13.01.2017 Views

Hack Everything…

free-downloads?download=1:hack-everything-special-report

free-downloads?download=1:hack-everything-special-report

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Most of these hackers eventually leave the US military and then work for thousands of<br />

fake cyber security consulting firms funded directly or indirectly by the NSA. Thanks to<br />

the revelations of Edward Snowden, we also know the NSA has a network of hundreds of<br />

hacking servers in more than one hundred countries around the world.<br />

February 28, 2015: Kaspersky links Cozy Bear to Cozy Duke.<br />

Kaspersky for several years had been the world leader in documenting the hacking<br />

activities of the Equation Group, which was responsible for cyber attacks on servers in<br />

Iran. These cyber weapons included Stuxnet, Flame, Gauss and Duqu. Kaspersky does<br />

not link Cozy Bear or the Equation group to any nation-state because they have a policy<br />

of “not getting involved in politics.” But others will later falsely claim that Kaspersky said<br />

that Cozy Bear was linked to the Russian government. We will provide quotes from the<br />

actual Kaspersky reports which imply that Cozy Bear was not Russian but rather the<br />

NSA. Here is a link to their February 28 2013 report on Cozy Duke aka Cozy Bear.<br />

https://kasperskycontenthub.com/wpcontent/uploads/sites/43/vlpdfs/themysteryofthepdf0-dayassemblermicrobackdoor.pdf<br />

Cozy Bear aka Cozy Duke was used not just to attack the US but many other<br />

countries including Russia<br />

Here is a list of the countries that had been targeted by the Duke virus.<br />

“Researchers found 59 unique victims in the following 23 countries: Belgium, Brazil,<br />

Bulgaria, Czech Republic, Georgia, Germany, Hungary, Ireland, Israel, Japan, Latvia,<br />

Lebanon, Lithuania, Montenegro, Portugal, Romania, Russian Federation, Slovenia,<br />

Spain, Turkey, Ukraine, United Kingdom and United States.”<br />

So if Russia really was the source of the Duke virus, then we have to believe that the<br />

Russian Federation used this virus to attack itself. Alternately if we want to conclude that<br />

the US was the nation that built the Duke virus then we have to believe that the US<br />

attacked itself. These are not equal assumptions because, thanks to Edward Snowden,<br />

there is plenty of evidence of the NSA attacking victims in the US. We know they do<br />

this. It is part of their motto to hack everything.<br />

June 10 2015: Kaspersky links Duqu to the Duqu 2 cyber weapon.<br />

In June 2015 Kaspersky admitted that they had been hacked by a new cyber weapon<br />

they called Duqu 2.0. Here is a quote from Kaspersky: “Since these have never been<br />

made public and considering the main interest appears to have remained the same, we<br />

conclude the attackers behind Duqu and Duqu 2.0 are the same.”<br />

https://cdn.securelist.com/files/2015/06/The_Mystery_of_Duqu_2_0_a_sophisticated_cyb<br />

erespionage_actor_returns.pdf<br />

So Duqu and Duqu 2 were made by the same group. But how do we know these are<br />

made by the same group that made Stuxnet, Flame and Gauss? Here we have several<br />

sources. First, we have the Kaspersky group who has done detailed analysis of all of<br />

these viruses breaking the code and structure of each down line by line. Kaspersky has<br />

written hundreds of pages of reports on this topic and they have repeatedly concluded<br />

that these viruses were all written by the same nation-state.<br />

<strong>Hack</strong> <strong>Everything…</strong> A Detailed Timeline of the DNC <strong>Hack</strong> Page 23

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!