Priti Patel Approves Julian Assange’s Extradition

As expected, this morning UK Home Secretary approved the extradition warrant for Julian Assange. In a statement, the Home Office described that Assange’s extradition didn’t raise any of the issues that she is asked to consider, like abuse of process or human rights.

“The UK courts have not found that it would be oppressive, unjust or an abuse of process to extradite Mr Assange. Nor have they found that extradition would be incompatible with his human rights, including his right to a fair trial and to freedom of expression, and that whilst in the US he will be treated appropriately, including in relation to his health.”

Unsurprisingly, a number of entities purporting to defend the values of transparency embraced by the press, starting with Edward Snowden, have issued statements condemning the step without disclosing their own exposure in Assange’s indictment. As they’ve done throughout this process, many of Assange’s boosters are destroying the principles of journalism in order to save him.

That’s a damned shame, because extradition on this indictment does pose a threat to journalism. The charges for publishing information, particularly those for publishing the names of US and Coalition informants, does pose a dangerous precedent.

Vanessa Baraitser’s initial ruling finding this did not pose a threat to freedom of expression clearly distinguished Assange from what journalists do, partly by noting that soliciting hacks has always been tied to Assange’s publication, and partly by noting EU privacy protections would prohibit indiscriminate publication of names as Assange is accused of doing. But the latter distinction doesn’t exist in US law. There are no such protections for privacy in the US.

For that reason, I’m more interested in what happens now that the UK has reached a final decision. After all, Joshua Schulte just caused to make available heavily redacted documents that almost certainly describe an ongoing investigation pertaining to WikiLeaks. In August, DOJ seemed to advocate delaying Schulte’s trial (which started Monday), in anticipation of something like this.

Assange will avail himself of every possible appeal, so he won’t be extradited for months or years anyway.

But because the final UK approval may trigger other actions, this may mark just a beginning in other ways.

On Josh Schulte’s Continued Attempts to Hack the Judicial System

Last June, I argued that accused Vault 7 leaker Josh Schulte’s decision to represent himself involved a plan to “hack” the judicial system, not with computer code, but by introducing commands into the legal system to make it malfunction.

Joshua Schulte attempted to complete a hack of the court system yesterday.

I don’t mean that Schulte used computer code to bring down the court systems. His laptop doesn’t connect to the Internet, and so he does not have those tools available. Rather, over the 3.5 years he has been in jail, he has tested the system, figured out which messages can be used to distract adversaries, and which messages have an effect that will lead the system to perform in unexpected ways. He identified vulnerabilities and opportunities — SDNY arrogance, the pandemic and related court delays, Louis DeJoy’s postal system, and even the SAMs imposed on him — and attempted to exploit them.

[snip]

It is almost without exception an insanely bad idea for a defendant to represent themselves, and this is probably not that exception. Still, there are advantages that Schulte would get by representing himself. He’s brilliant, and clearly has been studying the law in the 3.5 years he has been in prison (though he has made multiple errors of process and judgment in his own filings). He has repeatedly raised the Sixth Amendment problems with Special Administrative Measures, notably describing how delays in receiving his mail make it impossible for him to respond to legal developments in timely fashion. So I imagine he’d prepare a Sixth Amendment challenge to everything going forward. He’d be able to demand access to the image of the server he is alleged to have hacked himself. By proceeding pro se, Schulte could continue to post inflammatory claims to the docket for sympathetic readers to magnify, as happened with a filing he submitted earlier this year. And after the government has made clear it will reverse its disastrous strategy from the first trial of making the trial all about Schulte’s conflicts with the CIA, by questioning witnesses himself, Schulte would be able to make personality conflicts central again, even against the government’s wishes. Plus, by not replacing Bellovin, Schulte would serve as expert himself. In that role, Schulte would present the false counter story he has been telling since he was jailed, but in a way that the government couldn’t cross-examine him. So it would probably be insanely detrimental, but less so than for most defendants that try it. It certainly would provide a way to mount the defense that Schulte clearly wants to pursue.

I also noted the signs that what Schulte really wanted to do was act as co-counsel with his attorneys, something prohibited by precedent in the 2nd Circuit.

Much of this has held up (though not regarding Steve Bellovin, Schulte’s superb expert; Schulte has effectively just waited for Bellovin to become available again). Schulte has engaged in the legal equivalent of a DDOS attack, with dozens of motions in the last year, many serial repeats of the same arguments rejected already, and seventeen appeals of one sort or another.

It appears that Schulte may still be attempting to have hybrid counsel. In a New Yorker profile that came out this week, his attorney, Sabrina Shroff, described how by going pro se, Schulte will not be bound by the legal ethics she is (particularly if he’s willing to face further charges for whatever he does at trial — his potential sentence is already so long any additional contempt or leaking charges might make little difference).

When you consider the powerful forces arrayed against him—and the balance of probabilities that he is guilty—Schulte’s decision to represent himself seems reckless. But, for the C.I.A. and the Justice Department, he remains a formidable adversary, because he is bent on destroying them, he has little to lose, and his head is full of classified information. “Lawyers are bound,” Shroff told me. “There are certain things we can’t argue, certain arguments we can’t make. But if you’re pro se ”—representing yourself—“you can make all the motions you want. You can really try your case.”

Nevertheless, Schulte recently wrote a letter inquiring about whether Shroff could cross-examine some of the witnesses and issue objections for him.

I fully expect Schulte to make his contentious relationship with his colleagues a central feature of the trial (Schulte even attempted, unsuccessfully, to exclude the one CIA witness who remained on good terms with him, which would have made it easy to portray his targeting as a vendetta by colleagues who hate him). I expect Schulte to disclose information about his colleagues — perhaps including that Jeremy Weber, a pseudonym, appears under his real name in the Ashley Madison hack, an allegation Schulte seemed primed to make in 2018. Whatever else Schulte does, he will attempt to raise the costs of this trial on the CIA.

Stipulating stipulations

No doubt he has other stunts planned. Schulte claimed this week that the government is refusing to stipulate to things from official custodians (like Google).

This doesn’t make sense, unless Schulte is trying to undermine the regularity of this evidence with stipulations.

All that said, I think I may have underestimated Schulte when I suggested he only intended to use legal filings as the code with which he would hack the judicial system.

When dropping a laptop alters its BIOS

On June 1, Shroff wrote the court informing Judge Jesse Furman that a guard had accidentally dropped Schulte’s discovery laptop, but asking for no further relief.

We write to inform the Court that a guard at the MDC accidently dropped Mr. Schulte’s laptop today, breaking it. Because the computer no longer functions, Mr. Schulte is unable to access or print anything from the laptop, including the legal papers due this week. The defense team was first notified of the incident by Mr. Schulte’s parents early this afternoon. It was later confirmed in an email from BOP staff Attorney Irene Chan, who stated in pertinent part: “I just called the housing unit and can confirm that his laptop is broken. It was an unfortunate incident where it was accidentally dropped.”

Given the June 13, 2022 trial date, we have ordered him a new computer, and the BOP, government, and defense team are working to resolve this matter as quickly as possible. We do not seek any relief from the Court at this time.

I think Shroff is a formidable defense attorney and she has no patience for the carceral regime that her clients face, particularly someone under strict measures like Schulte. Which is why I find it so odd that she was so blasé about what might be viewed as intentional retaliation against Schulte, just days before trial, especially given Schulte’s recent complaints about his access to the law library. A month earlier, after all, Shroff had described that efforts at détente with the jail had failed.

I’m especially puzzled about Shroff’s response given the discrepancy between her explanation — sourced to Schulte’s parents and the prison attorney, not anyone who could  be held accountable for a false claim — and that of the government.

On June 6, DOJ explained its resolution of the laptop. Their explanation sounds nothing like a dropped laptop, at all. It sounds like an attempted hack.

First, with respect to the defendant’s discovery laptop, which he reported to be inoperable as of June 1, 2022 (D.E. 838), the laptop was operational and returned to Mr. Schulte by the end of the day on June 3, 2022. Mr. Schulte brought the laptop to the courthouse on the morning of June 3 and it was provided to the U.S. Attorney’s Office information technology staff in the early afternoon. It appears that the laptop’s charger was not working and, after being charged with one of the Office’s power cords, the laptop could be turned on and booted. IT staff discovered, however, that the user login for the laptop BIOS1 had been changed. IT staff was able to log in to the laptop using an administrator BIOS account and a Windows login password provided by the defendant. IT staff also discovery [sic] an encrypted 15-gigabyte partition on the defendant’s hard drive. The laptop was returned to Mr. Schulte, who confirmed that he was able to log in to the laptop and access his files, along with a replacement power cord. Mr. Schulte was admonished about electronic security requirements, that he is not permitted to enable or use any wireless capabilities on the laptop, and that attempting to do so may result in the laptop being confiscated and other consequences.

All the more so given one of the new details disclosed in the New Yorker profile: that in his moments of desperation to keep his contraband cell phone charged in jail back in 2018, Schulte figured out how to hot-wire the phone to the light switch.

Schulte figured out a way to hot-wire a light switch in his cell so that it worked as a cell-phone charger. (The person who knew Schulte during this period praised his innovation, saying, “After that, all M.C.C. phones were charged that way.”)

In recent months, Schulte has been making technical requests, such as for his own printer or a write-capable DVD which (he explicitly said) he wanted to use to transfer “other binary files” in addition to trial exhibits, that seemed an attempt to acquire equipment that could be used for other purposes. Here, in the guise of an accident caused by a guard, Schulte got his laptop, with its BIOS alteration, its encrypted compartment, and apparent attempts to use wireless capabilities, into the office of the people prosecuting him, then got it returned with a new power cord.

Among the things Schulte worked on at CIA was a tool to jump an air gap and compressing and exfiltrating data.

The expanding Pompeo subpoena

Then there’s the way information has gotten to Schulte, who is under strict Special Administrative Measures that would normally limit news about his own case from getting shared with him (the following is not a commentary about the humanity  or constitutionality of SAMs, which are arguably not either; it is an observation that they may not be working). In a filing purporting to represent Schulte’s views as to why he needs to call Mike Pompeo as a witness, his stand-by attorneys laid out the following justification:

Secretary Pompeo was Director of the CIA in May 2017 when WikiLeaks began disclosing Vault 7 and Vault 8. As noted in prior briefings to the Court, [1] Mr. Pompeo was immediately debriefed about the WikiLeaks disclosure and specifically informed that Mr. Schulte was an early suspect. He was also told that Mr. Schulte had a disciplinary history. Further, less than a week after the disclosure, Secretary Pompeo approved the substance of the first search warrant application, authorizing the FBI to make various statements therein, at least some of which later proved untrue.

As such, Secretary Pompeo took an active role in the investigation against Mr. Schulte and has non-hearsay information that is relevant to the charges. Mr. Schulte also seek to inquire of Secretary Pompeo whether he directed his staff to consider charges against Mr. Schulte to the exclusion of anyone else or contrary to existing exculpatory evidence

Further, while the government has sought to establish the grave harm caused by the leak, just months after it allegedly occurred, [2] Secretary Pompeo championed WikiLeaks’ publication of the stolen DNS [sic] emails on social media. This disconnect, too, is ripe for examination.

Finally, as recently as September 2021, [3] Secretary Pompeo continued to voice his views on the prosecution of leaks from WikiLeaks, see https://nationalpost.com/news/trump-pompeo-and-cia-agents-discussed-kidnappingassassinating-assange-in-revenge-for-vault-7-leak. Secretary Pompeo’s evolving stance on the prosecution of leaks is relevant to the issues at trial. Accordingly, Mr. Schulte asks this Court to deny the government’s application to preclude Secretary Pompeo’s testimony. [my numbering]

In the past, I have argued that calling Pompeo as a witness is a reasonable request, for what I’ve marked as reason 2, above. As House Intelligence Chair, Mike Pompeo cheered WikiLeaks’ release of emails by Russia from the DNC. He did so in July 2016, months after Schulte is alleged to have transmitted the CIA files in early May 2016. That Pompeo’s support of WikiLeaks, even when he had access to intelligence about them, did not prevent him from being confirmed as CIA Director undercuts claims about Schulte’s perception of the particular damage leaking to WikiLeaks might do.

But the other two reasons are more suspect. Reason one, Pompeo’s approval of early steps in the investigation, is only a measure of what he got briefed, and the briefer would be the more direct witness to the substance of that briefing (and given the seniority of some of the witnesses who testified at his first trial, likely already appeared as witnesses. But Pompeo’s presumed briefing of the case to Donald Trump — before Trump almost blew the case by sharing those details with Tucker Carlson on the very day the FBI first searched Schulte — is another issue. I’m acutely interested in Trump’s treatment of the attack on the CIA by a Russian-associated outlet in 2017, but it really doesn’t indicate anything about Schulte’s guilt or innocence.

The last reason — the claim published by Yahoo but never matched by another outlet that Pompeo responded to the initial Vault 7 release by asking about the possibility of assassinating Julian Assange — is a more dubious argument still. Remember: This is Schulte’s standby counsel writing this filing. They’re not under SAMs, Schulte is, but they’re only his standby counsel, and so should only be posting things he can be privy to. The rationale for calling Pompeo is presented as Pompeo’s comments, from September 2021, responding to the Yahoo story. Except the story linked — to a Canadian story on the Yahoo story published a day before Pompeo’s response — doesn’t reflect those 2021 comments from Pompeo at all. If Pompeo were really asked to testify about this, he would debunk parts of it, as his actual public comments about the story did. If the Yahoo story became an issue at trial, it might come out that the story repeats a claim (though nowhere near the most inflammatory claim of the story) made publicly by a WikiLeaks surrogate in 2020, but never (AFAIK) made publicly elsewhere, and that Michael Isikoff had persistently suppressed details from the Stone prosecution that debunk large parts of the Yahoo story. That is, if the Yahoo story became an issue at Schulte’s — or anyone else’s — trial, it could easily be discredited, like several of the other stories used in WikiLeaks’ campaign against Assange’s extradition. But Schulte, who has purportedly read about this in spite of his SAMs, would like to make it an issue at his trial.

A minute note in the docket may indicate that the two sides settled this issue on Friday. So we’re likely to be deprived of Pompeo’s testimony for a second Schulte trial.

The [redacted] discovery

I find reasons one and three particularly interesting given a series of documents that presumably relate to a broader-than-publicly understood investigation into WikiLeaks. Schulte was provided materials from that investigation in discovery on April 6 or 8. Schulte sent Judge Furman a request on April 29 (perhaps not coincidentally, after a UK judge approved Assange’s extradition, though the actual extradition decision remains pending before Priti Patel) asking to obtain all the discovery from that case, have it excluded from the protective order so he could use it at trial, and asking Furman to give Schulte an investigator so he could learn more about that investigation. In response to an order from Furman, the government responded on May 16. All the materials were docketed on May 25.

The materials are so heavily redacted as to offer little illumination to the subject. They do say, however, that the investigation “is neither known to the public nor to all of the targets of the investigation,” suggesting that at least one of those targeted is aware of it, and that DOJ is working with targets, not subjects. DOJ asserts that Schulte’s claims about the utility of the evidence for his trial conflict. It also describes that Schulte wants to argue — falsely, DOJ asserts — that this evidence proves the Vault 7 materials were obtained by hackers. Given the original discovery letter and subsequent treatment, it is unclear to me whether this information is considered classified, or just confidential. But the government, unsurprisingly, argues that the material shouldn’t be released.

[B]ecause the [redacted] Investigation Materials relate to an ongoing criminal investigation, and their disclosure could cause serious harms to that investigation and other law enforcement interests.

The argument for Pompeo’s testimony, above, came after DOJ responded to Schulte’s request for more information. That is, Schulte’s defense stretched beyond a completely legitimate claim that Pompeo’s actions prove that even the CIA did not consider support for WikiLeaks disqualifying at the moment Schulte allegedly leaked the files, to claims that are little more than repetitions of Trumpist and WikiLeaks propaganda.

Meanwhile, Schulte is asking for a two day adjournment of trial after jury selection starting tomorrow, partly on account of the laptop, partly because the government has shifted the order in which they’ll present witnesses, this time starting with Richard Evanchec, one of the FBI Agents who originally investigated the leak, rather than Schulte’s colleagues at the CIA (among other things, doing so will foreground Schulte’s easily debunked cover story, which he plans to tell himself in court).

Sometime this week, Schulte will have his moment in court, this time running his own defense and exploiting whatever hacks — digital or legal — he has succeeded in launching over the last year or four. As Shroff says, Schulte’s not bound by professional ethics in any way that would limit what arguments he makes. Schulte will undoubtedly attempt to feed the jury the kind of code that the legal system normally doesn’t expect. We will then get to see whether such code causes the system to malfunction.

Five Years after WikiLeaks Exposed CIA Identities in Vault 7, UK Moves Closer to Assange Extradition

Last November, in response to an order from Judge Jesse Furman, DOJ said that they were fine with accused Vault 7 leaker Joshua Schulte’s request for a delay before his retrial. In fact, they didn’t think a Schulte retrial could start before March 21.

Although the Government is available for trial at any time in the first or second quarters of 2022, the Government does not believe it would be practical to schedule the trial prior to March 2022. In particular, although the Government believes that the Court’s prior rulings pursuant to Section 6 of CIPA address the vast majority of questions concerning the use of classified information at trial in this matter, it appears likely that the defendant will seek to use additional classified information beyond that previously authorized by the Court. The process for pretrial consideration of that application pursuant to Section 6 is necessarily complex, entailing both briefing and hearings in a classified setting. To the extent the Court authorizes the defendant to use additional classified information, implementation of the Court’s rulings can also take time, such as through either declassification of information or supplemental briefing regarding the application of Section 8 of CIPA (authorizing the admission of classified evidence without change in classification status). The proposed trial date also takes into consideration matters discussed in the Government’s ex parte letter submitted on August 4, 2021. Accordingly, in order to afford sufficient time both for the likely upcoming CIPA litigation and for the parties to prepare for trial with the benefit of any supplemental CIPA rulings, the Government believes that the earliest practical trial date for this matter would be March 21, 2022.

Part of this delay was to revisit the Classified Information Procedures Act decisions from the first trial because, now that he’s defending himself, Schulte likely wanted to use more classified information than Sabrina Shroff had used in the first trial. It turns out March 21 was overly optimistic for CIPA to be done. Because of an extended debate over how to alter the protective order, the government will only file its CIPA motion tomorrow (it just asked to submit a much longer filing than originally permitted, and got permission to file a somewhat longer one).

It’s the other part of the government’s interest in delay — its references to “matters discussed” in a sealed letter from August 4 — that I’ve been tracking with interest, particularly as the Assange extradition proceeded. As I noted earlier, that August 4 letter would have been sent five years to the day after Schulte started searching on WikiLeaks, Edward Snowden, and Shadow Brokers (according to the government theory of the case, Schulte stole and leaked the CIA’s hacking tools earlier, in late April and early May 2016).

Since those mentions of a sealed letter last year, the government has asked for and gotten two meetings to discuss classified information with Judge Fruman under section 2 of CIPA, first for February 8 (after which a sealed document was lodged in Chambers), and the second one for March 9.

Section 2 provides that “[a]t any time after the filing of the indictment or information, any party may move for a pretrial conference to consider matters relating to classified information that may arise in connection with the prosecution.” Following such a motion, the district court “shall promptly hold a pretrial conference to establish the timing of requests for discovery, the provision of notice required by Section 5 of this Act, and the initiation of the procedure established by Section 6 (to determine the use, relevance, or admissibility of classified information) of this Act.”

That second CIPA Section 2 meeting, on March 9, would have taken place days after the five year anniversary for the first Vault 7 publication, and with it the publication of the names or pseudonyms and a picture of several colleagues Schulte had vendettas against.

Schulte acknowledged that publication in a recently-released self-justification he wrote to an associate after the Vault 7 release (it’s unclear when in 2017 or 2018 he wrote it), one he’s making a renewed attempt to suppress.

The names that were allegedly un-redacted were pseudonyms — fake names used internally in case a leak happened. Those of us who were overt never used last names anyway; This was an unwritten rule at the agency — NEVER use/write true last names for anyone. So I was convinced that there was little personal information revealed besides a picture of an old boss of mine that was mistakenly released with the memes.

Not long after he acknowledged the rule against using people’s names in that self-justification, Schulte used the names of the three colleagues he was most angry at: His boss Karen, his colleague “Jeremy Weber,” and another colleague, Amol, names that were also central to his efforts to leak from jail. If the FBI could ever develop evidence that Weber’s name was deliberately left in WikiLeaks’ Vault 7 publication, both Schulte and anyone else involved would be exposed to legal liability for violating the Intelligence Identities Protection Act, among other crimes.

On Monday, one week short of the day DOJ thought might be a realistic start day for the retrial, the British Supreme Court refused Assange’s bid to appeal a High Court decision accepting (flimsy) US assurances that Assange would not be held under Special Administrative Measures, finding that the appeal “does not raise an arguable point of law.”

Given the timing of the sealed filings in the Schulte case and the way the 2020 superseding indictment accuses Assange of “exhort[ing a Chaos Computer Club] audience to join the CIA in order to steal and provide information to WikiLeaks,” effectively teeing up Schulte’s alleged theft, I would be unsurprised if one of the things DOJ was delaying for weren’t this moment, some resolution to the Assange extradition.

To be sure: the Assange extradition is not over, not by a long shot. As a letter from his attorneys explains, this decision will go back to Vanessa Baraitser, who will then refer the extradition to Home Secretary Priti Patel. Assange will have four weeks to try to persuade Patel not to extradite him.

And, as the same letter notes in classically British use of the passive voice, Assange could still appeal Baraitser’s original ruling.

It will be recollected that Mr Assange succeeded in Westminster Magistrates’ Court on the issue subsequently appealed by the US to the High Court. No appeal to the High Court has yet been filed by him in respect of the other important issues he raised previously in Westminster Magistrates’ Court. That separate process of appeal has, of course, has yet to be initiated.

But an appeal on these issues would be decidedly more difficult now than they would have been two years ago.

That’s true, in part, because the Biden Administration’s continuation of Assange’s prosecution has debunked all the bullshit claims Assange made about being politically targeted by Donald Trump.

I also expect at least one of the purportedly exculpatory stories WikiLeaks has been spamming in recent months to be exposed as a complete set-up by WikiLeaks — basically an enormous hoax on WikiLeaks’ boosters and far too many journalist organizations. WikiLeaks has become little more than a propaganda shop, and I expect that to become clearer in the months ahead.

Finally, if the US supersedes[d] the existing indictment against Assange or obtains[ed] a second one in the last seven months, it will badly undermine any remaining claim Assange has to doing journalism. That’s true for a slew of reasons.

As I laid out here, the part of the Baraitser ruling that distinguished Assange’s actions from journalism based on his solicitation of hacks relied heavily on the language that directly teed up the hack-and-leak Schulte is accused of.

Mr. Assange, it is alleged, had been engaged in recruiting others to obtain information for him for some time. For example, in August 2009 he spoke to an audience of hackers at a “Hacking at Random” conference and told them that unless they were a serving member of the US military they would have no legal liability for stealing classified information and giving it to Wikileaks. At the same conference he told the audience that there was a small vulnerability within the US Congress document distribution system stating, “this is what any one of you would find if you were actually looking”. In October 2009 also to an audience of hackers at the “Hack in the Box Security Conference” he told the audience, “I was a famous teenage hacker in Australia, and I’ve been reading generals’ emails since I was 17” and referred to the Wikileaks list of “flags” that it wanted captured. After Ms. Manning made her disclosures to him he continued to encourage people to take information. For example, in December 2013 he attended a Chaos computer club conference and told the audience to join the CIA in order to steal information stating “I’m not saying don’t join the CIA; no, go and join the CIA. Go in there, go into the ballpark and get the ball and bring it out”. [emphasis Baraitser’s]

If the government proves what is publicly alleged, Schulte’s actions have nothing to do with whistleblowing and everything to do with vindictive hacking to damage the CIA, precisely what Assange was eliciting. Plus, even if such a hypothetical superseding indictment added just Vault 7/Vault 8 charges against Assange, it could put extortion and IIPA on the table (the latter of which would be a direct analogue to the UK’s Official Secrets Act), to say nothing of the still unexplained fate of the CIA source code which — as Schulte himself acknowledged — would have provided an unbelievable benefit had Russia had received it.

And that assumes that Vault 7/Vault 8 would be the only thing the US wanted to supersede with. When Jeremy Hammond asked prosecutors why they hadn’t charged Assange for helping Russia tamper in US elections, they appeared to respond by describing the long time it would take to extradite Assange, implying that they still had time to charge Assange. To be sure, Mueller concluded that he “did not have admissible evidence that was probably sufficient to obtain and sustain a Section 1030 conspiracy conviction of WikiLeaks [or] Assange.” But the implication was that Mueller had evidence, just not stuff that could be submitted at trial. The extradition of Vladislav Klyushin — whose lawyer believed the US was particularly interested in his knowledge of the 2016 operation — might change that. (Like Assange, Klyushin’s extradition was also pending when DOJ submitted that first sealed filing; Klyushin’s case has been continued to share more discovery.)

There are several other operations WikiLeaks was involved in in 2015 and afterwards that would undermine any claim of being a journalistic outlet — and would add to the evidence that Assange had, at least by those years, been working closely to advance the interests of the Russian government.

It would be very hard to argue that Assange was being prosecuted for doing journalism if the US unveiled more credible allegations about the multiple ways Assange did Russia’s bidding in 2016 and 2017, even in normal times. All the more so as Russia is continuing its attack on democracy with its invasion of Ukraine.

And that’s what Assange faces as he attempts to stay out of the US.

Josh Schulte Described the Damage Giving Russia Advance Access to the Vault 8 Files Would Have Caused

As part of a fight over whether the government obtained Josh Schulte’s explanation of his FBI interview via Schulte’s prison notebooks or via subpoena from a Schulte associate (probably a family member), the government released a redacted version of that explanation, ostensibly a chapter in his “Presumed Innocent” blog. It’s fascinating for a slew of reasons (including that he lays out that it would be a crime to expose the identities of his colleagues, and then does just that).

For now, though, I want to look at what Schulte claims he told the FBI about the damage sharing the CIA source code files with Russia would do (none of this appears in the 302 of the interview).

I told them the confluence server was the one that seemed to be compromised, and while horrible and damaging at least it wasn’t Stash; At least not at this point–Hopefully they could stop any additional leaks from the network at this point. From the news articles I’ve read, wikileaks claims to have source code, but we don’t know what code or from where. However, at this point, I knew the SOP was a complete stand down on all [redacted] operations. We had no idea what had been leaked, when, for how long, or even who else had seen the materials leaked. Have they been steadily accessing our network every day? Have all our ops been blown since we wrote the first line of code? Perhaps only confluence had been leaked, but the individual(s) responsible are/were planning to exfil the other parts of DEVLAN too? So much still unknown, and with potential (yet unconfirmed) link between wikileaks and Russia–Did the Russians have all the tools? How long? It seems very unlikely that an intelligence service would ever leak a nation’s “cyber weapons” as the media calls them. These tools are MUCH more valuable undiscovered by the media or the nation that lost them. Now, you can secretly trace and discover every operation that nation is conducting. I told them all this was certainly very disturbing and I felt bad for my friends and colleagues at the agency who likely weren’t doing anything and most likely had to completely re-write everything.

I’m frankly shocked that DOJ didn’t use this file in his first trial, as it accurately describes what multiple witnesses testified happened after WikiLeaks first published the leak: everything ground to a halt while CIA tried to mitigate damage. And as Schulte predicted, the Agency did have to rewrite everything. This is powerful evidence that, if Schulte is found guilty, he knew well what kind of damage he would cause.

Particularly given that I was told Schulte himself reached out to Russia at some point (I’m not convinced this is accurate; it may reflect a misunderstanding of discovery), I find what he said about another nation-state — and he named Russia — obtaining the documents to be particularly interesting.

To be fair to Schulte, when he allegedly leaked the documents (in April-May 2016), there was far less understanding of WikiLeaks’ ties to Russia. So these comments may reflect what he understood in March 2017, after WikiLeaks helped Russia tamper in the election.

But what Schulte describes is precisely what the CIA would have been panicking about in summer 2017, as they ratcheted up spying on WikiLeaks associates. What he described with respect to WikiLeaks’ publication is precisely what happened. With just a few exceptions (published at key moments), WikiLeaks published none of the CIA’s source code. Given what we now know of WikiLeaks’ ties to Russia, there’s a real possibility Russia obtained the files even before the US understood the full extent of Russia’s intervention in the 2016 election. As Schulte accurately describes (and I laid out here), Russia could have spent the months in the interim reverse engineering all the US operations targeting Russia and its clients.

This is something that overblown Yahoo article alluded to, but then never really considered. At precisely the moment US intelligence was beginning to understand that Assange was a Russian asset, they were never able to rule out that this is precisely what Russia did with the files.

Liar’s Poker: The Complexity of Julian Assange’s Extradition

There’s a remarkable passage in the High Court ruling granting the US appeal to extradite Julian Assange. It basically judged that the key medical expert who determined that Assange would be at risk of suicide if he were extradited, Michael Kopelman, had deliberately not told the truth in his first report on Assange about his family ties to Stella Morris and their two kids, and had not used available means to correct his falsehood afterwards.

We do not accept that Professor Kopelman was confronted with a dilemma of such difficulty as has been claimed. No reason has been put forward why, if it was felt that concern for Ms Moris’ safety made it necessary to conceal her identity, he could not simply have reported all relevant facts but indicated that he did not think it right to name her. That, indeed, is what Mr Assange’s solicitor seems to have expected him to do: her statement says that she canvassed with Professor Kopelman whether the identification of Ms Moris as Mr Assange’s partner could be deferred, and the report served, without detriment to or qualification of its conclusions or their basis. Thus she was not proposing that the report should contain anything misleading, only that for the time being Ms Moris should not be named.

Nor has any reason been given why an application could not have been made to the court pursuant to rule 19.9 of the Criminal Procedure Rules which enables material to be withheld in appropriate circumstances. But in any event, even making every allowance for his being placed in a difficult situation, we cannot agree with the judge’s view that Professor Kopelman did not fail in his professional duty. As the judge found, he made at least two statements which were misleading; and we see no escape from the inference that he did so deliberately, having decided to obscure certain facts in order to avoid mentioning the obviously-relevant facts of Ms Moris’ recent and continuing relationship and of the children whom she had by Mr Assange. At the conclusion of his first report, and in accordance with rule 19.4 of the Criminal Procedure Rules, he signed a declaration in the form required by paragraph 19B.1 of the Criminal Practice Direction. In this, he stated amongst other things –

“(vii) I have exercised reasonable skill and care in order to be accurate and complete in preparing this report.

(viii) I have endeavoured to include in my report those matters, of which I have knowledge or of which I have been made aware, that might adversely affect the validity of my opinion. I have clearly stated any qualifications to my opinion. …

(x) I will notify those instructing me immediately and confirm in writing if for any reason my existing report requires any correction or qualification.”

In our view, Professor Kopelman plainly did not comply with those statements, because in his first report he chose not to state what he knew of the relationship between Mr Assange and Ms Moris when opining on the effects of Mr Assange’s “solitary confinement” in the Embassy and the risk of suicide; and subsequently he failed to correct his report or to make clear his earlier knowledge of the relationship. We regret to say that declaration (viii) was simply untrue. His second report did nothing to correct the misleading impressions created by the first. On the contrary, it maintained his silence about his knowledge at the time of the first report.

With all respect to the judge, we cannot agree with her implicit finding that Professor Kopelman’s failings could be excused or overlooked merely because his conduct could be viewed as “an understandable human response”. Many people mislead courts for reasons which might be understandable but that does not excuse the behaviour and it is incompatible with the obligations of an expert witness to do so. Nor was it relevant to the judge’s assessment of his evidence that she had learned of Mr Assange’s relationship with Ms Moris before she read the medical evidence: it was no thanks to Professor Kopelman that she had done so.

There were, therefore, substantial reasons for the judge to question the impartiality and reliability of Professor Kopelman’s opinion. With respect to the judge, we would have expected to see a rather fuller analysis than she gave of her reasons for deciding that she could accept his evidence not least because it was central to the success of Mr Assange on the single ground which led to his discharge.

The question for this court, however, is whether she was entitled to accept his evidence. Mr Lewis confirmed that the USA did not submit to the judge that the professor’s evidence was inadmissible and should be excluded but rather that it should be given little weight, particularly where it was not supported by other expert evidence or contemporary medical records. In the end the argument before the judge devolved to one of weight. It is highly unusual for the court to be considering an expert witness whom a judge has found to have given misleading evidence but whose evidence has nonetheless been accepted. [my emphasis]

Because the US did not argue that his testimony was, as a result, inadmissible, but instead argued his testimony should be given little weight, the High Court ruled they were unable to second guess Vanessa Baraitser’s ruling, which relied heavily on Kopelman’s opinion. For that reason, the High Court rejected US’ two bases for appeal tied to Kopelman’s opinion.

Nevertheless, the High Court accepted that US assurances that Assange would not be subjected to solitary confinement unless he does something new to merit it were sufficient to grant the extradition request.

Ground 2: Having decided that the threshold for discharge under section 91 was met, the judge ought to have notified the USA of her provisional view to afford it the opportunity of offering assurances to the court;

[snip]

Ground 5: The USA has now provided the United Kingdom with a package of assurances which are responsive to the judge’s specific findings in this case. In particular, the US has provided assurances that Mr Assange will not be subject to SAMs or imprisoned at ADX (unless he were to do something subsequent to the offering of these assurances that meets the tests for the imposition of SAMs or designation to ADX). The USA has also provided an assurance that they will consent to Mr Assange being transferred to Australia to serve any custodial sentence imposed on him if he is convicted.

[snip]

The first and fourth assurances wholly exclude the possibility of Mr Assange being made subject to SAMs, or detained at the ADX, either pretrial or after conviction, unless, after entry of the assurances, he commits any future act which renders him liable to such conditions of detention. It is difficult to see why extradition should be refused on the basis that Mr Assange might in future act in a way which exposes him to conditions he is anxious to avoid.

The ultimate effect is that, unless Assange succeeds in his own appeal of this or the underlying decision, then Priti Patel will soon face the decision of whether or not to extradite him.

These two issues go to the dubious credibility of both sides. The High Court ruled that Kopelman did not give unvarnished expert opinion (he was in no way the only one of WikiLeaks’ experts to do so), but found that could not, at this point, affect the legal analysis. And it found that US assurances that US jails would treat Assange humanely were sufficient, even though I believe there is a high likelihood that Assange will do something that ends up getting  him put in some form of isolation.

WikiLeaks has lied systematically throughout this extradition process — about why Assange was charged when he was, about what he was charged with, about how strong the case against him is, about what a Yahoo article actually said. I have described how a very close Assange associate ordered me, in advance of the first extradition hearing, to stop doing factual reporting on Joshua Schulte’s case because it would undermine the story about journalism WikiLeaks wanted to tell, which is one way I’m absolutely certain the lying is intentional. They have affirmatively told a story that was most useful to their propaganda effort, one they knew to be false.

It’s bad enough that WikiLeaks has chosen to lie over and over in Assange’s defense.

But out of a combination of sloppiness and willful ethical failures, press organizations and journalists have replicated those lies, claiming to do so in the name of “journalism.” In effect, press NGOs and journalists have spent the last two years stating that the lying and hacking that WikiLeaks does is what they do — a claim that I fear will backfire in the future. You can’t defend journalism by lying, but that is what Assange has induced journalists and their advocates to do, the world over.

That said, the US is little more credible. There’s scant reason to credit US assurances on jail and prison conditions. That’s true — and would be true for all international extradition cases — because our jails and prisons are shamefully inhumane. But it’s also true because a national security defendant like Assange would have little leeway before triggering more severe restrictions.

This is an example where neither side should be credited.

But that doesn’t change the danger. The way in which DOJ has applied the Espionage Act poses a grave threat to journalism.

17 of the 18 charges against Assange criminalize things that journalists also do: soliciting and publishing classified information.

The 18th charge is a hacking conspiracy, one that extends from efforts to hack multiple targets in 2010, including a WikiLeaks dissident, through the Stratfor hack, includes WikiLeaks’ efforts to exploit their role in helping Edward Snowden flee to Russia, right up to WikiLeaks’ efforts to recruit CIA SysAdmins like Joshua Schulte to hack the CIA, though the indictment stops short of WikiLeaks’ publication of those hacked files. There is nothing controversial about the CFAA charge — and, indeed, people who support privacy should be outraged about some of this (and this is not the only surveillance of private citizens I’ve heard about). A lot of people have been duped to cheerlead really invasive hacking and spying, if done by WikiLeaks, in the name of journalism.

The hacking charge parallels the Espionage charges, which is central to underlying extradition ruling. Judge Baraitser used the way these efforts worked in parallel to distinguish Assange from journalists.

[Baraitser] distinguished what Assange does from what journalists do because, as alleged in the indictment and in actual fact, hacking is such a central part of what Assange does. It’s not clear she would have gotten to this ruling without the language included in the superseding indictment (a superseding indictment which, again, virtually all Assange boosters either willfully ignore or are genuinely ignorant exists). But as it happened, she relied heavily on the language in the superseding indictment and very clearly distinguished what Assange does from what journalists do.

Of particular interest (because this is the language in the indictment that I believe sets up adding Vault 7 to the indictment), Baraitser accepted the US government’s description of Assange recruiting people to hack.

Mr. Assange, it is alleged, had been engaged in recruiting others to obtain information for him for some time. For example, in August 2009 he spoke to an audience of hackers at a “Hacking at Random” conference and told them that unless they were a serving member of the US military they would have no legal liability for stealing classified information and giving it to Wikileaks. At the same conference he told the audience that there was a small vulnerability within the US Congress document distribution system stating, “this is what any one of you would find if you were actually looking”. In October 2009 also to an audience of hackers at the “Hack in the Box Security Conference” he told the audience, “I was a famous teenage hacker in Australia, and I’ve been reading generals’ emails since I was 17” and referred to the Wikileaks list of “flags” that it wanted captured. After Ms. Manning made her disclosures to him he continued to encourage people to take information. For example, in December 2013 he attended a Chaos computer club conference and told the audience to join the CIA in order to steal information stating “I’m not saying don’t join the CIA; no, go and join the CIA. Go in there, go into the ballpark and get the ball and bring it out”.

Again, it’s not just that Assange solicited people to share classified information with him (which journalists do), but that he also explicitly encourages people to hack to get it.

She further used European privacy protections to distinguish Assange’s bulk publication of the identities of US and Coalition (therefore, also UK) informants from journalism.

She distinguished Assange’s publication online (in bulk, though that distinction is less clear and not one of great comfort to someone who also publishes online) from traditional journalism.

More importantly, Baraitser talked about the balancing involved in Article 10 (particularly with regards to the right of private life).

The defence submits that, by disclosing Ms. Manning’s materials, Mr. Assange was acting within the parameters of responsible journalism. The difficulty with this argument is that it vests in Mr. Assange the right to make the decision to sacrifice the safety of these few individuals, knowing nothing of their circumstances or the dangers they faced, in the name of free speech. In the modern digital age, vast amounts of information can be indiscriminately disclosed to a global audience, almost instantly, by anyone with access to a computer and an internet connection. Unlike the traditional press, those who choose to use the internet to disclose sensitive information in this way are not bound by a professional code or ethical journalistic duty or practice. Those who post information on the internet have no obligation to act responsibly or to exercise judgment in their decisions. In the modern era, where “dumps” of vast amounts of data onto the internet can be carried out by almost anyone, it is difficult to see how a concept of “responsible journalism” can sensibly be applied.

[comparison with other outlets and their condemnation of him]

The law already constrains in various ways what may be published in order to avoid damage to private interests. For example, the High Court recently awarded damages against the Associated Newspaper Ltd, after the MailOnline website published an article , reporting on the arrest of the claimant in the aftermath of the Manchester Arena bombing, and disclosing details capable of leading to his identification (Alaedeen Sicri v Associated Newspapers Limited, [2020] EWHC 3541 (QB)). Free speech does not comprise a ‘trump card’ even where matters of serious public concern are disclosed (see Stoll above), and it does not provide an unfettered right for some, like Mr. Assange, to decide the fate of others, on the basis of their partially informed assessment of the risks.

This was not necessarily a national security stance. Rather, in language that would apply equally to Assange’s indiscriminate publication of the DNC and Podesta emails (as well as the publication of the Turkish and Saudi emails), Baraitser argued that Assange’s publication in bulk was not protected because it did not and could not properly weigh the risk to others.

That’s scant comfort for the way Assange’s prosecution could be used against actual journalists, though, for several reasons. First, the Espionage Act charges still criminalize actions that journalists do, including the publication of classified information. Plus, the US First Amendment protects publication, not journalists, and so the distinction Baraitser made works less well in the US. And the US has none of the privacy protections that Baraitser used to distinguish his indiscriminate publication of informant identities (though it should).

In other words, unless the charges — or the way they’re presented — change between now and trial, ultimately the application of them to Assange would be a dangerous precedent given US law.

They may well change. The US government may have plans to make an argument that — even key press defenders have said — would make the Espionage Act charges more palatable: by, in effect, declaring Assange a spy. That’s one of the reasons I find the sealed ex parte filing submitted in the Joshua Schulte case on August 4 of such interest, because it seems so reactive to what is going on in the Assange extradition.

To understand why I think this is a possibility, it’s important to understand key details about the timeline leading up to Assange’s charges, details that WikiLeaks has worked very hard to obscure:

  • As CNN reported in a 2017 piece that Julian Assange’s expert professed to be unable to find with Google, “The US view of WikiLeaks and Assange began to change after investigators found what they believe was proof that WikiLeaks played an active role in helping Edward Snowden, a former NSA analyst, disclose a massive cache of classified documents.” Snowden’s own book gave significant reason to believe this went well beyond simply fleeing to Russia. In any case, once Assange helped Snowden flee, WikiLeaks had eliminated the “NYTimes problem” DOJ faced if they prosecuted Assange for things real news outlets also do, because whatever else journalists do to protect their own sources, they don’t help the intelligence officers of one country flee to a hostile country.
  • Just before Obama left office, the review of WikiLeaks’ role in the Russian election operation changed the view of the Obama Administration. It’s impossible to know whether that would have led Obama to charge Assange if he had more time. But there’s reason to believe that developments people like to blame on Trump — like increased surveillance of Assange — were set in motion before Trump came in.
  • The 2017 release of hacked CIA tools — the publication that led Mike Pompeo to call WikiLeaks a hostile non-state intelligence agency and to consider and in some cases implement more onerous steps against Assange — not only involved the same actions currently charged for the Manning leaks (including the apparently selective publication of CIA officer identities), but it also involved efforts to extort the US government and even the President’s son. Additionally, the concern about WikiLeaks’ treatment of the CIA leak was not just or even primarily about the files that got released, but the files that WikiLeaks was hoarding; that’s what the government was really trying to understand when they conducted some of the more aggressive spying on WikiLeaks associates: what WikiLeaks was doing with the CIA’s source code, the vast majority of which is still unaccounted for.
  • In addition to the Vault 7 release, after Roger Stone almost got Trump to shut down the entire Russian investigation in June 2017, later in 2017 DOJ started investigating Assange’s role in the 2016 operation, an investigation that at least by 2018 encompassed the question of whether he was an Agent of Russia. Particularly about these topics, Assange repeatedly foregrounded Russian-favored storylines during his extradition, rather than the truth.
  • The surveillance that ratcheted up starting in summer 2017 and especially in December 2017 reportedly bore fruit. That month, according to even WikiLeaks-friendly sources speaking to Yahoo, Russia tried to exfiltrate Assange. This is a core detail of the Yahoo story that WikiLeaks has otherwise embraced, one that likely affects everything that came later. Julian Assange was not charged in 2016 after he helped Russia tamper in the US election. He was not charged in April 2017 after the Vault 7 release. He was charged the day the Russians tried to exfiltrate him. The Espionage Act charges that pose such a threat to journalism only came in May 2019, at least 8 months after DOJ started investigating whether Assange was a Russian Agent based on his 2016 conduct and two years after they significantly ramped up surveillance of him. The second superseding indictment that Assange boosters like to ignore includes conduct that extends through 2015 and incorporates multiple hacking conspiracies (in a single count) and his actions with regards to Edward Snowden. None of that changes the danger the Espionage Act charges pose to journalism. But it means they post-date the time when Russia came to fetch Assange.

In 2020, as part of a presumptively cynical attempt to coerce Jeremy Hammond to testify against Assange in a grand jury, prosecutors on this case asserted, as fact, that Assange is a Russian spy.

I don’t know whether that’s true or not — or whether the government would ever share its evidence to make the case, much less prove that he was a Russian spy during all the current charged acts going back to 2010. I know of plenty of circumstantial evidence going back even before 2009 that makes it plausible (here’s a compendium of some, but not all, of that evidence I know of). If that were proven, it would suggest Assange is — and may have been since he convinced Chelsea Manning to keep stealing documents, some of which she didn’t personally work with — a spy, using a classic technique of recruiting people using one motive to serve a very different one. It’d be a brilliant way to convince a lot of people to ruin their lives if that were true.

I’m not going to persuade the boosters nor, probably, is anything the US government would be willing to say in unclassified form. But I invite Assange boosters to consider whether they would continue their own activism for him if they were convinced of that fact. (There’s absolutely a case to be made for doing so, particularly for non-Americans.) More importantly, I invite journalists and journalism NGOs, particularly the ones who have been telling partial truths, lies of omissions, or magnifying brazen falsehoods, to consider what that would mean for their profession, if after spending two years proclaiming that what Assange does is what journalists do it were revealed that Assange was not what the deliberate lies WikiLeaks is telling proclaim him to be.

I’d like to protect journalism. That requires opposing the Espionage Act charges against Assange for obtaining classified information and publishing it. But it also requires telling the truth about Julian Assange.

What today’s High Court judgment confirms is that neither side can be trusted.

DOJ’s Ex Parte Classified Plans for Joshua Schulte — and Maybe, Julian Assange

Update: The High Court has overturned Baraitser’s ruling, finding that the US should have had an opportunity to give the assurances it has since given that Assange will not be subjected to solitary confinement. I expect Assange will appeal immediately.

Per a tweet from Stella Morris, the decision in the appeal of a Vanessa Baraitser’s decision denying the US extradition request for Julian Assange on humanitarian grounds will be announced Friday at 10:15 GMT. Because of something that happened in the High Court extradition hearing, I want to point to some things that happened in the Joshua Schulte docket in recent months.

On August 5, DOJ filed notice of an ex parte classified status letter in the Schulte case.

The Government respectfully submits this letter to provide notice of an ex parte, classified status letter submitted yesterday.

By filing an ex parte classified status letter, the government would have informed the judge (then Paul Crotty but the case has since been reassigned to Judge Jesse Furman) something about the case, without sharing it with Schulte or the public. The letter would have been filed five years to the day after the start date, August 4, 2016, for searches DOJ has described that Schulte did on WikiLeaks, Edward Snowden, and (as described elsewhere) Shadow Brokers.

In addition to the numerous searches for “wikileaks” which commenced on August 4, 2016, SCHULTE also conducted multiple related Searches, including: prior to the March 7, 2017 release of the Classified Information, “assange” (Julian Assange is the founder and “editor-in-chief’ of WikiLeaks.org), “snowden its time,” “wikileaks code,” and “wikileaks 2017”-and after the March 7, 2017 release of the Classified Information, “wikileaks public opinion,” and “officials were aware before the WikiLeaks release of a loss of sensitive information.”

On September 23, the government wrote a letter to Judge Crotty, voicing its support for adjourning Schulte’s trial date — which at that point was scheduled for October 25, two days before Assange’s extradition hearing — and revisiting the schedule after November 1, several days after the extradition hearing.

The Government respectfully submits this letter in response to the defendant’s request to adjourn the trial date, currently scheduled for October 25, 2021. (D.E. 495). As discussed at the pretrial conference held on September 15, 2021, the Government consents to the defendant’s request for an adjournment. We respectfully suggest that the Court enter an order adjourning the trial sine die, and the Government will provide an update with respect to our views on an appropriate trial date by November 1, 2021.

On September 26, Yahoo published a story that made claims about assassination discussions that, the story itself revealed, were overblown. The story debunked WikiLeaks’ claims that the charges against Assange were political retaliation pertaining to the Russian investigation from Trump. It corroborated the obvious temporal link between the initial charge against Assange and a Russian exfiltration attempt. And it provided details of CIA’s clandestine plans to limit the damage of the still (then, and now) unreleased Vault 8 source code of CIA’s hacking tools. There’s reason to believe WikiLeaks has known aspects of those damage mitigation plans for at least two years, via means they do not want to disclose.

Since its publication, WikiLeaks has used the story to try to suggest that the DOJ extradition should not go forward, but the British judges who heard the appeal seemed unimpressed by tales of CIA outrage about WikiLeaks’ hoarding CIA’s hacking tools.

As part of the extradition hearing on October 28, according to the WikiLeaks’ Twitter account, the lawyer representing the US in Assange’s extradition hearing, James Lewis, asserted that if this effort to extradite Assange fails, they can just start again with another extradition request.

Note: I looked for a more credible source for this quotation than WikiLeaks, which has been sowing more propaganda than usual in recent months, but did not find it quoted by other credible journalists. For the purposes of this post, though, I will accept this as accurate. A representative for US DOJ said that if this extradition attempt fails, Lewis seemed to suggest, DOJ can ask the UK to extradite on a different indictment.

Shortly after the extradition hearing, on November 5, in response to an order from Judge Furman, DOJ proposed March 21, 2022 as the earliest feasible trial date, largely because of expected CIPA proceedings, but in part because of whatever DOJ discussed in that August 4 ex parte classified status letter.

Although the Government is available for trial at any time in the first or second quarters of 2022, the Government does not believe it would be practical to schedule the trial prior to March 2022.

[snip]

The proposed trial date also takes into consideration matters discussed in the Government’s ex parte letter submitted on August 4, 2021. Accordingly, in order to afford sufficient time both for the likely upcoming CIPA litigation and for the parties to prepare for trial with the benefit of any supplemental CIPA rulings, the Government believes that the earliest practical trial date for this matter would be March 21, 2022.

March 21 would be two weeks after the five year anniversary of the first publication of Vault 7, the less harmful development notes stolen from the CIA, but with them, the names or pseudos of several colleagues that Schulte allegedly scapegoated. That would be the likely date for any statutes of limitation on another CFAA conspiracy to toll.

That is, this timing would provide DOJ an opportunity to learn the fate of Assange’s first, declassified charges through 2015, in case DOJ wanted to ask for extradition on a second case charging actions since 2015.

Admittedly, one explanation for that August 4 filing could be that DOJ obtained new evidence (though if it is evidence Schulte will ultimately get, it should not be ex parte). But given Lewis’ comment and the timing of DOJ’s various updates about trial schedule, one explanation is that DOJ would ask to extradite Assange for the Vault 7 publications (and related actions that have nothing to do with journalism) if the current extradition effort fails.

Ultimately, Schulte’s decisions have created a further delay than the one the government proposed. Because Schulte’s expert, Steve Bellovin, has limited availability due to his teaching schedule, the trial is scheduled to start on June 13, 2022, more than six years after Schulte allegedly stole the files in question.

Depends on what happens tomorrow, though, we may learn sooner what that ex parte filing was.

The Julian Assange Question: True Claims about Prison Conditions or Lies in Service of Martyrdom?

Today and tomorrow, the United States will appeal Judge Vanessa Baraitser’s decision in the Julian Assange case that American prisons are too inhumane to house someone with suicidal tendencies safely. The US will argue several things about the decision, including that Baraitser had wrongly credited testimony of an expert that, like that of several others presented in Julian Assange’s extradition defense, was obviously misleading.

On Wednesday, judges said the weight given to a misleading report from Assange’s psychiatric expert that was submitted at the original hearing in January could form part of Washington’s full appeal in October.

Sitting in London, Lord Justice Holroyde said he believed it was arguable that Judge Vanessa Baraitser had attached too much weight to the evidence of Prof Michael Kopelman when deciding not to allow the US’s appeal.

[snip]

Delivering the latest decision, Holroyde said it was “very unusual” for an appeal court to have to consider evidence from an expert that had been accepted by a lower court, but also found to have been misleading – even if the expert’s actions had been deemed an “understandable human response” designed to protect the privacy of Assange’s partner and children.

The judge said that, in those circumstances, it was “at least arguable” that Baraitser erred in basing her conclusions on the professor’s evidence.

“Given the importance to the administration of justice of a court being able to reply on the impartiality of an expert witness, it is in my view arguable that more detailed and critical consideration should have been given to why [the professor’s] ‘understandable human response’ gave rise to a misleading report.”

The US government had previously been allowed to appeal against Baraitser’s decision on three grounds – including that it was wrong in law. Assange’s legal team had described the grounds as “narrow” and “technical”. The two allowed on Wednesday were additional.

One key issue is whether assurances the US offered to the UK that Assange won’t be held under Special Administrative Measures are worth the paper they were written on (they’re probably not).

The summary of the decision to accept the appeal said that the United States had “provided the United Kingdom with a package of assurances which are responsive to the district judge’s specific findings in this case.”

Specifically, it said, Mr. Assange would not be subjected to measures that curtail a prisoner’s contact with the outside world and can amount to solitary confinement, and would not be imprisoned at the supermax prison in Florence, Colo., unless he later did something “that meets the test” for imposing such harsh steps.

“The United States has also provided an assurance that the United States will consent to Mr. Assange being transferred to Australia to serve any custodial sentence imposed on him,” the summary said.

While the basis for refusing extradition — expanding on a precedent established with Lauri Love, whose Aspergers was far more severe and better established than Assange’s depression — may be controversial, the severe conditions in American prisons are not.

And that’s why the focus of Assange’s team over the past nine months and in the next few days will be so telling.

Assange’s team would need to look no further than Joshua Schulte — the accused source for the stolen CIA hacking tools who has been held under draconian Special Administrative Measures (which sharply curtail Schulte’s ability to communicate with anyone besides his lawyers and immediate family) for over three years — to demonstrate how WikiLeaks associates have been treated in US jails. Judge Paul Crotty recently rejected Schulte’s latest bid to end the SAMs before the case got reassigned — with no public explanation — to Judge Jesse Furman (Crotty must be getting close to going senior status, but Schulte also asked Crotty to recuse). In his order affirming the SAMs on Schulte, Crotty noted that the former CIA developer, “intentionally disclosed information he knows to be classified–including in a recently filed motion seeking declassification of that very information,” and prosecutors just warned that Schulte may face additional consequences for doing so.

In recent weeks, the defendant has, through standby counsel, attempted to file several documents on ECF that appear to contain classified information. Section 5 notices are particularly likely to contain classified information, since the statute requires the defendant to “include a brief description of the classified information” at issue, and prohibits the defendant from “disclos[ing] any information known or believed to be classified in connection with a trial or pretrial proceeding until notice has been given under this subsection” and the United States has had an opportunity to seek a CIPA § 6 hearing and, if applicable, an appeal from the Court’s determination under § 7. Should the defendant knowingly and intentionally publicly file or attempt to publicly file information “known or believed to be classified,” including as part of a § 5 notice, he could be subject to penalties.

Likewise Assange’s team could point to the case of Daniel Hale, who was jailed prior to sentencing because it was feared he would harm himself, but then was placed in the Marion Communications Management Unit, a less harsh regime restricting prisoners’ communications than SAMs, but nevertheless not something known to be justified by anything Hale did during pre-trial release, and something that exacerbates Hale’s isolation in prison.

Rather than focusing on these very uncontroversial issues, Assange’s team has spent the last nine months spinning wildly about topics other than US prison conditions. They did so, first, by falsely claiming that an article in which Siggi Thordarson reaffirmed one of the most damning things he said about Assange would doom the case against Assange, even though as a co-conspirator, Siggi is unlikely to be called as a witness. More recently, Assange’s team has embraced an article showing that CIA Director Mike Pompeo was unable to pursue a variety of measures to attempt to thwart the release of (still substantially unreleased) stolen hacking tools, even though the article proves that Assange lied wildly in his extradition hearing about when and why the US government changed its understanding of his actions and further shows that the US didn’t charge Assange in the face of Pompeo’s pressure, but only did so when Russia attempted to exfiltrate Assange.

Assange has a really good case to make about US jail and prison conditions.

Instead, Assange has spent the last nine months telling wild stories in an effort to make a man credibly accused of conspiring to hack US targets a martyr of journalism.

Ryan Grim’s “Gibberish” about Co-Conspirator Statements

Something remarkable happened the other day when I was debunking (again) Ryan Grim for (again) misrepresenting the Siggi Thordarson story that I debunked long ago.

Ryan twice claimed the Federal Rules on Evidence are “gibberish.”

To be sure, these legal rules are gibberish, especially for those, like Ryan, whose beat has nothing to do with reporting on legal cases and so might not recognize the reference to the hearsay exception.

But Ryan also, obviously, not only didn’t recognize that I was making a factual observation about the way the indictment against Assange was charged and the rules under which evidence against him would be introduced at trial (if one ever happens), but responded based on an apparent assumption I was denying that co-conspirators flip on each other (Siggi did that ten years ago, not this year).

There’s an apparent belief that there would be a dramatic moment at trial where Siggi would take the stand as the single witness testifying that Assange did certain things with LulzSec and Assange’s lawyer Barry Pollock will get Siggi to explain that everything he told first the FBI and then prosecutors about Assange’s knowledge of his efforts to solicit hacks against US targets was a lie at the time, that in fact, Siggi really masterminded all of that and (more importantly for Assange) that Assange knew nothing about it and actively opposed it.

That scenario simply doesn’t understand the significance of the way DOJ charged the hacking, especially, as a conspiracy.

I’ve written about the significance of the parallel conspiracy charges in the Assange indictment before, but for the purposes of explaining the hearsay exception and other reasons it’ll be harder to discredit Siggi (who I agree is a liar) than people think, I’ll try again. Elizabeth de la Vega once provided a succinct eight-point description of how conspiracies get prosecuted that cuts through a lot of the legal gibberish.

CONSPIRACY LAW – EIGHT THINGS YOU NEED TO KNOW.

One: Co-conspirators don’t have to explicitly agree to conspire & there doesn’t need to be a written agreement; in fact, they almost never explicitly agree to conspire & it would be nuts to have a written agreement!

Two: Conspiracies can have more than one object- i.e. conspiracy to defraud U.S. and to obstruct justice. The object is the goal. Members could have completely different reasons (motives) for wanting to achieve that goal.

Three: All co-conspirators have to agree on at least one object of the conspiracy.

Four: Co-conspirators can use multiple means to carry out the conspiracy, i.e., releasing stolen emails, collaborating on fraudulent social media ops, laundering campaign contributions.

Five: Co-conspirators don’t have to know precisely what the others are doing, and, in large conspiracies, they rarely do.

Six: Once someone is found to have knowingly joined a conspiracy, he/she is responsible for all acts of other co-conspirators.

Seven: Statements of any co-conspirator made to further the conspiracy may be introduced into evidence against any other co-conspirator.

Eight: Overt Acts taken in furtherance of a conspiracy need not be illegal. A POTUS’ public statement that “Russia is a hoax,” e.g., might not be illegal (or even make any sense), but it could be an overt act in furtherance of a conspiracy to obstruct justice.

The bold rule, seven, is actually rule 801(d)(2)(E) in the Rules of Evidence describing out of court statements by co-conspirators that aren’t treated as hearsay.

(2) An Opposing Party’s Statement. The statement is offered against an opposing party and:

[snip]

(E) was made by the party’s coconspirator during and in furtherance of the conspiracy.

That means, most basically, that anything Siggi said, “in furtherance of the conspiracy … during the course of the conspiracy” (for example, to recruit others to steal documents that WikiLeaks could publish) can be introduced at any hypothetical Assange trial without Siggi having to take the stand. Several of the statements about which (Assange boosters claim) Siggi has retracted his testimony might well come in as evidence against Assange without Siggi ever having to show up. And the way DOJ has constructed this indictment makes it less likely that he would show up to retract his testimony.

There are five kinds of Siggi statements relevant to the hacking charge against Assange. First, the statements he made online, largely in the chatlogs he provided to the FBI, as a member of WikiLeaks before he left WikiLeaks and sold them out to the FBI on August 23, 2011. Those are what would come in under a hearsay exception.

Then there are statements Siggi made in that initial period as an FBI informant in 2011, and then separately, the statements he made under an immunity agreement before DOJ charged this indictment. As I understand it the terms of those discussions are different, as a confidential human source in the first case but as a co-conspirator testifying with immunity in the second. Assange would undoubtedly point to the terms under which he cooperated with US prosecutors to impeach Siggi’s credibility, using them to say he said what he did only to avoid legal liability himself. But the most useful stories to tell about those two interactions conflict (for example, to undermine Siggi’s motive for sharing chatlogs with the FBI, it serves to claim that Siggi was trying to dodge his own prior crimes in Iceland, but to undermine the second, WikiLeaks is now claiming, Siggi never committed those crimes in Iceland).

Importantly, however, what Siggi told the FBI in 2011 and DOJ in 2019 (as distinct from the legal terms under which he did so) will only be introduced as evidence if he does testify, and in that case, to force him to hew to his earlier stories.

I fail to see any evidentiary basis for Siggi’s more recent comments to Stundin to come in unless he testifies; they’re hearsay. To present evidence that Siggi told FBI and DOJ what they wanted to hear and then went to two Icelandic journalists who hadn’t read the indictment to brag about doing so, you’d have to call Siggi as a witness and get him to say that under oath.

This brings me to what I presume is a prosecutorial strategy; it appears that DOJ gave the opportunity (and went to great lengths in an attempt to coerce, in the case of Chelsea Manning and Jeremy Hammond) for all people described as co-conspirators in the indictment to testify, with immunity, before trial. I suspect they attempted to do so to lock in their testimony in advance of any trial, exposing the witness to perjury charges if the testimony changed (as Assange boosters claim Siggi’s has). I assume that, if prosecutors had a choice, zero of these co-conspirators would be called as witnesses at trial, but instead their co-conspirator statements would be introduced under the hearsay exception (though I expect that Manning would get subpoenaed to appear at any hypothetical trial, but possibly not called, by both sides given that she didn’t testify).

But if Siggi shows up (or anyone else who already provided presumably sworn testimony) as an Assange witness, he would be on the hook for the earlier statements he made to investigators that deviated from his new statements. That is, if Siggi testified contrary to what he already told FBI and DOJ, that would normally entail him being present in the US and therefore readily available for prosecution for a crime — perjury, at least — committed as an adult.

To be fair, Siggi’s arrest by Iceland improves Assange’s chance of calling Siggi as a witness. That’s because he would be otherwise unavailable to Assange (because he’s in prison), so Assange could ask to take a Rule 15 pre-trial deposition of Siggi in jail. While that would still allow prosecutors to demonstrate that Siggi’s hypothetically changed sworn testimony conflicts with his past sworn testimony, his current arrest and the need for extradition would lessen the legal risk for Siggi of reversing his past statements. Still, that that would require Assange wanting to focus even more attention on why he chose to associate with a serial fraudster and convincing a judge his statements were material.

There’s one more rule that bears notice to that explains why not a lot of co-conspirator witnesses are going to want to show up and testify to help Julian Assange, if their truthful testimony would help him. De la Vega’s rule six explains that, “once someone is found to have knowingly joined a conspiracy, he/she is responsible for all acts of other co-conspirators.” That means early co-conspirators who did not take steps to leave the conspiracy are on the hook for any of the later overt acts currently charged or the ones DOJ might charge. It would be child’s play to extend the parallel conspiracies — which currently extend through 2015 — through Assange’s 2016 publication of files GRU stole and through Joshua Schulte’s alleged hacking of the CIA, just the SysAdmin hacking the CIA that Assange used Edward Snowden’s example to solicit in 2013. Because Schulte declared an “Information War” on the US and attempted to leak more classified information from jail, the conspiracy could credibly be claimed to have extended through October 2018, meaning statutes of limitation might not toll until 2023.

The sustained hoax that that Stundin article shows Siggi retracting his testimony which (the claim goes) undermines the CFAA charge against Assange depends on several assumptions: first, that he actually did reverse his testimony (he did, but only on one small issue, and he also reaffirmed the most important claim he made about Assange), second, that there aren’t a slew of more credible witnesses (like Edward Snowden, and even more credible people the indictment doesn’t name) against Assange. But most importantly, the Assange boosters believe that this article — or some other kind of proof that Siggi retracted (a small but not the most damning part of) his testimony against Assange — will be introduced as evidence at the trial.

It’s hard to imagine how this article would. It’s hearsay. The reason claims made by pathological liars (or even more credible witnesses) to journalists can’t be introduced at trial via the article a journalist writes is because those claims can’t be tested in court. Unless Assange wants to argue that he and Siggi remained in a conspiracy when Siggi made the claims to Stundin, and the claims made to Stundin were part of that conspiracy, but that’s probably not going to help Assange.

DOJ has built the indictment against Assange such that they won’t have to rely on many uncooperative witnesses who already pled guilty under oath to participating in the conspiracy. And if those uncooperative witnesses appear as witnesses for Assange, they face the risk of new legal jeopardy, whether perjury charges or renewed exposure to the conspiracy.

I’m not celebrating that fact. I’m observing it. Julian Assange is in no way unique on this front.

But virtually none of the people claiming Siggi’s purported retraction helps Assange are even familiar with the content of the indictment, and fewer still seem to understand that Siggi is highly unlikely to be the dramatic witness at trial they want him to be. If those details appear to be “gibberish” to you, it’s probably a caution against accepting claims you want to be true without first understanding the legal rules behind the gibberish.

DOJ Was Still Working to Access Joshua Schulte’s Phone in September 2019

Glenn Greenwald is making factually unsupported defenses of Russia on Twitter again.

Yesterday, he made an argument about what he sees as one of the most overlooked claims in the Yahoo piece suggesting there was an assassination plot against Julian Assange and then, 100-something paragraphs into the thing, admitting that discussions of killing Assange were really regarded in the CIA as, “a crazy thing that wastes our time.”

Glenn doesn’t, apparently, think the overlooked detail is that the timeline in the story describing the changing US government understanding towards Assange, including Edward Snowden’s central role in that, shows that Assange’s defense lied shamelessly about the timeline in his extradition hearing.

Nor does Glenn seem interested that DOJ didn’t charge Assange during the summer of 2017 after Mike Pompeo started plotting against the Australian, but only did so on December 21, 2017, as the US and UK prepared for what they believed to be an imminent exfiltration attempt by Russia.

Intelligence reports warned that Russia had its own plans to sneak the WikiLeaks leader out of the embassy and fly him to Moscow, according to Evanina, the top U.S. counterintelligence official from 2014 through early 2021.

The United States “had exquisite collection of his plans and intentions,” said Evanina. “We were very confident that we were able to mitigate any of those [escape] attempts.”

[snip]

Narvaez told Yahoo News that he was directed by his superiors to try and get Assange accredited as a diplomat to the London embassy. “However, Ecuador did have a plan B,” said Narvaez, “and I understood it was to be Russia.”

Aitor Martínez, a Spanish lawyer for Assange who worked closely with Ecuador on getting Assange his diplomat status, also said the Ecuadorian foreign minister presented the Russia assignment to Assange as a fait accompli — and that Assange, when he heard about it, immediately rejected the idea.

On Dec. 21, the Justice Department secretly charged Assange, increasing the chances of legal extradition to the United States. That same day, UC Global recorded a meeting held between Assange and the head of Ecuador’s intelligence service to discuss Assange’s escape plan, according to El País. “Hours after the meeting” the U.S. ambassador relayed his knowledge of the plan to his Ecuadorian counterparts, reported El País.

What Glenn thinks is important is that, on April 13, 2017, when Mike Pompeo labeled WikiLeaks a non-state hostile intelligence service, the CIA did not yet have proof that “WikiLeaks was operating at the direct behest of the Kremlin,” though of course Glenn overstates this and claims that they had “no evidence.”

Glenn then claimed that CIA’s lack of proof on April 13, 2017 is proof that all claims about Assange’s ties with Russia made in the last five years — that is, from roughly October 7, 2016 through October 12, 2021 — lacked (any!) evidence. In other words, Glenn claims that CIA’s lack of proof, before UC Global ratcheted up surveillance against Assange in June 2017 and then ratcheted it up much more intensively in December 2017, and before US intelligence discovered the Russian exfiltration attempt, and before they had enough evidence to charge Joshua Schulte in 2018, and before they seized Assange’s computer in 2019, and before Snowden wrote a book confirming WikiLeaks’ intent in helping him flee, is proof that they never acquired such proof in the 1600 days since then.

At the time Pompeo made his comments, FBI was just five weeks into the Vault 7 investigation. They were chasing ghosts in the Shadow Brokers case, which also implicated Assange. Robert Mueller had not yet been appointed and, perhaps a month after he was, Andrew Weissmann discovered that, “the National Security Division was not examining what the Russians had done with the emails and other documents they’d stolen from those servers.” Pompeo’s comments came four months before Mueller obtained the first warrant targeting Roger Stone. They came seven months before Mueller obtained a warrant targeting Assange’s Twitter account. They came sixteen months before Mueller obtained a warrant describing a hacking and foreign agent investigation into WikiLeaks and others. They came 25 months before Mueller released his report while redacting the revelation that multiple strands of the investigation into Stone were ongoing (though also stating they did not have enough admissible evidence to prove Assange knew that Russia continued to hack the DNC). They came three years before DOJ kept the warrants reflecting the foreign agent investigation into WikiLeaks and others largely redacted, presumably because that investigation remained ongoing. They came three and a half years before the government withheld almost all of WikiLeaks lawyer Margaret Kunstler’s two interviews with Mueller’s team because of an ongoing investigation.

And all that’s separate from the long-standing WikiLeaks investigation at EDVA that led to Assange’s charges, which Rod Rosenstein has said never fully moved under Mueller.

On April 13, 2017, the investigation into Assange’s activities in 2016 had barely begun. Yet the fact that CIA couldn’t prove Assange was a Russian agent before most investigation into these things had started, Glenn claims, is proof that Assange is not a Russian agent.

It’s a logically nonsensical argument, but because certain gullible WikiLeaks boosters don’t see the flaws in the argument, I’d like to point to something fascinating disclosed just recently in the Joshua Schulte case: as late as September 2019, DOJ was still trying to get a full forensic image of the the phone Schulte was using when he was first interviewed on March 15, 2017.

That was revealed in the government’s response to a Schulte motion to suppress evidence from the Huawei he used at the time, in the early stages of the FBI’s investigation. We saw many of these warrants from Schulte’s first attempt to get these early warrants suppressed (in which his attorney noted that the government got a second device-specific warrant). But Schulte is challenging the search on a basis that even Sabrina Shroff didn’t raise two years ago.

As the government tells it, FBI agents used a subpoena to get Schulte to hand over his phone during the interview on March 15 before they all returned to his apartment where they had a warrant for all his devices, then got a separate warrant at 1:26AM that night to search the phone specifically. They were unable to do so because it was locked, so in an interview on March 21 — at which time the search warrant was still valid — they got Schulte to open his phone (something his attorney at the time boasted he did voluntarily during a 2017 bail hearing).

Someone must have lost their job at FBI, though, because after Schulte opened the phone, it rebooted, preventing them from obtaining a full forensic copy of the device.

On March 20 and 21, 2021, the defendant, accompanied by his attorneys, was interviewed by the Government and law enforcement agents at the U.S. Attorney’s Office. At the interview on March 21, 2021, the defendant, in the presence of counsel, consented to a search of the Cellphone and entered his password to unlock it. (Id. ¶ 13(b)). When the Cellphone was unlocked, however, it rebooted, and FBI was able to obtain only a logical copy of the Cellphone rather than a complete forensic image. (Id. ¶ 13(c)).

However, in its response to Schulte, the government is relying on two documents that it released for the first time. First, a location warrant/pen register targeting three different phones, which the government submitted to show that Schulte’s Google history obtained on March 14 showed that he searched for ways to delete files in the time period he is accused of stealing the CIA files and deleting evidence of doing so. The affidavit is useful for explaining how Schulte was using phones in that period of 2017. In addition to the Huawei, for example, Schulte had a phone with a Virginia number he used to call at least one of his CIA colleagues between March 7 and when he canceled the phone on March 12. Then, after he gave the FBI his Huawei phone, he bought one that night he used to call Bloomberg (his employer), and another on March 17.

More importantly, the government released the affidavit and warrant from September 9, 2019, providing more explanation why they weren’t able to fully exploit the phone in 2017.

After Schulte unlocked the phone, FBI personnel attempted to forensically image the Subject Device so that the FBI could review its contents. However, because the Subject Device rebooted during that process, the FBI was able to obtain only a logical forensic image of the Subject Device (the “Logical Forensic Image”). Although the Logical Forensic Image contains some content from the Subject Device, the Logical Forensic Image does not contain all data that may be on the Subject Device, including deleted information and data from applications. The data and information from the Subject Device that is missing from the Logical Forensic Image would likely be captured on a complete forensic image of the phone (“Complete Forensic Image”). However, in March 2017, the FBI was unable to obtain a Complete Forensic Image of the Subject Device because the Subject Device locked after it rebooted and the FBI did not know the password to unlock the phone again to attempt to obtain a Complete Forensic Image.

On or about August 12, 2019, FBI personnel involved in this investigation successfully unlocked the Subject Device using a portion of a password identified during the course of the investigation (“Password-1”). Forensic examiners with the FBI believe that they will be able to obtain a Complete Forensic Image of the Subject Device using Password-1.

After unlocking the Subject Device using Password-1, an FBI agent promptly contacted the Assistant United States Attorneys involved in this investigation to inform them of this development, and the decision was made to seek a warrant to search the Subject Device for evidence, fruits, and instrumentalities of the Subject Offense.

The affidavit explains, among other things, that Schulte first obtained the phone on September 21, 2016 and logged into Google right away (somewhere in the vast paperwork released in the case, Schulte admitted that Google was his big weakness — and how!).

In the government response, they describe that the government did search the phone. They say the phone contains images of a woman Schulte lived with that he was charged, in Virginia, with assaulting in 2015.

The FBI searched the Cellphone pursuant to that warrant. The Cellphone contains, among other things, images of an individual identified as Victim-1 in the Government’s prior filings.

It’s an interesting defense of the import of the warrant. As the government explained in 2017 when it first informed Judge Paul Crotty of the Virginia assault charge, the incriminating photos had already been found on one of Schulte’s phones (it’s unclear whether these were found on the Huawei or the phone shut down on March 12), so the State of Virginia presumably doesn’t need any images discovered after 2019 to prosecute him on the assault charge.

As relevant here, the Government discussed several photographs recovered from the defendant’s cellphone that depicted an unknown individual using his hands to sexually assault an unconscious female woman (the “Victim”). (See Exhibit A, Aug. 24, 2017 Tr. at 12-13). At the time, the Government was aware that the Victim knew the defendant and had lived in his apartment as a roommate in the past. (Id.) Magistrate Judge Henry B. Pitman, who presided over the presentment, did not consider the information proffered by the Government regarding the Victim, explaining that “facts have [not] been proffered that . . . tie Mr. Schulte to the conduct in that incident.” (Id. at 48-89). Nevertheless, Judge Pitman detained the defendant concluding that the defendant had not rebutted the presumption that he was a danger to the community. (Id. at 47-49).

[snip]

On or about November 15, 2017, the defendant was charged in Loudoun County Virginia with two crimes: (i) object sexual penetration, a felony, in violation Virginia Code Section 18.2-67.2; and (ii) the unlawful creation of an image of another, a misdemeanor, in violation of Virginia Code Section 18.2-386.1. The Government understands that these charges are premised on the photographs of the Victim. Specifically, the Loudoun County Commonwealth’s Attorneys Office has developed evidence that the defendant was the individual whose hands are visible in the photographs sexually penetrating the Victim.

But whatever they found on the phone, the government made an effort to make clear that even this 2019 search — which might have obtained deleted WhatsApp or Signal texts, both of which Schulte has used — was covered by a search warrant, something Schulte is currently trying to suppress only on a poison fruit claim.

This wasn’t the only evidence the government obtained years after Schulte became the primary suspect, though. They didn’t obtain full cooperation from Schulte’s closest buddy from when he was at the CIA, Michael, until January 2020, just before his first trial (which is one of the reasons the government provided fatally late notice to Schulte that the friend had been placed on leave at CIA). Michael helped Schulte buy the disk drives the government seems to suspect Schulte used in the theft, he also knew of Schulte’s gaming habits, and the CIA believed he might know more about Schulte’s theft from CIA.

So it’s clear that for most of the time that Glenn says the investigation as it stood in April 2017 must reflect all the evidence about Schulte, Assange, and Russia, the government continued to investigate.

None of that says DOJ obtained information from Schulte in that time implicating Assange in ties with Russia (though, as I’ve noted, someone close to WikiLeaks told me Schulte reached out to Russia well before ambiguous references to Russia showed up at Schulte’s trial). But to suggest all the evidence the government might now have was already in their possession on April 13, 2017, requires ignoring everything that has happened since that time.

Timeline

October 7, 2016: In statement attributing DNC hack to Russia, DHS and ODNI include documents released by WikiLeaks; an hour later WikiLeaks starts Podesta release

January 6, 2017: Intelligence Community Assessment assesses, with high confidence, that GRU released stolen documents via exclusives with WikiLeaks

March 7, 2017: First Vault 7 release, including unredacted names of key CIA developers

March 13, 2017: Affidavit supporting covert warrant approving search of Schulte’s apartment, including the devices found there

March 14, 2017: Affidavit supporting overt warrant approving search of Schulte’s apartment, including devices

March 14, 2017: Search warrants for Schulte’s Google account and other electronic accounts

March 15, 2017: 302 from interview with Schulte and testimonial subpoena and cell phone subpoena handed to him at interview

March 16, 2017: Affidavit supporting search warrant authorizing search of Schulte’s Huawei smart phone

March 31, 2017: Warrant and pen register for three different Schulte phones — one serviced by Sprint that he had used through all of 2016 but canceled on March 12, 2017, one he obtained after his phone was seized on March 15, 2017 serviced by Virgin, another he bought on March 17, 2017 serviced by AT&T

April 13, 2017: Mike Pompeo declares WikiLeaks a non-state hostile intelligence service

May 17, 2017: Robert Mueller appointed

August 7, 2017: Mueller obtains first warrant targeting Stone, covering hacking

August 23, 2017: Schulte charged with possession of child pornography

September 6, 2017: Schulte indicted on child pornography charges

September 26, 2017: Roger Stone testifies before HPSCI, lies about source for advance knowledge

October 19, 2017: Stone falsely claims Credico is his intermediary with WikiLeaks

November 6, 2017: Mueller obtains warrant targeting Assange’s Twitter account, citing hacking, conspiracy, and illegal foreign political contribution

November 8, 2017: Schulte claims to have been approached by foreign spies on Subway between his house and court appearance

November 9, 2017: WikiLeaks releases source code, billing it Vault 8

November 14, 2017: Assange invokes CIA’s source code (Vault 8) in suggesting Don Jr should get him named Ambassador to the US

November 16, 2017: Schulte tells FBI story about approach on Subway, accesses Tor

November 17, 2017: Schulte accesses Tor

November 26, 2017: Schulte accesses Tor

November 30, 2017: Schulte accesses Tor

December 5, 2017: Schulte accesses Tor

December 7, 2017: Schulte detained pursuant to charges of sexual assault in VA and violating release conditions

December 12, 2017: Randy Credico invokes the Fifth

December 21, 2017: Assange first charged with CFAA charge

March 6, 2018: Assange indicted on single CFAA charge

June 18, 2018: Superseding Schulte indictment adds Vault 7 leak charges

June 19, 2018: WikiLeaks links to Schulte diaries

August 20, 2018: Mueller obtains warrant describing investigation of WikiLeaks and others into conspiracy, hacking, illegal foreign contribution, and foreign agent charges

September 25, 2018: Schulte posts diaries from jail

October 31, 2018: Second Schulte superseding indictment adds charges for leaking from MCC

April 11, 2019: Assange seized from Embassy

May 23, 2019: Superseding Assange indictment adds Espionage Act charges

August 16, 2019: After FBI interview, CIA places Schulte buddy, “Michael” on leave

September 9, 2019: Affidavit in support of warrant authorizing search of Huawei phone

February 4, 2020: Schulte trial opens

February 12, 2020: Schulte attorneys reveal “Michael” was put on paid leave in August 2019

March 6, 2020: In effort to coerce Jeremy Hammond to testify, AUSA twice tells Hammond that Julian Assange is a Russian spy

March 9, 2020: Judge Paul Crotty declares mistrial on most counts in Schulte case

April 28, 2020: DOJ continues to redact Foreign Agent warrants targeting WikiLeaks and others because of ongoing investigation

June 8, 2020: Third superseding Schulte indictment adds clarification to the charges

June 24, 2020: Second superseding Assange indictment extends CFAA conspiracy through 2015, citing efforts to use Snowden to recruit more leakers

November 2, 2020: BuzzFeed FOIA reveals that Mueller referred “factual uncertainties” regarding possible Stone hacking charge to DC US Attorney for further investigation, but also finding that it did not have admissible evidence that Assange knew Russia continued to hack the DNC

September 3, 2021: Schulte submits motion to suppress cell phone content

September 31, 2021: Schulte’s motion to suppress docketed

October 1, 2021: Government response to Schulte motion to suppress

Snowden

WikiLeaks’ Intent in Publishing (and Not Publishing) CIA’s Hacking Tools Was To Wreck the Agency

Several things are missing from Yahoo’s clickbait story about the things CIA was not permitted to do in the wake of learning its hacking tools had been stolen. An important one is any mention that WikiLeaks helped Edward Snowden flee Hong Kong with the specific intent of inspiring someone like Joshua Schulte, the alleged Vault 7 leaker, to steal those files with the goal of “wrecking” the CIA.

In Yahoo’s original story, it mentions the first superseding indictment against Assange, but not the second.

The U.S. government unsealed its initial indictment of Assange the same day.

That indictment focused exclusively on allegations that in 2010, Assange offered to help Manning, the Army intelligence analyst, crack a password to break into a classified U.S. government network, an act that would have gone beyond journalism. But in a move that drew howls from press advocates, prosecutors later tacked on Espionage Act charges against Assange for publishing classified information — something that U.S. media outlets do regularly.

That’s not uncommon among those reporting on the Julian Assange case who haven’t followed it closely, as is true of the three journalists on this piece. But the omission is particularly problematic for their story.

Then, in a follow-up reporting Mike Pompeo’s comments that some of the story is true (he implies much is fiction, but he’s also a liar so I don’t put much stock in that), Yahoo quoted Ben Wizner twice, identifying him only as an ACLU lawyer.

“We now know that this unprecedented criminal case was launched in part because of the genuinely dangerous plans that the CIA was considering,” said Ben Wizner, director of the American Civil Liberties Union’s Speech, Privacy and Technology Project. “This provides all the more reason for the Biden Justice Department to find a quiet way to end this case.”

[snip]

Wizner, the ACLU lawyer, said Pompeo’s comments effectively “just verified the truth of the [Yahoo News] story. Because the only reason to prosecute someone is that they revealed legitimate classified information. … This was public interest journalism of the first order and the question is whether the public has a right to know that the government is engaged in this kind of conduct.”

Describing Wizner as an ACLU lawyer here, and not the defense attorney for Ed Snowden, is journalistic malpractice. (Plus, Ben is wrong: the Yahoo story makes it clear that the Russian exfiltration attempt was the precipitating event, not what Pompeo had considered but not pursued six months earlier.)

That’s because Snowden is personally implicated in the Vault 7/Vault 8 leak (and in fact named in the superseding indictment that Yahoo chose not to mention). As Snowden himself described in his book, WikiLeaks helped him flee Hong Kong with the specific intent of ensuring that he had a better outcome than Chelsea Manning did.

It was only once we’d entered Chinese airspace that I realized I wouldn’t be able to get any rest until I asked Sarah [Harrison] this question explicitly: “Why are you helping me?” She flattened out her voice, as if trying to tamp down her passions, and told me that she wanted me to have a better outcome. She never said better than what outcome or whose, and I could only take that answer as a sign of her discretion and respect.

As Bart Gellman described in his book, Snowden attempted to take several steps to achieve the same goal.

After meeting with the Post editors, I remembered that I could do an elementary check of the signature on my own. The result was disappointing. I was slow to grasp what it implied.

gpg –verify PRISM.pptx.sig PRISM.pptx

gpg: Signature made Mon May 20 14:31:57 2013 EDT

using RSA key ID ⬛⬛⬛⬛⬛⬛⬛⬛

gpg: Good signature from “Verax”

Now I knew that Snowden, using his Verax alter ego, had signed the PowerPoint file himself. If I published the signature, all it would prove to a tech-savvy few was that a pseudonymous source had vouched for his own leak. What good would that do anyone?

In the Saturday night email, Snowden spelled it out. He had chosen to risk his freedom, he wrote, but he was not resigned to life in prison or worse. He preferred to set an example for “an entire class of potential whistleblowers” who might follow his lead. Ordinary citizens would not take impossible risks. They had to have some hope for a happy ending.

To effect this, I intend to apply for asylum (preferably somewhere with strong Internet and press freedoms, e.g. Iceland, though the strength of the reaction will determine how choosy I can be). Given how tightly the U.S. surveils diplomatic outposts (I should know, I used to work in our U.N. spying shop), I cannot risk this until you have already gone to press, as it would immediately tip our hand. It would also be futile without proof of my claims—they’d have me committed—and I have no desire to provide raw source material to a foreign government. Post publication, the source document and cryptographic signature will allow me to immediately substantiate both the truth of my claim and the danger I am in without having to give anything up. . . . Give me the bottom line: when do you expect to go to print?

Alarm gave way to vertigo. I forced myself to reread the passage slowly. Snowden planned to seek the protection of a foreign government. He would canvass diplomatic posts on an island under Chinese sovereign control. He might not have very good choices. The signature’s purpose, its only purpose, was to help him through the gates.

Whether or not the government will argue that this shared goal amounts to entering into a conspiracy, it is unquestionable that both Snowden and WikiLeaks shared the goal of encouraging more leakers.

And as the second superseding indictment that Yahoo omitted from their story lays out, after successfully delivering Snowden to the protection of Russia, Assange publicly called on people to join the CIA as Systems Administrators with the goal of “wrecking or disabling” the organization.

83. In June 2013, media outlets reported that Edward J. Snowden had leaked numerous documents taken from the NSA and was located in Hong Kong. Later that month, an arrest warrant was issued in the United States District Court for the Eastern District of Virginia, for the arrest of Snowden, on charges involving the theft of information from the United States government.

84. To encourage leakers and hackers to provide stolen materials to WikiLeaks in the future, ASSANGE and others at WikiLeaks openly displayed their attempts to assist Snowden in evading arrest.

85. In June 2013, a WikiLeaks association [Sarah Harrison, described as WLA-4 in the indictment] traveled with Snowden from Hong Kong to Moscow.

86. On December 31, 2013, at the annual conference of the Chaos Computer Club (“CCC”) in Germany, ASSANGE, [Jacob Appelbaum] and [Harrison] gave a presentation titled “Sysadmins of the World, Unite! A Call to Resistance.” On its website, the CCC promoted the presentation by writing, “[t]here has never been a higher demand for a politically-engaged hackerdom” and that ASSANGE and [Appelbaum] would “discuss what needs to be done if we re going to win.” ASSANGE told the audience that “the famous leaks that WikiLeaks has done or the recent Edward Snowden revelations” showed that “it was possible now for even a single system administrator to … not merely wreck[] or disabl[e] [organizations] … but rather shift[] information from an information apartheid system … into the knowledge commons.” ASSANGE exhorted the audience to join the CIA in order to steal and provide information to WikiLeaks, stating, “I’m not saying don’t join the CIA; no, go and join the CIA. Go in there, go into the ballpark and get the ball and bring it out.”

87. At the same presentation, in responding to the audience’s question as to what they could do, [Appelbaum] said “Edward Snowden did not save himself. … Specifically for source protection [Harrison] took actions to protect [Snowden] … [i]f we can succeed in saving Edward Snowden’s life and to keep him free, then the next Edward Snowden will have that to look forward to. And if look also to what has happened to Chelsea Manning, we see additionally that Snowden has clearly learned….” [my emphasis]

Less than three years later, someone — allegedly Joshua Schulte, who is accused of repeatedly hacking development servers to restore his administrator privileges over the backup files that were stolen — did just that.

And all the evidence submitted at Schulte’s trial suggests that his goal in sharing both the development notes that WikiLeaks published and the source code that (with just a few exceptions) WikiLeaks did not was to wreck the Agency out of vengeance for what he saw as unfair treatment of him in a personnel dispute.

One can still believe that it is noble to help a former intelligence official flee to Russia with the goal of encouraging more leaks. One can even explicitly share the goal of wrecking the CIA. But to understand the CIA’s reaction to the leak of its hacking tools in 2017, one has to understand that after Julian Assange helped Snowden flee to Russia, he used having done so to explicitly encourage someone like Joshua Schulte to steal files that would wreck the CIA.

image_print