Spitfire List Web site and blog of anti-fascist researcher and radio personality Dave Emory.

For The Record  

FTR #926 Painting Oswald “Red,” Part 2: “Oswald” in Mexico City

Dave Emory’s entire life­time of work is avail­able on a flash dri­ve that can be obtained HERE. The new dri­ve is a 32-giga­byte dri­ve that is cur­rent as of the pro­grams and arti­cles post­ed by ear­ly win­ter of 2016. The new dri­ve (avail­able for a tax-deductible con­tri­bu­tion of $65.00 or more.) (The pre­vi­ous flash dri­ve was cur­rent through the end of May of 2012.)

WFMU-FM is pod­cast­ing For The Record–You can sub­scribe to the pod­cast HERE.

You can sub­scribe to e‑mail alerts from Spitfirelist.com HERE.

You can sub­scribe to RSS feed from Spitfirelist.com HERE.

You can sub­scribe to the com­ments made on pro­grams and posts–an excel­lent source of infor­ma­tion in, and of, itself HERE.

This broad­cast was record­ed in one, 60-minute seg­ment.

jfkandtheunspeakableIntro­duc­tion: The sec­ond of a two-part series review­ing infor­ma­tion about what the bril­liant Berke­ley researcher Peter Dale Scott calls “lev­el one coverup” of the JFK assas­si­na­tion, this broad­cast presents part of the “paint­ing of Oswald Red,” by way of giv­ing us his­tor­i­cal per­spec­tive on the appar­ent fram­ing of
Rus­sia for the hack of the DNC and the “non-hack” of NSA cyber­weapons by the “Shad­ow Bro­kers.”

On Novem­ber 22, 1963, Pres­i­dent Kennedy’s assas­si­na­tion fun­da­men­tal­ly altered the Amer­i­can polit­i­cal land­scape, neu­tral­iz­ing JFK’s peace ini­tia­tives in Europe, South­east Asia and Cuba. Fur­ther­more, LBJ was manip­u­lat­ed into pur­su­ing the open-end­ed Viet­nam com­mit­ment JFK had stu­dious­ly avoid­ed.

In past dis­cus­sion of “Eddie the Friend­ly Spook,” we have char­ac­ter­ized him as “the Obverse Oswald.” With their exer­cise of “Tech­no­crat­ic Fas­cism,” “Team Snow­den” is destroy­ing Amer­i­can democ­ra­cy as defin­i­tive­ly and effec­tive­ly as the bul­lets in Dealy Plaza did on 11/22/1963.

Sup­ple­ment­ing and sum­ming up the exhaus­tive FTR series on “The Eddie the Friend­ly Spook” series, this pro­gram sets forth the Snow­den “psy-op” and the high-pro­file hacks against the back­ground of Lee Har­vey Oswald, the U.S. spy infil­trat­ed into the Sovi­et Union and then into left­ist orga­ni­za­tions in the Unit­ed States, Oswald was framed for JFK’s assas­si­na­tion and then killed before he could defend him­self.

Where­as Oswald was por­trayed as a vil­lain, Eddie the Friend­ly Spook’s oper­a­tion is the obverse, with Snow­den por­trayed as a hero, while decamp­ing first to Chi­na and then to Rus­sia.

For pur­pos­es of con­ve­nience and con­ti­nu­ity, we begin this descrip­tion by review­ing and syn­op­siz­ing infor­ma­tion indi­cat­ing that Rus­sia has been framed for the “Shad­ow Bro­kers” alleged hack of the NSA, much as it appears to have been framed for the DNC hack. Indeed, with both the DNC hack and the “Shad­ow Bro­kers” non-hack of the NSA, the evi­dence points increas­ing­ly toward “Team Snow­den” and Eddie the Friend­ly Spook him­self.

Points of infor­ma­tion reviewed include:

  • Evi­dence sug­gest­ing that Rus­sia was NOT behind the DNC hacks. ” . . . . None of the tech­ni­cal evi­dence is con­vinc­ing. It would only be con­vinc­ing if the attack­ers used entire­ly nov­el, unique, and sophis­ti­cat­ed tools with unmis­tak­able indi­ca­tors point­ing to Rus­sia sup­port­ed by human intel­li­gence, not by mal­ware analy­sis.The DNC attack­ers also had very poor, almost com­i­cal, oper­a­tional secu­ri­ty (OPSEC). State actors tend to have a qual­i­ty assur­ance review when devel­op­ing cyber­at­tack tools to min­i­mize the risk of dis­cov­ery and leav­ing obvi­ous crumbs behind. Russ­ian intel­li­gence ser­vices are espe­cial­ly good. They are high­ly capa­ble, tac­ti­cal­ly and strate­gi­cal­ly agile, and ratio­nal. They ensure that offen­sive tools are tai­lored and pro­por­tion­ate to the sig­nal they want to send, the pos­si­bil­i­ty of dis­clo­sure and pub­lic per­cep­tion, and the odds of esca­la­tion. The shod­dy OPSEC just doesn’t fit what we know about Russ­ian intel­li­gence. . . . Giv­en these argu­ments, blam­ing Rus­sia is not a slam dunk. Why would a coun­try with some of the best intel­li­gence ser­vices in the world com­mit a whole series of real­ly stu­pid mis­takes in a high­ly sen­si­tive oper­a­tion? Why pick a tar­get that has a strong chance of lead­ing to esca­la­to­ry activ­i­ty when Rus­sia is known to pre­fer incre­men­tal actions over dras­tic ones? Why go through the trou­ble of a false flag when doing noth­ing would have been arguably bet­ter?. . . .”
  • Infor­ma­tion indi­cat­ing that the NSA “hack” may well not have been a hack at all, but the work of an insid­er down­load­ing the infor­ma­tion onto a USB dri­ve. “. . . Their claim to have ‘hacked’ a serv­er belong­ing to the NSA is fishy. Accord­ing to ex-NSA insid­ers who spoke with Busi­ness Insid­er, the agency’s hack­ers don’t just put their exploits and toolk­its online where they can poten­tial­ly be pil­fered. The more like­ly sce­nario for where the data came from, says ex-NSA research sci­en­tist Dave Aitel, is an insid­er who down­loaded it onto a USB stick. . . . When hack­ers gain access to a serv­er, they keep qui­et about it so they can stay there. . . .One of the many strange things about this inci­dent is the very pub­lic nature of what tran­spired. When a hack­er takes over your com­put­er, they don’t start acti­vat­ing your web­cam or run­ning weird pro­grams because you’d fig­ure out pret­ty quick­ly that some­thing was up and you’d try to get rid of them. . . . . . . If the Shad­ow Bro­kers owned the NSA’s com­mand and con­trol serv­er, then it would prob­a­bly be a much bet­ter approach to just sit back, watch, and try to piv­ot to oth­er inter­est­ing things that they might be able to find. . . Peo­ple sell exploits all the time, but they hard­ly ever talk about it. . . . Most of the time, an exploit is either found by a secu­ri­ty research firm, which then writes about it and reports it to the com­pa­ny so it can fix the prob­lem. Or, a hack­er look­ing for cash will take that found exploit and sell it on the black mar­ket. So it would make sense for a group like Shad­ow Bro­kers to want to sell their trea­sure trove, but going pub­lic with it is beyond strange. . . .”
  • Eddie the Friend­ly Spook endorsed the cov­er sto­ry of the Shad­ow Bro­kers’ NSA “hack”–that the event was a hack (despite indi­ca­tors to the con­trary) and that Rus­sia did it.  . . . If you ask ex-NSA con­trac­tor Edward Snow­den, the pub­lic leak and claims of the Shad­ow Bro­kers seem to have Russ­ian fin­ger­prints all over them, and it serves as a warn­ing from Moscow to Wash­ing­ton. The mes­sage: If your pol­i­cy­mak­ers keep blam­ing us for the DNC hack, then we can use this hack to impli­cate you in much more.‘That could have sig­nif­i­cant for­eign pol­i­cy con­se­quences,’ Snow­den wrote on Twit­ter. ‘Par­tic­u­lar­ly if any of those oper­a­tions tar­get­ed US allies. Par­tic­u­lar­ly if any of those oper­a­tions tar­get­ed elec­tions. . . .” 
  • The code in the files was from 2013, when Snow­den under­took his “op.”  “. . . . The code released by the Shad­ow Bro­kers dates most recent­ly to 2013, the same year Edward Snow­den leaked clas­si­fied infor­ma­tion about the NSA’s sur­veil­lance pro­grams.. . . Snow­den also not­ed that the released files end in 2013. ‘When I came for­ward, NSA would have migrat­ed offen­sive oper­a­tions to new servers as a pre­cau­tion,’ he sug­gest­ed — a move that would have cut off the hack­ers’ access to the serv­er. . . . ”
  • Author James Bam­ford high­light­ed cir­cum­stan­tial evi­dence that Wik­iLeak­er Jacob Applebaum–who appears to have facil­i­tat­ed Snow­den’s jour­ney from Hawaii to Hong Kong–may have been behind the Shad­ow Bro­kers non-hack. “. . . . There also seems to be a link between Assange and the leak­er who stole the ANT cat­a­log, and the pos­si­ble hack­ing tools. Among Assange’s close asso­ciates is Jacob Appel­baum, a cel­e­brat­ed hack­tivist and the only pub­licly known Wik­iLeaks staffer in the Unit­ed States – until he moved to Berlin in 2013 in what he called a “polit­i­cal exile” because of what he said was repeat­ed harass­ment by U.S. law enforce­ment per­son­nel. In 2010, a Rolling Stone mag­a­zine pro­file labeled him “the most dan­ger­ous man in cyber­space.”In Decem­ber 2013, Appel­baum was the first per­son to reveal the exis­tence of the ANT cat­a­log, at a con­fer­ence in Berlin, with­out iden­ti­fy­ing the source. That same month he said he sus­pect­ed the U.S. gov­ern­ment of break­ing into his Berlin apart­ment. He also co-wrote an arti­cle about the cat­a­log in Der Spiegel. But again, he nev­er named a source, which led many to assume, mis­tak­en­ly, that it was Snow­den. . . .”
  • Apple­baum was anti-Clin­ton, sen­ti­ments expressed in the clum­sy Boris and Natasha-like bro­ken Eng­lish that accom­pa­nied announce­ment of the Shad­ow Bro­kers’ gam­bit. . . . . Short­ly there­after, he [Apple­baum] turned his atten­tion to Hillary Clin­ton. At a screen­ing of a doc­u­men­tary about Assange in Cannes, France, Appel­baum accused her of hav­ing a grudge against him and Assange, and that if she were elect­ed pres­i­dent, she would make their lives dif­fi­cult. ‘It’s a sit­u­a­tion that will pos­si­bly get worse’ if she is elect­ed to the White House, he said, accord­ing to Yahoo News. . . .. . . . In hack­tivist style, and in what appears to be pho­ny bro­ken Eng­lish, this new release of cyber­weapons also seems to be tar­get­ing Clin­ton. It ends with a long and angry ‘final mes­sage” against ‘Wealthy Elites . . . break­ing laws’ but ‘Elites top friends announce, no law bro­ken, no crime commit[ed]. . . Then Elites run for pres­i­dent. Why run for pres­i­dent when already con­trol coun­try like dic­ta­tor­ship?’ . . .” 
  • The e‑mail account used by the Shad­ow Bro­kers is in Ger­many and is resis­tant to attempts at dis­clos­ing users’ infor­ma­tion. Apple­baum, Lau­ra Poitras, Sarah Har­ri­son and Peter Sunde are in Ger­many.  “. . . He said Tutan­o­ta had only ever been forced to hand over encrypt­ed data of its users a few times and it has a trans­paren­cy report where it dis­clos­es those cas­es. ‘How­ev­er, we release data only in very, very few cas­es … And when we have to pro­vide the data due to a court order, it is still encrypt­ed,’ Pfau added, going on to explain the company’s stance on sur­veil­lance. . . .”
  • Recall that, in FTR #‘s 891 and 895, we not­ed that Snow­den was work­ing for the CIA in the sum­mer of 2009 when he decid­ed to infil­trate NSA and leak its infor­ma­tion. NSA “non-hack” sus­pect Apple­baum and much of the so-called “pri­va­cy” advo­cates have received fund­ing from CIA-derived orga­ni­za­tions such as the Broad­cast­ing Board of Gov­er­nors, Radio Free Asia and the Open Tech­nol­o­gy Fund. What role is the CIA play­ing in this? “. . . Jacob Appelbaum’s will­ing­ness to work direct­ly for an old CIA cutout like Radio Free Asia in a nation long tar­geted for regime-change is cer­tainly odd, to say the least. Par­tic­u­larly since Appel­baum made a big pub­lic show recent­ly claim­ing that, though it pains him that Tor takes so much mon­ey from the US mil­i­tary, he would nev­er take mon­ey from some­thing as evil as the CIA. . . .. . . Appelbaum’s finan­cial rela­tion­ships with var­i­ous CIA spin­offs like Radio Free Asia and the BBG go fur­ther. From 2012 through 2013, Radio Free Asia trans­ferred about $1.1 mil­lion to Tor in the form of grants and con­tracts. This mil­lion dol­lars comes on top of anoth­er $3.4 mil­lion Tor received from Radio Free Asia’s par­ent agency, the BBG, start­ing from 2007. . . . . . . . Though many of the apps and tech backed by Radio Free Asia’s OTF are unknown to the gen­eral pub­lic, they are high­ly respect­ed and extreme­ly pop­u­lar among the anti-sur­veil­lance Inter­net activist crowd. OTF-fund­ed apps have been rec­om­mended by Edward Snow­den, cov­ered favor­ably by ProP­ub­lica and The New York Times’ tech­nol­ogy reporters, and repeat­edly pro­moted by the Elec­tronic Fron­tier Foun­da­tion. Every­one seems to agree that OTF-fund­ed pri­vacy apps offer some of the best pro­tec­tion from gov­ern­ment sur­veil­lance you can getIn fact, just about all the fea­tured open-source apps on EFF’s recent “Secure Mes­sag­ing Score­card” were fund­ed by OTF. . . .. . . . You’d think that anti-sur­veil­lance activists like Chris Soghoian, Jacob Appel­baum, Cory Doc­torow and Jil­lian York would be staunch­ly against out­fits like BBG and Radio Free Asia, and the role they have played — and con­tinue to play — in work­ing with defense and cor­po­rate inter­ests to project and impose U.S. pow­er abroad. Instead, these rad­i­cal activists have know­ingly joined the club, and in doing so, have become will­ing pitch­men for a wing of the very same U.S. Nation­al Secu­rity State they so adamant­ly oppose. . . .”

The vast bulk of the pro­gram mate­r­i­al con­sists of a read­ing of an excerpt from JFK and the Unspeak­able: Why He Died and Why It Mat­ters by James Dou­glass. As we have seen in so many pro­grams, JFK was mov­ing to dras­ti­cal­ly reduce Cold War ten­sions by imple­ment­ing a num­ber of things, includ­ing with­draw­ing the U.S. from Viet­nam and nor­mal­iz­ing rela­tions with Cuba.

Con­tin­u­ing a pat­tern of sub­vert­ing White House attempts at achiev­ing detente with the for­mer Sovi­et Union, dom­i­nant ele­ments of CIA “paint­ed Oswald red.” A major fea­ture of that suc­cess­ful effort was a vis­it to Mex­i­co City by Oswald, and/or some­one pre­tend­ing to be Oswald, where the pat­sy-to-be vis­it­ed the Cuban con­sulate and Sovi­et embassy, osten­si­bly attempt­ing to obtain entry doc­u­ments to both coun­tries.

Note­wor­thy, here, is “Oswald’s” meet­ing with Valery Kostikov, a KGB assas­si­na­tion expert at the Sovi­et embassy. This liai­son appears to have played into the sce­nario pre­sent­ed in FTR #925, in which Oswald was linked by ele­ments of the W.A.C.C.F.L. with the assas­si­na­tion of Ukrain­ian fas­cist leader Stephan Ban­dera.

Sign­f­i­cant aspects of the “Oswald” who oper­at­ed in Mex­i­co City:

  • The “Oswald” who con­tact­ed the Sovi­et Embassy spoke bro­ken Russ­ian. ” . . . . Equal­ly note­wor­thy in the Octo­ber 9 cable is the evi­dence it pro­vides that the “Lee Oswald” who made the Octo­ber 1 phone call was an impos­tor. The caller, it said, “spoke bro­ken Russ­ian.” The real Oswald was flu­ent in Russ­ian. . . .”
  • The “Oswald” who vis­it­ed the Sovi­et Embassy did not appear to be Oswald. ” . . . . The cable went on to say that the Mex­i­co City Sta­tion had sur­veil­lance pho­tos of a man who appeared to be an Amer­i­can enter­ing and leav­ing the Sovi­et Embassy on Octo­ber 1. He was described as ‘appar­ent age 35, ath­let­ic build, cir­ca 6 feet, reced­ing hair­line, bald­ing top.’ In a CIA cable back to Mex­i­co City on Octo­ber 10, the Lee Oswald who defect­ed to the U.S.S.R. in Octo­ber 1959 was described as not quite 24, ‘five feet ten inch­es, one hun­dred six­ty five pounds, light brown wavy hair, blue eyes.’ . . .”
  • The “Oswald” who con­tact­ed the Cubans in Mex­i­co City behaved strange­ly, arous­ing the sus­pi­cion of diplo­mats and employ­ees of the embassy. ” . . . [Sil­via] Duran was a lit­tle sus­pi­cious of Oswald. She felt the Amer­i­can was too eager in dis­play­ing his left­ist cre­den­tials: mem­ber­ship cards in the Fair Play for Cuba Com­mit­tee and the Amer­i­can Com­mu­nist Par­ty, old Sovi­et doc­u­ments, a news­pa­per clip­ping on his arrest in New Orleans, a pho­to of Oswald being escort­ed by a police­man on each arm that Duran thought looked Pho­ny. Duran also knew that belong­ing to the Com­mu­nist Par­ty was ille­gal in Mex­i­co in 1963. For that rea­son, a Com­mu­nist would nor­mal­ly trav­el in the coun­try with only a pass­port. Yet here was Oswald doc­u­ment­ed in a way that invit­ed his arrest. . . .”
  • Sovi­et diplo­mats were also con­front­ed with strange behav­ior: ” . . . Oswald lis­tened with grow­ing exas­per­a­tion. ‘When I had fin­ished speak­ing,’ Nechiporenko recalled, ‘he slow­ly leaned for­ward and, bare­ly able to restrain him­self, prac­ti­cal­ly shout­ed in my face, ‘This won’t do for me? This is not my case? For me, it’s all going to end in tragedy!’ Nechiporenko showed the unruly Amer­i­can out of the com­pound. Oswald returned to the Sovi­et Embassy the next morn­ing. He renewed his request for a quick visa to the U.S.S.R., this time to Valery Kostikov (this being their Sep­tem­ber 28 meet­ing) and Sovi­et con­sul Pavel Yatskov. Oswald became even more agi­tat­ed than he had been the day before, refer­ring to FBI sur­veil­lance and per­se­cu­tion. He took a revolver from his jack­et pock­et, placed it on a table, and said, ‘See? This is what I must now car­ry to pro­tect my life.’ The Sovi­et offi­cials care­ful­ly took the gun and removed its bul­lets. They told Oswald once again they could not give him a quick visa. They offered him instead the nec­es­sary forms to be filled out. Oswald did­n’t take them. Oleg Nechiporenko joined the three men as their con­ver­sa­tion was end­ing. For the sec­ond day in a row, he accom­pa­nied a depressed Oswald to the gate of the embassy, this time with Oswald’s returned revolver and its loose bul­lets stuck back in his jack­et pock­et. Nechiporenko says that he, Kostikov, and Yatskov then imme­di­ate­ly pre­pared a report on Oswald’s two embassy vis­its that they cabled to Moscow Cen­ter. . . .”
  • Sig­nif­i­cant ele­ments of the “Oswald” vis­it appear to have been fab­ri­cat­ed from whole cloth: ” . . . Oswald’s three vis­its to the Cuban Con­sulate on Sep­tem­ber 27, and his two vis­its to the Sovi­et Embassy on Sep­tem­ber 28 phone tran­script sent by Richard Helms to J. Edgar Hoover. The CIA’s tran­script states that the Sat­ur­day, Sep­tem­ber 28, call came from the Cuban Con­sulate. The first speak­er is iden­ti­fied as Sil­via Duran. How­ev­er, Sil­via Duran has insist­ed repeat­ed­ly over the years, first, that the Cuban Embassy was closed to the pub­lic on Sat­ur­days, and sec­ond, that she nev­er took part in such a call. ‘Duran’ is said to be phon­ing the Sovi­et Con­sulate. Oleg Nechiporenko denies in turn that this call occurred. He says it was impos­si­ble because the Sovi­et switch­board was closed. The ‘Duran’ speak­er in the tran­script says that an Amer­i­can in her con­sulate, who had been in the Sovi­et Embassy, wants to talk to them. She pass­es the phone to a North Amer­i­can man. The Amer­i­can insists that he and the Sovi­et rep­re­sen­ta­tive speak Russ­ian. They engage in a con­ver­sa­tion, with the Amer­i­can speak­ing with the trans­la­tor describes as ‘ter­ri­ble hard­ly rec­og­niz­able Russ­ian.’ This once again argues against the speak­er being Oswald, giv­en his flu­ent Russ­ian. . . .”
  • The upshot of the ersatz Oswald oper­at­ing in Mex­i­co City, link­ing him­self to the Cubans and Sovi­ets and, in turn, to KGB assas­si­na­tion expert Valery Kostikov, was to posi­tion the incom­ing Pres­i­dent (LBJ) to pur­sue a height­ened Cold War, neu­tral­iz­ing JFK’s attempts at estab­lish­ing detente with the Sovi­et Union: ” . . . . One must give the CIA (and the assas­si­na­tion spon­sors that were even fur­ther in the shad­ows) their due for hav­ing devised and exe­cut­ed a bril­liant set­up. They had played out a sce­nario to Kennedy’s death in Dal­las that pres­sured oth­er gov­ern­ment author­i­ties to choose among three major options: a war of vengeance against Cuba and the Sovi­et Union based on the CIA’s false Mex­i­co City doc­u­men­ta­tion of a Com­mu­nist assas­si­na­tion plot; a domes­tic polit­i­cal war based on the same doc­u­ments seen tru­ly, but a war the CIA would fight with every covert weapon at its com­mand; or a com­plete cov­er-up of any con­spir­a­cy evi­dence and a silent coup d’etat that would reverse Kennedy’s efforts to end the Cold War. . . .”

We observe that the orgias­tic media pro­pa­gan­da blam­ing Rus­sia for the DNC hack and the Shad­ow Bro­kers “non-hack” (with its ludi­crous Boris-and-Natasha-like bro­ken Eng­lish), on top of the pro­pa­gan­da exco­ri­at­ing Rus­sia about Ukraine and Syr­ia, places Hillary Clin­ton in a sim­i­lar posi­tion as LBJ. It will be extreme­ly dif­fi­cult for her to avoid being sucked in to the New Cold War.

We note again, with great empha­sis, that the oper­a­tion front­ed for by “the Obverse Oswald” (Snow­den) destroyed the Obama/Clinton State Depart­men­t’s re-boot with Rus­sia as thor­ough­ly as the JFK assas­si­na­tion, with its “paint­ing of Oswald Red” destroyed JFK’s attempts at estab­lish­ing detente with the U.S.S.R.

Pro­gram High­lights Include:

  • Review of Pierre Omid­yar’s role in the Maid­an coup in Ukraine, which saw the return to pow­er of the suc­ces­sors to Ban­der­a’s OUN/B.
  • Review of Snow­den’s plac­ing of his files with Omid­yar and Nazi fel­low-trav­el­er Glenn Green­wald.

1. For pur­pos­es of con­ti­nu­ity and con­ve­nience, we review infor­ma­tion about the high-pro­file hacks, which Mr. Emory has com­pared to the “paint­ing of Oswald red.”

There are dis­turb­ing indi­ca­tions that Rus­sia has been framed for the “Shad­ow Bro­kers” alleged hack of the NSA, much as it appears to have been framed for the DNC hack. Indeed, with both the DNC hack and the “Shad­ow Bro­kers” non-hack of the NSA, the evi­dence points increas­ing­ly toward “Team Snow­den” and Eddie the Friend­ly Spook him­self. (Wik­iLeaks is part of “Team Snow­den.”)

Points of infor­ma­tion reviewed include:

  • Evi­dence sug­gest­ing that Rus­sia was NOT behind the DNC hacks. ” . . . . None of the tech­ni­cal evi­dence is con­vinc­ing. It would only be con­vinc­ing if the attack­ers used entire­ly nov­el, unique, and sophis­ti­cat­ed tools with unmis­tak­able indi­ca­tors point­ing to Rus­sia sup­port­ed by human intel­li­gence, not by mal­ware analy­sis.The DNC attack­ers also had very poor, almost com­i­cal, oper­a­tional secu­ri­ty (OPSEC). State actors tend to have a qual­i­ty assur­ance review when devel­op­ing cyber­at­tack tools to min­i­mize the risk of dis­cov­ery and leav­ing obvi­ous crumbs behind. Russ­ian intel­li­gence ser­vices are espe­cial­ly good. They are high­ly capa­ble, tac­ti­cal­ly and strate­gi­cal­ly agile, and ratio­nal. They ensure that offen­sive tools are tai­lored and pro­por­tion­ate to the sig­nal they want to send, the pos­si­bil­i­ty of dis­clo­sure and pub­lic per­cep­tion, and the odds of esca­la­tion. The shod­dy OPSEC just doesn’t fit what we know about Russ­ian intel­li­gence. . . . Giv­en these argu­ments, blam­ing Rus­sia is not a slam dunk. Why would a coun­try with some of the best intel­li­gence ser­vices in the world com­mit a whole series of real­ly stu­pid mis­takes in a high­ly sen­si­tive oper­a­tion? Why pick a tar­get that has a strong chance of lead­ing to esca­la­to­ry activ­i­ty when Rus­sia is known to pre­fer incre­men­tal actions over dras­tic ones? Why go through the trou­ble of a false flag when doing noth­ing would have been arguably bet­ter?. . . .”
  • Infor­ma­tion indi­cat­ing that the NSA “hack” may well not have been a hack at all, but the work of an insid­er down­load­ing the infor­ma­tion onto a USB dri­ve. “. . . Their claim to have ‘hacked’ a serv­er belong­ing to the NSA is fishy. Accord­ing to ex-NSA insid­ers who spoke with Busi­ness Insid­er, the agency’s hack­ers don’t just put their exploits and toolk­its online where they can poten­tial­ly be pil­fered. The more like­ly sce­nario for where the data came from, says ex-NSA research sci­en­tist Dave Aitel, is an insid­er who down­loaded it onto a USB stick. . . . When hack­ers gain access to a serv­er, they keep qui­et about it so they can stay there. . . .One of the many strange things about this inci­dent is the very pub­lic nature of what tran­spired. When a hack­er takes over your com­put­er, they don’t start acti­vat­ing your web­cam or run­ning weird pro­grams because you’d fig­ure out pret­ty quick­ly that some­thing was up and you’d try to get rid of them. . . . . . . If the Shad­ow Bro­kers owned the NSA’s com­mand and con­trol serv­er, then it would prob­a­bly be a much bet­ter approach to just sit back, watch, and try to piv­ot to oth­er inter­est­ing things that they might be able to find. . . Peo­ple sell exploits all the time, but they hard­ly ever talk about it. . . . Most of the time, an exploit is either found by a secu­ri­ty research firm, which then writes about it and reports it to the com­pa­ny so it can fix the prob­lem. Or, a hack­er look­ing for cash will take that found exploit and sell it on the black mar­ket. So it would make sense for a group like Shad­ow Bro­kers to want to sell their trea­sure trove, but going pub­lic with it is beyond strange. . . .”
  • Eddie the Friend­ly Spook endorsed the cov­er sto­ry of the Shad­ow Bro­kers’ NSA “hack”–that the event was a hack (despite indi­ca­tors to the con­trary) and that Rus­sia did it.  . . . If you ask ex-NSA con­trac­tor Edward Snow­den, the pub­lic leak and claims of the Shad­ow Bro­kers seem to have Russ­ian fin­ger­prints all over them, and it serves as a warn­ing from Moscow to Wash­ing­ton. The mes­sage: If your pol­i­cy­mak­ers keep blam­ing us for the DNC hack, then we can use this hack to impli­cate you in much more.‘That could have sig­nif­i­cant for­eign pol­i­cy con­se­quences,’ Snow­den wrote on Twit­ter. ‘Par­tic­u­lar­ly if any of those oper­a­tions tar­get­ed US allies. Par­tic­u­lar­ly if any of those oper­a­tions tar­get­ed elec­tions. . . .” 
  • The code in the files was from 2013, when Snow­den under­took his “op.”  “. . . . The code released by the Shad­ow Bro­kers dates most recent­ly to 2013, the same year Edward Snow­den leaked clas­si­fied infor­ma­tion about the NSA’s sur­veil­lance pro­grams.. . . Snow­den also not­ed that the released files end in 2013. ‘When I came for­ward, NSA would have migrat­ed offen­sive oper­a­tions to new servers as a pre­cau­tion,’ he sug­gest­ed — a move that would have cut off the hack­ers’ access to the serv­er. . . . ”
  • Author James Bam­ford high­light­ed cir­cum­stan­tial evi­dence that Wik­iLeak­er Jacob Applebaum–who appears to have facil­i­tat­ed Snow­den’s jour­ney from Hawaii to Hong Kong–may have been behind the Shad­ow Bro­kers non-hack. “. . . . There also seems to be a link between Assange and the leak­er who stole the ANT cat­a­log, and the pos­si­ble hack­ing tools. Among Assange’s close asso­ciates is Jacob Appel­baum, a cel­e­brat­ed hack­tivist and the only pub­licly known Wik­iLeaks staffer in the Unit­ed States – until he moved to Berlin in 2013 in what he called a “polit­i­cal exile” because of what he said was repeat­ed harass­ment by U.S. law enforce­ment per­son­nel. In 2010, a Rolling Stone mag­a­zine pro­file labeled him “the most dan­ger­ous man in cyber­space.”In Decem­ber 2013, Appel­baum was the first per­son to reveal the exis­tence of the ANT cat­a­log, at a con­fer­ence in Berlin, with­out iden­ti­fy­ing the source. That same month he said he sus­pect­ed the U.S. gov­ern­ment of break­ing into his Berlin apart­ment. He also co-wrote an arti­cle about the cat­a­log in Der Spiegel. But again, he nev­er named a source, which led many to assume, mis­tak­en­ly, that it was Snow­den. . . .”
  • Apple­baum was anti-Clin­ton, sen­ti­ments expressed in the clum­sy Boris and Natasha-like bro­ken Eng­lish that accom­pa­nied announce­ment of the Shad­ow Bro­kers’ gam­bit. . . . . Short­ly there­after, he [Apple­baum] turned his atten­tion to Hillary Clin­ton. At a screen­ing of a doc­u­men­tary about Assange in Cannes, France, Appel­baum accused her of hav­ing a grudge against him and Assange, and that if she were elect­ed pres­i­dent, she would make their lives dif­fi­cult. ‘It’s a sit­u­a­tion that will pos­si­bly get worse’ if she is elect­ed to the White House, he said, accord­ing to Yahoo News. . . .. . . . In hack­tivist style, and in what appears to be pho­ny bro­ken Eng­lish, this new release of cyber­weapons also seems to be tar­get­ing Clin­ton. It ends with a long and angry ‘final mes­sage” against ‘Wealthy Elites . . . break­ing laws’ but ‘Elites top friends announce, no law bro­ken, no crime commit[ed]. . . Then Elites run for pres­i­dent. Why run for pres­i­dent when already con­trol coun­try like dic­ta­tor­ship?’ . . .” 
  • The e‑mail account used by the Shad­ow Bro­kers is in Ger­many and is resis­tant to attempts at dis­clos­ing users’ infor­ma­tion. Apple­baum, Lau­ra Poitras, Sarah Har­ri­son and Peter Sunde are in Ger­many.  “. . . He said Tutan­o­ta had only ever been forced to hand over encrypt­ed data of its users a few times and it has a trans­paren­cy report where it dis­clos­es those cas­es. ‘How­ev­er, we release data only in very, very few cas­es … And when we have to pro­vide the data due to a court order, it is still encrypt­ed,’ Pfau added, going on to explain the company’s stance on sur­veil­lance. . . .”
  • Recall that, in FTR #‘s 891 and 895, we not­ed that Snow­den was work­ing for the CIA in the sum­mer of 2009 when he decid­ed to infil­trate NSA and leak its infor­ma­tion. NSA “non-hack” sus­pect Apple­baum and much of the so-called “pri­va­cy” advo­cates have received fund­ing from CIA-derived orga­ni­za­tions such as the Broad­cast­ing Board of Gov­er­nors, Radio Free Asia and the Open Tech­nol­o­gy Fund. What role is the CIA play­ing in this? “. . . Jacob Appelbaum’s will­ing­ness to work direct­ly for an old CIA cutout like Radio Free Asia in a nation long tar­geted for regime-change is cer­tainly odd, to say the least. Par­tic­u­larly since Appel­baum made a big pub­lic show recent­ly claim­ing that, though it pains him that Tor takes so much mon­ey from the US mil­i­tary, he would nev­er take mon­ey from some­thing as evil as the CIA. . . .. . . Appelbaum’s finan­cial rela­tion­ships with var­i­ous CIA spin­offs like Radio Free Asia and the BBG go fur­ther. From 2012 through 2013, Radio Free Asia trans­ferred about $1.1 mil­lion to Tor in the form of grants and con­tracts. This mil­lion dol­lars comes on top of anoth­er $3.4 mil­lion Tor received from Radio Free Asia’s par­ent agency, the BBG, start­ing from 2007. . . . . . . . Though many of the apps and tech backed by Radio Free Asia’s OTF are unknown to the gen­eral pub­lic, they are high­ly respect­ed and extreme­ly pop­u­lar among the anti-sur­veil­lance Inter­net activist crowd. OTF-fund­ed apps have been rec­om­mended by Edward Snow­den, cov­ered favor­ably by ProP­ub­lica and The New York Times’ tech­nol­ogy reporters, and repeat­edly pro­moted by the Elec­tronic Fron­tier Foun­da­tion. Every­one seems to agree that OTF-fund­ed pri­vacy apps offer some of the best pro­tec­tion from gov­ern­ment sur­veil­lance you can getIn fact, just about all the fea­tured open-source apps on EFF’s recent “Secure Mes­sag­ing Score­card” were fund­ed by OTF. . . .. . . . You’d think that anti-sur­veil­lance activists like Chris Soghoian, Jacob Appel­baum, Cory Doc­torow and Jil­lian York would be staunch­ly against out­fits like BBG and Radio Free Asia, and the role they have played — and con­tinue to play — in work­ing with defense and cor­po­rate inter­ests to project and impose U.S. pow­er abroad. Instead, these rad­i­cal activists have know­ingly joined the club, and in doing so, have become will­ing pitch­men for a wing of the very same U.S. Nation­al Secu­rity State they so adamant­ly oppose. . . .”

 

2. The vast bulk of the pro­gram mate­r­i­al con­sists of a read­ing of an excerpt from JFK and the Unspeak­able: Why He Died and Why It Mat­ters by James Dou­glass. As we have seen in so many pro­grams, JFK was mov­ing to dras­ti­cal­ly reduce Cold War ten­sions by imple­ment­ing a num­ber of things, includ­ing with­draw­ing the U.S. from Viet­nam and nor­mal­iz­ing rela­tions with Cuba.

Con­tin­u­ing a pat­tern of sub­vert­ing White House attempts at achiev­ing detente with the for­mer Sovi­et Union, dom­i­nant ele­ments of CIA “paint­ed Oswald red.” A major fea­ture of that suc­cess­ful effort was a vis­it to Mex­i­co City by Oswald, and/or some­one pre­tend­ing to be Oswald, where the pat­sy-to-be vis­it­ed the Cuban con­sulate and Sovi­et embassy, osten­si­bly attempt­ing to obtain entry doc­u­ments to both coun­tries.

Note­wor­thy, here, is “Oswald’s” meet­ing with Valery Kostikov, a KGB assas­si­na­tion expert at the Sovi­et embassy. This liai­son appears to have played into the sce­nario pre­sent­ed in FTR #925, in which Oswald was linked by ele­ments of the W.A.C.C.F.L. with the assas­si­na­tion of Ukrain­ian fas­cist leader Stephan Ban­dera. Alleged­ly com­mit­ted by Bog­dan Stashyn­sky, the killing of Ban­dera occurred on the same day as Oswald’s defec­tion to the for­mer Sovi­et Union. W.A.C.C.F.L.-linked ele­ments dis­trib­uted the dis­in­for­ma­tion that Oswald had been trained by the KGB along with Stashyn­sky. We not­ed in FTR #925 that the head of a bro­ken key to Ban­der­a’s apart­ment was still in the lock two years lat­er, as Stashyn­sky was on tri­al! Fur­ther­more, Stashyn­sky still had the bro­ken-off shaft of the key in his pos­ses­sion, link­ing him to a cap­i­tal crime and open­ing him up to “ter­mi­na­tion with extreme prej­u­dice” by the KGB, had he actu­al­ly been in there employ.

Sign­f­i­cant aspects of the “Oswald” who oper­at­ed in Mex­i­co City:

  • The “Oswald” who con­tact­ed the Sovi­et Embassy spoke bro­ken Russ­ian. ” . . . . Equal­ly note­wor­thy in the Octo­ber 9 cable is the evi­dence it pro­vides that the “Lee Oswald” who made the Octo­ber 1 phone call was an impos­tor. The caller, it said, “spoke bro­ken Russ­ian.” The real Oswald was flu­ent in Russ­ian. . . .”
  • The “Oswald” who vis­it­ed the Sovi­et Embassy did not appear to be Oswald. ” . . . . The cable went on to say that the Mex­i­co City Sta­tion had sur­veil­lance pho­tos of a man who appeared to be an Amer­i­can enter­ing and leav­ing the Sovi­et Embassy on Octo­ber 1. He was described as ‘appar­ent age 35, ath­let­ic build, cir­ca 6 feet, reced­ing hair­line, bald­ing top.’ In a CIA cable back to Mex­i­co City on Octo­ber 10, the Lee Oswald who defect­ed to the U.S.S.R. in Octo­ber 1959 was described as not quite 24, ‘five feet ten inch­es, one hun­dred six­ty five pounds, light brown wavy hair, blue eyes.’ . . .”
  • The “Oswald” who con­tact­ed the Cubans in Mex­i­co City behaved strange­ly, arous­ing the sus­pi­cion of diplo­mats and employ­ees of the embassy. ” . . . [Sil­via] Duran was a lit­tle sus­pi­cious of Oswald. She felt the Amer­i­can was too eager in dis­play­ing his left­ist cre­den­tials: mem­ber­ship cards in the Fair Play for Cuba Com­mit­tee and the Amer­i­can Com­mu­nist Par­ty, old Sovi­et doc­u­ments, a news­pa­per clip­ping on his arrest in New Orleans, a pho­to of Oswald being escort­ed by a police­man on each arm that Duran thought looked Pho­ny. Duran also knew that belong­ing to the Com­mu­nist Par­ty was ille­gal in Mex­i­co in 1963. For that rea­son, a Com­mu­nist would nor­mal­ly trav­el in the coun­try with only a pass­port. Yet here was Oswald doc­u­ment­ed in a way that invit­ed his arrest. . . .”
  • Sovi­et diplo­mats were also con­front­ed with strange behav­ior: ” . . . Oswald lis­tened with grow­ing exas­per­a­tion. ‘When I had fin­ished speak­ing,’ Nechiporenko recalled, ‘he slow­ly leaned for­ward and, bare­ly able to restrain him­self, prac­ti­cal­ly shout­ed in my face, ‘This won’t do for me? This is not my case? For me, it’s all going to end in tragedy!’ Nechiporenko showed the unruly Amer­i­can out of the com­pound. Oswald returned to the Sovi­et Embassy the next morn­ing. He renewed his request for a quick visa to the U.S.S.R., this time to Valery Kostikov (this being their Sep­tem­ber 28 meet­ing) and Sovi­et con­sul Pavel Yatskov. Oswald became even more agi­tat­ed than he had been the day before, refer­ring to FBI sur­veil­lance and per­se­cu­tion. He took a revolver from his jack­et pock­et, placed it on a table, and said, ‘See? This is what I must now car­ry to pro­tect my life.’ The Sovi­et offi­cials care­ful­ly took the gun and removed its bul­lets. They told Oswald once again they could not give him a quick visa. They offered him instead the nec­es­sary forms to be filled out. Oswald did­n’t take them. Oleg Nechiporenko joined the three men as their con­ver­sa­tion was end­ing. For the sec­ond day in a row, he accom­pa­nied a depressed Oswald to the gate of the embassy, this time with Oswald’s returned revolver and its loose bul­lets stuck back in his jack­et pock­et. Nechiporenko says that he, Kostikov, and Yatskov then imme­di­ate­ly pre­pared a report on Oswald’s two embassy vis­its that they cabled to Moscow Cen­ter. . . .”
  • Sig­nif­i­cant ele­ments of the “Oswald” vis­it appear to have been fab­ri­cat­ed from whole cloth: ” . . . Oswald’s three vis­its to the Cuban Con­sulate on Sep­tem­ber 27, and his two vis­its to the Sovi­et Embassy on Sep­tem­ber 28 phone tran­script sent by Richard Helms to J. Edgar Hoover. The CIA’s tran­script states that the Sat­ur­day, Sep­tem­ber 28, call came from the Cuban Con­sulate. The first speak­er is iden­ti­fied as Sil­via Duran. The first speak­er is iden­ti­fied as Sil­via Duran. How­ev­er, Sil­via Duran has insist­ed repeat­ed­ly over the years, first, that the Cuban Embassy was closed to the pub­lic on Sat­ur­days, and sec­ond, that she nev­er took part in such a call. ‘Duran’ is said to be phon­ing the Sovi­et Con­sulate. Oleg Nechiporenko denies in turn that this call occurred. He says it was impos­si­ble because the Sovi­et switch­board was closed. The ‘Duran’ speak­er in the tran­script says that an Amer­i­can in her con­sulate, who had been in the Sovi­et Embassy, wants to talk to them. She pass­es the phone to a North Amer­i­can man. The Amer­i­can insists that he and the Sovi­et rep­re­sen­ta­tive speak Russ­ian. They engage in a con­ver­sa­tion, with the Amer­i­can speak­ing with the trans­la­tor describes as ‘ter­ri­ble hard­ly rec­og­niz­able Russ­ian.’ This once again argues against the speak­er being Oswald, giv­en his flu­ent Russ­ian. . . .”
  • The upshot of the ersatz Oswald oper­at­ing in Mex­i­co City, link­ing him­self to the Cubans and Sovi­ets and, in turn, to KGB assas­si­na­tion expert Valery Kostikov, was to posi­tion the incom­ing Pres­i­dent (LBJ) to pur­sue a height­ened Cold War, neu­tral­iz­ing JFK’s attempts at estab­lish­ing detente with the Sovi­et Union: ” . . . . One must give the CIA (and the assas­si­na­tion spon­sors that were even fur­ther in the shad­ows) their due for hav­ing devised and exe­cut­ed a bril­liant set­up. They had played out a sce­nario to Kennedy’s death in Dal­las that pres­sured oth­er gov­ern­ment author­i­ties to choose among three major options: a war of vengeance against Cuba and the Sovi­et Union based on the CIA’s false Mex­i­co City doc­u­men­ta­tion of a Com­mu­nist assas­si­na­tion plot; a domes­tic polit­i­cal war based on the same doc­u­ments seen tru­ly, but a war the CIA would fight with every covert weapon at its com­mand; or a com­plete cov­er-up of any con­spir­a­cy evi­dence and a silent coup d’etat that would reverse Kennedy’s efforts to end the Cold War. . . .”

JFK and the Unspeak­able: Why He Died and Why It Mat­ters by James W. Dou­glass; Touch­stone Books [SC]; Copy­right 2008 by James W. Dou­glass; ISBN 978–1‑4391–9388‑4; pp. 75–81.

. . . . Accord­ing to the War­ren Report, Lee Har­vey Oswald was in Mex­i­co City from Sep­tem­ber 27 to Octo­ber 2, 1963, and vis­it­ed both the Cuban and Sovi­et Con­sulates. This is the point at which the per­son Lee Har­vey Oswald begins to dis­ap­pear down a black hole. As a Cold War actor who took on assigned roles, the per­son Oswald was nev­er easy to see. In Mex­i­co City, the real Oswald almost drops out of sight, but with his absence cov­ered by imper­son­ators and the CIA’s smoke and mir­rors.

The CIA’s Mex­i­co City Sta­tion kept a close watch on activ­i­ties at the Cuban and Sovi­et Con­sulates. Agents had set up hid­den obser­va­tion posts across the street that took pic­tures of vis­i­tors to the two sites. The Agency had also wire­tapped the phones at both the Cuban And Sovi­et facil­i­ties. Thus, the CIA had front-row sur­veil­lance seats for what tran­spired there.

The Agency’s reports on what were sup­pos­ed­ly Lee Har­vey Oswald’s vis­its and phone calls to the two con­sulates inad­ver­tent­ly revealed more about the CIA than they ever did about Oswald. The Mex­i­co City sto­ry being cre­at­ed about Oswald in care­ful­ly pre­served doc­u­ments was writ­ten with such dex­ter­i­ty in some places, and with such clum­si­ness in oth­ers, that it even­tu­al­ly drew more atten­tion to itself and its authors than it did to its fic­tion­al­ized sub­ject. As a result, what Oswald him­self real­ly did in Mex­i­co City is in fact less cer­tain today than what the CIA did in his name. The doc­u­ments con­tain­ing this self-rev­e­la­tion have final­ly been declas­si­fied and made avail­able to the avail­able to the Amer­i­can pub­lic dur­ing the past decade as a result of the JFK Records Act passed by Con­gress in 1992. How­ev­er, only a few ded­i­cat­ed researchers of the Kennedy assas­si­na­tion have stud­ied these mate­ri­als and have under­stood their impli­ca­tions.

On Octo­ber 9, 1963, CIA head­quar­ters received a cable from its Mex­i­co City Sta­tion about an Octo­ber 1 phone call to the Sovi­et Con­sulate that had been wire­tapped, taped, tran­scribed, and trans­lat­ed from Russ­ian into Eng­lish. The call came from “an Amer­i­can male who spoke bro­ken Russ­ian” and who “said his name [was] Lee Oswald.” The man who said he was Oswald stat­ed that he had been at the Sovi­et Embassy on Sep­tem­ber 28, when he spoke with a con­sul he believed was Valery Vladimirovich Kostikov. He asked “if there [was] any­thing new re telegram to Wash­ing­ton.” The Sovi­et guard who answered the phone said noth­ing had been received yet, but the request had been sent. He then hung up.

The CIA’s Octo­ber 9 cable from Mex­i­co City is note­wor­thy in two respects. The first is the con­nec­tion between Oswald and Valery Vladimirovich Kostikov. Kostikov was well known to the CIA and FBI as the KGB (Sovi­et Com­mit­tee for State Secu­ri­ty) agent in Mex­i­co City who direct­ed For­mer FBI direc­tor Clarence M. Kel­ly stressed in his auto­bi­og­ra­phy: “The impor­tance of Kostikov can­not be over­stat­ed. As [Dal­las FBI agent] Jim Hosty wrote lat­er: ‘Kostikov was the offi­cer-in-charge for West­ern Hemi­sphere ter­ror­ist activities–including and espe­cial­ly assas­si­na­tion. In mil­i­tary rank­ing he would have been a one-star gen­er­al. As the Rus­sians would say, he was their Line V man–the most dan­ger­ous KGB ter­ror­ist assigned to this hemi­sphere!’”

Equal­ly note­wor­thy in the Octo­ber 9 cable is the evi­dence it pro­vides that the “Lee Oswald” who made the Octo­ber 1 phone call was an impos­tor. The caller, it said, “spoke bro­ken Russ­ian.” The real Oswald was flu­ent in Russ­ian. The cable went on to say that the Mex­i­co City Sta­tion had sur­veil­lance pho­tos of a man who appeared to be an Amer­i­can enter­ing and leav­ing the Sovi­et Embassy on Octo­ber 1. He was described as “appar­ent age 35, ath­let­ic build, cir­ca 6 feet, reced­ing hair­line, bald­ing top.” In a CIA cable back to Mex­i­co City on Octo­ber 10, the Lee Oswald who defect­ed to the U.S.S.R. in Octo­ber 1959 was described as not quite 24, “five feet ten inch­es, one hun­dred six­ty five pounds, light brown wavy hair, blue eyes.”

What one is con­front­ed with in the Octo­ber 9 cable is an appar­ent­ly damn­ing con­nec­tion between Oswald and a KGB assas­si­na­tion expert, but a con­nec­tion made by a man imper­son­at­ing Oswald. It is the begin­ning of a two-tracks Mex­i­co City sto­ry. On one track is the CIA’s attempt to doc­u­ment Oswald’s com­plic­i­ty with the Sovi­et Union and Cuba in the assas­si­na­tion of John F. Kennedy. On the oth­er track is the recur­ring evi­dence with­in the same doc­u­ments of a fraud­u­lent Oswald at work.

Giv­en the noto­ri­ety of Valery Kostikov in U.S. intel­li­gence cir­cles, it is remark­able that when CIA head­quar­ters cabled the State Depart­ment, the FBI, and the Navy on Octo­ber 10 to relay the wire­tapped infor­ma­tion it had received on Oswald the day before, the cable made no ref­er­ence to his spe­cif­ic con­nec­tion with Kostikov. Kostikov was not even men­tioned. This would be like a 2001 intel­li­gence report on a sus­pect­ed ter­ror­ist neglect­ing to men­tion that he had just met with Osama bin Laden. CIA head­quar­ters was keep­ing its knowl­edge of the Oswald-Kostikov con­nec­tion close to its vest. The CIA’s silence regard­ing Kostikov was main­tained just long enough for Oswald to be moved qui­et­ly (with­out being placed on the FBI’s Secu­ri­ty Index) into a posi­tion over­look­ing Dealey Plaza on Novem­ber 22. After the assas­si­na­tion, the CIA used its dor­mant Mex­i­co City doc­u­ments to link the accused assas­sin Oswald with the KGB ‘s Kostikov.

On Novem­ber 25, 1863, Richard Helms sent a mem­o­ran­dum to J. Edgar Hoover that mar­shaled the CIA’s phone-tapped evi­dence sug­gest­ing that Oswald had received not only Sovi­et but also Cuban gov­ern­ment sup­port in assas­si­nat­ing Kennedy. Attached to the Helms mem­o­ran­dum were tran­scripts for the audio­tapes of sev­en calls to the Sovi­et Mex­i­co City embassy attrib­uted to Oswald. Two of them stood out. One was the Octo­ber 1 call in which “Oswald” iden­ti­fied Kostikov as the Sovi­et con­sul he had met with on Sep­tem­ber 28. In the oth­er out­stand­ing call, report­ed­ly made on Sep­tem­ber 28, the same man, speak­ing from the Cuban Con­sulate, made ref­er­ence to his hav­ing just been at the Sovi­et Embassy. To under­stand this reveal­ing call, we need to put it in the con­text of what may or may not have been the real Oswald’s shut­tles between the Cuban and Sovi­et Con­sulates dur­ing his first two days in Mex­i­co City, Sep­tem­ber 27 and 28.

Giv­en Lee Har­vey Oswald’s will­ing­ness to take on intel­li­gence roles, the pri­ma­ry ques­tion con­cern­ing his vis­its to the Cuban and Sovi­et Con­sulates is not: Was it real­ly he? Whether it was Oswald or some­one using his name, the “he” was still an actor fol­low­ing a script. If the actor was him­self, from his lim­it­ed stand­point his role’s pur­pose would have been, as in New Orleans, to dis­cred­it the Fair Play for Cuba Com­mit­tee in a minor Cold war bat­tle. Accord­ing to an FBI mem­o­ran­dum dat­ed Sep­tem­ber 18, 1963, dis­cov­ered by the Church Com­mit­tee, the CIA advised the FBI two days ear­li­er that the “Agency is giv­ing some con­sid­er­a­tion to coun­ter­ing the activ­i­ties of [the FPCC] in for­eign coun­tries.” Nine days lat­er in Mex­i­co City, “Oswald” vis­it­ed the Cuban and Sovi­et Con­sulates dis­play­ing his FPCC cre­den­tials and seek­ing visas to both those com­mu­nist coun­tries. Whether it was Oswald or not who was play­ing out anoth­er FPCC-dis­cred­it­ing role in his name, the more basic ques­tion is: What was the Mex­i­co City scenario’s pur­pose in the larg­er script writ­ten for the President’s mur­der? It is this ques­tion of ulti­mate pur­pose that the CIA’s Mex­i­co City sur­veil­lance tapes will assist us in answer­ing, after we first con­sid­er the Sep­tem­ber 27–28 vis­its to the con­sulates that were act­ed in the name of Oswald.

Accord­ing to Sil­via Duran, the Cuban Con­sulate’s Mex­i­can employ­ee who spoke with Oswald, he (or an impos­tor) vis­it­ed their con­sulate three times on Fri­day, Sep­tem­ber 27. At his 11:00 A.M. vis­it Oswald applied for a Cuban tran­sit visa for a trip to the Sovi­et Union. Duran was a lit­tle sus­pi­cious of Oswald. She felt the Amer­i­can was too eager in dis­play­ing his left­ist cre­den­tials: mem­ber­ship cards in the Fair Play for Cuba Com­mit­tee and the Amer­i­can Com­mu­nist Par­ty, old Sovi­et doc­u­ments, a news­pa­per clip­ping on his arrest in New Orleans, a pho­to of Oswald being escort­ed by a police­man on each arm that Duran thought looked Pho­ny. Duran also knew that belong­ing to the Com­mu­nist Par­ty was ille­gal in Mex­i­co in 1963. For that rea­son, a Com­mu­nist would nor­mal­ly trav­el in the coun­try with only a pass­port. Yet here was Oswald doc­u­ment­ed in a way that invit­ed his arrest.

Duran told Oswald he lacked the pho­tographs he need­ed for his visa appli­ca­tion. She also said he would first need per­mis­sion to vis­it the Sovi­et Union before he could be issued a tran­sit visa for Cuba. Vis­i­bly upset, Oswald depart­ed, but returned to the con­sulate an hour lat­er with his visa pho­tos.

In the late after­noon, Oswald returned again to the Cuban Con­sulate, insist­ing this time to Sil­via Duran that he be grant­ed a Cuban visa at once. He claimed that the Sovi­et Con­sulate had just assured him he would be giv­en a Sovi­et visa. Duran checked by phone with the Sovi­ets and learned oth­er­wise. She told Oswald, who then flew into a rage. He rant­ed at Duran, then at the Cuban con­sul, Euse­bio Azcue, who had stepped out of his office into the com­mo­tion. Oswald raged in response to Azcue’s expla­na­tion of the visa pro­ce­dure. Azcue yelled back at him. Oswald called Azcue and Duran mere “bureau­crats.” Then, as Sil­via Duran recalled in 1978 to the House Select Com­mit­tee on Assas­si­na­tions (HSCA), Azcue went to the door, opened it, and asked Oswald to leave. The extra­or­di­nary episode had, per­haps as intend­ed, left an indeli­ble impres­sion on Duran and Azcue.

Oswald’s two vis­its to the Sovi­et Embassy have been described by the KGB offi­cer who served as its vice con­sul, Col. Oleg Max­i­movich Nechiporenko, in his 1993 mem­oir Pass­port to Assas­si­na­tion. At his first vis­it on Fri­day after­noon, Sep­tem­ber 27, Oswald did indeed speak briefly with Valery Vladimirovich Kostikov. Nechiporenko refers to Kostikov casu­al­ly as “one of the con­sulate employ­ees who on that par­tic­u­lar day was receiv­ing vis­i­tors from eleven in the morn­ing until one in the after­noon.” Oswald said he was seek­ing a visa to the Sovi­et Union. Kostikov hand­ed him over to Nechiporenko, who lis­tened to Oswald’s urgent request for an imme­di­ate visa. Nechiporenko explained that their Wash­ing­ton, D.C., embassy han­dled all mat­ters regard­ing trav­el to the Sovi­et Union. He could make an excep­tion for Oswald and send his papers on to Moscow, “but the answer would still be sent to his per­ma­nent res­i­dence, and it would take, at the very least, four months.”

Oswald lis­tened with grow­ing exas­per­a­tion. “When I had fin­ished speak­ing,” Nechiporenko recalled, “he slow­ly leaned for­ward and, bare­ly able to restrain him­self, prac­ti­cal­ly shout­ed in my face, ‘This won’t do for me? This is not my case? For me, it’s all going to end in tragedy!” Nechiporenko showed the unruly Amer­i­can out of the com­pound.

Oswald returned to the Sovi­et Embassy the next morn­ing. He renewed his request for a quick visa to the U.S.S.R., this time to Valery Kostikov (this being their Sep­tem­ber 28 meet­ing) and Sovi­et con­sul Pavel Yatskov. Oswald became even more agi­tat­ed than he had been the day before, refer­ring to FBI sur­veil­lance and per­se­cu­tion. He took a revolver from his jack­et pock­et, placed it on a table, and said, “See? This is what I must now car­ry to pro­tect my life.” The Sovi­et offi­cials care­ful­ly took the gun and removed its bul­lets. They told Oswald once again they could not give him a quick visa. They offered him instead the nec­es­sary forms to be filled out. Oswald did­n’t take them. Oleg Nechiporenko joined the three men as their con­ver­sa­tion was end­ing. For the sec­ond day in a row, he accom­pa­nied a depressed Oswald to the gate of the embassy, this time with Oswald’s returned revolver and its loose bul­lets stuck back in his jack­et pock­et. Nechiporenko says that he, Kostikov, and Yatskov then imme­di­ate­ly pre­pared a report on Oswald’s two embassy vis­its that they cabled to Moscow Cen­ter.

Oswald’s three vis­its to the Cuban Con­sulate on Sep­tem­ber 27, and his two vis­its to the Sovi­et Embassy on Sep­tem­ber 28 phone tran­script sent by Richard Helms to J. Edgar Hoover. The CIA’s tran­script states that the Sat­ur­day, Sep­tem­ber 28, call came from the Cuban Con­sulate. The first speak­er is iden­ti­fied as Sil­via Duran. How­ev­er, Sil­via Duran has insist­ed repeat­ed­ly over the years, first, that the Cuban Embassy was closed to the pub­lic on Sat­ur­days, and sec­ond, that she nev­er took part in such a call.

“Duran” is said to be phon­ing the Sovi­et Con­sulate. Oleg Nechiporenko denies in turn that this call occurred. He says it was impos­si­ble because the Sovi­et switch­board was closed.

The “Duran” speak­er in the tran­script says that an Amer­i­can in her con­sulate, who had been in the Sovi­et Embassy, wants to talk to them. She pass­es the phone to a North Amer­i­can man. The Amer­i­can insists that he and the Sovi­et rep­re­sen­ta­tive speak Russ­ian. They engage in a con­ver­sa­tion, with the Amer­i­can speak­ing with the trans­la­tor describes as “ter­ri­ble hard­ly rec­og­niz­able Russ­ian.” This once again argues against the speak­er being Oswald, giv­en his flu­ent Russ­ian. The CIA tran­script of this unlike­ly con­ver­sa­tion then reads:

NORTH AMERICAN: “I was just now at your embassy and they took my address.”

SOVIET: “I know that.”

NORTH AMERICAN: “I did not know it then. I went to the Cuban Embassy to ask them for my address because they have it.”

SOVIET: “Why don’t you come again and leave your address with us. It is not far fro he Cuban Embassy.”

NORTH AMERICAN: “Well, I’ll be there right away.”

What is the pur­pose behind this strange, coun­ter­feit dia­logue?

Richard Helms, in his accom­pa­ny­ing let­ter to J. Edgar Hoover, states that the “North Amer­i­can” in the Sat­ur­day, Sep­tem­ber 28, call is the same man who iden­ti­fied him­self as Lee Oswald in the Octo­ber 1 call (which con­firmed and doc­u­ment­ed Oswald’s Sat­ur­day meet­ing with Kostikov). In that con­nec­tion the bogus Sat­ur­day call has “Oswald” say­ing he was “just now” at the Sovi­et Embassy (with KGB assas­si­na­tion expert Kostikov) and that his cor­rect address is known only by the Cuban Embassy, not him­self. He will bring it to the Sovi­ets. Thus, in the CIA’s inter­pre­ta­tion of events, doc­u­ment­ed by fraud­u­lent phone calls, the Cuban author­i­ties and Sovi­et assas­sin Kostikov were work­ing togeth­er in their con­trol of Oswald’s address and move­ments, two months before Kennedy’s assas­si­na­tion. As researcher John New­man said in a pre­sen­ta­tion on these doc­u­ments, “It looks like the Cubans and the Rus­sians are work­ing in tan­dem. It looks like [Oswald] is going to meet with Kostikov at a place des­ig­nat­ed by the Cubans . . . Oswald expect­ed to be at some loca­tion fixed by the Cuban Embassy and want­ed the Rus­sians to be able to reach him there.”

In addi­tion, Oswald (or an impos­tor) was apply­ing for Cuban and Sovi­et visas, which could be used as evi­dence of his attempt­ing to gain asy­lum in Com­mu­nist coun­tries. The Mex­i­co City sce­nario had laid the foun­da­tion for blam­ing the president’s upcom­ing mur­der on Cuba and the U.S.S.R., there­by pro­vid­ing the ratio­nale in its after­math for an inva­sion of Cuba and a pos­si­ble nuclear attack on Rus­sia.

The alarm­ing impli­ca­tions of the CIA’s Mex­i­co City case against Oswald had to be faced on the morn­ing after the assas­si­na­tion by the new pres­i­dent, Lyn­don Baines John­son. As a result of the pub­lic dis­clo­sure under the JFK Act of LBJ’s taped con­ver­sa­tions, we now know how John­son was informed of the CIA set­up. Michael Beschloss, edi­tor of the John­son tapes, tells us that at 9:20 A.M. on Novem­ber 23, 1963, John­son was briefed by CIA direc­tor John McCone about “infor­ma­tion on for­eign con­nec­tions to the alleged assas­sin, Lee Har­vey Oswald, which sug­gest­ed to LBJ that Kennedy may have been mur­dered by an inter­na­tion­al con­spir­a­cy.” Then at 10:01 A.M. John­son received a phone brief­ing on Oswald from FBI direc­tor J. Edgar Hoover. It includ­ed the fol­low­ing exchange:

LBJ: “Have you estab­lished any more about the vis­it to the Sovi­et embassy in Mex­i­co in Sep­tem­ber?”

HOOVER: “No, that’s one angle that’s very con­fus­ing, for this reason–we have up here the tape and the pho­to­graph of the man who was at the Sovi­et embassy, using Oswald’s name. That pic­ture and the tape do not cor­re­spond to this man’s voice, nor to his appear­ance. In oth­er words, it appears that there is a sec­ond per­son who was at thee Sovi­et embassy down there. We do have a copy of a let­ter which was writ­ten by Oswald to the Sovi­et embassy here in Wash­ing­ton [a Novem­ber 9. 1963, let­ter that Oswald began by refer­ring to ‘my meet­ings with com­rade Kostin in the Embassy of the Sovi­et Union, Mex­i­co City, Mex­i­co,’ which was inter­pret­ed to mean Kostikov] . . . Now if we can iden­ti­fy this man who was at the . . . Sovi­et embassy in Mex­i­co City . . .”

Hav­ing just been briefed on Oswald by CIA direc­tor McCone, John­son was anx­ious to get to the bot­tom of “the vis­it to the Sovi­et embassy in Mex­i­co in Sep­tem­ber.” Hoover’s brief­ing adds to Johnson’s anx­i­ety. Hoover con­fronts John­son with strong evi­dence of an Oswald impos­tor at the Sovi­et Embassy: “The tape and the pho­to­graph of the man who was at the Sovi­et embassy: do not cor­re­spond to “this man’s [Oswald’s] voice, nor to his appear­ance.” Hoover knows very well that the fal­si­fied evi­dence of a Cuban-Sovi­et plot to kill Kennedy (which John­son has just been giv­en by McCone) came from the CIA. Hoover sim­ply gives John­son the raw fact of an Oswald impos­tor in Mex­i­co City, then lets John­son chew on its impli­ca­tions. Hoover’s own reac­tion to the CIA’s Mex­i­co sub­terfuge was record­ed sev­en weeks lat­er, when he scrib­bled at the bot­tom of an FBI mem­o­ran­dum about keep­ing up with CIA oper­a­tions in the Unit­ed States: “O.K., but I hope you are not being tak­en in. I can’t for­get the CIA with­hold­ing the French espi­onage activ­i­ties in the USA nor the false sto­ry re Oswald’s trip Mex­i­co, only to men­tion two instances of their dou­ble deal­ing.”

Lyn­don Johnson’s CIA and FBI brief­in­gs left him with two unpalat­able inter­pre­ta­tions of Mex­i­co City. Accord­ing to the CIA, Oswald was part of a Cuban-Sovi­et assas­si­na­tion plot that was revealed by the audio-visu­al mate­ri­als gar­nered by its sur­veil­lance tech­niques. Accord­ing to Hoover, Oswald had been imper­son­at­ed in Mex­i­co City, as shown by a more crit­i­cal exam­i­na­tion of the same CIA mate­ri­als. Hoover left it to John­son to draw his own con­clu­sions as to who was respon­si­ble for that imper­son­ation.

The CIA’s case scape­goat­ed Cuba and U.S.S.R. through Oswald for the president’s assas­si­na­tion and steered the Unit­ed states toward an inva­sion of Cuba and a nuclear attack on the U.S.S.R. How­ev­er, LBJ did not want to begin and end his pres­i­den­cy with a glob­al war.

Hoover’s view sug­gest­ed CIA com­plic­i­ty in the assas­si­na­tion. Even assum­ing for the moment that John­son him­self was inno­cent of any fore­knowl­edge or involve­ment in the plot, nev­er­the­less for the new pres­i­dent to con­front the CIA over Kennedy’s mur­der, in a war with­in the U.S. gov­ern­ment, would have been at least as fright­en­ing for him as an inter­na­tion­al cri­sis.

One must give the CIA (and the assas­si­na­tion spon­sors that were even fur­ther in the shad­ows) their due for hav­ing devised and exe­cut­ed a bril­liant set­up. They had played out a sce­nario to Kennedy’s death in Dal­las that pres­sured oth­er gov­ern­ment author­i­ties to choose among three major options: a war of vengeance against Cuba and the Sovi­et Union based on the CIA’s false Mex­i­co City doc­u­men­ta­tion of a Com­mu­nist assas­si­na­tion plot; a domes­tic polit­i­cal war based on the same doc­u­ments seen tru­ly, but a war the CIA would fight with every covert weapon at its com­mand; or a com­plete cov­er-up of any con­spir­a­cy evi­dence and a silent coup d’etat that would reverse Kennedy’s efforts to end the Cold War. . . .

3. One of the results of the Snow­den “op” was the death of the Obama/Clinton State Department’s attempt­ed re-boot with Rus­sia. In this regard, the actions of the Obverse Oswald are sim­i­lar to the way that the paint­ing of Oswald Red served to exac­er­bate Cold War ten­sions.

The killing of the attempt­ed diplo­mat­ic rap­proche­ment with Rus­sia was, in turn, cen­tral to the real­iza­tion of the desta­bi­liza­tion of the Yanukovich gov­ern­ment in Ukraine and the instal­la­tion of the heirs to Stephan Bandera’s OUN/B in the Maid­an coup.

(Recall that the Maid­an coup was financed, in part, by Pierre Omid­yar, whose First Look Media were not only recip­i­ents of Snowden’s pur­loined files, but served as the jour­nal­is­tic plat­form for Glenn Green­wald, Snowden’s leak­ing jour­nal­ist of choice.)

The pro­gram seg­ment details the assas­si­na­tion of OUN/B leader Stephan Ban­dera–a key part of the paint­ing of Oswald Red.

Blamed on the KGB, the killing was–in all likelihood–performed by BND (Ger­man for­eign intel­li­gence and the suc­ces­sor to the Rein­hard Gehlen “org”) or oth­er Under­ground Reich-con­nect­ed ele­ments, pos­si­bly ele­ments of CIA.

We high­light the dis­in­for­ma­tion point­ing to Lee Har­vey Oswald as a KGB-trained assas­sin. (The dis­in­for­ma­tion was spread by the World Anti-Com­mu­nist Con­gress for Free­dom and Liberation–the fore­run­ner of the World Anti-Com­mu­nist League.)

(The ersatz Oswald in Mex­i­co City, meet­ing with Vale­ty Kostikov, a KGB assas­si­na­tion expert, sup­ple­ment­ed and fur­ther devel­oped this ele­ment of dis­in­for­ma­tion.)

Attempt­ing to pin the assas­si­na­tion on the Sovi­ets and/or Cubans, these ele­ments spurred many lib­er­als to endorse the “Oswald as lone-nut” hypoth­e­sis. They were afraid that the assas­si­na­tion could lead to nuclear war, if the per­cep­tion gained trac­tion that Oswald was a com­mu­nist. A cen­tral ele­ment in this dis­in­for­ma­tion ploy was an attempt to con­nect the JFK assas­si­na­tion to the death of Stephan Ban­dera, alleged­ly per­formed by an KGB assas­sin named Bog­dan Stashyn­sky.

We not­ed in FTR #925 that the head of a bro­ken key to Ban­der­a’s apart­ment was still in the lock two years lat­er, as Stashyn­sky was on tri­al! Fur­ther­more, Stashyn­sky still had the bro­ken-off shaft of the key in his pos­ses­sion, link­ing him to a cap­i­tal crime and open­ing him up to “ter­mi­na­tion with extreme prej­u­dice” by the KGB, had he actu­al­ly been in there employ. 

Mur­dered on the same day that Lee Har­vey Oswald “defect­ed” to the Sovi­et Union, Bandera’s killing was linked to Oswald’s alleged killing of JFK by ele­ments asso­ci­at­ed with the W.A.C.C.F.L.

W.A.C.C.F.L. ele­ments dis­sem­i­nated the lie that Oswald was trained at the same facil­ity as Stashyn­sky, and that the JFK hit was part of a Sovi­et pro­gram of assas­si­na­tion of West­ern polit­i­cal lead­ers. It should be not­ed that W.A.C.C.F.L.-related ele­ments also fig­ured promi­nently in the “han­dling” of Oswald in New Orleans, Dal­las and (pos­si­bly) the Sovi­et Union.

Those W.A.C.C.F.L. ele­ments were close­ly asso­ci­at­ed with the OUN/B and the Anti-Bol­she­vik Bloc of Nations, a con­sor­tium of East­ern Euro­pean fas­cist groups inex­tri­ca­bly linked with the Gehlen orga­ni­za­tion, the BND, the CIA and the Under­ground Reich.

The dis­in­for­ma­tion that Oswald was a KGB assas­sin was insert­ed into a Sen­ate Sub­com­mit­tee report by Sen. Thomas Dodd, with assis­tance from ele­ments of CIA.

(We went into this at greater length in FTR #876.)

Discussion

2 comments for “FTR #926 Painting Oswald “Red,” Part 2: “Oswald” in Mexico City”

  1. Now that Don­ald Trump has made is clear that the final stretch of his cam­paign is going to large­ly be attempt to con­vince as many peo­ple as peo­ple that a glob­al­ist con­spir­a­cy of “inter­na­tion­al bankers” work­ing in secret to destroy US sov­er­eign­ty and media elites are con­spir­ing to rig the elec­tion against him, and now that his sup­port­ers have made it clear that they’re quite recep­tive to his mes­sage along with mes­sages like “Hillary needs to be ‘tak­en out’ if she wins”, it’s unfor­tu­nate­ly worth not­ing that the Trump cam­paign has sort of become a mul­ti­di­men­sion­al metaphor for the JFK assas­si­na­tion: First, we have Trump basi­cal­ly try­ing to encour­age sup­port­ers to play the role of Hillary’s ‘Oswald’, except Oswald was a pat­sy and Trump’s Oswald most cer­tain­ly would­n’t be. But we also have the Trump cam­paign act­ing like the War­ren Com­mis­sion by fever­ish­ly push­ing a cov­er sto­ry that no one can believe, except the War­ren Com­mis­sion was dead set on prov­ing that there was no con­spir­a­cy after a hor­rif­ic assas­si­na­tion and Trump is assert­ing there’s a mas­sive secret glob­al con­spir­a­cy as part of an attempt to encour­age an assas­si­na­tion. And instead of Oswald get­ting ‘paint­ed Red’ in his work as an intel­li­gence agent, we have Trump using his “inter­na­tion­al bankers” con­spir­a­cy the­o­ry to paint him­self as the most ‘Red, White, and Blue’ can­di­date ever. So he’s not so much an Obverse Oswald as he is an Obverse JFK Assas­si­na­tion Expe­ri­ence.

    With that bizarre par­al­lel in mind, it’s also worth not­ing that Roger Stone con­tin­ues to do Trump cam­paign’s out­reach to the JFK assas­si­na­tion research com­mu­ni­ty. And while they may not be a big enough com­mu­ni­ty to gar­ner Trump a sig­nif­i­cant num­ber of votes, if he los­es the elec­tion and decides to turn his “anti-Trump inter­na­tion­al bankers” con­spir­a­cy the­o­ry into a cot­tage indus­try it could be one of the most impor­tant com­mu­ni­ty for Trump’s post-elec­tion life so we should prob­a­bly be aware of these inroads:

    The New York Times

    In Don­ald Trump, Con­spir­a­cy Fans Find a Cam­paign to Believe In

    By CAMPBELL ROBERTSON
    OCT. 17, 2016

    KENNER, La. — “What the gov­ern­ment tells you is rarely the truth, and it’s nev­er the com­plete truth,” pro­claimed Roger Stone, the vet­er­an polit­i­cal oper­a­tive and long­time con­fi­dant of Don­ald J. Trump.

    To the approv­ing hoots of sev­er­al dozen audi­ence mem­bers on Sun­day in a con­fer­ence room at the Crowne Plaza New Orleans Air­port Hotel, Mr. Stone went on to con­tend that his can­di­date was no tool of the elite pow­er bro­kers at the Tri­lat­er­al Com­mis­sion or the Bilder­berg meet­ings — and then he assert­ed pater­ni­ty cov­er-ups with­in the Clin­ton fam­i­ly, declared that one group sup­port­ing Hillary Clin­ton was a “crim­i­nal-based mon­ey-laun­der­ing oper­a­tion” and promised “dev­as­tat­ing” rev­e­la­tions among hacked emails yet to be released.

    And, in a brief detour, he explained that Lyn­don B. John­son helped orches­trate the assas­si­na­tion of John F. Kennedy.

    The last part, while hard­ly the focus of Mr. Stone’s speech, was what had brought him, for the sec­ond year in a row, to the annu­al Lee Har­vey Oswald Con­fer­ence, a gath­er­ing of con­spir­a­cy ama­teurs and pro­lif­ic authors that is timed around Oswald’s birth­day (Oct. 18). The con­fer­ence is ded­i­cat­ed to the propo­si­tion, as the con­fer­ence orga­niz­er explained in his intro­duc­to­ry remarks, that “Lee Har­vey Oswald was a pat­sy and that it was a coup d’état that hap­pened and we lost our coun­try.”

    At a time when talk of hav­ing lost the coun­try is very much in vogue, along with deep sus­pi­cions of a pow­er­ful and secre­tive elite, the sym­po­sium seemed remark­ably of the moment.

    In between the dis­sec­tions of events from 53 years ago, the pro­ceed­ings repeat­ed­ly came back to the cur­rent elec­tion. Mr. Trump, the Repub­li­can nom­i­nee, who for years raised doubts about whether Pres­i­dent Oba­ma was born in the Unit­ed States, has charged that the elec­tion is “one big fix” and has accused Mrs. Clin­ton of meet­ing secret­ly with glob­al finan­cial pow­ers “to plot the destruc­tion of U.S. sov­er­eign­ty,” all while intel­li­gence offi­cials warn of covert Russ­ian attempts to manip­u­late the vote.

    The idea that polit­i­cal fig­ures are at the whim of shad­owy forces is a core prin­ci­ple of the con­fer­ence. The notion that elec­tions have always been rigged was echoed by at least one pre­sen­ter: Sean Stone, the son of the direc­tor Oliv­er Stone, whose 1991 film “JFK” is effec­tive­ly one of the conference’s found­ing doc­u­ments. There was also exten­sive and gen­er­al­ly favor­able dis­cus­sion of claims put for­ward by Mr. Trump that Sen­a­tor Ted Cruz’s father had played a role in a con­spir­a­cy behind the Kennedy assas­si­na­tion.

    But the Oswald con­fer­ence is not easy to clas­si­fy polit­i­cal­ly. If there was any “par­ty” loy­al­ty, it was with Oswald, con­sid­ered an hon­or­able patri­ot manip­u­lat­ed and impugned by con­spir­a­tors, and with Kennedy, described by one attendee as among the country’s great con­ser­v­a­tives and by one speak­er as a “kind of bet­ter-look­ing Bernie Sanders.”

    Kris Mil­le­gan, an ami­able pub­lish­er of con­spir­a­cy books and the chief orga­niz­er of the con­fer­ence — and a self-described “Bernie man” — said the pol­i­tics here flout­ed the usu­al labels.

    “When you get peo­ple from the far left and far right, they’re real­ly kind of say­ing the same things,” he said.

    Still, he acknowl­edged, some of the things they are say­ing have been embraced by the Trump cam­paign. Trust in the gov­ern­ment began falling short­ly after the assas­si­na­tion, sur­veys show, and has nev­er been as high since. Although trust in the mass media was high in the mid-1970s, it recent­ly reached its low­est point in decades.

    A sense that some vital nation­al essence was lost on Nov. 22, 1963, was allud­ed to again and again at the con­fer­ence. There was also a con­vic­tion that the forces that had tak­en it away were still in con­trol.

    “If they did that to us 50-some-odd years ago, what are they doing today?” asked the Rev. Hy McEnery, 65, a New Orleans chap­lain and a com­mit­ted Trump sup­port­er who also had ques­tions about whether the BP oil spill had been planned.

    In the beer gar­den of a bik­er bar on Sat­ur­day night, a cel­e­bra­tion of Oswald’s birth­day includ­ed a cake, a “Hap­py Birth­day” sin­ga­long and live music per­formed by Saint John Hunt, a son of E. Howard Hunt, one of the Richard M. Nixon oper­a­tives impli­cat­ed in the Water­gate break-in.

    ...

    To some at the con­fer­ence, there was lit­tle to do about this but despair. The books on sale depict­ed forces aligned against the truth on an almost incom­pre­hen­si­ble scale, argu­ing that the pub­lic was being duped about the Kennedy assas­si­na­tion, Water­gate, the Sept. 11 attacks, the ori­gin of H.I.V. and AIDS, the Nurem­berg tri­als, the Fed­er­al Reserve, vac­ci­na­tions, U.F.O.s and count­less oth­er mat­ters. The idea that a vote for any can­di­date would make a dif­fer­ence, sev­er­al said weari­ly, just seemed naïve.

    But Mr. Stone’s brash con­fi­dence con­vinced oth­ers that this elec­tion was a chance to fight back — and when inter­net con­nec­tiv­i­ty in the con­fer­ence room sud­den­ly dropped out dur­ing Mr. Stone’s speech, they saw it as a sign that some­one saw Mr. Trump as a threat who had to be sup­pressed.

    Mr. Stone fin­ished his remarks to a some­what divid­ed audi­ence — some mem­bers mut­ter­ing their dis­agree­ment and oth­ers roar­ing with approval — and then began sign­ing copies of his book on the secrets of the Bush fam­i­ly.

    A man approached and raised the top­ic of Jus­tice Antonin Scalia’s death in Feb­ru­ary. It seemed ter­ri­bly con­ve­nient, the man sug­gest­ed, leav­ing the Supreme Court at a 4‑to‑4 ide­o­log­i­cal stale­mate before a poten­tial­ly close elec­tion, and he asked Mr. Stone if he thought the death might have been orches­trat­ed.

    Mr. Stone respond­ed with unchar­ac­ter­is­tic dis­cre­tion. “I do,” he said. “But that’s just my opin­ion.”

    “To the approv­ing hoots of sev­er­al dozen audi­ence mem­bers on Sun­day in a con­fer­ence room at the Crowne Plaza New Orleans Air­port Hotel, Mr. Stone went on to con­tend that his can­di­date was no tool of the elite pow­er bro­kers at the Tri­lat­er­al Com­mis­sion or the Bilder­berg meet­ings — and then he assert­ed pater­ni­ty cov­er-ups with­in the Clin­ton fam­i­ly, declared that one group sup­port­ing Hillary Clin­ton was a “crim­i­nal-based mon­ey-laun­der­ing oper­a­tion” and promised “dev­as­tat­ing” rev­e­la­tions among hacked emails yet to be released.

    Yes, Roger Stone wants the audi­ence to know that Don­ald Trump is total­ly not one of the pow­er elite. Quite the oppo­site! He’s fight­ing for the lit­tle guy and that’s why the glob­al elite are con­spir­ing against him! That’s the mes­sage from a polit­i­cal fix­er who has spe­cial­ized in grass­roots divide-and-con­quer tac­tics for the GOP pow­er elites decades and who has a tat­too of Richard Nixon on his back.

    There’s got to be a teach­able moment for the JFK research com­mu­ni­ty some­where here.

    Posted by Pterrafractyl | October 19, 2016, 2:53 pm
  2. @Pterrafractyl–

    Sweet Creep­ing Jesus! I won­der what Hen­rik Krueger would say about his pub­lish­er pre­sid­ing over some­thing like this?!

    Best,

    Dave

    Posted by Dave Emory | October 20, 2016, 6:24 pm

Post a comment