MAGA Supporters are the Hunted per the FBI

In full disclosure, I have followed William Arkin’s work for many years and he has been on my radio show twice, although not recently. But, he did an investigation on domestic violence tapping information from several agencies especially the FBI….MAGA supporters are the hunted.

Perhaps after you read through this summary, you will have some of the same questions I do which include:

  1. why nothing about ANTIFA?
  2. why nothing about BLM?
  3. who exactly does not want to make America great again>
  4. When local, state and the Federal government makes regulations or policy that infringes on our protected liberties, should there be anger, which of course is to say that should never lead to any kind of violence?
  5. I have also watched countless hearings held both in the House and Senate and the Left and President Biden find a way to shame or to expand the pervasive threat of MAGA extremists and just recently Congressman Jamal Bowman went to far as to use Nazi in the description.
  6. Anything about the violence of those weird tree people protesting the police training center in the Atlanta suburb? nah
  7. Anything about the threats to the pro-life centers or of the Supreme Court Justices protests?
  8. why no mention of the climate change activists that block public spaces and roads so people cannot get to work or to a hospital?

But read on…your thoughts and comments are invited.

***

Newsweek:

The federal government believes that the threat of violence and major civil disturbances around the 2024 U.S. presidential election is so great that it has quietly created a new category of extremists that it seeks to track and counter: Donald Trump‘s army of MAGA followers.

The challenge for the Federal Bureau of Investigation, the primary federal agency charged with law enforcement, is to pursue and prevent what it calls domestic terrorism without direct reference to political parties or affiliations—even though the vast majority of its current “anti-government” investigations are of Trump supporters, according to classified data obtained by Newsweek.

“The FBI is in an almost impossible position,” says a current FBI official, who requested anonymity to discuss highly sensitive internal matters. The official said that the FBI is intent on stopping domestic terrorism and any repeat of the January 6, 2021, attack on the Capitol. But the Bureau must also preserve the Constitutional right of all Americans to campaign, speak freely and protest the government. By focusing on former president Trump and his MAGA (Make America Great Again) supporters, the official said, the Bureau runs the risk of provoking the very anti-government activists that the terrorism agencies hope to counter.

“Especially at a time when the White House is facing Congressional Republican opposition claiming that the Biden administration has ‘weaponized’ the Bureau against the right wing, it has to tread very carefully,” says the official.

Newsweek spoke to over a dozen current or former government officials who specialize in terrorism in a three-month investigation to understand the current domestic-security landscape and to evaluate what President Joe Biden‘s administration is doing about what it calls domestic terrorism. Most requested anonymity because they were not authorized to talk publicly, were reluctant to stray into partisan politics or feared the repercussions of speaking frankly.

Newsweek has also reviewed secret FBI and Department of Homeland Security data that track incidents, threats, investigations and cases to try to build a better picture. While experts agree that the current partisan environment is charged and uniquely dangerous (with the threat not only of violence but, in the most extreme scenarios, possibly civil war), many also question whether “terrorism” is the most effective way to describe the problem, or that the methods of counterterrorism developed over the past decade in response to Al-Qaeda and other Islamist groups constitute the most fruitful way to craft domestic solutions.

“The current political environment is not something that the FBI is necessarily responsible for, nor should it be,” says Brian Michael Jenkins, one of the world’s leading terrorism experts and senior adviser to the president of the RAND Corporation.

In a statement to Newsweek, the FBI said: “The threat posed by domestic violent extremists is persistent, evolving, and deadly. The FBI’s goal is to detect and stop terrorist attacks, and our focus is on potential criminal violations, violence and threats of violence. Anti-government or anti-authority violent extremism is one category of domestic terrorism, as well as one of the FBI’s top threat priorities.” The FBI further said, “We are committed to protecting the safety and constitutional rights of all Americans and will never open an investigation based solely on First Amendment protected activity, including a person’s political beliefs or affiliations.”

The White House declined to comment. The Trump campaign was given an opportunity to comment but did not do so.

What the FBI Data Shows

From the president down, the Biden administration has presented Trump and MAGA as an existential threat to American democracy and talked up the risk of domestic terrorism and violence associated with the 2024 election campaign.

“Donald Trump and MAGA Republicans are a threat to the very soul of this country,” President Biden tweeted last September, the first time that he explicitly singled out the former president. “MAGA Republicans aim to question not only the legitimacy of past elections but elections being held now and into the future,” Biden said.

Biden’s Homeland Security Advisor Liz Sherwood-Randall said: “The use of violence to pursue political ends is a profound threat to our public safety and national security…it is a threat to our national identity, our values, our norms, our rule of law—our democracy.”

For Attorney General Merrick Garland: “Attacks by domestic terrorists are attacks on all of us collectively, aimed at rending the fabric of our democratic society and driving us apart.”

Though the FBI’s data shows a dip in the number of investigations since the slew of January 6 cases ended, FBI Director Christopher Wray still says that the breach of the Capitol building was “not an isolated event” and the threat is “not going away anytime soon.” In a joint report to Congress this June, the Bureau and the Department of Homeland Security say that “Threats from…DVEs [domestic violent extremists] have increased in the last two years, and any further increases in threats likely will correspond to potential flashpoints, such as high-profile elections and campaigns or contentious current events.”

The FBI and DHS report concludes: “Sociopolitical developments—such as narratives of fraud in the recent general election, the emboldening impact of the violent breach of the U.S. Capitol, conditions related to the COVID-19 pandemic, and conspiracy theories promoting violence—will almost certainly spur some domestic terrorists to try to engage in violence.”

The threats listed in that paragraph are all clearly associated with America’s right and in particular with Trump’s MAGA supporters. Right after January 6, the FBI co-authored a restricted report (“Domestic Violent Extremists Emboldened in Aftermath of Capitol Breach, Elevated Domestic Terrorism Threat of Violence Likely Amid Political Transitions and Beyond”) in which it shifted the definition of AGAAVE (“anti-government, anti-authority violent extremism”) from “furtherance of ideological agendas” to “furtherance of political and/or social agendas.” For the first time, such groups could be so labeled because of their politics.

It was a subtle change, little noticed, but a gigantic departure for the Bureau. Trump and his army of supporters were acknowledged as a distinct category of domestic violent extremists, even as the FBI was saying publicly that political views were never part of its criteria to investigate or prevent domestic terrorism. Where the FBI sees threats is also plain from the way it categorizes them—a system which on the surface is designed to appear nonpartisan. This shifted subtly days after the events of January 6 when it comes to what the Bureau calls AGAAVE.

“We cannot and do not investigate ideology,” a senior FBI official reassured the press after January 6. “We focus on individuals who commit or intend to commit violence or criminal activity that constitutes a federal crime or poses a threat to national security.”

But the FBI went further in October 2022 when it created a new subcategory—”AGAAVE-Other”—of those who were a threat but do not fit into its anarchist, militia or Sovereign Citizen groups. Introduced without any announcement, and reported here for the first time, the new classification is officially defined as “domestic violent extremists who cite anti-government or anti-authority motivations for violence or criminal activity not otherwise defined, such as individuals motivated by a desire to commit violence against those with a real or perceived association with a specific political party or faction of a specific political party.”

Though Trump and MAGA are never mentioned in the official description of AGAAVE-Other, government insiders acknowledge that it applies to political violence ascribed to the former president’s supporters.

“What other name could we use?” asks one FBI officer who spoke with Newsweek, and who defends what he says is merely a record-keeping change in response to Congressional pressure to track things better. “Obviously if Democratic Party supporters resort to violence, it [AGAAVE-Other] would apply to them as well. It doesn’t matter that there is a low likelihood of that. So yes, in practical terms, it refers to MAGA, though the carefully constructed language is wholly nonpartisan.”

In its statement to Newsweek, the FBI said that the AGAAVE threat “includes anarchist violent extremists, militia violent extremists, sovereign citizen violent extremists, and other violent extremists—some of whom are motivated by a desire to harm those with a real or perceived association with a political party or faction.”

Another senior intelligence official who requested anonymity told Newsweek, “We’ve crossed the Rubicon.” In emailed responses to questions, he said, “Trump’s army constitutes the greatest threat of violence domestically…politically…that’s the reality and the problem set. That’s what the FBI, as a law enforcement agency, has to deal with. But whether Trump and his supporters are a threat to national security, to the country, whether they represent a threat of civil war? That’s a trickier question. And that’s for the country to deal with, not the FBI.”

The revelations that some Trump supporters are being specifically targeted by the FBI fits with accusations from among them that the Bureau has them in its sights and is the political tool of a repressive deep state in Washington, D.C., bent on preserving the hold of the political establishment at the cost of democracy.

Such views are not only from the furthest fringe. Some of Trump’s Republican allies in Congress have called for the FBI to be defunded over such accusations and the prosecution of Trump supporters over the January 6 attack. The fight over the FBI is in itself helping to stoke the political temperature ahead of the 2024 election.

“For perhaps the first time in our history, the FBI’s counterterrorism operational tempo remains high for international terrorism, state-sponsored terrorism and domestic terrorism, simultaneously,” FBI director Wray declared at Texas A&M University this summer.

A senior intelligence official who works at the Office of the Director of National Intelligence says it is hard to digest all the evidence. “When you are used to hearing that the sky is falling every day, when that’s the nature of the cable news and Twitter worlds we live where everything is overstated, there’s a lot of room for doubt,” he says.

“But I say this as a citizen as much as a government analyst,” the senior official says. “We are in a unique moment and the numbers are daunting.”

The FBI official says that those who are charged with upholding the law see numbers that are worrying but that there is also a struggle to characterize the specific threat to America—and whether it really should be called terrorism—as well as the proper response.

“This is not media hype. But it’s also not easily quantifiable,” the FBI official says. “Are we talking just a few thousand Proud Boy types or are we talking 30 percent of the country that are core Trump voters? Are we talking extremists bent on political violence or just a lot of disgruntled and frustrated citizens? I don’t know the answer, and I can assure you the answer isn’t in any secret intelligence that the government possesses.”

The FBI and the other intelligence agencies responsible for domestic matters track the number of terrorist-related disruptions, arrests and investigations, based on its caseloads and its various characterizations. According to the FBI, the number of domestic terrorism-related open cases grew by 357 percent from 1,981 in fiscal year 2013 to 9,049 in fiscal year 2021, a number that has been widely quoted in the media as evidence of a widespread domestic terror threat. The FBI also says the number of FBI domestic violent extremism and domestic terrorism investigations has more than doubled since the spring of 2020—to approximately 2,700 investigations at the end of fiscal year 2022, another marker that’s been widely quoted.

Though Trump and MAGA are never mentioned in the official description of AGAAVE-Other, government insiders acknowledge that it applies to political violence ascribed to the former president’s supporters.

“What other name could we use?” asks one FBI officer who spoke with Newsweek, and who defends what he says is merely a record-keeping change in response to Congressional pressure to track things better. “Obviously if Democratic Party supporters resort to violence, it [AGAAVE-Other] would apply to them as well. It doesn’t matter that there is a low likelihood of that. So yes, in practical terms, it refers to MAGA, though the carefully constructed language is wholly nonpartisan.”

In its statement to Newsweek, the FBI said that the AGAAVE threat “includes anarchist violent extremists, militia violent extremists, sovereign citizen violent extremists, and other violent extremists—some of whom are motivated by a desire to harm those with a real or perceived association with a political party or faction.

This is hardly the end of the article…so for consumption of the wh0le piece, click here. 

The Real Mission of Colony Ridge in Texas

When Nancy Pelosi was last Speak of the House, her first piece of legislation to pass was H.R.1, only Democrats voted for it. It was to Federalize the entire voting system. That failed, but the Democrats have not stopped there. Just a few days ago Pennsylvania has moved to force register every driver’s license holder, existing and new to be automatically registered to vote. Being registered or even choosing not to be registered is free speech of which Pennsylvania is violating. Look out but New York under Governor Hochul is doing the same thing and of course there is California as well. Remember that.
Now, we have Texas. For context, just a few years ago, the most expensive U.S. Senate race was between Ted Cruz and Beto O’Rourke. Now, it is happening again where Collin Allred is now challenging Cruz…why all this on Texas? The Democrats need Texas to go blue….

What is the slimy/nefarious plan now? Create an entire new voting district of illegal migrants that are pre-registered as Democrats and that number will be in the range of 90-100,000. How you ask?

Learn about Colony Ridge.

It was just a few days ago where it was reported that the Biden administration is working to force all illegal migrants to not remain in Mexico but Texas. Where? Colony Ridge and other similar real estate developments.

Located in Liberty County, Texas near the small town of Plum Grove, the Colony Ridge development is a sprawling community that, based on an analysis of publicly available information, is now over 60 square miles and nearly the size of the nation’s capital, Washington, D.C. Its population is estimated to be anywhere between 50,000 to 75,000, and it is growing rapidly thanks to a marketing plan targeted at Texas’ hispanic population.

Houses on the ground fly the flags of foreign countries and many homes display their addresses on spray painted pieces of plywood. Many structures, some of which are not hooked up to running water, were under construction, while others were unfinished but didn’t appear to be actively getting worked on. At least one plot of land didn’t have any structures at all, just a tent in the corner, nestled between shrubs. Stray dogs without collars could be seen trotting along the side of the underdeveloped streets.

But despite what appears to be poor living conditions throughout much of the development, Colony Ridge is exploding. The view from the sky revealed a sprawling labyrinth of roundabouts and endless rows of sidewalkless streets, with empty plots waiting to be developed. The edges of the property are dotted with construction vehicles, each one tasked with cutting and clearing the surrounding forest to make way for yet more growth. Read more here from the DailyWire

Colony Ridge 'illegal immigrant' town springs up in Texas as local ...

Furthermore: The danger that locals see with the growth of the settlement is that it is an attraction for undocumented immigrants who do not feel like legalizing their status. “There’s very thin law enforcement presence in that area. It’s appealing because they plan to live and work illegally. That means that they probably have to break a whole lot of different kinds of laws in order to buy vehicles and drive the vehicles and maybe show documents to potential employers. In fact, just last week –>

Two Colony Ridge residents and one Houston man have been arrested and charged with Theft following their arrests on Sept. 13 on CR 2234 in the Tarkington area. The three men are accused of stealing high-dollar commercial generators, including some stolen from cell phone towers, and then reselling them on Facebook Marketplace, authorities say.

The three suspects – Edwin Yovany Erazo, 37, and Francisco Nabarette Sandres, 26, both of Colony Ridge, the community south of Plum Grove in Liberty County, and Victor Manuel Alvarenga, 23, of Houston – are all believed to be illegal immigrants to the United States.

According to Capt. David Meyers, a spokesperson for the Liberty County Sheriff’s Office, Erazo, who is originally from Honduras, was previously deported from the U.S. by Immigration and Customs Enforcement. Meyers could not say if Sandres and Alvarenga have been previously deported. Only one of the three men was able to communicate with investigators in English.

Yet….

Members of the County Sheriff’s Office said that verifying the legal status of each resident of Colony Ridge is almost impossible, since “it would take forever.” Therefore, only those suspected of having committed a crime will be checked.

Concern about the power of cartels in Colony Ridge

Brian Babin, a local congressman, told The Daily Wire that, according to comments in the area, “the cartels are playing a role in this area,” a concern Bensman shares.

As he wrote in his book, “Overrun: How Joe Biden Unleashed the Greatest Border Crisis in U.S. History,” the Sinaloa and Gulf cartels invested early on in Colony Ridge properties, with the goal of establishing safe havens to facilitate human and drug smuggling.

The developer is William Trey Harris who seems to have not only a team of lawyers guarding him and his operations but little is really known about him and this and other developments have been underway for a few years.

Imagine a whole congressional voting district made of of illegal foreign migrants registered to vote and having a representative in Washington DC. We already know the Democrats want to eliminate the Electoral College and as that fails….just move the Texas 40 electoral votes to the Democrats and Texas goes blue and a Republican candidate for president will never win again.

 

 

Meet Robert L. Peters or Robin Ware or JRB Ware or Actually Joe Biden

It is obvious that foreign policy decisions on Ukraine and financial support were and still are due to quid pro quo. (Now what did Barack Obama know and when did he know it….)

Begin here with a big hat tip to Congressman Comer:

Image Image

The crazy part of all this is the National Archives has know this and never reported it to the Oversight Committee, to the Department of Justice or to the FBI….

***

JTN:

In a dramatic shift in the Biden family corruption probe, House investigators on Thursday demanded full access at the National Archives to Joe Biden’s communications as vice president with his son Hunter and his business partners.

The demand came after the House Oversight Committee unearthed an email showing a White House staffer communicated plans for a phone call with Ukraine’s president to Joe Biden on a private email account in 2016 and copied Hunter Biden, an unusual backdoor for a sensitive conversation with a foreign leader.

“The Committee’s need for these Vice-Presidential records is specific and well- documented,” Chairman James Comer wrote Colleen Shogam the head of the the National Archives and Record Administration. “The Committee seeks to craft legislative solutions aimed at deficiencies it has identified in the current legal framework regarding ethics laws and disclosure of financial interests related to the immediate family members of Vice Presidents and Presidents— deficiencies that may place American national security and interests at risk.”

You can read the full letter here.

The email in question was quietly released in January as part of the Obama presidential archives. In it, a White House staffer writes Joe Biden on a personal pseudonym email account named Robert L. Peters. about a planned call with then Ukrainian President Petro Poroshenko. The staffer copied Hunter Biden’s email address at Rosemont Senaca Partners.

At the time, Hunter Biden served on the board of a Ukrainian gas company called Burisma Holdings that was deemed to be corrupt by the Obama-Biden State Department.

“Boss–8:45am prep for 9am phone call with Pres Poroshenko. Then we’re off to Rhode Island for infrastructure event and then Wilmington for UDel commencement,” the staffer wrote the then-Vice President. “Nate will have your draft remarks delivered later tonight or with your press clips in the morning.”

You can read that email here:

The Archives released a handful of other emails, some redacted, with other private communications. Comer said he needed the fully unredacted emails, making what is known as a “special access” request to the National Archives.

“The Committee seeks unrestricted special access/ … These records have been redacted for public release pursuant to the PRA and FOIA. For example, an email bearing the subject “Friday Schedule Card,” is withheld in part under a “P6” and “b(6)” restrictions, denoting personal information regarding the subject under the PRA and FOIA respectively.” Comer wrote.

“Attached to this email, and made available on the NARA website, is a document that indicates at 9:00 a.m. on May 27, 2016, Vice President Biden took a call with the president of Ukraine, Petro Poroshenko,” he added/ “It is concerning to the Committee, however, that this document was sent to “Robert L. Peters”—a pseudonym the Committee has identified as then Vice- President Biden. Additionally, the Committee questions why the then-Vice President’s son, Hunter Biden—and only Hunter Biden—was copied on this email to then-Vice President Biden.”

The letter requested special access to specific documents, including any:

  • “Document or communication in which a pseudonym for Vice President Joe Biden was included either as a sender, recipient, copied or was included in the contents of the document or communication, including but not limited to Robert Peters, Robin Ware, and JRB Ware;
  • “Document or communication in which Hunter Biden, Eric Schwerin, or Devon Archer was included either as a sender, recipient, copied, or was included in the contents of the document or communication; and
  • “Rrafts from November 1, 2015 to December 9, 2015 of then-Vice President Biden’s speech delivered to the Ukrainian Rada on December 9, 2015.”

***

Related reading:

NR: The committee recently released bank records that revealed Biden family and its business associates received millions of dollars from oligarchs in Russia, Kazakhstan, and Ukraine while Joe Biden was vice president.

The committee says it has identified more than $20 million in payments from foreign sources to the Biden family and their business associates. Those foreign sources include not only the three aforementioned countries, but also China and Romania as well.

Unlicensed Nefarious Chinese Biolab in Reedley, CA

The FBI was way behind on this one…sigh

In operation since 2022…

Code enforcement check uncovers illegal lab making COVID-19 and pregnancy test kits, bacterial and viral agents and 900 white miceUniversal MediTech and Prestige Biotech were using and storing reagents on site that were imported from outside the U.S.—using these foreign chemicals requires a federal permit that the business owners didn’t have, according to the document.

CG: Why would a COVID lab run by a shady Chinese company be operating in Reedley, CA in the central San Joaquin Valley? The lab, which was supposed to be an empty building, was discovered by Reedley city code enforcement officers when they saw a garden hose attached to the building and investigated.

Darren Fraser at the MidValley Times reported earlier this week that the building has been illegally operated since October 2022 by Wang Zhaolin of Prestige Biotech, and the lab was used to produce COVID-19 tests and pregnancy tests.Furniture, chemicals, and devices improperly stored.

City of Reedley officials called in the Centers for Disease Control and Prevention (CDC), the FBI, the State Department of Toxic Substances Control (DTSC), the State Department of Health, the California Department of Public Health (CDPH) and the Fresno County Department of Public Health (FCDPH).Warehouse location in Reedley, Calif.

“Reedley officials and personnel from CDPH and FCDPH executed a warrant on March 16 to inspect the warehouse at 850 I Street,” MidValley Times reported. “According to a declaration from Humero Prado, Assistant Director of Fresno County Public Health, which was filed in superior court, investigators discovered that one room of the warehouse was used to produce COVID-19 and pregnancy tests. In other rooms, investigators found blood, tissue and other bodily fluid samples. They also found thousands of vials that contained unlabeled fluids.”

And they found 900 genetically engineered mice, engineered to catch and carry COVID-19, living in “inhumane” conditions. 773 of the mice had to be euthanized, and officials found another 178 mice already dead.

Mid Valley Times further reports:

“From May 2 through May 4, the CDC’s Division of Select Agents and Toxins inspected 850 I Street. Court documents confirm the CDC found potentially infectious agents at the location. These included both bacterial and viral agents, including: chlamydia, E. Coli, streptococcus pneumonia, hepatitis B and C, herpes 1 and 5 and rubella. The CDC also found samples of malaria.”

“Court documents identify Xiuquin Yao as the alleged president of Prestige. Neither Reedley nor FCDPH was able to obtain from Yao any substantive information regarding Prestige or why infectious agents and mice were being stored at 850 I Street other than to say that the company was developing diagnostic testing kits.”

“Court documents include copies of an email exchange Prado conducted with David He, who identified himself as a representative of Prestige, beginning May 31 and continuing through June 13. Over the course of numerous emails, Prado repeatedly asks He to provide documentation regarding licensed medical waste disposal, Prestige’s reasons for storing infectious agents and how the company will respond to the biological abatement orders handed down by FCDPH.”

“They (Prestige) completely avoided the questions,” Prado said. “This individual (He) was either unaware or was intentionally trying to mislead us.”

***

Officials were unable to get any California-based address for either company except for the previous Fresno location from which UMI had been evicted.

“The other addresses provided for identified authorized agents were either empty offices or addresses in China that could not be verified,” court documents said.

Prestige BioTech is accused of failing to comply with orders, including providing a plan for biological abatement and disposal of the materials. Emails sent to Yao and Prestige BioTech requesting comment were not immediately answered Thursday.

Prado told NBC affiliate KSEE of Fresno that those associated with Prestige BioTech were not forthcoming with information. Court documents say they failed to provide any licensing or permit that allows experimentation or other laboratory activity.

Two Tech Companies Report Chinese Malware in the Power Grids

No worries America, President Biden is on vacation again, this time for a week. Meanwhile, it was back in May that Microsoft and Mandiant (0wned by Google) reported Volt Typhoon was in a few power systems either for espionage or worse for later capability to disrupt. Presently, there is no immediate threat however, experts outside of the Federal government are studying the cyber language and issuing warnings.

Volt Typhoon's Cyberattack: Key Concerns and Implications for the Industry  | TXOne Networks source

Experts say it’s one of the largest known cyber espionage campaigns against the US.

A key US military outpost, Guam’s ports and air bases would be crucial to any Western response to a conflict in Asia. Together with the Five Eyes alliance – comprising the intelligence agencies of the US, Australia, Britain, New Zealand and Canada – Microsoft published details of the malware.

A cyberattack on Guam is equivalent to an attack on Silicon Valley. Guam, with a population of nearly 154,000, is indistinguishable from the 50 states for the purposes of defense under international and domestic law. It would also be vital to US military operations in any conflict over Taiwan. The Guam Defense System, the defense architecture surrounding Guam and the Mariana Island Chain, is the top homeland defense priority of the current commander of the US Indo-Pacific Command, Admiral John Aquilino. Guam contains the United States’ largest refueling and armament stations in the first and second island chains that provide lines of defense against China. The 2023 National Defense Authorization Act also announced $1.4 billion for defense projects in Guam, and the U.S. Marine Corps is building its first new base in 72 years there. Guam has among the highest military recruitment levels in the United States. In recognition of Guam’s military importance, China calls its DF-26 intermediate ballistic missile, which has a 2500-mile firing range, “the Guam Killer.” Source

The U.S. has 3 military bases (installations in Guam)

Q&A: What does the US military do on the island of Guam? source

***

China’s “peacetime” targeting of critical infrastructure that is used by both civilians and the US military erodes the principles of the law of war. The principle of distinction ordinarily forbids targeting civilian objects, such as civilian property and infrastructure. However, many computer networks are used for both civilian and military purposes. Such “dual use” objects may be targetable based on their nature, purpose, and use. However, combatants must still comply with the other principles of the law of war: military necessity, proportionality, and avoiding unnecessary suffering.

Microsoft has tracked a group of what it believes to be Chinese state-sponsored hackers who have since 2021 carried out a broad hacking campaign that has targeted critical infrastructure systems in US states and Guam, including communications, manufacturing, utilities, construction, and transportation.

Microsoft’s blog post offered technical details of the hackers’ intrusions that may help network defenders spot and evict them: The group, for instance, uses hacked routers, firewalls, and other network “edge” devices as proxies to launch its hacking—targeting devices that include those sold by hardware makers ASUS, Cisco, D-Link, Netgear, and Zyxel. The group also often exploits the access provided from compromised accounts of legitimate users rather than its own malware to make its activity harder to detect by appearing to be benign.

Blending in with a target’s regular network traffic in an attempt to evade detection is a hallmark of Volt Typhoon and other Chinese actors’ approach in recent years, says Marc Burnard, a senior consultant of information security research at Secureworks. Like Microsoft and Mandiant, Secureworks has been tracking the group and observing its campaigns. He added that the group has demonstrated a “relentless focus on adaption” to pursue its espionage.

US government agencies, including the National Security Agency, the Cybersecurity and Infrastructure Security Agency (CISA), and the Justice Department published a joint advisory about Volt Typhoon’s activity today alongside Canadian, UK, and Australian intelligence. “Private sector partners have identified that this activity affects networks across US critical infrastructure sectors, and the authoring agencies believe the actor could apply the same techniques against these and other sectors worldwide,” the agencies wrote. As early as 2009, US intelligence officials warned that Chinese cyberspies had penetrated the US power grid to “map” the country’s infrastructure in preparation for a potential conflict. Two years ago, CISA and the FBI also issued an advisory that China had penetrated US oil and gas pipelines between 2011 and 2013. China’s Ministry of State Security hackers have gone much further in cyberattacks against the country’s Asian neighbors, actually crossing the line of carrying out data-destroying attacks disguised as ransomware, including against Taiwan’s state-owned oil firm CPC. Source

It was not until the New York Times reported this condition that anyone took it seriously. What is worse are the facts reported by CyberScoop in part:

The largely unknown amount of Chinese-made equipment within the North American grid is a threat to national security, experts warned during a Thursday congressional hearing that explored cybersecurity vulnerabilities within the electric sector.

Witnesses from the Department of Energy and private sector testifying during the Senate Energy and Natural Resources Committee echoed a sentiment increasingly heard in Washington that a longstanding dependence on Chinese technologies and cheap components is now an alarming national security issues for U.S. critical infrastructure.