China Warning to America, Prepare to Live off the Land

It is a major cyber attack discovered by Microsoft. It was discovered while we were all watching that ‘silly spy balloon’ as Biden called it. The attack is called Volt Typhoon, so be on notice America. The Biden White House has said nothing….

Microsoft has uncovered stealthy and targeted malicious activity focused on post-compromise credential access and network system discovery aimed at critical infrastructure organizations in the United States. The attack is carried out by Volt Typhoon, a state-sponsored actor based in China that typically focuses on espionage and information gathering. Microsoft assesses with moderate confidence that this Volt Typhoon campaign is pursuing development of capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises.

Volt Typhoon has been active since mid-2021 and has targeted critical infrastructure organizations in Guam and elsewhere in the United States. In this campaign, the affected organizations span the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. Observed behavior suggests that the threat actor intends to perform espionage and maintain access without being detected for as long as possible.

To achieve their objective, the threat actor puts strong emphasis on stealth in this campaign, relying almost exclusively on living-off-the-land techniques and hands-on-keyboard activity. They issue commands via the command line to (1) collect data, including credentials from local and network systems, (2) put the data into an archive file to stage it for exfiltration, and then (3) use the stolen valid credentials to maintain persistence.

***

Dark Reading in part published the following:

China-sponsored threat actors have managed to establish persistent access within telecom networks and other critical infrastructure targets in the US, with the observed purpose of espionage — and, potentially, the ability down the line to disrupt communications in the event of military conflict in the South China Sea and broader Pacific.

The first signs of compromise emerged in telecom networks in Guam, according to a New York Times report ahead of the findings being released. The National Security Agency discovered those intrusions around the same time that the Chinese spy balloon was making headlines for entering US airspace, according to the report. It then enlisted Microsoft to further investigate, eventually uncovering a widespread web of compromises across multiple sectors, with a particular focus on air, communications, maritime, and land transportation targets.

A Shadow Goal? Laying Groundwork for Disruption

The discovery of the activity is playing out against the backdrop of the US’ frosty relations with Beijing; the two superpowers have stalled in their diplomacy since the shooting down of the balloon, and has worsened amidst fears that Russia’s invasion of Ukraine could spur China to do the same in Taiwan.

In the event of a military crisis, a destructive cyberattack on US critical infrastructure could disrupt communications and hamper the country’s ability to come to Taiwan’s aid, the Times report pointed out. Or, according to John Hultquist, chief analyst at Mandiant Intelligence – Google Cloud, a disruptive attack could be used as a proxy for kinetic action.

“These operations are aggressive and potentially dangerous, but they don’t necessarily indicate attacks are looming,” he said in an emailed statement. “A far more reliable indicator for [a] destructive and disruptive cyberattack is a deteriorating geopolitical situation. A destructive and disruptive cyberattack is not just a wartime scenario either. This capability may be used by states looking for alternatives to armed conflict.”

Andersen Air Force Base in Yigo, Guam Anderson Air Foce Base/source

Dubbing such preparations “contingency intrusions,” he added that China is certainly not alone in conducting them — although notably, China-backed APTs are typically far more focused on cyber espionage than destruction.

“Over the last decade, Russia has targeted a variety of critical infrastructure sectors in operations that we do not believe were designed for immediate effect,” Hultquist noted. “Chinese cyber threat actors are unique among their peers in that they have not regularly resorted to destructive and disruptive cyberattacks. As a result, their capability is quite opaque.”

An Observed Focus on Stealth & Spying

To achieve initial access, Volt Typhoon compromises Internet-facing Fortinet FortiGuard devices, a popular target for cyberattackers of all stripes (Microsoft is still examining how they’re being breached in this case). Once inside the box, the APT uses the device’s privileges to extract credentials from Active Directory account and authenticate to other devices on the network. Read more here. 

The Iran Nuclear Facility Deep Deep Underground

It has long been declared by the mullahs of Iran that their nuclear development operation was only for peaceful purposes. Well then why hide it? Associated Press did some good reporting that many other news outlets picked up. This should change the newly formed relationships now in the Middle East and those European leaders need a sobering and honest rethink of Iran.

DUBAI, United Arab Emirates (AP) — Near a peak of the Zagros Mountains in central Iran, workers are building a nuclear facility so deep in the earth that it is likely beyond the range of a last-ditch U.S. weapon designed to destroy such sites, according to experts and satellite imagery analyzed by The Associated Press.

The photos and videos from Planet Labs PBC show Iran has been digging tunnels in the mountain near the Natanz nuclear site, which has come under repeated sabotage attacks amid Tehran’s standoff with the West over its atomic program.

With Iran now producing uranium close to weapons-grade levels after the collapse of its nuclear deal with world powers, the installation complicates the West’s efforts to halt Tehran from potentially developing an atomic bomb as diplomacy over its nuclear program remains stalled.

Completion of such a facility “would be a nightmare scenario that risks igniting a new escalatory spiral,” warned Kelsey Davenport, the director of nonproliferation policy at the Washington-based Arms Control Association. “Given how close Iran is to a bomb, it has very little room to ratchet up its program without tripping U.S. and Israeli red lines. So at this point, any further escalation increases the risk of conflict.”

The construction at the Natanz site comes five years after then-President Donald Trump unilaterally withdrew America from the nuclear accord. Trump argued the deal did not address Tehran’s ballistic missile program, nor its support of militias across the wider Middle East.

But what it did do was strictly limit Iran’s enrichment of uranium to 3.67% purity, powerful enough only to power civilian power stations, and keep its stockpile to just some 300 kilograms (660 pounds).

Since the demise of the nuclear accord, Iran has said it is enriching uranium up to 60%, though inspectors recently discovered the country had produced uranium particles that were 83.7% pure. That is just a short step from reaching the 90% threshold of weapons-grade uranium.

As of February, international inspectors estimated Iran’s stockpile was over 10 times what it was under the Obama-era deal, with enough enriched uranium to allow Tehran to make “several” nuclear bombs, according to the head of the International Atomic Energy Agency.

President Joe Biden and Israel’s prime minister have said they won’t allow Iran to build a nuclear weapon. “We believe diplomacy is the best way to achieve that goal, but the president has also been clear that we have not removed any option from the table,” the White House said in a statement to the AP.

DUBAI, United Arab Emirates (AP) — Near a peak of the Zagros Mountains in central Iran, workers are building a nuclear facility so deep in the earth that it is likely beyond the range of a last-ditch U.S. weapon designed to destroy such sites, according to experts and satellite imagery analyzed by The Associated Press.

The photos and videos from Planet Labs PBC show Iran has been digging tunnels in the mountain near the Natanz nuclear site, which has come under repeated sabotage attacks amid Tehran’s standoff with the West over its atomic program.

With Iran now producing uranium close to weapons-grade levels after the collapse of its nuclear deal with world powers, the installation complicates the West’s efforts to halt Tehran from potentially developing an atomic bomb as diplomacy over its nuclear program remains stalled.

Completion of such a facility “would be a nightmare scenario that risks igniting a new escalatory spiral,” warned Kelsey Davenport, the director of nonproliferation policy at the Washington-based Arms Control Association. “Given how close Iran is to a bomb, it has very little room to ratchet up its program without tripping U.S. and Israeli red lines. So at this point, any further escalation increases the risk of conflict.”

The construction at the Natanz site comes five years after then-President Donald Trump unilaterally withdrew America from the nuclear accord. Trump argued the deal did not address Tehran’s ballistic missile program, nor its support of militias across the wider Middle East.

But what it did do was strictly limit Iran’s enrichment of uranium to 3.67% purity, powerful enough only to power civilian power stations, and keep its stockpile to just some 300 kilograms (660 pounds).

Since the demise of the nuclear accord, Iran has said it is enriching uranium up to 60%, though inspectors recently discovered the country had produced uranium particles that were 83.7% pure. That is just a short step from reaching the 90% threshold of weapons-grade uranium.

As of February, international inspectors estimated Iran’s stockpile was over 10 times what it was under the Obama-era deal, with enough enriched uranium to allow Tehran to make “several” nuclear bombs, according to the head of the International Atomic Energy Agency.

President Joe Biden and Israel’s prime minister have said they won’t allow Iran to build a nuclear weapon. “We believe diplomacy is the best way to achieve that goal, but the president has also been clear that we have not removed any option from the table,” the White House said in a statement to the AP.

The Islamic Republic denies it is seeking nuclear weapons, though officials in Tehran now openly discuss their ability to pursue one.

Iran’s mission to the United Nations, in response to questions from the AP regarding the construction, said that “Iran’s peaceful nuclear activities are transparent and under the International Atomic Energy Agency safeguards.” However, Iran has been limiting access for international inspectors for years.

Iran says the new construction will replace an above-ground centrifuge manufacturing center at Natanz struck by an explosion and fire in July 2020. Tehran blamed the incident on Israel, long suspected of running sabotage campaigns against its program.

Tehran has not acknowledged any other plans for the facility, though it would have to declare the site to the IAEA if they planned to introduce uranium into it. The Vienna-based IAEA did not respond to questions about the new underground facility.

The new project is being constructed next to Natanz, about 225 kilometers (140 miles) south of Tehran. Natanz has been a point of international concern since its existence became known two decades ago.

Protected by anti-aircraft batteries, fencing and Iran’s paramilitary Revolutionary Guard, the facility sprawls across 2.7 square kilometers (1 square mile) in the country’s arid Central Plateau.

usaf gbu57 bomb 3D Model in Projectiles 3DExport Details and source here

Bunker buster developed in the United States, which would take several to deal with this hidden nuclear facility.

Migrants in America Causing Collapse of Law Enforcement

These sanctuary governors and mayors are arguing the wrong point. It is not so much about where to house these people and re-shipping them to other locations, but rather the scandal should be to tell the entire illegal immigrant operation that there is nothing in America to come to that is better than what they left. Consider just how much money these people spend to come here and the deadly traveling just to get beyond our borders. Are these people coming to anything better in the long term than what they left? Do they really want to work in slaughter houses, work farms in disgusting living conditions? Do they really want to be trafficked in the sex trade industry?

Ah, but read on to see a Chicago police station and consider how it is in expensive hotels across the country where we have no idea of their names, ages or even their history, no visas, no passports and no documents at all. How can law enforcement even begin to deal with this considering all the other existing crime across the country….

A huge hat tip to Rebecca Brannon!

New footage shows a Chicago police station filled with mattresses and dozens of illegal migrants, as the city struggles to house the hundreds of border crossers arriving there each day.

Officials in Chicago have said they cannot afford to rent hotel rooms for the more than 8,000 migrants who have arrived in their city and have pushed for more federal funds to cover costs.

Due to the lack of available shelters, some migrants have turned to police stations for a safe place to sleep.

The migrant-housing crisis in Chicago follows last week’s end to the Trump-era COVID-19 border restriction known as Title 42, which allowed U.S. authorities to send migrants back to Mexico without giving them a chance to seek asylum.

Tens of thousands of people hurried to cross the border illegally into the U.S. before President Joe Biden implemented a strict new asylum policy to replace Title 42.

In the shocking footage posted by photojournalist Rebecca Brannon, dozens and dozens of migrants are seen sitting on and around mattresses in a Chicago police station.

Brannon reported that many of the migrants have slept and eaten on the floors, which has placed a strain on the law enforcement officers whose day-to-day jobs have been made more difficult by their presence.

Small children were seen running around and an alley sits full of trash produced by the migrants.

Chicago already has a serious violent crime problem, with its new influx of migrants likely to further strain budgets desperately-needed to try and make the city safer.

More than 8,000 migrants have arrived in Chicago since August, which is when southern states started to bus asylum seekers north. Texas Gov. Greg Abbott sent migrants to the Democrat-led cities to help ease the burden on border towns.

‘To provide much-needed relief to our overrun border communities, Texas began busing migrants to sanctuary cities such as your ‘Welcoming City,’ along with Washington, DC, New York City, and Philadelphia, with more to come. Until Biden secures the border to stop the inflow of mass migration, Texas will continue this necessary program,’ Abbott noted in a letter earlier this month.

Migrants been sent to cities such as Chicago, Philadelphia and New York. Migrants have also arrived in Washington, DC, with buses stopping outside the home of Vice President Kamala Harris.

Despite the Chicago’s obvious overcrowding issue, new Mayor Brandon Johnson, a progressive Democrat who assumed office Monday, said in his inauguration speech that in Chicago, ‘there’s enough room for everyone.’

Johnson’s affirmed commitment to welcoming migrants to Chicago follows his predecessor – Lori Lightfoot’s decision to declare a state of emergency earlier this month, calling migrant arrivals a ‘humanitarian crisis’ and pushing for increased federal aid.

Chicago officials have said they expect a $53 million shortfall without additional aid because of the cost from housing migrants.

‘We’re in May, and we haven’t received any funding from FEMA,’ Chicago budget director Susie Park recently told the City Council, according to the Chicago Sun-Times. ‘The need is great. A lot of requests are coming in. New York is probably asking for $1 billion. There is a lot of need.’

The Durham Report has Several Omissions However

The first glaring omission is the media. Outside of Fox News and a minute or so with Jake Tapper, nothing was mentioned by the legacy media including print media. One has to wonder if the Clinton Foundation or the Brookings Institute actually paid key media to advocate the whole operation from it’s inception. Will there ever be an apology or retraction not just to Donald Trump but to those whose lives were turned upside down including General Flynn, Paul Manafort, Michael Cavuto and countless others. Furthermore, every person in this country suffered through years of the hoax …..THE BIGGEST LIE of all in our history. We are a divided country, never to be restored as proven by the rebuttals of Andrew McCabe, Peter Strzok and Hillary herself.

To be sure, while all sources including the Durham report having Hillary ‘approving’ the Clinton plan, you can bet she did not concoct it from the start….she merely approved it. So, the Durham report leaves out the real genesis of the hoax. Consider those that Durham did not interview in his investigation, Hillary, Comey, Strzok, Lisa Page, Susan Rice, McCabe, John Podesta and many others that were likely the players of the whole plan from the start. Did Durham obtain the various types of communcation from those people or others such as Barack Obama, Loretta Lynch, Joe Biden, Susan Rice, Adam Schiff, Eric Swalwell or Harry Reid? Nah…

What about Stafan Halper or Joseph Misfud? What about Robert Mueller and his team and their alleged documents?

Meanwhile, everyone one of those people should have their security clearances stripped. Every willing accomplice should be forced to pay at least the legal fees of those victims of this hoax such as Carter Page. Let the civil suits begin.

Now on to the 7th floor of the FBI. It has not been reformed at all as Director Christopher Wray has stated given those ‘missteps’ he referred to. Consider the investigations going on now including the Hunter laptop and the targets of churches and parents trying to sustain a good education for their children in public schools.

The names mentioned above gave little if any consideration to the permanent damage to the country as all of them were self-serving to advocate for Hillary to be president. Sadly, would her presidency actually be any different than Biden’s presidency? No.

The reputation of our country has forever been tarnished globally. Consider that media across the globe has reported on all these travesties and scandals for years and years. China, Russia, Brazil, Iran and others have postured and planned for a post America world while we figure out still what happened, the consequences and if there is a restoration in the near term.

There are corrupt leaders across the globe and corrupt countries as well, is there anything now that separates us as a nation from that? Yes, only decent and informed American citizens that get in the game and commit to break the American oligarchs of which there are many.

While the Durham report is 300 plus pages, of which you can read here, it is prudent to at least skim the report for context and details that support the assertions above.

This report will likely have zero legal consequences but it will further explain the width and depth of the deep state of which continues to hardly be understood by voters.

Do we really understand the war against the deep state?

 

 

Context and Receipts for the First Release of the Biden Crime Family

If you missed the press conference held by the House Oversight Committee on the investigation into the Biden crime family, no worries, below is a summary.

Enjoy the preliminary primer for context…

Several months ago, I did a little research and found the following:

  • Hudson West LLC is a Delaware company created in 2016 and the registered agent is Corporation Service Company, a common template service for establishing obscure corporations. Hudson West was/is a joint venture operation between Hunter Biden and an un-named Chinese company to sell natural gas to China. Other Chinese officials included in the Hudson West operation include Gong Wendong and Ye Jiamming.
  • An interesting audio with admissions from the Hunter laptop speaking of the China spy chief. The founder of CEFC is Ye Jiamming and in 2018, he was named in a corruption case and disappeared. Another head of CEFC was Chi Ping Patrick Ho. In March of 2017, CEFC announced a very large p;artnership throught the Securities and Exchange Commission with the Cowan Group. There was a filing with the Committee for Foreign Investments in the United States however it was withdrawn later in the year possibly due to the Patrick Ho, as in 2019 was sentenced to 3 years in prison for bribery in two countries, Chad and Uganda.
  • The FBI issued subpoenas for the Hunter laptop in connection with a money-laundering scheme where the investigative FBI agent Joshua Wilson signed the subpoenas. Case ID is 272D-BA-3065729. (Note 272 is the Bureau’s classification for money-laundering on a transnational basis. BA indicates the case was opened in the Baltimore FBI office.
  • Owasco OC and Owasco LLC was yet another company which had associated bank accounts established by Hunter. The name Owasco is for a home in New York where the Biden family used to spend their summers. No paycheck for the intern working at Owasco unless she had sex with Hunter?

Okay…read on…get comfortable, this is long and great investigative work so far.

The financial records also reveal how the Bidens used complicated transactions to hide payments from foreign nationals, including CCP-linked associates, and provide clear indications of influence peddling schemes during then-Vice President Biden’s tenure.

“The Bidens intentionally sought to hide, confuse, and conceal their influence peddling schemes, but bank records don’t lie. The Bidens made millions from foreign nationals providing what seems to be no services other than access and influence. From the thousands of records we’ve obtained so far, we know the Biden family set up over a dozen companies when Joe Biden was vice president. The Bidens engaged in many intentionally complicated financial transactions to hide these payments and avoid scrutiny. In at least one instance, the Bidens’ CCP-linked associates took steps to conceal the source of the payment to the Bidens.

“The Bidens’ foreign entanglements are breathtaking and raise serious questions about why foreign actors targeted the Biden family, what they expected in return, and whether our national security is threatened. We will continue to pursue additional bank records to follow the money trail and inform legislative solutions to prevent this type of corruption. Americans deserve answers, transparency, and accountability,” said Chairman Comer.

  • The Complicated Web of Biden Family and Associates’ Companies:  Biden family members and business associates created a web of over 20 companies—most were limited liability companies formed after Joe Biden became Vice President.
  • The Biden Family Received Millions of Dollars from Foreign Sources:  Bank records show the Biden family, their business associates, and their companies received over $10 million from foreign nationals’ and their related companies. The Committee has identified payments to Biden family members from foreign companies while he served as Vice President and after he left public office.
  • The Biden Family Used Business Associates’ Companies to Receive Foreign Funds:  Despite creating many companies after Vice President Biden took office, the Biden family used business associates’ companies to receive millions of dollars from foreign companies.
  • Attempts to Conceal Large Financial Transactions:  After foreign companies sent money to business associates’ companies, the Biden family received incremental payments over time to different bank accounts. These complicated financial transactions appear to be meant to conceal the source of the funds and reduce the conspicuousness of the total amounts made into the Biden bank accounts.
  • Chinese Nationals Hid the Source of the Money:Chinese nationals and companies with significant ties to Chinese intelligence and the Chinese Communist Party hid the source of the funds paid out to the Bidens by layering domestic limited liability companies. The Biden family and associates’ activities in coordination with Chinese nationals and their corporate entities appear to be an attempt to engage in financial deception. Multiple Biden family members received money from the Chinese after it passed through an associate’s account. Additionally, Hunter Biden received money directly into his company’s account from a Chinese-controlled entity.
  • Biden Family and Associates’ Activities in Romania Indicate Influence Peddling Scheme:  The Biden family and associates’ activities in Romania bear clear indicia of a scheme to peddle influence from 2015 to 2017. While Vice President Biden lectured Romania on corruption and ethics, the Bidens received over a million dollars from a company controlled by a Romanian individual accused of corruption, Gabriel Popoviciu, through a Biden family associate.
  • Bank records from just a few banks and many more to come, scroll the list and payouts.
  • Then one must question the former FBI Director, Louis Freeh as he donated $100,000 to the Biden family Trust. Was there some other favor attached to that donation? Yup…to be part of business deals.