Monday, July 12, 2021

Confrontation between US, pro-Iranian groups in Syria and Iraq poses challenges for Russia

While Moscow does not yet have the resources to eliminate Iranian influence in Syria, it would be in its interests to at least prevent the expansion of the activities of pro-Iranian paramilitary structures.


US soldiers stand near a Russian military vehicle in the Syrian town of al-Malikiyah (Derik), on June 3, 2020. - DELIL SOULEIMAN/AFP via Getty Images

Kirill Semenov
@IbnRasibi
July 12, 2021

On the evening of June 27, the United States launched airstrikes in Iraq and Syria on targets of armed groups supported by Iran. Targets belonging to the Iraqi radical Shiite formations Kataib Hezbollah and Kataib Sayyed al-Shuhada were hit. The Pentagon reported that these measures were taken by order of US President Joe Biden in response to attacks by militants on American bases in Iraq.

In turn, a day later militants supported by Iran and part of the pro-government forces in Syria fired missiles at US military positions in the Syrian province of Deir ez-Zor, and US troops returned fire. Attacks by pro-Iran groups in Iraq continued against US targets in Iraq this week. In Deir ez-Zor, American servicemen supporting the activities of the Syrian Democratic Forces (SDF) are actually on the line of contact with pro-Iranian groups, including ones designated as terrorist groups by the United States, which are allies of Syrian President Bashar al-Assad and control a large area of the country comprising the territory between the cities of Al-Bukamal and Al-Mayadin on the right bank of the Euphrates River.

The presence of pro-Iranian radical Shiite groups, primarily foreign ones, in Syria in the ranks of the Assad regime forces once again raises the question of the "toxicity" of such a presence for the Russian military performing their mission in Syria. This poses a threat to attacks on Syrian territory by the United States, which, in response to attacks in Iraq, will try to eliminate these militants wherever they are, including in Syria. In addition, attempts by pro-Iranian structures to carry out retaliatory attacks on Syrian territory in the form of shelling of American military facilities located in the trans-Euphrates region can create even more risks for the Russian military, which can often find themselves in close proximity to the targets of American attacks.

Russia, despite the often hostile rhetoric against the United States, does not really intervene in the confrontation between the American military and the Iranian Islamic Revolutionary Guard Corps (IRGC) and various pro-Iranian international structures under its control operating in Iraq and Syria. The same applies to the conflict between Syria and Iran on the one hand and Israel on the other. The latter is also viewed as a strategic partner of Moscow in the Middle East. On the contrary, Russia would like to avoid negative consequences for itself from such an escalation.

Although Russian officials refuse to acknowledge the differences with Iran in Syria, some high-ranking military personnel who served in Syria spoke directly about this. For example, Gen. Sergey Chvarkov, who was the head of the Center for Reconciliation of Warring Parties in Syria from May-September 2016, noted: “Iran's financing of Shiite groups and attempts to spread Shiism in the traditionally Sunni territories can lead to aggravation of relations with Sunnis and Kurds inside Syria. Further large-scale penetration of Iran into Syria will create a number of rather serious obstacles to the promotion of reforms and the development of the political process in Syria and will lead to complications in relations with Israel, the United States, Turkey and the Sunni Arab countries. This will further exacerbate the task of finding alternative foreign sources to rebuild the country, since the efforts of Iran and Russia will clearly not be enough."

In addition, concerns about the deployment in Syria of radical Shiite groups associated with Tehran cannot be ignored, as there have already been incidents that have resulted in the deaths of Russian troops or private military contractors as a result of attacks by the United States and Israel on IRGC bases and pro-Iranian militants in Syria.

An attempt to seize the oil and gas fields of Hasham (Khusham) and At-Tabiya (Deir ez-Zor province), which are in the SDF control zone, by pro-Iranian formations Liwa al-Baqir and Fatemiyoun in February 2018 led to the deaths of several dozen Russian private military contractors and fighters of the pro-Russian Syrian formation Hunters for ISIS, who were at the site of this operation and were hit by American aircraft and artillery.

Another episode was the destruction in September 2018 of the Russian military aircraft Il-18 in northwest Syria by Syrian S-200 anti-aircraft missiles. While the missiles were intended for Israeli fighter jets, they went off course and hit the Russian aircraft. At the same time, the root cause of this incident was the location of the bases of the IRGC and Shiite radical militants in the immediate vicinity of the Russian military facilities of Khmeimim and Tartus, in the direction of which the Russian aircraft flew, which turned out to be in the area of operations of Israeli jets seeking to hit IRGC and pro-Iranian groups.

In turn, the leadership of the IRGC, in order to "disguise" its foreign fighters in Syria, is pursuing a policy aimed at integrating them into the ranks of the regular units of the Syrian Arab Army. Such formations are, first of all, the elite formations of the 4th Panzer Division of Maher al-Assad and the Republican Guard, which serve as a cover for international Shiite structures in Syria. In the region of Deir ez-Zor, the last two years have also seen the building up of the potential of the 4th division, including through the involvement of various pro-Iranian groups in its ranks.

Also at the end of 2020, the IRGC command tried to use the Russian military to cover their formations from the actions of American and Israeli aircraft. For example, Iranian-backed militias controlling al-Bukamal have allowed and even helped Russian military police establish several checkpoints at the western entrance to the city. At the same time, there were reports, for example, about the transfer — which in some media reports was described as "desertion” — of individual groups of pro-Iranian militants from among the local Syrians into the ranks of the pro-Russian 5th corps and the abandonment of certain positions by the forces of Shiite groups that, allegedly, were again handed over to various pro-Russian formations. This most likely was deliberate disinformation aimed at the United States and Israel — to give the impression that Russia is gradually taking control of these areas, and local groups are passing under Russian control instead of Iranian control. The logic was that the United States and Israel would thus be less likely to carry out strikes on these areas. However, it appears the attempts were unsuccessful, did not prevent US strikes in February 2021 on pro-Iranian forces in eastern Syria and forced the Russian command itself to stay away from them. In particular, in March 2021, the Russian military police abandoned their positions in al-Bukamal and withdrew to the city of al-Mayadin.

The Russian military as a whole is probably aware of the risks of the presence of the IRGC units on the right bank of the Euphrates. Therefore, work is underway to reduce Iranian influence in the region through the support of local formations of the National Defense Forces (NDF), which serve in the region as a counterbalance to Iran's deployed Local Defense Forces (LDF). Also, the militias of local tribes are involved in the pro-Russian units.

The next American strikes on pro-Iranian groups in Syria and the exchange of fire between them and the American military in Syria should probably push the Russian side to further intensify efforts to create zones free of pro-Iran militants. In fact, if Moscow is talking about the need for Turkey to "demarcate" terrorists and moderate opposition groups in Syria’s Idlib province, then in the east of the country the Russian military will also have to more carefully monitor so that there is no "mixing" of pro-Russian forces with the pro-Iranian ones.

At the same time, some regular Syrian army units, which serve as a cover for the activities of foreign Shiite militants, can also be considered "pro-Iranian." Russia does not yet have the resources to minimize Iranian influence in Syria, but it would be in Russia's interests to at least prevent the expansion of the activities of pro-Iranian paramilitary structures in this country, limiting their presence only to certain isolated areas, which would not allow them to "flow" to others regions of Syria. This is extremely important, given the aggravation of the contradictions between Iraqi Shiite militants and the United States, and given the presence of branches of these Iraqi groups in Syria.

Yet this situation could also open up new opportunities for interaction between Russia and the United States on the Syrian track. After all, President Vladimir Putin's contacts with former US President Donald Trump began with a discussion of the situation in southwestern Syria, where Russia and the United States tried to prevent the deployment of pro-Iranian radical groups near the borders with Israel.

Perhaps under the Biden administration, Moscow and Washington will be able to find common ground and solutions will be found to reduce the escalation on the Syrian right bank of the Euphrates, along the border with Iraq, where pro-Iranian formations are now deployed. A consultation process similar to the negotiations in Amman (2017-2018) could be held, attended by Russian, American and Jordanian military and diplomats who are able to find the right solution for the Syrian southwest.

Read more: https://www.al-monitor.com/originals/2021/07/confrontation-between-us-pro-iranian-groups-syria-and-iraq-poses-challenges#ixzz70OPYLliW

 

How bitcoin and Putin are enabling the ransomware crime spree

John Naughton

A combination of cyber attackers’ increased sophistication, the availability of cryptocurrencies and the activities of Russian security agencies has created a perfect storm

When Joe Biden met Vladimir Putin last month he must have realised that the chances of Russia extraditing ransomware beneficiaries were small. Photograph: Peter Klaunzer/Gett

I’ve just visited the Kaseya website. “We Are Kaseya,” it burbles cheerfully. “Providing you with best-in-breed technologies that allow you to efficiently manage, secure and back up IT under a single pane of glass.

“Technology,” it continues, “is the backbone of all modern business. Small to mid-size businesses deserve powerful security and IT management tools that are efficient, cost-effective, and secure. Enter Kaseya. We exist to help multi-function IT professionals get the most out of their IT tool stack.”

Translation: Kaseya produces remote management software for the IT industry. It develops and sells this software to remotely manage and monitor computers running Windows, OS X, and Linux operating systems. As many organisations will grimly confirm, managing your own IT systems is a pain in the arse. So Kaseya has lots of happy customers in the US, the UK and elsewhere.

Or, rather, it did have. On 2 July it was the victim of a ransomware attack that affected between 800 and 1,500 of its small business customers, potentially making it the largest ransomware attack ever. Such attacks are a form of kidnapping: intruders gain control of an organisation’s systems, encrypt its data, and demand payment (in cryptocurrency) in return for a key to decrypt the hostage data. In an impressive YouTube video posted on 6 July, Kaseya’s chief executive, Fred Voccola, said that the company had shut down the compromised program within an hour of noticing the attack, potentially stopping the hackers from hitting more customers. By industry standards, that was an agile and intelligent response. Other victims – such as the pipeline operator Colonial, and the Irish hospitals that were struck recently – have been much more traumatised.

So what is going on? Basically, what has happened is that, in a relatively short time, ransomware has become the new normal for organisations that are dependent on IT – which is basically every organisation in the industrialised world. And the fact that it happened to Kaseya, as Voccola put it, “just means it’s the way the world we live in is today”.

The attack on Kaseya affected between 800 and 1,500 of the businesses to which it provides services. Photograph: Dado Ruvić/Reuters

It is. So how did we get here? Three major factors were involved. The first was the invention and development of cryptocurrencies. Kidnapping in the old days was a risky business: the family might pay the ransom, but bundles of £20 notes were relatively easy to trace. Cryptocurrencies, on the other hand, are designed to be near-impossible to trace, so there’s no paper trail for police to follow.

“Ransomware is a bitcoin problem,” says the Berkeley researcher Nicholas Weaver, and doing something about it “will also require disrupting the one payment channel capable of moving millions at a time outside of money-laundering laws: bitcoin and other cryptocurrencies”

The second factor is that ransomware has changed from being an exploit for lone cybercriminals into an industrialised business. We saw this earlier with distributed denial-of-service (DDoS) attacks: once upon a time if you wanted to bring down a server you first had to assemble a small virtual army of compromised PCs to do your bidding; now you can rent such a “bot army” by the hour.

Much the same applies for ransomware: there are a number of criminal gangs, such as REvil, that operate like companies providing what is essentially ransomware-as-a-service (RaaS). Criminals select a target and use REvil’s services in return for giving it a slice of the proceeds. Ross Anderson, professor of computer security at Cambridge University, regards this is “a gamechanger for the cybersecurity business” and he’s right.

The third factor is geopolitics. We live in a world that was created by the peace of Westphalia, which in 1648 brought to an end the thirty years’ war and established the system of sovereign states, which essentially ensures that rulers can do what they like within their own jurisdictions. The RaaS “firm” REvil operates in Russia, a jurisdiction ruled by an autocratic kleptocracy which has – as a state – brilliantly exploited digital technology for propaganda, disruption of democratic processes at home and abroad, and for cyber-espionage on a grand scale. The other day, for example, the NSA revealed that since 2019 Russian security agencies had been using a supercomputer cluster for “brute force” password-guessing on millions of western online services. Since these machines can perform millions of guesses every second, the chances of any normal password remaining safe are pretty poor.

And so are the chances of US, EU or UK law-enforcement agencies getting to arrest and extradite the beneficiaries of ransomware attacks on western organisations – as Joe Biden doubtless discovered when he met Vladimir Putin in Geneva the other week. So the only thing the REvil crowd have to worry about for the time being is making sure they pay up when Putin’s goons come looking for his share of the crypto-loot.

New Website Aims To Shine A Light On Where Ransomware Payments Go

Lee Mathews
Senior Contributor
Cybersecurity
Observing, pondering, and writing about tech. Generally in that order.


Image: GETTY


Cleverly called Ransomwhere, the site is the creation of security researcher Jack Cable. Cable worked with the Cybersecurity and Infrastructure Security Agency (CISA) as security advisor for the 2020 elections. He’s also spent years hunting bug bounties and working as a red team hacker — acting as an adversary to help organizations discover and mitigate weaknesses in their cyber defenses.

In an interview with TechCrunch, Cable states that he was inspired to create Ransomwhere after reading a tweet from Red Canary Director of Intel Katie Nickels. Responding to a question about whether the infosec community could estimate total losses tied to the notorious TrickBot malware, Nickels noted that “No one knows the real impact.” She added that it’s therefor difficult to know whether specific victim actions — like paying or refusing to pay ransoms — makes a difference.

Cable chimed in, adding that it “would be awesome to have raw data or a dashboard tracking payments by strain.” Since no such thing existed he set about creating one... and Ransomwhere was born.

To date, Ransomwhere has tracked over $56 million in ransomwhere payments. So far, Netwalker dominates the leaderboard with more than 520 payments made. That includes several payments of hundreds of Bitcoin — the two biggest converting to $7.4 and $8.6 million at today’s exchange rate.

The largest single payment: 413 Bitcoin — or just shy of $14 million — sent to the operators of the RagnarLocker ransomware in July of 2020.

The data that powers Ransomwhere is crowdsourced, and all reports must include a screenshot of the ransom demand for verification purposes. Currently, Cable is verifying submissions personally.

All of the information that is entered into the Ransomwhere database is made freely available for other security professionals to download and analyze. No data about the victims is ever shared.

Not all ransomware gangs demand Bitcoin, so Ransomwhere won’t be able to paint a complete picture on its own. Because other cryptocurrencies like Monero can be nearly impossible to track we may never know the full impact of ransomware attacks.

Nevertheless, insights like those that Ransomwhere provides will help make the seemingly impossible goal of reining in ransomware gangs — a top priority the Biden administration — that much more achievable.



Lee Mathews
Lee started writing about software, hardware, and geek culture around the time that the Red Wings last won the Stanley Cup. The two aren't related in any way, however. When he's not catching up on tech news or blogging about it, you can find him watching or playing baseball and doing his part to ensure the next generation of geeks is raised properly.

 

Riverford: the organic veg box delivery firm that is owned by its staff

Guy Singh-Watson, founder of Riverford, talks about juggling the impacts of the pandemic, Brexit and trade deals while remaining a sustainable company

How did the pandemic affect you?

Within a few days of the first national lockdown our sales more or less doubled, and we had to close our website to new customers. Our staff and supplying farms were responsive and pulled out all the stops to the rising demand. Fifteen months on, we’re getting back to some sort of normal. The good news is that we had a very profitable year and were able to share those profits with our co-owners.

How has being a staff-owned business changed Riverford?

We are more successful commercially, staff turnover has halved, and wages levels have increased so that from this autumn we will not only pay the voluntary living wage but will routinely share a minimum of 15 per cent of profits between our co-owners. Overheads have reduced as more responsibility and decisions are taken locally, reducing the need for management, improving quality and reducing waste. In general, there is more creativity and flexibility, making us more responsive to a changing world.

What about the impact of Brexit?

It has added substantially to our costs in many ways and I’m yet to see any clear benefits. The level of paperwork required to import and export is huge and largely unseen and uncosted, but it will inevitably contribute to food inflation in the longer run.

There is a loss of flexibility and responsiveness in trading relationships as they become bound by forms rather than the desire to simply deliver what your customer wants to buy in the most efficient manner possible. We used to export a small number of vegetables to Denmark to a box scheme there that is certainly no longer feasible. We own a farm in France which grows vegetables which I am now trying to sell.

How do you feel about the Australian trade deal and the agricultural elements of that? 

We are told this is a flagship agreement; a sign of things to come. I despair partly of the lowering of farming, food, and environmental standards and partly of the utter shameless lying of our current government. In my 60 years never have I seen such abysmally low moral standards in public life.

Where do you think the business will be in five years’ time? 

Most importantly I feel very confident that we will stick to our values; indeed, all the signs are that we will become more ardent in following and living up to our professed beliefs. 
I do expect there to be substantial growth, though personally at the age of 61 I now have limited appetite for that; there are many younger more ambitious voices within the business who would like to see us exerting our influence to change a larger part of the world.

We will be patient and aim to under promise and overdeliver; in the long run that’s how you build trust. In short, we want to be part of a quiet revolution that improves food standards, farming practices and the norms of business.

 

Daughters of Kobani author on how Kurdish women fighters in Syria became ‘world’s best hope against Isis’

Gayle Tzemach Lemmon’s new book follows the incredible story of a group of women who stopped the advance of the extremists

An author has documented the extraordinary journey of a group of young Kurdish women who fought to protect their small Syrian town and ended up stopping the advance of Isis.

Gayle Tzemach Lemmon, a New York Times bestselling writer, followed the women of the northern Syrian town of Kobani which, in 2014, was under siege by Islamic State militants.

The Women’s Protection Units, also known as the YPJ, were part of the Kurdish forces that managed to reclaim the town in early 2015 and the jihadists were driven back further into Syria. Up to 70 per cent of Kobani was destroyed or damaged after months of street battles.

The story of the women is told in Lemmon’s book The Daughters of Kobani.

“They are not just fighting against Isis but also fighting for women’s equality,” Lemmon told i.

A man looks at the rubble of buildings destroyed in the clashes between DAESH militants and Kurdish armed armed groups in the center of the Syrian town of Kobani (Ayn al-Arab), Aleppo on March 12, 2015 after it has been freed from DAESH militants. (Photo by Halil Fidan/Anadolu Agency/Getty Images)
A man looks at the rubble of buildings destroyed in the 2015 clashes between Isis and Kurdish armed groups in Kobani, Syria (Photo: Halil Fidan/Anadolu Agency/Getty Images)

Kurds do not have a state of their own and the land they live on is spread over a swathe of Syria, Turkey, Iraq and Iran (Kobani is on Syria’s northern border with Turkey.)

Across the region, the Kurds have long faced prejudice against their ethnic and linguistic identity.

The YPJ is made up of a mix of women who saw what devastation Isis caused to their community, and also those who had long been committed to standing up for Kurdish rights – including the right to celebrate their culture and use their language.

“All these things the Kurdish community have faced huge challenges in exercising,” said Lemmon, speaking from her home in Washington.

“One young person said, ‘We didn’t think this would be our lives, we never thought that this would be what our future would turn out to be.’

“At the beginning, there were young people who took up arms thinking that they would kick the regime [of Syrian president Bashar al-Assad] out. That’s sort of as far as it went, there was no thought of fighting Isis or anything like that. That was the thing that always struck me, this was a conflict that no one could’ve foreseen.”

One of the women Lemmon interviewed for her book was a fighter from Raqqa – a city in eastern Syria which was also captured by Islamic State. She had been forced by her brother to marry an Isis fighter at the age of 18.

Gayle Tzemach Lemmon (Photo: Amanda Edwards/Getty Images)

“She went through brutality that, even for somebody like me who has the privilege of seeing and hearing these stories, actually made me sick,” Lemmon said. “She was brave enough to try to escape multiple times, every time she gets sent back. She’s not allowed to go back to her mother’s house according to her brother.

“She’s brutalised by her husband and tries to break free of the marriage, she ends up being harmed in ways that are truly unimaginable.

“She manages to get back to home in Raqqa. I said to her, ‘How are you here? What makes you have the courage to keep getting up every morning?’ And she looks at me and was like, ‘Why should anybody have the right to do this to another person? Why do we just stand by?’”

Azeema standing in the Kobani countryside in January 2015 (Photo: Mustafa Alali)

Another memorable moment came when the author spent an evening with YPJ fighter Azeema, who received a call from her sister. The pair squabbled as Azeema was annoyed with the calls and demanded her sister stop ringing. “Everyone can relate to that moment, you don’t not answer to your family,” Lemmon joked.

“Couple of nights later we sat with her sister, who said, ‘She told me to stop calling, I told you we’re in the middle of a fight with Isis, why are you calling me, I’ll call you when this is over, you got to leave me alone right now – but at least I knew she was alive.’

Read More - Featured Image

“The humanity of knowing that’s somebody’s sister, that really stayed with me.”

Lemmon described the terrifying experience of visiting the front line during her trips to Syria between 2017 and 2020, and how many women fighters faced the daily threat of violence almost completely unfazed.

“Klara, one of the commanders, takes us to the front line and just the drive was truly chilling because it’s silent except for distant armed fire and mortar rounds. Klara was completely impervious to it, and that’s when it first struck me that for these women this was their daily commute to work.”

Fighters from the Kurdish Women's Protection units (YPJ) perform a traditional dance as they participate in a military parade on March 27, 2019, celebrating the total elimination of the Islamic State (IS) group's last bastion in eastern Syria, in the northwestern city of Hasakah, in the province of the same name. (Photo by Delil SOULEIMAN / AFP) (Photo credit should read DELIL SOULEIMAN/AFP via Getty Images)
Fighters from the Women’s Protection units (YPJ) (Photo: Delil Souleiman/ AFP via Getty Images)

It was the US-led coalition fighting Isis that thrust the YPJ into the spotlight, Lemmon said. What started in 2013 as a protection unit to safeguard their local areas became something global. Fighting alongside their male colleagues in the YPG (Peoples’ Protection Units), the YPJ became the world’s best option to stop the Isis advance.  

“They weren’t just fighting Isis for themselves, it was for the rest of the world,” Lemmon said.

“When men do remarkable, groundbreaking things, we call them leaders, when women do the same we call them exceptions, and we make them superheroes. And they’re not, they’re just people rising to the moment. They’re not unlike so many other women.”

Daughters of Kobani: The Women Who Took on the Islamic State, by Gayle Tzemach Lemmon, Swift Press, £16.99 (Hardback)

 DAMN SHOULD HAVE THOUGHT OF THAT BEFORE

Brexit: Eight in 10 businesses believe leaving EU will cause long-term hurt for UK economy

An exclusive poll for i shows that firms feel the Government had not done enough to support them through Brexit

More than eight in 10 business owners believe Brexit will have a long-term negative impact on trading with almost half reporting a hit from the UK’s exit from the European Union at the turn of this year, a survey conducted for i has found.

Conducted six months after Brexit, the survey of firms by tax and advisory firm Blick Rothenberg also found that 80 per cent of respondents found the Covid-19 pandemic has hit firms harder than Brexit, but that in the longer term the ending of free trade with the EU will have a more detrimental effect.

Alex Altmann, head of the Brexit advisory team at Blick Rothenberg, said: “While 47 per cent of the responders said that the first six months after Brexit had either a negative or very negative impact to their business, close to 80 per cent said the disruptions due to the pandemic had an even more negative impact to their business than Brexit.

“However, over 80 per cent of responders also said that in the longer-term, Brexit will have a negative impact overall and their expectation is that the UK economy will shrink due to the Brexit deal.”

Eight in ten say Brexit will have a negative impact on the UK economy
Eight in ten say Brexit will have a negative impact on the UK economy

More than half of businesses said revenue had either declined or strongly declined due to Brexit, and just under 45 per cent said they experienced a loss or a significant loss in the last six months since the UK left the EU.

Mr Altmann added: “The main reasons for this seem to be complying with the complicated new customs rules (65 per cent) and new VAT rules (50 per cent). But operational challenges, like new administrative burdens, additional taxes and duties (51 per cent) and difficulties recruiting staff (40 per cent) were also considered some of the main disrupters.”

More than half of businesses say they have a decline in revenue because of Brexit
More than half of businesses say they have a decline in revenue because of Brexit

The survey also found 81 per cent of firms believe the UK Government should allow more EU citizens to live and work in the UK.

“This reflects the devastating impact the new immigration rules have had to UK employers, who struggle to recruit qualified staff in various sectors of the economy,” said Altmann.

The poll also asked businesses how well the Government had supported them since 1 January, with two thirds saying it had been unsupportive or very unsupportive. More than 80 per cent added they had found it challenging or very hard to find out about specific legislation related to Brexit.

Mr Altmann said: “Given that Brexit is the biggest economic reform in over 50 years, these responses are a bruising reality check for the Brexit information campaign. The business community seems to have lost trust in how the Government is dealing with Brexit and something will have to change over the next months to help businesses recover.”

Rohingya wary as Myanmar's anti-junta resistance reaches out

Issued on: 12/07/2021 
A shadow government led by supporters of Aung San Suu Kyi are welcoming the marginalised Rohingya community into their anti junta coalition STR AFP


Sittwe (Myanmar) (AFP)

A shadow government is breaking taboos in Buddhist-majority Myanmar by welcoming Rohingya into its anti-junta coalition, but many in the long-persecuted Muslim minority are wary after living through decades of discrimination and deadly violence.

Myanmar has been in turmoil since the government of Aung San Suu Kyi was ousted in a February coup, sparking huge pro-democracy protests and a bloody military crackdown.

Dissident lawmakers from her party dominate a "National Unity Government" in exile, rallying support for the resistance among foreign governments and on international news broadcasts.

PUBLICITÉ


Last month they invited the Rohingya to "join hands" to end military rule, promising to repatriate those who fled to Bangladesh after a deadly 2017 military assault on their communities in western Rakhine state.

They also pledged to grant citizenship to the minority, which has long been stateless after decades of discriminatory policies.

The use of the word "Rohingya" was new -- wary of sentiment among the mostly Buddhist, ethnic Bamar-majority population, Suu Kyi's government had referred to the community as "Muslims living in Rakhine."#photo1

But suspicion lingers among those Rohingya still in Myanmar, where they are widely seen as interlopers from Bangladesh and have been denied citizenship, rights and access to services.

"Giving a promise and then getting support from abroad –- it's like putting bait for fish," said Wai Mar, who has been living in a displacement camp for almost a decade.

Reached by a bumpy, potholed road from the western city of Sittwe, the wooden huts of Thet Kay Pyin camp shelter Rohingya chased or burnt out of their homes during earlier clashes with ethnic Rakhine Buddhists in 2012.

"We're worried we exist only to be human shields or scapegoats," Wai Mar added.

Mother of four San Yee, who struggles to provide for her children even with the remittances her husband sends from Malaysia, agrees.#photo2

"We can't put all our trust and expectations in them because we've been oppressed for so long."

Despite the overtures, there are no Rohingya representatives among the National Unity Government's current 32-member cabinet.

- Genocide charges -

"We understood that we wouldn't get everything overnight" after Suu Kyi's National League for Democracy swept a military-backed party aside in 2015 polls, another resident of the camp, Ko Tun Hla, told AFP.

"But we even didn't get basic human rights, for example, freedom of movement, becoming a citizen, returning to our original homes –- we didn't get any of those."#photo3

From the camp they heard reports of a horrific crackdown that sent 700,000 of their kinsfolk across the border to Bangladesh, bringing tales of rape, arson and murder.

The Myanmar public was largely unsympathetic to the Rohingya's plight, while activists and journalists reporting on the issues faced vitriolic abuse online.

After the military was accused of genocide, Suu Kyi travelled to The Hague to defend the generals at the UN's top court.

Months later they deposed her in a coup.

- 'Not Rohingya' -

With anti-junta protesters in majority Bamar cities like Yangon and Mandalay shown no quarter by the military, many in Thet Kay Pyin are fearful.

"As they are killing their own people cruelly and brutally without any hesitation, they would do more to us since they don't care about us," said Tun Hla, another resident of the camp.#photo4

A few days after the February coup, soldiers came to Thet Kay Pyin and held a meeting, at first reassuring people and asking them to stay calm, Win Maung said.

"But when we asked for our rights, they spoke in a threatening way."

"They said we are Bengali, not Rohingya, and they threatened to shoot us too."

Bengali is a derogatory term for the Rohingya in Myanmar which falsely implies they are recent immigrants from Bangladesh.

Junta leader Min Aung Hlaing -- who was head of the armed forces during the 2017 crackdown -- has dismissed the word Rohingya as "an imaginary term".

For many in Thet Kay Pyin, after almost a decade of limbo, political allegiance comes second.

"If they will give our rights, we will cooperate with the military, NLD or NUG," said Ko Tun Hla.#photo5

"If our rights will be given, we will cooperate with anyone."

Added San Yee: "I want to go back and live my life as before -- that's my hope.

"But when will our expectation and hope come true?" she sighed. "Only after we die?"

© 2021 AFP