Menu
Sign In Add Podcast

Crofton Black

Appearances

Darknet Diaries

137: Predator

1015.586

Ultimately, of course, the whole thing was maybe a bit of a storm in a teacup. After a year, he was pretty much exonerated. The police who had carried out the raids were, I think... I mean, it was decided that basically they'd exceeded their powers in such and such a way or whatever.

Darknet Diaries

137: Predator

1039.616

The whole thing was kind of smoothed over and I think eventually could have gone back to business as normal, except by that time he'd already decided that he wanted to set up a new office in Greece.

Darknet Diaries

137: Predator

1133.355

You know, this plane that we linked to Tal Dillion flying into Khartoum and delivering some surveillance tech that wasn't for the regular army, it was for Hometi. And there was a bust up, there was like a flare up between the two sides. And the rapid support forces guys spirited this stuff away, took it out of Khartoum, took it off to Darfur. This was in like May last year.

Darknet Diaries

137: Predator

1160.099

So when we wrote the piece, There were analysts who we spoke to, you know, spoke about the kind of potentially lethal implications of someone like Hameti having access to, you know, top of the range phone hacking technology.

Darknet Diaries

137: Predator

1177.913

So, I mean, yeah, to circle back to your question, Sudan's rapid support forces is extremely high on the list of people who it's hard to find a legitimate reason for selling phone hacking equipment to, I believe.

Darknet Diaries

137: Predator

1239.769

So he heads to Greece, and Greece has a new government at this point. And the new government comes in in 2019. Now, I racked my brain trying to understand, why Greece?

Darknet Diaries

137: Predator

1808.149

A nice warning, right? And one person who read that report is a journalist called Thanasis Koukakis. And he read the report and it made him a bit suspicious because one of the people who was mentioned in passing was a man called Felix Bitsios. And Felix Bitsios was someone who Koukakis, the journalist, had been investigating a couple of years before.

Darknet Diaries

137: Predator

1833.446

And I think seeing the target of his former investigation tied into the corporate structure of a spy company that was operating in Greece kind of set off some red flags for him. And I believe that's what led him to go to the guys at Citizen Lab and ask them to check his phone.

Darknet Diaries

137: Predator

1922.074

It was kind of a rolling thing that just got bigger and bigger. There was all kinds of questions and rumors about who was behind the use of the Predator software in Greece and how it connected to the if you like, kind of quote unquote, like official phone tapping software. And this was puzzling, you know, why? You know, is it two different entities doing it?

Darknet Diaries

137: Predator

1950.407

Is it, you know, one entity doing it, but just doing it two different ways? Like what's going on there? And that was definitely a question that was in the Greek context that was troubling a lot of people.

Darknet Diaries

137: Predator

2301.681

ISS World is, you know, it's one of the kind of premier, maybe the premier surveillance technology conference. It happens a few times a year in different locations. There's one in Prague. It's showcasing everything from a large booth featuring hidden away in a kind of inner sanctum presentations of like NSO groups, Pegasus, phone hacking tech, all the way down to open source analytics suites.

Darknet Diaries

137: Predator

2336.824

I guess there's hidden camera stuff there, audio gathering stuff. But it's like the mecca of the highest end surveillance technology sales. You'll find exhibiting the world's most famous spyware companies like Intellexa, like Kandiru, like NSO Group.

Darknet Diaries

137: Predator

2364.485

Rayzone, Septier, yeah. I mean, they're not quite as famous as the others.

Darknet Diaries

137: Predator

2401.825

Well, you know, they'll all tell you that they're above board and very clean. You know, that's a constant refrain of the industry. And, you know, it goes back to what we said earlier about like who do you sell to and what are they using it for? And indeed, to the question of like, do these guys even know? Do these companies even know? Can they know?

Darknet Diaries

137: Predator

2424.308

A lot of them will say that they're very careful about who they sell to, but oh, well, we can't actually monitor what they do with it.

Darknet Diaries

137: Predator

2546.139

Um, there was a, there was a document that leaked online right after that conference. Let's see what it was. Um, this was, um, a predator package for, uh, 10, 10 targets at once, a hundred, a hundred successful infections, but 10 running at the same time, one click infection, $8 million. That was the price tag.

Darknet Diaries

137: Predator

2691.753

The Cessna was kind of key to our reporting because, you know, we found out about the Cessna through researching, you know, the company and the people in the company and what they were doing and where they were going. And that led us to the Cessna.

Darknet Diaries

137: Predator

2707.017

And the Cessna obviously led us to a bunch of destinations, not only going backwards and forwards between Greece and Cyprus, going to Prague for the spy warfare, but it was also in Sudan. It was in Sudan at the time that our sources on the ground said that this transfer of surveillance tech took place. It was also in Saudi Arabia. It was also in UAE. We were able to follow it.

Darknet Diaries

137: Predator

2734.571

We were able to trace it for a fair few months going around the place. It was in Israel quite a lot. So, you know, obviously it raises questions about the extent to which, you know, Tau Dillion is or isn't doing business in Israel because that plane was for sure there a fair amount.

Darknet Diaries

137: Predator

2783.52

Yeah. I mean, I think there's a lot of back channels between these countries where, you know, there's possibly more kind of intelligence cooperation than you might think. I think there's a long history of the UAE buying Israeli surveillance tech. I don't think it's particularly surprising that Saudi Arabia should be a client. I think these guys, they're a good market, right?

Darknet Diaries

137: Predator

2867.734

You know, we're back in kind of summer last year, where there were actually two resignations from government. One of them was the head of the intelligence agency, and the other one was this guy called Dimitriadis, who was the nephew, he's the nephew of the prime minister, And he's also the kind of head at the time of the, let's say, the prime minister's kind of inner office, if you like.

Darknet Diaries

137: Predator

2898.068

The sky is at the top of it.

Darknet Diaries

137: Predator

2931.613

He quit. The intelligence head quit. And it's interesting that on exactly the same day, The plane that we've been tracking that's been carrying out its business, based in Greece but going all over the place, also quits and it goes to Israel. And once it gets there, it just sits there for months and doesn't move again.

Darknet Diaries

137: Predator

2960.66

The sale of the tech to Sudan was confirmed by the government after the Fighting broke out again in Sudan.

Darknet Diaries

137: Predator

2973.161

No, the Greek government confirmed that it had been sold to Sudan. Wait, how did they know? Well, they issued the export license.

Darknet Diaries

137: Predator

456.146

I'm Crofton Black. I'm a reporter at Lighthouse Reports.

Darknet Diaries

137: Predator

482.242

Well, this article was like a big team effort, right? Because, I mean, first of all, we at Lighthouse, we wouldn't have got involved in it without the work that Inside Story and Grease did.

Darknet Diaries

137: Predator

494.03

And, you know, for me personally, like working with those guys was just a huge privilege because, you know, they're so knowledgeable and so capable and the material they were able to dig up was like truly astounding in some cases.

Darknet Diaries

137: Predator

510.2

And, you know, I guess for me it was cool because, you know, I'm a plane tracking guy for a long time and, you know, I got into this business as a, you know, doing plane tracking stuff when I was tracking CIA rendition flights. So, you know, for me, it was kind of funny to do a story that combined those two things. That's never happened before, and I wonder if it'll ever happen again.

Darknet Diaries

137: Predator

531.409

So, yeah, I've got a personal space in my heart for this story for that reason, really.

Darknet Diaries

137: Predator

563.007

Tal's an Israeli entrepreneur, a longtime guy in the cyber business, formerly in the military, like a lot of those guys are, came out. And he was involved in in a very famous phone geolocation outfit called Circles back in the day.

Darknet Diaries

137: Predator

715.721

He had an outfit there called, I think, We Spear, We Spear, Why Spear, something like that.

Darknet Diaries

137: Predator

820.188

I think that's his rep. He's known as a guy who people call him a maverick. They say that he doesn't play by the rules, that he does unexpected things. And I think you could class that video in the category of unexpected things. Sure. I mean, I think it caused quite a stir when it came out in the first place amongst people who follow this kind of stuff. It was a

Darknet Diaries

137: Predator

845.771

You know, it was like kind of, oh, wow, you know, this crazy video has appeared of, you know, we never normally see this stuff. And it obviously had a lot of ramifications for his business, which perhaps was unintended. I imagine it was unintended.

Darknet Diaries

137: Predator

914.659

They move in, they search his premises, they arrest some employees, they go through his stuff, they impound the van, computer hardware, whatever. He's out of the country at the time. They put out an arrest warrant for him, an arrest warrant for his business partner, Avni. Tal Dillion, who was absent at the time, he returned voluntarily to Cyprus from wherever he'd been. That was March 2020.

Darknet Diaries

137: Predator

943.626

He got arrested. He was questioned. He was released.

Darknet Diaries

137: Predator

967.663

Dillion's partner or wife, I believe, is a specialist in creating complex corporate structures. That's the thing that she does.

Darknet Diaries

137: Predator

987.255

Well, he wrote like an angry op-ed, which was published in a newspaper where he basically said that the government was, you know, creating an unfriendly climate for business and that he was going to take his business elsewhere. And, you know, at least in terms of... premises, he did do that. He did take his office elsewhere. He took it to Athens.