Normal view

There are new articles available, click to refresh the page.
Today — 26 June 2024Main stream

Relentless lobbying and a garden party ambush: how Australia pushed for Julian Assange’s freedom

26 June 2024 at 04:02

WikiLeaks founder’s release was culmination of years of behind-the-scenes diplomatic lobbying, which got a big boost when Albanese took office

Standing outside a US court on the island of Saipan in the western Pacific Ocean, lawyer Jennifer Robinson hailed the “historic” plea deal to secure the freedom of fellow Australian citizen Julian Assange.

After denouncing the case against the WikiLeaks founder as “the greatest threat to the first amendment in the 21st century”, Robinson gave a shoutout to the Australian prime minister, Anthony Albanese, “for his statesmanship, his principled leadership and his diplomacy”. It was those outstanding qualities, she said, “which made this outcome possible”.

Continue reading...

💾

© Photograph: Kim Hong-Ji/Reuters

💾

© Photograph: Kim Hong-Ji/Reuters

‘This case ends with me’: inside the Saipan court as Julian Assange’s legal saga comes to an end

26 June 2024 at 01:25

The WikiLeaks founder was emotional as the final sentence was handed down, ending his extraordinary journey

“My name is Julian Paul Assange.”

With that, the WikiLeaks founder uttered the first words that the assembled journalists and supporters had heard from him, since the latest – and perhaps final – extraordinary chapter in his legal battle had begun.

Continue reading...

💾

© Photograph: Kim Hong-Ji/Reuters

💾

© Photograph: Kim Hong-Ji/Reuters

Yesterday — 25 June 2024Main stream

Julian Assange’s wife speaks of elation over plea deal

Stella Assange says she has not yet told the couple’s two young sons about their father’s release from prison

Julian’s Assange’s wife has told of her elation that the WikiLeaks founder has been released from Belmarsh prison in London and will soon be a “free man” under a deal in which he will plead guilty to violating US espionage law.

Speaking from Australia, where she flew on Sunday to prepare her family’s new life, Stella Assange, a human rights lawyer, said she had not told the couple’s two young sons, Gabriel and Max, about their father’s release after five years in jail for fear of the information leaking.

Continue reading...

💾

© Photograph: Anadolu/Getty Images

💾

© Photograph: Anadolu/Getty Images

The Guardian view on the WikiLeaks plea deal: good for Julian Assange, not journalism | Editorial

By: Editorial
25 June 2024 at 13:48

This case remains alarming despite his release. The battle for press freedom must be vigorously pursued

Julian Assange should never have been charged with espionage by the US. The release of the WikiLeaks founder from custody in the UK is good news, and it is especially welcome to his family and supporters. He is due to plead guilty to a single charge of conspiring to obtain and disclose classified US national defence documents at a hearing early on Wednesday, but is not expected to face further jail time. The court in Saipan, a remote Pacific island which is a US territory, is expected to approve the deal, crediting him for the five years he has already spent on remand in prison.

His opportunity to live with his young family comes thanks to Australian diplomacy under the prime minister, Anthony Albanese, who had made clear his desire for a resolution, and the Biden administration’s keenness to get a controversial case off its plate, particularly in an election year. Seventeen of the charges have been dropped. The one that remains, however, is cause for serious alarm. It was the Trump administration that brought this case. But while the Biden administration has dropped 17 of the 18 charges, it insisted on a charge under the 1917 Espionage Act, rather than the one first brought against him of conspiracy to commit computer intrusion.

Continue reading...

💾

© Photograph: WikiLeaks/AFP/Getty Images

💾

© Photograph: WikiLeaks/AFP/Getty Images

From a plea deal to a 2am prison call: how Julian Assange finally gained freedom

A lawyer’s offer, a judgment that foretold years of legal wrangling, and diplomatic pressure all played a part in the release of the WikiLeaks founder

It was, as his friends described it, the “last kick of the British establishment”. At 2am on Monday, Julian Assange, the founder of Wikileaks, was woken in his small cell in the high-security Belmarsh prison, south-east London, and ordered to dress before being put in handcuffs.

It was the beginning of the end of Assange’s incarceration in Britain but it was going to be on his jailers’ terms.

Continue reading...

💾

© Photograph: Daniel Leal/AFP/Getty Images

💾

© Photograph: Daniel Leal/AFP/Getty Images

EFF Statement on Assange Plea Deal

25 June 2024 at 12:27

The United States has now, for the first time in the more than 100-year history of the Espionage Act, obtained an Espionage Act conviction for basic journalistic acts. Here, Assange's Criminal Information is for obtaining newsworthy information from a source, communicating it to the public, and expressing an openness to receiving more highly newsworthy information. This sets a dangerous practical precedent, and all those who value a free press should work to make sure that it never happens again. While we are pleased that Assange can now be freed for time served and return to Australia, these charges should never have been brought.

Additional information about this charge: 

With U.S. Plea Deal, WikiLeaks Founder Assange is Free after 14-Year Legal Battle

Julian Assange, WikiLeaks, Julian Assange is free

After a 14-year legal battle, WikiLeaks founder Julian Assange walked out of the United Kingdom’s Belmarsh prison Monday morning, where he agreed to a plea deal with the United States. According to court documents, Assange agreed to plead guilty to a single charge of conspiracy to obtain and disclose national defense information, which violates espionage law in the United States. The sole charge carries a sentence of 62 months in prison, but under the plea deal the time he has already served in the UK prison — a little over 62 months — will be counted as time served. Thus, Assange will not be required to spend any more time behind bars in the U.S., the UK or anywhere else.

WikiLeaks and Human Rights Groups Celebrate Assange's Release

In a statement on platform X, WikiLeaks wrote, “Julian Assange is free.”
“He left Belmarsh maximum security prison on the morning of 24 June, after having spent 1901 days there. He was granted bail by the High Court in London and was released at Stansted airport during the afternoon, where he boarded a plane and departed the UK.” – WikiLeaks
Assange is being flown to Saipan, the capital of the Northern Mariana Islands and a U.S. commonwealth in the Western Pacific Ocean. The formal hearing and sentencing is set to take place in the U.S. District Court for the Northern Mariana Islands at 9 a.m. local time Wednesday. Assange was reluctant to fly to the mainland U.S., his prosecutors said, and thus Saipan was decided as an alternative due to its proximity with Australia. If the guilty plea is approved by the judge – as is expected – the WikiLeaks founder will head to Australia after the sentencing. Human rights organization Amnesty International’s Secretary General, Agnès Callamard welcomed the “positive news.”
“We firmly believe that Julian Assange should never have been imprisoned in the first place and have continuously called for charges to be dropped.” - Amnesty International’s Secretary General, Agnès Callamard 
“The years-long global spectacle of the US authorities hell-bent on violating press freedom and freedom of expression by making an example of Assange for exposing alleged war crimes committed by the USA has undoubtedly done historic damage,” Callamard said. “Amnesty International salutes the work of Julian Assange’s family, campaigners, lawyers, press freedom organizations and many within the media community and beyond who have stood by him and the fundamental principles that should govern society’s right and access to information and justice.” The Mexican President Andrés Manuel, sounded a similar sentiment and said:
“I celebrate the release of Julian Assange from prison. At least in this case, the Statue of Liberty did not remain an empty symbol; She is alive and happy like millions in the world.”

Brief Timeline of Julian Assange Espionage Case

Julian Assange, the founder and Editor-in-Chief of WikiLeaks, gained prominence after the site published more than 90,000 classified U.S. military documents on the Afghanistan war and about 400,000 classified U.S. documents on the Iraq war. After the release of these documents via WikiLeaks, Assange was indicted by the U.S. on 18 counts, including 17 espionage charges under the 1917 Espionage Act and one for computer misuse, where he allegedly gained unauthorized access to a government computer system of a NATO country. In 2012, Assange communicated directly with a leader of the hacking group LulzSec (who by then was cooperating with the FBI), and provided a list of targets for LulzSec to hack, the indictment said. With respect to one target, Assange asked the LulzSec leader to look for (and provide to WikiLeaks) mail and documents, databases and PDFs. In another communication, Assange told the LulzSec leader that the most impactful release of hacked materials would be from the CIA, NSA, or the New York Times. WikiLeaks obtained and published emails from a data breach committed against an American intelligence consulting company by an “Anonymous” and LulzSec-affiliated hacker. According to that hacker, Assange indirectly asked him to spam that victim company again. An August 2010 arrest warrant for sexual assault allegations in Sweden was initially dropped but later reopened, leading to an international arrest warrant against him. Assange then sought refuge in the Ecuadorian embassy in London. In 2019, Ecuador revoked his asylum, and he was arrested by London police and sentenced to 50 weeks in prison for breaching bail conditions. Swedish prosecutors dropped their case in 2019 because the passage of time had weakened evidence, but they said they retained confidence in the complainant.

Assange’s Freedom Starts ‘a New Chapter’

Stella Assange, the WikiLeaks founder’s wife, was elated and thanked everyone who stood by her husband. “Throughout the years of Julian’s imprisonment and persecution, an incredible movement has been formed. People from all walks of life from around the world who support not just Julian ... but what Julian stands for: truth and justice,” Stella Assange said. “What starts now with Julian’s freedom is a new chapter.” It will be interesting to see if Assange will be back at the helm of WikiLeaks and if he will keep his fight on against human right exploitations but for now it seems like he would be eager to reunite with his wife Stella Assange, and his children, “who have only known their father from behind bars.” Update* (June 25 1:30 p.m. ET): Added comments from Amnesty International’s Secretary General, Agnès Callamard and President of Mexico, Andrés Manuel.

At last, Julian Assange is free. But it may have come at a high price for press freedom | Trevor Timm

25 June 2024 at 04:50

Instead of just dropping the case, the Biden administration got a guilty plea and set a dangerous tone for reporters everywhere

Julian Assange is on the verge of being set free after the WikiLeaks founder and US authorities have agreed to a surprising plea deal. While it should be a relief to anyone who cares about press freedom that Assange will not be coming to the US to face trial, the Biden administration should be ashamed at how this case has played out.

Assange is flying from the UK to a US territory in the Pacific Ocean to make a brief court appearance today, and soon after, he may officially be a free man in his native Australia.

Trevor Timm is executive director of the Freedom of the Press Foundation

Continue reading...

💾

© Photograph: "@wikileaks"/X/Reuters

💾

© Photograph: "@wikileaks"/X/Reuters

Before yesterdayMain stream

As leaks on the space station worsen, there’s no clear plan to deal with them

7 June 2024 at 10:03
Launched in 2000, the Zvezda Service Module provides living quarters and performs some life-support system functions.

Launched in 2000, the Zvezda Service Module provides living quarters and performs some life-support system functions. (credit: NASA)

NASA and the Russian space agency, Roscosmos, still have not solved a long-running and worsening problem with leaks on the International Space Station.

The microscopic structural cracks are located inside the small PrK module on the Russian segment of the space station, which lies between a Progress spacecraft airlock and the Zvezda module. After the leak rate doubled early this year during a two-week period, the Russians experimented with keeping the hatch leading to the PrK module closed intermittently and performed other investigations. But none of these measures taken during the spring worked.

"Following leak troubleshooting activities in April of 2024, Roscosmos has elected to keep the hatch between Zvezda and Progress closed when it is not needed for cargo operations," a NASA spokesperson told Ars. "Roscosmos continues to limit operations in the area and, when required for use, implements measures to minimize the risk to the International Space Station."

Read 10 remaining paragraphs | Comments

FBI Seizes BreachForums Website

17 May 2024 at 07:09

The FBI has seized the BreachForums website, used by ransomware criminals to leak stolen corporate data.

If law enforcement has gained access to the hacking forum’s backend data, as they claim, they would have email addresses, IP addresses, and private messages that could expose members and be used in law enforcement investigations.

[…]

The FBI is requesting victims and individuals contact them with information about the hacking forum and its members to aid in their investigation.

The seizure messages include ways to contact the FBI about the seizure, including an email, a Telegram account, a TOX account, and a dedicated page hosted on the FBI’s Internet Crime Complaint Center (IC3).

“The Federal Bureau of Investigation (FBI) is investigating the criminal hacking forums known as BreachForums and Raidforums,” reads a dedicated subdomain on the FBI’s IC3 portal.

“From June 2023 until May 2024, BreachForums (hosted at breachforums.st/.cx/.is/.vc and run by ShinyHunters) was operating as a clear-net marketplace for cybercriminals to buy, sell, and trade contraband, including stolen access devices, means of identification, hacking tools, breached databases, and other illegal services.”

“Previously, a separate version of BreachForums (hosted at breached.vc/.to/.co and run by pompompurin) operated a similar hacking forum from March 2022 until March 2023. Raidforums (hosted at raidforums.com and run by Omnipotent) was the predecessor hacking forum to both version of BreachForums and ran from early 2015 until February 2022.”

Fake Lawsuit Threat Exposes Privnote Phishing Sites

4 April 2024 at 10:12

A cybercrook who has been setting up websites that mimic the self-destructing message service privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers.

The real Privnote, at privnote.com.

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. And it doesn’t send or receive messages. Creating a message merely generates a link. When that link is clicked or visited, the service warns that the message will be gone forever after it is read.

Privnote’s ease-of-use and popularity among cryptocurrency enthusiasts has made it a perennial target of phishers, who erect Privnote clones that function more or less as advertised but also quietly inject their own cryptocurrency payment addresses when a note is created that contains crypto wallets.

Last month, a new user on GitHub named fory66399 lodged a complaint on the “issues” page for MetaMask, a software cryptocurrency wallet used to interact with the Ethereum blockchain. Fory66399 insisted that their website — privnote[.]co — was being wrongly flagged by MetaMask’s “eth-phishing-detect” list as malicious.

“We filed a lawsuit with a lawyer for dishonestly adding a site to the block list, damaging reputation, as well as ignoring the moderation department and ignoring answers!” fory66399 threatened. “Provide evidence or I will demand compensation!”

MetaMask’s lead product manager Taylor Monahan replied by posting several screenshots of privnote[.]co showing the site did indeed swap out any cryptocurrency addresses.

After being told where they could send a copy of their lawsuit, Fory66399 appeared to become flustered, and proceeded to mention a number of other interesting domain names:

You sent me screenshots from some other site! It’s red!!!!
The tornote.io website has a different color altogether
The privatenote,io website also has a different color! What’s wrong?????

A search at DomainTools.com for privatenote[.]io shows it has been registered to two names over as many years, including Andrey Sokol from Moscow and Alexandr Ermakov from Kiev. There is no indication these are the real names of the phishers, but the names are useful in pointing to other sites targeting Privnote since 2020.

DomainTools says other domains registered to Alexandr Ermakov include pirvnota[.]com, privatemessage[.]net, privatenote[.]io, and tornote[.]io.

A screenshot of the phishing domain privatemessage dot net.

The registration records for pirvnota[.]com at one point were updated from Andrey Sokol to “BPW” as the registrant organization, and “Tambov district” in the registrant state/province field. Searching DomainTools for domains that include both of these terms reveals pirwnote[.]com.

Other Privnote phishing domains that also phoned home to the same Internet address as pirwnote[.]com include privnode[.]com, privnate[.]com, and prevnóte[.]com. Pirwnote[.]com is currently selling security cameras made by the Chinese manufacturer Hikvision, via an Internet address based in Hong Kong.

It appears someone has gone to great lengths to make tornote[.]io seem like a legitimate website. For example, this account at Medium has authored more than a dozen blog posts in the past year singing the praises of Tornote as a secure, self-destructing messaging service. However, testing shows tornote[.]io will also replace any cryptocurrency addresses in messages with their own payment address.

These malicious note sites attract visitors by gaming search engine results to make the phishing domains appear prominently in search results for “privnote.” A search in Google for “privnote” currently returns tornote[.]io as the fifth result. Like other phishing sites tied to this network, Tornote will use the same cryptocurrency addresses for roughly 5 days, and then rotate in new payment addresses.

Tornote changed the cryptocurrency address entered into a test note to this address controlled by the phishers.

Throughout 2023, Tornote was hosted with the Russian provider DDoS-Guard, at the Internet address 186.2.163[.]216. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, the main other domain at this address was hkleaks[.]ml.

In August 2019, a slew of websites and social media channels dubbed “HKLEAKS” began doxing the identities and personal information of pro-democracy activists in Hong Kong. According to a report (PDF) from Citizen Lab, hkleaks[.]ml was the second domain that appeared as the perpetrators began to expand the list of those doxed.

HKleaks, as indexed by The Wayback Machine.

DomainTools shows there are more than 1,000 other domains whose registration records include the organization name “BPW” and “Tambov District” as the location. Virtually all of those domains were registered through one of two registrars — Hong Kong-based Nicenic and Singapore-based WebCC — and almost all appear to be phishing or pill-spam related.

Among those is rustraitor[.]info, a website erected after Russia invaded Ukraine in early 2022 that doxed Russians perceived to have helped the Ukrainian cause.

An archive.org copy of Rustraitor.

In keeping with the overall theme, these phishing domains appear focused on stealing usernames and passwords to some of the cybercrime underground’s busiest shops, including Brian’s Club. What do all the phished sites have in common? They all accept payment via virtual currencies.

It appears MetaMask’s Monahan made the correct decision in forcing these phishers to tip their hand: Among the websites at that DDoS-Guard address are multiple MetaMask phishing domains, including metarrnask[.]com, meternask[.]com, and rnetamask[.]com.

How profitable are these private note phishing sites? Reviewing the four malicious cryptocurrency payment addresses that the attackers swapped into notes passed through privnote[.]co (as pictured in Monahan’s screenshot above) shows that between March 15 and March 19, 2024, those address raked in and transferred out nearly $18,000 in cryptocurrencies. And that’s just one of their phishing websites.

❌
❌