Russia and China have hacked into Snowden’s files, endangering US and British agents

Russia and China have hacked the secret cache of files stolen by the Edward Snowden, forcing the British intelligence to pull agents out of live operations.

Russia and China have hacked the secret cache of files stolen by the Edward Snowden, forcing the British intelligence to pull agents out of live operations.

The British Sunday Times revealed that the UK Government believes Russia and China have hacked into Snowden files, endangering activities of US and British spies.

According to the Washington Post, Snowden has stolen up to 1.77 million NSA secret documents while working for the US government as contractors.

The British news agency quoted anonymous senior officials in both security services and the Home Office, in response the UK intelligence service plans to pull officers out of live operations in hostile countries.

“Western intelligence agencies say they have been forced into the rescue operations after Moscow gained access to more than [1 million] classified files,” state the Sunday Times.

“Downing Street and the Home Office are being challenged to answer in public claims that Russia and China have broken into the secret cache of Edward Snowden files and that British agents have had to be withdrawn from live operations as a consequence.” reported the Guardian.

The BBC quoted an anonymous senior government source, who confirmed that agents had to be moved because the Russian Government accessed to classified information that reveals intelligence operations in hostile countries.

“We don’t comment on leaks.” The intelligence agencies said: “Our longstanding policy is not to comment on intelligence matters.” said a Downing Street spokeswoman. 

A new surveillance bill is expected after the summer, the news is already rising controversy.

Campaigners for privacy disagree with the information that are circulating, David Davis, he speculates that the use of an anonymous source to alarm population was a typical tactic of the government.

The Conservative MP declared: “We have to treat all of these things with a pinch of salt.” “We have to treat all of these things with a pinch of salt.” “You can see they have been made nervous by Anderson. We have not been given any facts, just assertions,” 

Anderson recommended that approval of surveillance warrants be shifted from the home and foreign secretaries to a new judicial body made up of serving and retired judges, which Davis supports but towards which the government appears to be lukewarm.

The former NSA contractor Snowden now lives in Russia after that the US revoked his passport.

“Putin didn’t give him asylum for nothing. His documents were encrypted but they weren’t completely secure and we have now seen our agents and assets being targeted.” stated a  “senior Home Office source” quoted by the Sunday Times.

He explained several times that he provided all the documents he stolen from the NSA to journalists in Hong Kong and he confirmed he has no longer has access to them.

How China or Russia accessed them?

The Sunday Times and BBC do not say where China or Russia allegedly gained access to the files, probably they have stolen it. On July 2013, Edward Snowden told former US Sen. Gordon Humphrey  that “no intelligence service — not even our own — has the capacity to compromise the secrets I continue to protect. … I cannot be coerced into revealing that information, even under torture.”

It is possible the foreign spied have stolen the documents from journalists that supported Snowden. Snowden has given to the journalists Laura Poitras and Glen Greenwald allegedly included 58,000 “highly classified UK intelligence documents.” In August after the UK government detained the Glenn Greenwald’s partner, David Miranda, law enforcement confiscated electronic devices containing the encrypted documents.

“Much of the material is encrypted. However, among the unencrypted documents … was a piece of paper that included the password for decrypting one of the encrypted files on the external hard drive recovered from the claimant,” the UK government stated to the court.

“The fact that … the claimant was carrying on his person a handwritten piece of paper containing the password for one of the encrypted files … is a sign of very poor information security practice.”

Coming back to the news that Russia and China have hacked into Snowden’s files, the White House declined any comment on the UK government claims. The UK and US intelligence highlighted that the Snowden revelation had helped foreign intelligence and terrorists, costing GCHQ up to 30% of its capabilities.

“Agents have had to be moved and that knowledge of how we operate has stopped us getting vital information.” states the Sunday Times.

According to The Sunday Times, the “British intelligence source” confirmed that Russian and Chinese spies would be examining NSA documents for “years to come”.

The unique certainly it that both US and UK have been deeply impacted by the Snowden’s revelations.

Pierluigi Paganini

(Security Affairs – Edward Snowden, Russia)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

3 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

14 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

18 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

24 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.