MASIGNCLEAN104

Wikileaks Reveals How Cia Malware Tracks Geo-Location Of Its Targeted

iklan banner
 WikiLeaks has simply published a novel batch of the ongoing  WikiLeaks Reveals How CIA Malware Tracks Geo-Location of its Targeted
WikiLeaks has simply published a novel batch of the ongoing Vault vii leak, too this fourth dimension the whistleblowing website has unveiled a classified malware for that tracks geo-location of targeted PCs too laptops running the Microsoft Windows operating system.

In short, the malware does it past times capturing the IDs of nearby world hotspots too thus matching them amongst the global database of world Wi-Fi hotspots’ locations.

Dubbed ELSA, the alleged CIA's projection consists of 2 original elements: the processing element (Operator Terminal) too the implant (Windows Target) which is typically beingness deployed on a target Windows host.

Here's How the CIA's ELSA Malware Works


The Elsa scheme showtime installs the malware on a targeted WiFi-enabled machine using dissever CIA exploits to hit persistent access on the device.

The malware thus uses Wi-Fi hardware of the infected reckoner to scan nearby visible WiFi access points (AP) too records their ESSID – stands for Extended Service Set Identifier (IEEE 802.11 wireless networking), MAC address too signal forcefulness at regular intervals.

In gild to perform this information collection, the ELSA malware does non ask the targeted reckoner to survive connected to the Internet. Instead, it alone requires the malware to survive running on a device amongst Wi-Fi enabled.
"If [the target device] is connected to the internet, the malware automatically tries to role world geo-location databases from Google or Microsoft to resolve the seat of the device too stores the longitude too latitude information along amongst the timestamp," WikiLeaks notes.
The collected information is thus stored inward encrypted cast on the targeted device for after exfiltration.

The CIA malware itself doesn't beacon (transfer) this information to the agency's server, instead, the operator (CIA hacker) downloads the encrypted log files from the device using dissever CIA exploits too backdoors.

The operator thus decrypts the log files too performs farther analysis on their target.

The ELSA projection allows CIA hackers to customize or alter the implant depending upon the target surround too operational objectives such every bit "sampling interval, the maximum size of the log file too invocation/persistence method."

The CIA hacker (operator) thus uses additional back-end software to tally collected access signal information from exfiltrated log files amongst world geolocation databases (from Google too Microsoft) too finds the exact place of their target.

Previous Vault vii CIA Leaks


Last week, WikiLeaks dumped an alleged CIA tool suite for Microsoft Windows, dubbed Brutal Kangaroo, that targets unopen networks or air-gapped computers within an organization or enterprise without requiring whatsoever straight access.

Since March, the whistleblowing grouping has published 12 batches of "Vault 7" series, which includes the latest too concluding calendar week leaks, along amongst the next batches:


  • Cherry Blossom – a CIA's framework, basically a remotely controllable firmware-based implant, used for monitoring the Internet activity of the targeted systems past times exploiting vulnerabilities inward Wi-Fi devices.
  • Pandemic – a CIA's projection that allowed the means to plough Windows file servers into covert assault machines that tin silently infect other computers of involvement within a targeted network.
  • Athena – Influenza A virus subtype H5N1 CIA's spyware framework that has been designed to accept total command over the infected Windows PCs remotely, too works against every version of Microsoft's Windows operating systems, from Windows XP to Windows 10.
  • AfterMidnight too Assassin – Two apparent CIA malware frameworks for the Microsoft Windows platform that has been designed to monitor too study dorsum actions on the infected remote host reckoner too execute malicious actions.
  • Archimedes – Influenza A virus subtype H5N1 man-in-the-middle assault tool allegedly developed past times the means to target computers within a Local Area Network (LAN).
  • Scribbles – Software supposedly designed to embed 'web beacons' into confidential documents, allowing the CIA to runway insiders too whistleblowers.
  • Grasshopper – Influenza A virus subtype H5N1 framework that allowed the CIA to easily practise custom malware for breaking into Microsoft's Windows too bypassing antivirus protection.
  • Marble – Disclosed the source code of a cloak-and-dagger anti-forensic framework used past times the means to cover the actual source of its malware.
  • Dark Matter – Hacking exploits the CIA designed to target iPhones too Macs.
  • Weeping Angel – Spying tool used past times the spy means to infiltrate smart TV's, transforming them into covert microphones.
  • Year Zero – CIA hacking exploits for pop hardware too software.
Share This :