Thursday, March 04, 2021

Texas power grid operator ERCOT fires CEO after deadly blackouts


FILE PHOTO: Winter weather caused electricity blackouts in Houston

Kanishka Singh and Ann Maria Shibu
Wed, March 3, 2021, 

(Reuters) - Texas' power grid operator ousted chief executive Bill Magness on Wednesday, as the fallout continues from a deadly blackout last month that left residents without heat, power or water for days.

His departure followed fierce criticism by state lawmakers of the handling of the crisis by the Electric Reliability Council of Texas (ERCOT), which has led one large electricity provider to seek bankruptcy and put several others near to it.


The mid-February storm temporarily knocked out up to half the state's generating plants, triggering outages that killed dozens and pushed power prices to 10 times the normal rate.

"ERCOT's decision to oust CEO Bill Magness signals accountability for the disaster that swept through our state two weeks ago," Texas Attorney General Ken Paxton said in a statement on Twitter.

"(This step) offers the opportunity for new leadership that can more efficiently prepare and direct our state's resources when dangerous weather strikes," he added.

Texas Lieutenant Governor Dan Patrick, who earlier this week called for the heads of ERCOT and the Public Utility Commission to resign, also welcomed the move.

The legislature now can begin "fixing what went wrong," Patrick said.

ERCOT said in a statement cited by multiple media organizations that its board had directed that Magness be given a 60 days' termination notice. The board would begin an immediate search for a new CEO.

Magness worked at ERCOT for more than a decade and became its CEO and president in 2016 after working as its general counsel, the Texas Tribune newspaper reported.

Brad Jones, former head of New York's power grid, is the leading candidate to replace Magness as ERCOT's CEO, Bloomberg reported, citing people familiar with the board's thinking.

Magness was grilled for hours last week for leaving power prices at up to 450 times the usual rate after the threat to the state's grid had ended.

Seven of ERCOT's 15 directors have resigned in the last week and the head of the state's Public Utility Commission, which supervised ERCOT, resigned on Monday.

The winter storm caused widespread blackouts across Texas, a state unaccustomed to extreme cold, knocking out power to more than 4 million people at its peak.

(Reporting by Kanishka Singh and Ann Maria Shibu in Bengaluru; Editing by Gary McWilliams and Richard Pullin)

Texas begins naming electricity firms overdue on winter crisis bills


Gary McWilliams
Wed, March 3, 2021

HOUSTON, March 3 (Reuters) - Eight energy companies have failed to pay nearly $1 billion for power and services during February's deadly power blackout in Texas, the state's grid operator said this week, and the costs are likely to fall on consumers.

A winter-storm surge in demand saddled the companies that sell, transmit and generate electricity in the state with about $47 billion in costs as fuel prices soared. Texas consumers will see higher prices as the unpaid fees are passed along to remaining providers.

Power grid operator Electric Reliability Council of Texas (ERCOT) last week said grid users it did not identify had failed to pay $2.46 billion due. ERCOT identified eight companies that had failed to pay a total $930,000 this week, including Brazos Electric Power Cooperative.

Brazos Electric sought protection from creditors this week, citing $2.1 billion in storm-related charges from ERCOT. A Brazos spokesman did not reply to requests for comment.

ERCOT did not say if the eight were included in the larger figure. The total outstanding will be released at a legislative hearing Thursday, a spokeswoman said.

As part of its duties, ERCOT acts as a clearinghouse, collecting for power delivered to utilities and paying the companies that provide the electrons. When bills go unpaid, the costs are reallocated to all grid users.

"Our primary focus through the storm and going forward is protecting customers from price increases and bill shock," said Vinnie Campo, general manager of Bulb US. "The market is in need of fixing and fast," criticizing storm price increases as a "windfall" for generators.

Campo supports a proposal before the state's Public Utility Commission to roll back some $2 billion in service fees. Bulb was cited by ERCOT as $30,800 short on grid payments. However, the amount has been paid, a spokeswoman said.

ERCOT's disclosure of those firms behind on paying bills "is perfectly fair game," said Patrick Woodson, chief executive of retail power marketer ATG Clean Energy whose company is not on the list. ATG took significant financial hits but is current with ERCOT.

"I hope they will apply the same standards to identifying the market participants who made massive profits during this disaster," he said.

(Reporting by Gary McWilliams; Editing by Cynthia Osterman)
House panel seeks storm documents from Texas grid operator






Winter Weather Texas Deepfreeze FILE - In this Feb. 16, 2021, file photo, a woman wrapped in a blanket crosses the street near downtown Dallas. As temperatures plunged and snow and ice whipped the state, much of Texas' power grid collapsed, followed by its water systems. Tens of millions huddled in frigid homes that slowly grew colder or fled for safety. (AP Photo/LM Otero, File



MATTHEW DALY
Wed, March 3, 2021


WASHINGTON (AP) — The House Oversight Committee is investigating the agency that operates the Texas power grid, seeking information and documents about the lack of preparation for the recent winter storm that caused millions of power outages and dozens of deaths across the state.

Rep. Ro Khanna, a California Democrat who chairs an environment subcommittee, sent a letter to the Electric Reliability Council of Texas, saying he is concerned that the loss of electric service — “and the resulting human suffering, deaths and economic costs” — will happen again unless ERCOT and the state of Texas adequately prepare for a predicted increase in extreme weather events.

Severe winter storms in Texas “have occurred repeatedly over decades, and ERCOT has been unprepared for them,” Khanna wrote in a letter to ERCOT CEO Bill Magness. The group's own consultant has predicted that severe winter weather events will continue to occur every decade, yet ERCOT and state officials have done little to prepare for them or build appropriate infrastructure, Khanna said.


Magness was fired Wednesday amid growing calls for his ouster following the deadly storms, but will stay on for two months to "work with state leaders and regulators on potential reforms to ERCOT,” the organization said in a statement.

“The failures of ERCOT and the state of Texas were costly,'' Khanna wrote. At least 49 Texans have died, and more than 4.5 million people experienced power outages

“Homeowners, renters and businesses face steep expenses to fix damage from frozen and burst pipes, with the Texas Insurance Council estimating that claims could be more than $20 billion,'' Khanna wrote. Total economic losses in Texas could reach $50 billion.

Because Texas is not connected to the national grid, “ERCOT has limited ability to import electricity from outside of the state,'' Khanna noted, adding that nearby regions, such as El Paso, experienced the same extreme temperatures but fewer disruptions.

Last month's storm followed similar winter storms in 1989 and 2011 that also caused massive outages, Khanna said. “It appears that lessons learned (again) in 2011 were not implemented either, leaving Texas vulnerable to extreme winter weather again in 2021,'' he wrote.

The subcommittee requested documents from ERCOT by March 17 related to its preparedness for extreme weather events; decisions on where and when to implement rolling blackouts; and the disruption of electricity supply in the mid-February storm.

A spokeswoman for ERCOT said officials received the letter and will respond to the subcommittee.

Texas Gov. Greg Abbott, a Republican, has blamed the power failures on ERCOT. But a three-member utility commission appointed by Abbott has oversight authority over the grid operator. The utility commission's chair resigned last week, and at least six ERCOT board members have also resigned in the wake of the power failure, one of the largest in U.S. history.

ERCOT officials have said the entire grid — which is uniquely isolated from the rest of the U.S. — was on the brink of collapse in the early hours of Feb. 15 as power plants froze in the cold and record demand for electricity to heat homes overwhelmed the system.

The Federal Energy Regulatory Commission said last week that it is examining possible market manipulation on wholesale natural gas and electricity markets during the severe winter storms, which knocked out power to millions of people from Texas to North Dakota and resulted in at least 86 deaths nationwide.

The inquiry follows reports of wild price swings in the wholesale natural gas and electricity markets amid the storms. Natural gas spot prices spiked as high as 100 times typical levels, forcing utilities and other natural gas users to incur exorbitant costs, many of which were passed on to customers.

Sen. Tina Smith, D-Minn., and other lawmakers have said the price increases could threaten the financial stability of some utilities that don't have sufficient cash reserves to cover short-term costs.

The extreme weather caused residents from Mississippi to Minnesota to crank up electric heaters and pushed demand for electricity beyond the worst-case scenarios planned for by grid operators. At the same time, many gas-fired power plants in Texas and other states were knocked offline because of icy conditions, and some plants appeared to suffer fuel shortages as natural gas demand spiked nationwide.
INTER NATION IMPERIALIST COMPETITION
China using Big Tech firms to attack BBC in state propaganda campaign, says report

Sophia Yan THE TELEGRAPH
Wed, March 3, 2021, 

The CCTV headquarters in Beijing, the home of China's state-run TV network - AP


China is using social media platforms such as Twitter to attack the BBC in a state-backed disinformation campaign to undermine critical reporting by Western media on human rights abuses, finds a new report by the Australian Strategic Policy Institute (ASPI).

The “coordinated effort by the [Chinese Communist Party’s] propaganda apparatus” is meant to “discredit the BBC, distract international attention and recapture control of the narrative,” according to the report.

The ASPI report finds that the same Twitter network that previously amplified coronavirus origin conspiracy theories – for instance, China claiming the pandemic didn’t emerge in Wuhan and instead blaming the US Army – is now being leveraged to attack the BBC.


That “pro-CCP Twitter network” continues to boost content pushed by China’s foreign ministry, going so far as to claim the BBC is paid by Western intelligence or “anti-China forces” to air certain stories.

China has before levied similar allegations against other foreign media outlets.

China has banned the BBC - GETTY IMAGES

“Negative online engagement with the BBC peaks on the same days as that of the party-state’s diplomats and state media,” finds the ASPI report. “This is a critically important multiplier effect that helps CCP disinformation and propaganda be effective.”

As China’s relations have deteriorated with the West, its propaganda and disinformation campaigns have ramped up in intensity. The latest onslaught against the BBC comes after broadcast regulator Ofcom revoked the license for Chinese state broadcaster CGTN to air programmes in the UK.

China then banned the BBC as well, though the channel was only accessible in some hotels and homes accessible to foreigners, and government censors routinely take it off the air when stories the Chinese authorities dislike are aired, for instance about pro-democracy protests in Hong Kong.

ASPI authors Albert Zhang and Jacob Wallis found that 48 Chinese diplomatic and state media Twitter accounts mentioned the BBC 253 times this year through mid-February. Over the same period, 33 Chinese diplomatic and state media Facebook accounts mentioned the BBC 161 times. State media outlets also paid to have posts promoted on Facebook.

Most of these posts were aimed at discrediting the BBC’s reporting on Xinjiang human rights abuses as “fake news” and “biased.”

The campaign is largely directed at shaping international views outside of China, as social media platforms including Twitter, Facebook and YouTube are blocked in the mainland, and cannot be accessed by the Chinese public.

The BBC said in February: “We stand by our accurate and fair reporting of events in Chian and totally reject these unfounded accusations of fake news or ideological bias.”
U.S. issues warning after Microsoft says China hacked its mail server program



Kevin Collier
Wed, March 3, 2021, 

The U.S. has issued an emergency warning after Microsoft said it caught China hacking into its mail and calendar server program, called Exchange.

The perpetrator, Microsoft said in a blog post, is a hacker group that the company has "high confidence" is working for the Chinese government and spies primarily on American targets. The latest software update for Exchange blocks the hackers, prompting the U.S. Cybersecurity and Infrastructure Security Agency, or CISA, to issue a rare emergency directive that requires all government networks do so.

CISA, the U.S.'s primary defensive cybersecurity agency, rarely exercises its authority to demand that the entire U.S. government take steps to protect its cybersecurity. The move was necessary, the agency said, because the Exchange hackers are able "to gain persistent system access." All government agencies have until noon Friday to download the latest software update.

In a separate blog post, Microsoft Vice President Tom Burt wrote that the hackers have recently spied on a wide range of American targets, including disease researchers, law firms and defense contractors.

Burt added that the company had seen no evidence that individual consumers were targeted but emphasized that the hacker group has previously targeted "infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks and NGOs."

Contacted by email, a spokesperson for the Chinese Embassy in Washington referred to recent comments by spokesperson Wang Wenbin.

"China has reiterated on multiple occasions that given the virtual nature of cyberspace and the fact that there are all kinds of online actors who are difficult to trace, tracing the source of cyber attacks is a complex technical issue," Wang said.

"We hope that relevant media and company will adopt a professional and responsible attitude and underscore the importance to have enough evidence when identifying cyber-related incidents, rather than make groundless accusations."

There was no immediate indication that the hack had led to significant exploitation of government computer networks. But the announcement marks the second time in recent months that the U.S. has scrambled to address a widespread hacking campaign believed to be the work of foreign government spies.

The U.S. is still sussing out the damage after hackers suspected of being Russian broke into a software management company, SolarWinds, and used the breach to hack nine federal agencies and about 100 private companies, White House deputy national security adviser Anne Neuberger said in February.

As the developer behind the most popular operating system in the world, Windows, Microsoft is regarded by Western cybersecurity experts as having exceptional insight into global hacking campaigns.

The campaign gave the hackers access not only to the victims' emails and calendar invitations but also to their entire networks, Microsoft said. The hackers used four distinct "zero-day" exploits, which are rare digital tools that get their name because software developers are unaware of them, giving them no days to prepare fixes.

ESET, a Slovakian cybersecurity company, said on Twitter that its researchers had seen multiple hacker groups, not just the one Microsoft named in its announcement, that were also exploiting some of the same vulnerabilities in older versions of Exchange.
LA LUTTE CONTINUE
NC Marine smuggled guns to his native Haiti. Now he’ll spend 5 years in prison.


Josh Shaffer, Hayley Fowler
Tue, March 2, 2021, 

As a young boy in Haiti, Jacques Duroseau witnessed two coup-d’etats by the time he turned 9, enduring a childhood scarred by poverty, hurricanes and earthquakes.

In 1994, he watched American troops roll through his neighborhood “and take on the criminals, thugs and cartels,” federal court documents said. Seeing them, he found his life’s ambition: Join the Marines.

But on Tuesday, Duroseau learned he will spend more than five years in prison for smuggling guns and military equipment into his native country, much of the weaponry purchased in Jacksonville around Camp Lejuene.

The ex-Marine stood before U.S. District Court Judge James C. Dever in Raleigh and recited a speech from Ethiopian Emperor Haile Selassie, best known as the lyrics to the Bob Marley song “War.”

And Duroseau vowed to continue his struggle.

“I see positivity even in the shadow of darkness,” he said, adding later, “I fight for the poor man. The ones that don’t have any voice.”
Boxes and suitcases full of guns

In 2019, Duroseau and an unidentified accomplice came to the airport in New Bern, checking three suitcases and three plastic boxes full of guns and ammunition, declaring them before boarding the plane, according to Duroseau’s indictment.

Customs agents in Haiti found eight guns in his luggage, including a Ruger model Precision Rifle 300WIN MAG and a Spike’s Tactical model ST15. He also carried body armor, optic scopes and other equipment. Navy investigators found receipts from a Jacksonville gun shop in Duroseau’s trash.

He was not authorized to leave the United States while still a Marine, nor could he legally export the guns, his indictment said. Former U.S. Attorney Robert Higdon Jr. said last year that Duroseau’s intent was to train the Haitian Army and engage in foreign combat.

“One of his statements was he wanted to be president of Haiti,” said Assistant U.S. Attorney Sebastian Kielmanovich, recalling Duroseau’s December trial. With such significant weapons, he added, “It’s not for self-defense. It’s to kill people.”

Duroseau boarded the flight and traveled through Charlotte and Miami to Haiti, The Miami Herald previously reported. In Haiti, Duroseau was met by someone whose role was to “expeditiously move Mr. Duroseau through the airport and customs process and to help him with his bags as he checked through that process,” Naval investigators said.

In December 2019, Duroseau was returned to North Carolina. A federal judge ordered that he be detained until trial, citing the weight of evidence against him, his “significant ties outside the United States” and the “erratic behavior leading to his arrest,” court filings show. Jurors convicted him on five counts in December.

Duroseau reportedly became agitated when he was asked to fill out a customs declaration form, resulting in an altercation with a Haitian police officer.

“From the reports we received, it appears that he actually slapped a Haitian police officer, which drew the attention of further Haitian officers and that once again led to him being detained and a secondary inspection being conducted,” Naval investigators said.

Sgt. Jacques Yves Duroseau photographed in 2016 competing with the the Marine Corps Shooting Team. He will spend more than 5 years in prison for smuggling weapons to his native Haiti.


Defense cites brain injury

At his sentencing hearing Tuesday, federal public defender Edward Gray said Duroseau only meant to help his country’s neediest people and had no intention of overthrowing its government.

Gray noted Duroseau’s Marine service, for which he earned multiple honors, and noted that Duroseau earned his citizenship while fighting in Afghanistan. He also suffered a traumatic brain injury there, adding to post-traumatic stress already troubling him since childhood.

Before going to Haiti, Gray said, Duroseau sought a meeting with its ambassador and was instructed to “stay in his lane” by superior officers.

“It was tough for him to just sit there and say, ‘This is something I need to ignore,’ “ Gray said.

Dever declined to sentence Duroseau outside of advisory federal guidelines, giving him 63 months in federal prison but also ordering mental health treatment and job training. But he said the defendant’s sentence should not be reduced because of his military service, mental health issues or desire to right wrongs in his native country.

“There’s a proper way to do that,” Dever said, “and this is not one of those proper ways.”

Before federal marshals escorted him out, Duroseau gave a second statement in a halting voice. He recalled being sent back to the United States, when a correctional officer in Haiti told him, “When they are done with you, you can come back to us. We know why you did what you did.”

McClatchy journalist Hayley Fowler contributed to this story.
LONG READ

North Korea is the most isolated country on the planet, but it still finds ways to steal billions of dollars

ROBIN HOOD NATION TAKE FROM THE RICH GIVE TO THE POOR AND THEY
GOT LOTS OF THEM

Ellen Ioanes
Wed, March 3, 2021, 

North Korean leader Kim Jong Un watches a military parade 
for the 75th anniversary of the founding of the ruling 
Workers' Party of Korea, October 10, 2020. 
KCNA via REUTERS

North Korea faces an array of US and international sanctions that have made it the most isolated country in the world.

But Pyongyang has found many ways to get around those restrictions, relying on smuggling and theft to enrich its leaders and finance its military.

The Department of Justice said last month that North Korea has used cyberattacks to steal over $1 billion since 2015 to fund its nuclear weapons program.

Heavy sanctions, imposed by both the US and the UN, prevent North Korea from participating in the formal global economy. The regime often circumvents these sanctions, mostly through secretive ship-to-ship transfers of luxury goods, chemicals, and coal, which is North Korea's primary export.

North Korea's nuclear program is essential to the Kim regime, and it devotes all the resources it can to increasing and improving its arsenal. The rise of digital currencies has created new opportunities to acquire funds for that effort.












To understand how the regime perpetrates financial crimes online and the threat it poses, Insider spoke with
Jason Bartlett of the Center for a New American Security.


Insider: Let's start with an overview of how North Korea avoids sanctions. In my mind, there are three main ways: Through traditional over-land means, hacking, and cryptocurrency.

Jason Bartlett: Over the years we've seen a heavier focus on cyber-enabled financial crime that benefits North Korea's nuclear weapons.

That includes hacking of cryptocurrencies like Bitcoin and more distribution of malware. There was the WannaCry cyber attack, there was the online bank heist in 2016 of a Bangladesh bank. South Korea experiences numerous cyber attacks against its ATMs and other financial institutions.

What we've seen in recent years, North Korea has been upping the ante of its targets. The leaked FinCEN files from 2020 indicated that North Korea was able to launder money through the US financial system.

We're also seeing reports coming out that North Korea may have been able to hack cryptocurrency through DeFi, decentralized finance platforms, which is a new field for them.


An electric board showing exchange rates at a cryptocurrency 
exchange in Seoul, South Korea, December 13, 2017 REUTERS/Kim Hong-Ji

Insider: Has the proportion of sanctions evasions through online means, compared to overland and ship-to-ship transfers, increased recently, especially after coronavirus?

Bartlett: Time will tell. One of the issues with cybercrime is it is very high gains with low risk, because it is hard to be detected, as we see some of the most high-profile attacks. The SolarWinds attack, by allegedly Russia, we found out about that very late, so there might be other hacks that North Korea has already been doing that we're unaware of.

I would not be surprised if we see that there has been an increase in North Korean state-sponsored cybercrime during coronavirus. One, because of the original track that North Korea was making already with increased online activity, increased cyber-enabled financial crime. Just because of the nature of the world today there's more financial transactions, more people are shifting to conducting their business online and more financial institutions and services are adopting BitCoin and other cryptocurrencies.

But I'm sure that this shift has also been heavily contributed [to] by coronavirus in terms of people relying more on virtual transactions and digital currencies.

Insider: How does North Korea target crypto exchanges?

Bartlett: As far as we know, North Korea has several different cyber-crime forces within its intelligence bureaus. There's the Lazarus group, and there's sub-units within that. Some are just cyber, and some within the cyber field focus more on things like espionage, compared to petty financial crime. We don't know exactly which groups are primarily responsible for which ones - we have ideas.

When it comes to smaller transactions, there are so many loopholes in the cryptocurrency exchanges, and in DeFi because it is not regulated. These transactions never go through human hands or human scrutiny. Everything is automated. If you're able to break into that system, and you're able to manipulate the currency price, which is what North Korea allegedly did recently, then you're able to hack as many of these transactions as you like, and you can up and lower the price of the cryptocurrency that you're using to get as much money as possible.

The thing with smaller transactions is that it typically can be easier to steal, because there might not be as many eyes on it, as opposed to some large exchange in New York, or in Bangladesh, or South Korea ... if you're targeting hundreds and hundreds or even thousands of smaller transactions that are all happening at the same time, and then you're able to just shift the currency as you're hacking it for money laundering, it's a very successful way to hack a lot of money at the same time while keeping it below a notification threshold, which is what North Korea tends to be doing.

US Treasury Department photos show a ship-to-ship transfer with a North Korea-linked vessel. US Treasury

Insider: How successful is North Korea with this?

Bartlett: They're successful usually in the hack itself. With North Korea what tends to be more impressive is its money-laundering ability. Just because they hack a certain amount of money doesn't necessarily mean they will have access to all of that. Sometimes we're able to freeze the assets, [and] we're able to get the exchange back.

So if North Korea were to steal $3 million in cryptocurrency, doesn't necessarily mean that then they'll be able to turn that into $3 million of cash that they can use for weapons. It needs to go through money laundering, and that's when the signals can be more detectable. North Korea has gotten significantly better. It's also received help from abroad. We have the case of the two Chinese nationals that were offering professional money laundering services on behalf of North Korea.

North Korea has incredibly sophisticated hacking techniques, but as a country in itself, economically and technologically, it is not advanced, yet it's able to perform all these tasks. It's very impressive, especially when it's targeting more technologically advanced nations such as the US, the UK, and South Korea.

Insider: In what ways do other countries support these North Korean efforts?

Bartlett: This is also a developing field, but China has had a history of hosting North Korean hackers and hacking groups. There were several hotels in China allegedly hosting North Korean hackers until recently. They were apparently closed down and the hackers were repatriated. But that's very difficult to check. China doesn't necessarily abide by all the UN and US resolutions, especially the ones regarding North Korean sanctions.

Russia and China also have a history of evading sanctions targeting North Korean workers abroad. North Koreans have been able to circumvent sanctions, specifically a US resolution that took effect in December 2019 that required UN member states to repatriate all North Korean workers back to their country due to findings that their earnings were going to the nuclear development program.

But recent UN panels, expert reports have shown that these IT workers are still very active in China and Russia. And in the case of the WannaCry attack, there was a North Korean hacker, Park Jin Hyok, who worked in an IT company in China while he was also conducting these cyberattacks against the UK, the US, and various other nations on behalf of North Korea.

There's also talk of technology exchange. Prior to Covid, there was a lot of student exchange between China and Russia, which obviously doesn't necessarily mean that there will be information-sharing, but we see [it] at very high-level science and technology universities. China and Russia have a history of providing North Korea with technological infrastructure, internet connection, so there's both direct and indirect facilitation.

Kim with Chinese President Xi Jinping in Beijing in an undated photo released by North Korea's Korean Central News Agency, March 28, 2018. KCNA/via Reuters

Insider: How do we go from cryptocurrency to, for example, mid-range nuclear missiles?

Bartlett: Just because they hack a very substantial amount of cryptocurrency doesn't mean they get all the cash. Typically, they'll turn it into Bitcoin or very commonly used, commonly transacted cryptocurrency. Then they're able to transfer that into funds, and then they take those funds out and it's cash.

And from that money, after they go through different money-laundering services - which is basically a way of changing the currency and changing the tracking so that it's harder to tell where the money's coming from, where it's going to, what currency is being used - they're able to go through exchanges and withdraw that money in cash. Then they're able to purchase nuclear weapons, pay off other countries or companies that are either helping ship their coal, helping ship some technology to them, or helping ship different parts or chemicals, and pay for oversea exchange.

There are also luxury goods, we see that a lot with Kim Jong Un having these, I think they're some form of a white stallion, Mercedes-Benz, and things like that. It's not just unique to North Korea. There's also countries in Latin America and across the world that hide funds from money laundering in luxury goods that they're able to keep and then sell.

I believe sometime last year, the Treasury issued one of its first statements about a North Korean art exhibit, and how some of this money that they were receiving for this art exhibit was then being used for its nuclear weapons, or they were hiding money in very expensive art. So it's a way of holding onto ... a reserve, and you can just sell this when you need more funds.

Insider: How are nations like the US, the UK, and the Five Eyes tracking these projects and these crimes?

Bartlett: The Treasury Department - so FinCEN - as well as the Department of Justice, have been working very hard to track the efforts and, for example, to issue charges against North Korean or other nationals that are supporting North Korea's cyber-enabled financial crime. It's very difficult, because cyber crime is directly connected to North Korea's intelligence bureau and its nuclear development program, to know just how sophisticated and just how successful it is.

It's unique in that it's one of the only cyber programs in the world that its main goal is not necessarily espionage - that's only one of them. It's more about funds for its nuclear program, because nuclear development is a key aspect of North Korea's political identity.

I think there is starting to be more conversation regarding cyber within the counterproliferation field in the United States. It's a little overdue, but it's definitely a step in the right direction. I think, before then, it was separated, or maybe North Korea wasn't taken as seriously because there's cyber giants, like China and Russia, that have done successful election intervention and espionage attacks. But stealing money to build up nuclear weapons is a grave national-security concern ... I think now [the] US government is beginning to get more research to focus on that field.

The private sector has continued to be very vigilant of North Korean cyber crime. They tend to also be a large target of it. Hopefully now, with this new presidency and a seemingly strong focus on cyber following the SolarWinds hack, following even the GameStop scandal, I think that's something that the US government is going to be incredibly aware of and how important but how fragile and easy to manipulate virtual currencies can be if they don't have the proper regulations and if there's not proper consensus on how these transactions should be conducted.

ICBMs in a military parade for the 105th birthday of 
North Korean founder Kim Il Sung, in Pyongyang, April 15, 2017. Reuters

Insider: How do we keep crypto out of the hands of malicious actors?

Bartlett: I think there needs to be a greater consensus of not just the threat but what resources we already have available to us. I'm not exactly sure how informed cryptocurrency exchanges and companies are of what resources they have available to them ... The government and private sector need to come up with a stronger framework to train each other.

Training that financial institutions and banks that work with fiat currency have for anti-money laundering and hacking - I'm not exactly sure if cryptocurrency companies receive that same level of training, in terms of red-flag indicators of financial crime or suspicious activity, how to report, how to freeze, how to track. That would be the first thing, more of an assessment of what do you know, what can you do?

One of the bigger issues is compliance, having not just US companies but also foreign companies being compliant. If US companies are compliant with law, then North Korean actors and other illicit actors will just go to countries and regions that aren't or don't have the legal framework. ...

Once we establish our own protocols and our own way of doing things, and strengthen our own collaboration with the private sector, then we can export that knowledge, not just to our common actors in the Five Eyes but also with countries predominantly in Southeast Asia where there's a lot of North Korean hackers. I think it'll be very difficult to persuade China and Russia to abide by UN and US sanctions, especially cyber, because you have plausible deniability.

Insider: Is there anything we're doing in terms of retaliation?

Bartlett: A cyberattack against Russia's online infrastructure in retaliation to SolarWinds, or in retaliation against China - and I'm not condoning this - I'm just saying that attacks like that would typically be a little bit more plausible because the countries are connected to the internet.

That's not the case for North Korea. North Korea has an intranet; only select individuals, typically in Pyongyang, typically have access to this intranet and cell phones.

So, a direct attack on North Korea's internet infrastructure won't really have the same effect that it would on us. That's not to say it wouldn't have any effect, but it wouldn't be as strong as it could against other countries. I think the majority of our retaliation efforts tend to be more of freezing funds and freezing assets, which then ultimately affect the economy, making it harder for North Korea to divest more resources into expanding its cyber crime.

A student and teacher look at a computer during a biology 
class at an elite military school, in Pyongyang, June 21, 2018. AP

Insider: It seems like North Korea is always working to stay a little bit ahead of sanctions, so assuming that regulations come in under this administration and security is much tighter, how are they going to get around that?

Bartlett: For the past couple years, the US has been playing catch-up with cyber crime, as opposed to "build up against," so I'm very realistically optimistic in that now, because we have seen, over the years, that the various targets - so, not just North Korean, but Russian and Chinese actors - have on our cyberspace. It ranges from our financial institutions to the security of our citizens and our government, and this is a major threat.

And I think that COVID, because of the shift to more online transactions, more virtual interactions, more widespread adoption of virtual currencies as legitimate forms of payment, there will continue to be a large increase in North Korean cyber crime.

I'm not exactly sure how it will be possible for us to be more ahead of them, because this is a national initiative of North Korea ... nuclear weapons, sanctions evasion, and cyber, because it's high gains with very, very low risk, easy plausible deniability, and you can receive an enormous amount of funds very, very quickly, relatively easily. So I think the next step for us is to really reevaluate our cyber strategy in general, and our cybersecurity - what does cybersecurity really mean for the US ...

On the DeFi platform, that is most likely going to be a new field that will have a high level of risk, because there is no human interaction, there's no regulation, and it's not surprising that North Korea has already started to exploit that, but it is shocking that they're able to do so.

And it shows that North Korea's also thinking ahead, so I wouldn't be surprised if, in the coming months, there is at least talk of ways to introduce legislation or ways to regulate the DeFi platform, or try to have more coordination with the private sector and with the cryptocurrency companies. In terms of DeFi, in terms of SolarWinds, and as well as GameStop, I'm sure that now the US government is realizing that this is a major threat that we have to address now, because these illicit actors have already begun to exploit this.

This interview was edited and condensed for clarity.

Read the original article on Business Insider

PHILIPPINES
One more humiliation for the accused and killed: leased graves that expire
LONG READ

David Pierson, Aie Balagtas See
Wed, March 3, 2021,

A woman visits the tombs of her father and her brother at Navotas Public Cemetery in Manila. The pair were killed in the Philippines' crackdown on drugs. (Aie Balagtas See / For The Times)


There isn’t much in the way of dignity for the dead in Navotas Public Cemetery.

Remains are stacked in cinder-block holes five levels high. Their openings are cemented shut and painted in blue, yellow or pink pastels. Those whose families can’t afford a plaque have their names scrawled in black ink. On days when the humidity and breeze conspire, the stench of decomposing bodies hangs over grounds strewn with trash and uncollected bones.

Such is death for the poor and the accused in an unforgiving land. Yet one more humiliation awaits scores of those buried at the cemetery along Manila Bay. In a few months, the first wave of victims of Philippine President Rodrigo Duterte’s war on drugs will be exhumed and left for loved ones to relocate.

July marks the fifth anniversary of the bloody campaign in which thousands of mostly urban poor were killed in nightly sweeps by authorities and vigilantes. The raids in alleys and homes claimed the guilty and the innocent. So many of those gunned down are believed to be interred at Navotas that the site has been dubbed Tokhang Village, after the name given to the campaign, “Knock and plead.”

Like many burial sites in Manila, remains can be interred at Navotas only for a maximum of five years because of chronic overcrowding. After that, it’s up to families to pay for a permanent burial plot or a bone crypt. That was a burden few could afford — the average monthly salary in the Philippines is about $300 — even before the COVID-19 pandemic pushed millions more into poverty.

Many of those felled in the drug war are expected to meet the same ending as generations of impoverished Filipinos before: stuffed in rice sacks and stored in charnel houses or dumped in piles, mixed with rubble and gravel on the cemetery floor.

“It is only the poor who have this problem because the rich have spaces in private cemeteries and they rest there forever,” said Danny Pilario, a priest who founded an organization to care for widows and orphans left behind by the drug war. “The poor have to be evicted from their abodes, not only in life but also in death. They are homeless forever.”

With the deadline approaching, family members are frantically assessing their finances in hopes of avoiding a similar fate for their husbands, sons, cousins and uncles.

It is a cruel math shared by many who come to Navotas, a place of few flowers, no repose and whispered words to saints. A 28-year-old woman whose father and brother were fatally shot on the same day in the summer of 2016 arrived on a recent afternoon.

She wiped away tears and sweat in the glare of a beating sun. She bowed her head and prayed, placing candles before the tombs.

She had come to see if a gravedigger had marked the site with an X, the common way families are alerted that exhumation is imminent. Ten years ago, she was stunned to discover a tomb belonging to another brother, this one killed in a gang fight, had been smashed open and his remains removed. She did not know then to look for an X. She didn’t want to make that mistake again.

On this day, there was no marking, but she was told that it wouldn't be long before the remains of her father and her brother would be removed. Not only was their lease expiring, but the land she stood on also would soon make way for a building development.

The woman was one of 15 family members of victims of extrajudicial killings who spoke to The Times for this report. Like most of them, she recounted her ordeal on condition of anonymity for fear of retribution from the police.


Family members grieve over the death of a suspected drug dealer in 2016. 
(Linus Guardian Escandor II / For The Times)

Her father, 53, and brother, 27, were drug dealers in their neighborhood when they were killed — the elder by police in a raid and the younger by unknown gunmen. The two sold shabu, a cheap methamphetamine known as the poor man’s cocaine that is ubiquitous in the Philippines, a major international transit hub for narcotics.

National disgust for that trade propelled Duterte's political ascent and unleashed a wave of extrajudicial killings. As with most drug war fatalities, authorities claimed the woman's father had resisted arrest. But the woman said he was asleep when police stormed their house and executed him. Guns were planted at the crime scene to support claims that he fought back. The woman’s 12-year-old sister witnessed the killing.

The family tumbled into crisis. The woman’s mother abandoned the family and moved in with another man. The woman not only had to care for her three children, but also four younger siblings and her brother’s two children.

To pay for the funeral and tombs, she sold her parents’ house and the family motorcycle. A former drug dealer, the woman these days lives on church donations and money earned selling tea. Jobs are scarce in Manila, which has been under months of COVID-19-related restrictions, contributing to the worst economic times in the Philippines since the country started publishing national data after World War II.

She needs hundreds of dollars she does not have for a permanent burial site for her father and her brother.

“I have to keep trying because I’m not sure if we can ever attain justice,” she said. “But knowing they have a decent resting place in the cemetery gives me peace of mind somehow.”


A woman prays near a section of La Loma Cemetery in Manila for unclaimed remains. (Aie Balagtas See / For The Times)


The systematic execution of thousands of suspected drug abusers and dealers has shaken the country but has not deterred Duterte, whose term ends next year.

Rather than sink the mercurial leader’s allure, his often vulgar pledges of street justice only made him more popular to his followers. The impunity of the drug war, which peaked in 2016 and 2017, emboldened Duterte to jail political rivals, silence independent media organizations and violently suppress human rights workers.

Amnesty International said an average of 34 people a day, or about 7,000 in all, were killed by police and vigilantes from July 1, 2016, to Jan. 21, 2017. There are no exact figures as to how many people have been killed since the drug war began. But human rights groups say the total number may be between 20,000 and 40,000.

At least 3,000 killings are under investigation by the Philippine Commission on Human Rights. Last year, Fatou Bensouda, prosecutor for the International Criminal Court at The Hague, said her office may investigate later this year to determine whether crimes against humanity had been committed.

In a move widely viewed as a bid to head off international scrutiny, Philippine Justice Secretary Menardo Guevarra acknowledged to the United Nations’ Human Rights Council in a speech last month that police had failed to follow standard protocols in thousands of drug-related deaths. That includes examining recovered guns, verifying ownership of firearms or conducting ballistic examinations.

Government critics say the remarks were short of an admission that guns found at crime scenes were planted as evidence.

As more proof of official wrongdoing emerges, calls are growing to keep the dead at Navotas and other cemeteries from being taken from their cinder-block graves.

“It’s enraging that families of drug war victims have to endure this in the middle of a pandemic,” said Rubilyn Litao, the coordinator of Rise Up, an ecumenical group that has documented hundreds of drug war cases. “They cannot even put food on the table.... Their loved ones should not have been killed in the first place.”

With seven children to feed, Rodalyn Adan has no way of paying $67 for her late husband’s remains to be exhumed and transferred to a permanent bone crypt, a resting spot that will eventually cost $21 a year to maintain.

Adan, 32, does not have a stable job but wants to keep her husband at Bagbag Cemetery in Quezon City so that her children can visit his tomb regularly. Her husband, Crisanto Abliter, was 32 when he was rounded up by police on Oct. 4, 2016, and never seen alive again.

“Our [youngest] child was still a baby when my husband was killed,” Adan said. “Our baby is 6 years old now and he’s always asking why his father refuses to get out of the niche. I tell him that it was because he was cemented inside the tomb.”

The improper handling of cases such as Abliter's should prompt the government to stop or delay exhumations, said the Commission on Human Rights, an independent constitutional office.

“Mandatory disinterment of remains from public cemeteries after five years could potentially hinder current and prospective investigations into extrajudicial killings by complicating access to remains whose deaths are in question,” said Jacqueline De Guia, a spokeswoman for the commission.


Philippine President Rodrigo Duterte gave "shoot-to-kill"
orders against drug dealers. (Eugene Hoshiko / Associated Press)

Marissa Lazaro’s 20-year-old son Christopher was shot dead by police after he was mistaken for a drug-addled thief as he was on his way home Aug. 4, 2017, in Bulacan province, north of Manila. A medical examiner told Lazaro that her son’s hands were tied when he was killed.

The lease for Christopher’s tomb will expire next year. She wants him to be reburied in a cemetery near the family's home and a park where he used to play. She traveled thousands of miles and took a job as a domestic helper in Dubai, United Arab Emirates, to help pay for it all. But her employer was abusive. She quit her contract and returned home deeper in debt.

Lazaro knows what it's like for a body to be forever lost. Her father died when she was 9. She does not know where his remains are.

They were exhumed without her mother’s permission. As a child, she often asked her aunts why they never paid respects to him in Manila North Cemetery. They said his body had been turned into “vetsin” powder, or monosodium glutamate. Traumatized by this joke, Lazaro refused to use MSG in her cooking for years, thinking they were sourced from human bones.

She needs $4,000 to move Christopher to a permanent place. It seems an impossible sum.

“My other children tell me: ‘Ma, stop prioritizing the dead.’ But I cannot allow my son to suffer the same fate as my father,” Lazaro said. People killed by the police “already died a gruesome death. Can’t they not have a decent repose?”

She doesn't know if this will happen. But she is signing up to work overseas again.

Special correspondent Balagtas See reported from Manila and Times staff writer Pierson from Singapore.

This story originally appeared in Los Angeles Times.

A man in New Jersey admitted to working 
with white supremacists nationwide to
destroy properties belonging to Black 
and Jewish Americans


Madison Hall
Tue, March 2, 2021, 

Jewish men stand at the swast
as paintiked entrance of the grand synagogue in Petach Tikva, near Tel Aviv in 2006. AFP via Getty Images


A man in New Jersey admitted to conspiring with white supremacists to vandalize synagogues.


Richard Tobin, 19, told investigators he was a member of "The Base," a neo-Nazi survivalist group.


Tobin admitted to launching "Operation Kristallnacht," an effort to vandalize two synagogues.




A man in New Jersey pleaded guilty to conspiring with white supremacists in the US to vandalize synagogues across the country and intimidate Black and Jewish Americans, according to the Department of Justice.

Video: What the clothing and symbols worn by Capitol rioters reveal

Richard Tobin, 19, pleaded guilty to one count of conspiracy against rights, a federal offense where two or more people conspire to injure or intimidate anyone from being able to enjoy their constitutional rights or US laws.

According to a complaint filed by FBI Special Agent Jason Novick, Tobin is a member of an American-based neo-Nazi and prepper group called "The Base." Members of the group describe The Base as a "White Protection League" and offers survivalist training to resist "our People's extinction" from minorities and uses a Nazi-era symbol as its logo.

As a member of the group, Tobin admitted to launching "Operation Kristallnacht," an effort to vandalize synagogues in Michigan and Wisconsin with swastikas and other Nazi symbols, which were spray-painted in the places of worship. In messages to members of The Base, Tobin implored the assailants to also slash vehicle tires belonging to Jewish and Black Americans.

The name of the operation is a direct reference to "Kristallnacht," or "the night of broken glass," an attack on Jewish people in 1938 in Nazi Germany where Jewish businesses, buildings, and synagogues were destroyed by Nazi soldiers.

When federal investigators interviewed Tobin, he admitted that he regularly had thoughts of becoming a suicide bomber or dying of suicide-by-cop, according to court documents seen by Insider. This was corroborated after the FBI reviewed Tobin's computer and found a search for "svbied," a common acronym referring to "suicide vehicle-borne improvised explosive device." A further examination of his computer found a document detailing how to create plastic explosives as well as how to arrange barrels inside of a truck to be used as a truck bomb.

Prosecutors suggested in court filings that Tobin's computer showcased his "obsession" with neo-Nazi propaganda and acts of mass violence. The contents of Tobin's computer contained several videos and photos of acts of violence against Jewish people, Muslims, Black people, and others.

Special Agent in Charge of the FBI's Philadelphia Division, Michael J. Driscoll, said in a statement that while Americans have their First Amendment protections, beliefs that lead to violence are unacceptable.

"The FBI and our partners simply won't tolerate crimes spurred by hate, which are meant to intimidate and isolate the groups targeted," Michael J. Driscoll said. "People of all races and faiths deserve to feel safe in their communities. Richard Tobin encouraged others to victimize innocent people, in furtherance of his abhorrent white supremacist beliefs. While we all have the right to believe whatever we want, when those views lead to violence, that's a different and dangerous story."

President Joe Biden's nominee for Attorney General, Merrick Garland, recently said at his confirmation hearing that the danger of domestic terrorism is at a high following the Capitol insurrection on January 6 and that he planned to lead the Department of Justice in prosecuting white supremacists in the US.

"I certainly agree that we are facing a more dangerous period than we did in Oklahoma City at that time," Garland told the Senate Judiciary Committee during his confirmation hearing.

Tobin's sentencing is scheduled for June 28, 2021. He could receive up to 10 years in prison and a $250,000 fine.

Read the original article on Insider
THIRD WORLD USA
In 'exceedingly rare' case, Iowa journalist faces charges from reporting on summer protests











Ryan W. Miller, USA TODAY
Wed, March 3, 2021, 11:43 AM·7 min read

The trial of a Des Moines Register reporter who was arrested covering racial justice protests last summer is slated to begin next week in what experts said is a rare criminal prosecution of a journalist on assignment in the USA.


Andrea Sahouri Wiki & Bio - Register Reporter (everipedia.org)
Andrea Sahouri faces charges of failure to disperse and interference with official acts and is set to stand trial starting Monday.

At least 126 journalists were arrested or detained in 2020, but only 14 still face charges, according to the U.S. Press Freedom Tracker. The group's managing editor, Kirstin McCudden, said it's "surprising and unknown" why Sahouri's charges remain.

Media and journalism groups called for the charges to be dropped, including the Committee to Protect Journalists and students and staff from the Columbia University School of Journalism, where Sahouri earned a master's degree. The human rights organization Amnesty International has also taken up the cause.

"That this trial is happening at all is a violation of free press rights and a miscarriage of justice," the Des Moines Register's Editorial Board wrote in an editorial.

Carol Hunter, the newspaper's executive editor, told USA TODAY that the Register is helping Sahouri fight the charges because they "see it as a fundamental principle ... that a reporter has a right to be at a protest scene to be able to observe what is going on and to report."

Opinion: Trying a Des Moines Register reporter arrested while covering a protest violates free press rights

Sahouri was arrested while on assignment at a mall in Des Moines to cover protests in the days after the killing of George Floyd, a Black man who died as a white police officer knelt on his neck. Floyd's death provoked unrest across the country, and Des Moines experienced days of protest demanding racial justice and changes to policing.

Police and prosecutors have provided few details about the incident May 31. Sahouri said she repeatedly told officers she was a journalist working in her official capacity to report on the protest.


The Des Moines Register, which is owned by Gannett, the same parent company as USA TODAY, reported that another reporter at the newspaper who was with Sahouri and not arrested corroborated her account of the events.

Sahouri declined to comment to USA TODAY so close to trial. Nicholas Klinefeldt, her attorney, told USA TODAY he could not comment until the trial was over. Polk County Attorney John Sarcone declined to comment as well, citing the pending trial and ethical considerations.

In a statement Aug. 20 to the Des Moines Register, Sarcone said, "We strongly disagree with how this matter has been characterized and will do our talking in the courtroom, which is the proper place to deal with this case."

An arrest report of the incident did not name Sahouri in describing the alleged crimes. The report said the protest had "evolved" and people were "engaging in assaultive conduct, the intimidation of people and destruction of property."

"During these activities, defendant was in hearing distance of the officer giving commands to disperse and failed to leave the area," the report said.

In a video filmed from a police vehicle immediately after her arrest, Sahouri said she told officers she was a reporter and was leaving the area.

“I was saying, ‘I'm press, I'm press, I'm press,’” Sahouri said in the video.




More on Sahouri's case:

Sahouri said that she was with her then-boyfriend, who was there for safety reasons while covering the protests, when the arrest occurred and that they were fleeing the area. He was hit by a projectile, and Sahouri was pepper-sprayed before they were arrested, she said. He pleaded not guilty to similar charges.

"I'm just doing my job as a journalist. I'm just out here reporting as I see," Sahouri said in the video.

In a supplemental report, written a week after the arrest and obtained by the Des Moines Register, an officer wrote Sahouri did not identify herself as a reporter until she was in police custody. The report described officers spraying chemical irritants in the crowd.


In court, Klinefeldt argued that his client and those near her shouldn't have been pepper-sprayed because they were fleeing the area. He raised issues around discrepancies between Sahouri's and her then-boyfriend's arrest reports, which are nearly identical but list two different arrest locations despite them being together at the time.

Hunter, the Register's executive editor, said she was surprised and disappointed the charges hadn't been dropped. She questioned the claim that Sahouri disobeyed orders, given that she was leaving the area.

Freedom of the press includes freedom to gather news, including being present at a protest scene, Hunter said.

"Andrea was there as a working journalist, and her job was to be the eyes and ears to the public at a historic moment, witnessing and observing what was unfolding," Hunter said.

David Ardia, a law professor and co-director at the University of North Carolina's Center for Media Law and Policy, said going to trial in a case like this is "exceedingly rare."

The First Amendment does not give journalists a "free pass" to do what the public is not permitted to do at a protest, Ardia said, but police departments and prosecutors, through policies or informal understandings, do not often arrest or prosecute journalists for covering the events.

Ardia said the case sends "a chilling message" to journalists that their rights won't be recognized. “It's clearly sending a signal, whether it's intentional or not, to other reporters: ‘Don't cover protests in Des Moines,’” he said.

Sahouri is one of four journalists who have hearings this month in connection with arrests in 2020 in their capacity as journalists, according to McCudden, with the U.S. Press Freedom Tracker.

In most cases, reporters had charges against them dropped. In Des Moines, the day after Sahouri's arrest, a freelance journalist was arrested, and those charges were dismissed at the request of prosecutors.


The number of reporters arrested last year – at least 126 – was more than the total number of arrests that the U.S. Press Freedom Tracker documented in all years combined since its inception in 2017, McCudden said.

In 2019, nine journalists were arrested or detained, according to the tracker.

McCudden said it is "extraordinary" that the case is going to trial, given how few cases get this far. During 2020, especially in the height of the protests, the arrests and detainment of journalists appeared to become an ordinary occurrence, she said.

McCudden described the reasons for the uptick in journalist arrests in 2020 like "onion layers." The majority of the arrests came during the Floyd protests. The period was "a very tense time," coming on the heels of anti-lockdown protests against coronavirus restrictions and in the middle of an election year involving a president, Donald Trump, who routinely criticized journalists, McCudden said.

Sahouri came to the Register in August 2019 as an intern covering breaking news, Hunter said. In April 2020, she started working full-time as a public safety reporter, routinely covering police calls, traffic accidents and weather.

Hunter described Sahouri as "a very empathetic interviewer," who often spoke with the families of victims of accidents or crimes and was "able to make them comfortable enough to share their stories."

In February, she was named one of three winners of the Jay P. Wagner Prize for Young Journalists, an award given by the Iowa Newspaper Foundation.

In a letter nominating Sahouri for the award, Hunter wrote, "Andrea is undeterred. She continues to seek out Iowans’ stories and hold law enforcement and other officials accountable for their actions."

Contributing: Tyler J. Davis, Des Moines Register

Follow USA TODAY's Ryan Miller on Twitter @RyanW_Miller

This article originally appeared on USA TODAY: Andrea Sahouri: Iowa reporter still faces George Floyd protest charges