Vault 7


Vault 7 is a series of documents that WikiLeaks began to publish on 7 March 2017, that detail activities and capabilities of the United States' Central Intelligence Agency to perform electronic surveillance and cyber warfare. The files, dated from 2013–2016, include details on the agency's software capabilities, such as the ability to compromise cars, smart TVs, web browsers, and the operating systems of most smartphones, as well as other operating systems such as Microsoft Windows, macOS, and Linux. A CIA internal audit identified 91 malware tools out of more than 500 tools in use in 2016 being compromised by the release.

History

In February 2017, WikiLeaks began teasing the release of "Vault 7" with a series of cryptic messages on Twitter, according to media reports. Later on in February, WikiLeaks released classified documents describing how the CIA monitored the 2012 French presidential election. The press release for the leak stated that it was published "as context for its forthcoming CIA Vault 7 series."
In March 2017, US intelligence and law enforcement officials said to the international wire agency Reuters that they have been aware of the CIA security breach, which led to Vault 7, since late-2016. Two officials said they were focusing on "contractors" as the possible source of the leaks.
In 2017, federal law enforcement identified CIA software engineer Joshua Adam Schulte as a suspected source of Vault 7.

Publications

Part 1 - "Year Zero"

The first batch of documents named "Year Zero" was published by WikiLeaks on 7 March 2017, consisting of 7,818 web pages with 943 attachments, purportedly from the Center for Cyber Intelligence, which already contains more pages than former NSA contractor and leaker, Edward Snowden's NSA release. WikiLeaks did not name the source, but said that the files had "circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive." According to WikiLeaks, the source "wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons" since these tools raise questions that "urgently need to be debated in public, including whether the C.I.A.'s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency."
WikiLeaks redacted names and other identifying information from the documents before their release, while attempting to allow for connections between people to be drawn via unique identifiers generated by WikiLeaks. It also said that it would postpone releasing the source code for the cyber weapons, which is reportedly several hundred million lines long, "until a consensus emerges on the technical and political nature of the C.I.A.'s program and how such 'weapons' should be analyzed, disarmed and published." WikiLeaks founder Julian Assange claimed this was only part of a larger series.
The CIA released a statement saying, "The American public should be deeply troubled by any WikiLeaks disclosure designed to damage the Intelligence Community's ability to protect America against terrorists or other adversaries. Such disclosures not only jeopardize US personnel and operations, but also equip our adversaries with tools and information to do us harm."
In a statement issued on 19 March 2017, Assange said the technology companies who had been contacted had not agreed to, disagreed with, or questioned what he termed as WikiLeaks' standard industry disclosure plan. The standard disclosure time for a vulnerability is 90 days after the company responsible for patching the software is given full details of the flaw. According to WikiLeaks, only Mozilla had been provided with information on the vulnerabilities, while "Google and some other companies" only confirmed receiving the initial notification. WikiLeaks stated: "Most of these lagging companies have conflicts of interest due to their classified work with US government agencies. In practice such associations limit industry staff with US security clearances from fixing holes based on leaked information from the CIA. Should such companies choose to not secure their users against CIA or NSA attacks users may prefer organizations such as Mozilla or European companies that prioritize their users over government contracts".

Part 2 - "Dark Matter"

On 23 March 2017 WikiLeaks published Vault 7 part 2 "Dark Matter". The publication included documentation for several CIA efforts to hack Apple's iPhones and Macs.

Part 3 - "Marble"

On 31 March 2017, WikiLeaks published Vault 7 part 3 "Marble". It contained 676 source code files for the CIA's Marble Framework. It is used to obfuscate, or scramble, malware code in an attempt to make it so that anti-virus firms or investigators cannot understand the code or attribute its source. According to WikiLeaks, the code also included a de-obfuscator to reverse the obfuscation effects.

Part 4 - "Grasshopper"

On 7 April 2017, WikiLeaks published Vault 7 part 4 dubbed "Grasshopper". The publication contains 27 documents from the CIA's Grasshopper framework, which is used by the CIA to build customized and persistent malware payloads for the Microsoft Windows operating systems. Grasshopper focused on Personal Security Product avoidance. PSPs are antivirus software such as MS Security Essentials, Symantec Endpoint or Kaspersky IS.

Part 5 - "HIVE"

On 14 April 2017, WikiLeaks published Vault 7 part 5, titled "HIVE". Based on the CIA top-secret virus program created by its "Embedded Development Branch". The six documents published by WikiLeaks are related to the HIVE multi-platform CIA malware suite. A CIA back-end infrastructure with a public-facing HTTPS interface used by CIA to transfer information from target desktop computers and smartphones to the CIA, and open those devices to receive further commands from CIA operators to execute specific tasks, all the while hiding its presence behind unsuspicious-looking public domains through a masking interface known as "Switchblade". Also called Listening Post and Command and Control.

Part 6 - "Weeping Angel"

On 21 April 2017, WikiLeaks published Vault 7 part 6, code-named "Weeping Angel", a hacking tool co-developed by the CIA and MI5 used to exploit a series of smart TVs for the purpose of covert intelligence gathering. Once installed in suitable televisions with a USB stick, the hacking tool enables those televisions' built-in microphones and possibly video cameras to record their surroundings, while the televisions falsely appear to be turned off. The recorded data is then either stored locally into the television's memory or sent over the internet to the CIA. Allegedly both the CIA and MI5 agencies collaborated to develop that malware and coordinated their work in Joint Development Workshops. As of this part 6 publication, "Weeping Angel" is the second major CIA hacking tool which notably references the British television show, Doctor Who, alongside "Sonic Screwdriver" in "Dark Matter".

Part 7 - "Scribbles"

On 28 April 2017, WikiLeaks published Vault 7 part 7 "Scribbles". The leak includes documentation and source code of a tool intended to track documents leaked to whistleblowers and journalists by embedding web beacon tags into classified documents to trace who leaked them. The tool affects Microsoft Office documents, specifically "Microsoft Office 2013, documents from Office versions 97-2016 ocuments that are not , encrypted, or password-protected". When a CIA watermarked document is opened, an invisible image within the document that is hosted on the agency's server is loaded, generating a HTTP request. The request is then logged on the server, giving the intelligence agency information about who is opening it and where it is being opened. However, if a watermarked document is opened in an alternative word processor the image may be visible to the viewer. The documentation also states that if the document is viewed offline or in protected view, the watermarked image will not be able to contact its home server. This is overridden only when a user enables editing.

Part 8 - "Archimedes"

On 5 May 2017, WikiLeaks published Vault 7 part 8 "Archimedes". According to U.S. SANS Institute instructor Jake Williams, who analyzed the published documents, Archimedes is a virus previously codenamed "Fulcrum". According to cyber security expert and ENISA member Pierluigi Paganini, the CIA operators use Archimedes to redirect local area network web browser sessions from a targeted computer through a computer controlled by the CIA before the sessions are routed to the users. This type of attack is known as man-in-the-middle. With their publication WikiLeaks included a number of hashes that they claim can be used to potentially identify the Archimedes virus and guard against it in the future. Paganini stated that potential targeted computers can search for those hashes on their systems to check if their systems had been attacked by the CIA.

Part 9 - "AfterMidnight" and "Assassin"

On 12 May 2017, WikiLeaks published Vault 7 part 9 "AfterMidnight" and "Assassin". AfterMidnight is a malware installed on a target personal computer and disguises as a DLL file, which is executed while the user's computer reboots. It then triggers a connection to the CIA's Command and Control computer, from which it downloads various modules to run. As for Assassin, it is very similar to its AfterMidnight counterpart, but deceptively runs inside a Windows service process. CIA operators reportedly use Assassin as a C2 to execute a series of tasks, collect, and then periodically send user data to the CIA Listening Post. Similar to backdoor Trojan behavior. Both AfterMidnight and Assassin run on Windows operating system, are persistent, and periodically beacon to their configured LP to either request tasks or send private information to the CIA, as well as automatically uninstall themselves on a set date and time.

Part 10 - "Athena"

On 19 May 2017, WikiLeaks published Vault 7 part 10 "Athena". The published user guide, demo, and related documents were created between September 2015 and February 2016. They are all about a malware allegedly developed for the CIA in August 2015, roughly one month after Microsoft released Windows 10 with their firm statements about how difficult it was to compromise. Both the primary "Athena" malware and its secondary malware named "Hera" are similar in theory to Grasshopper and AfterMidnight malware but with some significant differences. One of those differences is that Athena and Hera were developed by the CIA with a New Hampshire private corporation called Siege Technologies. During a Bloomberg 2014 interview the founder of Siege Technologies confirmed and justified their development of such malware. Athena malware completely hijacks Windows' Remote Access services, while Hera hijacks Windows Dnscache service. Also both Athena and Hera affect all current versions of Windows including, but not limited to, Windows Server 2012 and Windows 10. Another difference is in the types of encryption used between the infected computers and the CIA Listening Posts. As for the similarities, they exploit persistent DLL files to create a backdoor to communicate with CIA's LP, steal private data, then send it to CIA servers, or delete private data on the target computer, as well as Command and Control for CIA operatives to send additional malicious software to further run specific tasks on the attacked computer. All of the above designed to deceive computer security software. Beside the published detailed documents, WikiLeaks has not provided any evidence suggesting the CIA used Athena or not.

Part 11 - "Pandemic"

On 1 June 2017, WikiLeaks published Vault 7 part 11 "Pandemic". This tool serves as a persistent implant affecting Windows machines with shared folders. It functions as a file system filter driver on an infected computer, and listens for Server Message Block traffic while detecting download attempts from other computers on a local network. "Pandemic" will answer a download request on behalf of the infected computer. However, it will replace the legitimate file with malware. In order to obfuscate its activities, "Pandemic" only modifies or replaces the legitimate file in transit, leaving the original on the server unchanged. The implant allows 20 files to be modified at a time, with a maximum individual file size of 800MB. While not stated in the leaked documentation, it is possible that newly infected computers could themselves become "Pandemic" file servers, allowing the implant to reach new targets on a local network.

Part 12 - "Cherry Blossom"

On 15 June 2017, WikiLeaks published Vault 7 part 12 "Cherry Blossom".

Part 13 - "Brutal Kangaroo"

On 22 June 2017, WikiLeaks published Vault 7 part 13 "Brutal Kangaroo".

Part 14 - "Elsa"

On 28 June 2017, WikiLeaks published Vault 7 part 14 "Elsa".

Part 15 - "OutlawCountry"

On 29 June 2017, WikiLeaks published Vault 7 part 15 "OutlawCountry".

Part 16 - "BothanSpy"

On 6 July 2017, WikiLeaks published Vault 7 part 16 "BothanSpy".

Part 17 - "Highrise"

On 13 July 2017, WikiLeaks published Vault 7 part 17 "Highrise".

Part 18 - "UCL / Raytheon"

UCL / Raytheon - 19 July 2017

Part 19 - "Imperial"

Imperial - 27 July 2017

Part 20 - "Dumbo"

Dumbo - 3 August 2017

Part 21 - "CouchPotato"

CouchPotato - 10 August 2017

Part 22 - "ExpressLane"

WikiLeaks publishes secret documents from the "ExpressLane" project of the CIA. These documents show one of the cyber operations the CIA conducts against liaison services—which includes among many others the National Security Agency, the Department of Homeland Security and the Federal Bureau of Investigation.
The OTS, a branch within the CIA, has a biometric collection system that is provided to liaison services around the world—with the expectation for sharing of the biometric takes collected on the systems. But this 'voluntary sharing' obviously does not work or is considered insufficient by the CIA, because ExpressLane is a covert information collection tool that is used by the CIA to secretly exfiltrate data collections from such systems provided to liaison services.
ExpressLane is installed and run with the cover of upgrading the biometric software by OTS agents that visit the liaison sites. Liaison officers overseeing this procedure will remain unsuspicious, as the data exfiltration disguises behind a Windows installation splash screen.
The core components of the OTS system are based on products from Cross Match, a US company specializing in biometric software for law enforcement and the Intelligence Community. The company hit the headlines in 2011 when it was reported that the US military used a Cross Match product to identify Osama bin Laden during the assassination operation in Pakistan.- 24 August 2017

Part 23 - "Angelfire"

Angelfire - 31 August 2017

Part 24 - "Protego"

Protego - 7 September 2017

Authenticity

When asked about their authenticity, former Director of the Central Intelligence Agency Michael Hayden replied that the organization does "not comment on the authenticity or content of purported intelligence documents." However, speaking on condition of anonymity, current and former intelligence officials said that the documents appear to be genuine. Edward Snowden tweeted shortly after the documents' release that they looked authentic. Robert M. Chesney, a law professor at the University of Texas and Director of the Technology and Public Policy Program at the Center for Strategic and International Studies, likened the Vault 7 to NSA hacking tools disclosed in 2016 by a group calling itself The Shadow Brokers.
On 15 March 2017, President Donald Trump stated during an interview that "the CIA was hacked, and a lot of things taken". The following day in a statement, Democratic Congressman Adam Schiff, the Ranking Member of the House Intelligence Committee, wrote in a news release, "In his effort to once again blame Obama, the President appeared to have discussed something that, if true and accurate, would otherwise be considered classified information." Schiff also said that the president has the power to declassify whatever he wants.

Organization of cyber warfare

WikiLeaks said that the documents came from "an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virginia." The documents allowed WikiLeaks to partially determine the structure and organization of the CCI. The CCI reportedly has an entire unit devoted to compromising Apple products.
The cybersecurity firm Symantec analyzed Vault 7 documents and found some of the described software closely matched cyberattacks by "Longhorn," which it had monitored since 2014. Symantec had previously suspected that "Longhorn" was government-sponsored and had tracked its usage against 40 targets in 16 countries.

Frankfurt base

The first portion of the documents made public on 7 March 2017, Vault 7 "Year Zero", revealed that a top secret CIA unit used the German city of Frankfurt as the starting point for hacking attacks on Europe, China and the Middle East. According to the documents, the U.S. government uses its Consulate General Office in Frankfurt as a hacker base for cyber operations. WikiLeaks documents reveal the Frankfurt hackers, part of the Center for Cyber Intelligence Europe, were given cover identities and diplomatic passports to obfuscate customs officers to gain entry to Germany.
The chief Public Prosecutor General of the Federal Court of Justice in Karlsruhe Peter Frank announced on 8 March 2017 that the government was conducting a preliminary investigation to see if it will launch a major probe into the activities being conducted out of the consulate and also more broadly whether people in Germany were being attacked by the CIA. Germany's foreign minister Sigmar Gabriel from the Social Democratic Party responded to the documents of Vault 7 "Year Zero" that the CIA used Frankfurt as a base for its digital espionage operations, saying that Germany did not have any information about the cyber attacks.

UMBRAGE

The documents reportedly revealed that the agency had amassed a large collection of cyberattack techniques and malware produced by other hackers. This library was reportedly maintained by the CIA's Remote Devices Branch's UMBRAGE group, with examples of using these techniques and source code contained in the "Umbrage Component Library" git repository. According to WikiLeaks, by recycling the techniques of third-parties through UMBRAGE, the CIA can not only increase its total number of attacks, but can also mislead forensic investigators by disguising these attacks as the work of other groups and nations. Among the techniques borrowed by UMBRAGE was the file wiping implementation used by Shamoon. According to PC World, some of the techniques and code snippets have been used by CIA in its internal projects, whose end result cannot be inferred from the leaks. PC World commented that the practice of planting "false flags" to deter attribution was not a new development in cyberattacks: Russian, North Korean and Israeli hacker groups are among those suspected of using false flags.
According to a study by Kim Zetter in The Intercept, UMBRAGE was probably much more focused on speeding up development by repurposing existing tools, rather than on planting false flags. Robert Graham, CEO of Errata Security told The Intercept that the source code referenced in the UMBRAGE documents is "extremely public", and is likely used by a multitude of groups and state actors. Graham added: "What we can conclusively say from the evidence in the documents is that they're creating snippets of code for use in other projects and they're reusing methods in code that they find on the internet.... Elsewhere they talk about obscuring attacks so you can't see where it's coming from, but there's no concrete plan to do a false flag operation. They're not trying to say 'We're going to make this look like Russia'."

False flag theories

On the day the Vault 7 documents were first released, WikiLeaks described UMBRAGE as "a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation," and tweeted, "CIA steals other groups virus and malware facilitating false flag attacks." A conspiracy theory soon emerged alleging that the CIA framed the Russian government for interfering in the 2016 U.S. elections. Conservative commentators such as Sean Hannity and Ann Coulter speculated about this possibility on Twitter, and Rush Limbaugh discussed it on his radio show. Russian foreign minister Sergey Lavrov said that Vault 7 showed that "the CIA could get access to such 'fingerprints' and then use them."
Cybersecurity writers, such as Ben Buchanan and Kevin Poulsen, were skeptical of those theories. Poulsen wrote, "The leaked catalog isn't organized by country of origin, and the specific malware used by the Russian DNC hackers is nowhere on the list."

Marble framework

The documents describe the Marble framework, a string obfuscator used to hide text fragments in malware from visual inspection. As part of the program, foreign languages were used to cover up the source of CIA hacks. According to WikiLeaks, it reached 1.0 in 2015 and was used by the CIA throughout 2016.
In its release, WikiLeaks described the primary purpose of "Marble" as to insert foreign language text into the malware to mask viruses, trojans and hacking attacks, making it more difficult for them to be tracked to the CIA and to cause forensic investigators to falsely attribute code to the wrong nation. The source code revealed that Marble had examples in Chinese, Russian, Korean, Arabic and Persian. These were the languages of the US's main cyber-adversaries – China, Russia, North Korea, and Iran.
Analysts called WikiLeaks' description of Marble's main purpose inaccurate, telling The Hill its main purpose was probably to avoid detection by antivirus programs.
Marble also contained a deobfuscator tool with which the CIA could reverse text obfuscation.
Security researcher Nicholas Weaver from International Computer Science Institute in Berkeley told the Washington Post: "This appears to be one of the most technically damaging leaks ever done by WikiLeaks, as it seems designed to directly disrupt ongoing CIA operations."

Compromised technology and software

CDs/DVDs

HammerDrill is a CD/DVD collection tool that collects directory walks and files to a configured directory and filename pattern as well as logging CD/DVD insertion and removal events. v2.0 adds a gap jumping capability that Trojans 32-bit executables as they are being burned to disc by Nero. Additionally, v2.0 adds a status, termination and an on-demand collection feature controlled by HammerDrillStatus.dll, HammerDrillKiller.dll and HammerDrillCollector.dll. The logging now also fingerprints discs by hashing the first two blocks of the ISO image, which enables unique identification of multi-sessions discs even as data is added and removed. The log also logs anytime a HammerDrill trojaned binary is seen on a disc.

Apple products

After WikiLeaks released the first installment of Vault 7, "Year Zero", Apple stated that "many of the issues leaked today were already patched in the latest iOS," and that the company will "continue work to rapidly address any identified vulnerabilities."
On 23 March 2017, WikiLeaks released "Dark Matter", the second batch of documents in its Vault 7 series, detailing the hacking techniques and tools all focusing on Apple products developed by the Embedded Development Branch of the CIA. The leak also revealed the CIA had been targeting the iPhone since 2008, a year after the device was released. These EDB projects attacked Apple's firmware, meaning that the attack code would persist even if the device was rebooted. The "Dark Matter" archive included documents from 2009 and 2013. Apple issued a second statement assuring that based on an "initial analysis, the alleged iPhone vulnerability affected iPhone 3G only and was fixed in 2009 when iPhone 3GS was released." Additionally, a preliminary assessment showed "the alleged Mac vulnerabilities were previously fixed in all Macs launched after 2013".

Cisco

WikiLeaks said on 19 March 2017 on Twitter that the "CIA was secretly exploiting" a vulnerability in a huge range of Cisco router models discovered thanks to the Vault 7 documents. The CIA had learned more than a year ago how to exploit flaws in Cisco's widely used internet switches, which direct electronic traffic, to enable eavesdropping. Cisco quickly reassigned staff from other projects to turn their focus solely on analyzing the attack and to figure out how the CIA hacking worked, so they could help customers patch their systems and prevent criminal hackers or spies from using similar methods.
On 20 March, Cisco researchers confirmed that their study of the Vault 7 documents showed the CIA had developed malware which could exploit a flaw found in 318 of Cisco's switch models and alter or take control of the network.
Cisco issued a warning on security risks, patches were not available, but Cisco provided mitigation advice.

Smartphones/tablets

The electronic tools can reportedly compromise both Apple's iOS and Google's Android operating systems. By adding malware to the Android operating system, the tools could gain access to secure communications made on a device.

Messaging services

According to WikiLeaks, once an Android smartphone is penetrated the agency can collect "audio and message traffic before encryption is applied". Some of the agency's software is reportedly able to gain access to messages sent by instant messaging services. This method of accessing messages differs from obtaining access by decrypting an already encrypted message. While the encryption of messengers that offer end-to-end encryption, such as Telegram, WhatsApp and Signal, wasn't reported to be cracked, their encryption can be bypassed by capturing input before their encryption is applied, by methods such as keylogging and recording the touch input from the user. Commentators, among them Snowden and cryptographer and security pundit Bruce Schneier, observed that Wikileaks incorrectly implied that the messaging apps themselves, and their underlying encryption, had been compromised - an implication which was in turn reported for a period by the New York Times and other mainstream outlets.

Vehicle control systems

One document reportedly showed that the CIA was researching ways to infect vehicle control systems. WikiLeaks stated, "The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations." This statement brought renewed attention to conspiracy theories surrounding the death of Michael Hastings.

Windows

The documents refer to a "Windows FAX DLL injection" exploit in Windows XP, Windows Vista and Windows 7 operating systems. This would allow a user with malicious intents to hide its own malware under the DLL of another application. However, a computer must have already been compromised through another method for the injection to take place.

Commentary

On 7 March 2017, Edward Snowden commented on the importance of the release, stating that it reveals the United States Government to be "developing vulnerabilities in US products" and "then intentionally keeping the holes open", which he considers highly reckless.
On 7 March 2017, Nathan White, Senior Legislative Manager at the Internet advocacy group Access Now, writes:
On 8 March 2017, Lee Mathews, a contributor to Forbes, wrote that most of the hacking techniques described in Vault 7 were already known to many cybersecurity experts.
On 8 March 2017, Some note that the revealed techniques and tools are most likely to be used for more targeted surveillance revealed by Edward Snowden.
On 8 April 2017, Ashley Gorski, an American Civil Liberties Union staff attorney called it "critical" to understand that "these vulnerabilities can be exploited not just by our government but by foreign governments and cyber criminals around the world." Justin Cappos, professor in the Computer Science and Engineering department at New York University asks "if the government knows of a problem in your phone that bad guys could use to hack your phone and have the ability to spy on you, is that a weakness that they themselves should use for counterterrorism, or for their own spying capabilities, or is it a problem they should fix for everyone?".
On 8 April 2017, Cindy Cohn, executive director of the international non-profit digital rights group based in San Francisco Electronic Frontier Foundation, said: "If the C.I.A. was walking past your front door and saw that your lock was broken, they should at least tell you and maybe even help you get it fixed." "And worse, they then lost track of the information they had kept from you so that now criminals and hostile foreign governments know about your broken lock." Furthermore, she stated that the CIA had "failed to accurately assess the risk of not disclosing vulnerabilities. Even spy agencies like the CIA have a responsibility to protect the security and privacy of Americans." "The freedom to have a private conversation – free from the worry that a hostile government, a rogue government agent or a competitor or a criminal are listening – is central to a free society". While not as strict as privacy laws in Europe, the Fourth Amendment to the US constitution does guarantee the right to be free from unreasonable searches and seizures.
On 12 May 2017 Microsoft President and Chief Legal Officer Brad Smith wrote "This is an emerging pattern in 2017. We have seen vulnerabilities stored by the CIA show up on WikiLeaks," In other words, Smith expressed concern about the fact that the CIA have stockpiled such computer vulnerabilities, which in turn were stolen from them, while they failed to inform Microsoft in a timely fashion about their security breach, as a result the privacy and security of their customers around the world were potentially negatively affected for an extended period and caused widespread damage.