Page 39 of 54

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Oct 19, 2018 4:00 pm
by seemslikeadream
Julian Assange sues Ecuador for 'violating his rights'

By Claudia Rebaza and Lauren Said-Moorhouse, CNN
Updated 1:32 PM ET, Fri October 19, 2018


(CNN)WikiLeaks co-founder Julian Assange has directed his legal team to launch proceedings against the government of Ecuador for "violating his fundamental rights."

In a statement, WikiLeaks said Friday Ecuador had "threatened to remove his protection and summarily cut off his access to the outside world."

It added that the embassy has refused journalists and human rights organizations to see him as well as installed signal jammers to prevent phone calls and internet access.

The whistleblower has been holed up at the Ecuadorian Embassy in London since 2012 when he was granted asylum as part of a bid to avoid extradition to Sweden where he was facing allegations of sexual assault. The case has since been dropped but as Assange fears US extradition due to his work with Wikileaks, he has remained in place.

The accusations against Ecuador come after a document was leaked earlier this week revealing a new set of house rules Assange must adhere to in London from December 1.

The memo, which was written in Spanish and first published by Ecuadorean website Codigo Vidrio, specifies that Assange must pay for his own expenses like food, medical and laundry, that visitors must have prior authorization, and that he must not only keep the spaces inside the embassy clean, but also take care of his cat. It also reiterates the position that he is not allowed to interfere in any other country's political matters.

The leaked document says that the 47-year-old is at risk of losing both his pet and his asylum status if he does not comply.

WikiLeaks lawyer Baltasar Garzon arrived in Ecuador this week to launch legal proceedings.

In a news conference Friday, Garzon said there "a number of measures which have a threatening tone" and accused the Ecuadorian government of "not doing enough."

He added: "This is the time when they need to act ... it's on Ecuador's interest and also Mr. Assange's interest."

Assange has seen a copy of the new directives for residing at the London embassy -- which are not on official embassy paper or signed by anyone -- but has yet to receive official acknowledgment that this is what he must follow from December 1, his legal team said.

A member of Assange's legal team, Carlos Poveda told CNN earlier this week that the rules were a "unilateral imposition from Ecuador in order to weaken the asylum granted to Assange (by) establishing conditions that are stronger than a jail."

CNN contacted the Ecuadorean Foreign Affairs Ministry for comment on the leaked memo but has yet to receive a response.

But on Wednesday, the Ecuadorean Foreign Affairs Ministry confirmed the document after it was forced to deny media reports of pressure to issue new rules for Assange's living arrangements.

"Ecuador is a sovereign state, that makes its decisions on foreign policy with autonomy and looking after the national interests while strictly following international law," it said.

Assange's lawyers argue that Ecuador is breaching his rights by continuing to deny him access to the internet; the whistleblower was pulled offline back in March for failing to follow rules that Ecuador said he agreed to as part of his asylum.

"Ecuador's government warns that Assange's behavior through his social media messages puts in risk the good relationship the country has with the UK, other EU countries and other nations," a statement from March said.

The statement did not specify which message or messages, if any, violated the agreement.

CNN's Ana-Maria Canizares and Bianca Britton contributed to this report.
https://www.cnn.com/2018/10/19/uk/julia ... index.html


Mueller Probes WikiLeaks’ Contacts With Conservative Activists

Ties between the website and Roger Stone, Peter W. Smith get a closer look

https://www.wsj.com/articles/mueller-pr ... 1539978208

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Oct 21, 2018 3:17 pm
by Grizzly




Lite em, all up!

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Oct 21, 2018 4:15 pm
by Elvis
September 28, 2018
WikiLeaks Drops New Information Relating To Arms Industry Corruption & War In Yemen


WikiLeaks, a controversial non-profit organization that publishes news leaks, secret information, and classified documents provided by anonymous sources dropped new information relating to “arms industry corruption, France, UAE, Germany and the war in Yemen” today.

This was announced via the organization’s official Twitter account.

Along with the announcement, WikiLeaks tweeted a link to the “Yemen Files” section of its official website.

Following the announcement, WikiLeaks tweeted a link to the newest release.

The organization has previously published information pertaining to the war in Yemen. On November 25, 2016, WikiLeaks published a collection of more than 500 (300 emails and 200 PDFs) documents from the United States embassy in Sana’a, Yemen.

The 2016 Yemen Files drop spans the period from 2009 until 2015, when Yemen broke out in war. The period covers Hillary Rodham Clinton’s term as Secretary of State, and the first two years of Hillary successor John Kerry’s tenure.

“The war in Yemen has produced 3.15 million internally displaced persons. Although the United States government has provided most of the bombs and is deeply involved in the conduct of the war itself reportage on the war in English is conspicuously rare,” WikiLeaks founder Julian Assange said at the time.

. . . [more]

https://www.inquisitr.com/5092904/wikil ... war-yemen/



Includes link to release:

RELEASE. Dealmaker: Secret ruling by ICC arbitration court on alleged corruption linked to $3.6 billion French/German/UAE arms deal.

Image

https://twitter.com/wikileaks/status/10 ... 0900888576

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Oct 21, 2018 4:31 pm
by Elvis
Entire interview is excellent but re Assange jump to 9:05:


https://www.youtube.com/watch?v=zYtGOjqnNGU

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Oct 21, 2018 9:21 pm
by Grizzly
ls John Pilger, Assange's dad?...lol

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Oct 21, 2018 9:37 pm
by JackRiddler
Ha, he does look like he was a rock and roll producer in the 1960s.

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Nov 02, 2018 1:20 pm
by seemslikeadream
emptywheel


emptywheel Retweeted Courage Foundation
The claims of Assange's isolation often turn out to be overstated. But limits on legal visits would be new--and it comes as Joshua Schulte faces new charges for leaking and trying to leak classified information using the multiple contraband cellphones in his jail cell.
https://twitter.com/emptywheel



Courage Foundation


Julian Assange legally challenged Ecuador's efforts to isolate and censor him: background on and amicus filings from this week's hearing: https://couragefound.org/2018/10/protec ... n-hearing/

Support: https://www.iamwikileaks.org/donate/

Image

The judge refused to rule on the constitutionality of the govt’s actions against Assange and said it was a matter for the Constitutional Court.

The case has now been appealed to the provincial court.



New: the Ecuadorian Embassy in London has forbidden access to all visitors to Julian Assange, including lawyers (amid an urgent lawsuit), until Monday

https://twitter.com/couragefound/status ... 2520750080



US GOVERNMENT REVEALS IT HAS VIDEO EVIDENCE OF JOSHUA SCHULTE SHARING CLASSIFIED INFORMATION AS ECUADOR RESTRICTS ASSANGE’S LEGAL VISITS
November 2, 2018/0 Comments/in 2016 Presidential Election, emptywheel, Mueller Probe, WikiLeaks /by emptywheel
In a letter sent Thursday to Paul Crotty, the judge in the case of alleged Vault 7 WikiLeaks source, Joshua Schulte, prosecutors described the investigation conducted when, “in or about early October 2018,” they discovered he had been communicating clandestinely with third parties outside of the Metropolitan Corrections Center, where he has been held since December. They described discovering a truly stupendous amount of communications gear to store in a jail cell, amounting to multiple cell phones and other devices, from which Schulte was running 13 email and social media accounts.

In or about early October 2018, the Government learned that Schulte was using one or more smuggled contraband cellphones to communicate clandestinely with third parties outside of the MCC. The Government and the FBI immediately commenced an investigation into Schulte’s conduct at the MCC. That investigation involved, among other things, the execution of six search warrants and the issuance of dozens of grand jury subpoenas and pen register orders. Pursuant to this legal process, in the weeks following the Government’s discovery of Schulte’s conduct at the MCC, the FBI has searched, among other things, the housing unit at the MCC in which Schulte was detained; multiple contraband cellphones (including at least one cellphone used by Schulte that is protected with significant encryption); approximately 13 email and social media accounts (including encrypted email accounts); and other electronic devices.


Now, the prosecutors use that word “encrypted” twice, as if it means extra spooky, but these days, a cellphone with significant encryption could mean an iPhone (though in jail Schulte might be able to get state of the art spook or crook phones) and “encrypted email accounts” often means ProtonMail.

In any case, that’s a whole lot of legal process for a one month investigation of someone sitting in a jail cell (Schulte was moved to solitary when the investigation started on October 1), but then Schulte allegedly had a shit-ton of hardware. The 6 search warrants were presumably used for Schulte’s devices, and the “dozens of grand jury subpoenas and pen registers” would probably have been used for those email and social media accounts, perhaps with both used for each account (I have a working theory that for encrypted comms it may take more than one pen register to get the data).

Schulte was using all this hardware and software, according to the prosecutors, to — among other things — do two things: send details about the search warrants to investigate him, as well as yet more classified information, to third parties.

As a result of these searches and other investigative steps, the Government discovered that Schulte had, among other things, (i) transmitted classified information to third parties, including by using an encrypted email account, and (ii) transmitted the Protected Search Warrant Materials to third parties in direct contravention of the Court’s Protective Order and the Court’s statements at the May 21 conference.


The prosecutors included a superseding indictment with their letter, adding two extra counts to his already life sentence-threatening indictment:a new Count Eleven, which is contempt of court for blowing off the protective order covering his search warrant starting in April, and a new Count Four, which is another count of transmitting and attempting to transmit unlawfully possessed national defense information (793(e)0 during the period he has been in MCC.

With regards to Count Eleven, on Monday a letter Schulte sent to Judge Crotty that was uploaded briefly to PACER (I believe this is the third time Schulte has succeeded in getting such letters briefly uploaded to the docket), revealing that he had been moved to solitary, but also complaining about corrections the government had made to his original search warrant:

I beg you Judge Crotty to read the first search warrant affidavit and the government’s Brady letter; the FBI outright lied in that affidavit and now acknowledge [sic] roughly half of these lies. Literally, they [sic] “error} on seeing dates of 3/7 where there were only 3/2 dates and developing their entire predicate based on fallacious reasoning and lies. They “error” in seeing three administrators where there were “at least 5” (ie. 10). They [sic] “error” in where the C.I. was stolen who had access, and how it could be taken — literally everything.


While I absolutely don’t rule out the government either focused on Schulte back in March 2017 for reasons not disclosed in the search warrant application, or that they parallel constructed the real reasons badly (both of which would be of significant interest, but both of which his very competent public defender can deal with), the docket suggests the Vault 7 case against him got fully substantiated after the porn case, perhaps because of the stuff he did last year on Tor that got him jailed in the first place. As I noted, that Tor activity closely followed one of Julian Assange’s more pubic extortion attempts using the Vault 8 material Schulte is accused of sharing, though Assange has made multiple private extortion attempts both before and since.

Which brings me to the second new charge, transmitting and attempting to transmit national defense information to a third party, with a time span of December 2017 to October 2018. Effectively, the government claims that even after Schulte was jailed last December, he continued to share classified information.

I’m particularly interested in the government’s use of “attempted” in that charge, not used elsewhere. The time period they lay out, after all, includes a period when Ecuador restricted Julian Assange’s communication. Effectively, the government revealed on Wednesday that they have video evidence of Schulte sharing classified information with … someone.

Meanwhile, in the Ecuadoran embassy in London, things have been heating up between Assange and his hosts.

About halfway through the period after which Schulte had been put into solitary so the government could investigate a bunch of communications devices they claim they didn’t know about before around October 1, Ecuador announced what seemed to be a relaxation of restrictions on Assange, but actually was more of an ultimatum. He could have visitors, but first they’d have to apply 3 days in advance and supply their social media handles and identifying details for any devices they wanted to bring with them. Assange, too, has to register all his devices, and only use Ecuador’s wifi. If anyone uses unapproved devices, they’ll be deemed a security threat to Ecuador under the protection of the UK, basically giving the UK reason to prosecute them to protect Ecuador. Assange has to have regular medical exams; if he has a medical emergency, he’ll be treated off site. Starting on December 1, he has to start paying for food and other supplies. He has to start cleaning up the joint. He has to start taking care of his cat.

Assange immediately sued over the new rules. But he lost that suit on Monday. But even as he appeals that verdict, according to Courage Foundation, Ecuador has restricted even legal visits, something that hadn’t been the case before. Those restrictions appear to have been put in place on Wednesday, the same day the new Schulte charges were rolled out. They’ll remain in place until Monday.

A piece by Ryan Goodman and Bob Bauer renewed discussion this morning about the First Amendment limits on suing or prosecuting WikiLeaks for conspiring with Russia to swing the 2016 election; I hope to respond to it later, but wrote about the same lawsuit in this post. I think their view dangerously risks political journalism.

But I also think that you don’t necessarily need to charge WikiLeaks in the conspiracy to sustain a conspiracy charge; you can make them unindicted co-conspirators, just like Trump would be. I have long noted that you could charge Assange, instead, for his serial attempts to extort the United States, an effort that has gone on for well over 18 months using the very same files that Schulte is alleged to have leaked to WikiLeaks (extortion attempts which may also involve Roger Stone). Assange has accomplished those extortion attempts, in part, with the assistance of his lawyers, who up until this week (as far as I understand from people close to Assange) were still permitted access to him.

Say. Have I observed yet that these events are taking place in the last days before Mueller’s election season restrictions end?

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post.
https://www.emptywheel.net/2018/11/02/u ... al-visits/


Why the First Amendment Does Not Protect Trump Campaign Collusion with Wikileaks and Russia

Despite the president’s signature hostility toward the press, the Trump campaign is strenuously trying to wrap itself and Wikileaks in the protective garb of the First Amendment in defending against a lawsuit involving the hacking and dissemination of Democratic National Committee emails in 2016.

The case involves a civil suit brought by a DNC employee and two Democratic donors whose private financial and personal information was disclosed by Wikileaks as part of the DNC hack. The legal maneuvers in this case are being closely watched for what they suggest about how the Trump lawyers may approach any allegations of collusion with the Kremlin and Wikileaks that come directly out of the Mueller investigation.

The campaign’s lawyers told a judge that even if the president and his lieutenants worked with Russians and Wikileaks to disseminate emails to influence the outcome of the presidential election, only the act of stealing those emails would be prohibited. The campaign and Wikileaks, on this view, acted like the news media in simply passing on the stolen information.

This line of argument is a striking distortion of the core principles of freedom of the press. It also relies on a demonstrable falsehood—that the Trump campaign had no involvement in the Kremlin and Wikileaks’ conspiracy to violate U.S. election law in acquiring and distributing the emails.

The very Supreme Court case that the campaign cites in its defense—Bartnicki v. Vopper—offers a clear roadmap for showing why its position is wrong. In that 2001 opinion, the Court upheld First Amendment protections for a radio host who had received from an unknown source, and later aired, the contents of an illegally intercepted cell phone conversation between two union officials discussing the use of violent tactics in a labor-management dispute. The Trump campaign asserts that it is no different from the broadcaster: its hands are legally clean, and it was just exercising its free speech rights.

That assertion of blamelessness is the critical flaw in the Trump campaign’s case, because the Bartnicki court was careful to note that the radio host had not solicited the illegal recording or been otherwise involved in the original plan for illegal interception and distribution.

The court stressed the significance of these facts: It was not laying down the ironclad protection that Trump campaign is claiming. It noted in particular its “repeated refusal to answer categorically whether truthful publication may ever be punished consistent with the First Amendment.” Rather,

“[O]ur cases have carefully eschewed reaching this ultimate question, mindful that the future may bring scenarios which prudence counsels our not resolving anticipatorily. . . . We continue to believe that the sensitivity and significance of the interests presented in clashes between [the] First Amendment and privacy rights counsel relying on limited principles that sweep no more broadly than the appropriate context of the instant case.” Florida Star, 491 U. S., at 532–533.

It is on fundamental factual distinctions between Bartnicki and the Trump case that the campaign’s First Amendment theory founders. Unlike Bartnicki’s radio host, the campaign is not free of involvement in illegal activity. It did not merely comment on what the Russians and WikiLeaks conspired to make public. It willfully engaged with both the Russians and WikiLeaks in both the pursuit and the publication of the stolen emails—actions that bump up against clear prohibitions in federal campaign finance law. Foreign nationals may not contribute or spend funds to influence an American election, and, crucially, a U.S. political campaign cannot assist or act in coordination with foreign electoral intervention.

We know that the Russians were peddling assistance to a receptive campaign, that the campaign learned as early as April 2016 that Russians possessed stolen emails, that the campaign via the president’s son Donald Jr. advised the Russians on when to release derogatory information (“later in the summer”), that the Russian hacking operation continued long after the Russians first made contact with and were greeted receptively by the campaign, that the president himself publicly encouraged the Russian government to locate the so-called “missing“ Clinton emails, and that Russian spies quickly followed by trying to hack Clinton’s personal email. There are also reports that the Russians may have previewed the plan to disseminate the emails before ever doing so. For the purposes of the ongoing civil suit, those allegations alone rob the campaign of its current defense.

Still more about this coordinated activity may come to light as the special counsel reportedly investigates early contacts between WikiLeaks and Trump associate and campaign surrogate Roger Stone. Only this week, the New York Times disclosed emails between Stone and senior Trump campaign aide that show a campaign alerted in advance to the WikiLeaks’ possession of the stolen emails and pressing for their public release.

The Bartnicki court stressed that that the radio host was a passive recipient of the cell phone recording who did not even know who had made it. In contrast, the Trump campaign was in no way passive, and it knew exactly who had done the hacking and who was providing the platform for publication.

These are not the only differences that work against the Trump campaign’s propositions. The Court in Bartnicki singled out the public significance of the conversation captured in the illegal recording. The labor dispute was protracted and bitter, very much a matter of public debate before the cell phone conversation was exposed. It was on the basis of that context that the court found that the material issue had distinctive public importance that carried great weight in the constitutional analysis.

The Trump campaign’s pursuit of the stolen emails was not focused on any such particular issue of public significance. It was the Russians’ and WikiLeaks’ goal, shared by the campaign, to steal and release private material that would be simply embarrassing and disruptive to the Democrats. And, indeed, that turned out to include such things as internal personal squabbles, donors’ private information, credit card and social security numbers.

The campaign lawyers endeavor to put the best possible face on this campaign dirty trick. They argue that the material uncovered by the hacking exposed important facts about the DNC’s tilt toward Hillary Clinton over Bernie Sanders and conduct toward donors and the press. But whatever the “public significance” of these matters, the campaign did not have any advance reason to believe that exposure of the emails would uncover them. Its aim, the Russians’ and WikiLeaks’ were the same: exploit the illegal hacking to whatever electoral advantage could be gained.

There is misplaced concern that a defeat for this First Amendment defense puts media protections at risk. Federal campaign finance regulation supplies useful guidance here: It exempts standard journalistic activity, but denies those protections to conduct outside the “legitimate press function.” It is clear from disclosures by an internal WikiLeaks critic and other materials that Julian Assange targeted Hillary Clinton and sought to work with the Trump campaign and the Russians to secure her defeat. This is not a “legitimate press function.” And the conflation of Wikileaks’ plan of campaign attack with standard journalistic activity undermines important distinctions critical to the protection of the free press.

The danger presented by a Trump campaign victory on this First Amendment issue is that, if successful, it will rely on this case to assert a broader constitutional defense of the alliance it struck with Russia in the 2016 election. This is a direct threat to special counsel Robert Mueller investigation’s efforts to achieve accountability under the law for foreign interference in the 2016 election.

In effect, the Trump campaign’s lawyers are preparing to pivot from the claim that there was “no collusion” to the claim that collusion is constitutionally protected. The ongoing litigation is a testing ground for this novel constitutional theory, and it should be the place where that theory quickly dies.
https://www.justsecurity.org/61327/amen ... ks-russia/

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Nov 04, 2018 4:41 am
by seemslikeadream
STONE V NYT: THE TREACHERY OF DUELING INCOMPLETE STORIES

November 1, 2018/8 Comments/in 2016 Presidential Election, Mueller Probe /by emptywheel
Both Roger Stone and the NYT have dueling stories out, both falling far short of what they need to tell us about a set of emails sent the first week of October 2016 between Breitbart editor Matthew Boyle, his former boss turned Trump campaign chair Steve Bannon, and Roger Stone.

Neither outlet shows the email addresses or tells us what domains Bannon and Stone were using (Boyle seems to have sent at least one of these emails from his Breitbart account). That’s a huge part of the story given that, earlier this week, Stone denied to the WaPo discussing WikiLeaks with Trump campaign officials.

Stone denied discussing WikiLeaks with Trump campaign officials.

“There are no such communications, and if Bannon says there are he would be dissembling,” he said.


Plus, if Bannon used a non-campaign address to communicate with Boyle and/or Stone, it would suggest an effort to distance his ties to the two from the official campaign business (and might suggest Mueller had to have gone through extra effort to obtain these emails).

The NYT doesn’t provide times for the emails it presents (which is especially problematic because it bolloxes the timing of Stone’s tweets, most notably by using the UTC time for them and therefore showing a tweet he sent late the night of October 1 as being sent on October 2).

Image

And while Stone at least provided the times of the emails he published, he somehow put London’s time zone behind the US (which I’ll treat as an editing error and note he was surely rushing to beat the NYT to press, which he did).

Assange held a press event Oct. 2 (Oct. 3 U.S. time) and did not release any documents that day as had been widely expected, Bannon e-mailed me asking why.


Plus, both ignore a key part of events of early October, the first reports that Mueller witness Jerome Corsi and Roger Stone wrote up from the Podesta emails leaked that week, which was based off a story that Bannon himself had originated. NYT’s accompanying story which details that Mueller has raised questions about Stone’s dark money funds, doesn’t address Stone’s Stop the Steal fund, which engaged in voter suppression, meaning Stone may be deliberately misdirecting again.

Mueller’s investigators have also delved into the operations of Mr. Stone’s political organizations. Mr. Stone has said investigators are examining a nonprofit educational fund called the Committee for American Sovereignty Education Fund, which he said produced a film alleging that former President Bill Clinton fathered an illegitimate child, a favorite theme of Mr. Stone’s.

The organization bills itself as a nonprofit social welfare organization that has been designated by the Internal Revenue Service as a 501(c)(4) group. But there is no indication in I.R.S. records that it has that status.

Mr. Stone’s Oct. 4, 2016, email to Mr. Bannon suggested another reason prosecutors might be interested in the fund. Asking the campaign to promote his theory of an illegitimate son of Mr. Clinton, he wrote: “I’ve raised $150K for the targeted black digital campaign through a C-4,” he wrote.

“Tell Rebecca to send us some $$$,” Mr. Stone added, apparently referring to Rebekah Mercer, a wealthy Republican donor close to Mr. Bannon. There is no indication that Mr. Bannon replied to him or sought out Ms. Mercer, and it is unclear whether Mr. Stone’s solicitation, alone, violated federal election laws. Mr. Stone said he was referring to a campaign targeting African-American voters.


In short, the stories, sourced to Bannon and maybe Sam Nunberg on one side and Stone on the other, really don’t tell us what Mueller’s after here. But they do provide a bunch of shitholes an opportunity to explain away a suspicious exchange without addressing known issues with them.

What these stories do show is that on October 3 (it appears to be after Stone’s tweet claiming “total confidence” that Julian Assange would educate the American people soon) Boyle asked Stone what Assange had coming. “Hope it’s good.”

Stone used that opportunity to try to get to Bannon, by promising that Assange had something good while noting that Bannon “doesn’t call me back” (it’s unclear whether that was in that immediate time period or more generally). “I’ve got important stuff to worry about,” Bannon replied. But Boyle persisted, suggesting it was important for Bannon to know what Assange had coming.

That day, Bannon wrote Stone, “What was that this morning???” Stone explained it as a “Serious security concern,” which reflects what WikiLeaks was playing up in real time, partly exploiting a Hillary comment claimed by True Pundit about droning Assange.

Image

And Stone said WikiLeaks would release something each week, which also parrots what Assange had said.

These competing stories may in fact be an attempt to explain away this email, which includes at least a reference to whether or not Assange had been bribed to stop by Clinton’s people, and a reference to Stone’s efforts to slur Clinton with an accusation of an illegitimate child. (Remember, in this period Michael Cohen was busy paying off a bunch of women to prevent them from going public with stories of their affairs with Trump.)

Image

But that last bit — the “targeted black digital campaign” — is only explained by the NYT as either Stone’s Committee for American Sovereignty Education Fund (he also worked on a RAPE PAC with one of his dark money people, which had a similar goal), which is what Stone claimed it was, or to his PAC, Committee to Restore America’s Greatness.

The other big outlay Stone was making at the time was for his Stop the Steal voter suppression effort (largely via money raised through CRAG and not kept separate from the dark money group). When Stone got in trouble for those voter suppression efforts, Don McGahn helped bail him out, so whether or not the campaign planned to, they did ultimately associate with Stone’s efforts.

In other words, the most damning connotation of that request would pertain to voter suppression, not WikiLeaks.

And, as mentioned, none of this discussion examines the way that Jerome Corsi (before the Podesta emails started coming out) and Stone (relying on the newly released emails but perhaps having had an advance peek at them) recycled Bannon and Rebekah Mercer’s own August attack on Hillary using the newly released emails.

I don’t know what to make of these emails, except to say that a bunch of shitholes are trying to tell stories about them that leave key holes in the story.
https://www.emptywheel.net/2018/11/01/s ... e-stories/



COULD ROGER STONE BE CHARGED IN A CFAA CONSPIRACY?

November 1, 2018/13 Comments/in 2016 Presidential Election, Mueller Probe /by emptywheel
I just did an extended rant on Twitter about Jonathan Chait’s latest attempt to pretend to be covering the Russian investigation. Basically, though, I was making the same point I made in this post: Mueller is not going to charge Roger Stone just for talking to WikiLeaks — or even having advance knowledge about what WikiLeaks planned to do. So to try to understand what Mueller is after, you need more than a Chait-like titillation that Stone exchanged some DMs with Guccifer 2.0 or, much later, WikiLeaks.

In response to that, a number of people suggested that Mueller might charge Stone for conspiracy to hack (under the Computer Fraud and Abuse Act) after the fact.

You don’t charge people for entering into a conspiracy after the crimes have been committed.

In fact, in one of Roger Stone’s denials, to Chuck Todd earlier this year, he tried to make this point — that he can’t be held responsible for any hacking because the hacking happened before he started interacting with the purported hacker, Guccifer 2.0.

Todd: Why did you reach out to Guccifer? Why did you reach out to Wikileaks?

Stone: First of all, my direct messages with Guccifer 2.0, if that’s who it really is, come six weeks, almost six weeks after the DNC emails had been published by Wikileaks. So in order to collude in their hacking, which I had nothing whatsoever to do with, one would have needed a time machine.


And (at least based on what we know) I believe that’s true, with respect to the March 19, 2016 hack of John Podesta and the May 25, 2016 exfiltration of the DNC emails. Nothing we know suggests Stone was part of a conspiracy with the Russians that early (though I don’t rule it out, particularly given his recruitment of Paul Manafort around the same time as the Podesta hack). Nothing we know says Stone can be shown to have entered into a conspiracy with Russia before the hack of Podesta or the DNC.

But it is not the case that no hacking occurred after Trump and his allies are suspected of entering into a conspiracy. Mueller provided a really remarkable example in the GRU indictment, showing that after Trump asked the Russians for Hillary’s emails, they launched a new wave of attacks on targets close to Hillary.

The Conspirators spearphished individuals affiliated with the Clinton Campaign throughout the summer of 2016. For example, on or about July 27, 2016, the Conspirators attempted after hours to spearphish for the first time email accounts at a domain hosted by a third-party provider and used by Clinton’s personal office. At or around the same time, they also targeted seventy-six email addresses at the domain for the Clinton Campaign.


There’s another example in the indictment, involving Stone, which is more subtle.

The indictment summarizes key parts of Stone’s conversation with Guccifer 2.0, describing him as someone who “was in regular contact with senior members of the presidential campaign of Donald J. Trump.” It describes how Guccifer 2.0 asked Stone if he could be of assistance, then asked him what he thought of a turnout model earlier released to and highlighted by Aaron Nevins (whom the indictment describes as a “a then-registered state lobbyist and online source of political news”). As the indictment describes, Stone said that that turnout model was “pretty standard.”

The Conspirators, posing as Guccifer 2.0, also communicated with U.S. persons about the release of stolen documents. On or about August 15, 2016, the Conspirators, posing as Guccifer 2.0, wrote to a person who was in regular contact with senior members of the presidential campaign of Donald J. Trump, “thank u for writing back . . . do u find anyt[h]ing interesting in the docs i posted?” On or about August 17, 2016, the Conspirators added, “please tell me if i can help u anyhow . . . it would be a great pleasure to me.” On or about September 9, 2016, the Conspirators, again posing as Guccifer 2.0, referred to a stolen DCCC document posted online and asked the person, “what do u think of the info on the turnout model for the democrats entire presidential campaign.” The person responded, “[p]retty standard.”


It looked like this:

Image

Sometime in September — the indictment is coy about whether it happened before or after September 9 — Russian hackers accessed the DNC’s analytics on an AWS server and made a copy, thereby stealing it.

In or around September 2016, the Conspirators also successfully gained access to DNC computers hosted on a third-party cloud-computing service. These computers contained test applications related to the DNC’s analytics. After conducting reconnaissance, the Conspirators gathered data by creating backups, or “snapshots,” of the DNC’s cloud-based systems using the cloud provider’s own technology. The Conspirators then moved the snapshots to cloud-based accounts they had registered with the same service, thereby stealing the data from the DNC.


Accessing the Democratic analytics program updated daily — even if, as I’ve been told happened, the Democrats discovered and shut down this effort before Russians could obtain more valuable trend data — would presumably be far more valuable than leaking a targeting document dating to February 9. It would be far more damning, too, if that theft came after a close associate of the candidate (and the recently departed campaign manager) had poo-pooed the dated targeting data as standard fare, suggesting Trump’s team wanted something more valuable.

We don’t know what happened to that analytics data after Russia stole it. But the GRU indictment does show not only that Stone was interacting with Guccifer 2.0 before that theft in September, but that he may have even provided feedback about similar information before the theft of more valuable, timely turnout information.

That probably still doesn’t get you to a CFAA conspiracy by itself (which is a different matter than a ConFraudUS conspiracy based off accepting a thing of value from a foreigner, for which there’s more solid evidence). But the two events taken in tandem suggest Russian hackers may have been responding to feedback from both the candidate and his longtime political advisor Roger Stone. The question, then, is what kind of agreement that responsiveness took part in.

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post.
https://www.emptywheel.net/2018/11/01/c ... with-cfaa/

Roger Stone’s story just changed on Russia — again

Aaron Blake
Roger Stone, former confidante to President Trump, speaks to reporters in September 2017. (Mark Wilson/Getty Images)

November 1 at 4:53 PM

Earlier this week, longtime Donald Trump adviser Roger Stone told The Washington Post that he hasn’t discussed WikiLeaks with anybody from the Trump campaign. Asked about Stephen K. Bannon being asked by special counsel Robert S. Mueller III’s investigators about such contacts, Stone was clear in his denial.

“There are no such communications,” Stone said, “and if Bannon says there are, he would be dissembling.”

That denial has already fallen apart.

The New York Times reported Thursday that Stone emailed with Bannon about WikiLeaks just days before it first started releasing Russia’s hacked Hillary Clinton emails. After WikiLeaks founder Julian Assange claimed publicly to have documents related to the U.S. presidential race, Bannon reportedly emailed Stone on Oct. 4: “What was that this morning???” Stone responded: “A load every week going forward."

Stone told The Post on Thursday that he “was unaware of this email exchange until it was leaked.”

“We had not turned it up in our search,” he added. “We can find no others to campaign officials.”

The emails don’t necessarily indicate Stone was acting as an intermediary between the campaign and WikiLeaks, which is the central question involving Stone and his role in the broader Russia investigation. Stone was only relaying things Assange had said publicly, after all.

But they do constitute yet another example of Stone saying things about his Russia-related actions that turn out not to be true. And the list of those things has grown quite long.

WikiLeaks contacts

In congressional testimony in September 2017, Stone said, “I have never said or written that I had any direct communication with Julian Assange and have always clarified in numerous interviews and speeches that my communication with WikiLeaks was through the aforementioned journalist” — referring to Randy Credico.

We later found out that Stone exchanged direct messages on Twitter with the main WikiLeaks account.

Russian contacts

Last year, Stone repeatedly denied contacts with Russians about the 2016 campaign.

He told The Post, “I didn’t talk to anybody who was identifiably Russian during the two-year run-up to this campaign.”
He told Chuck Todd, moderator of “Meet the Press,” “I never had any contact with any Russians.”
He made a similar, though perhaps less firm, statement in sworn testimony to the House Intelligence Committee: “To be clear, I have never represented any Russian clients, have never been to Russia, and never had any communication with any Russians or individuals fronting for Russians, in connection with the 2016 presidential election.”
We’ve since found out that he had, in fact, spoken with a Russian national who called himself Henry Greenberg in May 2016, when the man offered Stone information about Clinton. Trump campaign official Michael Caputo had even texted Stone about “the Russian.” Stone has said he merely forgot about the meeting but had his memory refreshed by Mueller showing Caputo the texts.

Being identified in Mueller documents

In July, Stone initially claimed he didn’t think he was the unnamed person identified in an indictment from the special counsel as having interacted with the allegedly Russia-affiliated hacker Guccifer 2.0 in 2016. “I don’t think it is me, because I wasn’t in regular contact with members of the Trump campaign,” Stone said.

Mere hours later, he admitted it probably was him — and it turned out he had actually posted the communications to his own website in early 2017.

His sources

Stone at one point claimed Credico was his only source about WikiLeaks, then he later said he was his principal source. Now he has amended that to include emails he had seen.

Stone has said he was merely referring to public reports about Assange’s plans and information he got from Credico, a liberal New York radio host who interviewed Assange on his show. Credico has repeatedly denied passing any information from WikiLeaks to Stone.

Stone recently added to his account, saying he had also been tipped about a possible coming WikiLeaks disclosure by viewing an email from James Rosen, then a Fox News reporter, to blogger Charles Ortel. Ortel confirmed to The Post that he had forwarded Stone the email, in which Rosen said he was hearing a major disclosure related to Clinton was in the offing. Rosen declined to comment.


Campaign contacts

In the most recent contradiction, Bannon’s emails actually aren’t the only things calling Stone’s version into question. According to the New York Times’s reporting, Bannon and two campaign officials have told investigators that Stone sought to build himself up as an authority on WikiLeaks:

One of them told investigators that Mr. Stone not only seemed to predict WikiLeaks’s actions, but that he also took credit afterward for the timing of its disclosures that damaged Hillary Clinton’s candidacy.


It would seem difficult for Stone to do that if he wasn’t actually communicating with the campaign about WikiLeaks.

Again, this isn’t damning legally. But it does suggest Stone hasn’t been truthful about exactly what happened — repeatedly.
Roger Stone’s story just changed on Russia — again

Aaron Blake
Roger Stone, former confidante to President Trump, speaks to reporters in September 2017. (Mark Wilson/Getty Images)

November 1 at 4:53 PM

Earlier this week, longtime Donald Trump adviser Roger Stone told The Washington Post that he hasn’t discussed WikiLeaks with anybody from the Trump campaign. Asked about Stephen K. Bannon being asked by special counsel Robert S. Mueller III’s investigators about such contacts, Stone was clear in his denial.

“There are no such communications,” Stone said, “and if Bannon says there are, he would be dissembling.”

That denial has already fallen apart.

The New York Times reported Thursday that Stone emailed with Bannon about WikiLeaks just days before it first started releasing Russia’s hacked Hillary Clinton emails. After WikiLeaks founder Julian Assange claimed publicly to have documents related to the U.S. presidential race, Bannon reportedly emailed Stone on Oct. 4: “What was that this morning???” Stone responded: “A load every week going forward."

Stone told The Post on Thursday that he “was unaware of this email exchange until it was leaked.”

“We had not turned it up in our search,” he added. “We can find no others to campaign officials.”

The emails don’t necessarily indicate Stone was acting as an intermediary between the campaign and WikiLeaks, which is the central question involving Stone and his role in the broader Russia investigation. Stone was only relaying things Assange had said publicly, after all.

But they do constitute yet another example of Stone saying things about his Russia-related actions that turn out not to be true. And the list of those things has grown quite long.

WikiLeaks contacts

In congressional testimony in September 2017, Stone said, “I have never said or written that I had any direct communication with Julian Assange and have always clarified in numerous interviews and speeches that my communication with WikiLeaks was through the aforementioned journalist” — referring to Randy Credico.

We later found out that Stone exchanged direct messages on Twitter with the main WikiLeaks account.

Russian contacts

Last year, Stone repeatedly denied contacts with Russians about the 2016 campaign.

He told The Post, “I didn’t talk to anybody who was identifiably Russian during the two-year run-up to this campaign.”
He told Chuck Todd, moderator of “Meet the Press,” “I never had any contact with any Russians.”
He made a similar, though perhaps less firm, statement in sworn testimony to the House Intelligence Committee: “To be clear, I have never represented any Russian clients, have never been to Russia, and never had any communication with any Russians or individuals fronting for Russians, in connection with the 2016 presidential election.”
We’ve since found out that he had, in fact, spoken with a Russian national who called himself Henry Greenberg in May 2016, when the man offered Stone information about Clinton. Trump campaign official Michael Caputo had even texted Stone about “the Russian.” Stone has said he merely forgot about the meeting but had his memory refreshed by Mueller showing Caputo the texts.

Being identified in Mueller documents

In July, Stone initially claimed he didn’t think he was the unnamed person identified in an indictment from the special counsel as having interacted with the allegedly Russia-affiliated hacker Guccifer 2.0 in 2016. “I don’t think it is me, because I wasn’t in regular contact with members of the Trump campaign,” Stone said.

Mere hours later, he admitted it probably was him — and it turned out he had actually posted the communications to his own website in early 2017.

His sources

Stone at one point claimed Credico was his only source about WikiLeaks, then he later said he was his principal source. Now he has amended that to include emails he had seen.

Stone has said he was merely referring to public reports about Assange’s plans and information he got from Credico, a liberal New York radio host who interviewed Assange on his show. Credico has repeatedly denied passing any information from WikiLeaks to Stone.

Stone recently added to his account, saying he had also been tipped about a possible coming WikiLeaks disclosure by viewing an email from James Rosen, then a Fox News reporter, to blogger Charles Ortel. Ortel confirmed to The Post that he had forwarded Stone the email, in which Rosen said he was hearing a major disclosure related to Clinton was in the offing. Rosen declined to comment.


Campaign contacts

In the most recent contradiction, Bannon’s emails actually aren’t the only things calling Stone’s version into question. According to the New York Times’s reporting, Bannon and two campaign officials have told investigators that Stone sought to build himself up as an authority on WikiLeaks:

One of them told investigators that Mr. Stone not only seemed to predict WikiLeaks’s actions, but that he also took credit afterward for the timing of its disclosures that damaged Hillary Clinton’s candidacy.


It would seem difficult for Stone to do that if he wasn’t actually communicating with the campaign about WikiLeaks.

Again, this isn’t damning legally. But it does suggest Stone hasn’t been truthful about exactly what happened — repeatedly.


WikiLeaks' Julian Assange Is a Terrible Houseguest


Peter Nicholls/Reuters
If Julian Assange of WikiLeaks denies the Ecuadorian government’s stinging charge that he’s a disgusting houseguest, he’d do well not to deny that charge “categorically.” As a category, crimes against hospitality are one of Assange’s many fortes.

Assange, of course, has spent the better part of the decade hunkered down in the close quarters of Ecuador’s embassy in London, avoiding extradition to the United States, where he’s wanted on various criminal charges. However, incorrigible rogue that he is, Assange has managed even as an asylee to commit fresh offenses in defiance of a government—this time the Ecuadorian one, which has served as his extravagantly forbearing host since 2012.

It seems the foreign service, which originally granted Assange asylum on the grounds that he was a swashbuckling crusader for government transparency, had had enough of Assange’s neglect of his cat and its litter box. The embassy is also fed up with his indifference to basic hygiene and bathroom cleanliness; his mooching of food and Wi-Fi; his woodwork-damaging indoor-skateboarding habit; and his general Kato Kaelin–style freeloading. Assange’s six-year tenancy at the embassy has cost the government $6 million. So far.

Virginia Heffernan (@page88) is an Ideas contributor at WIRED. She is the author of Magic and Loss: The Internet as Art, a cohost of Trumpcast, an op-ed columnist at the Los Angeles Times, and a frequent contributor to Politico.
In response, they issued a list of house rules last month. Assange found the rules oppressive, and sued the Ecuadorian government for violating his "fundamental rights and freedoms.” His lawyers argued, of all things, that Assange is being treated inhumanely by his hosts in the embassy; that it’s a privilege to host a mind so great, daring and free; and that such a mind cannot be answerable to litter boxes.

Another bane to the embassy is Assange’s relentless opining on Ecuador in ways that might jeopardize its foreign relations, and his audiences with visitors like activist and onetime Baywatch starlet Pamela Anderson, who, like Assange, has been closely linked to the Kremlin and Russian president Vladimir Putin.

Anderson, who airily denies being romantically involved with either Assange or Putin, told Buzzfeed in July that she brings Assange vegan food and checks on his fitness. “I was worried about his health—his skin was transparent.” She went on: “He’s been in a small room for six years and now he’s being squeezed—his internet’s been taken away, he can’t have visitors, he can’t have phone calls.”

In September, Ecuadorian officials, along with the rest of us, learned that Russian diplomats had considered a scheme to spring Assange from the embassy to get him safely to Russia, where he’d be among friends and safe from extradition. The plan was scotched, but the embassy cannot have been pleased that it was almost humiliated by the slob houseguest they’ve spent years cleaning up after.

The embassy is fed up with his indifference to basic hygiene; his mooching of food and wifi; his woodwork-damaging indoor-skateboarding habit
And as of this week, the distinct possibility has surfaced that during his embassy tenure Assange communicated with Roger Stone, Donald Trump’s consigliere, via magic decoder rings or the internet. According to The New York Times, dirty trickster Stone billed himself to Trump as a conduit to dirty tricks outfit WikiLeaks, and there’s evidence of illicit communication between Stone and the Russia-aligned WikiLeaks. Evidently special prosecutor Robert Mueller has been poking around into the relationship between Roger Stone and WikiLeaks, which of course released thousands of Russian-hacked Democratic Party emails that advantaged Trump in 2016.

Assange says he now fears extradition to the United States, where he believes he will be executed, possibly extrajudicially, possibly for violating the Espionage Act of 1917 by publishing US war logs and diplomatic cables in 2010. Or possibly for conspiring with the Kremlin and Roger Stone to hack American democracy. (Indeed, attorney general Jeff Sessions said last year that arresting Assange is a “priority.”)

What Assange doesn’t seem to fear is insulting his hosts.

That is a fear he has never, ever entertained.

In 2011—one year after Assange made his name releasing the classified logs and cables—a video by comedian Allison Silverman accused him of “systematic crimes against hospitality” (emphasis mine).

As proof, Silverman provided the supposedly true personal testimony of a couple who had once put him up, accompanied by a low-effort reenactment. “Julian Assange: Houseguest” is extremely funny, but it’s also an evidentiary exhibit. Silverman had friends connected to Assange who once, like the Ecuadorian embassy, had a terrible time when he came to stay with them. The video has a lot to teach.

First, unnamed “friends of friends” of Assange—a white couple apparently in their twenties—are shown putting fresh sheets on a full-sized bed and placing a small vase of lilacs on a side table, for an impending guest. “I was OK with it on the condition that he leave after two days,” remembers a sighing young man in what seems to be documentary voice over. “I had guests coming to town who needed the guest bedroom.”

His lawyers argued that Assange is being treated inhumanely; that it’s a privilege to host a mind so great, daring and free; and that such a mind cannot be answerable to litter boxes.
The first visitor turns out to be, of course, Assange, played by a scruffy guy in a silver wig. We’re told Assange was in the habit of couch-surfing during some unspecified years, and “he would take up the whole couch.” The narrator continues: “I would kind of hint with my body language that maybe I wanted to sit down, but he never noticed things like that.”

The WikiLeaks editor scarfed leftover spaghetti from the fridge without asking; brought home a female stranger and sat around with her wearing only a towel; brought rotten fruit into the house; and didn’t respond to friendly questions about his work and sleep habits. Instead, he would produce a wall of words about his “trouble with governments,” adding that information wants, in his view, “to be free.”

“He’s an ideas guy,” says the narrator.

A female narrator then remembers that Assange used her laptop during the stay. Presumably to cover his tracks lest he be pursued by governments opposed to freedom, Assange clogged up the young woman’s hard drive with a string of random numbers. “We’re talking 20 gigabytes or something,” she says. The narrator offers, in sum: “He wasn’t the kind of person who was very aware of other people’s needs.”

Poignant, this video—and with an admirable pedigree. The video’s producer Silverman was at one time executive producer and head writer of The Colbert Report and Portlandia. Colbert writers Michael Brumm and Peter Gwinn, and David Rees, who created Get Your War On, star in it. The artwork is credited to Alyson Shotz, who is among America’s greatest contemporary sculptors.

Ecuadorian lawmaker Paola Vintimilla posted a video to Twitter in which she says Assange has “undermined our country more than once and now he has decided to bite the hand that feeds him and sue the Ecuadorian state.”

Now this is adding up. Noble figures like Vintimilla are trying to build a case for why Assange should be thrown out of his favorite rent-free secure London crash pad. For the prosecution, it might be worth showing Assange’s history of taxing the hospitality of hosting hands that feed him. For that, there is—at least—this YouTube video.

If only there were a way to hack, leak, stage, and securely send the video to Vintimilla and the rest of the Ecuadorian authorities. Oh look—shuffles URLs and hacks and leaks at youtube dot com—it’s right here.

https://www.wired.com/story/julian-assa ... ssy-filth/


Break-in Attempted at Assange’s Residence in Ecuador Embassy

November 3, 2018
An attempt was made on Oct. 29 to break into the Ecuadorian embassy, where security has been removed and new surveillance devices installed, reports Joe Lauria.

Break-in Attempted at Embassy;

Fears Raised of Abduction

By Joe Lauria
Special to Consortium News

An attempted break-in at Julian Assange’s residence inside the Ecuadorian Embassy in London on Oct. 29, and the absence of a security detail, have increased fears about the safety of the WikiLeak’s publisher.

Lawyers for Assange have confirmed to activist and journalist Suzie Dawson that Assange was awoken in the early morning hours by the break-in attempt. They confirmed to Dawson that the attempt was to enter a front window of the embassy. A booby-trap Assange had set up woke him, the lawyers said.

Scaffolding has appeared against the embassy building in the Knightsbridge section in London which “obscures the embassy’s security cameras,” the lawyers said.


Scaffolding near balcony where Assange has appeared. (Sean O’Brien)
On the scaffolding electronic devices, presumably to conduct surveillance, can be seen, just feet from the embassy windows.

Later on the day of the break-in, Sean O’Brien, a lecturer at Yale University Law School and a cyber-security expert, was able to enter the embassy through the front door, which was left open. Inside he found no security present. Someone from the embassy emerged to tell him to send an email to set up an appointment with Assange. After emailing the embassy, personnel inside refused to check whether it had been received or not.


One of the apparent surveillance devices. (Sean O’Brien.)
O’Brien then noticed more scaffolding being erected and observed the devices, which he photographed. Though a cyber-security expert, O’Brien said he could not identify what the devices are.

“I’ve never seen devices quite like this, and I take photos of surveillance equipment often,” O’Brien said. “There were curious plastic tubes with yellow-orange caps, zip-tied to the front. I have no idea what these are but they seem to have equipment inside them.”

The devices are pointed towards the embassy, where all the blinds were open, and not the street, he said. “The surveillance devices in the photos reveals no manufacturer branding, serial numbers or visible device information,” Dawson said. “The combination of the obscuring of the street-facing surveillance cameras and the installation of surveillance equipment pointed into instead of away from the Embassy, is alarming.”


Another device. (Sean O’Brien)
The Ecuadorean government had to have given permission for the devices to be installed as they are flush up against the embassy walls on government sovereign territory, Dawson said.

O’Brien said that previous visitors had described to him “closed and locked doors. Security guards manning the desk at all times. Privacy drapes, dark rooms with shuttered blinds. For such a reversal of position to have occurred, there is only one conclusion: the Ecuadorian Embassy is open for business. Wide open.”

In May the Ecuadorian government of President Lenin Moreno shut off Assange’s electronic communications and denied him all visitors except his mother and his lawyers. Last month the government offered Assange a deal: his access to the world could be restored if he agreed not to comment on politics. Assange reportedly refused.

On Thursday the government suddenly barred all access to Assange visitors, including his legal team until next Monday, raising fears that no witnesses could be present should there be an attempt to abduct Assange over the weekend.

The break-in attempt occurred on the morning that Assange was due to testify via video-link to a court in Quito regarding Assange’s conditions of asylum. Technical problems interrupted Assange’s testimony. The court ruled against his lawyer’s petition for protections for Assange.

The new Ecuadorian government indicated in the Spring that Assange would eventually have to leave the embassy. Assange fears that if he leaves the British government will arrest him on a minor charge of skipping bail when he legally sought asylum inside the embassy in June of 2012.

Assange and his lawyers fear that if he is detained by British authorities he would be extradited to the United States where they believe there is a sealed indictment against him possibly on espionage charges for simply publishing classified documents that he has not been accused of stealing.
https://consortiumnews.com/2018/11/03/b ... r-embassy/

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sun Nov 04, 2018 4:50 am
by seemslikeadream
elfismiles » Tue May 15, 2018 2:40 pm wrote:VAULT-7 Leak Update...

US identifies suspect in leak of CIA hacking tools
File photo: Joshua Schulte worked in the CIA’s Engineering Development Group, which produced the computer code, according to sources with knowledge of his employment history as well as the group’s role in developing cyber weapons.
By The Washington Post | PUBLISHED: May 15, 2018 at 12:22 pm | UPDATED: May 15, 2018 at 12:24 pm
By Shane Harris | Washington Post

WASHINGTON – The U.S. government has identified a suspect in the leak last year of a large portion of the CIA’s computer hacking arsenal, the cyber tools the agency had used to conduct espionage operations overseas, according to interviews and public documents.

But despite months of investigation, prosecutors have been unable to bring charges against the man, who is a former CIA employee currently being held in a Manhattan jail on unrelated charges.

Joshua Adam Schulte, who worked for a CIA group that designs computer code to spy on foreign adversaries, is believed to have provided the agency’s top-secret information to WikiLeaks, federal prosecutors acknowledged in a hearing in January. The anti-secrecy group published the code under the label “Vault 7” in March 2017. It was one of the most significant and potentially damaging leaks in the CIA’s history, exposing secret cyber weapons and spying techniques that also might be used against the United States, according to current and former intelligence officials.

Schulte’s connection to the leak investigation hasn’t been previously reported.

Federal authorities searched Schulte’s apartment in New York last year and obtained a personal computer equipment, notebooks, and hand-written notes according to a copy of the search warrant reviewed by The Washington Post. But that failed to provide the evidence that prosecutors needed to indict Schulte with illegally giving the information to WikiLeaks.

“Those search warrants haven’t yielded anything that is consistent with [Schulte’s] involvement in that disclosure,” Matthew Laroche, an assistant U.S. attorney in the Southern District of New York, said at a hearing on Jan. 8, according to a court transcript.

Laroche said at the time that the investigation “is ongoing,” and that Schulte “remains a target of that investigation.”

Part of that investigation, Laroche said, was analyzing whether a technology known as TOR, which allows Internet users to hide their location, “was used in transmitting classified information.”

In other hearings in Schulte’s case, prosecutors have alleged that he used TOR at his New York apartment, but they have provided as yet no evidence that he did so in order to disclose classified information. Schulte’s attorneys have said that TOR is used for all kinds of communications and have maintained that he played no role in the Vault 7 leaks.

Schulte is currently in a Manhattan jail on charges of possessing, receiving, and transporting child pornography, according to an indictment filed last September. He has pleaded not guilty.

A former federal prosecutor, who is not connected to the case, said that it’s not unusual to hold a suspect in one crime on unrelated charges, and that the months Schulte has spent in jail doesn’t necessarily mean the government’s case has hit a wall. The former prosecutor, who spoke on the condition of anonymity to discuss an open investigation, also said that if government lawyers acknowledged in a public hearing that Schulte was a target, they probably believe he acted alone.

In documents, prosecutors allege that they found a large cache of child pornography on a server that was maintained by Schulte. But he has argued that anywhere from 50 to 100 people had access to that server, which Schulte, now 29, designed several years ago in order to share movies and other digital files.

Schulte worked in the CIA’s Engineering Development Group, which produced the computer code, according to sources with knowledge of his employment history as well as the group’s role in developing cyber weapons.

At the time of the leak, people who had worked with that group said that suspicion had mainly focused on contractors, not full-time CIA employees like Schulte. It’s not clear whether the government is pursuing contractors as part of the leak investigation, but prosecutors haven’t mentioned anyone other than Schulte in court proceedings.

Schulte, who also worked for the National Security Agency before joining the CIA, left the intelligence community in 2016 and took a job in the private sector, according to a lengthy statement he wrote that was reviewed by the Post.

The CIA declined to comment.

Schulte said in the statement that he joined the intelligence community to fulfill what he saw as a patriotic duty to respond to the Sept. 11, 2001, attacks.

Schulte also claimed that he reported “incompetent management and bureaucracy” at the CIA to both that agency’s inspector general as well as a congressional oversight committee. That painted him as a disgruntled employee, he said, and when he left the CIA in 2016, suspicion fell upon him as “the only one to have recently departed [the CIA engineering group] on poor terms,” Schulte wrote.

Schulte said he had also been planning a vacation with his brother to Cancun, which may have given the appearance that he was trying to flee the country.

“Due to these unfortunate coincidences the FBI ultimately made the snap judgment that I was guilty of the leaks and targeted me,” Schulte said.

Schulte, who has launched a webpage to raise money for his defense, claims that he initially provided assistance to the FBI’s investigation. Following the search of his apartment in March 2017, prosecutors waited six months to bring the child pornography charges.

The Washington Post’s Ellen Nakashima contributed to this report.

https://www.mercurynews.com/2018/05/15/ ... ing-tools/



seemslikeadream » 07 Mar 2017 17:30 wrote:Vault 7: CIA Hacking Tools Revealed

https://wikileaks.org/ciav7p1/


New Wikileaks Series Details CIA's 'Specialized Unit' Dedicated to Creating iOS Exploits
Tuesday March 7, 2017 8:37 am PST by Mitchel Broussard
In a new series of leaks focusing on the United States Central Intelligence Agency, code named "Vault 7," Wikileaks has revealed 8,761 documents discovered within an isolated network in Langley, Virginia that "amounts to more than several hundred million lines of code." The code contains what Wikileaks referred to as a "hacking arsenal" of malware, viruses, trojans, and weaponized "zero day" exploits for iOS devices, that could give anyone in possession of the code "the entire hacking capacity of the CIA."

This "Year Zero" release is the first in the full Vault 7 series by Wikileaks, and is said to act as an introduction to the capacity and means of the CIA's covert hacking program. The agency's abilities can take aim at a number of popular consumer products from companies like Apple, Google, Samsung, and Microsoft, turning everything from an iPhone to a smart TV into a "covert microphone."
<snip>

https://www.macrumors.com/2017/03/07/wi ... -exploits/


<snip>



seemslikeadream » Wed May 16, 2018 6:32 am wrote:
Joshua Schulte named as suspect in 'Vault 7' leak of CIA tools to Wikileaks, but charged instead over child porn


Federal investigators believe a man who once worked for the U.S. Central Intelligence Agency is responsible for last year's massive leak of Top Secret CIA hacking tools, court documents reveal.

The suspect has been named as Joshua Adam Schulte, 29, who lived in New York, and is now in federal jail in Manhattan--not for the hack, but on child pornography charges.
https://boingboing.net/2018/05/15/joshu ... e-cia.html


FBI Search Of CIA Leak Suspect Turned Up Photos Of Sex Assault On Unconscious Friend
The government suspects that Joshua Adam Schulte gave documents to WikiLeaks, but they’re holding him on child pornography charges.
https://www.huffingtonpost.com/entry/jo ... 3fb50b8e79


seemslikeadream » Wed Jun 20, 2018 10:03 am wrote:TWO DAYS AFTER JULIAN ASSANGE THREATENED DON JR, ACCUSED VAULT 7 LEAKER JOSHUA SCHULTE TOOK TO TOR

June 20, 2018/1 Comment/in 2016 Presidential Election, Cybersecurity, emptywheel, Leak Investigations, WikiLeaks /by empty wheel


Monday, the government rolled out a superseding indictment for former NSA and CIA hacker Joshua Schulte, accusing him (obliquely) of leaking the CIA’s hacking tools that became the Vault 7 release from Wikileaks. The filings in his docket (as would the search warrants his series of defense attorneys would have seen) make it clear that the investigation into him, launched just days after the first CIA release, was always about the CIA leak. But when the government took his computer last spring, they found thousands of child porn pictures dating back to 2009. It took the government over three months and a sexual assault indictment in VA to convince a judge to revoke his bail last December, and then another six months to solidify the leaking charges they had been investigating him from the start.

But the case appears to have taken a key turn on November 16, 2017, when he did something — it’s not clear what — on the Tor network. While there are several things that might explain why he chose to put his release at risk by accessing Tor that day, it’s notable that it occurred two days after Julian Assange tweeted publicly to Donald Trump Jr that he’d still be happy to be Australian Ambassador to the US, implicitly threatening to release more CIA hacking tools.

Schulte was, from days after the initial Vault 7 release, apparently the prime suspect to be the leaker. As such, the government was always interested in what Schulte was doing on Tor. In response to a warrant to Google served in March 2017, the government found him searching, on May 8, 2016, for how to set up a Tor bridge (Schulte has been justifiably mocked for truly abysmal OpSec, and Googling how to set up a bridge is one example). That was right in the middle of the time he was deleting logs from his CIA computer to hide what he was doing on it.

When he was granted bail, he was prohibited from accessing computers. But because the government had arrested him on child porn charges and remained coy (in spite of serial hold-ups with his attorneys regarding clearance to see the small number of classified files the government found on his computer) about the Vault 7 interest, the discussions of how skilled he was with a computer remained fairly oblique. But in their finally successful motion to revoke Schulte’s bail, the government revealed that Schulte had not only accessed his email (via his roommate, Schulte’s lawyer would later claim), but had accessed Tor five times in the previous month, on November 16, 17, 26, and 30, and on December 5, 2017, which appears to be when the government nudged Virginia to get NYPD to arrest him on a sexual assault charge tied to raping a passed out acquaintance at his home in VA in 2015.

Perhaps the most obvious explanation for why Schulte accessed Tor starting on November 16, 2017, is that he was trying to learn about the assault charges filed in VA the day before.

But there is a more interesting explanation.

As you recall, back in November 2017, some outlets began to publish a bunch of previously undisclosed DMs between Don Jr and Wikileaks. Most attention focused on Wikileaks providing Don Jr access to an anti-Trump site during the election. But I was most interested in Julian Assange’s December 16, 2016 “offer” to be Australian Ambassador to the US — basically a request for payback for his help getting Trump elected.
Hi Don. Hope you’re doing well! In relation to Mr. Assange: Obama/Clinton placed pressure on Sweden, UK and Australia (his home country) to illicitly go after Mr. Assange. It would be real easy and helpful for your dad to suggest that Australia appoint Assange ambassador to DC “That’s a really smart tough guy and the most famous australian you have! ” or something similar. They won’t do it, but it will send the right signals to Australia, UK + Sweden to start following the law and stop bending it to ingratiate themselves with the Clintons. 12/16/16 12:38PM


In the wake of the releases, on November 14, 2017, Assange tweeted out a follow-up.

Image

As I noted at the time, the offer included an implicit threat: by referencing “Vault 8,” the name Wikileaks had given to its sole release, on November 9, 2017 of an actual CIA exploit (as opposed to the documentation that Wikileaks had previously released), Assange was threatening to dump more hacking tools, as Shadow Brokers had done before it. Not long after, Ecuador gave Assange its first warning to stop meddling in other countries politics, explicitly pointing to his involvement in the Catalan referendum but also pointing to his tampering with other countries. That warning became an initial ban on visitors and Internet access in March of this year followed by a more formal one on May 10, 2018 that remains in place.

There’s a reason I think those Tor accesses may actually be tied to Assange’s implicit threat. In January of this year, when his then lawyer Jacob Kaplan made a bid to renew bail, he offered an excuse for those Tor accesses. He claimed Schulte was using Tor to research the diaries on his experience in the criminal justice system.

In this case, the reason why TOR was accessed was because Mr. Schulte is writing articles, conducting research and writing articles about the criminal justice system and what he has been through, and he does not want the government looking over his shoulder and seeing what exactly he is searching.


Someone posted those diaries to a Facebook account titled “John Galt’s Defense Fund” on April 20, 2018 (in addition to being an accused rapist and child porn fan, Schulte’s public postings show him to be an anti-Obama racist and an Ayn Rand worshiping libertarian).

Yesterday, Wikileaks linked those diaries, which strikes me as an attempt to corroborate the alibi Schulte has offered for his access to Tor last November.

Image

The government seems to have let Schulte remain free for much of 2017, perhaps in search of evidence to implicate him in the Vault 7 release. Whether it was a response to a second indictment or to Assange’s implicit threats to Don Jr, Schulte’s use of Tor last year (and, surely, the testimony of the roommate he was using as a go-between) may have been one of the keys to getting the proof the government had been searching for since March 2017.

Whatever it is, both Wikileaks and Schulte would like you to believe he did nothing more nefarious than research due process websites when he put his bail at risk by accessing Tor last year. I find that a dubious claim.

2009: IRC discussions of child porn

2011 and 2012: Google searches for child porn

April 2015: Rapes a woman (possibly partner) who is passed out and takes pictures of it

March to June 2016: Schulte deleting logs of access to CIA computer

May 8, 2016: Schulte Googles how to set up a Tor bridge

November 2016: Leaves CIA, moves to NY, works for Bloomberg

December 16, 2016: Assange DM to Don Jr about becoming Ambassador

Hi Don. Hope you’re doing well! In relation to Mr. Assange: Obama/Clinton placed pressure on Sweden, UK and Australia (his home country) to illicitly go after Mr. Assange. It would be real easy and helpful for your dad to suggest that Australia appoint Assange ambassador to DC “That’s a really smart tough guy and the most famous australian you have! ” or something similar. They won’t do it, but it will send the right signals to Australia, UK + Sweden to start following the law and stop bending it to ingratiate themselves with the Clintons. 12/16/16 12:38PM


February 4, 2017: Wikileaks starts prepping Vault 7

March 7, 2017: Wikileaks starts releasing Vault 7

March 13, 2017: Google search warrant

March 20, 2017: Search (including of cell phone, from which passwords to his desktop obtained)

June 2017: Interview

August 17, 2017: Dana Rohrabacher tries to broker deal for Assange with Trump

August 23, 2017: Arrest affidavit

August 24, 2017: Arraignment

THE COURT: Well, it sounds like, based on the interview, that he knew what the government was looking at.

MR. LAROCHE: That wasn’t the basis of the interview, your Honor.



MR. KOSS: I think it was either two or three [interviews]. I think it was three occasions. I was there on all three, including one of which where we handed over the telephone and unblocked the password to the phone, which they did not have, and gave that to them. And as I said, I have been in constant contact with the three assistant U.S. attorneys working on this matter literally on a weekly basis for the last 4, 5, 6 months. And any time Mr. Schulte even thought about traveling, I provided them an itinerary. I cleared it with them first and made sure it was okay. On any occasion that they said they might want him close so that he could speak to them, I cancelled the travel and rescheduled it so that we would be available if they needed him at any given time.


October 2, 2017: Bail hearing

MR. LAROCHE: Well, I believe there still is a danger because it’s not just computers, your Honor, but electronic devices are all over society and easy to procure and this type of defendant having the type of knowledge he has does in terms of accessing things — so he has expertise and not only just generally computers but using things such as wiping tools that would allow him to access certain website and leave no trace of it. Those can be done from not just a computer but from other electronic devices.

But the child pornography itself is located on the defendant’s desktop computer. They can be accessed irrespective of those servers. So if all the government had was this desktop computer, we could recover the child pornography. So I think this idea that numerous people had access to the serves and potentially could have put it there, is simply a red herring. This was on the defendant’s desktop computer. And the location where it was found, this sub-folder within several layers of encryption, there were other personal information of the defendant in that area. There was his bank accounts. I think there was even a resume for the defendant where he was storing this information. And the passwords that were used to get into that location, those passwords were the same passwords the defendant used to access his bank account, to access various other accounts that are related to him. So this idea that he shared them with other people, the government just strongly disagrees.

October 11, 2017: Schulte lawyer Spiro withdraws

October 24, 2017: At Trump’s request Bill Binney meets with Mike Pompeo to offer alternate theory of the DNC hack

November 8, 2017: Status hearing

SMITH: I believe the government has told us that there’s more data in this case than in any other like case that they have prosecuted.

MR. STANSBURY: Let me just clarify that part first. We proposed this just in an abundance of caution given the defendant’s former employer and the fact that — and I meant to flag this before. I apologize now for not. There’s a small body of documents that were found in the defendant’s residence that were taken from his former employer that might implicate some classified issues. We have been in the process of having those reviewed and I think we’re going to be in a position to produce those in the next probably few days. But we wanted to just make sure that we were acting out of an abundance of caution in case any SEPA [sic] issues come about in the case. I don’t expect them too at this point but we wanted to do that out of an abundance of caution.


November 9, 2017: Wikileaks publishes Vault 8 exploit

November 14, 2017: Assange posts Vault 8 Ambassador follow-up

Image

November 14, 2017: Arrest warrant in VA

November 15, 2017: Charged in Loudon County for sexual assault

November 16, 2017: Use of Tor

November 17, 2017: Use of Tor

November 26, 2017: Use of Tor

November 29, 2017: Abundance of caution, attorney should obtain clearance

November 30, 2017: Use of Tor

December 5, 2017: Use of Tor, Smith withdraws

December 7, 2017: NYPD arrests on VA warrant for sexual assault

December 12, 2017: Move for detention, including description of email and Tor access

Separately, since the defendant was released on bail, the Government has obtained evidence that he has been using the Internet. First, the Government has obtained data from the service provider for the defendant’s email account (the “Schulte Email Account”), which shows that the account has regularly been logged into and out of since the defendant was released on bail, most recently on the evening of December 6, 2017. Notably, the IP address used to access the Schulte Email Account is almost always the same IP address associated with the broadband internet account for the defendant’s apartment (the “Broadband Account”)—i.e., the account used by Schulte in the apartment to access the Internet via a Wi-Fi network. Moreover, data from the Broadband Account shows that on November 16, 2017, the Broadband Account was used to access the “TOR” network, that is, a network that allows for anonymous communications on the Internet via a worldwide network of linked computer servers, and multiple layers of data encryption. The Broadband Account shows that additional TOR connections were made again on November 17, 26, 30, and December 5.

[snip]

First, there is clear and convincing evidence that the defendant has violated a release condition—namely, the condition that he shall not use the Internet without express authorization from Pretrial Services to do so. As explained above, data obtained from the Schulte Email Account and the Broadband Account strongly suggests that the defendant has been using the Internet since shortly after his release on bail. Especially troubling is the defendant’s apparent use on five occasions of the TOR network. TOR networks enable anonymous communications over the Internet and could be used to download or view child pornography without detection. Indeed, the defendant has a history of using TOR networks. The defendant’s Google searches obtained in this investigation show that on May 8, 2016, the defendant conducted multiple searches related to the use of TOR to anonymously transfer encrypted data on the Internet. In particular, the defendant had searched for “setup for relay,” “test bridge relay,” and “tor relay vs bridge.” Each of these searches returned information regarding the use of interconnected computers on TOR to convey information, or the use of a computer to serve as the gateway (or bridge) into the TOR network.

December 14, 2017: US custody in NY

MR. KAPLAN: Well, your Honor, we’ve obtained the discovery given to prior counsel, and I’ve started to go through that. In addition, there was one other issue which I believe was raised at our prior conference, which was a security clearance for counsel to go through some of the national security evidence that might be present in the case.

While most of the national security stuff does not involve the charges, the actual charges against Mr. Schulte, the basis for the search warrants in this case involve national security.

So I’m starting the process with their office to hopefully get clearance to go through some of the information on that with an eye towards possibly a Franks motion going forward. So I would ask for more time just to get that rolling.


January 8, 2018: Bail appeal hearing

MR. KAPLAN: Judge, on the last court date, when we left, the idea was that we had consented to detention with the understanding that Mr. Schulte would be sent down to Virginia to face charges based on a Virginia warrant. None of that happened. Virginia never came to get him. Virginia just didn’t do anything in this case. But before I address the bail issues, I think it’s important that this Court hear the full story of how we actually get here. At one of the previous court appearances, I believe it was the November 8th date, this Court asked why the defense attorney in this case would need security clearance. And the answer that was given by one of the prosecutors, I believe, was that there was some top secret government information that was found in Mr. Schulte’s apartment, and that out of an abundance of caution it would be prudent that the defense attorney get clearance. But I don’t think that’s entirely accurate.

While the current indictment charges Mr. Schulte with child pornography, this case comes out of a much broader perspective. In March of 2017, there was the WikiLeaks leak, where 8,000 CIA documents were leaked on the Internet. The FBI believed that Mr. Schulte was involved in that leak. As part of their investigation, they obtained numerous search warrants for Mr. Schulte’s phone, for his computers, and other items, in order to establish the connection between Mr. Schulte and the WikiLeaks leak.

As we will discuss later in motion practice, we believe that many of the facts relied on to get the search warrants were just flat inaccurate and not true, and part of our belief is because later on, in the third or fourth search warrant applications, they said some of the facts that we mentioned earlier were not accurate. So we will address this in a Franks motion going forward, but what I think is important for the Court is, in April or May of 2017, the government had full access to his computers and his phone, and they found the child pornography in this case, but what they didn’t find was any connection to the WikiLeaks investigation. Since that point, from May going forward, although they later argued he was a danger to the community, they let him out; they let him travel. There was no concern at all. That changed when they arrested him in August on the child pornography case.

[snip]

The second basis that the government had in its letter for detaining Mr. Schulte was the usage of computers. In the government’s letter, they note how, if you search the IP address for Mr. Schulte’s apartment, they found numerous log-ons to his Gmail account, in clear violation of this court’s order. But what the government’s letter doesn’t mention is that Mr. Schulte had a roommate, his cousin, Shane Presnall, and this roommate, who the government and pretrial services knew about, was allowed to have a computer.

And more than that, based on numerous conversations, at least two conversations between pretrial services, John Moscato, Josh Schulte and Shane Presnall, it was Shane’s understanding that pretrial services allowed him to check Mr. Schulte’s e-mail and to do searches for him on the Internet, with the idea that Josh Schulte himself would not have access to the computer.

And the government gave 14 pages of log-on information to establish this point. And, Judge, we have gone through all 14 pages, and every single access and log-in corresponds to a time that Shane Presnall is in the apartment. His computer has facial recognition, it has an alphanumeric code, and there is no point when Josh Schulte is left himself with the computer without Shane being there, and that was their understanding.

LAROCHE: And part of that investigation is analyzing whether and to what extent TOR was used in transmitting classified information. So the fact that the defendant is now, while on pretrial release, using TOR from his apartment, when he was explicitly told not to use the Internet, is extremely troubling and suggests that he did willfully violate his bail conditions.



KAPLAN: In this case, the reason why TOR was accessed was because Mr. Schulte is writing articles, conducting research and writing articles about the criminal justice system and what he has been through, and he does not want the government looking over his shoulder and seeing what exactly he is searching.



LAROCHE: Because there is a classified document that is located on the defendant’s computer, it is extremely difficult, and we have determined not possible, to remove that document forensically and still provide an accurate copy of the desktop computer to the defendant.

So in those circumstances, defense counsel is going to require a top secret clearance in order to view these materials. It’s my understanding that that process is ongoing, and we have asked them to expedite it. As soon as the defendant’s application is in, we believe he will get an interim classification to review this material within approximately two to three weeks. Unfortunately, that hasn’t occurred yet. So the defendant still does not have access to that particular aspect of discovery. So we are working through that as quickly as we can.

January 17, 2018: Bail appeal denied

March 15, 2018: Sabrina Shroff appointed

March 28, 2018: Initial ban of Internet access and visitors for Assange

April 20, 2018: Schulte’s diaries (ostensibly the purpose of using Tor) posted

Image

May 10, 2018: Ecuador bans visitors for Assange

May 16, 18, 2018: Documents placed in vault

May 16, 2018: Schulte Facebook site starts legal defense fund

June 18, 2018: Schulte superseding indictment

June 19, 2018: Wikileaks posts links to diary

https://www.emptywheel.net/2018/06/20/t ... ok-to-tor/


------------------------------------

US lobbyist for Russian oligarch visited Julian Assange nine times last year
It is unclear whether Adam Waldman’s 2017 visits had connection to Oleg Deripaska


Stephanie Kirchgaessner and Luke Harding
Wed 20 Jun 2018 06.08 EDT Last modified on Wed 20 Jun 2018 08.32 EDT

Adam Waldman, left, and Oleg Deripaska at the Oktoberfest in Munich in 2015.

A longtime US lobbyist for the Russian oligarch Oleg Deripaska visited Julian Assange nine times at the Ecuadorian embassy in London last year, according to visitor logs seen by the Guardian.

Adam Waldman, who has worked as a Washington lobbyist for the metals tycoon since 2009, had more meetings with Assange in 2017 than almost anyone else, the records show.

It is not clear why Waldman went to the WikiLeaks founder or whether the meetings had any connection to the Russian billionaire, who is now subject to US sanctions. But the disclosure is likely to raise further questions about the extent and nature of Assange’s alleged ties to Russia.

US intelligence agencies concluded with “high confidence” last year, in an unclassified intelligence assessment, that the Kremlin shared hacked emails with WikiLeaks that undermined Hillary Clinton’s presidential campaign as part of its effort to sway the 2016 election in favour of Donald Trump.

Waldman is a lawyer and consultant in Washington and Deripaska’s primary lobbyist. He also represents other clients including Hollywood stars. Last year Deripaska paid Waldman about $562,000. According to filings to the Department of Justice (DoJ) by Waldman’s firm, the Endeavor Group, his work for Deripaska focused on advising the oligarch’s company UC Rusal on legal issues.

When Deripaska first hired him, in 2009, Waldman’s firm was on a $40,000-per-month retainer. The Russian magnate was having problems obtaining a visa because of alleged connections to organised crime, which Deripaska denies. Waldman lobbied the US government to get Deripaska a visa.

Waldman also served as a counsel for Russia’s foreign minister, Sergei Lavrov. A 2010 DoJ filing showed that the Endeavor Group was hired by Lavrov to help ease the “persistent state of limbo” that Deripaska faced as a result of his being refused entry into the US. In a letter to Waldman, Lavrov hailed Deripaska as one of Russia’s “prominent business leaders”.

Waldman declined to answer questions from the Guardian about his meetings with Assange or whether they were connected to the Russian billionaire.

Waldman has not registered himself as a lobbyist for the WikiLeaks founder.

A report last year by Fox News, which obtained leaked text messages between Waldman and the US senator Mark Warner, the top Democrat on the Senate intelligence committee, suggested Waldman tried to broker a deal between Assange and the DoJ and that the negotiations were fruitless. It is not clear whether Waldman was brokering the deal on Assange’s behalf or someone else’s.

One text sent by Waldman in April 2017 said: “I convinced him [Assange] to make serious and important concessions and am discussing those [with] DoJ.”

The logs, obtained by the Guardian and Focus Ecuador, reveal details of Assange’s life inside the Ecuadorian embassy, where he has been staying since June 2012. Waldman allegedly visited Assange twice on 12 and 13 January 2017, days before Trump’s inauguration as president, and again immediately after the ceremony, on 27 January.

The Guardian has separately corroborated that Waldman was in London in late March, when he saw Assange twice more. He visited the embassy three times in April and made two more visits at the end of November 2017.

Trump escalates attacks on FBI as he fights back against Russia inquiry
Read more
Deripaska is a key person in the investigation by the special counsel Robert Mueller into alleged collusion between the Trump campaign and Moscow.

According to the Associated Press, Trump’s future campaign manager Paul Manafort began work for Deripaska in 2005 and pitched a plan that would “greatly benefit [Vladimir] Putin’s government.” In 2006 Manafort signed a $10m annual contract with Deripaska, a close ally of Russia’s president.

In summer 2016, when he was Trump’s campaign chief, Manafort offered Deripaska a confidential briefing, emails turned over to Congress and Mueller show. The briefing never happened, Manafort says. Deripaska was filmed soon afterwards on his luxury yacht discussing the forthcoming US election with Russia’s deputy prime minister, Sergei Prikhodko.

Deripaska was subjected to more US sanctions in April. They were imposed on close associates of Putin’s in retaliation for alleged Kremlin meddling in the US vote. Meanwhile, Manafort faces multiple charges of money laundering arising from his work in Ukraine, and accusations of tampering with potential witnesses. He denies all charges. His bail was revoked last week and he is now awaiting trial in prison.

Waldman’s relationship with Deripaska goes beyond consultancy. According to filings, in 2008 he travelled to Moscow, Amsterdam and Siberia with the oligarch for the purpose of “friendship”. In 2015 Waldman and his German second wife, Barbara Sturm, posed for photos with Deripaska at Munich’s Oktoberfest. Sturm, a dermatologist and beauty expert, has a major business presence in Russia.

In April Waldman placed an article by Deripaska with the conservative Daily Caller news website, sources say. The oligarch called allegations of collusion “invented” and said he and the Russian government were victims of a “deep state” Washington plot.

Waldman has cultivated connections with senior Democratic politicians and spent summers with many of them in Martha’s Vineyard.

According to filings, Deripaska has paid Waldman via a series of offshore firms, with cash routed via shell companies in the British Virgin Islands, Belize and Jersey. At least one of Deripaska’s companies, Sea Chaika Corporation, appears in the Panama Papers. In 2010 it transferred at least $85,000 to Waldman’s accounts. Sea Chaika is connected to anonymous firms registered in Cyprus.

Deripaska and UC Rusal did not comment. Assange has denied the hacked Democratic party emails released by WikiLeaks in 2016 came from Moscow.

Last month Lenín Moreno, the president of Ecuador, said Assange could continue to live in the embassy as long as he complied with the conditions of his stay and avoided voicing political opinions on Twitter. In March, Moreno restricted Assange’s visitors, cut his internet access and shelved a $5m (£3.7m) secret spy operation to protect him, called “Operation Hotel”.
https://www.theguardian.com/media/2018/ ... are_btn_tw


emptywheel


emptywheel Retweeted Courage Foundation
The claims of Assange's isolation often turn out to be overstated. But limits on legal visits would be new--and it comes as Joshua Schulte faces new charges for leaking and trying to leak classified information using the multiple contraband cellphones in his jail cell.
https://twitter.com/emptywheel



Courage Foundation


Julian Assange legally challenged Ecuador's efforts to isolate and censor him: background on and amicus filings from this week's hearing: https://couragefound.org/2018/10/protec ... n-hearing/

Support: https://www.iamwikileaks.org/donate/

Image

The judge refused to rule on the constitutionality of the govt’s actions against Assange and said it was a matter for the Constitutional Court.

The case has now been appealed to the provincial court.



New: the Ecuadorian Embassy in London has forbidden access to all visitors to Julian Assange, including lawyers (amid an urgent lawsuit), until Monday

https://twitter.com/couragefound/status ... 2520750080



US GOVERNMENT REVEALS IT HAS VIDEO EVIDENCE OF JOSHUA SCHULTE SHARING CLASSIFIED INFORMATION AS ECUADOR RESTRICTS ASSANGE’S LEGAL VISITS
November 2, 2018/0 Comments/in 2016 Presidential Election, emptywheel, Mueller Probe, WikiLeaks /by emptywheel
In a letter sent Thursday to Paul Crotty, the judge in the case of alleged Vault 7 WikiLeaks source, Joshua Schulte, prosecutors described the investigation conducted when, “in or about early October 2018,” they discovered he had been communicating clandestinely with third parties outside of the Metropolitan Corrections Center, where he has been held since December. They described discovering a truly stupendous amount of communications gear to store in a jail cell, amounting to multiple cell phones and other devices, from which Schulte was running 13 email and social media accounts.

In or about early October 2018, the Government learned that Schulte was using one or more smuggled contraband cellphones to communicate clandestinely with third parties outside of the MCC. The Government and the FBI immediately commenced an investigation into Schulte’s conduct at the MCC. That investigation involved, among other things, the execution of six search warrants and the issuance of dozens of grand jury subpoenas and pen register orders. Pursuant to this legal process, in the weeks following the Government’s discovery of Schulte’s conduct at the MCC, the FBI has searched, among other things, the housing unit at the MCC in which Schulte was detained; multiple contraband cellphones (including at least one cellphone used by Schulte that is protected with significant encryption); approximately 13 email and social media accounts (including encrypted email accounts); and other electronic devices.


Now, the prosecutors use that word “encrypted” twice, as if it means extra spooky, but these days, a cellphone with significant encryption could mean an iPhone (though in jail Schulte might be able to get state of the art spook or crook phones) and “encrypted email accounts” often means ProtonMail.

In any case, that’s a whole lot of legal process for a one month investigation of someone sitting in a jail cell (Schulte was moved to solitary when the investigation started on October 1), but then Schulte allegedly had a shit-ton of hardware. The 6 search warrants were presumably used for Schulte’s devices, and the “dozens of grand jury subpoenas and pen registers” would probably have been used for those email and social media accounts, perhaps with both used for each account (I have a working theory that for encrypted comms it may take more than one pen register to get the data).

Schulte was using all this hardware and software, according to the prosecutors, to — among other things — do two things: send details about the search warrants to investigate him, as well as yet more classified information, to third parties.

As a result of these searches and other investigative steps, the Government discovered that Schulte had, among other things, (i) transmitted classified information to third parties, including by using an encrypted email account, and (ii) transmitted the Protected Search Warrant Materials to third parties in direct contravention of the Court’s Protective Order and the Court’s statements at the May 21 conference.


The prosecutors included a superseding indictment with their letter, adding two extra counts to his already life sentence-threatening indictment:a new Count Eleven, which is contempt of court for blowing off the protective order covering his search warrant starting in April, and a new Count Four, which is another count of transmitting and attempting to transmit unlawfully possessed national defense information (793(e)0 during the period he has been in MCC.

With regards to Count Eleven, on Monday a letter Schulte sent to Judge Crotty that was uploaded briefly to PACER (I believe this is the third time Schulte has succeeded in getting such letters briefly uploaded to the docket), revealing that he had been moved to solitary, but also complaining about corrections the government had made to his original search warrant:

I beg you Judge Crotty to read the first search warrant affidavit and the government’s Brady letter; the FBI outright lied in that affidavit and now acknowledge [sic] roughly half of these lies. Literally, they [sic] “error} on seeing dates of 3/7 where there were only 3/2 dates and developing their entire predicate based on fallacious reasoning and lies. They “error” in seeing three administrators where there were “at least 5” (ie. 10). They [sic] “error” in where the C.I. was stolen who had access, and how it could be taken — literally everything.


While I absolutely don’t rule out the government either focused on Schulte back in March 2017 for reasons not disclosed in the search warrant application, or that they parallel constructed the real reasons badly (both of which would be of significant interest, but both of which his very competent public defender can deal with), the docket suggests the Vault 7 case against him got fully substantiated after the porn case, perhaps because of the stuff he did last year on Tor that got him jailed in the first place. As I noted, that Tor activity closely followed one of Julian Assange’s more pubic extortion attempts using the Vault 8 material Schulte is accused of sharing, though Assange has made multiple private extortion attempts both before and since.

Which brings me to the second new charge, transmitting and attempting to transmit national defense information to a third party, with a time span of December 2017 to October 2018. Effectively, the government claims that even after Schulte was jailed last December, he continued to share classified information.

I’m particularly interested in the government’s use of “attempted” in that charge, not used elsewhere. The time period they lay out, after all, includes a period when Ecuador restricted Julian Assange’s communication. Effectively, the government revealed on Wednesday that they have video evidence of Schulte sharing classified information with … someone.

Meanwhile, in the Ecuadoran embassy in London, things have been heating up between Assange and his hosts.

About halfway through the period after which Schulte had been put into solitary so the government could investigate a bunch of communications devices they claim they didn’t know about before around October 1, Ecuador announced what seemed to be a relaxation of restrictions on Assange, but actually was more of an ultimatum. He could have visitors, but first they’d have to apply 3 days in advance and supply their social media handles and identifying details for any devices they wanted to bring with them. Assange, too, has to register all his devices, and only use Ecuador’s wifi. If anyone uses unapproved devices, they’ll be deemed a security threat to Ecuador under the protection of the UK, basically giving the UK reason to prosecute them to protect Ecuador. Assange has to have regular medical exams; if he has a medical emergency, he’ll be treated off site. Starting on December 1, he has to start paying for food and other supplies. He has to start cleaning up the joint. He has to start taking care of his cat.

Assange immediately sued over the new rules. But he lost that suit on Monday. But even as he appeals that verdict, according to Courage Foundation, Ecuador has restricted even legal visits, something that hadn’t been the case before. Those restrictions appear to have been put in place on Wednesday, the same day the new Schulte charges were rolled out. They’ll remain in place until Monday.

A piece by Ryan Goodman and Bob Bauer renewed discussion this morning about the First Amendment limits on suing or prosecuting WikiLeaks for conspiring with Russia to swing the 2016 election; I hope to respond to it later, but wrote about the same lawsuit in this post. I think their view dangerously risks political journalism.

But I also think that you don’t necessarily need to charge WikiLeaks in the conspiracy to sustain a conspiracy charge; you can make them unindicted co-conspirators, just like Trump would be. I have long noted that you could charge Assange, instead, for his serial attempts to extort the United States, an effort that has gone on for well over 18 months using the very same files that Schulte is alleged to have leaked to WikiLeaks (extortion attempts which may also involve Roger Stone). Assange has accomplished those extortion attempts, in part, with the assistance of his lawyers, who up until this week (as far as I understand from people close to Assange) were still permitted access to him.

Say. Have I observed yet that these events are taking place in the last days before Mueller’s election season restrictions end?

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post.
https://www.emptywheel.net/2018/11/02/u ... al-visits/



Why the First Amendment Does Not Protect Trump Campaign Collusion with Wikileaks and Russia

Despite the president’s signature hostility toward the press, the Trump campaign is strenuously trying to wrap itself and Wikileaks in the protective garb of the First Amendment in defending against a lawsuit involving the hacking and dissemination of Democratic National Committee emails in 2016.

The case involves a civil suit brought by a DNC employee and two Democratic donors whose private financial and personal information was disclosed by Wikileaks as part of the DNC hack. The legal maneuvers in this case are being closely watched for what they suggest about how the Trump lawyers may approach any allegations of collusion with the Kremlin and Wikileaks that come directly out of the Mueller investigation.

The campaign’s lawyers told a judge that even if the president and his lieutenants worked with Russians and Wikileaks to disseminate emails to influence the outcome of the presidential election, only the act of stealing those emails would be prohibited. The campaign and Wikileaks, on this view, acted like the news media in simply passing on the stolen information.

This line of argument is a striking distortion of the core principles of freedom of the press. It also relies on a demonstrable falsehood—that the Trump campaign had no involvement in the Kremlin and Wikileaks’ conspiracy to violate U.S. election law in acquiring and distributing the emails.

The very Supreme Court case that the campaign cites in its defense—Bartnicki v. Vopper—offers a clear roadmap for showing why its position is wrong. In that 2001 opinion, the Court upheld First Amendment protections for a radio host who had received from an unknown source, and later aired, the contents of an illegally intercepted cell phone conversation between two union officials discussing the use of violent tactics in a labor-management dispute. The Trump campaign asserts that it is no different from the broadcaster: its hands are legally clean, and it was just exercising its free speech rights.

That assertion of blamelessness is the critical flaw in the Trump campaign’s case, because the Bartnicki court was careful to note that the radio host had not solicited the illegal recording or been otherwise involved in the original plan for illegal interception and distribution.

The court stressed the significance of these facts: It was not laying down the ironclad protection that Trump campaign is claiming. It noted in particular its “repeated refusal to answer categorically whether truthful publication may ever be punished consistent with the First Amendment.” Rather,

“[O]ur cases have carefully eschewed reaching this ultimate question, mindful that the future may bring scenarios which prudence counsels our not resolving anticipatorily. . . . We continue to believe that the sensitivity and significance of the interests presented in clashes between [the] First Amendment and privacy rights counsel relying on limited principles that sweep no more broadly than the appropriate context of the instant case.” Florida Star, 491 U. S., at 532–533.

It is on fundamental factual distinctions between Bartnicki and the Trump case that the campaign’s First Amendment theory founders. Unlike Bartnicki’s radio host, the campaign is not free of involvement in illegal activity. It did not merely comment on what the Russians and WikiLeaks conspired to make public. It willfully engaged with both the Russians and WikiLeaks in both the pursuit and the publication of the stolen emails—actions that bump up against clear prohibitions in federal campaign finance law. Foreign nationals may not contribute or spend funds to influence an American election, and, crucially, a U.S. political campaign cannot assist or act in coordination with foreign electoral intervention.

We know that the Russians were peddling assistance to a receptive campaign, that the campaign learned as early as April 2016 that Russians possessed stolen emails, that the campaign via the president’s son Donald Jr. advised the Russians on when to release derogatory information (“later in the summer”), that the Russian hacking operation continued long after the Russians first made contact with and were greeted receptively by the campaign, that the president himself publicly encouraged the Russian government to locate the so-called “missing“ Clinton emails, and that Russian spies quickly followed by trying to hack Clinton’s personal email. There are also reports that the Russians may have previewed the plan to disseminate the emails before ever doing so. For the purposes of the ongoing civil suit, those allegations alone rob the campaign of its current defense.

Still more about this coordinated activity may come to light as the special counsel reportedly investigates early contacts between WikiLeaks and Trump associate and campaign surrogate Roger Stone. Only this week, the New York Times disclosed emails between Stone and senior Trump campaign aide that show a campaign alerted in advance to the WikiLeaks’ possession of the stolen emails and pressing for their public release.

The Bartnicki court stressed that that the radio host was a passive recipient of the cell phone recording who did not even know who had made it. In contrast, the Trump campaign was in no way passive, and it knew exactly who had done the hacking and who was providing the platform for publication.

These are not the only differences that work against the Trump campaign’s propositions. The Court in Bartnicki singled out the public significance of the conversation captured in the illegal recording. The labor dispute was protracted and bitter, very much a matter of public debate before the cell phone conversation was exposed. It was on the basis of that context that the court found that the material issue had distinctive public importance that carried great weight in the constitutional analysis.

The Trump campaign’s pursuit of the stolen emails was not focused on any such particular issue of public significance. It was the Russians’ and WikiLeaks’ goal, shared by the campaign, to steal and release private material that would be simply embarrassing and disruptive to the Democrats. And, indeed, that turned out to include such things as internal personal squabbles, donors’ private information, credit card and social security numbers.

The campaign lawyers endeavor to put the best possible face on this campaign dirty trick. They argue that the material uncovered by the hacking exposed important facts about the DNC’s tilt toward Hillary Clinton over Bernie Sanders and conduct toward donors and the press. But whatever the “public significance” of these matters, the campaign did not have any advance reason to believe that exposure of the emails would uncover them. Its aim, the Russians’ and WikiLeaks’ were the same: exploit the illegal hacking to whatever electoral advantage could be gained.

There is misplaced concern that a defeat for this First Amendment defense puts media protections at risk. Federal campaign finance regulation supplies useful guidance here: It exempts standard journalistic activity, but denies those protections to conduct outside the “legitimate press function.” It is clear from disclosures by an internal WikiLeaks critic and other materials that Julian Assange targeted Hillary Clinton and sought to work with the Trump campaign and the Russians to secure her defeat. This is not a “legitimate press function.” And the conflation of Wikileaks’ plan of campaign attack with standard journalistic activity undermines important distinctions critical to the protection of the free press.

The danger presented by a Trump campaign victory on this First Amendment issue is that, if successful, it will rely on this case to assert a broader constitutional defense of the alliance it struck with Russia in the 2016 election. This is a direct threat to special counsel Robert Mueller investigation’s efforts to achieve accountability under the law for foreign interference in the 2016 election.

In effect, the Trump campaign’s lawyers are preparing to pivot from the claim that there was “no collusion” to the claim that collusion is constitutionally protected. The ongoing litigation is a testing ground for this novel constitutional theory, and it should be the place where that theory quickly dies.
https://www.justsecurity.org/61327/amen ... ks-russia/


Mueller probes Roger Stone’s interactions with Trump campaign and timing of WikiLeaks release of Podesta emails

Manuel Roig-Franzia

The special counsel investigation into President Trump’s longtime ally Roger Stone is pressing witnesses about Stone’s private interactions with senior campaign officials and whether he had knowledge of politically explosive Democratic emails that were released in October 2016, according to multiple people familiar with the probe.

As part of his investigation into Russia’s interference in the 2016 campaign, special counsel Robert S. Mueller III appears to be intently focused on the question of whether WikiLeaks coordinated its activities with Stone and the campaign, including the group’s timing, the people said. Stone and WikiLeaks have adamantly denied they were in contact.

On Friday, Mueller’s team questioned Stephen K. Bannon, Trump’s former chief campaign strategist, about alleged claims Stone made privately about WikiLeaks before the group released emails allegedly hacked by Russian operatives, according to people familiar with the session.

In recent weeks, Mueller’s team has also interviewed several Stone associates, including New York comedian Randy Credico and conspiracy theorist Jerome Corsi. Both testified before the grand jury.

Investigators have questioned witnesses about events surrounding Oct. 7, 2016, the day The Washington Post published a recording of Trump bragging about his ability to grab women by their genitals, the people said.

Less than an hour after The Post published its story about Trump’s crude comments during a taping of “Access Hollywood,” WikiLeaks delivered a competing blow to Democratic nominee Hillary Clinton by releasing a trove of emails hacked from the account of her campaign chairman John Podesta.

The group trickled out new batches of Podesta’s private messages nearly daily through the campaign’s final weeks, ensuring the stolen documents would vex Clinton’s campaign until Election Day.

Investigators have been scrutinizing phone and email records from the fall of 2016, looking for evidence of what triggered WikiLeaks to drop the Podesta emails right after the “Access Hollywood” tape story broke, according to people with knowledge of the probe.

In an interview this week, Stone vehemently denied any prior knowledge of the Podesta emails. He said he did not play any role in determining the timing of their release by WikiLeaks or suggest they be used to blunt the impact of the “Access Hollywood” tape.

It is unclear whether the special prosecutor has evidence connecting Stone to WikiLeaks’s activities. Julian Assange, founder of WikiLeaks, could have concluded on his own that releasing the emails on that day would benefit Trump.

The results of Mueller’s inquiry could answer the central question of his probe: whether there was coordination between Trump’s campaign and Russian activities. Trump has repeatedly declared there was “no collusion.”

[Special counsel examines conflicting accounts as scrutiny of Roger Stone and WikiLeaks deepens]

In his interview Friday with the special counsel team, Bannon was asked about Stone’s interactions with the campaign and instances in which Stone allegedly made private comments that matched his public declarations of having knowledge of WikiLeaks’s plans, according to people with knowledge of the interview.

In a statement to The Post today, Bannon said: “Mueller’s team has been very professional and courteous. Out of respect for the process, I will not discuss my interviews with them, but people shouldn’t believe everything they read.” William Burck, an attorney for Bannon, declined to comment.

Stone denied he had discussed WikiLeaks with Trump campaign officials.

“There are no such communications and if Bannon says there are he would be dissembling,” he said.

Stone said he may have briefly discussed WikiLeaks’s email releases with former Trump campaign chairman Paul Manafort, his longtime business partner, but only after Manafort stepped down from his post in August.

Last month, Manafort agreed to cooperate with the special counsel as part of a plea deal in which he admitted to two counts of conspiracy and obstruction.

Bannon — who was previously interviewed by Mueller’s investigators for more than 20 hours in February — was also briefly asked Friday about potential obstruction of the Russia investigation by Trump, including the firing of FBI Director James B. Comey, according to people briefed on the discussions.

The special counsel and Trump’s legal team are currently in a standoff over Mueller’s request to question the president, a step Mueller has sought before completing a report that will be issued to Deputy Attorney General Rod J. Rosenstein.

A spokesman for the special counsel declined to comment.

Stone said he never coordinated with WikiLeaks, and that his tweets and public comments predicting a coming WikiLeaks release were intended solely to generate publicity that might help Trump.

“I deserve credit for hyping public attention, but not coordinating,” Stone said this week.

The special counsel’s focus on Stone appears to have intensified in recent weeks.

Among those who have been interviewed recently was Corsi, who has written about providing Stone with opposition research about the Clintons. He appeared last month before the grand jury investigating evidence in Mueller’s probe, according to people familiar with the investigation.

Corsi’s attorney, David Gray, confirmed last month that Mueller’s team served Corsi with a subpoena that sought information about Corsi’s communications with Stone in 2016 and 2017, and that Corsi planned to cooperate with the investigation.

Stone said in a text message Tuesday he had added prominent defense attorney Bruce Rogow to his legal team and had “passed” two polygraphs related to matters being investigated by the special counsel. The results of such tests are often declared inadmissible in court. ABC News first reported about the tests and Stone’s new attorney.

For months, Mueller’s team has been investigating public comments — and alleged private claims — Stone made in 2016 suggesting he had access to WikiLeaks.

Stone has said he was merely referring to public reports about Assange’s plans and information he got from Credico, a liberal New York radio host who interviewed Assange on his show. Credico has repeatedly denied passing any information from WikiLeaks to Stone.

Stone recently added to his account, saying he had also been tipped about a possible coming WikiLeaks disclosure by viewing an email from James Rosen, then a Fox News reporter, that was sent to blogger Charles Ortel. Ortel confirmed to The Post that he’d forwarded Stone the email, in which Rosen said he was hearing a major disclosure related to Clinton was in the offing. Rosen declined to comment.

During the presidential campaign, Stone at times appeared prescient about WikiLeaks’s strategy.

In spring 2016, before it was public WikiLeaks had received any hacked Democratic emails, Stone privately told an associate he knew the group had a treasure trove of emails that would embarrass Clinton and torment senior Democrats such as Podesta, The Post reported in March.

WikiLeaks first released a series of Democratic Party emails on July 22, 2016.

Later, in a widely reported speech to a Republican group in South Florida in early August 2016, Stone boasted: “I actually have communicated with Assange.” Then, on Aug. 21, he tweeted, “Trust me, it will soon the Podesta’s time in the barrel.”

Stone has said his tweet was a reference to opposition research he got from Corsi about the business dealings of Podesta and his brother, Democratic lobbyist Tony Podesta.

Six weeks later, WikiLeaks began posting online emails stolen from Podesta’s account.

A little before 4 p.m. that day, The Post had published its story about a 2005 recording of Trump talking in vulgar terms about women with Billy Bush, a host of NBC’s “Access Hollywood” show.

“And when you’re a star, they let you do it,” he said. “Grab them by the p---y. You can do anything.”

The revelation set off a panic inside the campaign and some advisers feared it would end Trump’s White House bid.

But at 4:32 p.m., WikiLeaks announced its own news: The group had 50,000 of Podesta’s emails and was releasing a first tranche of 2,500.

The first documents posted did not appear to be selected at random. They included an internal campaign document with quotes from Clinton’s paid speeches to Goldman Sachs and major corporations the Democratic candidate had resisted releasing.

“On Oct. 7, the Access Hollywood tape comes out. One hour later, WikiLeaks starts dropping my emails,” Podesta later said in an interview with NBC’s Chuck Todd. “One could say that those things might not have been a coincidence.”

This July, Mueller indicted a dozen Russian military intelligence officers of conspiring to hack Democrats, including Podesta, and leaking their stolen emails to WikiLeaks.

[How the Russians hacked the DNC and passed its emails to WikiLeaks]

Stone told The Post he had no idea the “Access Hollywood” tape existed until The Post published its story.

“I was on the street in New York,” Stone said. “I was shocked when I heard this.”

Stone was a prolific memo writer during the campaign, sending 1- or 1 1/2-page strategy missives to Trump via the New York developer’s longtime assistant, Rhona Graff.

“She would print them out and put them on the pile,” Stone said.

But by the time the “Access Hollywood” tape became public, Stone said, he was sending fewer memos than earlier in the campaign because he felt Trump’s approach to the campaign had been firmly established and there was less need to offer guidance.

In fact, Stone said, he never discussed the “Access Hollywood” tape with Trump or the release of Podesta’s emails.

“I never discussed WikiLeaks with him,” Stone said. “I never discussed Assange with him. I never discussed Billy Bush.”

However, Stone said in the wake of the “Access Hollywood” story, he aggressively pushed Bannon to mount a counteroffensive. He said he urged the strategist to have the campaign make a central issue of Clinton’s efforts to protect her husband, former president Bill Clinton, from allegations of extramarital affairs and sexual assault.

A person close to Bannon said he does not recall any such discussion with Stone and denies Stone had anything to do with the campaign’s decision to go after Clinton on her husband’s treatment of women as a response to the explosive tape.

Stone said he had been pressing Trump and campaign officials to use that strategy for months, dating back to the period when Manafort was campaign chairman. But, he said, the candidate and key advisers had resisted.

Trump “knew my position,” Stone said. “But I had stopped arguing with him.”
https://www.washingtonpost.com/politics ... ab2b255db2


As special counsel closes in, Roger Stone suits up for legal battle


PHOTO: Roger Stone, former adviser to Donald Trumps presidential campaign, listens during a Bloomberg Television interview in New York, May 12, 2017.Christopher Goodney/Bloomberg via Getty Images
Longtime Republican political operative Roger Stone is gearing up for battle with special counsel Robert Mueller after a parade of witnesses has appeared before a grand jury to be grilled about their relationship with Stone during critical moments of the 2016 presidential campaign.

Sources tell ABC News that Stone, a longtime friend of President Donald Trump, quietly expanded his legal team in recent months, hiring prestigious Florida attorney Bruce Rogow, who will be Stone’s lead attorney on all matters related to the office of the special counsel and all constitutional matters, such as first amendment issues that may arise.

In the past, Rogow has represented President Donald Trump's golf club interests in a handful of civil matters out of Florida over the past 20 years. His over 50-year career in litigation includes eleven cases in the U.S. Supreme Court.

PHOTO: Roger Stone speaks at the Pasadena Convention Center on July 30, 2017 in Pasadena, Calif.Joshua Blanchard/Getty Images, FILE
Roger Stone speaks at the Pasadena Convention Center on July 30, 2017 in Pasadena, Calif.
“Mr. Robert Buschel and I welcome the presence of someone with Mr. Rogow’s stature and gravitas," another Stone lawyer, Grant Smith, told ABC News of Rogow joining he and Buschel on the Stone legal team.

MORE: Special counsel pushing Paul Manafort for information on Roger Stone: Sources
Rogow told ABC News on Tuesday that the veteran GOP political operative has still not been contacted by the Office of Special Counsel.

Stone’s legal team tells ABC News that last month their client voluntarily took two polygraph tests, which they claim will show Stone passing with flying colors on a spectrum of key issues covering areas of interest in the Mueller probe related o Stone.

The two polygraph tests, paid for by Stone's legal team, were administered by Slattery Associates Inc. in Florida. Stone's legal team shared the results from the tests exclusively with ABC News for review. However, ABC News cannot independently verify the results of the tests.

According to the Department of Justice, both the Federal Rules of Evidence and U.S. Code do not have a specific provision about the admissibility of polygraph test results in a trial, but the department cites many examples in which polygraphs are found inadmissible.

The questions included whether Stone communicated with Julian Assange during the 2016 presidential election and whether he ever discussed at any time the stolen information from Wikileaks and with Donald Trump during that time, all to which Stone replied, “no.”

PHOTO: Roger Stone speaks during a visit to the Womens Republican Club of Miami, May 22, 2017, in Coral Gables, Fla. Robert Mueller departs after a closed-door meeting with members of the Senate Judiciary Committee at the Capitol, June 21, 2017.Getty Images/AP
Roger Stone speaks during a visit to the Women's Republican Club of Miami, May 22, 2017, in Coral Gables, Fla. Robert Mueller departs after a closed-door meeting with members of the Senate Judiciary Committee at the Capitol, June 21, 2017.more +
"I suggested a polygraph in order to pin down the veracity of Roger's positions on the investigation by the special counsel with regard to Julian Assange and Wikileaks," Rogow told ABC News on Tuesday. "I have great confidence in the polygraph examiner, to whom I sent Mr. Stone."

Nearly a dozen individuals associated with Stone have met with the special counsel since last summer and many of those have appeared before a grand jury impaneled by Mueller’s team. The witnesses have told ABC News they were asked about Stone’s dealings during the 2016 election and what if any contact he may have had with Wikileaks founder Julian Assange through an intermediary, which Stone denies.

MORE: Roger Stone sought contact with WikiLeaks' Julian Assange, email suggests
“In general they're talking about you know Guccifer and D.C. Leaks and WikiLeaks they're talking about the timing of some things that happened at the campaign and at the convention,” Michael Caputo, a former campaign aide to then-candidate Trump and one of Stone’s closest friends, told ABC News after an interview with Mueller’s team in May.

The special counsel’s newest cooperating witnesses, former Trump campaign chairman Paul Manafort, has been asked about his friend and former business associate, according to multiple sources familiar with the matter.

MORE: Another Roger Stone associate meets with Mueller grand jury
The development comes as ABC News learns Mueller’s team is interested in examining tapes of a series of conference calls hosted by Roger Stone in 2016 during which he allegedly made comments about Wikileaks, a source with direct knowledge tells ABC News.

The news was first reported by the Wall Street Journal.

In an invitation from August 4, 2016, Stone, marketing himself as "the ultimate political insider," invited participants to take part in a bi-weekly open conference call advertised on Stone's various social media accounts. Jason Sullivan, Stone's former social media adviser who testified before Mueller's grand jury over the summer, helped coordinate and emcee, according to a source.

A lawyer for Sullivan, Knut Johnson, declined to comment on the matter.

Sources have told ABC News that, as of yet, Mueller’s team has been unable to acquire the complete recordings of those tapes.

"Mr. Stone is confident that the transcripts of whatever recordings may be out there are 100% consistent with his sworn testimony and both his public statements at the time, and subsequent clarifications of the same,” Grant Smith, Stone’s attorney told ABC News.
https://abcnews.go.com/Politics/special ... d=58849731

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Nov 16, 2018 12:54 pm
by seemslikeadream
look what just popped up in the news

the exact charges prosecutors want to bring against him are unclear, they may involve the Espionage Act


southpaw


@nycsouthpaw
14m14 minutes ago
More
With opaque sourcing, WSJ says the Justice Dept. is preparing to prosecute Assange
.
U.S. Is Optimistic It Will Prosecute Assange

Over the past year, U.S. prosecutors have discussed several types of charges they could potentially bring against the WikiLeaks founder

Ryan Dube Nov. 15, 2018 6:05 p.m. ET

WikiLeaks founder Julian Assange walks onto the balcony of the Ecuadorean Embassy in London.


The Justice Department is preparing to prosecute WikiLeaks founder Julian Assange and is increasingly optimistic it will be able to get him into a U.S. courtroom, according to people in Washington familiar with the matter.

Over the past year, U.S. prosecutors have discussed several types of charges they could potentially bring against Mr. Assange, the people said. Mr. Assange has lived in the Ecuadorean embassy in London since receiving political asylum from the South American country in 2012.

The people familiar with the case wouldn’t describe whether discussions were under way with the U.K. or Ecuador about Mr. Assange, but said they were encouraged by recent developments.

Ecuador’s relationship with Mr. Assange has deteriorated sharply since last year’s election of President Lenin Moreno, who has described him as a “stone in our shoe” and said his continued presence at the embassy is unsustainable.

An indictment from special counsel Robert Mueller that portrayed WikiLeaks as a tool of Russian intelligence for releasing thousands of hacked Democratic emails during the 2016 presidential campaign has made it more difficult for Mr. Assange to mount a defense as a journalist. Public opinion of Mr. Assange in the U.S. has dropped since the campaign.

Prosecutors have considered publicly indicting Mr. Assange to try to trigger his removal from the embassy, the people said, because a detailed explanation of the evidence against Mr. Assange could give Ecuadorean authorities a reason to turn him over.

The exact charges Justice Department might pursue remain unclear, but they may involve the Espionage Act, which criminalizes the disclosure of national defense-related information.

In an interview last week, the head of the Justice Department’s national security division, John Demers, declined to comment on the possibility of prosecuting Mr. Assange, saying, “On that, I’ll just say, ‘we’ll see.’”

Ecuador has been looking to improve relations with the U.S., hosting Vice President Mike Pence in 2018 amid interest in increasing trade.

Ecuador’s Foreign Relations Ministry declined to comment. This month, Foreign Relations Minister José Valencia told a radio station the government hadn’t received an extradition request for Mr. Assange.

Mr. Assange has clashed with his Ecuadorean hosts in over internet access, visitors, his cat and other issues. Last month, he sued Ecuador over the conditions of his confinement. At a hearing last month, at which a judge rejected Mr. Assange’s claims, Mr. Assange said he expected to be forced out of the embassy soon.

A lawyer for Mr. Assange, Barry Pollack, said he hadn’t heard a prosecution was in the works.

“We have heard nothing from authorities suggesting that a criminal case against Mr. Assange is imminent,” Mr. Pollack said. “Prosecuting someone for publishing truthful information would set a terrible and dangerous precedent.”

The U.S. hasn’t publicly commented on whether it has made, or plans to make, any extradition request. Any extradition request from the U.S. would likely go to British authorities, who have an outstanding arrest warrant for Mr. Assange related to a Swedish sexual assault case. Sweden has since dropped the probe, but the arrest warrant stands.

Any extradition and prosecution would involve multiple sensitive negotiations within the U.S. government and with other countries.

Mr. Moreno, who was vice president when the country granted Mr. Assange asylum, likely wants to avoid being blamed if the WikiLeaks founder is imprisoned and has repeatedly said he wouldn’t hand him over to a country with the death penalty. Ecuador granted Mr. Assange citizenship in December, thinking he could then leave the embassy if he had diplomatic status, but the British government said that wouldn’t protect him from arrest if he stepped outside the building.

The Justice Department has investigated Mr. Assange for years, beginning in 2010 after disclosures by WikiLeaks of thousands of classified Afghan War reports and other material, for which former Army intelligence analyst Chelsea Manning was found guilty at a court-martial.

Under the Obama administration, then-Attorney General Eric Holder drew a distinction between WikiLeaks and news organizations, saying WikiLeaks didn’t deserve the same First Amendment protections. Investigators, however, were unable to uncover evidence that Mr. Assange had induced Ms. Manning to leak the documents and didn’t bring a prosecution.

President Trump has sent conflicting messages about Mr. Assange, saying “I love WikiLeaks” during the 2016 campaign and praising the group after its disclosures of the hacked Democratic National Committee emails.

Longtime Trump adviser Roger Stone told an associate earlier this year he was working to get Mr. Assange a blanket pardon from Mr. Trump, according to text messages reviewed by The Wall Street Journal. He wrote editorials and publicly advocated for such a pardon, though he told the Journal that he had never discussed his efforts with the president.

Secretary of State Mike Pompeo, however, said last year when he was CIA director that WikiLeaks is akin to a foreign “hostile intelligence service” and a U.S. adversary. Then-Attorney General Jeff Sessions said Mr. Assange’s arrest was a “priority.”

The Trump Justice Department has considered several potential cases against Mr. Assange, including prosecuting him in connection with the cables Ms. Manning provided and his more recent involvement in the DNC disclosures. Prosecutors have also considered tying Mr. Assange to foreign intelligence services, people familiar with the discussions said.

Mr. Mueller obtained an indictment earlier this year against a dozen Russian officers accused of hacking into Democrats’ computer networks and staging the release of the documents, including through WikiLeaks, during the 2016 campaign.

After a series of criminal cases against Russian and other foreign intelligence officers, U.S. officials have grown more comfortable with disclosing the sensitive material required for such prosecutions, people familiar with the matter said. Prosecutors would need to rely on such evidence if they wanted to portray Mr. Assange as an agent of a foreign government.

In October, a judge threw out the lawsuit Mr. Assange had filed against Ecuador to prevent the government from implementing stricter rules for his stay.

Ecuador issued a written document saying that while at the embassy, Mr. Assange is prohibited from political activities that could affect Ecuador’s relations with other nations. It also said the embassy would provide Mr. Assange with Wi-Fi, but he had to pay for phone calls and other communication.

His visitors would need to provide the embassy with information about cellphones and social media activities, the government said.

The rules also include housekeeping duties Ecuador says are needed to create a “harmonious relationship” between Mr. Assange and embassy staff. Mr. Assange and his guests will need to clean the bathroom, the document said, and the WikiLeaks founder must feed and clean up after his cat.

“Ecuador hasn’t violated the rights of anyone,” Attorney General Íñigo Salvador said after the court ruling. “It has provided asylum to Mr. Assange, and he should comply with the rules to live harmoniously inside Ecuador’s public installations in London.”

Assange’s attorneys said they would appeal the ruling.

Ecuador issued its rules seven months after the Foreign Relations Ministry cut Mr. Assange’s internet connection at the embassy in response to his criticism of Britain on social media for expelling Russian diplomats for the poisoning of a former Russian spy.

—Dustin Volz and Shelby Holliday contributed to this article.

https://www.wsj.com/articles/u-s-is-opt ... 1542323142


I'm posting this for you Elvis ...though I can't figure why Hedges doesn't care at all about the crimes committed by the trump crime family and why Assange wasn't helpful in that matter

Crucifying Julian Assange

What is happening to Assange should terrify the press. And yet his plight is met with indifference and sneering contempt.

Chris Hedges
Julian Assange’s sanctuary in the Ecuadorian Embassy in London has been transformed into a little shop of horrors. He has been largely cut off from communicating with the outside world for the last seven months. His Ecuadorian citizenship, granted to him as an asylum seeker, is in the process of being revoked. His health is failing. He is being denied medical care. His efforts for legal redress have been crippled by the gag rules, including Ecuadorian orders that he cannot make public his conditions inside the embassy in fighting revocation of his Ecuadorian citizenship.

Australian Prime Minister Scott Morrison has refused to intercede on behalf of Assange, an Australian citizen, even though the new government in Ecuador, led by Lenín Moreno—who calls Assange an “inherited problem” and an impediment to better relations with Washington—is making the WikiLeaks founder’s life in the embassy unbearable. Almost daily, the embassy is imposing harsher conditions for Assange, including making him pay his medical bills, imposing arcane rules about how he must care for his cat and demanding that he perform a variety of demeaning housekeeping chores.

The Ecuadorians, reluctant to expel Assange after granting him political asylum and granting him citizenship, intend to make his existence so unpleasant he will agree to leave the embassy to be arrested by the British and extradited to the United States. The former president of Ecuador, Rafael Correa, whose government granted the publisher political asylum, describes Assange’s current living conditions as “torture.”

His mother, Christine Assange, said in a recent video appeal, “Despite Julian being a multi-award-winning journalist, much loved and respected for courageously exposing serious, high-level crimes and corruption in the public interest, he is right now alone, sick, in pain—silenced in solitary confinement, cut off from all contact and being tortured in the heart of London. The modern-day cage of political prisoners is no longer the Tower of London. It’s the Ecuadorian Embassy.”

“Here are the facts,” she went on. “Julian has been detained nearly eight years without charge. That’s right. Without charge. For the past six years, the U.K. government has refused his request for access to basic health needs, fresh air, exercise, sunshine for vitamin D and access to proper dental and medical care. As a result, his health has seriously deteriorated. His examining doctors warned his detention conditions are life-threatening. A slow and cruel assassination is taking place before our very eyes in the embassy in London.”

“In 2016, after an in-depth investigation, the United Nations ruled that Julian’s legal and human rights have been violated on multiple occasions,” she said. “He’d been illegally detained since 2010. And they ordered his immediate release, safe passage and compensation. The U.K. government refused to abide by the U.N.’s decision. The U.S. government has made Julian’s arrest a priority. They want to get around a U.S. journalist’s protection under the First Amendment by charging him with espionage. They will stop at nothing to do it.”

“As a result of the U.S. bearing down on Ecuador, his asylum is now under immediate threat,” she said. “The U.S. pressure on Ecuador’s new president resulted in Julian being placed in a strict and severe solitary confinement for the last seven months, deprived of any contact with his family and friends. Only his lawyers could see him. Two weeks ago, things became substantially worse. The former president of Ecuador, Rafael Correa, who rightfully gave Julian political asylum from U.S. threats against his life and liberty, publicly warned when U.S. Vice President Mike Pence recently visited Ecuador a deal was done to hand Julian over to the U.S. He stated that because of the political costs of expelling Julian from their embassy was too high, the plan was to break him down mentally. A new, impossible, inhumane protocol was implemented at the embassy to torture him to such a point that he would break and be forced to leave.”

Assange was once feted and courted by some of the largest media organizations in the world, including The New York Times and The Guardian, for the information he possessed. But once his trove of material documenting U.S. war crimes, much of it provided by Chelsea Manning, was published by these media outlets he was pushed aside and demonized. A leaked Pentagon document prepared by the Cyber Counterintelligence Assessments Branch dated March 8, 2008, exposed a black propaganda campaign to discredit WikiLeaks and Assange. The document said the smear campaign should seek to destroy the “feeling of trust” that is WikiLeaks’ “center of gravity” and blacken Assange’s reputation. It largely has worked. Assange is especially vilified for publishing 70,000 hacked emails belonging to the Democratic National Committee (DNC) and senior Democratic officials. The Democrats and former FBI Director James Comey say the emails were copied from the accounts of John Podesta, Democratic candidate Hillary Clinton’s campaign chairman, by Russian government hackers. Comey has said the messages were probably delivered to WikiLeaks by an intermediary. Assange has said the emails were not provided by “state actors.”

The Democratic Party—seeking to blame its election defeat on Russian “interference” rather than the grotesque income inequality, the betrayal of the working class, the loss of civil liberties, the deindustrialization and the corporate coup d’état that the party helped orchestrate—attacks Assange as a traitor, although he is not a U.S. citizen. Nor is he a spy. He is not bound by any law I am aware of to keep U.S. government secrets. He has not committed a crime. Now, stories in newspapers that once published material from WikiLeaks focus on his allegedly slovenly behavior—not evident during my visits with him—and how he is, in the words of The Guardian, “an unwelcome guest” in the embassy. The vital issue of the rights of a publisher and a free press is ignored in favor of snarky character assassination.

Assange was granted asylum in the embassy in 2012 to avoid extradition to Sweden to answer questions about sexual offense allegations that were eventually dropped. Assange feared that once he was in Swedish custody he would be extradited to the United States. The British government has said that, although he is no longer wanted for questioning in Sweden, Assange will be arrested and jailed for breaching his bail conditions if he leaves the embassy.

WikiLeaks and Assange have done more to expose the dark machinations and crimes of the American Empire than any other news organization. Assange, in addition to exposing atrocities and crimes committed by the United States military in our endless wars and revealing the inner workings of the Clinton campaign, made public the hacking tools used by the CIA and the National Security Agency, their surveillance programs and their interference in foreign elections, including in the French elections. He disclosed the conspiracy against British Labour Party leader Jeremy Corbyn by Labour members of Parliament. And WikiLeaks worked swiftly to save Edward Snowden, who exposed the wholesale surveillance of the American public by the government, from extradition to the United States by helping him flee from Hong Kong to Moscow. The Snowden leaks also revealed, ominously, that Assange was on a U.S. “manhunt target list.”

What is happening to Assange should terrify the press. And yet his plight is met with indifference and sneering contempt. Once he is pushed out of the embassy, he will be put on trial in the United States for what he published. This will set a new and dangerous legal precedent that the Trump administration and future administrations will employ against other publishers, including those who are part of the mob trying to lynch Assange. The silence about the treatment of Assange is not only a betrayal of him but a betrayal of the freedom of the press itself. We will pay dearly for this complicity.

Even if the Russians provided the Podesta emails to Assange, he should have published them. I would have. They exposed practices of the Clinton political machine that she and the Democratic leadership sought to hide. In the two decades I worked overseas as a foreign correspondent I was routinely leaked stolen documents by organizations and governments. My only concern was whether the documents were forged or genuine. If they were genuine, I published them. Those who leaked material to me included the rebels of the Farabundo Marti National Liberation Front (FMLN); the Salvadoran army, which once gave me blood-smeared FMLN documents found after an ambush; the Sandinista government of Nicaragua; the Israeli intelligence service, the Mossad; the Federal Bureau of Investigation; the Central Intelligence Agency; the Kurdistan Workers’ Party (PKK) rebel group; the Palestine Liberation Organization (PLO); the French intelligence service, Direction Générale de la Sécurité Extérieure, or DGSE; and the Serbian government of Slobodan Milosovic, who was later tried as a war criminal.

We learned from the emails published by WikiLeaks that the Clinton Foundation received millions of dollars from Saudi Arabia and Qatar, two of the major funders of Islamic State. As secretary of state, Hillary Clinton paid her donors back by approving $80 billion in weapons sales to Saudi Arabia, enabling the kingdom to carry out a devastating war in Yemen that has triggered a humanitarian crisis, including widespread food shortages and a cholera epidemic, and left close to 60,000 dead. We learned Clinton was paid $675,000 for speaking at Goldman Sachs, a sum so massive it can only be described as a bribe. We learned Clinton told the financial elites in her lucrative talks that she wanted “open trade and open borders” and believed Wall Street executives were best-positioned to manage the economy, a statement that directly contradicted her campaign promises. We learned the Clinton campaign worked to influence the Republican primaries to ensure that Donald Trump was the Republican nominee. We learned Clinton obtained advance information on primary-debate questions. We learned, because 1,700 of the 33,000 emails came from Hillary Clinton, she was the primary architect of the war in Libya. We learned she believed that the overthrow of Moammar Gadhafi would burnish her credentials as a presidential candidate. The war she sought has left Libya in chaos, seen the rise to power of radical jihadists in what is now a failed state, triggered a massive exodus of migrants to Europe, seen Libyan weapon stockpiles seized by rogue militias and Islamic radicals throughout the region, and resulted in 40,000 dead. Should this information have remained hidden from the American public? You can argue yes, but you can’t then call yourself a journalist.

“They are setting my son up to give them an excuse to hand him over to the U.S., where he would face a show trial,” Christine Assange warned. “Over the past eight years, he has had no proper legal process. It has been unfair at every single turn with much perversion of justice. There is no reason to consider that this would change in the future. The U.S. WikiLeaks grand jury, producing the extradition warrant, was held in secret by four prosecutors but no defense and no judge. The U.K.-U.S. extradition treaty allows for the U.K. to extradite Julian to the U.S. without a proper basic case. Once in the U.S., the National Defense Authorization Act allows for indefinite detention without trial. Julian could very well be held in Guantanamo Bay and tortured, sentenced to 45 years in a maximum-security prison, or face the death penalty. My son is in critical danger because of a brutal, political persecution by the bullies in power whose crimes and corruption he had courageously exposed when he was editor in chief of WikiLeaks.”

Assange is on his own. Each day is more difficult for him. This is by design. It is up to us to protest. We are his last hope, and the last hope, I fear, for a free press.

“We need to make our protest against this brutality deafening,” his mother said. “I call on all you journalists to stand up now because he’s your colleague and you are next. I call on all you politicians who say you entered politics to serve the people to stand up now. I call on all you activists who support human rights, refugees, the environment, and are against war, to stand up now because WikiLeaks has served the causes that you spoke for and Julian is now suffering for it alongside of you. I call on all citizens who value freedom, democracy and a fair legal process to put aside your political differences and unite, stand up now. Most of us don’t have the courage of our whistleblowers or journalists like Julian Assange who publish them, so that we may be informed and warned about the abuses of power.”
https://www.commondreams.org/views/2018 ... an-assange


Seamus Hughes

Verified account


You guys should read EDVA court filings more, cheaper than a Journal subscription
Image
4:48 PM - 15 Nov 2018


To be clear, seems Freudian, it’s for a different completely unrelated case, every other page is not related to him, EDVA just appears to have assange on the mind when filing motions to seal and used his name

https://twitter.com/SeamusHughes/status ... 7674162176



southpaw

A couple notes I'd add to @SeamusHughes's brilliant catch of what looks like a very consequential find and replace error in an unrelated case.
-I could find no public criminal (or civil) cases in EDVA with the surname Assange. ..
Image

-The reference to "sophistication of the defendant and the publicity surrounding the case" doesn't seem to fit with the obscure case in which the doc was filed. I think that's also from the base doc prosecutors used to start drafting this motion and therefore describes "Assange."
.

This was also three months ago.....

Charlie Savage

Charlie Savage Retweeted Seamus Hughes
Here is the full EDVA court filing @SeamusHughes points to with the weird mistake, whose underlying cause is murky, referring to a purported indictment of "Assange" rather than the defendant in the case. https://pacer-
https://pacer-documents.s3.amazonaws.co ... 235200.pdf


what is going to happen in the next 10 days?

Jamie O'Grady
BREAKING: Mueller asks court for ten-day delay in joint status update in Manafort case. This suggests Special Counsel expects Manfort's cooperation to come to a head very, very soon.

Image

Image
https://twitter.com/search?q=manafort&r ... r%5Esearch




southpaw
@nycsouthpaw
-The reference to "sophistication of the defendant and the publicity surrounding the case" doesn't seem to fit with the obscure case in which the doc was filed. I think that's also from the base doc prosecutors used to start drafting this motion and therefore describes "Assange."

Per court records, the charges in the obscure case were filed under seal on August 22, the defendant was arrested the next day, the case was unsealed on September 4, and the grand jury indictment was only handed down last week, on Nov. 8--after some mutually agreed extensions.

·
To throw maybe just a dash of cold water on this, here's the corresponding paragraph from a 2016 motion to seal signed by the same prosecutor for some hackers in Latvia and Russia (details: (link: https://www.thedailybeast.com/russian-n ... acks-in-us) thedailybeast.com/russian-nation…). It's far more detailed about extradition and travel issues.
Image
4D07C306-E92E-4B88-BDA7-CE68C3F68399.jpeg

I'd generally expect to find the same language in a 2018 motion for renowned international fugitive Julian Assange... and it's not evident in the filing Seamus found, fwiw. (Not saying this outweighs the presence of the name "Assange" in the analysis, but it adds to the puzzle)



southpaw

It took just about 3.5 hours from
@SeamusHughes
’s tweet until WaPo published confirmation, with a quote on the record from an EDVA spokesman. Kinda like DOJ didn’t feel to motivated to fight this disclosure, which is interesting.

NYT files a slightly different report from WaPo, saying prosecutors have “prepared an indictment” against Assange but that it isn’t clear whether it’s been filed.


Chuck Smith
·
2h
Replying to
@nycsouthpaw
And thank you for using "different... from" instead of "different... than
@Roadette33
·
4h
Replying to
@nycsouthpaw
Well, yeah, but it's a direct quote that "charges have been filed." Hard to think WaPo would have put it in quotes if it's not what Dwyer said. Or do they think Dwyer is wrong? Hmmm...





emptywheel

As I note, what Assange did w/Schulte and the CIA hacking files goes well beyond journalism, particularly w/repeated threats to release them if the USG didn't give him immunity.

I will and have defended Assange against prosecution and suit for stuff other journalists do. I'll even defend him preferring to publish stuff to attack one side (like, say, Fox).

But we don't know all he has done.



BUT WE DON’T KNOW ALL HE HAS DONE


emptywheel

2h2 hours ago

Also, note I've said REPEATEDLY that I think Assange may have things that go beyond publishing wrt the Vault 7 releases. That case has venue in EDVA (which Schulte waived). Mueller does not.


Dear all, especially those who claim to be liberals in the Big L or little l sense:

Our legal system is built on precedents formed in the prosecutions of assholes. Please don't applaud treatment of Assange you'd find improper with others.
https://twitter.com/emptywheel



US GOVERNMENT REVEALS IT HAS VIDEO EVIDENCE OF JOSHUA SCHULTE SHARING CLASSIFIED INFORMATION AS ECUADOR RESTRICTS ASSANGE’S LEGAL VISITS

November 2, 2018/36 Comments/in 2016 Presidential Election, emptywheel, Mueller Probe, WikiLeaks /by emptywheel
In a letter sent Thursday to Paul Crotty, the judge in the case of alleged Vault 7 WikiLeaks source, Joshua Schulte, prosecutors described the investigation conducted when, “in or about early October 2018,” they discovered he had been communicating clandestinely with third parties outside of the Metropolitan Corrections Center, where he has been held since December. They described discovering a truly stupendous amount of communications gear to store in a jail cell, amounting to multiple cell phones and other devices, from which Schulte was running 13 email and social media accounts.

In or about early October 2018, the Government learned that Schulte was using one or more smuggled contraband cellphones to communicate clandestinely with third parties outside of the MCC. The Government and the FBI immediately commenced an investigation into Schulte’s conduct at the MCC. That investigation involved, among other things, the execution of six search warrants and the issuance of dozens of grand jury subpoenas and pen register orders. Pursuant to this legal process, in the weeks following the Government’s discovery of Schulte’s conduct at the MCC, the FBI has searched, among other things, the housing unit at the MCC in which Schulte was detained; multiple contraband cellphones (including at least one cellphone used by Schulte that is protected with significant encryption); approximately 13 email and social media accounts (including encrypted email accounts); and other electronic devices.


Now, the prosecutors use that word “encrypted” twice, as if it means extra spooky, but these days, a cellphone with significant encryption could mean an iPhone (though in jail Schulte might be able to get state of the art spook or crook phones) and “encrypted email accounts” often means ProtonMail.

In any case, that’s a whole lot of legal process for a one month investigation of someone sitting in a jail cell (Schulte was moved to solitary when the investigation started on October 1), but then Schulte allegedly had a shit-ton of hardware. The 6 search warrants were presumably used for Schulte’s devices, and the “dozens of grand jury subpoenas and pen registers” would probably have been used for those email and social media accounts, perhaps with both used for each account (I have a working theory that for encrypted comms it may take more than one pen register to get the data).

Schulte was using all this hardware and software, according to the prosecutors, to — among other things — do two things: send details about the search warrants to investigate him, as well as yet more classified information, to third parties.

As a result of these searches and other investigative steps, the Government discovered that Schulte had, among other things, (i) transmitted classified information to third parties, including by using an encrypted email account, and (ii) transmitted the Protected Search Warrant Materials to third parties in direct contravention of the Court’s Protective Order and the Court’s statements at the May 21 conference.


The prosecutors included a superseding indictment with their letter, adding two extra counts to his already life sentence-threatening indictment: a new Count Eleven, which is contempt of court for blowing off the protective order covering his search warrant starting in April, and a new Count Four, which is another count of transmitting and attempting to transmit unlawfully possessed national defense information (793(e)) during the period he has been in MCC.

With regards to Count Eleven, on Monday a letter Schulte sent to Judge Crotty that was uploaded briefly to PACER (I believe this is the third time Schulte has succeeded in getting such letters briefly uploaded to the docket), revealing that he had been moved to solitary, but also complaining about corrections the government had made to his original search warrant:

I beg you Judge Crotty to read the first search warrant affidavit and the government’s Brady letter; the FBI outright lied in that affidavit and now acknowledge roughly half of these lies. Literally, they [sic] “error” on seeing dates of 3/7 where there were only 3/2 dates and developing their entire predicate based on fallacious reasoning and lies. They “error” in seeing three administrators where there were “at least 5” (ie. 10). They [sic] “error” in where the C.I. was stolen who had access, and how it could be taken — literally everything.


While I absolutely don’t rule out the government either focused on Schulte back in March 2017 for reasons not disclosed in the search warrant application, or that they parallel constructed the real reasons badly (both of which would be of significant interest, but both of which his very competent public defender can deal with), the docket suggests the Vault 7 case against him got fully substantiated after the porn case, perhaps because of the stuff he did last year on Tor that got him jailed in the first place. As I noted, that Tor activity closely followed one of Julian Assange’s more pubic extortion attempts using the Vault 8 material Schulte is accused of sharing, though Assange has made multiple private extortion attempts both before and since.

Which brings me to the second new charge, transmitting and attempting to transmit national defense information to a third party, with a time span of December 2017 to October 2018. Effectively, the government claims that even after Schulte was jailed last December, he continued to share classified information.

I’m particularly interested in the government’s use of “attempted” in that charge, not used elsewhere. The time period they lay out, after all, includes a period when Ecuador restricted Julian Assange’s communication. Effectively, the government revealed on Wednesday that they have video evidence of Schulte sharing classified information with … someone.

Meanwhile, in the Ecuadoran embassy in London, things have been heating up between Assange and his hosts.

About halfway through the period after which Schulte had been put into solitary so the government could investigate a bunch of communications devices they claim they didn’t know about before around October 1, Ecuador announced what seemed to be a relaxation of restrictions on Assange, but actually was more of an ultimatum. He could have visitors, but first they’d have to apply 3 days in advance and supply their social media handles and identifying details for any devices they wanted to bring with them. Assange, too, has to register all his devices, and only use Ecuador’s wifi. If anyone uses unapproved devices, they’ll be deemed a security threat to Ecuador under the protection of the UK, basically giving the UK reason to prosecute them to protect Ecuador. Assange has to have regular medical exams; if he has a medical emergency, he’ll be treated off site. Starting on December 1, he has to start paying for food and other supplies. He has to start cleaning up the joint. He has to start taking care of his cat.

Assange immediately sued over the new rules. But he lost that suit on Monday. But even as he appeals that verdict, according to Courage Foundation, Ecuador has restricted even legal visits, something that hadn’t been the case before. Those restrictions appear to have been put in place on Wednesday, the same day the new Schulte charges were rolled out. They’ll remain in place until Monday.

A piece by Ryan Goodman and Bob Bauer renewed discussion this morning about the First Amendment limits on suing or prosecuting WikiLeaks for conspiring with Russia to swing the 2016 election; I hope to respond to it later, but wrote about the same lawsuit in this post. I think their view dangerously risks political journalism.

But I also think that you don’t necessarily need to charge WikiLeaks in the conspiracy to sustain a conspiracy charge; you can make them unindicted co-conspirators, just like Trump would be. I have long noted that you could charge Assange, instead, for his serial attempts to extort the United States, an effort that has gone on for well over 18 months using the very same files that Schulte is alleged to have leaked to WikiLeaks (extortion attempts which may also involve Roger Stone). Assange has accomplished those extortion attempts, in part, with the assistance of his lawyers, who up until this week (as far as I understand from people close to Assange) were still permitted access to him.

Say. Have I observed yet that these events are taking place in the last days before Mueller’s election season restrictions end?
https://www.emptywheel.net/2018/11/02/u ... al-visits/




Effectively, the government revealed on Wednesday that they have video evidence of Schulte sharing classified information with … someone.




..........
The Justice Department's indictment Friday of 12 Russian military intelligence officers undermines those denials. And if the criminal charges are proved, it would show that WikiLeaks (referred to as "Organization 1" in the indictment) received the material from Guccifer 2.0, a persona directly controlled by Russia's Main Intelligence Directorate of the General Staff, also known as GRU, and even gave the Russian hackers advice on how to disseminate it.

..........

The indictment also puts to rest a conspiracy theory, carefully nurtured by Assange and his supporters, that slain DNC staffer Seth Rich, formerly of Omaha, was at the origin of the leaks.

Rich died in July 2016 in what police in the District of Columbia say was a botched robbery. But the tragedy became fodder for conspiracy theorists who pushed the unfounded allegation that Rich, 27, had been providing information to the hackers and was killed for it.

It was Assange who first floated the idea into the mainstream, bringing up Rich's case in an interview with Dutch television the following month.

"What are you suggesting?" the startled anchor asked him.

"I'm suggesting that our sources take risks and they become concerned to see things occurring like that," Assange answered.

The anchor pressed Assange repeatedly, eventually saying: "It's quite something to suggest a murder. That's basically what you're doing."

https://www.omaha.com/news/nation/charg ... e7945.html

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Nov 16, 2018 1:29 pm
by seemslikeadream
THE THEORY OF PROSECUTION YOU LOVE FOR JULIAN ASSANGE MAY LOOK DIFFERENT WHEN APPLIED TO JASON LEOPOLD

November 16, 2018/4 Comments/in 2016 Presidential Election, Mueller Probe, WikiLeaks /by emptywheel
The WaPo confirmed something Seamus Hughes disclosed last night: Sometime before August 22, EDVA had filed a sealed complaint (not indictment) against Julian Assange.

WikiLeaks founder Julian Assange has been charged under seal, prosecutors inadvertently revealed in a recently unsealed court filing — a development that could significantly advance the probe into Russian interference in the 2016 election and have major implications for those who publish government secrets.

The disclosure came in a filing in a case unrelated to Assange. Assistant U.S. Attorney Kellen S. Dwyer, urging a judge to keep the matter sealed, wrote that “due to the sophistication of the defendant and the publicity surrounding the case, no other procedure is likely to keep confidential the fact that Assange has been charged.” Later, Dwyer wrote the charges would “need to remain sealed until Assange is arrested.”

Dwyer is also assigned to the WikiLeaks case. People familiar with the matter said what Dwyer was disclosing was true, but unintentional.


The confirmation closely follows a WSJ story describing increased confidence that the US will succeed in extraditing Assange for trial.

The confirmation that Assange has been charged has set off a frenzy, both among Assange supporters who claim this proves their years of claims he was indicted back in 2011 and insisting that charging him now would amount to criminalizing journalism, and among so-called liberals attacking Assange lawyer Barry Pollack’s scolding of DOJ for breaking their own rules.

I’ve long been on record saying that I think most older theories of charging Assange would be very dangerous for journalism. More recently, though, I’ve noted that Assange’s actions with respect to Vault 7, which had original venue in EDVA where the Assange complaint was filed (accused leaker Joshua Schulte waived venue in his prosecution), go well beyond journalism. That said, I worry DOJ may have embraced a revised theory on Assange’s exposure that would have dire implications for other journalists, most urgently for Jason Leopold.

There are, roughly, four theories DOJ might use to charge Assange:

Receiving and publishing stolen information is illegal

Conspiring to release stolen information for maximal damage is illegal

Soliciting the theft of protected information is illegal

Using stolen weapons to extort the US government is illegal

RECEIVING AND PUBLISHING STOLEN INFORMATION IS ILLEGAL

The first, theory is the one that Obama’s DOJ rejected, based on the recognition that it would expose NYT journalists to prosecution as well. I suspect the Trump Administration will have the same reservations with such a prosecution.

CONSPIRING TO RELEASE STOLEN INFORMATION FOR MAXIMAL DAMAGE IS ILLEGAL

The second imagines that Assange would be charged for behavior noted in the GRU indictment — WikiLeaks’ solicitation, from someone using the persona of Guccifer 2.0, of material such that it would be maximally damaging to Hillary Clinton.

On or about June 22, 2016, Organization 1 sent a private message to Guccifer 2.0 to “[s]end any new material [stolen from the DNC] here for us to review and it will have a much higher impact than what you are doing.” On or about July 6, 2016, Organization 1 added, “if you have anything hillary related we want it in the next tweo [sic] days prefable [sic] because the DNC [Democratic National Convention] is approaching and she will solidify bernie supporters behind her after.” The Conspirators responded, “ok . . . i see.” Organization 1 explained, “we think trump has only a 25% chance of winning against hillary . . . so conflict between bernie and hillary is interesting.”

After failed attempts to transfer the stolen documents starting in late June 2016, on or about July 14, 2016, the Conspirators, posing as Guccifer 2.0, sent Organization 1 an email with an attachment titled “wk dnc link1.txt.gpg.” The Conspirators explained to Organization 1 that the encrypted file contained instructions on how to access an online archive of stolen DNC documents. On or about July 18, 2016, Organization 1 confirmed it had “the 1Gb or so archive” and would make a release of the stolen documents “this week.”

Significantly, WikiLeaks (but not Roger Stone) was referred to in the way an unidicted co-conspirator normally is, not named, but described in such a way to make its identity clear.

This is a closer call. There is a Supreme Court precedent protecting journalists who publish stolen newsworthy information. But it’s one already being challenged in civil suits in ways that have elicited a lot of debate. Prosecuting a journalist for trying to do maximal damage actually would criminalize a great deal of political journalism, starting but not limited to Fox. Note that when the founders write the First Amendment, the norm was political journalism, not the so-called objective journalism we have now, so they certainly didn’t expect press protections to be limited to those trying to be fair to both sides.

Such a charge may depend on the degree to which the government can prove foreknowledge of the larger agreement with the Russians to damage Hillary, as well as the illegal procurement of information after WikiLeaks expressed an interest in information damaging Hillary.

Mueller might have evidence to support this (though there’s also evidence that WikiLeaks refused to publish a number of things co-conspirators leaked to them, including but not limited to the DCCC documents). The point is, we don’t know what the fact pattern on such a prosecution would look like, and how it would distinguish the actions from protected politically engaged journalism.

SOLICITING THE THEFT OF PROTECTED INFORMATION IS ILLEGAL

Then there’s the scenario that Emma Best just hit on yesterday: that DOJ would prosecute Assange for soliciting hacks of specific targets. Best points to Assange’s close coordination with hackers going back to at least 2011 (ironically, but in a legally meaningless way, with FBI’s mole Sabu).

This is, in my opinion, a possible way DOJ would charge Assange that would be very dangerous. I’m particularly worried because of the way the DOJ charged Natalie Mayflower Edwards for leaking Suspicious Activity Reports to Jason Leopold. Edwards was charged with two crimes: Unauthorized Disclosure of Suspicious Activity Reports and Conspiracy to Make Unauthorized Disclosures of Suspicious Activity Reports (using the same Conspiracy charge that Mueller has been focused on).

In addition to describing BuzzFeed stories relying on SARs that Edwards saved to a flash drive by October 18, 2017 and then January 8, 2018, it describes a (probably Signal) conversation from September 2018 where Leopold — described in the manner used to describe unindicted co-conspirators — directed Edwards to conduct certain searches for material that ended up in an October story on Prevezon, a story published the day before Edwards was charged.

As noted above, the October 2018 Article regarded, among other things, Prevezon and the Investment Company. As recently as September 2018, EDWARDS and Reporter-1 engaged in the following conversation, via the Encrypted Application, in relevant part:

EDWARDS: I am not getting any hits on [the CEO of the Investment Company] do you have any idea what the association is if I had more information i could search in different areas

Reporter-1: If not on his name it would be [the Investment Company]. That’s the only other one [The CEO] is associated with Prevezon Well not associated His company is [the Investment Company]

Based upon my training and experience, my participation in the investigation, and my conversations with other law enforcement agents familiar with the investigation, I believe that in the above conversation, EDWARDS was explaining that she had performed searches of FinCEN records relating to Prevezon, at Reporter-l’s request, in order to supply SAR information for the October 2018 Article.


Edwards still has not been indicted, two weeks after her arraignment. That suggests it’s possible the government is trying to persuade her to plead and testify against Leopold in that conspiracy, thereby waiving indictment. The argument, in that case, would be that Leopold went beyond accepting stolen protected information, to soliciting the theft of the information.

This is the model a lot of people are embracing for an Assange prosecution, and it’s something that a lot of journalists not named Jason Leopold also do (arguably, it’s similar but probably more active than what James Rosen got dubbed a co-conspirator in the Stephen Jin-Woo Kim case).

Charging Leopold in a bunch of leaks pertaining to Russian targets would be a nice way (for DOJ, not for journalism) to limit any claim that just Assange was being targeted under such a theory. Indeed, it would placate Trump and would endanger efforts to report on what Mueller and Congress have been doing. Furthermore, it would be consistent with the aggressive approach to journalists reflected in the prosecution of James Wolfe for a bunch of leaks pertaining to Carter Page, which involved subpoenaing years of Ali Watkins’ call records.

In short, pursuing Leopold for a conspiracy to leak charge would be consistent with — and for DOJ, tactically advantageous — the theory under which most people want Assange charged.

USING STOLEN WEAPONS TO EXTORT THE US GOVERNMENT IS ILLEGAL

Finally, there’s the fourth possibility, and one I think is highly likely: charging Assange for his serial efforts to extort a pardon from the US government by threatening to release the Vault 7 (and ultimately, a single Vault 8 live malware) files.

This post shows how, starting in January 2017, Assange (and Oleg Deripaska) representative Adam Waldman was reaching out to top DOJ officials trying to negotiate a deal and using the release of the Vault 7 documents as leverage.

Image

This post shows how, the second time Assange tweeted Don Jr asking for an Ambassadorship, he included a threatening reference to Vault 8, WikiLeaks’ name for the actual malware stolen and leaked from CIA, the first file from which Assange had released days earlier.

[B]ack in November 2017, some outlets began to publish a bunch of previously undisclosed DMs between Don Jr and Wikileaks. Most attention focused on Wikileaks providing Don Jr access to an anti-Trump site during the election. But I was most interested in Julian Assange’s December 16, 2016 “offer” to be Australian Ambassador to the US — basically a request for payback for his help getting Trump elected.

Hi Don. Hope you’re doing well! In relation to Mr. Assange: Obama/Clinton placed pressure on Sweden, UK and Australia (his home country) to illicitly go after Mr. Assange. It would be real easy and helpful for your dad to suggest that Australia appoint Assange ambassador to DC “That’s a really smart tough guy and the most famous australian you have! ” or something similar. They won’t do it, but it will send the right signals to Australia, UK + Sweden to start following the law and stop bending it to ingratiate themselves with the Clintons. 12/16/16 12:38PM


In the wake of the releases, on November 14, 2017, Assange tweeted out a follow-up.

Image

As I noted at the time, the offer included an implicit threat: by referencing “Vault 8,” the name Wikileaks had given to its sole release, on November 9, 2017 of an actual CIA exploit (as opposed to the documentation that Wikileaks had previously released), Assange was threatening to dump more hacking tools, as Shadow Brokers had done before it. Not long after, Ecuador gave Assange its first warning to stop meddling in other countries politics, explicitly pointing to his involvement in the Catalan referendum but also pointing to his tampering with other countries. That warning became an initial ban on visitors and Internet access in March of this year followed by a more formal one on May 10, 2018 that remains in place.

Notably, Ecuador may have warned Assange back then to stop releasing America’s malware from their Embassy; those warnings have laid the groundwork for the rigid gag rules recently imposed on Assange on risk of losing asylum.

Immediately after this exchange, accused Vault 7/8 leaker Joshua Schulte had some Tor accesses which led to him losing bail. They didn’t, however, lead BOP to take away his multiple devices (!?!?!). Which means that when they raided his jail cell on or around October 1, they found a bunch of devices and his activity from 13 email and social media accounts. Importantly, DOJ claims they also obtained video evidence of Schulte continuing his efforts to leak classified information.

The announcement of that raid, and the additional charges against Schulte, coincided with a period of increased silence from WikiLeaks, broken only by last night’s response to the confirmation Assange had been charged.

I think it possible and journalistically safe to go after Assange for releasing stolen weapons to extort a criminal pardon. But most of the other theories of prosecuting Assange would also pose real risks for other journalists that those rooting for an Assange prosecution appreciate and rely on.
https://www.emptywheel.net/2018/11/16/t ... n-leopold/





Emma Best in Lost Vegas
I've been reading parts of the government's files on #WikiLeaks lately, and if I'm reading them right then FBI has evidence against #Assange that's unrelated to WL's publications, and for which no First Amendment defense exists.



Emma Best in Lost Vegas


@NatSecGeek
Nov 12

<something, somewhere goes wrong>

Half the people working w/ Julian: "Welp, better go to the FBI."


6:20 PM - 12 Nov 2018
https://twitter.com/NatSecGeek/status/1 ... 3053497345



Serious question @CharlesPPierce @TheRickWilson what would you say are the odds that KAC is a *major* source of WH leaks?


Rick Wilson

A hundred-trazillionty percent?


that would be Kelly Ann Conway



Adam Klasfeld


Wrinkle in the case of accused WikiLeaker Joshua Schulte.

Last month, Schulte allegedly leaked more classified info using cell phones smuggled in federal prison. A newly public transcript states that those new leaks went beyond the "Vault 7" and "8" tranche of CIA files.
11:27 AM - 16 Nov 2018


Prosecutor Karamaju emphasized the "CIA did not provide Mr. Schulte with additional information once he became detained."

But the info "that has been disclosed" since he landed at the MCC is additional information of what was produced by WikiLeaks" in Vault 7 & 8 leaks.


"It is not simply an overlap of the same information," Karamaju said.


Following the Schulte case closely, @emptywheel argues that it could provide an opening for an Assange charge that sidesteps 1A issues. https://www.emptywheel.net/2018/11/16/t ... n-leopold/

Prosecutors made this disclosure during a Nov. 2 arraignment on a superseding indictment with new charges added in light of the MCC incident.

The transcript hit the Schulte docket today.

Story on this soon.

https://twitter.com/KlasfeldReports/sta ... 5945339915

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Nov 16, 2018 5:58 pm
by seemslikeadream
Chat logs appear to reveal Julian Assange soliciting the theft of documents from the Icelandic government.

Leaked chat logs on hacks may be part of case against Julian Assange


WikiLeaks founder Julian Assange is seen on the balcony of the Embassy of Ecuador in London in 2017. (Photo: Peter Nicholls/Reuters)

In December 2011, two former members of Lulz Security, or LulzSec — a hacktivist group notorious for penetrating or disrupting a number of corporate and governmental targets like Fox.com, Sony Pictures, gaming websites and the CIA — were discussing a new friend and partner.

That contact, according to Hector Xavier Monsegur, writing under the fictitious name Leon Davidson, was WikiLeaks founder and CEO Julian Assange.

“Between you and me, I’ve been working a lot with the internals of WikiLeaks,” wrote Monsegur, who commonly went by the nickname “Sabu” — and who became infamous for becoming an FBI informant.

“Before lulzsec broke apart, they came to us to hack the entire government of iceland,” he continued, sending a message over encrypted chat service Jabber to fellow hacker Jeremy Hammond, who was later convicted in 2013 for hacking private intelligence firm Stratfor.

The chats appear to reveal a specific instance when Assange may have specifically solicited a crime — the theft of official documents from within the Icelandic government.

While the chat log references an apparent request made by Assange, it does not include any direct communication from the WikiLeaks founder.

Assange, who had gained notoriety for publishing hundreds of thousands of U.S. diplomatic cables and Army reports revealing classified details about the Iraq War from Army intelligence officer Chelsea Manning, has consistently shielded his work behind the First Amendment — while simultaneously selling his brand, on cellphone cases and mugs, as the “first intelligence agency of the people.”

The chat logs, part of a 100,000-page trove of documents currently in the Department of Justice’s possession, were obtained and published by independent national security journalist Emma Best on Thursday. Best tells Yahoo News the chats are part of the Justice Department’s sealed files, and which the department has verified across multiple sources, including Monsegur’s hard drives and WikiLeaks’ own devices.

“They have a fairly good idea of what Julian knew and when,” she told Yahoo News.

Neither the Justice Department, nor Assange’s attorney, Barry Pollack, immediately responded to a request for comment.


Also on Thursday, the Wall Street Journal reported that the U.S. government had a sealed indictment awaiting Assange — a revelation that was mistakenly revealed in an unrelated court transcript out of the Eastern District of Virginia, first discovered and shared on Twitter by Seamus Hughes, a counterterrorism researcher at George Washington University.

It’s unclear what those charges under seal might include, however, the chat transcripts could provide some clues.

While transparency advocates and First Amendment activists have consistently worried that Assange’s arrest and conviction would set a bad precedent for the media if Assange is charged with espionage for publishing classified documents, it’s possible the charges will have to do with his solicitation of those materials.

“I believe with a degree of confidence that any charges against Julian Assange originating from the EDVA likely include violations of the [Computer Fraud and Abuse Act] and possibly allegations related to the soliciting of criminal acts,” wrote Andy Stepanian, a former consultant for WikiLeaks and co-founder of the Sparrow Project, a small public relations firm focused on transparency and freedom of information.

The Computer Fraud and Abuse Act, enacted in 1986, makes it illegal to access or remove information from a digital device without permission.

Stepanian has consistently advocated that Assange be held accountable, particularly for allegations of sexual violence against women and his role in publishing hacked material from the Democratic National Committee, passed along by criminals who the U.S. intelligence community has concluded were agents of the Kremlin. However, the case against Assange for publishing classified documents or for acting as a co-conspirator to hackers may be difficult to prove.

“Journalists everywhere should be concerned” if Assange is accused of espionage for publishing classified documents, behavior many journalists routinely engage in,” Stepanian argued on Twitter.

And even if Assange is not charged as a publisher, but rather for aiding or soliciting hacks, “the sentencing guidelines associated with the law are so broad and draconian the accused can face decades for merely sharing hacked materials,” Stepanian wrote.

Because the reported charges against Assange were disclosed through an inadvertent court filing in the Eastern District of Virginia, there is no information about what conduct the charges relate to or what crimes are alleged. Whatever the content of the charges, however, evidence of collusion between WikiLeaks’ founder and hackers would make it hard for Assange to defend himself on First Amendment grounds.

“You always needed one more thing,” said Matt Miller, a spokesman for the Justice Department during the Obama administration, of the First Amendment issues involved with prosecuting figures like Assange, “not just publishing, but somehow working with the leaker in a way that was criminal.”

In 2011, authorities in Iceland launched their own investigation into WikiLeaks and the hackers.

Sabu, or Monsegur, resurfaces his work with WikiLeaks and Assange in a second chat log session in January 2012. “Is it out that we gave emails to WikiLeaks yet?” he asks Hammond, appearing to confirm that WikiLeaks’ request to steal information had been fulfilled.

“No,” replies Hammond, suggesting that they “wait to see what WL/JA think of all this first,” referring to WikiLeaks and Julian Assange.


Monsegur continues to say he is waiting to hear from WikiLeaks on the Icelandic hacks they had requested, as he was “able to own islandics governments secretary [SIC].”

However, Assange had not received the material yet because his “assistant” who they refer to as “Q”, Sigurdur Thordarson, had been traveling. (Thordarson also later became an FBI informant.)

According to Best, who is in possession of the remainder of the chats, there “were other targets” of hacks.

There are multiple high-profile thefts of information the government is also interested in, including WikiLeaks’ publication in March 2017 of detailed descriptions of CIA hacking tools, which it titled “Vault 7.” One source familiar with the matter told Yahoo News that both the intelligence agencies and Justice Department, separated by a firewall, were both immediately interested in investigating WikiLeaks and Assange for that particularly painful disclosure, exposing CIA tools and potentially allowing criminals to imitate their techniques.

The theft and publication of secret hacking tools such as Vault 7 would be evaluated on the same legal basis as the publication of any other stolen information. “Classified is classified,” explains Miller, the former Justice Department spokesman.

The inadvertent court filing indicated that the reported charges against Assange were filed in the Eastern District of Virginia by prosecutors associated with the U.S. Attorney’s Office in that district. The jurisdiction and the prosecutors involved indicate that it’s unlikely that the charges relate to the special counsel investigation of Russian interference in the 2016 election and WikiLeaks’ role in publishing emails stolen from the Democratic National Committee and the Clinton campaign.

A prosecution for those activities would more likely be filed in Washington, D.C., where the affected Democratic National Committee servers were located, and brought by the special counsel’s office itself.


That said, it’s notable that this summer, federal prosecutors with the special counsel’s office included hints in the indictment of a group of Russian intelligence officials that they may also charge WikiLeaks and Assange as part of the underlying conspiracy to steal documents from the hacking victims.

The indictment, which refers to WikiLeaks as “Organization 1,” includes quotations from messages sent by WikiLeaks to the Russian intelligence team’s Guccifer 2.0 persona. “On or about June 22, 2016,” the prosecutors wrote, “Organization 1 sent a private message to Guccifer 2.0 to ‘[s]end any new material [stolen from the DNC] here for us to review and it will have a much higher impact than what you are doing.’” The bracketed text indicating Assange was asking for stolen material was added by the prosecutors.

The indictment also quotes a message from WikiLeaks that specifically seeks “anything [H]illary related” on an urgent basis “because the [Democratic National Convention] is approaching and she will solidify [B]ernie supporters behind her after.”

None of the messages included in the special counsel’s indictment are smoking gun evidence that Assange was in league with the Russians; however, they suggest federal prosecutors, who have appear to have access to communications between the Russian intelligence officials and WikiLeaks, are operating on that theory.

“I think the Special Counsel may have far more evidence than we’ve seen publicly about Assange’s cooperation with Russia on a number of matters over the years,” former federal prosecutor Elizabeth de la Vega said, pointing to a news article from 2017 as evidence for her suspicion. “When you combine that history and the evidence of active Hillary-related info, and view it through the lens of a conspiracy to defraud the U.S. in the election, it’s no longer solely an Espionage Act violation that would raise issues of press freedom.”

For any indictment and prosecution of Assange to proceed, he would need to leave the Ecuadorian embassy in London, where he’s sought refuge since June 2012, and be brought to the United States. Ecuador’s new President Lenín Moreno has indicated he has become weary of his longtime guest, and may be more open to releasing him to British authorities.

CNN reported in late May that Assange’s status in the embassy was “in jeopardy,” a reality his lawyers have become increasingly worried about, particularly now that a sealed indictment has been revealed.

https://www.yahoo.com/news/leaked-chat- ... 02522.html

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Nov 16, 2018 6:32 pm
by Elvis
The "Justice" Dept. is blowing smoke pursuing WikiLeaks as "a tool of Russian intelligence."

The corrupt, murderous, neocon-infested State Dept. and other fascist entities have always wanted to hang Assange for one reason: the crime of exposing them.

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Fri Nov 16, 2018 6:47 pm
by seemslikeadream
Op-ed by First Amendment lawyer Floyd Abrams who represented New York Times before Supreme Court in Pentagon Papers case.


Why WikiLeaks Is Unlike the Pentagon Papers

Everyone knows that Daniel Ellsberg leaked top-secret government documents about the Vietnam War. How many remember the ones he kept secret, or why?

Floyd Abrams
Updated Dec. 29, 2010 12:01 a.m. ET

In 1971, Daniel Ellsberg decided to make available to the New York Times (and then to other newspapers) 43 volumes of the Pentagon Papers, the top- secret study prepared for the Department of Defense examining how and why the United States had become embroiled in the Vietnam conflict. But he made another critical decision as well. That was to keep confidential the remaining four volumes of the study describing the diplomatic efforts of the United States to resolve the war.

Not at all coincidentally, those were the volumes that the government most feared would be disclosed. In a secret brief filed with the Supreme Court, the U.S. government described the diplomatic volumes as including information about negotiations secretly conducted on its behalf by foreign nations including Canada, Poland, Italy and Norway. Included as well, according to the government, were "derogatory comments about the perfidiousness of specific persons involved, and statements which might be offensive to nations or governments."

The diplomatic volumes were not published, even in part, for another dozen years. Mr. Ellsberg later explained his decision to keep them secret, according to Sanford Ungar's 1972 book "The Papers & The Papers," by saying, "I didn't want to get in the way of the diplomacy."

Julian Assange sure does. Can anyone doubt that he would have made those four volumes public on WikiLeaks regardless of their sensitivity? Or that he would have paid not even the slightest heed to the possibility that they might seriously compromise efforts to bring a speedier end to the war?

Mr. Ellsberg himself has recently denounced the "myth" of the "good" Pentagon Papers as opposed to the "bad" WikiLeaks. But the real myth is that the two disclosures are the same.

The Pentagon Papers revelations dealt with a discrete topic, the ever-increasing level of duplicity of our leaders over a score of years in increasing the nation's involvement in Vietnam while denying it. It revealed official wrongdoing or, at the least, a pervasive lack of candor by the government to its people.

WikiLeaks is different. It revels in the revelation of "secrets" simply because they are secret. It assaults the very notion of diplomacy that is not presented live on C-Span. It has sometimes served the public by its revelations but it also offers, at considerable potential price, a vast amount of material that discloses no abuses of power at all.


WikiLeaks founder Julian Assange at a press conference in Geneva Switzerland, Nov. 4. Associated Press


The recent release of a torrent of State Department documents is typical. Some, containing unflattering appraisals by American diplomats of foreign leaders of France, Germany, Italy, Libya and elsewhere, contain the very sort of diplomacy-destructive materials that Mr. Ellsberg withheld. Others—the revelation that Syria continued selling missiles to Hezbollah after explicitly promising America it would not do so, for example—provide a revealing glimpse of a world that few ever see. Taken as a whole, however, a leak of this elephantine magnitude, which appears to demonstrate no misconduct by the U.S., is difficult to defend on any basis other than WikiLeaks' general disdain for any secrecy at all.

Mr. Ellsberg understood that some government documents should remain secret, at least for some period of time. Mr. Assange views the very notion of government secrecy as totalitarian in nature. He has referred to his site as "an uncensorable system for untraceable document leaking and analysis."

But WikiLeaks offers no articles of its own, no context of any of the materials it discloses, and no analysis of them other than assertions in press releases or their equivalent. As Princeton historian Sean Wilentz told the Associated Press earlier this month, WikiLeaks seems rooted in a "simpleminded idea of secrecy and transparency," one that is "simply offended by any actions that are cloaked."

Ironically, this view of the world may aid Mr. Assange in avoiding criminal liability for his actions. The Justice Department is well aware that if it can prove that Mr. Assange induced someone in the government to provide him with genuinely secret information, it might be able to obtain an indictment under the Espionage Act based upon that sort of conspiratorial behavior. But the government might not succeed if it can indict based only upon a section of the Espionage Act relating to unauthorized communication or retention of documents.

Section 793 of the Espionage Act was adopted in 1917 before the Supreme Court had ever declared an act of Congress unconstitutional under the First Amendment. The statute has been well-described by former Supreme Court Justice John Marshall Harlan as "singularly oblique." Its language is sweepingly overbroad, allowing prosecution of anyone who "willfully" retains or communicates information "relating to the national defense" he or she is not "authorized" to have with the knowledge that it "could" damage the United States or give "advantage" to a foreign nation.

On the face of the statute, it could not only permit the indictment of Mr. Assange but of journalists who actually report about or analyze diplomatic or defense topics. To this date, no journalist has ever been indicted under these provisions.

The Justice Department took the position that it could enforce the law against journalists in a case it commenced in 2006 (and later dropped) against two former officials of the American Israel Political Action Committee accused of orally telling an Israeli diplomat classified information they were told by a Defense Department employee. In that case, federal Judge T.S. Ellis III ruled that to obtain a conviction of individuals who had not worked for the government but had received information from individuals who had, prosecutors must prove that the defendant actually intended to harm the U.S. or to help an enemy. Judge Ellis intimated that unless the law were read in that defendant-protective manner, it would violate the First Amendment.

Under that reading of the legislation, if Mr. Assange were found to have communicated and retained the secret information with the intent to harm the United States—some of his statements can be so read—a conviction might be obtained. But if Mr. Assange were viewed as simply following his deeply held view that the secrets of government should be bared, notwithstanding the consequences, he might escape legal punishment.

Mr. Assange is no boon to American journalists. His activities have already doomed proposed federal shield-law legislation protecting journalists' use of confidential sources in the just-adjourned Congress. An indictment of him could be followed by the judicial articulation of far more speech-limiting legal principles than currently exist with respect to even the most responsible reporting about both diplomacy and defense. If he is not charged or is acquitted of whatever charges may be made, that may well lead to the adoption of new and dangerously restrictive legislation. In more than one way, Mr. Assange may yet have much to answer for.

Mr. Abrams, a senior partner in the firm of Cahill Gordon & Reindel LLP, represented the New York Times in the Pentagon Papers case.

https://www.wsj.com/articles/SB10001424 ... 0396601528


Lawyers for Julian Assange hit back at US ‘charges’

Published: 20:53 Friday 16 November 2018


Lawyers for Julian Assange have hit back at revelations the US justice department is preparing charges against the WikiLeaks founder.


Reports in the US said Mr Assange was named by mistake in a US court document, leading to suggestions he may have been charged in secret. Justice officials said the filing was made in error.


The Australian has been living inside Ecuador’s embassy in London for more than six years, believing he will be extradited to the US if he leaves. He has long maintained the US authorities have a sealed indictment for his arrest.

Barry J Pollack, US attorney for Mr Assange, said: “The notion federal criminal charges could be brought based on the publication of truthful information is an incredibly dangerous precedent to set.”


Jennifer Robinson, Mr Assange’s lawyer in the UK, added: “The US indictment of Assange is a grave violation of press freedoms. The Trump administration is seeking to extend US law worldwide, claiming it is a criminal offence for a publisher in Europe to reveal evidence of US government abuses. How long until China, Russia or Saudi Arabia follow suit, citing the US example?”
https://www.scotsman.com/news/uk/lawyer ... -1-4831288

Re: Assange Amazing Adventures of Captain Neo in Blonde Land

PostPosted: Sat Nov 17, 2018 6:50 pm
by seemslikeadream
unrelated to WL's publications, and for which no First Amendment defense exists.


[quote="seemslikeadream » Fri Nov 16, 2018 12:29 pm

Emma Best in Lost Vegas
I've been reading parts of the government's files on #WikiLeaks lately, and if I'm reading them right then FBI has evidence against #Assange that's unrelated to WL's publications, and for which no First Amendment defense exists.







What’s Going On With This Julian Assange Indictment?

It was revealed Thursday night that the WikiLeaks founder has been charged, although no one was supposed to find out

Ryan Bort November 16, 2018 2:29PM ET


Julian Assange speaks to the media from the balcony of the Embassy Of Ecuador on May 19, 2017 in London, England.

Matthew Chattle/Barcroft/Getty Images

Now that the midterms are over, the White House has reportedly shifted its focus to panicking over the Mueller investigation. We know Trump has, at least. The special counsel went quiet in the months leading up to last Tuesday’s elections, and there have been indications that indictments could be coming soon. Former Trump adviser Roger Stone, Stone ally Jerome Corsi and Donald Trump Jr. are among the figures many believe could be charged. Speculation has also surrounded Julian Assange, the founder of WikiLeaks, which during the 2016 campaign released thousands of hacked Democratic emails. It’s no longer speculation. On Thursday night, it was revealed that Assange, who has been in the Justice Department’s crosshairs for years, has been indicted. The problem was that no one was supposed to find out about it Thursday night.

Prosecutors from the Eastern District of Virginia revealed the indictment by mistake in an unsealed court filing unrelated to Assange. “Due to the sophistication of the defendant and the publicity surrounding the case, no other procedure is likely to keep confidential the fact that Assange has been charged,” wrote U.S. Attorney Kellen S. Dwyer, who is also assigned to the WikiLeaks’ case. She continued to argue to the judge that the charge needed to remain sealed until “Assange,” whom the filing noted was a public figure who would need to be extradited, was arrested. Assange is currently living in the Ecuadorian embassy in London, and would indeed need to be extradited to be arrested. Because of how suddenly the filing about an unrelated pedophilia case pivoted to discussing Assange, it appears that the reveal was the result of a copy-paste error.

The slip-up was first identified by George Washington University’s Seamus Hughes, who posted the relevant portion of the filing on Twitter Thursday night.

“The court filing was made in error,” Joshua Stueve, a spokesman for the U.S. attorney’s office for the Eastern District of Virginia, confirmed to the New York Times. “That was not the intended name for this filing.”

The FBI and the special counsel’s office have both refused to comment on the indictment, and there has been no indication as to the nature of the charge. Assange and WikiLeaks have certainly been of interest to Special Counsel Mueller, who is investigating the relationship between the Trump campaign and Russia. Kremlin operatives are believed to have hacked Clinton campaign emails, which were then published by Wikileaks prior to the 2016 election. The Justice Department’s interest in Assange predates Mueller’s probe, however, as WikiLeaks has been publishing sensitive government information for nearly a decade. Charging Assange has been a thorny issue, as the government is wary of setting a precedent that would inhibit journalists from reporting on national security and limiting First Amendment freedoms. Just because the government wants to keep something from the public doesn’t mean the press shouldn’t have the right hold the government accountable by publishing it.

Though, again, it’s unclear with what Assange has been charged, many believe that WikiLeaks’ publication of the Democratic emails hacked by Russia crossed a line. These were not sensitive government documents; they were stolen private communications. A month before the filing naming Assange was made, Deputy Attorney General Rod Rosenstein announced the indictment of 12 Russian intelligence officers for hacking into various Democratic organizations as part of an effort to influence the 2016 election. These indictments were a result of Special Counsel Mueller’s probe, and there’s no telling what kind of implications the indictment of Assange could have on the Russia investigation.

Assange’s legal team was not happy with the revelation that their client has been indicted. “The only thing more irresponsible than charging a person for publishing truthful information would be to put in a public filing information that clearly was not intended for the public and without any notice to Mr. Assange,” one of his lawyer, Barry Pollack, said in a statement provided to the Washington Post. “Obviously, I have no idea if he has actually been charged or for what, but the notion that the federal criminal charges could be brought based on the publication of truthful information is an incredibly dangerous precedent to set.”

Though it’s understandable that Assange’s attorney are displeased with the manner in which the indictment was revealed, they probably shouldn’t defend a man who is world famous for publishing confidential documents by complaining about the release of information “that was not intended for the public.
https://www.rollingstone.com/politics/p ... nt-757391/
[/quote]


emptywheel

This post lays out 4 possible theories of prosecution v Assange:

>Receiving and publishing stolen information is illegal

>Conspiring to release stolen information for maximal damage is illegal
1/2
https://www.emptywheel.net/2018/11/16/t ... n-leopold/

>Soliciting the theft of protected information is illegal

>Using stolen weapons to extort the US government is illegal

I note that first 3 would be really problematic. The last would not be.


The other thing that's going on w/the discussion about Assange is many (possibly most) people are engaging in the discussion w/o awareness of what Assange has done for last 18 months, what kind of evidence USG says it has on that.



Emma Best


Replying to @emptywheel
I wonder if they'll finally use the embassy recordings


emptywheel



They may not need to. Maybe that's why no one discovered Schulte's phones.


Emma Best

Think they might've waited to find them to give them some parallel reconstruction?


emptywheel



It might explain the otherwise unbelievable amount of stuff he had in his cell, and how they were able to film him leaking w/o noticing it in real time.
https://twitter.com/emptywheel/status/1 ... 0992975872