How the Government Keeps Getting Away with Lying to Us

United States Hypocrisy

Carla is a writer for the The Right Side of Truth website who was gracious enough to allow UShypocrisy.com to publish her original material. This is her own opinion piece. I had no involvement in writing this though I do concur with much of what she’s saying in this piece.


How the Government Keeps Getting Away with Lying to Us

It’s no secret that the government lies to us. Whether it’s during election campaigns, regarding policy or covering up what our secret services are doing, untruths from the political class are met with minor outrage and then quickly swept under the rug.

However, at a time where the state of international politics is more fragile than ever, the constant stream of lies is beginning to enrage the average voter. The US, the UK and many European countries have witnessed a rise of anti-establishment candidates, representing our fatigue with a…

View original post 923 more words

Friday Funnies: Obama accidentally exposes Russia HOAX: “No serious person” believes the Russians could “rig America’s elections”

Image: Obama accidentally exposes Russia HOAX: “No serious person” believes the Russians could “rig America’s elections”

(Natural News) Thanks to the incessant bombardment of the public with fake news dreamed up by CNN and other “fake news” media outlets, no one seems to remember that right before the 2016 election, President Obama assured the voters that America’s election couldn’t possibly be rigged,saying, “there is no serious person out there who would suggest somehow that you could even — you could even rig America’s elections, in part, because they are so decentralized and the numbers of votes involved.”

In a now-infamous talk dubbed the “stop whining” speech, Obama mocked Donald Trump for suggesting that the election was being rigged in favor of Hillary Clinton. In response, Obama told Trump that rigging the presidential election in America was impossible and that Trump should “stop whining” and “go try to make his case to get votes.” (Source: Reuters)

That’s exactly what Donald Trump did, of course. He made his case to the voters, and they elected him President. That’s when Obama, Clinton and the entire Left-wing fake news machine reversed the script and dredged up their baseless, evidence-free assertions that Trump had somehow colluded with the Russians to “steal the election.” (Apparently, elections can only be stolen when Democrats don’t win, you see.)

You mean the same election that Obama just told everyone couldn’t be stolen? Keep in mind that until Election Day, everybody on the Left believed Hillary was going to easily win. This was largely because of all the illegal voting of non-citizens who are routinely recruited by Democrats to steal elections. So much voter fraud was already “baked” into the election that Obama and Clinton were certain they had it in the bag. So when Donald Trump began voicing his concerns that the election was being rigged against him, Obama mocked him, and the entire mainstream media attacked Trump as being a loony tunes conspiracy theorist, insisting that elections could not be stolen or rigged in America. Obama specifically stated, “There is no evidence that that has happened in the past…” and went on to proclaim that if Trump won, the Democrats would graciously accept their loss and cooperate with Trump. (Yes, Obama actually said that.)

I find it astonishing that even though this took place less than one year ago, nobody on the Left seems to remember any of this. It’s almost as if this entire chapter of U.S. history has been memory wiped from the minds of Leftists.

To refresh your memory, here’s a partial transcript and video of Obama’s speech, sourced from TIME Magazine:

As you read these words, note carefully how the Democrats have utterly betrayed everything Obama stated:

OBAMA: One of the great things about America’s democracy is we have a vigorous, sometimes bitter political contest and when it’s done, historically, regardless of party, the person who loses the election congratulates the winner, who reaffirms our democracy and we move forward.
That’s how democracy survives because we recognize that there’s something more important than any individual campaign. And that is making sure that the integrity and trust in our institutions sustains itself.

Because democracy, by definition, works by consent, not by force. I have never seen, in my lifetime or in modern political history, any presidential candidate trying to discredit the elections and the election process before votes have even taken place.

It’s unprecedented. It happens to be based on no facts; every expert, regardless of political party, regardless of ideology, conservative or liberal, who has ever examined these issues in a serious way, will tell you that instances of significant voter fraud are not to be found, that — keep in mind, elections are run by state and local officials, which means that there are places like Florida, for example, where you’ve got a Republican governor, whose Republican appointees are going to running and monitoring a whole bunch of these election sites.

The notion that somehow if Mr. Trump loses Florida, it’s because of those people that you have to watch out for, that is both irresponsible and, by the way, doesn’t really show the kind of leadership and toughness that you want out of a president.

If you start whining before the game’s even over, if whenever things are going badly for you and you lose, you start blaming somebody else, then you don’t have what it takes to be in this job because there are a lot of times when things don’t go our way or my way.

That’s OK, you fight through it, you work through it, you try to accomplish your goals. But the larger point I want to emphasize here is that there is no serious person out there who would suggest somehow that you could even — you could even rig America’s elections, in part, because they are so decentralized and the numbers of votes involved.

There is no evidence that that has happened in the past or that there are instances in which that will happen this time. And so I’d invite Mr. Trump to stop whining and go try to make his case to get votes.

And if he got the most votes, then it would be my expectation of Hillary Clinton to offer a gracious concession speech and pledge to work with him in order to make sure that the American people benefit from an effective government.

And it would be my job to welcome Mr. Trump, regardless of what he’s said about me or my differences with him on my opinions, and escort him over to the Capitol, in which there would be a peaceful transfer of power.

That’s what Americans do. That’s why America is already great. One way of weakening America, making it less great, is if you start betraying those basic American traditions that have been bipartisan, and have helped to hold together this democracy now for well over two centuries.

Hacker News: Microsoft Adding Artificial-Intelligence Based Advanced Antivirus to Windows 10

windows10-artificial-intelligence-antivirus.png

Microsoft is making every effort to make its Windows operating system more secure and advanced than ever before by beefing up its security practices and hardening it against hackers and cyber attacks in its next release.

With the launch of its Windows 10 Creator Update (also known as RedStone 3), which is expected to release sometime between September and October 2017, Microsoft is planning to release lots of security features in an effort to prevent major global malware crisis.

Just a few days ago, we reported about Microsoft’s plan to build its EMET or Enhanced Mitigation Experience Toolkit into the kernel of the upcoming Windows 10 to boost the security of your computer against complex threats such as zero-day vulnerabilities.

Also, the tech giant has planned to remove the SMBv1 (Server Message Block version 1) — a 30-year-old file sharing protocol which came to light last month after the devastating WannaCry outbreak — from the upcoming Windows 10 (1709) Redstone 3 Update.

Now, Microsoft is turning to artificial intelligence (AI) to create next generation of antivirus software.

windows10-artificial-intelligence-antivirus

Microsoft has revealed that its Windows Defender Advanced Threat Protection (ATP), a Windows 10 enterprise service that flags early signs of infection, will soon be augmented with AI-driven malware analysis.

“The stack will be powered by our cloud-based security intelligence, which moves us from a world of isolated defenses to a smart, interconnected, and coordinated defense grid that is more intelligent, simple to manage, and ever-evolving,” Microsoft explains in a blog post.

In the Fall Creators Update for Windows 10, Microsoft will use a broad range of data from Redmond’s cloud services, including Azure, Endpoint, and Office, to create an AI-driven antivirus that can pick up on malware behavior and protect other PCs running the operating system.

So, when a new file is discovered by Microsoft’s anti-malware cloud service and determined to be malware, its signature will be created, and the AI system will then look for similar malware on other Windows PCs that have network connectivity.

It means this new AI-driven anti-malware system will eliminate the need for users and sysadmins to configure clients and servers to install local patches of antivirus signatures, stopping attacks as they happen and before they have an impact.

windows10-artificial-intelligence-antivirus

Microsoft told CNET that its upcoming update would rely on machine learning from more than 400 Million PCs running Windows 10 to prevent the next global malware crisis like WannaCry and Petya Ransomware attacks.

According to Rob Lefferts, Windows Enterprise, and Security Director, 96 percent of cyber-attacks involve new and zero-day malware, which takes the company hours to create signatures.

But the new AI system will significantly speed up that process by looking for instances of odd behavior within apps to detect an attack.

“If Word were to start allocating memory in big chunks when it never does, we would be able to detect that,” Lefferts said. “We built the machine learning models around common applications like Word.”

Besides this new upgrade, Windows Defender Advanced Threat Protection also includes some new features like browser-focused Application Guard and cloud-related Device Guard and Exploit Guard.

Swati - Hacking News
Technical Writer, Security Blogger and IT Analyst. She is a Technology Enthusiast with a keen eye on the Cyberspace and other tech related developments.
Source:   http://thehackernews.com/2017/06/windows10-artificial-intelligence-antivirus.html

Hacker News: Original Author of Petya Ransomware is Back & He Wants to Help NotPetya Victims

petya-ransomware-decryption-key

The author of original Petya ransomware is back.

After a long 6 months of silence, the author of now infamous Petya ransomware appeared on Twitter today to help victims unlock their files encrypted by a new version of Petya, also known as NotPetya.

“We’re back having a look in NotPetya,” tweeted Janus, a name Petya creator previously chose for himself from a James Bond villain. “Maybe it’s crackable with our privkey. Please upload the first 1MB of an infected device, that would help.”

This statement made by Petya author suggests he may have held on a master decryption key, which if worked for the new variant of Petya infected files, victims would be able to decrypt their files locked in the recent cyber outcry.

Janus sold Petya as a Ransomware-as-a-Service (RaaS) to other hackers in March 2016, and like any regular ransomware, original Petya was designed to lock victim’s computer, then return them when a ransom is paid.

This means anyone could launch the Petya ransomware attack with just the click of a button, encrypt anyone’s system and demand a ransom to unlock it. If the victim pays, Janus gets a cut of the payment. But in December, he went silent.

However, On Tuesday, computer systems of the nation’s critical infrastructure and corporates in Ukraine and 64 other countries were struck by a global cyber attack, which was similar to the WannaCry outbreak that crippled tens of thousands of systems worldwide.

Initially, a new variant of Petya ransomware, NotPetya, was blamed for infecting systems worldwide, but later, the NotPetya story took an interesting turn.

Yesterday, it researchers found that NotPetya is not a ransomware, rather it’s a wiper malware that wipes systems outright, destroying all records from the targeted systems.

NotPetya also uses NSA’s leaked Windows hacking exploit EternalBlue and EternalRomance to rapidly spread within the network, and WMIC and PSEXEC tools to remotely execute malware on the machines.

Experts even believe the real attack has been disguised to divert world’s attention from a state-sponsored attack to a malware outbreak.

The source code to Petya has never been leaked, but some researchers are still trying hard to reverse engineer to find possible solutions.

Would this Really Help Victims?

Since Janus is examining the new code and even if his master key succeeds in decrypting victims’ hard drive’s master file table (MFT), it won’t be of much help until researchers find a way to repair MBR, which is wiped off by NotPetya without keeping any copy.

Tuesday’s cyber outbreak is believed to be bigger than WannaCry, causing disaster to many critical infrastructures, including bricking computers at a Ukrainian power company, several banks in Ukraine, and the country’s Kyiv Boryspil International Airport.

The NotPetya also canceled surgeries at two Pittsburgh-area hospitals, hit computers at the pharmaceutical company Merck and the law firm DLA Piper, as well as infected computers at the Dutch shipping company A.P. Moller-Maersk forced to shut down some container terminals in seaports from Los Angeles to Mumbai.

Swati - Hacking News
Technical Writer, Security Blogger and IT Analyst. She is a Technology Enthusiast with a keen eye on the Cyberspace and other tech related developments.

Crucial Difference: The Great Earth Shift vs New Age ‘Ascension.’ How I see humanity’s future?

Futurist Trendcast

New from the EARTH SHIFT WEBINAR 2 INVERTED COLLAPSE 

Please share this free video and subscribe to Lada Ray YT Channel!

HEADS UP, THREE-WEBINAR SUBSCRIBERS!

TWITTER NEW

On your exclusive LINKS & NEWS PAGE, we have posted an advanced update on the preliminary release dates for the upcoming Earth Shift Webinars 3 and 4, THE FUTURE OF MONEY and LADA RAY PERIOD 8 PREDICTIONS! We’ve also posted an advanced notice re. the FREE Live Follow-Up Q&A Webinar! Visit your LINKS Page to see this info! MORE TO COME SOON!

~~~~~~

Buy complete THREE WEBINAR SERIES — and SAVE!
Buy EARTH SHIFT WEBINAR 2 INVERTED COLLAPSE!
Buy EARTH SHIFT WEBINAR 3 THE FUTURE OF MONEY!
Buy EARTH SHIFT WEBINAR 4 LADA RAY PERIOD 8 PREDICTIONS!
GO TO ALL WEBINARS @ LadaRay.com!

Read over 600 Lada Ray’s FREE articles @ https://futuristrendcast.wordpress.com/

FOLLOW LADA RAY!
Subscribe to Lada Ray YOUTUBE Channel https://www.youtube.com/LadaRay
Twitter https://twitter.com/LadaTweets

View original post 63 more words

Hacker News: WOW, Petya Ransomware “Wiper malware” is a state-sponsored attack on Ukraine!!

petya-ransomware-wiper-malware

What if I say the Tuesday’s devastating global malware outbreak was not due to any ransomware infection?

Yes, the Petya ransomware attacks that began infecting computers in several countries, including Russia, Ukraine, France, India and the United States on Tuesday and demands $300 ransom was not designed with the intention of restoring the computers at all.

According to a new analysis, the virus was designed to look like ransomware but was wiper malware that wipes computers outright, destroying all records from the targeted systems.

Comae Technologies Founder Matt Suiche, who closely looked the operation of the malware, said after analyzing the virus, known as Petya, his team found that it was a “Wiper malware,” not ransomware.

Security experts even believe the real attack has been disguised to divert world’s attention from a state-sponsored attack on Ukraine to a malware outbreak.

“We believe the ransomware was, in fact, a lure to control the media narrative, especially after the WannaCry incident, to attract the attention on some mysterious hacker group rather than a national state attacker,” Suiche writes.

Is Petya Ransomware Faulty or Over-Smart?

Petya is a nasty piece of malware that, unlike other traditional ransomware, does not encrypt files on a targeted system one by one.

Instead, Petya reboots victims computers and encrypts the hard drive’s master file table (MFT) and renders the master boot record (MBR) inoperable, restricting access to the full system by seizing information about file names, sizes, and location on the physical disk.

Then Petya ransomware takes an encrypted copy of MBR and replaces it with its own malicious code that displays a ransom note, leaving computers unable to boot.

petya-ransomware-attack

However, this new variant of Petya does not keep a copy of replaced MBR, mistakenly or purposely, leaving infected computers unbootable even if victims get the decryption keys.

Also, after infecting one machine, the Petya ransomware scans the local network and quickly infects all other machines (even fully-patched) on the same network, using EternalBlue SMB exploit, WMIC and PSEXEC tools.

Don’t Pay Ransom; You Wouldn’t Get Your Files Back

So far, nearly 45 victims have already paid total $10,500 in Bitcoins in hope to get their locked files back, but unfortunately, they would not.

It’s because the email address, which was being set-up by the attackers to communicate with victims and send decryption keys, was suspended by the German provider shortly after the outbreak.

Meaning, even if victims do pay the ransom, they will never recover their files. Kaspersky researchers also said same.

“Our analysis indicates there is little hope for victims to recover their data. We have analyzed the high-level code of the encryption routine, and we have figured out that after disk encryption, the threat actor could not decrypt victims’ disks,” the security firm said.

“To decrypt a victim’s disk threat actors need the installation ID. In previous versions of ‘similar’ ransomware like Petya/Mischa/GoldenEye this installation ID contained the information necessary for key recovery.”

If claims made by the researcher is correct that the new variant of Petya is a destructive malware designed to shut down and disrupt services around the world, the malware has successfully done its job.

However, it is still speculation, but the virus primarily and massively targeted multiple entities in Ukraine, including the country’s local metro, Kiev’s Boryspil airport, electricity supplier, the central bank, and the state telecom.

Other countries infected by the Petya virus included Russia, France, Spain, India, China, the United States, Brazil, Chile, Argentina, Turkey and South Korea.

How Did Petya get into the Computers in the First Place?

According to research conducted by Talos Intelligence, little-known Ukrainian firm MeDoc is likely the primary source of the yesterday’s global ransomware outbreak.

Researchers said the virus has possibly been spread through a malicious software update to a Ukrainian tax accounting system called MeDoc, though MeDoc has denied the allegations in a lengthy Facebook post.

“At the time of updating the program, the system could not be infected with the virus directly from the update file,” translated version of MeDoc post reads. “We can argue that users of the MEDoc system can not infect their PC with viruses at the time of updating the program.”

However, several security researchers and even Microsoft agreed with Talo’s finding, saying MeDoc was breached and the virus was spread via updates.

Swati - Hacking News
Technical Writer, Security Blogger and IT Analyst. She is a Technology Enthusiast with a keen eye on the Cyberspace and other tech related developments.
Source:  http://thehackernews.com/2017/06/petya-ransomware-wiper-malware.html

Lada Ray~ Why Haven’t USA/West Collapsed Yet?

Futurist Trendcast

Lada Ray~ Why Haven’t USA/West Collapsed Yet?

EARTH SHIFT WEBINAR 2 INVERTED COLLAPSE EXCERPT 

Please share this free video and subscribe to Lada Ray YT Channel!

COPYRIGHT NOTICE! ​ALL EARTH SHIFT WEBINARS, ESW2 INVERTED COLLAPSE, and THIS VIDEO are Copyright Lada Ray, 2017. All rights reserved.

2HORZ 3banner

HEADS UP, THREE-WEBINAR SUBSCRIBERS!

On your exclusive LINKS & NEWS PAGE, we have posted an advanced update on the preliminary release dates for the upcoming Earth Shift Webinars 3 and 4, THE FUTURE OF MONEY and LADA RAY PERIOD 8 PREDICTIONS! We’ve also posted an advanced notice re. the FREE Live Follow-Up Q&A Webinar! Visit your LINKS Page to see this info! MORE TO COME SOON!

~~~~~~

Buy complete THREE WEBINAR SERIES — and SAVE!
Buy EARTH SHIFT WEBINAR 2 INVERTED COLLAPSE!
Buy EARTH SHIFT WEBINAR 3 THE FUTURE OF MONEY!
Buy EARTH SHIFT WEBINAR 4 LADA RAY PERIOD 8 PREDICTIONS!
GO TO ALL…

View original post 87 more words

Hacker News: WikiLeaks Reveals How CIA Malware Tracks Geo-Location of its Targeted

elsa-cia-geo-location-malware

WikiLeaks has just published a new batch of the ongoing Vault 7 leak, and this time the whistleblowing website has unveiled a classified malware for that tracks geo-location of targeted PCs and laptops running the Microsoft Windows operating system.

In short, the malware does it by capturing the IDs of nearby public hotspots and then matching them with the global database of public Wi-Fi hotspots’ locations.

Dubbed ELSA, the alleged CIA’s project consists of two main elements: the processing component (Operator Terminal) and the implant (Windows Target) which is typically being deployed on a target Windows host.

Here’s How the CIA’s ELSA Malware Works

The Elsa system first installs the malware on a targeted WiFi-enabled machine using separate CIA exploits to gain persistent access on the device.

The malware then uses Wi-Fi hardware of the infected computer to scan nearby visible WiFi access points (AP) and records their ESSID – stands for Extended Service Set Identifier (IEEE 802.11 wireless networking), MAC address and signal strength at regular intervals.

In order to perform this data collection, the ELSA malware does not require the targeted computer to be connected to the Internet. Instead, it only requires the malware to be running on a device with Wi-Fi enabled.

“If [the target device] is connected to the internet, the malware automatically tries to use public geo-location databases from Google or Microsoft to resolve the position of the device and stores the longitude and latitude data along with the timestamp,” WikiLeaks notes.

The collected information is then stored in encrypted form on the targeted device for later exfiltration.

The CIA malware itself doesn’t beacon (transfer) this data to the agency’s server, instead, the operator (CIA hacker) downloads the encrypted log files from the device using separate CIA exploits and backdoors.

The operator then decrypts the log files and performs further analysis on their target.

The ELSA project allows CIA hackers to customize or modify the implant depending upon the target environment and operational objectives such as “sampling interval, the maximum size of the log file and invocation/persistence method.”

The CIA hacker (operator) then uses additional back-end software to match collected access point data from exfiltrated log files with public geolocation databases (from Google and Microsoft) and finds the exact location of their target.

Previous Vault 7 CIA Leaks

Last week, WikiLeaks dumped an alleged CIA tool suite for Microsoft Windows, dubbed Brutal Kangaroo, that targets closed networks or air-gapped computers within an organization or enterprise without requiring any direct access.

Since March, the whistleblowing group has published 12 batches of “Vault 7” series, which includes the latest and last week leaks, along with the following batches:

  • Cherry Blossom – a CIA’s framework, basically a remotely controllable firmware-based implant, used for monitoring the Internet activity of the targeted systems by exploiting vulnerabilities in Wi-Fi devices.
  • Pandemic – a CIA’s project that allowed the agency to turn Windows file servers into covert attack machines that can silently infect other computers of interest inside a targeted network.
  • Athena – A CIA’s spyware framework that has been designed to take full control over the infected Windows PCs remotely, and works against every version of Microsoft’s Windows operating systems, from Windows XP to Windows 10.
  • AfterMidnight and Assassin – Two apparent CIA malware frameworks for the Microsoft Windows platform that has been designed to monitor and report back actions on the infected remote host computer and execute malicious actions.
  • Archimedes – A man-in-the-middle attack tool allegedly developed by the agency to target computers inside a Local Area Network (LAN).
  • Scribbles – Software supposedly designed to embed ‘web beacons’ into confidential documents, allowing the CIA to track insiders and whistleblowers.
  • Grasshopper – A framework that allowed the CIA to easily create custom malware for breaking into Microsoft’s Windows and bypassing antivirus protection.
  • Marble – Disclosed the source code of a secret anti-forensic framework used by the agency to hide the actual source of its malware.
  • Dark Matter – Hacking exploits the CIA designed to target iPhones and Macs.
  • Weeping Angel – Spying tool used by the spy agency to infiltrate smart TV’s, transforming them into covert microphones.
  • Year Zero – CIA hacking exploits for popular hardware and software.
Mohit Kumar - Hacking News
Entrepreneur, Hacker, Speaker, Founder and CEO — The Hacker News and The Hackers Conference.