menu Home chevron_right
Ground ZeroRecent Shows

5/19/21: THE POWER OF THE DARK SIDE W/ JACK BLOUNT

Clyde Lewis | May 19, 2021

MONOLOGUE WRITTEN BY CLYDE LEWIS

I always look forward to trying to define correctly what a false flag is. Many people use the term false flag to label something they believe did not happen – or that it is fake or a hoax.

While this part of the definition, the truth is that a false flag is usually carried out by your own government or some other actor that government is aware of and it is blamed on a patsy – or a scapegoat. From there the government uses it to further an agenda.

I said from the beginning that there was something peculiar about the Colonial Pipeline hack and now that it is back online, we can now go back and review the reasons why it has all of the earmarks of a classic false flag.

The operator of the Colonial Pipeline learned it was in trouble at daybreak on May 7, when an employee found a ransom note from hackers on a control-room computer. By that night, the company’s chief executive came to a difficult conclusion: He had to pay.

Joseph A. Blount, the CEO of Colonial Pipeline Co., told The Wall Street Journal that he authorized the ransom payment of nearly 5 million because executives were unsure how badly the cyberattack had breached its systems or how long it would take to bring the pipeline back.

Mr. Blount acknowledged publicly for the first time that the company had paid the ransom, saying it was an option he felt he had to exercise, given the stakes involved in a shutdown of such critical energy infrastructure. The Colonial Pipeline provides roughly 45% of the fuel for the East Coast, according to the company.

I want to point out that the end result of this cyberattack smells of a False Flag attack—that officials had foreknowledge of –and that it was planned in order to initiate a problem action reaction model -something that is very effective in pushing an agenda or to create a conflict where the solution has already been waiting.

I have talked about James Shelby Downward many times on my show. He was a notorious conspiracy theorist that most certainly has contributed a lot for paranoid heightened awareness.

Many people do not know but he was the ones who coined the term, Revelation of the Method. This term evolved into what is called predictive programming.

Downard would claim that when cryptocracies were to about to commit a major crime, or carry out one of their medieval melodramatic events they will broadcast their intentions in advance, through popular movies and television.

It also appears that the revelation of the method is also used by the mainstream news as well.

The media will set up a crisis or focus on a crisis and will take advantage of it in order to exploit a problem, demand action, and the government will more than likely develop a solution.

The solution has always been in the cards but the government needs a reason to act.

As President Roosevelt once said if it happens in government — it was planned that way.

The end result of this theory is pattern recognition in the service of a pre-established conclusion. The Revelation of the Method is how the Illuminati, rub it in our faces.

It can also be seen as a weighty topic connected to Hegelian Synthesis usually present it as something invented, an intellectual technology that was unleashed upon the world.

Using the Law of Contact, someone in a place of power plants a thought or a seed as to what will be carried out –and then those in the power cabal leave a calling card of intent.

It is problem-reaction-solution.

The problem could be made up or very real – it is the magic of suggestion or even a gain of function to get a reaction. The solution may or may not be what you have hoped for but those who have created the problem do so because they know what the outcome will be. Because they control it all, they have planned it well in advance.

They have created the problem and they have the antidote, meanwhile people will feel the pain and demand that something should be done.

It is a conversion process.

Hegel knew that humanity had a preexisting condition – he knew that when people are outside of their comfort zone they settle for the quick fix – they resort to knee jerk options.

Last month, President Biden laid out his plans to reduce 50-to 52 percent of Greenhouse Gas Pollution from 2005 Levels in 2030. This is part of the White House’s ongoing efforts to fulfill the Paris Climate Accord that President Biden rejoined his first day in office. The Paris Agreement sets a course for the U.S. to reach net-zero emissions by 2050. The goal to cut emissions in half by 2030 is the result of a new report by the President’s Council of Economic Advisors. The report also warns that the U.S. is lagging behind China in developing clean technologies, which could have a severe economic impact in the coming decades.

Just after he made the announcement the Colonial pipeline cyber-attack took place. This contributed to high gas prices and gas shortages along the east coast.

During that time President Biden began his plan to use outside firms to track extremist chatter by Americans and other “bad actors” online, an effort that would expand the government’s ability to gather intelligence.

In the past The Department of Homeland Security is limited in how it can monitor citizens online without justification and is banned from activities like assuming false identities to gain access to private messaging apps used by so-called extremist groups.

Instead, federal authorities can only browse through unprotected information on social media sites like Twitter and Facebook and other open online platforms. A source familiar with the effort said it is not about decrypting data but rather using outside entities who can legally access these private groups to gather large amounts of information that could help DHS identify key narratives as they emerge.

The plan being discussed inside DHS, according to multiple sources, would, in effect, allow the department to circumvent those limits. Their excuse for doing this is again, based in the Biden administrations crack down on domestic terrorism.

The cyber hacking of the Colonial Pipeline had all the earmarking’s of a false flag event, where a crisis had to be created to give an excuse to move forward on plans that were already in place — plans that most of the American people would object to if there was not a crisis to prove that these plans were necessary.

Furthermore, at a time when the consequences of surging inflation are finally being felt by the population angered by higher gas prices, the International Energy Agency – an influential NGO first launched to respond to global oil supply shocks back in the early 70s during the oil crisis – has just published a report warning that if the world wants to achieve the goals laid out in the Paris Climate Accord (which President Biden just rejoined), all new oil and gas exploration projects must stop.

Perhaps the most important goal set out in the Paris Accords was achieving net zero carbon emissions by 2050. This is considered by climate scientists to be a prerequisite to meet the Paris Climate Accord Goal of Limiting global warming to 1.5 degrees Celsius north of pre-industrial levels, a fine line that’s believed to be critical to forestalling the widespread coastal flooding that apocalyptic climate activists have warned will soon be inevitable.

Wow, you see how all of this plays out? It was such a simple plan.

Use a pipeline shut down to get what you want — and I am sure there will be several convenient crises that will certainly push us closer to scarcity.

I never really follow up on major stories that provide an excuse to push a major agenda but it appears that the Colonial pipeline story is the gift that keeps on giving.

While the pipeline saga should be put to bed now that operations are back to normal — there seems to be a few things that need to be addressed that are not connecting in my head and I would like to share them with you.

From the White House to The Washington Post, the mantra has been uniform: Gas to the East Coast was cut off by hackers who demanded and reportedly received $5 million in ransom to give us back control of a critical pipeline.

This is peculiar because — there have been politicians and the Pentagon that have called hackers terrorists –especially those that affect this country’s normal operations.

Back in 2018 the Pentagon suggested the use of nuclear weapons to respond to a wide range of devastating but non-nuclear attacks on American infrastructure, including what current and former government officials described as the most crippling kind of cyberattacks.

For decades, American presidents have threatened “first use” of nuclear weapons against enemies in only very narrow and limited circumstances, such as in response to the use of biological weapons against the United States. But the new document is the first to expand that to include attempts to destroy wide-reaching infrastructure, like a country’s power grid or communications, that would be most vulnerable to cyberweapons.

Cyber hackers that attacked important infrastructure were considered terrorists –and if they were tied to bad actor countries for adversarial countries of concern they could be met with what is called a “nuclear review.”

President Trump supported this proposal.

The Colonial Pipeline systems hack which took America’s largest fuel pipeline offline It was being widely blamed on who else but Russia.

CNN jumped on the story and reported: A criminal group originating from Russia named ‘DarkSide‘ is believed to be responsible for a ransomware cyberattack on the Colonial Pipeline, according to a former senior cyber official.”

But then there was this key caveat amid the breathless “Russia-linked hacking” headlines: “Although Russian hackers often freelance for the Kremlin, early indications suggest that this was a criminal scheme — not an attack by a nation-state — the sources said.”

Again, we see the vague parlance from CNN — “We said it was Russia, we think it was Russia, but then again… This is how CNN seeds a story — or pushes an agenda.

A rare emergency declaration from the Department of Transportation had followed on the heels of the Colonial Pipeline shutdown, lifting regulations on truck drivers aimed at efforts to mitigate the impact of lack of fuel transport in the coming days. For example, the emergency relaxing of restrictions allows the truckers more overtime hours and drops prior sleep-time regulations.

So given the escalating crisis on growing fears that the Colonial shutdown could last for much longer than initially expected, the Biden administration was looking into the possibility of a state-linked hack, and again all inter-agency eyes were on the Kremlin after a relatively new group called “DarkSide” was named by officials as the cyber attackers.Shining a Light on DARKSIDE Ransomware Operations | FireEye Inc

After a little investigating we find out that White House officials reported that the FBI had been investigating the DarkSide ransomware group since October of last year.

“It’s a ransomware as a service variant, where criminal affiliates conduct attacks and then share the proceeds with the ransomware developers,” deputy national security adviser Anne Neuberger said.

So they have been conducting a business– they are not terrorists but business men.

Let me get this straight — so Darkside threw our country into chaos, demanded ransom to get the pipeline back online– CNN blamed Russia, The Biden administration, denied it– The FBI was monitoring the hacker group since last October and now Darkside gets paid off and no one is hurt.

Wow. This has false flag written all over it.

Now the story has changed.

President Joe Biden and his Administration (as well as the media) has referred to the actors as “criminals” and “hacker” but notably not “terrorists.” Many cyberattacks are forms of extortion. They seek money from businesses to release data. This is different. This was an effort to coerce a population; to cause economic chaos.

Notably, DarkSide announced that it would shutdown its operations after receiving the ransom, an announcement heralded by many. It is a dubious claim. First, the declaration serves assure the public and to tamp down calls for a global hunt for the culprits. Second, it is meaningless. Whether DarkSide continues as a moniker or as a functioning organization, we just paid off terrorists.

in the United States we have long maintained a policy not to yield to terrorism because it fuels more attacks.

DarkSide’s attack and other such ransomware extortion have proven how ineffective we are in preventing such attacks or defying such demands. These are despicable people willing to cause deaths and social disarray, but now we hear that they are also rational actors.

So, the message being sent is that Cyberterrorism works and the success of this attack is not going to lead to a unilateral ceasefire from cyber gangs that are constantly finding ways to shit down our nation’s infrastructure.

It appears that this attack was useful in pushing the Cyber intelligence operations and pushing the agenda that alternative fuels would be a plus in the new greener reset.

Unbelievable.

We’ve heard calls in recent years for an ever-widening category of “terrorists” to encompass groups from the Jan. 6 rioters to antifa to the Ku Klux Klan. So it is surprising that the White House and the media have referred to the Colonial Pipeline ransomware attackers simply as “hackers.” “DarkSide” is not just a collection of hackers — it’s a group of terrorists. And the only thing more concerning than the failure to label them correctly is the possible reason for not doing so.

The White House not only called these individuals hackers but — when pressed about its position on paying the ransom — insisted it was just a decision for a private company. Deputy national security adviser Anne Neuberger said, “Colonial is a private company, and we’ll defer information regarding their decision on paying a ransom to them.” She and others in the Biden administration insisted the ransom payment was a “private sector decision” and said that “the administration has not offered further advice at this time.”

After the ransom was widely reported as having been paid and gas began to flow again, President Biden gave a “no comment” when asked if he was aware of the payment. It was a curious response since the media apparently knew. The company certainly knew, and, most importantly, DarkSide knew. Yet, the White House wanted to portray itself as a pure observer to a private decision on how to handle “hackers.”

The reason is obvious: Colonial just paid a ransom to terrorists. Moreover, gas pipelines are not just “a private company” but a highly regulated industry that closely follows the government’s directions.

The fact is that most of Washington wanted the company to pay off the terrorists because our East Coast was rapidly melting down over shortages. While The New York Times bizarrely issued (and later quietly deleted) a statement that the attack had not led to any gas station lines or higher prices, other news stories were filled with images of long lines, fights at pumps and cascading shortages.

The White House narrative has been to treat this as a type of cost of doing business for Colonial. The problem is that this is not some nuisance cost but a terrorist demand for payment.

While definitions vary, DarkSide meets key elements of terrorism crimes. Key provisions such as 18 U.S.C. 2331 focus less on the motivation of terroristic acts as opposed to the intent: “(i) to intimidate or coerce a civilian population; (ii) to influence the policy of a government by intimidation or coercion; or (iii) to affect the conduct of a government by mass destruction, assassination, or kidnapping.” Congress has extended domestic terrorism classifications to include drug gangs, but laws such as the Controlled Substances Act still refer to “premeditated, politically motivated violence.” The State Department uses the same definition to designate Foreign Terrorist Organizations. Those definitions may have to be changed as groups seek to terrorize populations in economically motivated attacks. Cyber terrorism can have either economic or political motivations or both. Indeed, DarkSide has claimed to use the money for charity and suggested it has policy goals. Moreover, such gangs can be enlisted or enabled by foreign powers such as Russia or Iran to carry out such attacks.

For those of us who have long opposed expansive definitions of terrorism, there remains a danger of converting everything from extortion to identity theft into terrorism. However, DarkSide clearly attempted to “intimidate or coerce” the entire population of the United States, and it succeeded. It used hacking as its means, but that does not change its status as a terrorist group — any more than the use of food poison would make al Qaeda a “food tamperer” rather than a terrorist organization. When you threaten an individual if they don’t pay you, you are an extortionist. When you seek to coerce an entire population, you are a terrorist — whether you claim to do so for Allah or for moolah.

Once you acknowledge that DarkSide is a terrorist organization, however, it is harder for the White House to shrug and dismiss this as merely a “private sector decision.”

But they blinked and paid them off.

We have long maintained a policy of not yielding to terrorists, and outsourcing ransom payments does not change the implications of this decision. DarkSide and other cyber terrorists now know they not only can succeed but can do so surprisingly quickly. Indeed, ransomware has been profitably used around the world for years with businesses. Indeed, my suspicion is that the vast majority of ransoms paid have not been made public by businesses but are known to the FBI. This incident, though, was different. It was designed to cause widespread social and political havoc among our population.

If the Biden administration did not want to pay terrorists, it could have used a wide array of powers to pressure Colonial not to pay. Colonial is tied into our infrastructure and largely exists by the grace of federal and state agencies. If Biden declared publicly that the company should not yield to terrorists, he would have presented no less of an existential threat to the company than DarkSide did.

It may be true that the Biden administration concluded we are defenseless to cyber terrorism despite years of ransomware attacks and hundreds of billions of dollars in cybersecurity programs. If that is the case, the public should be informed. The failure of Congress and our government to defend against such terror attacks is a national security failure of breathtaking proportions. The Colonial Pipeline attack was the cyber equivalent of Pearl Harbor. In both cases, we were caught unprepared and unable to deal with a threat we knew was coming.

President Roosevelt was not at all quite about Pearl Harbor– Biden stayed quiet and the attackers were paid.

Does anyone see anything wrong with this scenario?

What the Biden administration seems to fear most is public recognition that it is afraid — afraid of the vulnerability of our infrastructure, afraid that the public will learn what cyber terrorists already know.

But it was a useful crisis for them — which makes it look like it was planned.

Some argue that DarkSide also was used as a tool to vilify cryptocurrency.

The Colonial Pipeline attack involved a ransom paid in crypto, so the usual suspects are on the attack. If you are an investor or business leader who has contemplated adopting Bitcoin, you have already been bombarded with negative news headlines and internal emails telling you why this latest development is important.

Whenever crypto currencies are used in criminal activity online the Feds take to the media saying “Look here a crime has been committed using currency we do not approve of — damn that bitcoin it is a menace.”

Yes, it is true a crime has been committed, and the crooks used crypto. The Colonial Pipeline hack involved a ransom payment of $5 million. The Bitcoin blockchain has been settling over $10 billion per day in the month of May. The ransom payment represented .05% of one day’s volume.Colonial Pipeline Hackers DarkSide Nabbed Over $90M in Bitcoin | Plato Blockchain

But that doesn’t stop the ignorant from stepping in –even those who hate the federal reserve that say–“yep that bitcoin is evil — it is pushing the cashless society it is the Mark of the beast.”

The media does it too — and then we have people claiming that it is a pyramid scheme and all sorts of ignorant views to condemn its use.

But let me assure you that there are more crimes committed where payoffs are not crypto currency — and no one even talks about them.

Remember back in the old days people used to bounce checks? Back when people wrote checks, check fraud was fairly common. This led to most businesses saying that they wouldn’t accept them — to this day some people get payroll checks that bounce.

They are like crypto — they are worthless until you cash them for fiat money. Given a choice, I would take crypto over a check any day.

Debit and credit cards have no worth either until you shove them into an ATM or swipe them for your morning Starbucks.

Fraudulent activity involving plastic cards reached $27 billion in 2018, doubling what they were just five years earlier. The numbers have gone up since.

Believe it or not e-mail extortion and fraud still exist with fishing schemes to get you information and that unwelcome spam from Nigeria promising you hundreds of thousands of dollars.

There is a specific type of wire fraud that uses scam emails. According to the FBI, over $25 billion was stolen in a 3-year span using this method alone.

Hackers once used SWIFT messaging to steal over $100 million from the Federal Reserve Bank of New York. Most of the money was never recovered, despite being sent through the regulated banking system.

There is over 2 trillion dollars’ worth of physical bills in circulation. Harvard Professor Ken Rogoff, whose analysis has been applauded by the likes of Ben Bernanke estimates that a third of that cash is involved in drug deals or tax evasion.

That’s over $600 billion in illicit activity, or the annual GDP of Switzerland.

The Blockchain intelligence firm, Chainalysis, estimates that the percentage of Bitcoin that was involved in illicit activity in 2020 was also one third but one third of one percent.Chainalysis Kryptos - The Wealth Mosaic

That is only $10 billion.

Global financial institutions paid more than $10 billion in money laundering related fines in 2020 alone.

The U.N. estimates that $1.6 trillion per year is involved in money laundering.

That’s more than double the total value of all Bitcoins in existence.

Yes, crypto was used in a crime and it is estimated that DarkSide reportedly received $90 million in bitcoin before shutting down.

And according to the Biden administration they were just doing business.

No big deal.

Written by Clyde Lewis




Search Ground Zero

Newsletter


  • play_circle_filled

    Ground Zero Radio

  • cover play_circle_filled

    Episode 395 CHARNEL HOUSE – THE DEMON HAUNTED WORLD

  • cover play_circle_filled

    Episode 394 NIGHTMARE – NO REST NO PEACE

  • cover play_circle_filled

    Episode 393 GRAVEHEART

  • cover play_circle_filled

    Episode 392 – SILENCE OF THE LAM

  • cover play_circle_filled

    Episode 391 – THE LURKERS

  • cover play_circle_filled

    Episode 390 – CALLING ON THE LIFELINE

  • cover play_circle_filled

    Episode 389 – LEVEL 7 – DOOMSDAY OF ETERNAL REST

  • cover play_circle_filled

    Episode 388 – TSUNAMI BOMB

  • cover play_circle_filled

    Episode 387 – APOCALYPTIC SLIPPERY SLOPE

  • cover play_circle_filled

    Episode 386 – APOCALYPSIS – SHIFTING FROM THE GALLOWS POLE

  • cover play_circle_filled

    Episode 385 – A FIST FULL OF TREMORS

  • cover play_circle_filled

    Episode 384 – EARTHQUAKE: AS SEEN ON TV

  • cover play_circle_filled

    Episode 383 – THE SERPENT’S SHADOW

  • cover play_circle_filled

    Episode 382 – LA LUNA SANGRA

  • cover play_circle_filled

    Episode 381 – THE CONCOMITANCE OF LUCIFER

play_arrow skip_previous skip_next volume_down
playlist_play