Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Duqu 'New Stuxnet' worm targets companies in Europe
#1

'New Stuxnet' worm targets companies in Europe

Experts suspect Duqu worm is from same source that targeted Iran's nuclear facilities - widely said to have been US and Israel

Cyberwarfare experts Symantec fear that Duqu may be the first in a wave of new Stuxnet-like worms. Photograph: Alamy

A highly sophisticated computer worm which has many of the same characteristics of the virus used to attack Iran's nuclear programme has been discovered targeting companies in Europe.
Although the virus appears to have been spying on the systems it infiltrates - rather than attempting to vandalise them - experts say its code is so similar to the Stuxnet worm that attacked Iran, that it may have been engineered by the same people.
The US and Israel were widely thought to be behind Stuxnet, which sent many of the centrifigues at Tehran's nuclear facilities spinning out of control. It took this kind of cyberwarfare to a new level.
The new virus was discovered by Symantec, a leading cybersecurity firm, and has been called Duqu.
Symantec would not disclose which firms had been targeted, but the company said one of its customers raised the alarm on Friday. An internal system at the firm "raised a number of red flags" and an investigation was launched.
"The majority of the code is consistent with the Stuxnet code," said a spokesman for Symantec. "So this new worm either came from the authors of Stuxnet, or someone was given access to the Stuxnet source codes."
Symantec said that the information Duqu gathers is sent to a server in India, but that this doesn't give any likely indication of who launched it, or who is accessing the material it finds.
It believes Duqu has been targeting a specific number of organisations in Europe and was designed to automatically remove itself from systems after 36 days.
Symantec suspects that Duqu may have been the first in a wave of new Stuxnet-style viruses, and that further sophisticated versions of it with a more aggressive purpose may emerge in the coming months.
Its experts suspect Duqu was looking for information such as design documents, which could help it mount a future attack on an industrial control facility.
"Stuxnet really laid new territory in terms of being able to get into and being able to control these nuclear power facilities [in Iran]," said the spokesman.
"The significance here is that since Stuxnet we have not seen anything else of that level of complexity. It has gone a little quiet since then. The question we are now asking is: 'Do they have a new goal or purpose?'"
The fear would be that Stuxnet-style viruses become mainstream, he added.
According to the New York Times, Symantec launched its inquiry after being contacted by a "research lab with strong international connections". .
A Symantec's analyst, Vikram Thakur, told the newspaper: "This is extremely sophisticated, this is cutting edge."
Stuxnet showed that cyberwarfare is developing fast, and is increasingly being thought of by states as a means of inflicting maximum damage with minimum risk. Earlier this year the Guardian revealed that the UK is developing its own "first strike" capability, and is investing millions in beefing up security around key services such as energy, and government departments such as the Ministry of Defence.
http://www.guardian.co.uk/technology/201...sfeed=true
"The philosophers have only interpreted the world, in various ways. The point, however, is to change it." Karl Marx

"He would, wouldn't he?" Mandy Rice-Davies. When asked in court whether she knew that Lord Astor had denied having sex with her.

“I think it would be a good idea” Ghandi, when asked about Western Civilisation.
Reply
#2
Well, this may generate a 'little bit' of anger from 'friends' who don't want all their secrets laid bare for the intelligence goons of wherever!
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#3

Boomerang! Is the Pentagon Field-Testing Son of Stuxnet'?

by Tom Burghardt / October 24th, 2011
When the cybersecurity firm Symantec announced they had discovered a sophisticated Trojan which shared many of the characteristics of the Stuxnet virus, I wondered: was the Pentagon and/or their Israeli partners in crime field-testing insidious new spyware?
According to researchers, the malicious program was dubbed "Duqu" because it creates files with the prefix "~DQ." It is a remote access Trojan (RAT) that "is essentially the precursor to a future Stuxnet-like attack." Mark that carefully.
In simple terms, a Trojan is malicious software that appears to perform a desirable function prior to its installation but, in fact, steals information from users spoofed into installing it, oftentimes via viral email attachments.
In the hands of enterprising security agencies, or criminals (the two are functionally synonymous), Trojans are primarily deployed for data theft, industrial or financial espionage, keystroke logging (surveillance) or the capture of screenshots which may reveal proprietary information.
"The threat" Symantec averred, "was written by the same authors (or those that have access to the Stuxnet source code) and appears to have been created since the last Stuxnet file was recovered."
The malware, which began popping-up on the networks of several European firms, captured lists of running processes, account and domain information, network drives, user keystrokes and screenshots from active sessions and did so by using a valid, not a forged certificate, stolen from the Taipei-based firm, C-Media.
Whereas Stuxnet, believed to be a co-production of U.S. and Israeli cyber-saboteurs, was a weaponized virus programmed to destroy Iran's civilian nuclear power infrastructure by targeting centrifuges that enrich uranium, Duqu is a stealthy bit of spy kit that filches data from manufacturers who produce systems that control oil pipelines, water systems and other critical infrastructure.
Sergey Golovanov, a malware expert at Kaspersky Labs told Forbes that Duqu is "is likely the brainchild of a government security apparatus. And it's that government's best work yet."
Speaking from Moscow, Golovanov told Forbes in a telephone interview that "right now we are pretty sure that it is the next generation of Stuxnet."
"We are pretty sure that Duqu is a government cyber tool and are 70% sure it is coming from the same source as Stuxnet," Golovanov said.
"The victims' computer systems were infected several days ago. Whatever it is," Golovanov noted, "it is still in those systems, and still scanning for information. But what exactly it is scanning for, we don't know. It could be gathering internal information for encryption devices. We only know that it is data mining right now, but we don't know what kind of data and to what end it is collecting it."
Whom, pray tell, would have "access to Stuxnet source code"?
While no government has claimed ownership of Stuxnet, IT experts toldForbes "with 100% certainty it was a government agency who created it."
Suspects include cryptologists at the National Security Agency, or as is more likely given the outsourcing of intelligence work by the secret state, a combination of designers drawn from NSA, "black world" privateers from large defense firms along with specialists from Israel's cryptologic division, Unit 8200, operating from the Israeli nuclear weapons lab at the Dimona complex, as The New York Times disclosed.
Analyst George Smith noted:
Stuxnet was widely distributed to many computer security experts. Many of them do contract work for government agencies, labor that would perhaps require a variety of security clearances and which would involve doing what would be seen by others to be black hat in nature. When that happened all bets were off.
Smith averred, "once a thing is in world circulation it is not protected or proprietary property."
While one cannot demonstrably prove that Duqu is the product of one or another secret state satrapy, one can reasonably inquire: who has the means, motive and opportunity for launching this particular bit of nastiness into the wild?
"Duqu's purpose," Symantec researchers inform us, "is to gather intelligence data and assets from entities, such as industrial control system manufacturers, in order to more easily conduct a future attack against another third party."
In other words, while Stuxnet was programmed to destroy industrial systems, Duqu is an espionage tool that will enable attackers "looking for information such as design documents that could help them mount a future attack on an industrial control facility."
Although it can be argued, as Smith does, that "source code for malware has never been secure," and "always becomes something coveted by many, often in direct proportion to its fame," it also can't be ruled out that military-intelligence agencies or corporate clones with more than a dog or two in the "cyberwar" hunt wouldn't be very interested in obtaining a Trojan that clips "industrial design" information from friend and foe alike.
Black Programs
The circulation of malicious code such as Duqu's is highly destabilizing. Considering that the U.S. Defense Department now considers computer sabotage originating in another country the equivalent to an act of war for which a military response is appropriate, the world is on dangerous new ground.
Speaking with MIT's Technology Review, Ronald Deibert, the director ofCitizen Lab, a University of Toronto think tank that researches cyberwarfare, censorship and espionage, told the publication that "in the context of the militarization of cyberspace, policymakers around the world should be concerned."
Indeed, given the fact that it is the United States that is now the biggest proliferator in the so-called cyber "arms race," and that billions of dollars are being spent by Washington to secure such weapons, recent history is not encouraging.
With shades of 9/11, the anthrax mailings and the Iraq invasion as a backdrop, one cannot rule out that a provocative act assigned to an "official enemy" by ruling elites just might originate from inside the U.S. security complex itself and serve as a convenient pretext for some future war.
A hint of what the Pentagon is up to came in the form of a controlled leak toThe Washington Post.
Last spring, we were informed that "the Pentagon has developed a list of cyber-weapons and -tools, including viruses that can sabotage an adversary's critical networks, to streamline how the United States engages in computer warfare."
The list of "approved weapons" or "fires" are indicative of the military's intention to integrate "cyberwar" capabilities into its overall military doctrine.
According to Ellen Nakashima, the "classified list of capabilities has been in use for several months and has been approved by other agencies, including the CIA."
The Post reported that the new "framework clarifies, for instance, that the military needs presidential authorization to penetrate a foreign computer network and leave a cyber-virus that can be activated later."
On the other hand, and here's where Duqu may enter the frame, the "military does not need such approval, however, to penetrate foreign networks for a variety of other activities. These include studying the cyber-capabilities of adversaries or examining how power plants or other networks operate."
Additionally, Nakashima wrote, Pentagon cyberwarriors "can also, without presidential authorization, leave beacons to mark spots for later targeting by viruses, the official said."
As part of Washington's on-going commitment to the rule of law and human rights, as the recent due process-free drone assassination of American citizen Anwar Al-Awlaki, followed by that of his teenage son and the revenge killing of former Libyan leader Muammar Qaddafi bysurprise!Al Qaeda-linked militias funded by the CIA clearly demonstrate, the "use of any cyber-weapon would have to be proportional to the threat, not inflict undue collateral damage and avoid civilian casualties."
Try selling that to the more than 3,600 people killed or injured by CIA drone strikes, as Pakistan Body Count reported, since our Nobel laureate ascended to his Oval Office throne.
As George Mason University researchers Jerry Brito and Tate Watkins described in their recent paper, Loving the Cyber Bomb? The Dangers of Threat Inflation in Cybersecurity Policy, despite overheated "rhetoric of cyber doom' employed by proponents of increased federal intervention," there is a lack of "clear evidence of a serious threat that can be verified by the public."
However, as Brito and Watkins warned, "the United States may be witnessing a bout of threat inflation similar to that seen in the run-up to the Iraq War," one where "a cyber-industrial complex is emerging, much like the military-industrial complex of the Cold War. This complex may serve to not only supply cybersecurity solutions to the federal government, but to drum up demand for them as well."
A "demand" which will inevitably feed the production, proliferation and deployment of a host of viral attack tools (Stuxnet) and assorted spybots (Duqu) that can and will be used by America's shadow warriors and well-connected corporate spies seeking to get a leg-up on the competition.
While evidence of "a serious threat" may be lacking, and while proponents of increased "cybersecurity" spending advanced "no evidence … that opponents have mapped vulnerabilities' and planned attacks'," Brito and Watkins noted there is growing evidence these are precisely the policies being pursued by Washington.
Why might that be the case?
As a declining imperialist Empire possessing formidable military and technological capabilities, researcher Stephen Graham has pointed out inCities Under Siege: The New Military Urbanism, the United States has embarked on a multibillion dollar program "to militarize the world's global electronic infrastructures" with a stated aim to "gain access to, and control over, any and all networked computers, anywhere on Earth."
Graham writes that "the sorts of on-the-ground realities that result from attacks on ordinary civilian infrastructure are far from the abstract niceties portrayed in military theory."
Indeed, as "the experiences of Iraq and Gaza forcefully remind us," robotized drone attacks and already-existent cyberwar capabilities buried in CIA and Pentagon black programs demonstrate that "the euphemisms of theory distract from the hard fact that targeting essential infrastructure in highly urbanized societies kills the weak, the old and the ill just as surely as carpet bombing."
A Glimpse Inside the Complex
In the wake of the HBGary hack by Anonymous earlier this year, the secrecy-shredding web site Public Intelligence released a 2009 Defense Department contract proposal from the firm.
Among other things, it revealed that the Pentagon is standing-up offensive programs that "examine the architecture, engineering, functionality, interface and interoperability of Cyber Warfare systems, services and capabilities at the tactical, operational and strategic levels, to include all enabling technologies."
HBGary, and one can assume other juiced defense contractors, are planning "operations and requirements analysis, concept formulation and development, feasibility demonstrations and operational support."
"This will include," according to the leaked proposal, "efforts to analyze and engineer operational, functional and system requirements in order to establish national, theater and force level architecture and engineering plans, interface and systems specifications and definitions, implementation, including hardware acquisition for turnkey systems."
Indeed, the company will "perform analyses of existing and emerging Operational and Functional Requirements at the force, theater, Combatant Commands (COCOM) and national levels to support the formulation, development and assessment of doctrine, strategy, plans, concepts of operations, and tactics, techniques and procedures in order to provide the full spectrum of Cyber Warfare and enabling capabilities to the warfighter."
During the course of their analysis Symantec learned that Duqu "uses HTTP and HTTPS to communicate with a command-and-control (C&C) server that at the time of writing is still operational."
"The attackers were able to download additional executables through the C&C server, including an infostealer that can perform actions such as enumerating the network, recording keystrokes, and gathering system information. The information is logged to a lightly encrypted and compressed local file, which then must be exfiltrated out."
To where, and more importantly by whom was that information "exfiltrated" is of course, the $64,000 question.
A working hypothesis may be provided by additional documents published byPublic Intelligence.
According to a cyberwar proposal to the Pentagon by General Dynamics and HBGary, "Project C" is described as a program for the development "of a software application targeting the Windows XP Operating System that, when executed, loads and enables a covert kernel-mode implant that will exfiltrate a file from disk (or other remotely called commands) over a connected serial port to a remote device."
We're informed that Project C's "primary objectives" was the design of an implant "that is clearly able to exfiltrate an on-disk file, opening of the CD tray, blinking of the keyboard lights, opening and deleting a file, and a memory buffer exfiltration over a connected serial line to a collection station."
"As part of the exploit delivery package," HBGary and General Dynamics told their prospective customers, presumably the NSA, that "a usermode trojan will assist in the loading of the implant, which will clearly demonstrate the full capability of the implant."
Duqu, according to Symantec researchers, "uses a custom C&C protocol, primarily downloading or uploading what appear to be JPG files. However, in addition to transferring dummy JPG files, additional data for exfiltration is encrypted and sent, and likewise received."
While we don't know which firms were involved in the design of Stuxnet and now, Duqu, we do know, thanks to Anonymous, that HBGary had a Stuxnet copy, shared it amongst themselves and quite plausibly, given what we've learned about Duqu, Stuxnet source code may have been related to the above-mentioned "Project C."
Kevin Haley, Symantec's director of product management told The Registerthat "the people behind Stuxnet are not done. They've continued to do different things. This was not a one-shot deal."
Tom Burghardt is a researcher and activist based in the San Francisco Bay Area. His articles are published in many venues. He is the editor ofPolice State America: U.S. Military "Civil Disturbance" Planning, distributed by AK Press. Read other articles by Tom, or visit Tom's website.
This article was posted on Monday, October 24th, 2011 at 8:00am and is filed under Empire, Espionage/"Intelligence", Military/Militarism,Science/Technology, Security.
"Where is the intersection between the world's deep hunger and your deep gladness?"
Reply
#4
Stuxnet x20: Massive cyber spy virus 'Flame' hits Iran, Israel

Published: 29 May, 2012, 04:28
Edited: 29 May, 2012, 13:35
Reuters/Stephanie McGehee



Video here
A powerful data-snatching virus targeting computers in Iran, Israel and other Middle Eastern countries has been discovered by Russian experts. The worm has been used for years for what seems to be state-sponsored cyber espionage.
Russian cyber-security company Kaspersky Lab says the malware, codenamed Flame, is the largest and one of the most complex cyber-attacks ever discovered. It reports that the most severely affected computers are in Iran but Israel, Syria and other countries across the Middle East have also been infected.
Kaspersky's first recorded instance of Flame dates back to August 2010, although the firm admits the worm could have been stealing data for years before that. The virus may also have been built on behalf of the same nation or nations that commissioned the Stuxnet virus that affected the Iranian nuclear program in 2010.
The Moscow-based company said on Monday that its researchers had yet to determine whether Flame had a specific mission, like Stuxnet or Duqu another massive cyber-attack that had sought to infiltrate networks and steal data.
Flame's code appears to be twenty times the size of Stuxnet's. The malware is able to gather data files, remotely change settings on computers, turn on PC microphones or webcams in order to record conversations and video, take screen shots and eventually send the data back to the attackers.
"Once a system is infected, Flame begins a complex set of operations, including sniffing the network traffic, taking screenshots, recording audio conversations, intercepting the keyboard, and so on," Kaspersky's chief malware expert Vitaly Kamlyuk told BBC.
The complexity of the virus and the targets that have been hit led Kaspersky Lab to believe that this a government is behind the cyber attacks. At the same time, the experts are not sure of its exact origins and have yet to determine whether Flame had a specific mission, like Stuxnet, whose attack Iran blamed on the United States and Israel.
US: 'No comment'

Many experts believe Iran's suspicions toward the US and Israel are not without merit. In January 2011, The New York Times came out with a report stating that both attacks originated from a joint program in 2004 aimed at undermining Iran's alleged efforts to build a nuclear bomb. The article said the program was authorized by US President George W. Bush, and later accelerated by his successor, Barack Obama.
A spokesman for the US Department of Defense, David Oten, declined to comment on Flame on Monday, Reuters reports. The CIA, State Department, National Security Agency, and US Cyber Command declined to comment as well.
Kaspersky Lab said it discovered Flame after a UN telecommunications body asked it to analyze data on malicious software across the Middle East in search of the data-wiping virus reported by Iran.
http://www.rt.com/news/flame-iran-virus-kaspersky-442/

"The philosophers have only interpreted the world, in various ways. The point, however, is to change it." Karl Marx

"He would, wouldn't he?" Mandy Rice-Davies. When asked in court whether she knew that Lord Astor had denied having sex with her.

“I think it would be a good idea” Ghandi, when asked about Western Civilisation.
Reply
#5

A who's who of Mideast-targeted malware

What do Stuxnet, Duqu, Gauss, Mahdi, Flame, Wiper, and Shamoon have in common?
What's up with all the malware aimed at the Middle East?

For the second time in two weeks a virus outbreak has been reported at an energy company in that region. Qatari liquified natural gas producerRasGas said its corporate network and Web site were down after getting hit by a virus on Monday. Earlier this week the Saudi Aramco oil company confirmed that its network was hit by a virus two weeks ago, shutting down 30,000 workstations. Neither company identified the virus, but in at least one of the cases it is believed to be malware known as "Shamoon."
These are just the latest attacks targeting organizations in the region recently involving malware designed to steal secrets, wipe data, shut down corporate computers, and even sabotage nuclear power plants. Some of them are believed to be related, but others are not. Several were discovered in the course of researchers investigating others.
Here's a breakdown of some of the malware affecting that region, in roughly chronological order:
Stuxnet
Discovered in June 2010, Stuxnet is believed to be the first malware targeted specifically at critical infrastructure systems. It's thought to have been designed to shut down centrifuges at Iran's Natanz uranium enrichment plant, where stoppages and other problems reportedly occurred around that time. A New York Times report cited sources who said that Stuxnet was part of a U.S.-Israeli operation dubbed "Operation Olympic Games," that was begun while President George W. Bush was in office as an attempt to sabotage Iran's nuclear program. The sophisticated worm spreads via USB drives and through four previously unknown holes, known as zero-day vulnerabilities, in Windows. It used two stolen digital certificates, was aimed at Siemens supervisory control and data acquisition (SCADA) systems that were configured to control industrial processes, and infected programmable logic controllers.

[B]Duqu
The Duqu worm emerged in September 2011, and researchers say it shares a lot of code with Stuxnet but is designed for a different purpose: stealing data for surveillance or other intelligence efforts. It hit computers in Iran but did not appear to be directed at industrial or critical infrastructures specifically. Duqu exploits zero-day Windows kernel vulnerabilities, uses stolen digital certificates, installs a backdoor, and captures keystrokes and information that could be used to attack industrial control systems. "We believe it could be a cyberespionage operation to gauge the status of Iran's nuclear program," Roel Schouwenberg, senior researcher at Kaspersky Lab, told CNET today.
[/B]

[B][B]Gauss
Earlier this month, Kaspersky went public with details on a new espionage or surveillance toolkit called "Gauss." The malware was launched around September 2011 and was discovered in June. The malware was found on computers mostly in Lebanon, Israel, and Palestine, followed by the U.S. and the United Arab Emirates. Gauss is capable of stealing browser passwords, online banking accounts, cookies, and system configurations. Kaspersky says it comes from the same nation-state "factories" that produced Stuxnet, Duqu, and Flame.
[/B][/B]

[B][B][B]Mahdi
The data-stealing Mahdi Trojan, discovered in February 2012 and publicly disclosed in July, is believed to have been used for espionage since December 2011. Mahdi records keystrokes, screenshots, and audio and steals text and image files. It has infected computers primarily in Iran, Israel, Afghanistan, the United Arab Emirates, and Saudi Arabia, including systems used by critical infrastructure companies, government embassies, and financial services firms. Its name comes from references in the code to the word for the Islamic Messiah. It also includes strings in Farsi and dates in the Persian calendar format. It's unknown who's responsible for the malware, which uses social engineering to get people to click on attachments that have malicious Word or PowerPoint attachments.
[/B][/B][/B]

[B][B][B]Flame
Flame was discovered in May 2012 during Kaspersky Lab's investigation into a virus that had hit Iranian Oil Ministry computers in April. Kaspersky believes the malware, which is designed for intelligence gathering, had been in the wild since February 2010, but CrySyS Lab in Budapest says it could have been around as far back as December 2007.
[/B][/B][/B]

[B][B]Related stories[/B][/B]


[B][B]Most of the infections were in Iran, but other countries hit were Israel, Sudan, Syria, Lebanon, Saudi Arabia, and Egypt. Flame uses a fraudulent digital certificate and spreads via USB stick, local network, or shared printer spool vulnerability and leaves a backdoor on computers. It can sniff network traffic and record audio, screenshots, Skype conversations, and keystrokes, as well as download information from other devices via Bluetooth. It appears to be designed for general espionage and not targeted at any particular industry. Most of the infections were reported to be in Iran and appeared to involve stealing PDF, text, and AutoCAD files. Flame shares characteristics with Stuxnet and Duqu. It also was developed as part of the Olympic Games project along with Stuxnet, according to a report in The Washington Post.[B]Wiper
There were reports in April about a malware attack shutting down computer systems at companies in Iran, including the Oil Ministry, and mentions of a virus called "Wiper," Kaspersky said in a blog post yesterday. The malware wipes data from hard drives, placing high priority on those with a .pnf extension, which are the type of files Stuxnet and Duqu used, and has other behavioral similarities, according to Schouwenberg. It also deletes all traces of itself. As a result, researchers have not been able to get a sample, but they've reviewed mirror images left on hard drives. The discovery of Wiper led to the discovery of Flame, which led researchers to Gauss, according to Schouwenberg. "One major question is, did the people who released Wiper know about the Flame operation? And if so, did they factor in the possibility of Flame being discovered because of Wiper?" Schouwenberg said. "It seems kind of illogical to blow a multiyear cyberespionage operation just to wipe the machine."

[B]Shamoon
Discovered earlier this month, the Shamoon virus attacks Windows computers and is designed for espionage. Shamoon was initially confused with Wiper in some reports but is now believed to be a Wiper copycat targeting oil companies. A logical error in the code of Shamoon points to the work of amateurs rather than a nation-state operation, Schouwenberg said. There is speculation that Shamoon hit Saudi Aramco. The malware reportedly was programmed to overwrite files with an image of a burning U.S. flag, as well as to steal data.
http://news.cnet.com/8301-1009_3-5750394...d-malware/
[/B]

[/B][/B][/B]
"The philosophers have only interpreted the world, in various ways. The point, however, is to change it." Karl Marx

"He would, wouldn't he?" Mandy Rice-Davies. When asked in court whether she knew that Lord Astor had denied having sex with her.

“I think it would be a good idea” Ghandi, when asked about Western Civilisation.
Reply
#6
Ultimately, conventional war is governed by rules and treaties.

"Big Powers" may ignore those conventions, as with Bush and Obama lawyers claiming the Geneva Convention doesn't apply in circumstances they unilaterally define. Also, certain nations have refused to sign up to the International Criminal Court. However, those rules exist and are well known.

This thread appears to be identifying a new sphere of Techno War. I wonder what rules and treaties ostensibly govern this dimension of war?
"It means this War was never political at all, the politics was all theatre, all just to keep the people distracted...."
"Proverbs for Paranoids 4: You hide, They seek."
"They are in Love. Fuck the War."

Gravity's Rainbow, Thomas Pynchon

"Ccollanan Pachacamac ricuy auccacunac yahuarniy hichascancuta."
The last words of the last Inka, Tupac Amaru, led to the gallows by men of god & dogs of war
Reply
#7
Jan Klimkowski Wrote:This thread appears to be identify a new sphere of Techno War. I wonder what rules and treaties ostensibly govern this dimension of war?
None that I know of. It is a pretty murky and vague and a wild frontier on a underworld with out borders as such. But the US has stated that if any one messes with their technology it is considered an act of war and you will die.
"The philosophers have only interpreted the world, in various ways. The point, however, is to change it." Karl Marx

"He would, wouldn't he?" Mandy Rice-Davies. When asked in court whether she knew that Lord Astor had denied having sex with her.

“I think it would be a good idea” Ghandi, when asked about Western Civilisation.
Reply
#8
Rules of war promote the illusion that "civilized warfare" is not an oxymoron.
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Does computer worm "stuxnet" attack Iranian Nuclear Program? Carsten Wiethoff 49 16,642 24-10-2013, 10:56 AM
Last Post: Magda Hassan
  Smuggling in Southeast Europe and Criminal networks in the Balkans Danny Jarman 0 2,522 19-03-2012, 08:15 PM
Last Post: Danny Jarman
  Unidentified "foreign" aircraft targets passenger car at Port Sudan Magda Hassan 1 9,694 06-04-2011, 01:49 PM
Last Post: Magda Hassan
  CIA Targets Education Forum, Conspiracy Section. Peter Lemkin 22 15,225 18-05-2009, 05:06 PM
Last Post: Peter Lemkin

Forum Jump:


Users browsing this thread: 1 Guest(s)