Thursday 28 February 2013

Syrian cartoon deride Assad Tehran relation

An animated cartoon depicting Syrian president Bashar al-Assad as a puppet of Iranian leaders has been released by Syrian activists.


Syria will become another staging ground for collection and assembly of Jihadi fighters after Bashar Al Assad Goes.

Pakistani Anarchist Terrorist General Hamid Gul's big fall while preaching killing of Kafirs

Punished by Allah for teaching hate and terror.
He might think it was CIA, RAW and Mossad

Wednesday 27 February 2013

Communist Party of China and Peoples Oppression Army supply FN-6 MANPAD of the Free Syria Army

One one side Communist Party of China and Peoples Oppression Army support Bashar Al-Assad, on another side Communist Party of China and Peoples Oppression Army supply Free Syrian Army with MANPADS ;)  Strange power China

China likes to play both sides for profit. Chinese external agency Ministry of State Security has become a bidder in the global arms black market.











Chechen commander leads Muhajireen Brigade in Syria

Mind you Abu Omar al Chechen means son of Omer from Chechnya.These individuals hide their real names.

Abu Omar al Chechen and fighters from the Muhajireen Brigade

A commander from the Russian Caucasus known as Abu Omar al Chechen is a key leader in the Muhajireen Brigade, a jihadist group that fights alongside the Al Nusrah Front for the People of the Levant against the regime of President Bashir al Assad. The Muhajireen Brigade, whose members include fighters from the Islamic Caucasus Emirate, has played a vital role in overrunning several major Syrian military installations over the past year.

Abu Omar "is an Emir of Mujahideen Brigade of Muhajirs, or migrants ... which also includes volunteers from the Caucasus Emirate," according to Kavkaz Center, a media arm of the al Qaeda-linked Islamic Caucasus Emirate. Kavkaz Center posted a video of an appeal by Abu Omar on its English-language website on Feb. 7.

In the video, Abu Omar, sporting a red beard and what appears to be a North Face cap, is seen seated among 19 heavily armed jihadists, many of whom are masked. Two of the jihadists are seen holding al Qaeda in Iraq's flag. The Al Nusrah Front, with which the Muhajireen Brigade is closely allied, is al Qaeda in Iraq's affiliate in Syria, according to the US government [see LWJ report, US adds Al Nusrah Front, 2 leaders to terrorism list].

According to Kavkaz Center, the Muhajireen Brigade "is one of the most active units of Mujahideen fighting in Syria against the Alawite regime of Assad and Iranian mercenaries rafidites [those who reject Islam]." "Chechen fighters," often described as fighters from the Caucasus and southern Russia, have been spotted on the Syrian battlefield for months. In October, a group of "Chechen emigrants" is known to have fought, along with an element from the Free Syrian Army unit, under the command of the Al Nusrah Front to take control of a key Syrian air defense and Scud missile base in Aleppo. The Long war Journal speculated at the time that the group included members of the Islamic Caucasus Emirate [see LWJ report, Al Nusrah Front commanded Free Syrian Army unit, 'Chechen emigrants,' in assault on Syrian air defense base].

The Muhajireen Group is known to have participated in two other major assaults against Syrian military bases since the October operation in Aleppo.

In mid-December, the Muhajireen Group teamed up with the Al Nusrah Front to overrun the Sheikh Suleiman base, or Base 111. Arab and Central Asian fighters are reported to have participated in the battle.And last week, the Al Nusrah Front, together with the Tawhid Brigade and the Muhajireen Group, stormed the base of the Syrian military's 80th Regiment (or Brigade), which is situated near the main airport in Aleppo in eastern Syria. Doku Umarov, the emir of the Islamic Caucasus Emirate, has praised the "mujahideen" in Syria as well as the fighters from the Caucasus. In November, Umarov released a speech on the Kavkaz Center website that addressed the jihad in Syria. "I appeal to the brothers, and I want to stress that we, the Mujahideen of the Caucasus, pray for you, make Dua [supplication to Allah], ask Allah to help you with His angels, that Allah helps you in every way,' he said.

In the speech, Umarov warned the Syrian jihadists not to "replace the regime of Bashar al-Assad, using Turkish, or Saudi, or Egyptian, or American, or English money, with another idol under the guise of democracy." Umarov was added to the US's list of Specially Designated Global Terrorists in June 2010. The US added the Islamic Caucasus Emirate to the list of Foreign Terrorist Organizations in May 2011.

http://www.longwarjournal.org/archives/2013/02/chechen_commander_le.php#ixzz2LyPQM7zW

Chinese Peoples Oppression Army cyber hacking attacks

Technology terrorism from Peoples liberation Army and Communist party of China



Tuesday 26 February 2013

How Innocent Pakistani Kids Are Turned Into Suicide Bombers

Pakistan Army and intelligence agencies the notorious - ISI and IB - pick up poor Pakhtoon kids promising families of food in return for fighting for Jihad against Kafirs and send them to Taliban camps for training in suicide bombing.


Israel’s strike on Syria last month killed top Iranian general



Hassan Shateri, the Iranian general whose killing was reported last week, was actually slain last month in an alleged IAF airstrike that was said to have targeted a weapons convoy heading from Syria to the Lebanese group Hezbollah. Iran was quick last week to blame “mercenaries and supporters” of Israel for Shateri’s death, although it made no indication that he had been killed in the January airstrike. Tehran “will take revenge on Israel for the killing of a Quds Force general in Syria,” said Ali Shirazi, liaison for Supreme Leader Ayatollah Ali Khamenei to the Revolutionary Guards’ elite Quds Force. Shateri was a high-ranking member of the Quds Force, which is tasked with international operations, and was instrumental in Iran-Hezbollah relations, overseeing the reconstruction of Hezbollah’s armaments in the wake of the 2006 Second Lebanon War, Sunday’s report said.

For Israel, he was long a “prime target,” according to an Israeli security figure.The report described how, despite the tight security surrounding Shateri, Israeli agents spotted him in Damascus and trailed him as he boarded the convoy headed for Lebanon, after which the airstrike option was utilized.According to Israeli and Western defense officials quoted by the foreign press at the time, the convoy was delivering Russian-made SA-17 anti-aircraft missiles that, in Hezbollah’s hands, would be considered game-changing in that they would disrupt Israel’s ability to carry out reconnaissance flights over Lebanon.But according to the report, even the specter of advanced surface-to-air weaponry in the hands of Israel’s sworn enemy would not be sufficient, without further cause, to merit a risky strike deep in Syrian territory. A senior Israeli source was quoted as saying that Shateri was the real target of the strike and that “a weapons convoy to Lebanon is not on its own a good enough reason for Israel to risk its pilots in an attack through a heavily protected air defense zone.”

Bracing for Iranian relation, Israel has been operating on high security alert, especially internationally, since the January strike, the report said. Iran condemned the alleged Israeli airstrike at the time, with a top official saying that Israel would regret its “latest aggression” on Syria and calling on the entire Muslim world to defend the Syrian people. “Just as it regretted its aggressions after the 33-day, 22-day and eight-day wars, today the Zionist entity will regret the aggression it launched against Syria,” said Saeed Jalil, the secretary of Iran’s Supreme National Security Council, evoking past wars between Israel and Hezbollah and the Palestinian Hamas group.

Israel has not officially acknowledged having carried out an airstrike in Syria, although Defense Minister Ehud Barak alluded to Israeli involvement, saying, “What happened in Syria… that’s proof that when we say something we mean it.”

Battles erupt near Aleppo's historic Umayyad Mosque




BEIRUT: Fierce fighting erupted around the historic Umayyad Mosque in Syria's second city Aleppo on Tuesday, as rebels battled troops on the grounds of a police academy elsewhere in the province, a watchdog said.

Explosions and gunfire shook the area around the mosque, the Syrian Observatory for Human Rights said.
A military source also reported heavy fighting and said rebels had detonated an explosive near the southern outer wall of the mosque in an attempt to break into the courtyard. The army has full control of the mosque itself, but rebels hold positions around the southern entrance. In October, the mosque was heavily damaged when a fire broke out amid clashes and charred several antique furnishings and one of its intricately sculpted colonnades.
The site has been a place of Muslim worship since the 8th century, but the original building was razed by the Mongols in the 13th century, from when the current structure dates.
Today it is again in danger, as fighting has raged in Aleppo since mid-July, including in its UNESCO-listed Old City which embraces the ancient citadel and historic covered market and the mosque.

Elsewhere in Aleppo province, rebels pushed into the grounds of a major police academy and seized one of its buildings after a fierce two-day siege in which more than 70 combatants were killed, the Observatory said. The academy, located near the town of Khan Assal, is one of the last regime bastions in the province. A second military source said that rebels were blockading the entrance of the school and that clashes were continuing on the periphery.

"We called for reinforcements yesterday and they have still not arrived," he told AFP on condition of anonymity. Regime forces retaliated with air strikes on rebels around the school and reinforcements were seen heading towards Khan Assal, according to the watchdog, which collects its reports from a network of activists and medics on the ground. Air strikes were also reported in the southern province of Daraa, the eastern outskirts of Damascus, the northwestern province of Idlib, the northern province of Raqa and the eastern city of Deir Ezzor. The latest violence came after 154 people were killed nationwide on Monday: 54 civilians, 41 rebels and 59 regime troops, eight of whom were killed in a suicide car bombing against their checkpoint in Damascus, the Observatory said.

Monday 25 February 2013

Hezbollah leader Hassan Nasrallah has cancer

Unconfirmed report says Hezbollah chief transferred from Beirut in a plane sent by the Iranian presidency 

Nasrallah flown to Iran for cancer treatment

Hezbollah leader Hassan Nasrallah
Hezbollah leader Hassan Nasrallah has been transferred from Beirut to Iran for cancer treatment, Lebanon’s Sawt Radio, which is affiliated with political factions opposed to Hezbollah, reported late Monday. There was no independent confirmation of the claim.
The report said the Shi’ite Lebanese leader, who is 52, traveled to Tehran in a plane sent by the Iranian presidency. Nasrallah’s health was said to have deteriorated after the cancer was discovered.
In related news, the radio station reported that Hezbollah was forced to cancel a number of meetings to choose Nasrallah’s heir due to “deep disagreements” relating to his deputy, Naim Qassem. It did not elaborate.

Nasrallah gave a televised speech 10 days ago in which he declared that Israel’s infrastructure and electricity stations “need only a few rockets” to leave the country paralyzed. Speaking to hundreds of supporters via video link on February 16, Nasrallah warned Israel not to attack Lebanon, saying Hezbollah’s response would be harsh.

“The Islamic resistance won’t keep mum on any Israeli attack on Lebanon,” he warned, adding that Hezbollah would not need to transfer any weapons from Syria to retaliate. “The resistance in Lebanon possesses all the necessary equipment,” he said. The screening of Nasrallah’s speech was preceded by an address given by the son of Imad Mughniyeh, a Hezbollah terror chief whose February 2008 death was attributed to Israel. Also during his speech, Nasrallah denied allegations that Hezbollah was responsible for the July 2012 bombing of a tour bus in Bulgaria that killed five Israeli tourists and their local driver.

Indonesian Air Force gets two Sukhoi jet fighters, waits for four more



Two out of the six Sukhoi Su-30 MK2 jet fighters ordered by the Indonesian Air Force (TNI AU) arrived at Sultan Hasanuddin Air Force Base in Makassar late on Friday evening.A spokesman from the base, Maj. Muliadi, said on Saturday the two jet fighters were part of an order of six Su-30 MK2s arriving in batches.

“The remaining four jet fighters will arrive in June and July,” he said. The Russian-made jet fighters arrived onboard An-12-100 Ruslan strategic transport aircraft in disassembled condition and without engines. The engines are scheduled to arrive on Feb. 27 for the entire six jet fighters, totaling 12 engines. In addition to the two jet fighters made by Komsomolsk-na Amure Aircraft Production Association (KNAPO), 17 technicians from the aircraft manufacturers will assemble the jet fighters.

Muliadi said the assembly process would take two weeks to complete, including test flights.The Su-30 MK2 is a twin-engine, dual-seater jet fighter with a range of some 3,000 kilometers and is able to carry a payload of some eight tons. As with previous shipments, the jet fighters do not come with weapons, other than internal cannons. “The weapons will be purchased separately after the jet fighters are assembled, just like other batches,” Muliadi said.

Defense analysts have criticized the separate acquisition of the jet fighters, which do not include weapons such as bombs and missiles.The government, however, said budget constraints had limited its ability to buy a complete package.With the two jet fighters, now Indonesia has six single-seater Su-27 SKMs and six Su-30 MK2s.The Su-27/30 jet fighters are known as “Flankers”.

new Jobaria Defense System MCL Multiple Cradle 107/122mm Rocket Launcher at IDEX 2013




Mali jihadists launch 5 suicide attacks in 2 weeks...

....Get rewarded with 72 x 5 Virgins




As the jihadist alliance of al Qaeda in the Islamic Maghreb, the Movement for Oneness and Jihad in West Africa (MUJAO), and Ansar Dine has lost control of most of the towns in northern Mali, it has launched a guerrilla campaign against the French and Malian troops. Yesterday, fighters from MUJAO infiltrated the town of Gao, took control of the mayor's office, and battled French and Malian troops in the streets. Fifteen MUJAO fighters are said to have been killed, but the message is clear: As the French plan on quickly exiting Mali, the Islamist alliance will remain to wage a brutal insurgency.

In addition to guerrilla warfare, MUJAO has signaled it is capable of deploying suicide bombers. There have now been five reported suicide attacks in Mali since the first was reported on Feb. 9, in Gao. Another suicide bomber, an "Arab," struck one day later, at the same place in Gao.

According to Xinhua, a suicide bomber struck yesterday in the northern town of Kidal, killing one security personnel. And today, a pair of suicide bombers detonated two car bombs near Tessalit. Five people were killed in today's blasts.MUJAO has claimed credit for the Feb. 9 and Feb. 10 attacks in Gao, as well as yesterday's bombing in Kidal, and likely executed today's attacks in Tessalit.

The US government added MUJAO and two of its leaders to the list of global terrorists and entities in December 2012. Earlier last year, the group quickly established training camps for jihadists from across the globe following the Islamist takeover of northern Mali in March 2012. France did not intervene in Mali until January 2013, when AQIM, MUJAO, and Ansar Dine had begun marching south and threatened to take control of the capital of Bamako.

AQIM, MUJAO, and Ansar Dine have had sufficient time to establish camps and train and indoctrinate suicide bombers to be used in the Malian insurgency. As a letter written by AQIM emir Abdelmalek Droukdel shows, the jihadists were prepared for Western intervention, and planned accordingly.

Is there a Pakistani imprint on North Korean nukes?

Ex-Pakistan Army Chief General Jehangir Karamat took 3 million dollars and Gen Zulfiquar Khan took half a million dollars and diamond and ruby sets for wife from North Koreans in return to Nuclear Technology.



Pakistan Army(headache of the world) is commited to bringing in unstability in the world and the spread of jihad and violence.




ISLAMABAD: Even though Pakistan has condemned the latest North Korean nuclear test, it was actually Pakistan which had been blamed by the International Atomic Energy Agency (IAEA) and the United States in 2004 for alleged proliferation of nuclear know-how to at least three states - North Korea, Iran and Libya. Pakistan’s Ministry of Foreign Affairs has condemned (through an official press release) the North Korean nuclear test, saying, “Pakistan regrets that the Government of DPRK has conducted underground nuclear test”. However, the fact remains that the IAEA had traced back the technology behind the North Korean nuclear capability to Dr AQ Khan. As per the IAEA findings, as many as two planes a month used to arrive in Pakistan from Pyongyang during the late 1990s, bringing the missile technology in exchange for the nuclear technology and the know-how to use centrifuges that could enrich uranium for nuclear weapons. The nuclear scam involving Pakistan in fact stemmed froma classified letter written by the IAEA to the Pakistan government about the extent to which the KRL had provided North Korea with nuclear technology and expertise to produce uranium- based nuclear weapons. 

The IAEA had sought inquiry into allegations that North Korea’s assistance to Pakistan in the development of its missile capability has been as a quid pro quo for the KRL’s assistance to North Korea in development of its nuclear capability. The letter was written following international media reports that one of the nuclear devices tested by Pakistan at Chagai in May 1998 was of North Korean origin and that the Korean nuclear scientists were present during the testing. Although refuted strongly by the Pakistani foreign office as a pack of lies, these reports claimed the US has acquired irrefutable documentary evidence of a trilateral nuclear cooperation involving Pakistan, Iran and North Korea to produce Scud-C and Nodong missiles. The evidence was reportedly extracted from a group of 20 senior North Korean scientists who had defected to the US in March 2003. Among those debriefed by the CIA and the USWeapons Intelligence, Nonproliferation and Arms Control Center at a safe house in Washington, was the father of North Korean nuclear program, Dr KyongWon-ha. Debriefings of Kyong and some other nuclear scientists gave the CIA an exceptional insight into North Korea’s nuclear capabilities and the involvement of senior Pakistani nuclear scientists. Information provided by North Korean scientists aside, the CIA had first suspected the DPRK’s involvement in Pakistan’s nuclear and missile programme after the June 9, 1998 mysterious murder (in Islamabad) of Kim Sin-ae, the wife of Kang Thae Yun, economic counselor in the North Korean embassy in Pakistan. 

According to international media reports, the Americans believed that Kim was killed on purpose - probably by her own government - because she was spilling secrets about themissile and nuclear programs of Korea besides planning to defect. She was reportedly killed after she had approached the British MI- 6 in Islamabad, wishing to defect in exchange for sharing nuclear secrets. Thae Yun and his wife, who were quite close to Dr Qadeer Khan and lived in the same neighbourhood, used to receive North Korean guests who worked as technicians at the KRL. International pressure coupled with these media reports finally forced the Musharraf regime to form a special inquiry team of senior military officials from the Inter-Services Intelligence and the Strategic Planning Division to investigate allegations against senior scientists, with an emphasis on events that took place in late 1980s and early 1990s. Dr Khan and 25 of his associates at the KRL; including scientists, engineers and security personnel; were interrogated. 

After the inquiry team submitted its findings to Gen (R) Musharraf, Dr Khan appeared on the state-run Pakistan Television on February 4, 2004, confessed to running a proliferation ring and transferring technology to North Korea and Iran and sought an apology from the nation. He was granted presidential pardon a day later – on February 5, 2004 and the case was closed. As Dr Khan was placed under house arrest by the Musharraf regime, his family circles alleged that he was made a scapegoat. They argued that nuclear proliferation could not have taken place without the sanction of the security establishment since it was almost impossible for a few individuals to break the multi-layered, foolproof security and monitoring system at the KRL and smuggle out sensitive material. As Khan was finally released from house arrest by the PPP government following the 2008 elections, he alleged that North Korea had received centrifuges from Pakistan in a 2000 shipment that was supervised by the Musharraf-led establishment. 

He told The Associated Press in an interview on July 5, 2008 that the uranium enrichment equipment was sent from Pakistan in a North Korean plane which was loaded under the supervision of Pakistani security officials. But Dr Khan’s claim contradicted his 2004 confession that he was solely responsible for spreading nuclear technology to North Korea, Iran and Libya. Dr Khan said the Army had “complete knowledge” of the shipment of used P-1 centrifuges to North Korea and that it must have been sent with the consent of Gen (R) Musharraf, the then- Army chief. Musharraf’s spokesman, Rashid Qureshi, rejected Dr Khan’s claims. “I can say with full confidence that it is all lies and false statements,” he said.Asked why he had taken sole responsibility for the nuclear proliferation, Dr Khan said that he had been persuaded by friends like Chaudhry Shujaat Hussain that it was in the supreme national interest. “In return, I had been promised complete freedom, but that promise was never honoured”. 



Gen. Kayani is rumoured to have given North Koreans uranium for recent Tests because the Americans are not paying any more for Pakistan Army war machine.


A South Korean nuclear scientist believes that Pakistan probably supplied both the nuclear technology as well as enriched uranium to North Korea which allowed the reclusive country to develop and test nuclear weapons. A Q Khan is the central character in this nuclear proliferation activities.

Sunday 24 February 2013

Russian Tank T-90S at IDEX, Abu Dhabi





Arab militia kills 50 in Sudan’s Darfur

KHARTOUM: An Arab militia firing heavy machine guns killed more than 50 people in Sudan’s Darfur region on Saturday, residents said, continuing unrest that has caused the largest displacement of people in years.

“They came on Land Cruisers, used Dushkas and they burned 30 houses killing 53 people,” said one resident of El Sireaf town, to which most of the 100,000 people displaced or severely affected by the earlier tribal fighting had fled. Another resident, who said he was wounded, also gave a figure of 53 dead.

The two said the attackers belonged to a militia of the Rezeigat tribe, which has been fighting rival Arabs from the Beni Hussein group since early January in the Jebel Amir gold mining area of North Darfur state.

“We are in the cemetery burying these people,” the first resident said, adding that the dead included two women and two children. The second said he had been wounded in the leg and when he went to the town’s hospital he found it filled with others who had been hurt in the attack.

Saturday 23 February 2013

IDEX 2013 Chinese weapons



IRGC Captures A Spy Drone




TEHRAN: Iran's powerful Revolutionary Guard said Saturday that it had captured a foreign unmanned aircraft during a military exercise in southern Iran.

Gen. Hamid Sarkheili, a spokesman for the military exercise, said the Guard's electronic warfare unit spotted signals indicating that foreign drones were trying to enter Iranian airspace. Sarkheili said Guard experts took control of one drone's navigation system and brought it down near the city of Sirjan where the military drills began on Saturday.

``While probing signals in the area, we spotted foreign and enemy drones which attempted to enter the area of the war game,'' the official IRNA news agency quoted the general as saying. ``We were able to get one enemy drone to land.''

Sarkheili did not say whether the drone was American. In Washington, a CIA spokeswoman declined to comment on the report.

Iran has claimed to have captured several U.S. drones, including an advanced RQ-170 Sentinel CIA spy drone in December 2011 and at least three ScanEagle aircraft.

State TV said the Guard's military exercise, code-named Great Prophet-8, involved ground forces of the Guard, Iran's most powerful military force. State TV showed tanks and artillery attacking hypothetical enemy positions. He said various systems, including unmanned planes that operate like suicide bombers, were tested.

``Reconnaissance as well as suicide drones, which are capable of attacking the hypothetical enemies, were deployed and their operational capabilities were studied,'' the semi-official Fars news agency quoted him as saying.

Turkish firm sells $196 bln worth of rockets to UAE



Turkish missile manufacturer Roketsan is to export its own laser-guided rocket system, known as the Cirit, to the United Arab Emirates’ (UAE) army for a total $196.2 million, as Turkey seeks to boost its arms exports to Gulf countries.

The Emirati army is the first customer for the Cirit system following the signing of a contract between the two parties during the International Defense Exhibition & Conference in Abu Dhabi between Feb. 17 and 21.

“Arab countries in the region and their armed forces showed a substantial interest in Turkish companies and technologies during the fair,” Turkish Defence Industry Undersecretary Murad Bayar said, praising Turkish companies for exporting their own high technology products to other countries.
Including both industry giants and small-medium sized enterprises, Turkey has initiated negotiations for selling Atal helicopters, Altay tanks and ANKA unmanned aerial vehicle systems, Bayar said.

A total of 59 Turkish companies participated in the UAE’s biggest industrial exhibition.

The Cirit is one of the projects launched by Turkey to equip the Turkish army’s T-129 Atak, AH-1P Cobra, and AH-1W Super Cobra attack helicopters with low-cost precision strike capabilities.

The system, which has been acknowledged for its success in engaging mobile targets, was developed by Roketsan for the purpose of filling the gap between cheap, low-precision, unguided rockets and high-cost, guided anti-tank missiles.

The Cirit is named after a traditional Turkish horseback game where two teams of riders fight a mock battle using wooden javelins.

French-German helicopter company Eurocopter selected the Cirit for a test and integration program to equip the Eurocopter EC635. 

Friday 22 February 2013

Chinese communist party stirs up rows to build support at home

China has a “deeply ingrained” need to spar with Japan and other Asian neighbors over territory, because the ruling Communist Party uses the disputes to maintain strong domestic support, Prime Minister Shinzo Abe said in an interview.


Clashes with neighbors, notably Japan, play to popular opinion, Abe said, given a Chinese education system that emphasizes patriotism and “anti-Japanese sentiment.”
Abe’s theory on the entrenched motivation behind China’s recent naval aggression helps explain why he has spent more effort trying to counter the Chinese than make peace with them: He thinks the fierce dispute with China over the Japan-held Senkaku Islands in the East China Sea isn’t going away anytime soon.
Abe spoke about China in what aides described as unusually detailed terms, laying out challenges that Chinese leaders might face if other parts of Asia, unnerved by Beijing’s maritime expansionism, decide to reduce trade and other economic ties. China’s government would be hurt by such moves, Abe said, because without economic growth, it “will not be able to control the 1.3 billion people . . . under the one-party rule.”


Abe also laid out his plans for deterrence, which include boosting military spending and strengthening ties with Thailand, Vietnam, Indonesia and other nations that share concerns about Beijing. Abe, who is to meet Friday with President Barack Obama in Washington, said the U.S. presence in Asia is “critical” to deter China from taking territory controlled by other countries.
His comments came in an interview Saturday with The Washington Post, which The Post was granted on condition that the article not be published until Abe was departing for Washington.
In recent years, China has played an increasingly boisterous role in the South China Sea, claiming a massive sphere of territory that includes some of the world’s most trafficked shipping lanes and overlaps with claims of a half-dozen other countries. For Japan, the dispute with China focuses on the remote Senkakus in the East China Sea, islets China calls the Diaoyu. Tensions heated up in September after the central government purchased three of the islets after previously renting them, thereby nationalizing the whole chain.
“What is important first and foremost,” Abe said, “is to make (China) realize that they would not be able to change the rules or take away somebody’s territorial water or territory by coercion or intimidation.”

Abe’s assessment of China sounds like a version of the one that experts in Beijing give of Japan, which they say has shifted to the right on foreign policy and security issues in a bid to recover clout and pride lost during two decades of economic stagnation. Abe’s criticism of Chinese education is also notable because, during his first stint as prime minister six years ago, he revised a law to encourage a more patriotic curriculum in Japan’s classrooms.
Abe became prime minister for a second time in December, after making a string of far-right campaign pledges to revise the pacifist Constitution and loosen certain restrictions on the armed forces. He also promised to be tougher on China than the previous government of the moderate Democratic Party of Japan.
But two months into his term, Abe looks more like a pragmatist than a strident nationalist, focusing mainly on a new, and so far successful, economic policy to weaken the yen and spur inflation. His latest popularity rating is 71 percent, according to the Yomiuri newspaper, a stunning mark in a nation that has cycled through six consecutive one-year leaders.
“I have succeeded already in changing the general mood and atmosphere that was prevalent in Japan,” Abe said.

The question is whether Abe will change course and begin pushing for his controversial rightwing hobbyhorses after the July Upper House election, which could help his Liberal Democratic Party build an overwhelming majority and leave Abe emboldened.
One concern is that Abe may try to water down earlier government apologies for atrocities committed by Japan during the war. Abe, in the interview, said he would someday like to make a “future-oriented” statement aimed at Japan’s neighbors, but he did not elaborate on what its message would be.
Beijing has responded to Japan’s nationalization of the Senkakus by sending surveillance ships and aircraft into Japanese territory, drawing Japan into a risky showdown in which the neighbors chase each other around the waters and airspace around the uninhabited rocky outcroppings. Any armed conflict could draw in the U.S., which is treaty-bound to protect Japan.
While historical animosities are at the root of Japan’s territorial dispute with China, the maritime conflict is relatively new. During the interview, Abe portrayed China’s actions as part of a 35-year shift that began when the Communist Party opened its once-controlled economy. China’s government has since had to abandon the hope of nationwide economic equality — “one of its pillars of legitimacy,” Abe said — forcing it to create “some different pillars,” including rapid economic growth and patriotism.

“What is unfortunate, however,” Abe added, “is that in the case of China, teaching patriotism (is equivalent to) teaching anti-Japanese sentiment. In other words, their education policy of teaching patriotism has become even more pronounced as they started the reform and opening policy.”
Abe said China’s tactics at sea are yielding “strong support” domestically. Those tactics, some analysts say, also could prove financially lucrative if China gains control of shipping lanes and access to rich fishing territory, and extracts hydrocarbon reserves.
But Abe warned China’s sparring with its neighbors could backfire, potentially undermining trade partnerships and causing skittishness among foreign investors.
“Such behavior is going to have an effect on their economic activity at the end of the day,” he said, “because it will lead to losing the confidence of the international community, which will result in less investments in China. I believe it is fully possible to have China (change its) policy once they gain that recognition.”

Al-Qaeda’s 22 Tips for Avoiding a Drone

  • 1 – It is possible to know the intention and the mission of the drone by using the Russianmade "sky grabber" device to infiltrate the drone's waves and the frequencies. The device is available in the market for $2,595 and the one who operates it should be a computerknow-how.
  • 2 – Using devices that broadcast frequencies or pack of frequencies to disconnect the contacts and confuse the frequencies used to control the drone. The Mujahideen have had successful experiments using the Russian-made "Racal."
  • 3 – Spreading the reflective pieces of glass on a car or on the roof of the building.
  • 4 – Placing a group of skilled snipers to hunt the drone, especially the reconnaissance ones because they fly low, about six kilometers or less.
  • 5 – Jamming of and confusing of electronic communication using the ordinary water-lifting dynamo fitted with a 30-meter copper pole.
  • 6 – Jamming of and confusing of electronic communication using old equipment and keeping them 24 hour running because of their strong frequencies and it is possible using simple ideas of deception of equipment to attract the electronic waves devices similar to that used by the Yugoslav army when they used the microwave (oven) in attracting and confusing the NATO missiles fitted with electromagnetic searching devices.
  • 7 – Using general confusion methods and not to use permanent headquarters.
  • 8 – Discovering the presence of a drone through well-placed reconnaissance networks and to warn all the formations to halt any movement in the area.
  • 9 – To hide from being directly or indirectly spotted, especially at night.
  • 10 – To hide under thick trees because they are the best cover against the planes.
  • 11 – To stay in places unlit by the sun such as the shadows of the buildings or the trees.
  • 12 – Maintain complete silence of all wireless contacts.
  • 13 – Disembark of vehicles and keep away from them especially when being chased or
    during combat.
  • 14 – To deceive the drone by entering places of multiple entrances and exits.
  • 15 – Using underground shelters because the missiles fired by these planes are usually of
    the fragmented anti-personnel and not anti-buildings type.
  • 16 – To avoid gathering in open areas and in urgent cases, use building of multiple doors or exits.
  • 17 – Forming anti-spies groups to look for spies and agents.
  • 18 – Formation of fake gatherings such as using dolls and statutes to be placed outside
    false ditches to mislead the enemy.
  • 19 – When discovering that a drone is after a car, leave the car immediately and everyone should go in different direction because the planes are unable to get after everyone.
  • 20 – Using natural barricades like forests and caves when there is an urgent need for training or gathering.
  • 21 – In frequently targeted areas, use smoke as cover by burning tires.
  • 22 – As for the leaders or those sought after, they should not use communications equipment because the enemy usually keeps a voice tag through which they can identify the speaking person and then locate him.

Pakistan's gun makers and creeping anarchy in Pakistan

Sadly Pakistan heading in the wrong direction, there is no value for the life of ordinary citizen in Pakistan




Thursday 21 February 2013

Japan Eyes Cruise Missiles to Attack N.Korea

Democracies having a hard time keeping up with rogue tyrannical authoritarian regimes like North Korea, Pakistan, Syria, Iran and their supporter China.

North Korea and Pakistan are nothing but proxies used by China to scare neighbors and keep them busy wondering through Sun Tzu tactics. The real goal is global domination of Chinese communist Party

Tokyo is eyeing the development of cruise missiles to launch pre-emptive strikes on North Korean missile bases, the Sankei Shimbun reported Wednesday.

The daily said the Japanese government is likely to put a clause paving the way for such missiles into a revised 10-year defense plan at the end of this year.

Takeshi Iwaya, a lawmaker who heads a security committee in the ruling Democratic Liberal Party, told party members Tuesday, "Japan relies on the U.S. for the capability to hit enemy bases. Whether Japan can acquire part of that capability will be a major point in the defense plan."

Earlier, Japanese Prime Minister Shinzo Abe told the Diet that Japan needs to "consider acquiring the means to hit enemy bases in accordance with the changing international political situation."

At present, Japan's pacifist postwar Constitution prohibits it from acquiring pre-emptive attack weapons. In 2004, Tokyo considered developing a cruise missile with a range of 300 km but scrapped the plan due to mounting public concern that they would violate the non-aggression principles.

In 2009, the DLP looked at buying cruise missiles but the plan was shelved when it lost the general election.

But amid a general lurch to the right, Abe recently said striking North Korean missile bases could be considered "self defense" if there are no other ways to deal with such threats.

North Korea is estimated to have 150 to 200 Rodong missiles with a range of 1,300 km. A DLP official told the Sankei Shimbun, "There are concerns that it is not easy to deliver preemptive strikes on specific targets, since North Korea has mobile missiles, but cruise missiles could be used to attack key facilities of the regime."

Experts say Japan is capable of building a long-range missile any time it wants since it already has a rocket that can put a satellite into orbit.

China copies and reverse engineers Israel's Harpy UAV

Back in 2005, under pressure from the US, IAI returned the Chinese Harpy UAV without performing any upgrades.

http://www.defenseindustrydaily.com/a-harpy-compromise-0612/

PLA seems to have Shanzhai-ed the Harpy UAV


The actual IAI Harpy





Taking on the Taliban in Waziristan

Imran Con has a weird way of dealing with the Taliban


Wednesday 20 February 2013

Bangladesh would like to buy Russian-made 8x8 armoured vehicles personnel carrier BTR-80

All South Asian countries do not have military technology of their own, hence they keep importing and importing thereby devaluating their currencies.
 

Bangladesh is negotiating with Russia for the supply of 8x8 armored vehicles personnel carrier BTR-80 with a Russian credit of one billion dollars, announced in Bangalore, India, Alexander Fomin, Director of the Russian Federal Service for Military and Technical Cooperation (FSVTS)

"We are in talks about which type of military equipment could be delivered under the contract. But Bangladesh is particularly interested about BTR-80 armoured vehicles personnel carrier," said Mister Fomine at the Air Show Aero India 2013 in Bangalore.

Moscow provide a credit of one billion dollars to Bangladesh for the purchase of Russian weapons and equipment in accordance with an agreement reached in January between President Vladimir Putin and Prime Minister of Bangladesh Sheikh Hasina.

Tuesday 19 February 2013

BBC reporter detained investigating China's military secretive branch of Hacking

The Chinese want to know everything about others but do not want others to know anything about them.Selfish????




In a drab Shanghai office block, Unit 61398, China’s cyber rats

http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf 

New found wealth has got a lot of confidence to Communist Party of China. They officially lie and deny all these " allegations"

Chinese communist Party closes its own citizens from free information flow over the internet but uses it for hacking others networks.

Mandiant claims Unit 61398:
  • Employs hundreds, perhaps thousands of personnel
  • Requires personnel trained in computer security and computer network operations
  • Requires personnel proficient in the English language
  • Has large-scale infrastructure and facilities in the Pudong New Area of Shanghai
  • Was the beneficiary of special fibre optic communication infrastructure provided by state-owned enterprise China Telecom in the name of national defence.


This 12-story building on the outskirts of Shanghai is the headquarters of Unit 61398 of the People’s Liberation Army. China’s defense ministry has denied that it is responsible for initiating digital attacks



 


-->
An explosive security report has pinned the majority of China-based attacks against the US to an army of hackers working for the People's Liberation Army out of a nondescript building on the outskirts of Shanghai. The report, by security firm Mandian, claims P.L.A Unit 61398 operates out of the complex and is responsible for a deluge of hacking traffic originating in and around it.Members of an infamous group known in most instances as Comment Crew or Shanghai Group were allegedly tracked to the P.L.A unit and the building.
It said public accounts of data breaches against US security firms, critical infrastructure, and industrial control system and SCADA operators to a persistent and government-backed hacking outfit operating out of the white Shanghai apartment block. "We believe that organisations in all industries related to China’s strategic priorities are potential targets of APT1’s (the group) comprehensive cyber espionage campaign," ther report stated. "While we have certainly seen the group target some industries more heavily than others, our observations confirm that APT1 has targeted at least four of the seven strategic emerging industries that China identified in its 12th Five Year Plan."
Mandiant researchers correlated data IP addresses, toolsets and social engineering information to pin the attacks to the hacking group. Beijing deniedthe accusations to the New York Times, and reiterated its affirmation that it is not involved in hacking which it considers illegal.
Chinese hackers have left a trail of victims including SCADA software outfits Telvent and Digital Bond, and security firm Alient Vault which had links to sensitive information on the US' defensive preparedness against hacking, according to the report.Hackers were also involved in the Shady Rathacking campaign which was billed as a massive global espionage attack that hit some 75 organisations, the report said. APT1 is one of scores of such collectives researchers say operate out of China at the behest of Beijing. It started operating and first came to the public light in 2006 when Symantec's Japan office described a host which was operated by a hacker known as Ugly Gorilla, who was tracked in the research.
"APT1 has a well-defined attack methodology, honed over years and designed to steal massive quantities of intellectual property. They begin with aggressive spear phishing, proceed to deploy custom digital weapons, and end by exporting compressed bundles of files to China – before beginning the cycle again," the report stated.They employ good English — with acceptable slang — in their socially engineered emails. They have evolved their digital weapons for more than seven years, resulting in continual upgrades as part of their own software release cycle. Their ability to adapt to their environment and spread across systems makes them effective in enterprise environments with trust relationships."
APT1 typically established a foothold in organisations via a well-written spear phishing attempt containing malicious pdf files within a compressed zip. It also used custom backdoors, thought to be previously unknown, of which 42 families were detailed by Mandiant."We usually detect multiple families of APT1 backdoors scattered around a victim network when APT1 has been present for more than a few weeks," the report said. The group's average infiltration lasted 356 days, with the longest stretching to four years and 10 months. The most amount of data stolen from a single organisation was 6.5 terabytes, extracted over 10 months.
The group was also unique in that it utilised unique attack vectors including GETMAIL which helped to steal email. Once the attackers compromised a network they were difficult to detect, the report said, because they connected to shared resources and could execute commands on other systems using Microsoft's psexec tool or Windows Task Scheduler."These actions are hard to detect because legitimate system administrators also use these techniques to perform actions around the network."


Colin Romesha, young son of Medal of Honor recipient Clinton Romesha, finds time to explore the White House

As I had blogged earlier

http://asian-defence-news.blogspot.in/2013/02/the-uncommon-valor-of-clint-romesha.html


Monday 18 February 2013

How the US Should Respond to China's Cyber Espionage plague coming form Communist Party of China




Pakistan at IDEX 2013 with 24 defence production companies



As many as 10 high profile and 14 auxiliary defence production companies of Pakistan will participate in the largest defence exhibition in the Mena region, International Defence Exhibition and Conference (Idex), starting from Feb.17 to 21 in Abu Dhabi. This was stated by the Jamil Ahmad Khan, Pakistan ambassador, while briefing the media on Pakistan’s participation in this exhibition in Abu Dhabi on Thursday, February 7, 2013
 
He said that it was a matter of great pride for us that for the first time in the history of Idex Pakistan has added a new dimension to this exhibition by displaying its indigenously modified and upgraded submarine ‘Khalid.’
“Besides the submarine, a Multi-Purpose Auxiliary Craft (MPAC), ‘Jurrat’ fabricated in Pakistan with full integration of weaponry and the destroyer ‘ShahJahan’ modified as per our own requirement and integration of warfare will be on display,” he added.
He said that Pakistan is indigenously meeting the defence production requirements of its armed forces besides exporting to 40 countries across the globe. 


“We are offering affordable solutions for the defence needs of all countries, especially the countries which are looking for low cost affordable solutions. This is what the 52 participating countries and more than 6,000 attendees of this exhibition can benefit from,” he added.
He emphasised that Pakistan is a peace-loving country and desires to live in peace and harmony with the world but the regional security situation has become complex and uncertain.
He said that Pakistan’s defence industry is compelled to develop a response that is proportionate to challenges that confront the country.
“Events like Idex-2013 provide a unique opportunity for Pakistan’s defence related industries both in public and private sectors to display their products and interact directly with the defence industry of the developed world. This also creates a good opportunity to reinforce the diplomatic efforts in the domain of defence diplomacy,” he added.

Saturday 16 February 2013

The orders for the Russian-made S-400 air defence missile system is full until 2020 to 2021



Countries interested to purchase the Russian-made air defense missile system S-400 are ready to wait for delivery until 2021, announced Wednesday, 13 February, 2013, in Moscow, the CEO of the Russian State Agency of arms export, Rosoboronexport, Anatoly Issaïkine.

"The queue of countries wishing to acquire systems S-400 extends until 2020 to 2021," he sai to the reporters.

Mr. Issaïkine indicated also that Russia was conducting negotiations with ten countries over the delivery of combat training aircraft Yak-130.

"Negotiations are also underway with six countries for the delivery of submarine equipped with air independent propulsion (AIP)," said the head of Rosoboronexport.

According to him, many countries want to buy Russian helicopters, including the Ka-52 Alligator, Mi-35 and Mi-28N nicknamed "night hunters".

The S-400 Triumph (NATO code SA-21 Growler) is a long range surface-to-air missile systems produced by Almaz-Antey. The S-400 Trumph is intended to engage, ECM, radar-picket, director area, reconnaissance, strategic and tactical aircraft, tactical and theatre ballistic missiles, medium-range ballistic missiles and other current and future air attack assets at a maximum range of 400 km, and a altitude of up to 30 km.

The S-400 air defense missile system can simultaneously engage 36 targets.

New €84 million order of 64 more systems Gladius future soldier equipment for German Army



Moves by the German Bundeswehr to equip its infantry forces with the state-of-the-art Gladius soldier system are gathering pace. In January 2013, the Düsseldorf, Germany-based Rheinmetall Group was awarded an order to supply a further sixty systems. The procurement programme began in 2012 with an initial order of thirty systems, enough to equip 300 troops.

This follow-up order is worth €84 million, and encompasses equipment for 60 infantry sections with a total of 600 soldiers.

Delivery of the new systems will take place in two lots consisting of thirty systems each, the first one in the middle of 2013, another at the end of the year. This will ensure that the next two contingents of Bundeswehr troops due to deploy to Afghanistan will receive the new equipment well in advance.

As planned, the Bundeswehr is currently taking delivery of the thirty Gladius systems it ordered in 2012. The troops will have until June 2013 to train with the new system before going to Afghanistan.

Developed by Rheinmetall and originally known as “Infanterist der Zukunft (IdZ 2)” or “Future Soldier”, Gladius is the most advanced system of its kind anywhere. Its introduction is a major step forward for the Bundeswehr, which will significantly improve the overall operational effectiveness of German infantry units while simultaneously enhancing the survivability of individual soldiers.



Gladius substantially exceeds the capabilities of previous infantry systems used by the Bundeswehr, especially with regard to networkability, command and control, and combat effectiveness. Reflecting the heightened requirements profile of the user as well as incorporating knowledge gained during comprehensive testing and in the field, Gladius is essentially a new, highly advanced system.

A prominent feature of the Gladius system is the holistic design approach that takes full account of the complex operational requirements levied on modern soldier systems. Gladius is intended first and foremost to bring the 10-man infantry section and its vehicle into the network-enabled operational loop. This network, consisting of reconnaissance, command and control components, and weapons, enables rapid
exchange of information as well as shared situational awareness as the basis for planning and conducting operations.

The individual soldier receives all relevant data concerning the tactical situation, the position of friendly forces, the mission, and system status. It includes a GPS and an inertial navigation system as well as a magnetic compass, facilitating reliable orientation on the ground.

Improved ergonomics and superb protection

Equally impressive are the system’s ergonomic features, especially with regard to weight reduction, miniaturization and improved integration of individual components. The modular battle dress uniform, body armour and harness system provide excellent protection from detection in the visual and infrared spectrum as well as from the weather – even in extreme climate zones – and especially from biological and chemical agents. Flame-retardant equipment and vector protection round out the system’s high level of protection. The system is integrated into an “electronic backbone” that contains the radio, core computer, batteries and GPS module.

More than just the sum of its parts, the Gladius system puts Bundeswehr infantrymen on the global cutting edge, placing them ahead of their peers in terms of networking capabilities, command and control, and operational efficiency.

Thursday 14 February 2013

Profile of a Chinese Hacker working for the Chinese Military PLA and Chinese Communist Party

http://cyb3rsleuth.blogspot.com/2013/02/chinese-threat-actor-4.html

Currently they are on holiday for the Chinese new year and will be back in Chinese communist Party offices all over China.

US, Taiwan, Japan, Philippines, Vietnam, Mongolia, India, Lao, Burma, Russia, South Korea, Ukraine, Kyrgyzstan, Tajikistan, Kazakhstan, Tibetians in exile, Xingjiang all are being targeted

Profiled here is Zhang Changhe  who is a teacher at the PLA Information Engineering University is in Zhengzhou ;)

Kaixin001.com, a Chinese Facebook-style site, to a Zhang Changhe in Zhengzhou. Zhang’s profile image on Kaixin is of a blooming lotus, a traditional Buddhist symbol. Going back to the QQ account, Cyb3rsleuth found a blog linked to it, again with a Buddha-themed profile picture, whose user went by Changhe—the same pronunciation as the Kaixin user’s given name, though rendered in different characters. The blog contained musings on Buddhist faith, including this, from a post written in Chinese and titled “repentance”: “It’s Jan. 31, 2012 today, I’ve been a convert to Buddhism for almost five years. In the past five years, I broke all the Five Precepts—no killing living beings, no stealing, no sexual misconduct, no lies, and no alcohol, and I feel so repentant.” Amid his list of sins, from lack of sympathy to defensiveness to lying, is No. 4: “I continuously and shamelessly stole, hope I can stop in the future.”

Underlined is the confession

The papers identified Zhang as working at the PLA Information Engineering University. The institution is one of China’s principal centers for electronic intelligence, where professors train junior officers to serve in operations throughout China
It’s as if the U.S. National Security Agency had a university.


Gate to the PLA Information Engineering University:CHINESE HACKERS CRADLE
Central Plains Communications Digital City in Zhengzhou: It is from these obscure buildings that the Chinese hackers steal technological,government and defense secrets

So called "Tawnya Grilth" living in Sin Digoo(San Diego) claims to be a Buddhist who has never stolen on his home page
http://www.businessweek.com/articles/2013-02-14/a-chinese-hackers-identity-unmasked#r=rss

Joe Stewart’s day starts at 6:30 a.m. in Myrtle Beach, S.C., with a peanut butter sandwich, a sugar-free Red Bull, and 50,000 or so pieces of malware waiting in his e-mail in-box. Stewart, 42, is the director of malware research at Dell SecureWorks, a unit of Dell (DELL), and he spends his days hunting for Internet spies. Malware is the blanket term for malicious software that lets hackers take over your computer; clients and fellow researchers constantly send Stewart suspicious specimens harvested from networks under attack. His job is to sort through the toxic haul and isolate anything he hasn’t seen before: He looks for things like software that can let hackers break into databases, control security cameras, and monitor e-mail.
Within the industry, Stewart is well-known. In 2003 he unraveled one of the first spam botnets, which let hackers commandeer tens of thousands of computers at once and order them to stuff in-boxes with millions of unwanted e-mails. He spent a decade helping to keep online criminals from breaking into bank accounts and such. In 2011, Stewart turned his sights on China. “I thought I’d have this figured out in two months,” he says. Two years later, trying to identify Chinese malware and develop countermeasures is pretty much all he does.
Computer attacks from China occasionally cause a flurry of headlines, as did last month’s hack on the New York Times (NYT). An earlier wave of media attention crested in 2010, when Google (GOOG) and Intel (INTC) announced they’d been hacked. But these reports don’t convey the unrelenting nature of the attacks. It’s not a matter of isolated incidents; it’s a continuous invasion.

Malware from China has inundated the Internet, targeting Fortune 500 companies, tech startups, government agencies, news organizations, embassies, universities, law firms, and anything else with intellectual property to protect. A recently prepared secret intelligence assessment described this month in the Washington Post found that the U.S. is the target of a massive and prolonged computer espionage campaign from China that threatens the U.S. economy. With the possible exceptions of the U.S. Department of Defense and a handful of three-letter agencies, the victims are outmatched by an enemy with vast resources and a long head start.
Stewart says he meets more and more people in his trade focused on China, though few want that known publicly, either because their companies have access to classified data or fear repercussions from the mainland. What makes him unusual is his willingness to share his findings with other researchers. His motivation is part obsession with solving puzzles, part sense of fair play. “Seeing the U.S. economy go south, with high unemployment and all these great companies being hit by China … I just don’t like that,” he says. “If they did it fair and square, more power to them. But to cheat at it is wrong.”

 Stewart tracks about 24,000 Internet domains, which he says Chinese spies have rented or hacked for the purpose of espionage. They include a marketing company in Texas and a personal website belonging to a well-known political figure in Washington. He catalogs the malware he finds into categories, which usually correspond to particular hacking teams in China. He says around 10 teams have deployed 300 malware groups, double the count of 10 months ago. “There is a tremendous amount of manpower being thrown at this from their side,” he says.

Investigators at dozens of commercial security companies suspect many if not most of those hackers either are military or take their orders from some of China’s many intelligence or surveillance organizations. In general, they say the attacks are too organized and the scope too vast to be the work of freelancers. Secret diplomatic cables published by WikiLeaks connected the well-publicized hack of Google to Politburo officials, and the U.S. government has long had classified intelligence tracing some of the attacks to hackers linked to the People’s Liberation Army (PLA), according to former intelligence officials. None of that evidence is public, however, and China’s authorities have for years denied any involvement.
Up to now, private-sector researchers such as Stewart have had scant success putting faces to the hacks. There have been faint clues left behind—aliases used in domain registrations, old online profiles, or posts on discussion boards that give the odd glimpse of hackers at work—but rarely an identity. Occasionally, though, hackers mess up. Recently, one hacker’s mistakes led a reporter right to his door.

Stewart works in a dingy gray building surrounded by a barbed-wire fence. A small sign on a keycode-locked door identifies it as Dell SecureWorks. With one other researcher, Stewart runs a patchwork of more than 30 computers that fill his small office. As he examines malware samples, he shifts between data-filled screens and white boards scribbled with technical terms and notes on Chinese intelligence agencies.

The computers in his office mostly run programs he wrote himself to dissect and sort the malware and figure out whether he’s dealing with variations of old code or something entirely new. As the computers turn up code, Stewart looks for signature tricks that help him identify the work of an author or a team; software writers compare it with the unique slant and curlicues of individual handwriting. It’s a methodical, technical slog that would bore or baffle most people but suits Stewart. He clearly likes patterns. After work, he relaxes with a 15-minute session on his drum kit, playing the same phrase over and over.

A big part of Stewart’s task is figuring out how malware is built, which he does to an astonishing level of detail. He can tell the language of the computer on which it was coded—helping distinguish the malware deployed by Russian criminal syndicates from those used by Chinese spies. The most important thing he does, however, is figure out who or what the software is talking to. Once inside a computer, malware is set up to signal a server or several servers scattered across the globe, seeking further marching orders. This is known in the information security business as “phoning home.” Stewart and his fellow sleuths have found tens of thousands of such domains, known as command and control nodes, from which the hackers direct their attacks.
Discovery of a command node spurs a noticeable rise in pitch in Stewart’s voice, which is about as much excitement as he displays to visitors. If a company getting hacked knows the Internet Protocol (IP) address of a command node, it can shut down all communication with that address. “Our top objective is to find out about the tools and the techniques and the malware that they’re using, so we can block it,” Stewart says.

The Internet is like a map, and every point—every IP—on that map belongs to someone with a name and an address recorded in its registration. Spies, naturally, tend not to use their real names, and with most of the Internet addresses Stewart examines, the identifying details are patently fake. But there are ways to get to the truth.
In March 2011, Stewart was examining a piece of malware that looked different from the typical handiwork of Russian or Eastern European identity thieves. As he began to explore the command nodes connected to the suspicious code, Stewart noticed that since 2004, about a dozen had been registered under the same one or two names—Tawnya Grilth or Eric Charles—both listing the same Hotmail account and usually a city in California. Several were registered in the wonderfully misspelled city of Sin Digoo.

Some of the addresses had also figured in Chinese espionage campaigns documented by other researchers. They were part of a block of about 2,000 addresses belonging to China Unicom (CHU), one of the country’s largest Internet service providers. Trails of hacks had led Stewart to this cluster of addresses again and again, and he believes they are used by one of China’s top two digital spying teams, which he calls the Beijing Group. This is about as far as Stewart and his fellow detectives usually get—to a place and a probable group, but not to individual hackers. But he got a lucky break over the next few months.

Tawnya Grilth registered a command node using the URL dellpc.us. It was a little too close to the name of Stewart’s employer. So Stewart says he contacted Icann (the Internet Corporation for Assigned Names and Numbers), the organization that oversees Internet addresses and arbitrates disputes over names. Stewart argued that by using the word Dell, the hackers had violated his employer’s trademark. Grilth never responded, and Icann agreed with Stewart and handed over control of the domain. By November 2011 he could see hacked computers phoning home from all over the world—he was watching an active espionage campaign in progress.


He monitored the activity for about three months, slowly identifying victim computers. By January 2012, Stewart had mapped as many as 200 compromised machines across the globe. Many were within government ministries in Vietnam, Brunei, and Myanmar, as well as oil companies, a newspaper, a nuclear safety agency, and an embassy in mainland China. Stewart says he’d never seen such extensive targeting focused on these countries in Southeast Asia. He broadened his search of IP addresses registered either by Tawnya Grilth or “her” e-mail address, jeno_1980@hotmail.com, and found several more. One listed a contact with the handle xxgchappy. The new addresses led to even more links, including discussion board posts on malware techniques and the website rootkit.com, a malware repository where researchers study hacking techniques from all over the world.
Then Stewart discovered something much more unusual: One of the domains hosted an actual business—one that offered, for a fee, to generate positive posts and “likes” on social network sites such as Twitter and Facebook (FB). Stewart found a profile under the name Tawnya on the hacker forum BlackHatWorld promoting the site and a PayPal (EBAY) account that collected fees and funneled them to a Gmail account that incorporated the surname Zhang. Stewart was amazed that the hacker had exposed his or her personal life to such a degree.
In February 2012, Stewart published a 19-page report on SecureWorks’s website to coincide with the RSA Conference in San Francisco, one of the biggest security industry events of the year. He prefaced it with an epigraph from Sun Tzu’s The Art of War: “We cannot enter into informed alliances until we are acquainted with the designs of our neighbors and the plans of our adversaries.”


Stewart didn’t pursue Zhang. His job was done. He learned enough to protect his customers and moved on to the other countless bits of malware. But his report generated interest in the security world, because it’s so difficult to find any traces of a hacker’s identity. In particular, Stewart’s work intrigued another researcher who immediately took up the challenge of unmasking Tawnya Grilth. That researcher is a 33-year-old who blogs under the name Cyb3rsleuth, an identity he says he keeps separate from his job running an India-based computer intelligence company. He asked that his name not be used to avoid unwanted attention, including hacking attempts on his company.

Cyb3rsleuth says he’d already found a calling in outing the identities of Eastern European hackers and claims to have handed over information on two individuals to government authorities. Stewart’s work inspired him to post his findings publicly, and he says he hopes that unearthing more details on individual hackers will give governments the evidence to take action. The hackers are human and make mistakes, so the trick is finding the connection that leads to a real identity, Cyb3rsleuth says.
As Stewart’s new collaborator dug in, the window into Tawnya Grilth’s world expanded. There were posts on a car forum; an account on a Chinese hacker site; and personal photos, including one showing a man and a woman bundled up against the wind at what looked like a tourist site with a pagoda in the background.

Cyb3rsleuth followed the trail of the hacker’s efforts to drum up business for the social media promotion service through aliases and forums tied to the Hotmail account. He eventually stumbled on a second business, this one with a physical location. The company, Henan Mobile Network, was a mobile-phone wholesaler, according to business directories and online promotional posts. The shop’s website was registered using the Jeno Hotmail account and the Eric Charles pseudonym.

Cyb3rsleuth checked an online Chinese business directory for technology companies and turned up not only a telephone number for the company but also a contact name, Mr. Zhang, and an address in Zhengzhou, a city of more than 8 million in the central Chinese province of Henan. The directory listing gave three account numbers for the Chinese instant-messaging service called QQ. The service works along the lines of MSN Messenger, with each account designated by a unique number. One of those accounts used an alternate e-mail that incorporated the handle xxgchappy and listed the user’s occupation as “education.”

Putting that e-mail into Chinese search engines, Cyb3rsleuth found it was also registered on Kaixin001.com, a Chinese Facebook-style site, to a Zhang Changhe in Zhengzhou. Zhang’s profile image on Kaixin is of a blooming lotus, a traditional Buddhist symbol. Going back to the QQ account, Cyb3rsleuth found a blog linked to it, again with a Buddha-themed profile picture, whose user went by Changhe—the same pronunciation as the Kaixin user’s given name, though rendered in different characters. The blog contained musings on Buddhist faith, including this, from a post written in Chinese and titled “repentance”: “It’s Jan. 31, 2012 today, I’ve been a convert to Buddhism for almost five years. In the past five years, I broke all the Five Precepts—no killing living beings, no stealing, no sexual misconduct, no lies, and no alcohol, and I feel so repentant.” Amid his list of sins, from lack of sympathy to defensiveness to lying, is No. 4: “I continuously and shamelessly stole, hope I can stop in the future.”

The same QQ number appears on an auto forum called xCar, where the user is listed as belonging to a club for owners of the Dongfeng Peugeot 307—a sporty four-door popular among China’s emerging middle class—and where the user asked, circa 2007, about places to buy a special license-plate holder. In a photo taken in 2009, Zhang stands on a beach, squinting into the sun with his back to the waves, arm in arm with a woman the caption says is his wife—the same person as in the pagoda picture. His bushy hair is cut short over a young face.
In March, Cyb3rsleuth published what he found on his personal blog, hoping that someone—governments, the research community, or some of the many hacking victims—would act. He knows of no response so far. Still, he’s excited. He’d found the face of a ghost, he says.

The city of Zhengzhou sprawls near the Yellow River in Henan province. The municipal government website describes it as “an example of a remarkably fast-changing city in China (without minor tourism clutter).” Kung-fu fans pass through on their way to the Shaolin Temple, a center of Buddhism and martial arts, 56 miles to the southwest. The city mostly serves as a gigantic transit hub for people and goods moving by rail to other places all over China.

About a 500-meter walk south from the central railway station is a tan, seven-story building with a dirty facade and red characters that read Central Plains Communications Digital City. The building is full of tiny shops, many selling electronics. The address listed for Zhang’s mobile-phone business is on the fourth floor, room A420.

Under dim fluorescent lights, two young clerks tell a reporter that they don’t know Zhang Changhe or Henan Mobile Network. The commercial manager of the building, Wang Yan, says the previous tenant of A420 moved out three years ago; she says she has no idea what the business had been, except that the proprietors weren’t there very often and that the operation didn’t last long.
A Chinese-language search on Google turns up a link to several academic papers co-authored by a Zhang Changhe. One, from 2005, relates to computer espionage methods. He also contributed to research on a Windows rootkit, an advanced hacking technique, in 2007. In 2011, Zhang co-authored an analysis of the security flaws in a type of computer memory and the attack vectors for it. The papers identified Zhang as working at the PLA Information Engineering University. The institution is one of China’s principal centers for electronic intelligence, where professors train junior officers to serve in operations throughout China, says Mark Stokes of the Project 2049 Institute, a think tank in Washington. It’s as if the U.S. National Security Agency had a university.

The gated campus of the PLA Information Engineering University is in Zhengzhou, about four miles north of Zhang Changhe’s mobile shop. The main entrance is at the end of a tree-lined lane, and uniformed men and women come and go, with guards checking vehicles and identification cards. Reached on a cell-phone number listed on the QQ blog, Zhang confirms his identity as a teacher at the university, adding that he was away from Zhengzhou on a work trip. Asked if he still maintained the Henan Mobile telephone business, he says: “No longer, sorry.” About his links to hacking and the command node domains, Zhang says: “I’m not sure.” About what he teaches at the university: “It’s not convenient for me to talk about that.” He denies working for the government, says he won’t answer further questions about his job, and hangs up.

Stewart continues to uncover clues that point to Zhang’s involvement in computer network intrusions. A piece of malware SecureWorks discovered last year and dubbed Mirage infected more than 100 computers, mainly in Taiwan and the Philippines. Tawnya Grilth owned one of the command domains. Late last year, Stewart was looking at malware hitting Russian and Ukrainian government and defense targets. The only other sample of that kind of malware he could find in his database was one that phoned home to a command node at AlexaUp.info. The billing name used in the registration: Zhang Changhe. Stewart says Zhang is affiliated with the Beijing Group, which probably involves dozens of people, from programmers to those handling the infrastructure of command centers to those who translate stolen documents and data. As Stewart discusses this, his voice is flat. He’s realistic.

Outing one person involved in the hacking teams won’t stop computer intrusions from China. Zhang’s a cog in a much larger machine and, given how large China’s operations have become, finding more Zhangs may get easier. Show enough of this evidence, Stewart figures, and eventually the Chinese government can’t deny its role. “It might take several more years of piling on reports like that to make that weight of evidence so strong that it’s laughable, and they say, ‘Oh, it was us,’ ” says Stewart. “I don’t know that they’ll stop, but I would like to make it a lot harder for them to get away with it.”