Submitted by glitterkittyn t3_zxdvai in Washington

Christmas brings new round of attacks on Northwest power grid

The Christmas crimes are the latest in a string of physical attacks on the Northwest power grid.

Update 12/25, 10:30 p.m.: A fourth substation was attacked and set on fire Sunday night, according to the Pierce County Sheriff's Department.

Electrical utilities reported physical attacks on the power grid at three locations outside of Tacoma, Washington, before dawn Christmas morning.

About 15,000 people lost power, according to the Pierce County Sheriff’s Department.

The sheriff’s department is calling the incidents “burglaries,” though nothing was stolen from the three substations.

Substations are a key part of the electrical grid that keeps the nation’s lights on. They convert high-voltage electricity to the lower voltages utility customers use.

“It is unknown if there are any motives or if this was a coordinated attack on the power systems,” according to a statement from the sheriff’s department.

Tacoma Public Utilities, which suffered damage at substations in suburban Spanaway and Graham, called the incidents “attacks” and said its facilities were “deliberately targeted.”

Puget Sound Energy, which suffered damage at a substation in Puyallup, called it “vandalism.”

Sgt. Darren Moss Jr of the Pierce County Sheriff’s Department took issue with calling the incidents “attacks.”

“There's nothing that we have found yet that says this is a terrorist attack,” Moss said.

“At this point, we believe their goal was to shut down the power. The reasons for that, we don't know yet,” he said.

“It could be a disgruntled employee,” Moss said.

Tacoma Public Utilities later walked back the term “attack.”

“Per the Pierce Co Sheriff, we can’t characterize these as an attack without first completing the investigation,” spokesperson Jessica Wilson said in a text message late Sunday afternoon.

Moss said the three substations – all within about six miles of each other – were close enough that one person could have carried out all three incursions.

The three substations all have high chain-link fences and security cameras.

“We do have some evidence with the surveillance cameras at each one of these facilities,” Moss said.

He said the security cameras were added after a rash of metal thieves trying to break in to do some very illegal and dangerous recycling.

“Those people are lucky as heck they didn't kill themselves,” Moss said.

Motives, methods unclear

Some Puget Sound Energy customers in Puyallup lost power as a substation there was damaged around 2:40 a.m. on Dec. 25. Puget Sound Energy restored power by 5 a.m. but did not notify the Pierce County Sheriff’s Department for nearly nine hours after the attack, according to the department.

Tacoma Public Utilities customers in parts of Spanaway and Graham lost power at 5:12 a.m., according to the utility’s power outage map. At 5:26 a.m., the sheriff’s department received a call that someone had broken into and damaged a Tacoma Public Utilities substation on 46th Avenue East in Spanaway. Deputies responding to the call learned of an attack at a second Tacoma Public Utilities substation about two miles away.

Moss said whoever broke in cut through locks at two of the substations and cut through a chain-link fence at the third. He declined to describe any of the damage done inside the fences.

“We don't want to have any copycats or anything like that,” Moss said. “But in each of the instances, the suspects broke into the fenced area and then vandalized the equipment inside to cause a power outage.”

The Christmas crimes are the latest in a string of physical attacks on the Northwest grid. At least nine substations in Oregon and Washington have been attacked since mid-November, according to documents obtained by KUOW and Oregon Public Broadcasting.

Whether any of these attacks are connected is unclear.

U.S. Department of Energy data shows the Northwest grid has been physically attacked more in 2022 than in the past six years combined.

Federal agencies including the Federal Bureau of Investigation and the Bonneville Power Administration have been alerting Northwest utilities of the threat of sabotage since before unknown attackers shot up a substation in North Carolina Dec. 3, cutting power to tens of thousands of customers.

In January, the Associated Press reported a U.S. Department of Homeland Security warning that domestic terrorists have been developing “credible, specific plans” to attack electrical infrastructure since at least 2020.

In February, three white supremacists from Indiana, Ohio, and Wisconsin pleaded guilty to crimes related to a plot to attack the power grid in several regions of the United States.

“The defendants in this case wanted to attack regional power substations and expected the damage would lead to economic distress and civil unrest,” FBI counterterrorism division assistant director Timothy Langan said in a press release.

The Puyallup substation is Puget Sound Energy’s third to be attacked since November. The Bellevue-based private utility has provided few details on any of the incidents, citing an ongoing FBI investigation.

70

Comments

You must log in or register to comment.

Gekokapowco t1_j2064e3 wrote

>The sheriff’s department is calling the incidents “burglaries,” though nothing was stolen from the three substations.

typical

19

Gekokapowco t1_j20tswa wrote

I know that, somebody better tell the sheriff's department, they seem to have forgotten how to identify crimes

6

pinewind108 t1_j22b28a wrote

If they find a pile of ash and a high voltage line someone tried to cut into, then it's burglary. Otherwise, it's revenge or terrorism.

2

SoftwarePatient5050 t1_j21lf03 wrote

The sheriff's office is correct, actually. People assume that burglary means something was stolen, but that is not necessarily an element of burglary:

>Burglary, also called breaking and entering and sometimes housebreaking, is the act of entering a building or other areas without permission, with the intention of committing a criminal offence. Usually that offence is theft, robbery or murder, but most jurisdictions include others within the ambit of burglary.

https://en.wikipedia.org/wiki/Burglary

4

WikiSummarizerBot t1_j21lgbv wrote

Burglary

>Burglary, also called breaking and entering and sometimes housebreaking, is the act of entering a building or other areas without permission, with the intention of committing a criminal offence. Usually that offence is theft, robbery or murder, but most jurisdictions include others within the ambit of burglary. To commit burglary is to burgle, a term back-formed from the word burglar, or to burglarize.

^([ )^(F.A.Q)^( | )^(Opt Out)^( | )^(Opt Out Of Subreddit)^( | )^(GitHub)^( ] Downvote to remove | v1.5)

1

eyeoxe t1_j21ef6k wrote

If only we lived in a time where security cameras were cheap and plentiful. /s People keep insisting USA is a first world country, but our infrastructure keeps proving otherwise.

5

SparrowAgnew t1_j21ikkg wrote

This is the first article I've read with the timing of the attacks. Sounds like it's feasible it could just be one person doing this and not a group. Might make them harder to catch, might increase the chance of them bragging about it.

5

Captian_Kenai t1_j20yvqa wrote

This is why I never trust the police with anything

2

turtlewoods9 t1_j22gp3n wrote

Angry about climate change...

Attacks grid that is 1/3 hydro-electric...

Queue Curb your Enthusiasm music...

1

glitterkittyn OP t1_j2eam62 wrote

Found something interesting that could be relevant to these new attacks. This seems like something that would stir up white supremacists and the alt right.

Homeland Security Admits It Tried to Manufacture Fake Terrorists for Trump

The Department of Homeland Security launched a failed operation that ensnared hundreds, if not thousands, of U.S. protesters in what new documents show was as a sweeping, power-hungry effort before the 2020 election to bolster President Donald Trump’s spurious claims about a “terrorist organization” he accused his Democratic rivals of supporting.

An internal investigative report, made public this month by Sen. Ron Wyden, a Democrat of Oregon, details the findings of DHS lawyers concerning a previously undisclosed effort by Trump’s acting secretary of homeland security, Chad Wolf, to amass secret dossiers on Americans in Portland attending anti-racism protests in summer 2020 sparked by the police murder of Minneapolis father George Floyd.

The report describes attempts by top officials to link protesters to an imaginary terrorist plot in an apparent effort to boost Trump’s reelection odds, raising concerns now about the ability of a sitting president to co-opt billions of dollars’ worth of domestic intelligence assets for their own political gain. DHS analysts recounted orders to generate evidence of financial ties between protesters in custody; an effort that, had they not failed, would have seemingly served to legitimize President Trump’s false claims about “Antifa,” an “organization” that even his most loyal intelligence officers failed to drum up proof ever existed.

“Did not find any evidence that assertion was true”

The DHS report offers a full accounting of the intelligence activities happening behind the scenes of officers’ protest containment; “twisted efforts,” Wyden said, of Trump administration officials promoting “baseless conspiracy theories” to manufacture of a domestic terrorist threat for the president’s “political gain.” The report describes the dossiers generated by DHS as having detailed the past whereabouts and the “friends and followers of the subjects, as well as their interests” — up to and including “First Amendment speech activity.” Intelligence analysts had internally raised concerns about the decision to accuse anyone caught in the streets by default of being an “anarchist extremist” specifically because “sufficient facts” were never found “to support such a characterization.”

One field operations analyst told interviewers that the charts were hastily “thrown together,” adding they “didn’t even know why some of the people were arrested.” In some cases, it was unclear whether the arrests were made by police or by one of the several federal agencies on the ground. The analysts were never provided arrest affidavits or paperwork, a witness told investigators, adding that they “just worked off the assumption that everyone on the list was arrested.” Lawyers who reviewed 43 of the dossiers found it “concerning,” the report says, that 13 of them stemmed from “nonviolent crimes.” These included trespassing, though it was unclear to analysts and investigators whether the cases had “any relationship to federal property,” the report says.

A footnote in the report states that “at least one witness” told investigators that dossiers had been requested on people who were “not arrested” but merely accused of threats. Another, citing emails exchanged between top intelligence officials, states dossiers were created “on persons arrested having nothing to do with homeland security or threats to officers.”

Questioned by investigators, the agency’s chief intelligence officer acknowledged fielding requests by Wolf and his acting deputy, Ken Cuccinelli, to create dossiers “against everyone participating in the Portland protest,” regardless of whether they’d been accused of any crime, the report says. That officer, Brian Murphy, then head of the agency’s Office of Intelligence and Analysis (I&A), told interviewers that he’d rejected the idea, informing his bosses that he could only “look at people who were arrested,” and adding that it was something his office had done “thousands” of times before.

The DHS report, finalized more than a year ago, includes descriptions of orders handed down to “senior leadership” instructing them to broadly apply the label “violent antifa anarchists inspired” to Portland protesters unless they had intel showing “something different.”

Once the dossiers were received by the agency’s emerging threat center, it became clear that DHS had no real way to tie the protesters to any terrorist activities, neither at home nor abroad. Efforts to drum up evidence to support the administration’s claim that a “larger network was directing or financing” the protesters — a task assigned to another unit, known as the Homeland Identities, Targeting and Exploitation Center, diverted away from its usual work of analyzing national security threats — “did not find any evidence that assertion was true,” the report says.

A Trumped-up Threat, a Trumped-up Homeland Security Department

Fears of political toadies occupying key intelligence roles had been aired publicly by former intelligence community members during the Trump administration’s early years, but their concerns were all but ignored by Senate Republicans during confirmation hearings that would ultimately inflict serious reputational damage on a number of agencies that, for their own survival, had long avoided partisan leanings.

https://www.yahoo.com/video/homeland-security-admits-tried-manufacture-114500599.html

1

glitterkittyn OP t1_j2eanvk wrote

Part 2

The report is based on interviews with approximately 80 employees conducted by attorneys drawn from various agency components, including U.S. Customs and Border Protection and the U.S. Coast Guard. The investigation began in response to leaks of internal DHS emails in July 2020 that prompted questions from lawmakers about potential intelligence abuses, including the monitoring of journalists’ activities online and the liberal application of terrorism-related language to describe Americans engaged in protest.

I&A is one of the nation’s 17 intelligence community members overseen by the nation’s “top spy,” the director of national intelligence, whose office drafts daily top-secret briefings for the president. The directorship was held throughout the protests by John Ratcliffe, a Republican of Texas and renowned Trump loyalist, whose nomination to the post was withdrawn initially in 2019 over qualifications concerns raised by lawmakers and career intelligence officials.

The dossiers, known as Operational Background Reports, or OBRs, are known colloquially within the agency as “baseball cards,” the report says. The task of creating them was handed, “with little to no guidance on execution,” to the agency’s Current and Emerging Threats Center, an analysis unit whose “actionable intelligence” is distributed widely throughout the government. According to the report, the dossiers would’ve been shared with, among others, the agency’s Field Operations Division, which works closely with House and Senate committee staffers, and the Federal Protection Service, whose core mission is securing some 9,000 federal facilities across the country. The extent to which entities outside the federal government were meant to be involved is unclear; however, the report indicates that DHS state and local partners, which would naturally include law enforcement, but also potentially organizations like National Governors Association, could have also been in the loop.

Funded to the tune of $1.5 billion, the Federal Protective Service (FPS) is comprised of thousands of security officers drawn from private contractors such as Triple Canopy, a firm merged in 2014 with another contractor called Academi, previously known as Blackwater. Its staff notoriously included elite warfighters recruited from among the Navy SEALS, the Army Rangers, and the Marines expeditionary force MARSOC.

Activated to engage protesters targeting federal buildings in Portland — including the well-vandalized Hatfield Federal Courthouse — FPS personnel were eventually joined by officers hailing from across the federal government, including some on loan by the U.S. Marshals Service tactical unit normally tasked with making the arrests of the nation’s most violent fugitives. They converged for a mission dubbed “Operation Diligent Valor,” authorized under Executive Order 13933, purportedly to apprehend “anarchists and left-wing extremists” who’d been driven by Floyd’s murder to target U.S. monuments commemorating slave owners and Confederate traitors — dangerous individuals, Trump said, advancing a “fringe ideology” painting the U.S. government as “fundamentally unjust.”

Floyd’s death at the hands of Minneapolis police officer Derek Chauvin, convicted of murder and sentenced to 22 and a half years in prison in 2021, sparked more than 100 days of continuous marches in Portland. Sporadic protests continued well into the next spring, frequently marked by nightly standoffs between protesters toting bottles, fruit, and fireworks and riot-control squads armed with nightsticks, pepperspray, and “kinetic impact munitions” designed to irritate, disorient, and compel compliance through pain.

Police would eventually rack up an unprecedented 6,000 documented use-of-force cases against the demonstrators, who in turn reportedly inflicted more than $2.3 million in damage to federal buildings alone. Police ran off legal observers and physically beat journalist who suffered injuries at the hands of federal agents armed with crowd control weapons as well. In response to the bad press, Justice Department lawyers filed a successful motion in court giving police the power to force reporters off the streets.

Reports began surfacing, meanwhile, of protesters being abducted near demonstrations by men jumping out of unmarked vans in military fatigues. After widely circulated footage confirmed the accounts, DHS acknowledged the abductions, as well as the fact that agents had taken intentional steps to ensure their identities remained secret.

Analysts would feed protesters’ names into an array of databases, including LexisNexis, a tool used by Immigration and Customs Enforcement agents to hunt undocumented immigrants. Another tool, referred to as “Tangles” — a likely reference to the now-defunct Facebook app CrowdTangle — was used to “[compile] information from the subject’s available social media profiles.

The report also states that dossiers were requested on multiple journalists, including Benjamin Wittes, editor-in-chief of Lawfare.

Wittes was targeted for publishing unclassified DHS materials, including the initial leak that set off the investigation. Wittes had coauthored an article at Lawfare with Steve Vladeck, a University of Texas law professor, in July 2020, which included leaked guidance — known as a “job aid” — disclosing DHS plans to act on Trump’s executive order. The document, Lawfare reported, implicated “at least parts of the intelligence community” in the “monitoring and collecting information on some protest activities.” Later leaks obtained by the New York Times included a DHS memo that, among other things, summarized tweets that had been published by Wittes.

One tweet, published on July 26 — a week after Lawfare published the guidance document — included a leaked email by DHS’s acting chief intelligence officer, relaying orders to begin referring to all violence in Portland as the work of “Antifa.”

As the summer nights grew longer and the 2020 elections near, the media spent less time focused on the cause of the demonstrations — the suffocation of a Black father of five by a white Minneapolis police officer who was outwardly unmoved by Floyd’s desperate pleas for air, or the heartrending cries for his mother. Headlines shifted instead, as if on cue, to focus on the narrative crafted by the president’s flailing reelection campaign; a pre-packed delusion designed to strike fear in voters’ imaginations and tether Democrats to a fictitious terrorist threat.

1

glitterkittyn OP t1_j2earoj wrote

Part 3

Nothing could dissuade Trump from continuing to propagate the claims, which his supporters — most to this day — continue to blindly believe. “In my book it’s virtually a part of their campaign, Antifa,” Trump said in the final months before the election. “The Democrats act like, gee, I don’t know exactly what that is.”

Trump’s highest ranking intelligence crony, John Ratcliffe, meanwhile, would go on to play the only card left with a little help from Sen. Lindsey Graham, the Republican chairman of the Senate Judiciary Committee.

Shocking and alarming career intelligence officials, Graham posted a letter online ahead of the election’s final debate. It contained a batch of Russian disinformation that a Republican-led committee had disregarded as bogus four years earlier. Apparently, it focused on the only Democratic left on whom they could find any material with which to smear: Hillary Clinton, who had no election to lose.

The report https://www.wyden.senate.gov/imo/media/doc/I&A%20and%20OGC%20Portland%20Reports.pdf

1