Skripal: Theresa May set to hit back Russia over spy attack

Moderators: Elvis, DrVolin, Jeff

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby Heaven Swan » Tue Apr 03, 2018 7:04 am

Actual post alert— What follows is not copy pasta, but my sincere thoughts on the matter


I’m still baffled as to why so many Americans and RI posters have such a hard time believing that Russia could be actively cyber attacking the US and that the Skripal poisoning and anything and everything Russia is accused of doing is baseless propaganda against “the bear.”

Fanatical Trump supporters, who have an obvious motive, aside, have any of you spent time in Russia or inside Russian emigre’ communities?

Well I’ve done both.

Please don’t misinterpret this as some sort of prejudice. I’m not talking about individuals or making blanket statements against all Russians. I’m talking about Russian culture.

A few important points:

1) During the Cold War Americans were propagandized to fear, distrust and yes even hate Russians. Well guess what? The propaganda went both ways. Russians were conditioned to distrust and dislike us too.

2) Under Soviet communism (which had evolved into state totalitarianism), the average Russian was not paid enough rubles to cover basic living expenses. Just to survive and support their families everyone had to find side hustles, many of which were illegal. Since the state that created and enforced these laws, was the same state that that was making survival so difficult, an inverted value system began to develop, in which basically, gaming the system (which often involved lying, cheating and stealing) was considered clever, intelligent, even virtuous.

3) if you combine these two cultural tendencies the result is...not good. Add the fact that Russians are very much like Americans in their imperial hubris, and have a proud and sometimes arrogant attitude and belief in their superiority (mainly wrt to their satellite states).

For example you’ll notice a big difference in the humility factor if you compare a Russian and a Ukrainian or Tajikistani, which in some ways parallels the ideologically conditioned and rigid, superior attitude of many of the USA compared to the sweet humility of many Latin Americans.

So...
-rivalry between Russians and Americans has been stoked
- Russians have been conditioned to dislike us
- and thanks to a quirk of history, they believe that doing work that may be seen as....hmm...unethical or subversive is the best way to get ahead
- they feel slighted and thwarted in what they deem their birthright to rule and be on top.

Can anyone see a recipe for disaster? A recipe for tons of Russians to vie for these hacking jobs and to cheer Trump and anything else that will divide us and lead to our downfall?

I will never support the American military apparatus but my opposition to the war machine doesn’t have to make me blind to real threats and actions to divide and damage this country and thus hurt everyone who lives here.
"When IT reigns, I’m poor.” Mario
User avatar
Heaven Swan
 
Posts: 634
Joined: Thu Feb 20, 2014 7:22 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby dada » Tue Apr 03, 2018 9:25 am

Thank you for sharing your own thoughts, Heaven Swan.

Personally, I have no trouble believing that Kremlin-funded Russians can hack Americans. It's just that my distrust for American intelligence agencies is greater. America should be proud, I think we have the most shady and duplicitous apparatus in the world. And that is saying something. The Kremlin is no slouch.

By a similar token, I have no problem believing there are Kremlin-funded, pro-Donald trolls. But there are plenty of home-grown pro-Donald trolls working for free. Maybe some of them are paid, too..

My thoughts on the Skripal poisoning. I could believe either way.

If Russia did do it, though, that would mean it is some kind of long-reached assassin super-spy. And not only that, but has managed to get away. For all of our bloated intelligence apparatus we can't stop or catch them. If Russia did it, our Intelligence doesn't look very intelligent. What are we paying these people for?

Honestly, if I were Western Intelligence, I would go with the "independent, rogue actors poisoned Skripal" story, to try and save face.
Both his words and manner of speech seemed at first totally unfamiliar to me, and yet somehow they stirred memories - as an actor might be stirred by the forgotten lines of some role he had played far away and long ago.
User avatar
dada
 
Posts: 2600
Joined: Mon Dec 24, 2007 12:08 am
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby Sounder » Tue Apr 03, 2018 9:49 am

Heaven Swan wrote....
I’m still baffled as to why so many Americans and RI posters have such a hard time believing that Russia could be actively cyber attacking the US and that the Skripal poisoning and anything and everything Russia is accused of doing is baseless propaganda against “the bear.”


It is always good to read others own thoughts on these matters and agreement need not be a highly sought goal.

So sure, Russia could be actively cyber attacking the US, but they did not do a number of things they have been accused of given the stories were retracted or 'corrected'. I'm sure they do cyber attack activities, pretty much along the lines of what we do to them, so it's not going to get me worked up into some righteous outrage.

Putin kicked out the NGO's that were able to directly effect 'social change'. Now western imperialists are using more drastic means to get their way.

So then, on to Skirpals. How does the testimony of the Doctor first arriving on the scene and tending to Yulia for 30 minutes, and not feeling any effects, square with the sensational claim that twenty emergency personal were affected?

If the Russia did it narrative can not deal with inconsistencies and the chosen mode of not dealing with them is to throw anything and everything at Russia and trust that the emotionalism will displace facts not supportive of the emerging narrative, then yes it appears as being baseless propaganda.

If Mr. Assad would have simply allowed his country to be used as a stepping stone to Iran, we could have been saved much of this trouble.
Now Pakistan and Iran seem committed to getting over their troubles, making losers out of the western manipulators yet again.

So to try to displace your bafflement, saying someone could do it is different than, that person did it. Take the drug dealer on the corner for example. He certainly looks like he is dealing drugs, but we have laws and procedures to moderate the zealousness of justice seekers that require being caught with the drugs. (Some people might stand on street corners for more innocent reasons.)

I appreciate the social conditioning behind the idea of a presumption of innocence. In the old days it was thought to serve as a moderator on the power of the state. Times change I guess.
All these things will continue as long as coercion remains a central element of our mentality.
Sounder
 
Posts: 4054
Joined: Thu Nov 09, 2006 8:49 am
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby dada » Tue Apr 03, 2018 4:56 pm

As frustrating as it may seem, I think that not picking a side between dueling Intel agencies is the smart choice. But if you feel that you must pick a side, do it with the full awareness that you're going to stink, because either way you're throwing your lot in with skunks. In the Intelligence game there's no moral high ground.
Both his words and manner of speech seemed at first totally unfamiliar to me, and yet somehow they stirred memories - as an actor might be stirred by the forgotten lines of some role he had played far away and long ago.
User avatar
dada
 
Posts: 2600
Joined: Mon Dec 24, 2007 12:08 am
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby BenDhyan » Tue Apr 03, 2018 5:16 pm

:shock:
UK scientists unable to prove Russia made nerve agent

2018-04-03

The head of the British military facility analysing the Novichok nerve agent used to poison former Russian spy Sergei Skripal and his daughter said Tuesday it has "not identified the precise source" of the substance.

Gary Aitkenhead, chief executive of the Porton Down defence laboratory, told Britain's Sky News that analysts had identified it as military-grade Novichok, but they had not proved it was made in Russia.

"We have not identified the precise source, but we have provided the scientific info to government who have then used a number of other sources to piece together the conclusions," he said.

"It is our job to provide the scientific evidence of what this particular nerve agent is. We identified that it is from this particular family and that it is a military grade, but it is not our job to say where it was manufactured."

Aitkenhead added that "extremely sophisticated methods" were needed to create the nerve agent, and that was "something only in the capabilities of a state actor".

Sergei Skripal and his daughter have been in hospital since March 4 after the poisoning in Britain that London and its major Western allies have blamed on Russia.

The first use of chemical weapons in Europe since World War II has chilled Moscow's relations with the West, as both sides have expelled scores of diplomats.

Moscow has denied any involvement in the incident, with Russian Foreign Minister Sergei Lavrov on Monday suggesting that the British government may be behind the poisoning to distract attention from problems around Brexit.

Aitkenhead would not comment on whether Porton Down had developed or keeps stocks of Novichok, but he dismissed claims the agent used to poison the Skripals had come from the site.

"There is no way anything like that could have come from us or left the four walls of our facility," he said.

The Organisation for the Prohibition of Chemical Weapons (OPCW), the world's chemical watchdog, will meet Wednesday to discuss Britain's allegations that Russia was responsible for the poisoning, according to documents released on Tuesday.

It said Russia asked the OPCW, which has received samples of the Novichok used that it has been analysing, for the meeting.

The confidential gathering will start at 10:00 am (0800 GMT) at its headquarters in The Hague.
(AFP)

http://www.france24.com/en/20180403-uk-skripal-salisbury-russia-nerve-agent-novichok-porton-down

Ben D
User avatar
BenDhyan
 
Posts: 867
Joined: Wed Apr 12, 2017 8:11 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby alloneword » Tue Apr 03, 2018 6:01 pm

Heaven Swan » Tue Apr 03, 2018 11:04 am wrote:I’m still baffled as to why so many Americans and RI posters have such a hard time believing that Russia could be actively cyber attacking the US and that the Skripal poisoning...


First of all, thank you for sharing your thoughts in a constructive manner - and cheers for the 'Alert' at the top of the post. ;)

With regard the first question on cyber-attacking:

I painstakingly went through much of the material offered up by 'crowdstrike' et al as evidence of 'Russian Hacking" and found them to be utterly unconvincing. I sought more learned opinions from within the infosec community and heard nothing to make me alter that view, and quite a lot to confirm it. I find the idea that the DNC leak was not perpetrated by an individual (most likely Seth Rich), but rather "Russian Hackers", to be unsupported by the facts - but that's all for another thread.

Now... The Salisbury affair:

I'll give you a brief - by no means complete - sketch...

First of all, let me clarify that I grew up near there, know the city quite well and still have many friends and family that live in the city and nearby (when I say 'city', what I mean is 'it's a large town - by British standards - of 40k inhabitants, but it's got a cathedral').

This whole saga takes place against a backdrop of increasingly shrill anti-Russian propaganda that's been growing in volume and pitch for well over a year, now.

So scene 1 act 1... The first thought to occur to me on hearing the finger-pointing at Russia was "Why would the Russians exhibit such poor tradecraft?".

Let's put it another way... If you're asking me to believe that this was the work of the Russian State, you're asking me to believe that they stockpiled and hid such 'nerve-agents' from OPCW inspections, only to reveal their deceit on the world stage in order to bump off a burned nobody that they'd pardoned and 'swapped' eight years previously. It makes no sense whatsoever. You'd have to believe the Russians to be pretty stupid. I don't.

So then we have all the scare-stories about members of the public being treated for 'nerve-agent poisoning' etc, only to hear word from a well respected medical professional (who happened to be to person actually there, doing the treating) 'that no patients have experienced symptoms of nerve-agent poisoning in Salisbury and there have only ever been three patients with significant poisoning'.

And now we have the spectacle of Porton Down telling us:

British scientists at the Porton Down defence research laboratory have not established that the nerve agent used to poison Sergei and Yulia Skripal was made in Russia, it has emerged.


While our own Foreign Secretary, Boris Johnson told us only last week:

You argue that the source of this nerve agent, Novichok, is Russia. How did you manage to find it out so quickly? Does Britain possess samples of it?

Let me be clear with you … When I look at the evidence, I mean the people from Porton Down, the laboratory …

So they have the samples …

They do. And they were absolutely categorical and I asked the guy myself, I said, "Are you sure?" And he said there's no doubt.


So who to believe? The Consultant who actually treated these people, or the Foreign Secretary who is clearly lying to exaggerate 'baseless propaganda'?

And yes, there is a fire-hose of undiluted hysterical propaganda effluent pointed in our faces by the UK (& US) media 24/7, and no, it's not pleasant, but sometimes you've just got to open your mouth a little in order to breath.

Anyway, I hope that goes a little way towards helping you understand where I - and quite a few Brits - are coming from.
User avatar
alloneword
 
Posts: 902
Joined: Mon Jan 22, 2007 9:19 am
Location: UK
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby Belligerent Savant » Tue Apr 03, 2018 6:33 pm

.

Anyway, I hope that goes a little way towards helping you understand where I - and quite a few Brits - are coming from.


And a few of us RIers as well. Thank you for sharing your cogent observations, alloneword.


Here's an overview/assessment of the Crowdstrike claims that I found informative, posted on a related thread
(one of many 'related' threads on this topic):


Belligerent Savant » Sun Mar 25, 2018 6:59 pm wrote:.

A markedly distinct analysis compared to the white noise offered by MSM:

Belligerent Savant » Sun Mar 25, 2018 11:33 am wrote:.

https://medium.com/homefront-rising/dum ... fa522ff44f

Excerpt:



“If I give you a malware binary to reverse engineer, what do you see?” This is the question that had been posited by Michael Tanji, the retired cyber intelligence analyst. “Exactly what the author wants you to see.”

I want you to see words in a language that would throw suspicion on someone else.

An article published in ArsTechnica highlighted the work of an independent security researcher, Adam Carter, who had uncovered evidence that some of the documents released by Guccifer 2.0 in his initial document dump had been manipulated in a manner which introduced Russian words, in the Cyrillic alphabet, into the metadata of the documents, including a reference to “Felix Edmundovich,” the first name and patronymic of the founder of the Soviet security service, Felix Dzerzhinsky. The combination of the Cyrillic alphabet and the reference to a Russian spymaster seems ideal if one is trying to attribute its existence to the Russian intelligence services.

I want you to see that my code was compiled in a particular foreign language (even though I only read and/or write in a totally different language).


FireEye, a well-known cyber security company, has written a report on APT-28 (another name for Fancy Bear), highlights a number of Russian language indicators, including the consistent use of Russian language in malware code over the course of six years.


I want you to see certain comments or coding styles that are the same or similar to someone else’s (because I reuse other people’s code.)


Fidelis Security, another well-known cyber security company, was provided samples of the Cozy Bear and Fancy Bear malware for “independent analysis.” According to Fidelis, these samples matched the description provided by CrowdStrike and “contained complex coding structures and utilized obfuscation techniques that we have seen advanced adversaries utilize in other investigations we have conducted,” Michael Buratowski, the senior vice president of security consulting services at Fidelis, noted. The malware was “at times identical to” malware that other cyber security vendors, such as Palo Alto Networks, have attributed to Fancy Bear. Many of these similarities have been previously identified by other cyber security vendors and made public as far back as 2013.

I want you to see data about compilation date/time, PDB file path, etc., which could lead you to draw erroneous conclusions have no bearing on malware behavior or capability.

FireEye, in its report on APT-28 (i.e., Fancy Bear), also notes that the compile times associated with the malware align with the work hours and holiday schedules of someone residing in the same time zone as Moscow and St. Petersburg.

The fascinating thing about Michael Tanji’s observations was that they were made in 2012, largely in response to the spate of China attributions headed up by Dmitri Alperovitch’s highly publicized 2011 Shady Rat report. Four years later, the fixation on pattern-derived attribution remained a problem within the cyber security collective, this time with Russia as the target de jour. In 2011, the Chinese caseload was spread across a broad field of separate cyber attacks. In 2016, the Russian data set was limited to a single event — the DNC cyber attack.

Moreover, the data set in 2016 was under the exclusive control of a single entity — CrowdStrike. While select malware samples were farmed out to like-minded vendors, for the most part outside analysis of the DNC cyber penetration was limited to the information provided by CrowdStrike in its initial report. Even the FBI found itself in the awkward position of being denied direct access to the DNC servers, having instead to make use of “forensic images” of the server provided by CrowdStrike, along with its investigative report and findings.

There is much unknown about these scans — were they taken from May 6, when CrowdStrike first detected what it assessed to be a Russian presence inside the DNC server? Or are they from June 10, the last day the server was in operation? The difference could be significant, keeping in mind the fact that there were more than 30 days between the two events.

In this intervening time, CrowdStrike watched Guccifer 2.0 exfiltrate documents. It also possibly engaged in offensive measures, such as the dangling of so-called “attractive data” (the Russian-language tainted opposition research documents come to mind.) The possibility of additional manipulation of data cannot be discounted. However, even though members of Congress are starting to call for the FBI to take physical possession of the server and conduct its own independent forensic investigation, the server remains in the possession of the DNC.

Through the release of its “Bears in the Midst” report, CrowdStrike anticipated that the US government and, by extension, the American people, would place their trust in CrowdStrike’s integrity regarding Russian attribution. The media has, for the most part, accepted at face value CrowdStrike’s Russian attribution regarding the DNC cyber attack.

The US government, while slower to come onboard, eventually published a Joint Statement by the Office of Director of National Intelligence and the Department of Homeland Security in October 2016 that declared, “The recent disclosures of alleged hacked e-mails…by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts.”

On December 29, 2016, the FBI and DHS released a Joint Analysis Report (JAR) that directly attributed the presence of both the Cozy Bear and Fancy Bear actors on the DNC server to “spearfishing” attacks, thereby eliminating from consideration any possibility that Guccifer 2.0 penetrated the DNC server through a “zero day” exploit. This was a curious assessment, given that the only data in existence regarding what had transpired inside the DNC server was the data collected by CrowdStrike — data CrowdStrike maintains did not provide evidence pertaining to how the DNC server was initially breached by either Cozy Bear or Fancy Bear.

The Director of National Intelligence followed up with a National Intelligence Assessment, released on January 6, 2017, that similarly endorsed the findings of CrowdStrike when it came to Russian attribution for the Cozy Bear and Fancy Bear penetration of the DNC, as well as linking Guccifer 2.0 to the GRU, or Russian military intelligence. It was the strength of this national assessment that closed the book on debate on the matter of Russian attribution. Senators and Congressmen, intelligence officials and media pundits — all seem to be in agreement that Russia was singularly responsible for the cyber attack against the DNC, and the subsequent release of documents acquired from that breach. “Without a doubt,” “undeniable,” “incontrovertible” — this was the verbiage that accompanied any discussion of the case against Russia.

The genesis moment for this collective clarity, however, remains the carefully choreographed release of the CrowdStrike report, “Bears in the Midst,” and the accompanying Washington Post exclusive laying the blame for the DNC cyber attack squarely at the feet of Russia. From this act all else followed, leading to the certainty that accompanied this attribution was enough to overcome the challenge posed by the sudden appearance of Guccifer 2.0, enabling the same sort of shoehorned analysis to occur that turned Guccifer 2.0 into a Russian agent as well.

Much of this discussion turns on the level of credibility given to the analysis used by CrowdStrike to underpin its conclusions. Alperovitch, the author of the “Bears in the Midst” report, does not have a good record in this regard; one need only look at the controversy surrounding the report he wrote on Shady Rat while working for McAfee. A new report released by Alperovitch and CrowdStrike casts further aspersions on Alperovitch’s prowess as a cyber analyst, and CrowdStrike’s overall methodology used to make its Russian attribution.

On December 22, 2016, CrowdStrike published a new report purporting to detail a new cyber intrusion by the Fancy Bear actor, titled “Danger Close: Fancy Bear Tracking of Ukrainian Field Artillery Units.” This analysis, prepared by Adam Meyers, CrowdStrike’s vice president for intelligence, was claimed to further support “CrowdStrike’s previous assessments that Fancy Bear is likely affiliated with the Russian military intelligence (GRU). This report was used to promote a Jan. 4 live discussion event with Meyers and Alperovitch, titled “Bear Hunting: History and Attribution of Russian Intelligence Operations,” which was intended to educate the audience on the links between Fancy Bear and the GRU.

The “Danger Close” report was presented as further validation of CrowdStrike’s Falcon Program, which CrowdStrike claims helps organizations stop cyber penetrations through proactive measures developed through a deep understanding of the adversary and the measures needed to stop them. It was Falcon that “lit up” ten seconds after being installed on the DNC server back on May 6, 2016, fingering Cozy Bear and Fancy Bear as the culprits in the DNC attack. Falcon was now being linked to this newest effort at Russian attribution.

The only problem for Meyers, Alperovitch and CrowdStrike was that “Danger Close” was wrong — dead wrong — in every aspect of its analysis. The report was dissected by none other than Jeffrey Carr — the same individual who criticized Alperovitch over his Shady Rat claims. One of Carr’s most important findings deals directly with the credibility methodology used by CrowdStrike to attribute Fancy Bear to the GRU. “Part of the evidence supporting Russian government involvement in the DNC and related hacks (including the German Bundestag and France’s TV5 Monde),” Carr writes, “stemmed from the assumption that X-Agent malware was exclusively developed and used by Fancy Bear. We now know that’s false, and that the source code has been obtained by others outside of Russia.” Carr cites at least two examples, one a security company, the other a hacker collective, of the X-Agent malware existing “in the wild.” If these two entities have the X-Agent malware, Carr notes, “then so do others, and attribution to APT28/Fancy Bear/GRU based solely upon the presumption of ‘exclusive use’ must be thrown out.”

In one fell swoop, Carr destroyed the very premise upon which CrowdStrike not only attributed the DNC cyber attack to Russia, but the heart and soul of CrowdStrike’s business platform — the Falcon Platform used by CrowdStrike to provide “end point” protection to its clients. Far from representing an intelligent platform capable of discerning threats through advanced algorithms and proprietary techniques, the Falcon Platform seems to be little more than a database pre-programmed to deliver a preordained finding — X-Agent equals Fancy Bear, and Fancy Bear equals Russia.



Also, metadata analysis by an independent researcher which contradicts the 'Russia Hack' narrative:

https://theforensicator.wordpress.com



Forensicator maintains his position that the most probable and plausible interpretation of the observations derived from the NGP VAN 7zip metadata is:

There is evidence that suggests the files in the NGP VAN archive were copied (twice) locally, on the East Coast, US. Further, there are indications that a USB-2 capable media may have been used for the first copy operation on July 5, 2016 and that a FAT-formatted media was used in the second copy operation on Sept. 1, 2016. (A USB flash drive is one of the most popular FAT-formatted media, but there are others including SD cards and removable hard drives.)



Essentially: files eventually published by the Guccifer 2.0 persona were likely initially downloaded by a person with physical access to a computer possibly connected to the internal DNC network. The individual most likely used a USB drive to copy the information.
User avatar
Belligerent Savant
 
Posts: 5214
Joined: Mon Oct 05, 2009 11:58 pm
Location: North Atlantic.
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby SonicG » Tue Apr 03, 2018 6:36 pm

Maybe Steven Hatfill did it...
"a poiminint tidal wave in a notion of dynamite"
User avatar
SonicG
 
Posts: 1279
Joined: Tue Jan 27, 2009 7:29 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby Heaven Swan » Tue Apr 03, 2018 9:39 pm

Wow. Is the the new RI? The new mods are having a fantastic influence. Respectful yet incisive commenting. All the insults really stymied constructive inquiry. Hope it continues...
"When IT reigns, I’m poor.” Mario
User avatar
Heaven Swan
 
Posts: 634
Joined: Thu Feb 20, 2014 7:22 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby Elvis » Tue Apr 03, 2018 11:14 pm

Heaven Swan wrote:I’m still baffled as to why so many Americans and RI posters have such a hard time believing that Russia could be actively cyber attacking the US and that the Skripal poisoning and anything and everything Russia is accused of doing is baseless propaganda against “the bear.”


Great post, HS, the historical context is everything, and much appreciated.

We can go further back to WWII, and consider the incredible suffering, destruction and loss of life endured by Russians and others in the USSR, all of which I think help inform Russian foreign policy attitudes. That is to say, I don't think many of them are itching to get into another world war.

Speaking for myself—though I haven't seen anyone else here express complete disbelief in Russian hacking efforts—I'm quite certain that the Russian government actively cyber attacks the US, and probably commits murder in the course of espionage; none of that is news, nor is there any reason to think the Russia gov't, or private Russian actors, wouldn't at times be guilty of these acts.

What is overwrought and so out of kilter is the very heavy MSM emphasis on Russia's dire "threat to our democracy," a threat with which the U.S. hardly needs any help. Domestic corruption and public apathy alone pose magnitudes greater risk, and have already influenced elections to alarming degrees.

By every measure, Cambridge Analytica, a 'legit' UK firm, was far more deep-reaching and effective. Let's not omit all-American "bring people together" Facebook pursuing and facilitating the CA ad buys.

Direct vote-changing hacks in US voting machines and precinct counts is known, but its true extent is unknown, largely because nobody seems to care much, or wants to believe that Americans would ever steal votes from other Americans and get away with it.

Americans are doing it to themselves. While Russia may try, I find the repeated—and repeated and repeated—MSM handwringing and cries of Russian peril to American democracy are frankly laughable. It's a huge distraction from much more urgent issues, and serves the ongoing (for years now) vilification of Putin as the new/old object of fear-mongering.


In the case of the Skirpal poisoning, again looking at the historical context, the UK's "narrative" just reeks of propaganda. If it looks and smells like disinfo, like a "dodge dossier," it probably is. I'm just weighing the evidence, and motives of the parties involved in this particular case, and all I can say is, the weight is coming down on the "bullshit" side.


alloneword said it so well on both issues:

alloneword wrote:[...]
I painstakingly went through much of the material offered up by 'crowdstrike' et al as evidence of 'Russian Hacking" and found them to be utterly unconvincing. I sought more learned opinions from within the infosec community and heard nothing to make me alter that view, and quite a lot to confirm it. I find the idea that the DNC leak was not perpetrated by an individual (most likely Seth Rich), but rather "Russian Hackers", to be unsupported by the facts


and on Skirpal:
alloneword wrote:scene 1 act 1... The first thought to occur to me on hearing the finger-pointing at Russia was "Why would the Russians exhibit such poor tradecraft?".

Let's put it another way... If you're asking me to believe that this was the work of the Russian State, you're asking me to believe that they stockpiled and hid such 'nerve-agents' from OPCW inspections, only to reveal their deceit on the world stage in order to bump off a burned nobody that they'd pardoned and 'swapped' eight years previously. It makes no sense whatsoever. You'd have to believe the Russians to be pretty stupid. I don't.

So then we have all the scare-stories about members of the public being treated for 'nerve-agent poisoning' etc, only to hear word from a well respected medical professional (who happened to be to person actually there, doing the treating) 'that no patients have experienced symptoms of nerve-agent poisoning in Salisbury and there have only ever been three patients with significant poisoning'.

And now we have the spectacle of Porton Down telling us:

British scientists at the Porton Down defence research laboratory have not established that the nerve agent used to poison Sergei and Yulia Skripal was made in Russia, it has emerged.



While our own Foreign Secretary, Boris Johnson told us only last week:

You argue that the source of this nerve agent, Novichok, is Russia. How did you manage to find it out so quickly? Does Britain possess samples of it?

Let me be clear with you … When I look at the evidence, I mean the people from Porton Down, the laboratory …

So they have the samples …

They do. And they were absolutely categorical and I asked the guy myself, I said, "Are you sure?" And he said there's no doubt.



So who to believe? The Consultant who actually treated these people, or the Foreign Secretary who is clearly lying to exaggerate 'baseless propaganda'?



Regarding Russia's foreign policy behavior in general, MSM reporting typically misrepresents or omits the real context, so succinctly outlined by JackRiddler in another thread:

JackRiddler wrote:We are where we are because of the breaking of the promise not to expand NATO, the plunder of Russia by Western-guided shock therapy and mafia-run privatization under the heavily CIA-backed Yeltsin, the Bushist withdrawal from the ABM treaty and the war of aggression on Iraq, joint exercises targeting Russia as the future adversary, the paranoia (historically determined but still unhinged) in "New Europe" Poland and Co., the U.S. machinations to flip Ukraine by coup rather than election (which would have happened), and the heavy U.S.-Gulf States intervention to turn anything that might have been a Syrian revolution (which would have lost, but with a lot fewer casualties) into an opening for the worst international jihadi death-festival in history (partly as an escalation in response to the Iranian intervention on Assad's behalf, but nothing makes it right!).

The Russian state and even Putin himself were goaded into increased "Putinism," and now the goading and the Putinist ideology are symbiotic. Putinism (by which I mean this show of political authoritarianism and scapegoating) lives off "the West's" constant theater (and reality) of physical threat. Things could have totally gone in another direction, back when the ball was in the U.S. court to choose.

viewtopic.php?f=8&t=38295&p=654042&hilit=Russia#p654042



"Of course, Putin leaves a lot to be desired, etc. etc."
“The purpose of studying economics is not to acquire a set of ready-made answers to economic questions, but to learn how to avoid being deceived by economists.” ― Joan Robinson
User avatar
Elvis
 
Posts: 7411
Joined: Fri Apr 11, 2008 7:24 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby Sounder » Wed Apr 04, 2018 8:49 am

Elvis wrote...
We can go further back to WWII, and consider the incredible suffering, destruction and loss of life endured by Russians and others in the USSR, all of which I think help inform Russian foreign policy attitudes. That is to say, I don't think many of them are itching to get into another world war.



The Russians were also put off by our assurances about a no-fly zone for Libya not being used to to bomb the shit out of the country.

We did and they were pissed, hence their decision to put a stop to it in Syria.

All evidence shows that they have more reservations about seeing and creating mass death than do the western powers.

Creating situations likely leading to mass death are western originated plans, therefor the Skripal poisoning more likely has western fingerprints than Russian ones.
All these things will continue as long as coercion remains a central element of our mentality.
Sounder
 
Posts: 4054
Joined: Thu Nov 09, 2006 8:49 am
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby BenDhyan » Wed Apr 04, 2018 4:43 pm

Clearly there is no proof it was Russian..

UK government deletes tweet about Russian spy's poisoning

By James Masters, Sheena McKenzie, Gianluca Mezzofiore and Katie Polglase, CNN
Updated 1348 GMT (2148 HKT) April 4, 2018

London (CNN)Britain's claim that Moscow was behind the poisoning of a former Russian spy faced fresh scrutiny Wednesday when it emerged the UK government had deleted a tweet blaming Russia for producing the nerve agent used in the attack.

The UK Foreign Office acknowledged it had removed the social media post, which stated that British chemical weapons experts believed Russia made the nerve agent, Novichok, used to poison Sergei Skripal and his daughter Yulia in the English city of Salisbury on March 4.

A Foreign Office spokesperson told CNN that the tweet was removed because it was "truncated and did not accurately report" a briefing by the British ambassador to Moscow last month.

The revelation came as the UK government was already on the defensive on the issue. On Tuesday, the chief executive of the Porton Down defense laboratory in the UK said scientists could not confirm where the nerve agent was made. The British government insisted that additional material from intelligence sources led it to the conclusion that Russia was behind the attack.

Russia, which has repeatedly denied involvement in the attack and has sought to blame Britain instead, seized on the developments. The Russian embassy in London tweeted: "Why would @foreignoffice delete this tweet from 22 March?"

The controversy centered on a briefing on the Salisbury poisoning given by the British ambassador to Moscow, Laurie Bristow, on March 22. In it, he said "the analysts at Porton Down, the Defense Science and Technology Laboratory in the UK, established and made clear that this was a military-grade chemical weapon. One of the Novichok series; a nerve agent as I said produced in Russia."

A tweet, which the Foreign Office said was published in "real time", paraphrased the comments, saying: "Analysis by world-leading experts at the Defence Science and Technology Laboratory at Porton Down made clear that this was a military-grade Novichok nerve agent produced in Russia."

The tweet was deleted sometime before March 27. An identical tweet by the UK embassy in Russia, was also deleted.

https://edition.cnn.com/2018/04/04/europe/salisbury-uk-government-deleted-tweet-intl/index.html

Ben D
User avatar
BenDhyan
 
Posts: 867
Joined: Wed Apr 12, 2017 8:11 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby MacCruiskeen » Wed Apr 04, 2018 4:56 pm

That Deleted Tweet:

Image

"produced in Russia". Sic. A complete and knowing lie.

https://twitter.com/RussianEmbassy/stat ... wsrc%5Etfw

I’m still baffled as to why so many Americans and RI posters have such a hard time believing that the British government might be lying through its teeth. Clearly decades of struggling to survive under capitalism have forced poor Boris Johnson and the downtrodden drones of the Foreign & Commonwealth Office to indulge in unscrupulous and unsavoury "hustles" just to get by.

Why do people apologise for the UK? I think we should be told.
"Ich kann gar nicht so viel fressen, wie ich kotzen möchte." - Max Liebermann,, Berlin, 1933

"Science is the belief in the ignorance of experts." - Richard Feynman, NYC, 1966

TESTDEMIC ➝ "CASE"DEMIC
User avatar
MacCruiskeen
 
Posts: 10558
Joined: Thu Nov 16, 2006 6:47 pm
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby JackRiddler » Wed Apr 04, 2018 5:29 pm

.

Heaven,

I certainly believe that "Russia" could be responsible for this murder attempt. This is irrelevant. "I wouldn't put it past them" or "it seems like something they would do" or even "they have done it before" are not illogical things to say, but do not in any way constitute standards for evidence. They are potentially relevant as context, nothing more. They thus also of limited use in speculation. In explaining any event, we can make up many plausible scenarios that are not actually what happened. My gut feeling often works, but not always.

Now it is confirmed (and I was certain from the start) that the UK government was lying about this case. The lie was that they claimed to know for sure who was responsible for this murder attempt, which would have been impossible at the time they started claiming it. Clearly, they also do not know now, they have only performed a chemical analysis that supposedly matches "novichok," and they don't have evidence as to its origins. It may eventually turn out true that "Russia" is responsible, since it's plausible. (There are other plausible scenarios. There is no point in assigning probabilities to them at this time.) Even if so, May and Johnson would have still been liars who rushed to a reckless conclusion they could not support, creating a grave global risk, out of whatever motive one can guess.

.
We meet at the borders of our being, we dream something of each others reality. - Harvey of R.I.

To Justice my maker from on high did incline:
I am by virtue of its might divine,
The highest Wisdom and the first Love.

TopSecret WallSt. Iraq & more
User avatar
JackRiddler
 
Posts: 15983
Joined: Wed Jan 02, 2008 2:59 pm
Location: New York City
Blog: View Blog (0)

Re: Skripal: Theresa May set to hit back Russia over spy att

Postby alloneword » Wed Apr 04, 2018 5:47 pm

BenDhyan » Wed Apr 04, 2018 8:43 pm wrote:
UK government deletes tweet about Russian spy's poisoning

A Foreign Office spokesperson told CNN that the tweet was removed because it was "truncated and did not accurately report" a briefing by the British ambassador to Moscow last month.

...




Take a look at what Laurie Bristow actually said (but do it quick - it might not be there for long! ;) )

gov.uk transcript

UK Foreign Office Twitter video

Laurie Bristow said, not wrote:...the analysts at Porton Down, the Defence Science and Technology Laboratory in the UK, established and made clear that this was a military-grade chemical weapon. One of the Novichok series; a nerve agent as I said produced in Russia...

There is also no doubt that Novichok was produced in Russia by the Russian state. It is not a weapon that can be manufactured by non-state actors. It is so dangerous it requires the highest grade state laboratories and expertise to produce it...

So the fact that the Novichok was produced in Russia, the fact that Russia has a history of state-sponsored assassinations, and the fact that Russia has responded with the usual playbook of disinformation and denial left us with no choice but to conclude that this amounts to an unlawful use of force by the Russian state against the United Kingdom.
(my emph.)

How big is that memory-hole?
User avatar
alloneword
 
Posts: 902
Joined: Mon Jan 22, 2007 9:19 am
Location: UK
Blog: View Blog (0)

PreviousNext

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 47 guests