Posts

The Mueller Investigation: What Happens on September 7?

I hesitate to write this post, partly because I think it’s a good idea to dismiss every single thing that Rudy Giuliani says, and partly because we’ve all learned that it is sheer folly to pretend anyone can anticipate what Mueller will do, much less when.

Nevertheless, I wanted to address questions about what might happen in the next two weeks, as we approach the 60-day mark before midterm elections.

Rudy G is wrong about everything

The aforementioned Rudy G, who has been saying that Mueller has to shut down his entire investigation (or even finish up and go home) on September 1 on account of DOJ’s policy against overt investigative action close to an election.

As I said, the policy only prohibits overt acts, and only 60 days before the election. Mueller might argue that it’s entirely irrelevant, given that none of his known targets (save, perhaps, Dana Rohrabacher) are on the ballot. But enough credible journalists have suggested that DOJ is taking this deadline seriously with respect to Trump’s associates (including Michael Cohen in SDNY, where DOJ actually leaks), that it’s probably correct he’ll avoid overt acts in the 60 days before the November 6 election.

But that timeline starts on September 7, not September 1.

Paul Manafort’s stall

One thing we know will dominate the press in that pre-election period is Manafort’s DC trial, scheduled to start on September 17.

Unless he flips.

While I still don’t think he will flip, he is stalling in both his trials. In EDVA, he asked for and got a 30-day deadline to move for an acquittal or mistrial. He may have done so to provide extra time to consider the complaints raised by one juror that others were deliberating before they should have, which Manafort had asked for a mistrial over. If that’s right, juror Paula Duncan’s comments, describing the one holdout and explaining that even she, a Trump supporter, found the case a slam dunk, may persuade Manafort that challenging this trial won’t bring about any other result and may mean he gets convicted on the remaining 10 counts.

In any case, however, by getting 30 days to decide, Manafort moved the deadline from (by my math) September 3 to September 21, when he’s scheduled to be deep into the DC case (and therefore too busy to submit such a motion). It did, however, move the decision date past that September 7 date.

Speaking of the DC case, after getting an extension on the pre-trial statement in that case, Manafort basically punted on many of the substantive issues, effectively saying he’ll provide the required input later.

He may not be flipping, but he’s not prepared to start this trial.

Is it Roger Stone’s time in the barrel?

The big question, for me, is whether Mueller has finished his six month effort to put together a Roger Stone indictment.

Tantalizingly, back on August 10, Mueller scheduled Randy Credico to explain to the grand jury how Stone threatened him about his testimony. That appearance is for September 7. Given how far out Mueller scheduled this, I wondered at the time whether Credico was being slated to put the finishing touches on a Stone indictment.

What might prevent Mueller from finalizing Stone’s indictment, however, is Stone associate Andrew Miller, from whom Mueller has been trying to get testimony since May 9. Miller is challenging his grand jury subpoena; he’s due to submit his opening brief in his appeal on September 7. That might mean that Mueller has to wait. But two filings (District, Circuit), the docket in his subpoena challenge, and this CNN report may suggest they can move forward without first getting Miller’s testimony.

Both the Circuit document and CNN provide more details about a May 9 interview with two FBI Agents, with no attorney present (no offense to Miller, but what the fuck kind of self-described libertarian, much less one in Roger Stone’s immediate orbit, agrees to an FBI interview without a lawyer present)?

Mr. Miller was first interviewed by two agents of the Federal Bureau of Investigation who visited him unannounced on or about May 9, 2018, in Saint Louis, MO, where he resides. He was cooperative, answering all their questions for approximately two hours, and at the conclusion of the interview, was handed a subpoena to produce documents and testify as a witness before the grand jury.

CNN describes that’s what poses a perjury concern for Miller with regards to his testimony before the grand jury because of that original interview.

Miller’s case is complicated by the fact that he initially cooperated with the special counsel’s investigation. When FBI agents first approached him in May, he spoke with them at his home in St. Louis for two hours without an attorney.

[snip]

Dearn said in an interview that she was just being “carefully paranoid” and protecting her client from accidentally committing perjury if he testifies and contradicts something he told investigators back in May without a lawyer present.

As the District filing seems to suggest, Miller got not one but two subpoenas (???), just one of which called for document production:

Mr. Miller was served with two subpoenas dated June 5, 2018, both requiring his appearance before the Grand Jury on June 8, but only one of which required that he search and bring with him the documents described in the Attachment to one of the subpoenas. See Exhibits 1 and 2. After a filing a motion to quash on grounds not raised herein, this Court issued a Minute Order on June 18 requiring Mr. Miller’s appearance before the Grand Jury on June 29 and to produce the documents requested as limited by agreement of the parties by June 25.

Miller turned over 100MB of documents on June 25, but shortly thereafter, Mueller prosecutor Aaron Zelinsky asked for more.

Mr. Miller has since complied with that part of the order producing voluminous documents in a file that is 100MB in size to government counsel on Monday, June 25. In her cover email to government counsel, Aaron Zelinsky, Miller’s counsel stated in pertinent part: “Mr. Miller does not waive and hereby preserves all rights he has to object to the subpoena requiring his appearance before the Grand Jury this Friday…and from any continuing duty or obligation to supply additional documents subject to the subpoena.” See Exhibit 6. Nevertheless, Mr. Zelinsky recently informed counsel that he is not satisfied with this production and is unreasonably requesting additional documents from Mr. Miller.

CNN reported that those documents pertained to WikiLeaks and Guccifer 2.0.

After a protracted back and forth between Dearn and Mueller’s team, Miller handed over a tranche of documents. In turn, the government had agreed to limit its search to certain terms such as Stone, WikiLeaks, Julian Assange, Guccifer 2.0, DCLeaks and the Democratic National Committee, according to court filings and interview with attorneys.

So at the very least, Mueller has 100MB of documents that relate to Wikileaks and Guccifer 2.0 (which raises real questions about how Miller can say he knows nothing about the topic), and 2 hours of testimony that Miller may not want to tell the grand jury now that he has lawyers who might help him avoid doing so.

Meanwhile, there are some filings from the end of his District Court docket.

The Circuit document mostly explains what filings 33, 34, 35, and 37 are (though doesn’t explain why Mueller refused to stipulate that Miller be held in contempt): they’re the process by which he was held in contempt and therefore legally positioned to appeal.

6. Because Mr. Miller desired to appeal the order denying his motion, ensuing discussions with Special Counsel to stipulate that Mr. Miller be held in contempt for not appearing on the upcoming appearance before the grand jury on August 10, 2018, and to stay the contempt pending appeal did not succeed.

7. Consequently, two days before his appearance, on the evening of August 8, 2018, counsel emailed government counsel and Judge Howell’s clerk (and on the following morning of August 9, hand-filed with the clerk’s office), a Motion By Witness Andrew Miller To Be Held In Civil Contempt For Refusing To Testify Before The Grand Jury And To Stay Such Order To Permit Him To Appeal It To The U.S. Court Of Appeals For The District Of Columbia Circuit and citing authorities for granting a stay of contempt. ECF No. 33. The government served and a response on the evening of August 9 ( ECF. No. 35) and Mr. Miller served a reply early morning on August 10. ECF No. 37.

8. On August 10, undersigned counsel for Mr. Miller met government counsel at 9:00 a.m. as previously agreed to at the entrance to the grand jury offices, and was advised by government counsel that a motion to show cause was filed shortly before 9:00 a.m. ECF No. 34.

9. Approximately two hours later, the court held the show cause hearing, with the Mr. Miller and local counsel appearing telephonically from Saint Louis, MO.

10. The court granted Mr. Miller’s and the government’s request that he be held in contempt and stayed the order if the notice of appeal were filed by 9:00 a.m. August 14, 2018. ECF No. 36.

That doesn’t explain what Document 38 is, to which Miller didn’t respond, and in response to which Beryl Howell issued an order.

CNN’s description of Miller’s attorney’s concern seems to split his testimony into two topics: Guccifer and Wikileaks, and Stone’s PACs. Miller’s only worried about legal jeopardy in the latter of those two. (For some details on what the legal exposure might pertain to, see this post.)

[Alicia] Dearn was adamant that Miller not be forced to testify to the grand jury about one topic in specific: Stone. She asked that her client be granted immunity, “otherwise he’s going to have to take the Fifth Amendment,” she said in a court hearing in June.

Aaron Zelinsky, one of Mueller’s prosecutors, noted Miller’s lawyer was making two seemingly contradictory arguments: “On the one hand, that the witness knows nothing, has nothing to hide, and has participated in no illegal activity. On the other hand, that there is a Fifth Amendment concern there.”

In the hearing, Dearn said she was concerned Miller would be asked about his finances and transactions related to political action committees he worked on with Stone.

Miller “had absolutely no communication with anybody from Russia or with Guccifer or WikiLeaks,” Dearn said in an interview.

By process of elimination, the only thing she believes her client could get caught up on are questions about his financial entanglements with Stone and his super PAC.

The Circuit document concedes that Miller may be the subject — but not target — of this grand jury investigation.

12. Lest there be any misunderstanding, Mr. Miller was not a “target of grand jury subpoenas” (Concord Mot. at 1), but rather a fact witness or at most a subject of the grand jury; nor was he a “recalcitrant witness.” Id. at 13. As the foregoing background demonstrates, Mr. Miller has been a cooperative witness in this proceeding.

It would be really weird if Miller really did get two subpoenas, and that’s not consistent with the Circuit document. So it may be there were two topics or crimes described in the subpoena: conspiring with Russia, and running a corrupt PAC. And if Miller’s only personally legally exposed in the latter of those, then it’s possible Mueller would treat these differently.

So it’s possible Mueller got what they need to move forward on the main conspiracy case against Stone, while it has to wait on Miller’s own involvement in Stone’s corrupt PACs until after the DC Circuit reviews things.

Other September deadlines

The September 7 timing is interesting for two other reasons. First, that’s also the day that George Papadopoulos — whose plea deal covers his lies and obstuction but not any conspiracy case — is due to be sentenced.

Just 10 days later Mike Flynn (whose plea deal was also limited to his lies) has a status report due, just a 24-day extension off his previous one. That timing suggests he’s about done with his cooperation. Perhaps that shortened time frame is only due to his team’s push to get him back earning money to pay for his lawyers again. Perhaps there’s some other explanation.

Timeline

August 24: Revised deadline for Manafort pre-trial statement — Manafort punted on many issues.

August 28: Hearing in DC Manafort case.

September 3: Current deadline for motions in EDVA Manafort trial

September 4: Brett Kavanaugh confirmation hearings scheduled to begin (projected to last 3-4 days)

September 7: Randy Credico scheduled to testify before grand jury; George Papadopoulos scheduled for sentencing; Andrew Miller brief due before DC Circuit; 60 days before November 6 mid-terms

September 17: DC Manafort trial starts, status report due in Mike Flynn case

September 21: Requested deadline for motions in EDVA Manafort trial

September 28: Government brief due in DC Circuit appeal of Andrew Miller subpoena

October 9: Miller reply due in DC Circuit

November 6: Mid-term election

November 10: Status report due in Rick Gates case

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

The Silent Cast of Characters in the Very Noisy Recent Mueller Moves

A fuck-ton has happened in the Mueller investigation already this month. Amid the noisy pleas and indictments, we’ve seen indications of hidden cooperation from a range of people, cooperation that may point to where Mueller’s next steps are.

Here, arranged by the date of the development, are hints at who either was or soon is likely to be talking to Mueller’s team.

February 1: In a proffer to Mueller’s team, Rick Gates lied about a March 19, 2013 meeting with Paul Manafort, Vin Weber, and Dana Rohrabacher.

Rohrabacher’s statement in response to the guilty plea is inconsistent with the version laid out in the plea, suggesting he’s not the means by which Mueller’s team learned it was a lie.

After the guilty plea on Friday, a spokesman for Rohrabacher, who has sought better relations with Russia, said: “As the congressman has acknowledged before, the meeting was a dinner with two longtime acquaintances –- Manafort and Weber –- from back in his White House and early congressional days.”

“The three reminisced and talked mostly about politics,” the spokesman said. “The subject of Ukraine came up in passing. It is no secret that Manafort represented Viktor Yanukovych’s interests, but as chairman of the relevant European subcommittee, the congressman has listened to all points of view on Ukraine.”

This suggests someone else provided the version of the meeting the government included in the plea. While it’s possible the other version came from Gates’ former lawyers, it’s more likely the version came from someone else. Vin Weber is the most likely source of that information.

Back in August 2016, as news of the secret ledger was breaking,Weber suggested he may have been misled by Manafort, both as to the purpose of his lobbying and regarding the need to register as a foreign agent for Ukraine. If he felt that way in August 2016, I imagine he came to feel that even more strongly as Manafort’s legal woes intensified.

February 9: Returning a call from John Kelly but speaking to Don McGahn, Rod Rosenstein spoke of “important new information” about Jared Kushner that will delay his clearance.

Given all the evidence that suggests Jared faces very significant exposure in this investigation, this new information could be any number of things. But two possibilities are likely. First, it might reflect Jared’s January 3 disclosure of additional business interests in yet another update to his SF-86, or his family’s increasing debt over the last year.

More likely, it reflects things the government has learned from Mike Flynn (who has an incentive to burn Jared, given that the President’s son-in-law was asked for and didn’t provide exonerating information tied to Flynn’s own lies to the FBI). Indeed, that seems to be one theory of those who reported on this phone call.

Kushner’s actions during the transition have been referenced in the guilty plea of former Trump national security adviser Michael Flynn, who admitted he lied to the FBI about contacts with then-Russian Ambassador Sergey Kislyak. Prosecutors said Flynn was acting in consultation with a senior Trump transition official, whom people familiar with the matter have identified as Kushner.

All that said, there are two more possibilities. Given that she appears to have lied to the Senate Foreign Relations Committee in her confirmation process, KT McFarland would be an obvious follow-up interview after the Mike Flynn plea; she asked Trump to withdraw her nomination to be Ambassador to Singapore on February 3. And February 9 might be (though probably isn’t, quite) late enough to catch the first sessions of Steve Bannon’s 20 hours of interviews with Mueller, and Bannon has long had it in for Jared.

February 14: Alex Van der Zwaan got caught and pled guilty to lying about communications he had with Rick Gates, Konstantin Kilimnik, and Greg Craig in September 2016. On top of whatever he had to say to prosecutors between his second interview on December 1 and his plea on February 14, both Craig and Skadden Arps have surely provided a great deal of cooperation before and since September 2016. (As I was finishing this, NYT posted this story that details some, but not all, of that cooperation.)

February 16: As I noted in my post on the Internet Research Agency indictment, Rod Rosenstein was quite clear: “There is no allegation in the indictment that any American was a knowing participant in the alleged unlawful activity.” That said, there are three (presumed) Americans who, both the indictment and subsequent reporting make clear, are treated differently in the indictment than all the other Americans cited as innocent people duped by Russians: Campaign Official 1, Campaign Official 2, and Campaign Official 3. We know, from CNN’s coverage of Harry Miller’s role in building a cage to be used in a fake “jailed Hillary” stunt, that at least some other people described in the indictment were interviewed — in his case, for six hours! — by the FBI. But no one else is named using the convention to indicate those not indicted but perhaps more involved in the operation. Furthermore, the indictment doesn’t actually describe what action (if any) these three Trump campaign officials took after being contacted by trolls emailing under false names.

On approximately the same day, Defendants and their co-conspirators used the email address of a false U.S. persona, [email protected], to send an email to Campaign Official 1 at that donaldtrump.com email account, which read in part:

Hello [Campaign Official 1], [w]e are organizing a state-wide event in Florida on August, 20 to support Mr. Trump. Let us introduce ourselves first. “Being Patriotic” is a grassroots conservative online movement trying to unite people offline. . . . [W]e gained a huge lot of followers and decided to somehow help Mr. Trump get elected. You know, simple yelling on the Internet is not enough. There should be real action. We organized rallies in New York before. Now we’re focusing on purple states such as Florida.

The email also identified thirteen “confirmed locations” in Florida for the rallies and requested the campaign provide “assistance in each location.”

[snip]

Defendants and their co-conspirators used the false U.S. persona [email protected] account to send an email to Campaign Official 2 at that donaldtrump.com email account.

[snip]

On or about August 20, 2016, Defendants and their co-conspirators used the “Matt Skiber” Facebook account to contact Campaign Official 3.

Again, the DOJ convention of naming makes it clear these people have not been charged with anything. But we know from other Mueller indictments that those specifically named (which include the slew of Trump campaign officials named in the George Papadopoulos plea, KT McFarland and Jared Kushner in the Flynn plea, Kilimnik in the Van der Zwaan plea, and the various companies and foreign leaders that did Manafort’s bidding, including the Podesta Group and Mercury Public Affairs in his indictment) may be the next step in the investigation. As a reminder: Florida Republicans are those who most tangibly can be shown to have benefitted from Russia’s hack-and-leak, given that Guccifer 2.0 leaked a slew of Democratic targeting data for the state. (In perhaps related news, this week Tom Rooney became the third Florida Republican member of Congress to announce his retirement this cycle, which is all the more interesting given that he’s been involved in the HPSCI investigation into Russian tampering.)

February 23: Manafort’s superseding indictment (a version of which was originally filed February 16) added the description of the Hapsburg Group for former European officials who lobbied at the direction (to some degree via cut-outs) of Manafort.

MANAFORT explained in an “EYES ONLY” memorandum created in or about June 2012 that the purpose of the “SUPER VIP” effort would be to “assemble a small group of high-level European highly influencial [sic] champions and politically credible friends who can act informally and without any visible relationship with the Government of Ukraine.” The group was managed by a former European Chancellor, Foreign Politician A, in coordination with MANAFORT.

It may be that the government only recently obtained this document (meaning it was not among the 590,000 pages of documents obtained and turned over to Manafort in discovery thus far). But it’s likely this also reflects further testimony. Former Austrian Chancellor Alfred Gusenbauer denied he is Foreign Politician A to BBC, though that may be a non-denial denial tied to his claim he wasn’t directed by Manafort and only met him a few times (this Austrian story suggests only he doesn’t remember what American or English firm paid him). NYT reported that Gusenbauer’s lobbying during the relevant time period was registered under Mercury Public Affairs. This is another piece of evidence suggesting the group — and Vin Weber personally — has been cooperating since the original indictment.

Note, I assume that Mercury/Weber’s cooperation has been mirrored by Tony Podesta’s.

Chuck Johnson’s Narrowed Scope of What a Russian Is Excludes Known Conspirators in Operation

Michael Tracey has a story that purports to show that the Senate Intelligence Committee, in negotiating voluntary cooperation with Chuck Johnson, is criminalizing being Russian.

The Senate committee probing alleged Russian interference in the U.S. political system has deemed anyone “of Russian nationality or Russian descent” relevant to its investigation, according to a document obtained by TYT.

[snip]

On July 27, 2017, Charles C. Johnson, a controversial right-wing media figure, received a letter from Sens. Burr and Warner requesting that he voluntarily provide materials in his possession that are “relevant” to the committee’s investigation. Relevant materials, the letter went on, would include any records of interactions Johnson had with “Russian persons” who were involved in some capacity in the 2016 U.S. elections.

The committee further requested materials related to “Russian persons” who were involved in some capacity in “activities that related in any way to the political election process in the U.S.” Materials may include “documents, emails, text messages, direct messages, calendar appointments, memoranda, [and] notes,” the letter outlined.

Doss’s statement was in response to a request made by Robert Barnes, an attorney for Johnson, for clarification as to the SSCI’s definition of a “Russian person.”

How the committee expects subjects to go about ascertaining whether a person is of “Russian descent” is unclear. “It does indicate that the committee is throwing a rather broad net,” Jonathan Turley, a professor of law at George Washington University, said. “It is exceptionally broad.” In terms of constitutionality, Turley speculated that “most courts would view that as potentially too broad, but not unlawful.”

Johnson played a key role in several known parts of the election operation. In addition to brokering Dana Rohrabacher’s meeting with Julian Assange, all designed to provide some alternative explanation for the DNC hack, Johnson worked with Peter Smith and Weev to try to find the deleted emails from Hillary’s server.

Johnson said he and Smith stayed in touch, discussing “tactics and research” regularly throughout the presidential campaign, and that Smith sought his help tracking down Clinton’s emails. “He wanted me to introduce to him to Bannon, to a few others, and I sort of demurred on some of that,” Johnson said. “I didn’t think his operation was as sophisticated as it needed to be, and I thought it was good to keep the campaign as insulated as possible.”

Instead, Johnson said, he put the word out to a “hidden oppo network” of right-leaning opposition researchers to notify them of the effort. Johnson declined to provide the names of any of the members of this “network,” but he praised Smith’s ambition.

“The magnitude of what he was trying to do was kind of impressive,” Johnson said. “He had people running around Europe, had people talking to Guccifer.” (U.S. intelligence agencies have linked the materials provided by “Guccifer 2.0”—an alias that has taken credit for hacking the Democratic National Committee and communicated with Republican operatives, including Trump confidant Roger Stone—to Russian government hackers.)

Johnson said he also suggested that Smith get in touch with Andrew Auernheimer, a hacker who goes by the alias “Weev” and has collaborated with Johnson in the past. Auernheimer—who was released from federal prison in 2014 after having a conviction for fraud and hacking offenses vacated and subsequently moved to Ukraine—declined to say whether Smith contacted him, citing conditions of his employment that bar him from speaking to the press.

Tracey’s claims are based on this email (and, clearly, cooperation with Johnson).

Except Tracey (and so presumably Johnson) appear to be misrepresenting what is going on.

When SSCI originally asked for Johnson’s cooperation in July, they asked him to provide communications “with Russian persons, or representatives of Russian government, business, or media interest” relating to the 2016 election and any hack related to it.

And while Tracey calls the December follow-up a “clarification,” Doss clearly considers it a “narrowing” of that July description. So the description Tracey finds so outrageous — people of Russian nationality or descent — appears to be a subset of what might be included in the original request.

Moreover, the narrowing might be really detrimental to SSCI’s ability to learn what Johnson was up to when he was seeking out Russian hackers who might have Hillary’s server. Consider just the examples of Karim Baratov or Ike Kaveladze. Both are likely suspects for involvement in the events of 2016. Baratov — the hacker who recently pled guilty to compromising selected Google and Yandex accounts for FSB — is a Canadian citizen born in Kazakhstan. Kaveladze — who works for Aras Agalarov, has past ties to money laundering, and attended the June 9, 2016 meeting — is an American citizen born in Georgia. Neither is ethnically Russian. So if Johnson had any hypothetical interactions with them, he could cabin off those interactions based on this narrowed definition of what counts as a Russian.

To say nothing of Johnson’s interactions with Assange, who is Australian, yet whose ties to Russia are unclear. Effectively, even if Johnson knew that Assange had coordinated with Russia last year, he wouldn’t have to turn over his communications with him, because he’s not himself Russian.

According to Tracey’s piece, Johnson says he won’t cooperate regardless, in spite of his lawyer’s efforts to narrow the scope of any cooperation.

But I find it interesting that his lawyer attempted to narrow any testimony in a fashion that might hide important parts of Johnson’s actions.

The Implicit Threat in Julian Assange’s Ambassador Tweet

The other day, I suggested the Twitter Direct Messages between Wikileaks and Don Jr were underwhelming, in that some of the more damning things we might have expected did not show up in those DMs. Since then, several things have become clear. First, there were some time zone inaccuracies behind the timestamps on one of the most inflammatory claims (that Trump immediately tweeted in response to an October 12 DM from Assange; it probably was 75 minutes). And the password Wikileaks shared with Don Jr had been made available to journalists and may have been passed on by Chuck Johnson, who was currying favor with Assange at the time; that minimizes the possibility that such sharing could be deemed a CFAA or other kind of technical violation though puts Johnson more centrally in this picture.

I didn’t say explicitly enough in that post and I should have, though, that I was speaking about Don Jr, not about Wikileaks.

Wikileaks’ contributions do show the organization (and Assange in particular, in those DMs we know involved him) to be self-interested and rabidly anti-Clinton If you haven’t known the latter fact to be true since Hillary did some pretty crazy things in 2010, then you’re new to this rodeo. That said, the tweets did elicit some righteous betrayal from Barrett Brown, which I totally respect given the price he has paid for the claimed idealism of Wikileaks (see also this story).

It’s worth remembering, as Emma Best notes, because they’ve been under unrelenting surveillance since 2010, “WikiLeaks *knew* the DMs were being monitored in real time. It was inevitable that this would leak. Simply calling this dumb misses the point and ignores the tradecraft at play.” Assange, from the refusal of inside information to the demand for an Ambassadorship, was staging a show, and we should remember that.

That said, I’m far more interested in Assange’s subsequent response to the disclosure of the emails, specifically this tweet. In the full DMs released by Don Jr (I think Wikileaks can fairly claim Atlantic took out some context — Atlantic came close to and I think should have just replicated the content of all the DMs, though Brown disagrees), this was the comment Assange made on December 16 asking to be Ambassador.

Hi Don. Hope you’re doing well! In relation to Mr. Assange: Obama/Clinton placed pressure on Sweden, UK and Australia (his home country) to illicitly go after Mr. Assange. It would be real easy and helpful for your dad to suggest that Australia appoint Assange ambassador to DC “That’s a really smart tough guy and the most famous australian you have! ” or something similar. They won’t do it, but it will send the right signals to Australia, UK + Sweden to start following the law and stop bending it to ingratiate themselves with the Clintons. 12/16/16 12:38PM

On Tuesday, Assange posted an ostensible follow-up to that one, renewing his offer to serve as Ambassador.

Note, Assange had originally misspelled Don Jr’s twitter handle, so deleted and reposted it.

This has been taking as trolling, with Assange’s notion that he’d open a hotel in DC, as the Trumps have, with “luxury immunity suites” for whistleblowers.

But even that’s not trolling. It’s a public renewal, more explicit this time, of Assange’s request for a pardon from Trump Sr, though here he drops the “offer” of the claims laundered through Dana Rohrabacher that the emails Assange published to help Trump get elected came from an insider and not Russia. Assange wants the fuck out of his embassy closet, and he’s willing to say that explicitly, now, in a public tweet (as Best noted, making this request visible for all).

Remember, Rohrabacher was always clear that someone (or someones, but Chuck Johnson is clearly one of those people) had made clear that Trump wanted this information. Was Don Jr in on that loop?

It’s the rest of the tweet that got less attention. First, Assange’s promise of “a turbo-charged flow of intel about the latest CIA plots to undermine democracy,” a remarkable reference coming as it does in the wake of Mike Pompeo’s consideration of an alternative narrative for how Wikileaks got emails (as I noted, scheduled even as John Kelly thwarted Rohrabacher’s attempts to meet with Trump directly), not to mention Trump’s screed at John Brennan and others over the weekend.

Assange is agreeing with Trump, even if no one else is, even as the two of them both seek to push an alternative narrative that doesn’t have the Russians orchestrating Assange’s actions for Trump’s benefit, that the CIA is undermining Trump’s presidency.

It’s the hashtag, though, that most observers missed: Vault 8.

Vault 8 is the name Wikileaks has given for its release — started just Friday — of actual source code for CIA’s hacking tools, after long releasing “just” the development notes and manuals for the same tools. I noted then both the way Wikileaks was picking up Shadow Brokers’ narrative about Kaspersky, but also the multiple references to Wikileaks having the same set of NSA files as Shadow Brokers had.

I noted last December that with the December 14 Shadow Brokers release of new NSA tools (just days before Assange joked about being ambassador), the persona seemed to be engaging in extortion: “Nice little NSA here, it’d be shame if anything would happen to it.” Since that time, Shadow Brokers made good on the threat, leading to global cyberattacks. What Assange seems to be doing is similar: no longer a quid pro quo for safety in DC, but now a threat, using CIA, and tools released in CIA’s name, as hostage.

Assange is not offering to release secrets about CIA, but instead weapons leaked or stolen from them. Sure, to the extent the Vault 7 releases haven’t already, that’ll allow others to attribute CIA attacks. But it’ll also devastate the agency and badly undermine US power.

That appears to be where Assange’s request for immunity has gotten.

About the Timing of the Binney Meeting

The Intercept is reporting that, on Trump’s orders, Mike Pompeo met with Bill Binney on October 24 to understand his theory arguing that the DNC hack was in fact a leak.

In an interview with The Intercept, Binney said Pompeo told him that President Donald Trump had urged the CIA director to meet with Binney to discuss his assessment that the DNC data theft was an inside job. During their hour-long meeting at CIA headquarters, Pompeo said Trump told him that if Pompeo “want[ed] to know the facts, he should talk to me,” Binney said.

[snip]

Binney said that Pompeo asked whether he would be willing to meet with NSA and FBI officials to further discuss his analysis of the DNC data theft. Binney agreed and said Pompeo said he would contact him when he had arranged the meetings.

I’ve got a few comments about this.

First, I’m particularly intrigued in the timing. on Twitter, Jim Sciutto said Trump had been pushing for Pompeo to meet with Binney for several weeks.

Pompeo took the meeting at the urging of President Trump over weeks. Pompeo told Binney: “The president told me I should talk to you”

I’ve been told the meeting was set up by October 14, which means Trump has been pushing for this meeting for over a month. That dates it to around the same time as reports that Chief of Staff John Kelly was preventing Dana Rohrabacher from meeting Trump to pass on Julian Assange’s claims explaining how the emails he received didn’t come from Russia, though that scheme went back further, to mid-August.

Effectively, though, that means Trump has been trying to find some way to magnify theories that argue culprits besides Russia did the hack. The guy who begged Russia to hack Hillary’s emails in the middle of last summer is looking for some alternative narrative to push, and it’s not clear whether he cares what that narrative is.

Though, as I noted in my post on these theories, now that we know the files Guccifer 2.0 leaked were from Podesta and as-yet unidentified sources, it makes all the arguments focusing on Guccifer beside the point (and disrupts Craig Murray’s claims).

On top of a lot of other implications of this, it shifts the entire debate about whether Guccifer 2.0 was WikiLeaks’ source, which has always focused on whether the documents leaked on July 22 came from Guccifer 2.0. Regardless of what you might conclude about that, it shifts the question to whether the Podesta emails WikiLeaks posted came from Guccifer 2.0, because those are the ones where there’s clear overlap. Russia’s role in hacking Podesta has always been easier to show than its role in hacking the DNC.

It also shifts the focus away from whether FBI obtained enough details from the DNC server via the forensic image it received from Crowdstrike to adequately assess the culprit. Both the DNC and Hillary (as well as the DCCC) servers are important. Though those that squawk about this always seem to miss that FBI, via FireEyedisagreed with Crowdstrike on a key point: the degree to which the two separate sets of hackers coordinated in targeted servers; I’ve been told by someone with independent knowledge that the FBI read is the correct one, so FBI certainly did their own assessment of the forensics and may have obtained more accurate results than Crowdstrike (I’ve noted elsewhere that public IC statements make it clear that not all public reports on the Russian hacks are correct).

In other words, given that the files that Guccifer 2.0 first leaked actually preempted WikiLeaks’ release of those files by four months, what you’d need to show about the DNC file leaks is something entirely different than what has been shown.

Binney and the other skeptics aren’t even arguing the right issue anymore.

Moreover, there’s a newly public detail that may moot two key strands of the argument. Last week the WSJ (here’s the Reuters version) reported that DOJ is thinking of charging 6 Russian officials in the hack of the DNC. I get it. People are skeptical that the FBI has any better data than the NSA (though I know others, outside of the FBI, believe they’ve pinpointed hackers by name). But as part of that story,  they described the four districts where the investigation into the hack (as distinct from Mueller’s investigation into the election tampering) live.

The U.S. Justice Department has gathered enough evidence to charge six members of the Russian government in the hacking of Democratic National Committee computers before the 2016 U.S. presidential election, the Wall Street Journal reported on Thursday, citing people familiar with the investigation.

Federal agents and prosecutors in Washington, Philadelphia, Pittsburgh and San Francisco have been cooperating on the DNC investigation and prosecutors could bring the case to court next year, it said.

[snip]

The hacking investigation, conducted by cybersecurity experts, predates the appointment in May of federal special counsel Robert Mueller to oversee the probe of alleged Russian meddling in the 2016 election and possible collusion with President Donald Trump’s campaign.

Mueller and the Justice Department agreed to allow the technical cyber investigation to continue under the original team of agents and prosecutors, the Journal said.

I’m not sure the report is 100% accurate; for example, I know of a non-political witness in the election-related hack being interviewed by Mueller’s people.

But it includes a little-noticed detail that I know to be accurate — and important to rebut the claim that the copying speed claimed by Forensicator requires a conclusion incompatible with Russia carrying out the hack. Part of the investigation is in Philadelphia.

When Reuters first reported a tripartite structure of the investigation in February, it included San Francisco (the Guccifer 2.0 investigation), Pittsburgh (the Russian side, probably focused on known APTs), and DC (the counterintelligence side — though that would significantly be Mueller’s investigation).

Philadelphia was not included. I only know a bit about the Philadelphia side of the investigation, but I do know that part of the investigation is located there because of a server in the district. So one way or another, we know that the FBI is conducting an investigation in an Eastern city as part of the hacking investigation based on the use of a server in the district. That doesn’t necessarily mean they’re investigating Russians. But it means even if you account for a server in the eastern time zone, you still have FBI preparing to charge Russians for the hack.

Which brings us to the last line of the Intercept article.

Binney said that since their meeting, he has not heard from Pompeo about scheduling follow-up meetings with the NSA and FBI.

Granted, it has only been two weeks. But in that time, not even Pompeo’s prodding has made the FBI (more likely) or the NSA (which still has bad blood with Binney) remotely curious about these theories.

On the New (and Not-So New) Claims about Guccifer 2.0

The initial files released by the persona Guccifer 2.0 on June 15, 2016 included — in addition to graffiti paying tribute to Felix Dzerzhinsky, the founder of Russia’s secret police — metadata deliberately set to Cyrillic (the metadata had previously been interpreted, implausibly even at the time, to be a mistake).

And a file later released on September 13, 2016 purportedly from Guccifer 2.0 but released via a magnet site and never linked on his WordPress site, was probably copied, locally, to a Linux drive somewhere in the Eastern time zone on July 5, 2016; the files were then copied to a Windows file on September 1, 2016.

Those are the fairly uncontroversial findings from two separate research efforts that have recently renewed debate over whether the conclusion of the intelligence community, that Russia hacked the DNC, is valid.

I’m going to do a two part post on this issue.

What to Read

As you might be able to figure out, nothing about those two conclusions at all dictates that the Intelligence Community conclusions that Russia is behind the hack of Democratic targets are wrong. The reason they’re so controversial is because they’ve been used, in tandem, to support claims that the IC conclusion is wrong, first in a (to me) unconvincing letter by the Veteran Intelligence Professionals for Sanity (chiefly Bill Binney, Kirk Wiebe, Ed Loomis, and Ray McGovern), and then in some even sloppier versions, most notably at the Nation. In between the original analysis and these reports are some other pieces making conclusions about the research itself that are in no way dictated by the research.

In other words, it’s all a big game of telephone, some research going in the front end and a significantly distorted message coming out the back end.

So before I get into what the two studies do show, let’s talk about what you should read. The first argument has been made by Adam Carter at his G2-space, which is laudable as a resource for documents on Guccifer 2.0, no matter what you think of his conclusions. There’s a ton in there, not all of which I find as persuasive as the argument pertaining to the Russian metadata. Happily, he made two free-standing posts demonstrating the RSID analysis (one, two). I first discussed this analysis here.

The RSID analysis showing that the cyrillic in Guccifer 2.0’s documents was actually intentional relies, in part, on the work of someone else, posting under the name /u/tvor_22. His post on this is worthwhile not just for the way it maps out how people came to be fooled by the analysis,  but for the five alternative explanations he offers. In in no way think those five possibilities are comprehensive, but I appreciate the effort to remain open about what conclusions might be drawn from the evidence.

Between those three posts, they show that the first five documents released by Guccifer 2.0 were all copied into one with certain settings set, deliberately, to the Russian language. That’s the first conclusion.

The forensics on copying was done by a guy posting under the name The Forensicator, whose main post is here. Note his site engages in good faith with the rebuttals he has gotten, so poke around and see how he responds.  He argues a bunch of things, most notably that the first copy of files released in September was copied locally back in July, perhaps from a computer networked to the host server. That analysis doesn’t rule out that the data was on some server outside of the DNC. I raised one concern about this analysis here.

Finally, for a more measured skeptical take — from someone also associated with VIPS who did not join in their letter — see Scott Ritter’s take. I don’t agree with all of that either, but I think a second skeptical view is worthwhile.

All of which is to say if you want to read the analysis — rather than conclusions that I think go well beyond the analysis — read the analysis. Assuming both are valid (again, I think the RSID case is stronger than the copying one), the sole conclusions I’d draw from them is that the Guccifer 2.0 figure wanted to be perceived as a Russian — something he succeeded in doing through far more than just metadata, though the predispositions of researchers and the press certainly made it easy for him. And, some entity that may associated with Guccifer 2.0 (but may also be a proxy)  is probably in the Eastern Time Zone, possibly (though not definitely) close to the DNC (or some other target server). That’s it. That’s what you need to explain if you believe both pieces of analysis.

Whatever explanation you use to explain the inclusion of Iron Felix in the documents (which is consistent with graffiti left in the hacked servers) would be the same one you use to explain why the metadata was set to Cyrillic; the IC and people close to the hack have explained that the hackers liked to boast. And the only explanation you need for the local copy is that someone associated with the Russians was close to DC, such as at the Maryland compound that got shut down.

Guccifer and the DNC … or DCCC … or Hillary

Since we’re examining these claims, there’s another part of the presentation on the RSID data (and Carter’s site generally), that deserves far more prominent mention than the current debate has given, because it undermines the framing of the debate. We’ve been arguing for a year about Russia’s tie to Guccifer 2.0 based on the persona’s claim to have provided DNC documents to WikiLeaks. But the documents originally released in the initial weeks by Guccifer 2.0 were, by and large, not DNC documents. As far as I know/u/tvor_22 was the first to note this. He describes that the Trump document first leaked only appears via other sources as an attachment to a Podesta email, though there are alterations in the metadata, as are three of the others, with the fifth coming from an unidentified source.

Let’s take the very first document posted by Guccifer2.0, which some security researchers have cited as ‘an altered document not properly sanitised.’ If we diff the raw copy — pasted into text documents — of both the original Trump document found in the Podesta emails and the Guccifer 2.0 version, ignoring white-spaces and tabs (diff -w original.txt altered.txt):

  • the table of contents has been re-factored.
  • many of the links are naked in the Guccifer2.0 version. (Naked as in not properly behind link titles, indicating Guccifer2.0’s version may have been an earlier draft.)
  • the error messages are in Russian.
  • None of the above quirks could be found in comparing 2,3, or 5.doc to their originals (100% textually equivalent). 4.doc could not be found on WikiLeaks for a comparison.

None of the textual content in any of these four ‘poorly sanitised’ documents has been altered, removed, or doctored. In other words all the differences you would expect from a copy and paste from one editor to another. So why bother copy and pasting into a new document at all? I wonder.

[1.doc’s original, 2.doc’s original, 3.doc’s original, 5.doc’original. 4.doc could not be found in Wikileaks. The bare texts of 2,3, and 5 are checksum equivalent.]

G2-space has posted an expansion of this analysis, by JimmysLlama. It provides a list for where the first 40 documents (covering Guccifer 2.0’s first two WordPress posts) can — or cannot — be found. The source for (roughly) half remains unidentified, the other half came from Podesta’s emails. At the very least, that reporting makes it clear that even for documents claimed (falsely) to be DNC documents, Guccifer had a broader range of documents than what WikiLeaks published.

That explains reporting from last summer that indicated the FBI wasn’t sure if WikiLeaks’ documents had come from Russia/Guccifer 2.0.

The bureau is trying to determine whether the emails obtained by the Russians are the same ones that appeared on the website of the anti-secrecy group WikiLeaks on Friday, setting off a firestorm that roiled the party in the lead-up to the convention.

The FBI is also examining whether APT 28 or an affiliated group passed those emails to WikiLeaks, law enforcement sources said.

Now we know why: because they weren’t the same set of files as had been taken from the DNC (though the FBI did already know some Hillary staffers had been hacked.) See this post from last summer, in which I explore that and related questions.

The detail that Guccifer 2.0 was actual posting Hillary, not DNC, documents is somewhat consistent with what John Podesta has said. He revealed that he recognized an early “DNC” document probably came from his email.

And other campaign officials also had their emails divulge earlier than October 7th. But in one of those D.N.C. dumps, there was a document that appeared to me was– that appeared came– might have come from my account.

Podesta he has always been squirrelly about thus stuff and probably has reason to hide that the Democrats’ claims that Guccifer 2.0 was releasing DNC documents were wrong (indeed, that’s something that would be far more supportive of skeptics’ alternative theories than this Guccifer 2.0 data, but it’s also easily explained by Democrats’ understandable choices to minimize their exposure last summer). Importantly, Podesta also suggests that “other campaign officials also had their emails divulged earlier than October 7th,” without any suggestion that that is just via DC Leaks.

On top of a lot of other implications of this, it shifts the entire debate about whether Guccifer 2.0 was WikiLeaks’ source, which has always focused on whether the documents leaked on July 22 came from Guccifer 2.0. Regardless of what you might conclude about that, it shifts the question to whether the Podesta emails WikiLeaks posted came from Guccifer 2.0, because those are the ones where there’s clear overlap. Russia’s role in hacking Podesta has always been easier to show than its role in hacking the DNC.

It also shifts the focus away from whether FBI obtained enough details from the DNC server via the forensic image it received from Crowdstrike to adequately assess the culprit. Both the DNC and Hillary (as well as the DCCC) servers are important. Though those that squawk about this always seem to miss that FBI, via FireEye, disagreed with Crowdstrike on a key point: the degree to which the two separate sets of hackers coordinated in targeted servers; I’ve been told by someone with independent knowledge that the FBI read is the correct one, so FBI certainly did their own assessment of the forensics and may have obtained more accurate results than Crowdstrike (I’ve noted elsewhere that public IC statements make it clear that not all public reports on the Russian hacks are correct).

In other words, given that the files that Guccifer 2.0 first leaked actually preempted WikiLeaks’ release of those files by four months, what you’d need to show about the DNC file leaks is something entirely different than what has been shown.

New Yorker’s analysis on coordination

That’s a task Raffi Khatchadourian took on, using an analysis of what got published when, to argue that Russia is WikiLeaks’ source in his recent profile of Assange (I don’t agree with all his logical steps, particularly his treatment of the relationship between Guccifer 2.0 and DC Leaks, but in general my disagreements don’t affect his analysis about Russia).

Throughout June, as WikiLeaks staff worked on the e-mails, the persona had made frequent efforts to keep the D.N.C. leaks in the news, but also appeared to leave space for Assange by refraining from publishing anything that he had. On June 17th, the editor of the Smoking Gun asked Guccifer 2.0 if Assange would publish the same material it was then doling out. “I gave WikiLeaks the greater part of the files, but saved some for myself,” it replied. “Don’t worry everything you receive is exclusive.” The claim at that time was true. None of the first forty documents posted on WordPress can be found in the WikiLeaks trove; in fact, at least half of them do not even appear to be from the D.N.C., despite the way they were advertised.

But then, on July 6th, just before Guccifer 2.0 complained that WikiLeaks was “playing for time,” this pattern of behavior abruptly reversed itself. “I have a new bunch of docs from the DNC server for you,” the persona wrote on WordPress. The files were utterly lacking in news value, and had no connection to one another—except that every item was an attachment in the D.N.C. e-mails that WikiLeaks had. The shift had the appearance of a threat. If Russian intelligence officers were inclined to indicate impatience, this was a way to do it.

On July 18th, the day Assange originally planned to publish, Guccifer 2.0 released another batch of so-called D.N.C. documents, this time to Joe Uchill, of The Hill. Four days later, after WikiLeaks began to release its D.N.C. archive, Uchill reached out to Guccifer 2.0 for comment. The reply was “At last!”

[snip]

Whatever one thinks of Assange’s election disclosures, accepting his contention that they shared no ties with the two Russian fronts requires willful blindness. Guccifer 2.0’s handlers predicted the WikiLeaks D.N.C. release. They demonstrated inside knowledge that Assange was struggling to get it out on time. And they proved, incontrovertibly, that they had privileged access to D.N.C. documents that appeared nowhere else publicly, other than in WikiLeaks publications. The twenty thousand or so D.N.C. e-mails that WikiLeaks published were extracted from ten compromised e-mail accounts, and all but one of the people who used those accounts worked in just two departments: finance and strategic communications. (The single exception belonged to a researcher who worked extensively with communications.) All the D.N.C. documents that Guccifer 2.0 released appeared to come from those same two departments.

The Podesta e-mails only make the connections between WikiLeaks and Russia appear stronger. Nearly half of the first forty documents that Guccifer 2.0 published can be found as attachments among the Podesta e-mails that WikiLeaks later published. Moreover, all of the hacked election e-mails on DCLeaks appeared to come from Clinton staffers who used Gmail, and of course Podesta was a Clinton staffer who used Gmail. The phishing attacks that targeted all of the staffers in the spring, and that targeted Podesta, are forensically linked; they originated from a single identifiable cybermechanism, like form letters from the same typewriter. SecureWorks, a cybersecurity firm with no ties to the Democratic Party, made this assessment, and it is uncontested.

Now, I’d like to see the analysis behind this publicly. It should be expanded to include all the documents leaked by Guccifer 2.0. It should include more careful analysis of the forensics behind the phishes (security companies have done this, but have not shown all their work). Moreover, it doesn’t rule out a piggyback hack, though given that Guccifer 2.0 was leaking Hillary emails from the start, it’s unclear how that piggyback would work. All that said, it provides a circumstantial case that these were the same two sets of documents.

Khatchadourian doesn’t dwell on something he alluded to here, which is that all the DNC documents were email focused, collected from just 10 mailboxes. That’s the nugget that, I suspect, Assange will point to (and may have shared with Dana Rohrabacher) in an effort to rebut the claims his source was Russia (one thing Khatchadourian gets wrong is what Craig Murray said about two different sources for WikiLeaks, but then he points to a WikiLeaks claim they got the emails in late summer and September 19 date on all of them — not long before Murray picked something up in DC — so that’s another area worth greater focus). For now, I’ll bracket that, but while I suspect it points to really interesting conclusions, I don’t think it necessarily undermines the claim that Russia was Assange’s source. More importantly, none of the things people are pointing to in this new analysis — the metadata in files released by Guccifer 2.0, the metadata in files released on a magnet site but never directly by Guccifer 2.0 — affects the analysis of how completely unrelated emails got to WikiLeaks at all.

All of which is to say that the these two pieces of analysis actually miss the far more interesting analysis that got done with it.

Update: Turns out the Nation issued a correction today, which reads in part,

Subsequently, Nation editors themselves raised questions about the editorial process that preceded the publication of the article. The article was indeed fact-checked to ensure that Patrick Lawrence, a regular Nation contributor, accurately reported the VIPS analysis and conclusions, which he did. As part of the editing process, however, we should have made certain that several of the article’s conclusions were presented as possibilities, not as certainties. And given the technical complexity of the material, we would have benefited from bringing on an independent expert to conduct a rigorous review of the VIPS technical claims.

It added an outside analysis by Nathanial Freitas of the two reports, a rebuttal from VIPS members who did not join the letter, and a response from those who did. Freitas provides a number of other possibilities to get the throughput observed by Forensicator. The VIPS dissenters raise some of the same points I do, including that this server may be somewhere outside of DNC.

It is important to note that it’s equally plausible that the cited July 5, 2016, event was carried out on a server separate from the DNC or elsewhere, and with data previously copied, transferred, or even exfiltrated from the DNC.

However, independent of transfer/copy speeds, if the data was not on the DNC server on July 5, 2016, then none of this VIPS analysis matters (including the categorically stated fact that the local copy was acquired by an insider) and simply undermines the credibility of any and all analysis in the VIPS memo when joined with this flawed predicate.

The Nameless Non-Agents Arranging Rohrabacher’s Trump Meeting

Sean Hannnity, who himself met with Julian Assange early this year, then went on to champion the Seth Rich hoax, had Dana Rohrabacher on to push Rohrabacher’s efforts to broker a pardon for Assange in exchange for an alternative source for Wikileaks. When asked if he had a specific message for the president, Rohrabacher dodged, saying only, “We discussed what I would tell the president.”

But the funniest dodge came when Hannity asked Rohrabacher about meeting with the president. The congressman answered,

It is my understanding from other parties who are trying to arrange the rendezvous that a rendezvous with myself and the President is being arranged for me to give him the firsthand information from [Assange]

Not only do these other parties not have names, but ultimately, this meeting “is being arranged” like a loveless marriage.

You’d almost think Rohrabacher recognizes the legal problems here.

One wonders whether those nameless non-agents do?

Dana Rohrabacher Brokering Deal for Man Publishing a CIA Exploit Every Week

Yesterday, right wing hack Charles Johnson brokered a three hour meeting between Dana Rohrabacher and Julian Assange. At the meeting, Assange apparently explained his proof that Russia was not behind the hack of the DNC. In a statement, Rohrabacher promises to deliver what he learned directly to President Trump.

Wikileaks founder Julian Assange on Wednesday told Rep. Dana Rohrabacher that Russia was not behind leaks of emails during last year’s presidential election campaign that damaged Hillary Clinton’s candidacy and exposed the inner workings of the Democratic National Committee.

The California congressman spent some three hours with the Australian-born fugitive, now living under the protection of the Ecuadorian embassy in the British capital.

Assange’s claim contradicts the widely accepted assessment of the U.S. intelligence community that the thousands of leaked emails, which indicated the Democratic National Committee rigged the nomination process against Sen. Bernie Sanders in favor of Clinton, were the result of hacking by the Russian government or persons connected to the Kremlin.

Assange, said Rohrabacher, “emphatically stated that the Russians were not involved in the hacking or disclosure of those emails.” Rohrabacher, who chairs the House Foreign Affairs Subcommittee on Europe, Eurasia, and Emerging Threats, is the only U.S. congressman to have visited the controversial figure.

The conversation ranged over many topics, said Rohrabacher, including the status of Wikileaks, which Assange maintains is vital to keeping Americans informed on matters hidden by their traditional media. The congressman plans to divulge more of what he found directly to President Trump.

I’m utterly fascinated that Assange has taken this step, and by the timing of it.

It comes not long after Rod Wheeler’s lawsuit alleging that Fox News and the White House worked together to invent a story that murdered DNC staffer Seth Rich was in contact with WikiLeaks. Both that story and this one have been promoted aggressively by Sean Hannity.

It comes in the wake of the VIPS letter that — as I’ve begun to show — in no way proves what it claims to prove about the DNC hack.

It comes just after a very long profile by the New Yorker’s Raffi Khatchadourian, who has previously written more sympathetic pieces about Assange. I have a few quibbles with the logic behind a few of the arguments Khatchadourian makes, but he makes a case — doing analysis on what documents got released where that no one else has yet publicly done (and about which numerous people have made erroneous claims in the past) — that Assange’s claims he wasn’t working with Russia no longer hold up.

But his protestations that there were no connections between his publications and Russia were untenable.

[snip]

Whatever one thinks of Assange’s election disclosures, accepting his contention that they shared no ties with the two Russian fronts requires willful blindness. Guccifer 2.0’s handlers predicted the WikiLeaks D.N.C. release. They demonstrated inside knowledge that Assange was struggling to get it out on time. And they proved, incontrovertibly, that they had privileged access to D.N.C. documents that appeared nowhere else publicly, other than in WikiLeaks publications. The twenty thousand or so D.N.C. e-mails that WikiLeaks published were extracted from ten compromised e-mail accounts, and all but one of the people who used those accounts worked in just two departments: finance and strategic communications. (The single exception belonged to a researcher who worked extensively with communications.) All the D.N.C. documents that Guccifer 2.0 released appeared to come from those same two departments.

The Podesta e-mails only make the connections between WikiLeaks and Russia appear stronger. Nearly half of the first forty documents that Guccifer 2.0 published can be found as attachments among the Podesta e-mails that WikiLeaks later published.

The Assange-Rohrabacher meeting also follows a NYT story revealing that the author of a piece of malware named in the IC’s first Joint Analysis Report of the DNC hack, Profexor, has been cooperating with the FBI. The derivative reports on this have overstated the connection Profexor might have to the DNC hack (as opposed to APT 28, presumed to be associated with Russia’s military intelligence GRU).

A member of Ukraine’s Parliament with close ties to the security services, Anton Gerashchenko, said that the interaction was online or by phone and that the Ukrainian programmer had been paid to write customized malware without knowing its purpose, only later learning it was used in Russian hacking.

Mr. Gerashchenko described the author only in broad strokes, to protect his safety, as a young man from a provincial Ukrainian city. He confirmed that the author turned himself in to the police and was cooperating as a witness in the D.N.C. investigation. “He was a freelancer and now he is a valuable witness,” Mr. Gerashchenko said.

It is not clear whether the specific malware the programmer created was used to hack the D.N.C. servers, but it was identified in other Russian hacking efforts in the United States.

But Profexor presumably is describing to the FBI how he came to sell customized access to his tool to hackers working for Russia and who those hackers were.

In other words, this bid by Assange to send information to Trump via someone protected by the Constitution’s Speech and Debate Clause, but who is also suspected — even by his Republican colleagues! — of being on Russia’s payroll, comes at a very interesting time, as outlets present more evidence undermining Assange’s claims to have no tie to Russia.

Coming as it does as other evidence is coming to light, this effort is a bit of a Hail Mary by Assange: as soon as Trump publicizes his claims (which he’ll probably do during tomorrow’s shit-and-tweet) and they get publicly discredited, Assange (and Trump) will have little else to fall back on. They will have exposed their own claims, and provided the material others can use to attack Trump’s attempts to rebut the Russia hack claims. Perhaps Assange’s claims will be hard to rebut; but by making them public, finally, they will be revealed such that they can be rebutted.

I’m just as interested in the reporting on this, though, which was first pushed out through right wing outlets Daily Caller and John Solomon.

The story is presented exclusively in terms of Assange’s role in the DNC hack, which is admittedly the area where Assange’s interests and Trump’s coincide.

Yet not even the neutral LAT’s coverage of the meeting, which even quotes CIA Director and former Wikileaks fan Mike Pompeo,mentions the more immediate reason why Assange might need a deal from the United States. Virtually every week since March, Wikileaks has released a CIA exploit. While some of those exploits were interesting and the individual exploits are surely useful for security firms, at this point the Vault 7 project looks less like transparency and more like an organized effort to burn the CIA. Which makes it utterly remarkable a sitting member of Congress is going to go to the president to lobby him to make a deal with Assange, to say nothing of Assange’s argument that Wikileaks should get a White House press pass as part of the deal.

Dana Rohrabacher is perhaps even as we speak lobbying to help a guy who has published a CIA hack of the week. And that part of the meeting is barely getting notice.

The Collective Yawn at America’s “Weaponization of Information”

You know you’re in trouble when Dana Rohrabacher is the voice of reason.

That’s what happened in Wednesday’s House Foreign Relations Committee hearing on “Russia’s Weaponization of Information,” which was basically an attempt to claim RT is a tremendous weapon in Putin’s efforts to conquer the world. It included Liz Wahl complaining about the “conspiracy theories” tolerated and encouraged at RT.

While some of the theories peddled are outright absurd, there are a surprising amount of people prone to being manipulated that think it’s hip to believe in any alternative theory, feeling proud of perceiving themselves to be enlightened and even prouder when they amass sizable social media followers that hang on every misguided and outright false theory that is propagated. Russia is aware of this population of paranoid skeptics and plays them like a fiddle.

Those that challenge any narrative against Russia are branded CIA agents, of being puppets for neo-conservatives intent on reigniting a cold war, and face the ire of seemingly countless online trolls or hecklers on the internet that hijack online discussions.

In response, Rohrabacher suggested the US media has its own limits. (after 1:25) “I would hope that we are honest enough with one another to realize that we have major flaws in our dissemination of facts and information in the United States as well.” Rohrabacher went on to criticize those seeking to restart the Cold War, suggesting that Putin is Brezhnev or even Hitler. “There’s a little bit of fanaticism on both sides. … If we’re going to have peace in this world we’ve got to be disciplined in searching for that truth.” He complained that most narratives of Ukraine ignore the violent overthrow of an elected leader.

Wahl pushed back, arguing that in Russia, unlike in the US, “there’s an attempt to manipulate and advocate a war to achieve an authoritarian leader’s objectives, and fabricating facts, twisting truths, making up lies.” Wahl continued, coming close to suggesting that  “Look at Brian Williams, he makes some mistakes and he’s assassinated on Twitter.”

Notably, the hearing was led by climate change denier Ed Royce and included climate change denier Scott Perry, both men adhering to fictions that their donors and craziest supporters want to hear, talking about Communists telling people what they wish to hear.

Then, the next day, the NYT caught up to Moon of Alabama, As’ad AbuKahlil, and the Daily Beast’s  about Richard Engel’s claim to have been kidnapped by Assad loyalists in 2012. And while the NYT (and the HuffPo) don’t criticize Engel, who was in real danger, the NYT does include damning details about NBC’s own awareness that the story Engel was telling was not true.

NBC executives were informed of [Free Syrian Army tied Sunnis] Mr. Ajouj and Mr. Qassab’s possible involvement during and after Mr. Engels’s captivity, according to current and former NBC employees and others who helped search for Mr. Engel, including political activists and security professionals. Still, the network moved quickly to put Mr. Engel on the air with an account blaming Shiite captors and did not present the other possible version of events.

[snip]

NBC’s own assessment during the kidnapping had focused on Mr. Qassab and Mr. Ajouj, according to a half-dozen people involved in the recovery effort. NBC had received GPS data from the team’s emergency beacon that showed it had been held early in the abduction at a chicken farm widely known by local residents and other rebels to be controlled by the Sunni criminal group.

NBC had sent an Arab envoy into Syria to drive past the farm, according to three people involved in the efforts to locate Mr. Engel, and engaged in outreach to local commanders for help in obtaining the team’s release. These three people declined to be identified, citing safety considerations.

Ali Bakran, a rebel commander who assisted in the search, said in an interview that when he confronted Mr. Qassab and Mr. Ajouj with the GPS map, “Azzo and Shukri both acknowledged having the NBC reporters.”

Several rebels and others with detailed knowledge of the episode said that the safe release of NBC’s team was staged after consultation with rebel leaders when it became clear that holding them might imperil the rebel efforts to court Western support.

Perhaps NBC had good reason for reporting a story they had reason to believe was false. Perhaps they agreed to blame Shiites as part of the deal to get Engel back safely. If they do, they would do well to make that clear now.

But then, why would they? Aside from Democracy Now and Glenn Greenwald, this story has not received that much attention.

In both Syria and Ukraine, the US press has largely been as obedient as the press is forced to be in Russia, telling convenient narratives that justify our armed intervention. The notion that US Congressmen who themselves spew propaganda are squealing about Putin’s great power of propaganda is almost pathetic in the face of all that.

With Over Half of Chemical Weapons-Related Stockpile Removed, Russia Says Syrian CW Potential Near Zero

Yesterday, in describing how Russia has played the US media regarding “threats” to the P5+1 negotiations on Iran’s nuclear technology, I mentioned that continued progress on Syria’s removal of its chemical weapons-related materials was further evidence that Russia intends to cooperate on the Iranian and Syrian nonproliferation issues separately from disputes over the Crimea annexation. Today, with news out that removal of the CW-related materials from Syria has crossed the 50% level, Russia has praised that accomplishment while pointing out that Syria now has virtually no capability of using chemical arms. Oh, and if we need any further confirmation that Russia is ready for the recriminations over Crimea to end, Putin himself has now said that there is no further need for retaliation against US sanctions (although I’m guessing that Dana Rohrabacher is in mourning that he wasn’t included in the list of ten US figures sanctioned by Russia since he even played dress-up and “fought” against the Soviets in Afghanistan).

A press release put out by the Organization for the Prohibition of Chemical Weapons yesterday put the removal of materials from Syria at just under 50%:

The OPCW-UN Joint Mission has verified the delivery of another consignment of Priority 1 chemicals today to Latakia and their removal from the port on a cargo ship, raising the amount of Syrian chemicals that are now out of the country to nearly half of the total stockpile.

The confirmation came on the heels of an announcement late yesterday by the Joint Mission of two other consignments of chemicals that were delivered to Latakia and removed during the past week. A total of 11 consignments of chemicals have now been transported out of Syria for destruction outside the country. The updated cumulative figures are as follow:

Priority 1 chemicals removed:             34.8 %*
Priority 2 chemicals removed:             82.6 %
Total chemicals removed:                   49.3 %

/snip/

* Includes all sulfur mustard, the only unitary chemical warfare agent in Syria’s arsenal

But the UN has slightly different figures, putting the removal over 50%:

More than half of Syria’s declared chemical weapons arsenal has been shipped out or destroyed within the country, the head of the international team overseeing the disarmament process said on Thursday.

Sigrid Kaag, head of the joint mission of the United Nations and Organisation for the Prohibition of Chemical Weapons (OPCW), said 54 percent of the toxins had been removed or eliminated.

The process, which President Bashar al-Assad’s government agreed to after a chemical attack killed hundreds of people around Damascus last year, is months behind schedule but Kaag said the new momentum “would allow for timely completion”.

“The joint mission welcomes the momentum attained and encourages the Syrian Arab Republic to sustain the current pace,” Kaag said in a statement.

Russia welcomed this news and added that Syria now has almost no capability of carrying out an attack with chemical weapons:

The Syrian government has reduced its chemical weapons potential close to zero, state-run RIA news agency quoted an unnamed official at the Russian Foreign Ministry as saying on Friday.

“Chemical weapons production facilities, equipment for mixing (chemicals) and operating (the weapons), as well as the means of their delivery have been destroyed,” the official said, adding that the only gas that had been ready for use in weaponry had been completely removed from the country.

“At the moment, Damascus has de facto reduced its military chemical weapons potential to almost zero.”

Sadly, those who relish a restart of the Cold War are unlikely to stop now, so we are left to wonder what Putin will do in response if the US (especially Congressional meddlers) takes further steps claimed to be in response to the annexation of Crimea. Putin’s statement today that he sees no need for further retaliation can be viewed as reining back in the “threat” delivered by Ryobkov after the P5+1 negotiations ended Wednesday. Further action by the US, though, could end Russian cooperation in both the P5+1 process and the Syrian CW situation, seriously hurting current nonproliferation efforts.

It is my hope that Cold War fans will restrict their threats against Russia to the realm of what would happen should Putin try to grab more territory beyond Crimea.