US Seeks Forfeiture of the Oil from IRGC Tanker

A civil forfeiture complaint is merely an allegation. The United States bears the burden of proving that the oil in question is subject to forfeiture in a civil forfeiture proceeding. Funds successfully forfeited with a connection to a state sponsor of terrorism may in whole or in part be directed to the United States Victims of State Sponsored Terrorism Fund (http://www.usvsst.com/) after the conclusion of the case.

NEW YORK – The United States filed a forfeiture complaint in the U.S. District Court for the District of Columbia alleging that all oil aboard a Liberian-flagged vessel, the M/T Achilleas (Achilleas), is subject to forfeiture based on U.S. terrorism forfeiture laws. This investigation was led by Homeland Security Investigations (HSI) New York and the FBI’s Minneapolis office.

U.S. Looks to Courts to Seize 2 Million Barrels of Alleged ...

The complaint alleges a scheme involving multiple entities affiliated with Iran’s Islamic Revolutionary Guard Corps (IRGC) and the IRGC-Qods Force (IRGC-QF) to covertly ship Iranian oil to a customer abroad. Participants in the scheme attempted to disguise the origin of the oil using ship-to-ship transfers, falsified documents and other means, and provided a fraudulent bill of lading to deceive the owners of the Achilleas into loading the oil in question.

The complaint alleges in part that the oil constitutes the property of, or a “source of influence” over, the IRGC and the IRGC-QF, both of which have been designated by the United States as foreign terrorist organizations. The documents allege that profits from oil sales support the IRGC’s full range of nefarious activities, including the proliferation of weapons of mass destruction and their means of delivery, support for terrorism, and a variety of human rights abuses, at home and abroad.

“This latest civil forfeiture action exemplifies the remarkable work of this multi-agency task force that works tirelessly toward furthering our shared goal of protecting the homeland from regimes that threaten our national security,” said Special Agent in Charge Peter C. Fitzhugh for HSI New York. “This investigation sends a message that the attempted circumvention of U.S. sanctions by the IRGC-QF will not be tolerated. HSI will continue to work with our partners and utilize the full scope of our authorities to disrupt the attempts of hostile countries and regimes to generate profits from oil sales used to support terrorism and the proliferation and delivery of weapons of mass destruction.”

“Iran uses profits from its petroleum sector to fund the malign activities of the IRGC-QF, a designated terrorist group,” said Special Agent in Charge Michael F. Paul of the FBI’s Minneapolis Field Office. “The FBI will continue to prioritize the enforcement of sanctions, and we applaud the efforts of our agents and partners on this investigation.”

“The U.S. Attorney’s Office for the District of Columbia will continue working with our law enforcement partners to stem the flow of illicit oil from Iran’s Islamic Revolutionary Guard Corps and Qods Force,” said Acting U.S. Attorney Michael R. Sherwin. “We will use all available tools, including our jurisdiction to seize and forfeit assets located abroad, to combat funding for terrorists and those who would do harm to the United States.”

“The forfeiture complaint filed today serves as a reminder that the IRGC and IRGC-QF continue to exert significant control over the sale of Iranian oil,” said Assistant Attorney General John C. Demers for the National Security Division. “As we have demonstrated in the past, the department will deploy all tools at its disposal to ensure that the IRGC and IRGC-QF cannot use profits from the sale of Iranian oil to fund terrorism and other activities that threaten the safety and security of all Americans.”

A civil forfeiture complaint is merely an allegation. The United States bears the burden of proving that the oil in question is subject to forfeiture in a civil forfeiture proceeding. Funds successfully forfeited with a connection to a state sponsor of terrorism may in whole or in part be directed to the United States Victims of State Sponsored Terrorism Fund after the conclusion of the case.

HSI New York and the FBI’s Minneapolis Field Office are leading the investigation of Iranian petroleum shipments. Assistant U.S. Attorneys Michael P. Grady and Brian P. Hudak of the U.S. Attorney’s Office for the District of Columbia and Trial Attorney David Lim of the Counterintelligence and Export Control Section of the National Security Division are prosecuting the case, with support from Paralegal Specialist Brian Rickers and Legal Assistant Jessica McCormick of the U.S. Attorney’s Office for the District of Columbia. The Money Laundering and Asset Recovery Section’s Program Operations Staff of the Justice Department’s Criminal Division has provided extensive assistance throughout the investigation.

Suspension of the 1st Amendment

‘petition the government for a redress of grievances’….remember that part of the First Amendment? 45 words of freedom…no more.

Diogenes' Middle Finger: NYT Graciously Admits the 1st ...

So, from the Department of Homeland Security under the Biden administration… Notice it expires in 3 months….hummm

Summary

 

The Acting Secretary of Homeland Security has issued a National Terrorism Advisory System (NTAS) Bulletin due to a heightened threat environment across the United States, which DHS believes will persist in the weeks following the successful Presidential Inauguration.  Information suggests that some ideologically-motivated violent extremists with objections to the exercise of governmental authority and the presidential transition, as well as other perceived grievances fueled by false narratives, could continue to mobilize to incite or commit violence.

 

Duration

Issued:  January 27, 2021 11:00 am
Expires:  April 30, 2021 01:00 pm

Details

  • Throughout 2020, Domestic Violent Extremists (DVEs) targeted individuals with opposing views engaged in First Amendment-protected, non-violent protest activity.  DVEs motivated by a range of issues, including anger over COVID-19 restrictions, the 2020 election results, and police use of force have plotted and on occasion carried out attacks against government facilities.
  • Long-standing racial and ethnic tension—including opposition to immigration—has driven DVE attacks, including a 2019 shooting in El Paso, Texas that killed 23 people.
  • DHS is concerned these same drivers to violence will remain through early 2021 and some DVEs may be emboldened by the January 6, 2021 breach of the U.S. Capitol Building in Washington, D.C. to target elected officials and government facilities.
  • DHS remains concerned that Homegrown Violent Extremists (HVEs) inspired by foreign terrorist groups, who committed three attacks targeting government officials in 2020, remain a threat.
  • Threats of violence against critical infrastructure, including the electric, telecommunications and healthcare sectors, increased in 2020 with violent extremists citing misinformation and conspiracy theories about COVID-19 for their actions.
  • DHS, as well as other Federal agencies and law enforcement partners will continue to take precautions to protect people and infrastructure across the United States.
  • DHS remains committed to preventing violence and threats meant to intimidate or coerce specific populations on the basis of their religion, race, ethnicity, identity or political views.
  • DHS encourages state, local, tribal, and territorial homeland security partners to continue prioritizing physical security measures, particularly around government facilities, to protect people and critical infrastructure.

The Biden inaugural address included much of this language and Congresswoman Alexandria Ocasio Cortez may be nuts but she is telling us what is really going on….this is a full blown assault on white, conservative citizens across the country…70,80, 90, 100 million people perhaps?

Do you really know the reason the National Guard is still in Washington DC? It is not so much about securing the Capitol or guarding against further protests, it is a message to the nation that you are simply no longer trusted in any form.

Further, this site wrote about pending legislation in Congress that should terrify you beyond words. As a reminder:

There have been countless hearings on The Hill in various committees where Democrats assert the deadly threats of white nationalism and systemic racism. At no time is there tangible evidence except talking points concocted by progressive think tanks and isolated cases investigated by the FBI.

There is also the ever constant issue getting very little attention and that is ‘critical race theory’. Emerging from Harvard University in the 1980’s, critical race theory came from Derrick Bell, a tenured African-American professor.

In part from the Federalist:

As such, federal employees and those who work for corporations that do business with the federal government sucked into the poisonous vortex of critical race theory can thank President Trump for ordering a stop to the promulgation of critical race theory. Thanks should also be sent to scholar Christopher Rufo, whose diligence brought the critical race theory venom to the forefront of Trump’s attention, and Russ Vought, director of the Office of Management and Budget, who is working to root out members of the administrative state who defy that order.

It’s important to remember that because very few of its activists have shown much sincere desire to end racism, critical race theory should not be taken entirely at face value. If a majority of its supporters were sincere, they would be willing to have fruitful discussions in a civil society that supports civil discourse. Rather, critical race theory’s agitators are committed to tearing down civil society on the pretense that it is an incubator for “systemic racism.”

If you’ve any doubt about that, consider the Smithsonian display on “whiteness” that condemned all elements of civil society, including politeness, hard work, self-reliance, logic, planning, and family cohesion. None of those are “white” values, but critical race theory frames them just so. This sort of animus proves that critical race theory “arguments” are non-starters and merely serve as convenient pretexts for power grabs.

Doused with critical race theory, the Black Lives Matter organization and its related Antifa-infused mobs are organized for the same purposes as all cult recruits: to recruit more people and to implement the desire to divide and conquer. The phenomenon can be seen as they surround people in vehicles or restaurants, demanding their victims raise a fist and recite slogans under the intense intimidation and implications of violence.

Where do you go to redress grievances? Nowhere…just behave accordingly to the Democrats…

 

Chinese Communist Party is “inside the gates”

In part from Breitbart:

Secretary of State Michael Pompeo warned lawmakers that the threat from the Chinese Communist Party is “inside the gates” during a meeting with House Republican lawmakers on Friday.

Pompeo told members of the conservative Republican Study Committee that as a former lawmaker, he is aware of the threat posed by China but that he did not appreciate “the scope and the scale and the nature” of how close the threat is until he became Central Intelligence Agency director.

This CCP infection inside the United States goes beyond Senator Feinstein, Congressman Eric Swalwell, former California Senator, Barbara Boxer or even closing the Chinese embassy in Houston. There is the Thousand Talents Program that has wormed it's way through academia and the Confucius Institutes.

How about a little known Florida congresswoman, Stephanie Murphy (D-FL)? She is quite dedicated to China due in part to her husband Sean and his manufacturing company, 3N2. His company produces sports equipment/apparel in China. Further, she advocates for all the democrat policy points including open-border policies and more studies into “gun-violence”. Crazy enough, Murphy actually joined a small group of Democrats in calling to remove tariffs on the Chinese government.

None of this is actually new when it comes to Stephanie Murphy, in fact it goes back as far as 2017. Did anyone notice?

When you are on social media, do you actually work hard to determine if you are being trolled by some foreign entity? We are quite aware of Russian disinformation but going back years, at least to 2016 (interesting year), China's own troll farm has been just as successful in the social media sphere and you are likely a victim. DC politicians are just as likely to be willing accomplices.

There is or was a Chinese operation called the 50-centers and you probably clicked on a lot of their social media posts.

The Left-leaning policy organization Foreign Policy published the following in 2016.

A May 17 paper written by professors at Harvard, Stanford, and the University of California, San Diego provides the most detailed and ambitious description of China’s 50-centers available to date. It confirms the existence of a “massive secret operation” in China pumping out an estimated 488 million fabricated social media posts per year, part of an effort to “regularly distract the public and change the subject” from any policy-related issues that threaten to anger citizens enough to turn them out onto the streets. But the research finds no evidence these 50-centers are, in fact, paid 50 cents, nor does it find they engage in direct and angry argument with their opponents. Instead, they are mostly bureaucrats already on the public payroll, responding to government directives at a time of heightened tension to flood social media with pro-government cheerleading.

Opinion: How Chinese paid cyber-troll farms are upending ... photo

Understanding the behavior of pro-government netizens is important, given the stakes. In the past two and a half years, the Chinese government has used a combination of muscle and guile to cow online opinion leaders into submission, muzzling social media as a political force, and leaching public dialogue of much of its independence. But beneath the peppy, pablum-filled surface that has resulted, Chinese social media remains a contested space. In countless online chat rooms, bulletin boards, and Weibo threads, Chinese social media roils with the same ideological debates that also increasingly consume Chinese academics and elites.

Broadly speaking, the clash pits so-called leftists — that is, conservatives and neo-Confucianists who marry stout Chinese nationalism, a yearning for reconstructed socialism, and the quest for a reversion to hierarchy and filial piety — against rightists, or reformists, who continue to espouse what a Westerner would recognize as universal values, such as civil and human rights, government transparency, and democracy and constitutionalism. It’s more common for the two camps to exchange barbs than ideas. The leftists label the rightists sellouts, turncoats, and “public intellectuals,” the latter delivered with an implicit sneer. The rightists often call the leftists “50-centers,” regardless of who really pays their bills.

What is worse is a separate issue known as the Chinese cyber-attacks. A for instance however:

More than two dozen universities in the United States and around the world were targeted as part of an effort by the People’s Liberation Army, the Chinese military, to build up its naval and submarine forces.

iDefense, one security firm, tracked the Chinese cyberattacks to a hacking group known variously as Temp.Periscope, Leviathan or Mudcarp. A second firm, FireEye, calls the hacking group APT40 or Temp.Periscope.

FireEye said the operations appear linked to Chinese activities in the South China Sea, where Beijing has built disputed islands and deployed advanced missiles on them beginning a year ago. The Chinese military hacker unit in charge of that region is the Chengdu-based Unit 78020.

The 27 universities included the University of Hawaii, the University of Washington and the Massachusetts Institute of Technology.

Take caution, judge slowly. Secretary of State Mike Pompeo is right.

 

 

 

Cuba Re-designated as State Sponsor of Terror

President Obama removed Cuba from the designation and it is expected early into the Biden administration, this action will again be reversed.

The United States has once again designated Cuba as a State Sponsor of Terrorism, accusing it of granting safe haven to terrorists and also providing support for acts of “international terrorism”. The move by the Trump administration comes days before President-elect Joe Biden’s inauguration, who would have liked to start where he and Obama left the US-Cuba relations in 2016. Former President Barack Obama had delisted Cuba as a State Sponsor of Terrorism in 2015, seeking normalisation of ties with the Communist State.

State Department officials say the decision is not politically motivated and argue Cuba has not met the standards to remain off the list during the Trump administration.

American Enterprise Institute research fellow Ryan Berg affirmed the basis of the Trump administration’s decision.Cuba sees Obama terror promise as healing of historic wound

“Cuba has provided unequivocal support to terrorist and insurgent groups throughout Latin America for many decades, such as Colombia’s ELN and the FARC, to name just a few,” Berg told the Washington Free Beacon. “Today, it also continues to support the consolidated dictatorship of Nicolás Maduro in Venezuela, aiding and abetting what the Office of the United Nations High Commissioner for Human Rights has declared to be ‘crimes against humanity.'”

Havana has also played a role in helping China expand its influence in the Caribbean. In November, Cuba followed the lead of China in echoing far-left talking points regarding race relations in America at the United Nations, and China covered for Cuba on its record of harboring terrorism. China, meanwhile, has reportedly expanded its surveillance capabilities in the Caribbean, using telecommunications networks to spy on American mobile phones in the region.

The move could affect President-elect Joe Biden’s approach to reengaging with the communist country, a policy out of the Obama administration’s playbook. Biden’s transition team for the Department of Defense included Frank Mora, an Obama administration holdover who advocated lifting sanctions on Havana.

Berg said the Cuba policy favored by Mora and Biden would probably require a reversal of the decision to return Cuba to the list of state sponsors of terrorism.

“A diplomatic opening with a country designated as a ‘state sponsor of terror’ is a difficult lift,” Berg said. “Therefore, one of the first steps to any Cuba opening would likely require a reversal of this decision.” source

FBI is Investigating a Mysterious Postcard

SolarWinds hackers also breached the US NNSA nuclear ... source

(Reuters) – The FBI is investigating a mysterious postcard sent to the home of cybersecurity firm FireEye’s chief executive days after it found initial evidence of a suspected Russian hacking operation on dozens of U.S. government agencies and private American companies.

U.S. officials familiar with the postcard are investigating whether it was sent by people associated with a Russian intelligence service due its timing and content, which suggests internal knowledge of last year’s hack well before it was publicly disclosed in December.

Moscow has denied involvement in the hack, which U.S. intelligence agencies publicly attributed here to Russian state actors.

The postcard carries FireEye’s logo, is addressed to CEO Kevin Mandia, and calls into question the ability of the Milpitas, California-based firm to accurately attribute cyber operations to the Russian government.

People familiar with Mandia’s postcard summarized its content to Reuters. It shows a cartoon with the text: “Hey look Russians” and “Putin did it!”

The opaque message itself did not help FireEye find the breach, but rather arrived in the early stages of its investigation. This has led people familiar with the matter to believe the sender was attempting to “troll” or push the company off the trail by intimidating a senior executive.

Reuters could not determine who sent the postcard. U.S. law enforcement and intelligence agencies are spearheading the probe into its origin, the sources familiar said.

The FBI did not provide comment. A FireEye representative declined to discuss the postcard.

A disinformation researcher from the Rand Corporation, Todd Helmus, received a similar postcard in 2019, based on an image of it Helmus posted to Twitter. Helmus, who studies digital propaganda, said he received the postcard after testifying to Congress about Russian disinformation tactics.

FireEye discovered the Russian hacking campaign – now known as “Solorigate” for how it leveraged supply chain vulnerabilities in network management firm Solarwinds – because of an anomalous device login from within FireEye’s network. The odd login triggered a security alert and subsequent investigation, which led to the discovery of the operation.

FireEye worked closely with Microsoft to determine that the infiltration at FireEye in fact represented a hacking campaign that struck at least eight federal agencies including the Treasury, State and Commerce Departments.

When the postcard was sent, FireEye had not yet determined who was behind the cyberattack. A person familiar with the postcard investigation said “this is not typically the Russian SVR’s playbook” but “times are rapidly changing.” SVR is an acronym for the Foreign Intelligence Service of Russia.

A former U.S. intelligence official said the postcard reminded him of a now public mission by U.S. Cyber Command where they sent private messages to Russian hackers ahead of the 2018 congressional elections in the United States.

“The message then from the U.S. was ‘watch your back, we see you’ similar to here,” the former official said.

The extent of the damages tied to the U.S. government hack remains unclear. Emails belonging to senior officials were stolen from an unclassified network at the Treasury and Commerce Departments.FBI says 'ongoing' SolarWinds hack was probably the work ...

Related reading: Third malware strain discovered in SolarWinds supply chain attack

Now known in the cyber world, the heck of Solarwinds continues to rock the nation.

Kaspersky reports finding code similarities between the Sunburst backdoor in SolarWinds’ Orion platform and a known backdoor, Kazuar, which Palo Alto Networks in 2017 associated with the Turla threat group. Kaspersky is cautious about attribution, and notes that there are several possibilities:

  • Sunburst and Kazuar are the work of the same threat group.
  • Sunburst’s developers borrowed from Kazuar.
  • Both backdoors derived from a common source.
  • Kazuar’s developers jumped ship to another threat group that produced Kazuar.
  • Whoever developed Sunburst deliberately introduced subtle false flag clues into their code.

Reuters points out that Estonian intelligence services have long attributed Turla activity to Russia’s FSB (which was unavailable to Reuters for comment).

In an updated Solorigate advisory, CISA released detection and mitigation advice for post-compromise activity in the Microsoft 365 (M365) and Azure environment.

The US District Court for the Southern District of Ohio has responded to Solorigate by requiring that court documents be filed on paper, the Columbus Dispatch reports.

***

Related reading: The SolarWinds Hackers Shared Tricks With a Notorious Russian Spy Group

Reuters: Investigators at Moscow-based cybersecurity firm Kaspersky said the “backdoor” used to compromise up to 18,000 customers of U.S. software maker SolarWinds closely resembled malware tied to a hacking group known as “Turla,” which Estonian authorities have said operates on behalf of Russia’s FSB security service.

The findings are the first publicly-available evidence to support assertions by the United States that Russia orchestrated the hack, which compromised a raft of sensitive federal agencies and is among the most ambitious cyber operations ever disclosed.

Moscow has repeatedly denied the allegations. The FSB did not respond to a request for comment.

Costin Raiu, head of global research and analysis at Kaspersky, said there were three distinct similarities between the SolarWinds backdoor and a hacking tool called “Kazuar” which is used by Turla.

The similarities included the way both pieces of malware attempted to obscure their functions from security analysts, how the hackers identified their victims, and the formula used to calculate periods when the viruses lay dormant in an effort to avoid detection.

“One such finding could be dismissed,” Raiu said. “Two things definitely make me raise an eyebrow. Three is more than a coincidence.”

Confidently attributing cyberattacks is extremely difficult and strewn with possible pitfalls. When Russian hackers disrupted the Winter Olympics opening ceremony in 2018, for example, they deliberately imitated a North Korean group to try and deflect the blame.

Raiu said the digital clues uncovered by his team did not directly implicate Turla in the SolarWinds compromise, but did show there was a yet-to-be determined connection between the two hacking tools.

It’s possible they were deployed by the same group, he said, but also that Kazuar inspired the SolarWinds hackers, both tools were purchased from the same spyware developer, or even that the attackers planted “false flags” to mislead investigators.

Security teams in the United States and other countries are still working to determine the full scope of the SolarWinds hack. Investigators have said it could take months to understand the extent of the compromise and even longer to evict the hackers from victim networks.

U.S. intelligence agencies have said the hackers were “likely Russian in origin” and targeted a small number of high-profile victims as part of an intelligence-gathering operation.