuals with the technology to send out a massive attack on sensible systems or rogue governments in the traditional sense. All of the major attacks have come from the collaboration of very advanced countries who publicly call themselves the victims of attacks, but that privately are the ones carrying out such attacks.

Could the next attack be one that will enable governments like the US, China or Israel to justify an even more dangerous attack on inoffensive nations? Or perhaps it will be a chance to cause a major financial attack in addition to imposing significant restrains on those who access the Internet and what can be uploaded or downloaded, for example. A worldwide attack of major proportions on the financial industry would certainly be a handy tool to carry out more financial terrorism of the kind being conducted right now against developed and developing nations.

We will have to wait and see. Meanwhile, it is clear that any attempt to curtail Internet freedom will not go unnoticed by the public because we already know the cyber terrorists’ modus operandi.

Leak confirms US and Israel created Flame Computer Virus

By ELLEN NAKASHIMA | WASHINGTON POST | JUNE 19, 2012

The United States and Israel jointly developed a sophisticated computer virus nicknamed Flame that collected critical intelligence in preparation for cyber-sabotage attacks aimed at slowing Iran’s ability to develop a nuclear weapon, according to Western officials with knowledge of the effort.

The massive piece of malware was designed to secretly map Iran’s computer networks and monitor the computers of Iranian officials, sending back a steady stream of intelligence used to enable an ongoing cyberwarfare campaign, according to the officials.

The effort, involving the National Security Agency, the CIA and Israel’s military, has included the use of destructive software such as the so-called Stuxnet virus to cause malfunctions in Iran’s nuclear enrichment equipment.

The emerging details about Flame provide new clues about what is believed to be the first sustained campaign of cyber-sabotage against an adversary of the United States.

“This is about preparing the battlefield for another type of covert action,” said one former high-ranking U.S. intelligence official, who added that Flame and Stuxnet were elements of a broader assault that continues today. “Cyber collection against the Iranian program is way further down the road than this.”

Flame came to light last month after Iran detected a series of cyberattacks on its oil industry. The disruption was directed by Israel in a unilateral operation that apparently caught its U.S. partners off guard, according to several U.S. and Western officials, speaking on the condition of anonymity.

There had been speculation that the United States had a role in developing Flame, but the collaboration on the virus between Washington and Israel has not been previously confirmed. Commercial security researchers last week reported that Flame contained some of the same code as Stuxnet. Experts described the overlap as DNA-like evidence that the two sets of malware were parallel projects run by the same entity.

Spokespersons for the CIA, the NSA and the Office of the Director of National Intelligence, as well as the Israeli Embassy in Washington, declined to comment.

The virus is among the most sophisticated and subversive pieces of malware exposed to date. Experts said the program was designed to replicate across even highly secure networks, then control everyday computer functions to send a flow of secrets back to its creators. The code could activate computer microphones and cameras, log keyboard strokes, take computer screen shots, extract geolocation data from images and send and receive commands and data through Bluetooth wireless technology.

Read Full Article →

Obama Pressed for Cyber attacks against Iran with Stuxnet and Flame

Main Stream Media carefully justifies attacks under the excuse that Iran might be producing a nuclear bomb or that Al-Qaeda — a USA creation — is using computers somewhere.

By DAVID E. SANGER | NY TIMES | JUNE 1, 2012

From his first months in office, President Obama secretly ordered increasingly sophisticated attacks on the computer systems that run Iran’s main nuclear enrichment facilities, significantly expanding America’s first sustained use of cyberweapons, according to participants in the program.

Mr. Obama decided to accelerate the attacks — begun in the Bush administration and code-named Olympic Games — even after an element of the program accidentally became public in the summer of 2010 because of a programming error that allowed it to escape Iran’s Natanz plant and sent it around the world on the Internet. Computer security experts who began studying the worm, which had been developed by the United States and Israel, gave it a name: Stuxnet.

At a tense meeting in the White House Situation Room within days of the worm’s “escape,” Mr. Obama, Vice President Joseph R. Biden Jr. and the director of the Central Intelligence Agency at the time, Leon E. Panetta, considered whether America’s most ambitious attempt to slow the progress of Iran’s nuclear efforts had been fatally compromised.

“Should we shut this thing down?” Mr. Obama asked, according to members of the president’s national security team who were in the room.

Told it was unclear how much the Iranians knew about the code, and offered evidence that it was still causing havoc, Mr. Obama decided that the cyberattacks should proceed. In the following weeks, the Natanz plant was hit by a newer version of the computer worm, and then another after that. The last of that series of attacks, a few weeks after Stuxnet was detected around the world, temporarily took out nearly 1,000 of the 5,000 centrifuges Iran had spinning at the time to purify uranium.

This account of the American and Israeli effort to undermine the Iranian nuclear program is based on interviews over the past 18 months with current and former American, European and Israeli officials involved in the program, as well as a range of outside experts. None would allow their names to be used because the effort remains highly classified, and parts of it continue to this day.

These officials gave differing assessments of how successful the sabotage program was in slowing Iran’s progress toward developing the ability to build nuclear weapons. Internal Obama administration estimates say the effort was set back by 18 months to two years, but some experts inside and outside the government are more skeptical, noting that Iran’s enrichment levels have steadily recovered, giving the country enough fuel today for five or more weapons, with additional enrichment.

Whether Iran is still trying to design and build a weapon is in dispute. The most recent United States intelligence estimate concludes that Iran suspended major parts of its weaponization effort after 2003, though there is evidence that some remnants of it continue.

Iran initially denied that its enrichment facilities had been hit by Stuxnet, then said it had found the worm and contained it. Last year, the nation announced that it had begun its own military cyberunit, and Brig. Gen. Gholamreza Jalali, the head of Iran’s Passive Defense Organization, said that the Iranian military was prepared “to fight our enemies” in “cyberspace and Internet warfare.” But there has been scant evidence that it has begun to strike back.

Read Full Article →

Western Governments Likely Behind Newest Cyber attack on Iran

By JIM FINKLE | REUTERS | MAY 29, 2012

Security experts said on Monday a highly sophisticated computer virus is infecting computers in Iran and other Middle East countries and may have been deployed at least five years ago to engage in state-sponsored cyber espionage.

Evidence suggest that the virus, dubbed Flame, may have been built on behalf of the same nation or nations that commissioned the Stuxnet worm that attacked Iran’s nuclear program in 2010, according to Kaspersky Lab, the Russian cyber security software maker that took credit for discovering the infections.

Kaspersky researchers said they have yet to determine whether Flame had a specific mission like Stuxnet, and declined to say who they think built it.

Iran has accused the United States and Israel of deploying Stuxnet.

Cyber security experts said the discovery publicly demonstrates what experts privy to classified information have long known: that nations have been using pieces of malicious computer code as weapons to promote their security interests for several years.

“This is one of many, many campaigns that happen all the time and never make it into the public domain,” said Alexander Klimburg, a cyber security expert at the Austrian Institute for International Affairs.

A cyber security agency in Iran said on its English website that Flame bore a “close relation” to Stuxnet, the notorious computer worm that attacked that country’s nuclear program in 2010 and is the first publicly known example of a cyber weapon.

Iran’s National Computer Emergency Response Team also said Flame might be linked to recent cyber attacks that officials in Tehran have said were responsible for massive data losses on some Iranian computer systems.

Kaspersky Lab said it discovered Flame after a U.N. telecommunications agency asked it to analyze data on malicious software across the Middle East in search of the data-wiping virus reported by Iran.

STUXNET CONNECTION

Experts at Kaspersky Lab and Hungary’s Laboratory of Cryptography and System Security who have spent weeks studying Flame said they have yet to find any evidence that it can attack infrastructure, delete data or inflict other physical damage.

Yet they said they are in the early stages of their investigations and that they may discover other purposes beyond data theft. It took researchers months to determine the key mysteries behind Stuxnet, including the purpose of modules used to attack a uranium enrichment facility at Natanz, Iran.

If Kaspersky’s findings are validated, Flame could go down in history as the third major cyber weapon uncovered after Stuxnet and its data-stealing cousin Duqu, named after the Star Wars villain.

The Moscow-based company is controlled by Russian malware researcher Eugene Kaspersky. It gained notoriety after solving several mysteries surrounding Stuxnet and Duqu.

Officials with Symantec Corp and Intel Corp McAfee security division, the top 2 makers of anti-virus software, said they were studying Flame.

“It seems to be more complex than Duqu but it’s too early to tell its place in history,” said Dave Marcus, director of advanced research and threat intelligence with McAfee.

Symantec Security Response manager Vikram Thakur said that his company’s experts believed there was a “high” probability that Flame was among the most complex pieces of malicious software ever discovered.

At least one rival of Kaspersky expressed skepticism.

Privately held Webroot said its automatic virus-scanning engines detected Flame in December 2007, but that it did not pay much attention because the code was not particularly menacing.

That is partly because it was easy to discover and remove, said Webroot Vice President Joe Jaroch. “There are many more dangerous threats out there today,” he said.

MAPPING IT OUT

Kaspersky’s research shows the largest number of infected machines are in Iran, followed by Israel and the Palestinian territories, then Sudan and Syria.

The virus contains about 20 times as much code as Stuxnet, which caused centrifuges to fail at the Iranian enrichment facility it attacked. It has about 100 times as much code as a typical virus designed to steal financial information, said Kaspersky Lab senior researcher Roel Schouwenberg.

Flame can gather data files, remotely change settings on computers, turn on PC microphones to record conversations, take screen shots and log instant messaging chats.

Kaspersky Lab said Flame and Stuxnet appear to infect machines by exploiting the same flaw in the Windows operating system and that both viruses employ a similar way of spreading.

That means the teams that built Stuxnet and Duqu might have had access to the same technology as the team that built Flame, Schouwenberg said.

He said that a nation state would have the capability to build such a sophisticated tool, but declined to comment on which countries might do so.

The question of who built flame is sure to become a hot topic in the security community as well as the diplomatic world.

There is some controversy over who was behind Stuxnet and Duqu. Some experts suspect the United States and Israel, a view that was laid out in a January 2011 New York Times report that said it came from a joint program begun around 2004 to undermine what they say are Iran’s efforts to build a bomb.

The U.S. Defense Department, CIA, State Department, National Security Agency, and U.S. Cyber Command declined to comment.

Hungarian researcher Boldizsar Bencsath, whose Laboratory of Cryptography and Systems Security first discovered Duqu, said his analysis shows that Flame may have been active for at least five years and perhaps eight years or more.

That implies it was active long before Stuxnet.

“It’s huge and overly complex, which makes me think it’s a first-generation data gathering tool,” said Neil Fisher, vice president for global security solutions at Unisys Corp. “We are going to find more of these things over time.”

Others said cyber weapons technology has inevitably advanced since Flame was built.

“The scary thing for me is: if this is what they were capable of five years ago, I can only think what they are developing now,” Mohan Koo, managing director of British-based Dtex Systems cyber security company.

Some experts speculated that the discovery of the virus may have dealt a psychological blow to its victims, on top of whatever damage Flame may have already inflicted to their computers.

“If a government initiated the attack it might not care that the attack was discovered,” said Klimburg of the Austrian Institute for International Affairs. “The psychological effect of the penetration could be nearly as profitable as the intelligence gathered.”

Iran unplugs oil terminal from Internet

ASSOCIATED PRESS | APRIL 23, 2012

Iran has disconnected its oil ministry and its main crude export terminal from the Internet to avoid being attacked by computer malware, a semiofficial news agency reported on Monday.

Mehr said an export terminal in Kharg Island and other oil facilities came under attack from malware and hackers but continued their work as usual.

Some 80 percent of Iran’s daily 2.2 million barrels of crude export goes through the Kharg facility, located off its southern coast.

Iran says that it is involved in a long-running technological war with the United States and Israel. In recent years, Tehran has repeatedly announced it has defused malware in its industrial sector including the highly specialized Stuxnet in 2010, which it said had targeted the country’s nuclear facilities.

This round of cyberattack began Sunday, Mehr quoted Hamdollah Mohammadnejad, deputy oil minister in charge of civil defense, as saying. He said the ministry and some provincial officers were taken offline, and a special headquarters was set up to confront the attacks.

Earlier this year, head of Iran’s civil defense agency Gholam Reza Jalali said the energy sector of the country has been a main target of cyberattacks over the past two years.

Iran has recently announced a series of cyberdefense measures spearheaded by the Revolutionary Guards _ a unit which already runs every key military program in Iran and many industries.

In March, the Guard set up what it claims is a hack-proof communications network for its high-level commanders.

Ultimately, Iran says it wants to set up a completely indigenous Internet that is also aimed at checking a “cultural invasion” by enemies aimed at promoting dissent and undermining the ruling system.

The Stuxnet virus was reported to have disrupted controls of some nuclear centrifuges. Tehran says its scientists neutralized the malware and it only damaged the laptops of some personnel at a nuclear power plant.

Iran is at odds with Israel and the West over its controversial nuclear program. The U.S. and its allies accuse Tehran of wanting to develop weapons technology. Iran denies the claims, saying its program is for peaceful purposes.

Iran has reported other cyberattacks since, including an infection in April 2011 dubbed “Stars” and a spy virus about which little is known but its name, “Doku.”

Related Links:

Togel178

Pedetogel

Sabatoto

Togel279

Togel158

Colok178

Novaslot88

Lain-Lain

Partner Links