Russia a No-Show at the International Court of Justice

We have heard that the International Criminal Court has opened an investigation into Putin and being a war criminal. Not only is it on full display for more than a week, but his war crimes go back to the conflict in Syria. At least 39 countries have sent referrals to the ICJ regarding Putin’s full scale invasion of Ukraine. The ICJ is expected to fast track the investigation. This could get messy as Russia is not a member of the International Criminal Court and for that matter neither is the United States.

Putin has justified his invasion of Ukraine claiming genocide of Russian citizens as well as ongoing military hostilities. Yeesh.

Many don’t realize that many within Putin’s inner circle have not only turned on him, and have provided intelligence to the West including Ukraine to be able to take offensive measures especially in the matters of the assassination squads sent to kill the members of the Ukraine government including President Zelensky. Additionally, there are others within Putin’s orbit that have resigned and fled Russia for fear of prosecution which really means execution.

One of Putin’s lawyers, Alain Pellet resigned last week and described the reason to be the widely known fact that the Kremlin despises law…including international law. You can read his letter here.

The truth is, the ICJ should not begin or end with Putin as a war criminal, it should included the oligarchs and other Duma operatives that have enabled this war and the illegal activities associated with it including Yevgeniy Viktorovich Prigozhin.

Prigozhin is on the FBI’s most wanted list.

Prigozhin3.jpg

He has a long list of criminal charges against him including that troll factory that was located in St. Petersburg that interfered with the 2014 U.S. election process. He has ties to Indonesia and Qatar as well.

The UK is the first country to not only step up in cooperation with the ICJ but has a team that is working the critical task to preserve all evidence of war crimes including shelling location, types of missiles including cluster-bombs and the fact that Russia violated at least 2 cease fires after agreeing to humanitarian escape corridors in Ukraine.

(rather like a feeble Nuremberg trial)

So, what is the process of the International Criminal Court you ask? In part:

The court has 123 member states, but neither Russia nor Ukraine is a party. However, back in 2015 when Russia invaded and annexed Crimea, Ukraine referred the conflict to the court for investigation. And there’s a provision in the Rome Statute — article 12.3 — which allows states that are not members of the court to refer a conflict and allegations of crimes to the court. But an investigation has to be triggered, and one way for that to happen is if one of the 123 member states asks the court to investigate. And it was just announced Thursday night that 39 states referred the Ukraine situation to the International Criminal Court for investigation. So, the prosecutor of that court announced that he is immediately opening up an investigation and will start collecting evidence. That investigation is also open into past crimes that could have occurred in the Crimea and eastern Ukraine.

Why is it important for the court to begin investigating now, rather than waiting for the conflict to end?

Investigations and prosecutions are important even before cases are brought before the court because they bring attention to the crimes that are being committed, and to the victims of these of these crimes. So, even aside from what happens in court down the road, the act of investigating and framing what is happening and naming it is extremely important.

What types of crimes can the International Criminal Court investigate?

The International Criminal Court has jurisdiction over four types of crime: war crimes, crimes against humanity, genocide, and the crime of aggression. And there is no doubt that this is an act of aggression by Russia against Ukraine. However, the crime of aggression has a particular requirement, which is different from all the other crimes. It can only be prosecuted by the court if one member state commits an act of aggression against another. Since neither Russia nor Ukraine is a member, the crime of aggression here does not apply. So, the International Criminal Court is focusing on war crimes, and it will also consider crimes against humanity if they arise.

There is also an International Court of Justice. What role does it play?

The International Criminal Court investigates and prosecutes international crimes committed by individuals. The International Court of Justice resolves disputes between states. Ukraine has brought an emergency case before that court, which will be heard next week. The focus of Ukraine’s complaint is that Russia has used as one of its justifications — I’ll say, phony justification — for invading Ukraine the allegation that there is a threat of genocide against Russian nationals living in Ukraine. Ukraine says this is nonsense. The ICJ should rule that there is no such threat and that assertion cannot be used as a justification for the invasion.

Any real hope for justice on this? Not really.

$30 Million in Grants for Kits of Crack, Cocaine and Meth, no Really

Update –> There is a BIG mess going on in DC about how ‘crack pipes’ are part of the ‘safe smoking kits’….HHS Secretary and the White House are saying that crack pipes are not included in the distribution…yeah okay…but hold on fact checkers….upon doing more checking seems our own government was funding a crack pipe study in Mexico….you know that Dr. Fauci agency….now we may know where this all started.

This is the page regarding the crack pipe study we paid for in 2019 in Mexico. 

This is the screenshot in case it goes away…giggles: 

When government become an illicit drug distributor….a bridge too far?

Source: In the name of harm reduction, the substance abuse arm of the Health and Human Services Agency will begin providing funds to help distribute “safe smoking kits” for the consumption of various illicit drugs like crack cocaine and crystal meth.

The Substance Abuse and Mental Health Services Agency (SAMHSA) has allocated roughly $30 million for a Harm Reduction Program Grant, which includes funding for syringe exchange programs, the opioid reversal drug naloxone, test kits to detect fentanyl and “safe smoking kits/supplies,” among other more traditional measures, like HIV testing and safer sex resources.

A grant program funded by the Biden administration will furnish syringes and “safe smoking kits” among other items as a means to advancing equity.

The deadline for the $30 million program is Monday, with the Department of Health and Human Services distributing funds to nonprofit groups and local governments. Among the items the grant will pay for are syringes and “safe smoking kits/supplies.”The kits will allow users to smoke crack cocaine, crystal methamphetamine, and other illicit substances. source

*** Per the Drug Enforcement Agency (DEA) website, the top paragraph reads –>

Drug Enforcement Administration

The Drug Enforcement Administration enforces the United States’ controlled substance laws and regulations and aims to reduce the supply of and demand for such substances.

Support for drug demand reduction and prevention programs through educational and other campaigns and initiatives including the Red Ribbon CampaignNational Takeback DayOperation Engage and One Pill Can Kill.

How does the Department of Justice of which the DEA is the authority square with this exactly? We now have local, state and the Federal governments contributing to the drug epidemic problem plaguing the whole country. Policymakers are just nuts and exactly how is this objective contributing to a positive outcome?

Article continues (…)

'Crack pipes is where we draw the line': Safe smoking kits ...

Harm reduction efforts, like testing for infectious diseases, needle exchanges and naloxone distribution programs, are nothing new, but providing federal taxpayer funds for paraphernalia used to smoke drugs is.

>>>


An HHS spokesperson reportedly confirmed to The Washington Free Beacon these “safe smoking kits” will provide pipes for the consumption of “any illicit substance” to reduce the risk of infection, which can potentially occur through cuts and sores.

Seattle previously distributed meth pipes to residents in 2015, according to Reuters, but it’s reportedly hard to tell the benefit such a program can have.

“It is plausible the intervention could be effective,” said Matthew Golden, a Seattle and King County disease control official and a University of Washington medical professor, when the program was launched. “It’s simply an unstudied idea.”

One nonprofit said it had conducted research which determined meth users would be less likely to inject the drug if given access to pipes, but there is little evidence to back up such a claim, Reuters reported.

San Francisco has handed out crack pipes as well, according to local reporting, where allegedly an estimated 25,000 people actively inject drugs.

The SAMHSA grant’s $30 million will be spread across three years, and the money will be prioritized for “underserved communities that are greatly impacted by substance use disorder (SUD).”

Other measures funded by the grant include harm reduction vending machines – including the contents to stock them, infectious disease test kits and medicines, vaccination services and wound care supplies.

The National Desk reached out to SAMHSA to see if the “safe smoking kits” will also be available at harm reduction vending machines across the country but did not receive an immediate response in time for publication. This story will be updated if a response is obtained.

Meanwhile, Microsoft Details the Russian Hack of Ukraine

The Windows maker’s Threat Intelligence Center (MSTIC) is tracking the cluster under the moniker ACTINIUM (previously as DEV-0157), sticking to its tradition of identifying nation-state activities by chemical element names.

The Ukrainian government, in November 2021, publicly attributed Gamaredon to the Russian Federal Security Service (FSB) and connected its operations to the FSB Office of Russia in the Republic of Crimea and the city of Sevastopol. Details.

***

Gamaredon APT Improves Toolset to Target Ukraine Government, Military |  Threatpost source

The Gamaredon APT was first spotted in 2013 and in 2015, when researchers at LookingGlass shared the details of a cyber espionage operation tracked as Operation Armageddon, targeting other Ukrainian entities. Their “special attention” on Eastern European countries was also confirmed by CERT-UA, the Ukrainian Computer Emergency Response Team.

The discovered attack appears to be designed to lure military personnel: it  leverage a legit document of the “State of the Armed Forces of Ukraine” dated back in the 2nd April 2019. Source

For this reason, Cybaze-Yoroi ZLAB team dissected this suspicious sample to confirm the possible link with Russian threat actors.

***

There are several outside government cyber experts that are reporting much the same as Microsoft as noted here.

Source: While Gamaredon has mainly targeted Ukrainian officials and organizations in the past, the group attempted an attack on January 19 that aimed to compromise a Western government “entity” in Ukraine, researchers at Palo Alto Networks’ Unit 42 organization reported Thursday. Gamaredon leadership includes five Russian Federal Security Service officers, the Security Service of Ukraine said previously.

Microsoft threat researchers released their own findings on Gamaredon in the blog post today, disclosing that the group has been actively involved in malicious cyber activity in Ukraine since October 2021.

While the hacker group has been dubbed “Gamaredon” by Unit 42, Microsoft refers to the group by the name “Actinium.”

“In the last six months, MSTIC has observed ACTINIUM targeting organizations in Ukraine spanning government, military, non-government organizations (NGO), judiciary, law enforcement, and non-profit, with the primary intent of exfiltrating sensitive information, maintaining access, and using acquired access to move laterally into related organizations,” the threat researchers said in the post. “MSTIC has observed ACTINIUM operating out of Crimea with objectives consistent with cyber espionage.”

Evading detection

Tactics used frequently by the group include spear-phishing emails with malicious macro attachments, resulting in deployment of remote templates, the researchers said. By causing a document to load a remote document template with malicious code—the macros—this “ensures that malicious content is only loaded when required (for example, when the user opens the document),” Microsoft said.

“This helps attackers to evade static detections, for example, by systems that scan attachments for malicious content,” the researchers said. “Having the malicious macro hosted remotely also allows an attacker to control when and how the malicious component is delivered, further evading detection by preventing automated systems from obtaining and analyzing the malicious component.”

The Microsoft researchers report that they’ve observed numerous email phishing lures used by Gamaredon, including those that impersonate legitimate organizations, “using benign attachments to establish trust and familiarity with the target.”

In terms of malware, Gamaredon uses a variety of different strains—the most “feature-rich” of which is Pterodo, according to Microsoft. The Pterodo malware family brings an “ability to evade detection and thwart analysis” through the use of a “dynamic Windows function hashing algorithm to map necessary API components, and an ‘on-demand’ scheme for decrypting needed data and freeing allocated heap space when used,” the researchers said.

Meanwhile, the PowerPunch malware used by the group is “an agile and evolving sequence of malicious code,” Microsoft said. Other malware families employed by Gamaredon include ObfuMerry, ObfuBerry, DilongTrash, DinoTrain, and DesertDown.

‘Very agile threat’

Gamaredon “quickly develops new obfuscated and lightweight capabilities to deploy more advanced malware later,” the Microsoft researchers said. “These are fast-moving targets with a high degree of variance.”

Payloads analyzed by the researchers show a major emphasis on obfuscated VBScript (Visual Basic Script), a Microsoft scripting language. “As an attack, this is not a novel approach, yet it continues to prove successful as antivirus solutions must consistently adapt to keep pace with a very agile threat,” the researchers said.

Unit 42 had reported Thursday that Gamaredon’s attempted attack against a western government organization in January involved a targeted phishing attempt.

Instead of emailing the malware downloader to their target, Gamaredon “leveraged a job search and employment service within Ukraine,” the Unit 42 researchers said. “In doing so, the actors searched for an active job posting, uploaded their downloader as a resume and submitted it through the job search platform to a Western government entity.”

Due to the “steps and precision delivery involved in this campaign, it appears this may have been a specific, deliberate attempt by Gamaredon to compromise this Western government organization,” Unit 42 said in its post.

Unit 42 has said it’s not identifying or further describing the western government entity that was targeted by Gamaredon.

No connection to ‘WhisperGate’ attacks

The attempted January 19 attack by Gamaredon came less than a week after more than 70 Ukrainian government websites were targeted with the new “WhisperGate” family of malware.

However, the threat actor responsible for those attacks appears to be separate from Gamaredon, the Microsoft researchers said in the post today. The Microsoft Threat Intelligence Center “has not found any indicators correlating these two actors or their operations,” the researchers said.

The U.S. Department of Homeland Security (DHS) last month suggested it’s possible that Russia might be eyeing a cyberattack against U.S. infrastructure, amid tensions between the countries over Ukraine.

Estimates suggest Russia has stationed more than 100,000 troops on the eastern border of Ukraine. On Wednesday, U.S. President Joe Biden approved sending an additional 3,000 U.S. troops to Eastern Europe.

 

Modern Day Train Robbers Threatens the Whole Nation

Sadly and factually, the Department of Justice, the FBI and District Attorneys have been silent on all this and crime across the country.

WSJ:

Michelle Wilde bought a piece of sand art during a visit to Jerome, Ariz., earlier this month. Rather than carry it home, she had the shopkeeper ship the $145 frame to her.

Instead of arriving at her home in Everett, Wash., the package ended up next to a railroad track in East Los Angeles. The frame was gone. The box remained.

It was among thousands of boxes recently found littered along Union Pacific Corp. UNP -2.20% tracks in the middle of Los Angeles. Thieves had broken into the train cars and made off with items shipped by Dr. Martens, Harbor Freight Tools and small businesses alike. The scene has set off finger-pointing between the railroad, local officials and police about who is to blame and how to stop a modern twist on one of the country’s oldest crimes.

“Why are people breaking into [railcars] and why is no one doing anything?” Ms. Wilde said, when she was contacted by a Wall Street Journal reporter to inform her of the fate of her package. “We’re like in year 13 of a pandemic so nothing surprises me about human behavior.”

Union Pacific said it has seen a 160% jump in criminal rail theft in Los Angeles since December 2020, including sharper increases in the months leading up to Christmas, when trailers are loaded with inventory bound for stores or gifts shipped to homes. The total losses to Union Pacific, with a market capitalization of $155 billion, have come to $5 million over the past year. That doesn’t include losses tallied by customers shipping on its rails.

Union Pacific has seen a 160% jump in criminal rail theft in Los Angeles since December 2020.

Photo: Mario Tama/Getty Images

Train robberies date to the dawn of railroads, and Union Pacific has had its share of famous heists. In 1899, Butch Cassidy’s gang robbed the Union Pacific Overland Flyer No. 1 as it passed through Wyoming. The group stopped the train and blew up its safe. A posse was sent out in pursuit of the bandits.

In other parts of the country, thieves occasionally plunder everything from alcohol to appliances from freight trains that either stop or crawl through areas. The railroads combat the problem with their own police forces. Union Pacific has more than 200 police officers, but they must patrol thousands of miles of track across 23 states.

Lance Fritz, Union Pacific’s chief executive officer, said rail theft has been a mostly small-scale problem. What is happening in Los Angeles is different. A couple of years ago, opportunistic individuals might see a mile-plus-long train inching through the city and pry open a car to see what was inside, maybe grab a few items, he said, but “today, that’s more organized.”

A Union Pacific freight train in Los Angeles, where thousands of opened packages are strewn.

Photo: Mario Tama/Getty Images

The tracks being hit connect to an intermodal Union Pacific rail yard where containers are moved between trucks and trains. The rail corridor carries containers from nearby ports as well as trailers filled with packages from Amazon.com Inc., FedEx Corp. and United Parcel Service Inc., which are bound for other sorting hubs across the U.S.

This month local news footage showing packages strewn along the tracks went viral. On Thursday, empty packages were still piled on the sidewalks near the rails. As trains rolled by, railcars could be seen with their doors hanging open.

Union Pacific complained in a December letter to Los Angeles officials that they weren’t doing enough to police the area and prosecute individuals caught trespassing.

Adrian Guerrero, a general director of public affairs at Union Pacific, said lenient prosecution means many of those arrested for rifling through railcars have their charges reduced to a misdemeanor or petty offense—and are often quickly released. “We just don’t see the criminal justice system holding these people accountable,” Mr. Guerrero said.

In a letter responding to Mr. Guerrero sent on Friday, Los Angeles District Attorney George Gascón said the number of cases submitted to his office in which Union Pacific was listed as the victim had fallen each of the past two years, from 78 cases in 2019 to 47 in 2021. The DA brought charges in 55% of those cases, Mr. Gascón said, with the others dismissed for lack of evidence or because they didn’t involve allegations of burglary, theft or tampering.

“It is very telling that other major railroad operations in the area are not facing the same level of theft at their facilities as UP,” Mr. Gascón wrote. “My Office is not tasked with keeping your sites secure.”

Los Angeles Police Capt. German Hurtado, who works in the Hollenbeck station covering the area, said Union Pacific had downsized its police force in 2020, leaving the company with just six officers patrolling between Yuma, Ariz., and the Pacific coast. Resignations and Covid-19 have also left the LAPD short roughly 2,000 officers, he said, including 50 at his station.

The LAPD has run several task forces around the tracks, he said, and since August has arrested about 125 people for rail-related offenses, including burglary and trespassing.

Union Pacific executives said they have added dozens of agents in recent months to patrol the area in Los Angeles, and are using drones, specialized fencing and trespass detection systems to combat the theft. The railroad said it is also actively looking to hire more officers. “While we have a private police force, they do not supplant the vital need and authority of local law enforcement,” a spokeswoman said.

California Gov. Gavin Newsom visited the scene Thursday and helped clean up some of the boxes scattered along the tracks. He touted part of his proposed budget, which would grant $255 million to local law enforcement over the next three years and create a dedicated unit to focus on retail, train and auto theft.

“There’s nothing acceptable about this,” Mr. Newsom said of the thefts. “It looked like a third-world country.”

Jim Foote, the CEO of CSX Corp. , another freight railroad that operates in the eastern U.S., said rail theft elsewhere isn’t as rampant as what he sees happening in Los Angeles. He recalls 20 years ago, while working for Canadian National Railway, there was a similar problem in Chicago. To deal with it, the railroad tried to avoid stopping trains where they were getting ransacked.

“We do everything we can to protect our customer shipments, but if the train stops at the wrong time and the wrong place, the modern-day Jesse James will get you,” Mr. Foote said.

Casey Rowcliffe had ordered a battery for his RV that never showed up. He hadn’t given much thought to his missing package until he saw the viral video showing the littered stretch of tracks in Los Angeles.

“I figured it was stuck in the port or somebody’s got it,” the 45-year-old general contractor said. The location of the battery remains a mystery. But the box with his Bellingham, Wash., address was among those found by a Journal reporter. “Out of all those packages, you picked mine?” Mr. Rowcliffe said.

A FedEx spokeswoman said it has measures in place to discourage theft, including advanced locking mechanisms on railcars. In cases where railcars are tampered with, FedEx works with the railroads to retrieve any shipments they can. A UPS spokesman said it would take a collective response to deter criminals and the company has streamlined the claims process for when there are issues with shipments.

Nellie Bly Kaleidoscopes and Art Glass, the small Arizona shop that sent Ms. Wilde her frame, ships out anywhere from three to 20 packages a day. When notified that its package was found torn open in Los Angeles, the shop reached out to Ms. Wilde, shipped out a replacement and started the claims process.

Anne Miranda, the store’s shipping manager, said it typically only has problems with a handful of shipments a year. “That was before the world went crazy,” she said.

 

Challenging the Most Recent FBI/DHS Domestic Terrorism Report

Terrorism appears to have taken on a wider set of definitions and is no longer confined to militant Islam. Seems on the domestic front, there are all kinds of profiles, groups, politics and criminals now in the classification according to the most recent government report.

After the January 6th event in Washington DC, the FBI applied every available human resource and technology to identify potential criminals that they deemed performed a criminal act such as parading. Meanwhile, we have heard little if anything about convictions from all the destruction, death and looting from last summer much less how it continues now with the smash and grabs. It has been reported that the FBI embedded some point people in the J6 Trump rally and that is a common practice with thousands of cases for decades by the FBI, so the did the FBI embed anyone in any of the ANTIFA or BLM or with these large groups across the country doing smash and grabs?

We should have regard for the rank and file FBI and DHS employees but we must challenge management for obvious reasons. Let’s go a little deeper shall we?

Notice ‘intimidate civilian’ population…

Notice ‘destruction of critical infrastructure’…

The report is not very long and it is suggested you read it here. 

The next scandal to be mentioned is the school boards versus parents and the Department of Justice. It is not just about critical race theory, it also includes forced mask wearing and then what else is being taught in the classroom without parental knowledge or consent such as sexual diversity. In fact much of what is taught when it comes to sexual diversity is actually pornography. No one at the Department of Education or the Department of Justice even cares about those violations of laws involving minors. Riots in America: Why is the Fuse So Short? | Clarion Project

Simply Americans are being coerced into believing application of the law is fair and equal, that is hardly the case. We have an activist government and it is being propped up by activists in every agency at the Federal level and now we are seeing it at the state level as we discover these ‘Soros’ District Attorneys refused to prosecute and the same goes for hundreds of judges. It goes far beyond the defunding of the police.

America is in a bad place when it comes to law and order. Laws have no value unless they are applied and applied equally. Criminals and activists are using social media apps and encrypted apps to communicate and coordinate…is that being investigated?