Don Jr’s Demand to “Declassify Everything” and the Secret Grand Jury Information His Buddy Shared about Julian Assange

Yesterday, Don Jr tweeted out a demand that someone — Daddy, maybe? — “declassify everything.”

I guess the failson believes there are secret facts that will change the reality that his Daddy just lost an election by the same Electoral College margin Trump beat Hillary by in 2016, with an even bigger popular vote loss than he suffered in 2016.

Given Jr’s belief that releasing classified information can save him, though, it’s worth revisiting testimony that former Sputnik propagandist Cassandra Fairbanks gave at the Julian Assange extradition hearing.

She testified under oath that, a month after President Trump would have learned that the Mueller team was investigating the Roger Stone-led effort to pardon Julian Assange — an effort that seems to have implicated Don Jr, too — Don Jr’s close friend Arthur Schwartz told Fairbanks that there would be no fucking pardon for Assange. Schwartz proceeded to give Fairbanks accurate, secret information about the grand jury investigation into Assange. She also testified vaguely that Schwartz said “other persons … might be affected” including people he referred to as “lifelong friends,” a reference she took to mean Don Jr.

In early 2019, Fairbanks traveled to London to share this secret grand jury information with Assange in person. So Schwartz’ leak played a role in the target of a criminal investigation learning secret details about that investigation.

Fairbanks implied that Ric Grenell — who inhabited the same far right wing chat room as Fairbanks and Schwartz and who gave Ecuador reassurances that Assange won’t face the death penalty — may have been Schwartz’s source. But if Schwartz knew that Assange might present problems for Don Jr, as Fairbanks implied, it suggests he spoke with the President’s son about it.

At the very least, DOJ must be investigating how grand jury information got leaked and how Schwartz got that information to leak.

The failson might not want to advertise how happy he is to share America’s secrets.

Trump’s Enablers Are Mistaking an Insurgency for an Off-Ramp

Jake Tapper tweeted that Jared Kushner and Rudy (both of whom have criminal exposure that Trump’s loss might make imminent), along with Jason Miller, are entertaining Trump’s demand that they hold rallies delegitimizing the election results. David Bossie (whom Jared reportedly brought in to play the role of respected elder, like Jim Baker played in the 2000 recount, which by itself is hilarious) and Mark Meadows are pushing Trump to concede.

The AP reports that anonymous senior officials are telling themselves that helping Trump to delegitimize the results is really just a way to give the Narcissist-in-Chief an “off-ramp” to accept the loss that he can’t grasp.

But senior officials, campaign aides and allies told The Associated Press that overwhelming evidence of fraud isn’t really the point.

The strategy to wage a legal fight against the votes tallied for Biden in Pennsylvania and other places is more to provide Trump with an off-ramp for a loss he can’t quite grasp and less about changing the election’s outcome, the officials said. They spoke to AP on the condition of anonymity to discuss internal strategy.

Trump aides and allies also acknowledged privately the legal fights would — at best — forestall the inevitable, and some had deep reservations about the president’s attempts to undermine faith in the vote. But they said Trump and a core group of loyalists were aiming to keep his base of supporters on his side even in defeat.

Meanwhile, Vladimir Putin is one of the few world leaders who has not congratulated President-Elect Biden, because — his spox says — there are still ongoing legal challenges. Thus, it is official policy of Russia to follow the strategy that Russia and its assets had planned in the eventuality of a 2016 loss, to discredit the outcome.

I get that Trump’s closest advisors are calculating the best way for him to remain kingmaker. Ensuring that his frothers remain frothy even after Trump is exposed as a weak man that even Georgia rejected is a one way to do that.

But kidding themselves that this is about getting Trump to come to grips with his loss is a dangerous game. Whatever these rallies would do for Trump’s damaged ego, they will serve to create a potentially violent insurgency, members of which have already tried, on repeated occasion, to engage in political violence in Trump’s name.

No one should treat these excuses for discrediting a clearcut democratic result as serious. They’re just rationalizations to repackage anti-American actions as something else.

The Mueller Charging Decisions Through Ratfucker Rashomon’s Eyes

As noted, late Monday night, DOJ released a newly unredacted version of the Mueller Report that disclosed that, when Mueller shut down in March 2019, there were ongoing investigations, plural, into Stone’s role in the hack-and-leak. This all accords with what I laid out in my Ratfucker Rashomon series, which read the four different stories of the Stone investigation so as to explain that the Stone prosecution was partly an effort to collect further information in the investigation.

I’d like to look at the newly unsealed charging language through the lens of that series. The introduction to the discussion of the hack-and-leak notes (unlike the IRA indictment) that in addition to those charged in the conspiracy, there were other co-conspirators, defining the conspiracy to include the staged releases of the documents.

On July 13, 2018, a federal grand jury in the District of Columbia returned an indictment charging Russian military intelligence officers from the GRU with conspiring to hack into various U.S. computers used by the Clinton Campaign, DNC, DCCC, and other U.S. persons, in violation of 18 U.S.C. §§ 1030 and 371 (Count One); committing identity theft and conspiring to commit money laundering in furtherance of that hacking conspiracy, in violation of 18 U.S.C. §§ 1028A and 1956(h) (Counts Two through Ten); and a separate conspiracy to hack into the computers of U.S. persons and entities responsible for the administration of the 2016 U.S. election, in violation of 18 U.S.C. §§ 1030 and 371 (Count Eleven). Netyksho Indictment.1277 As of this writing, all 12 defendants remain at large.

The Netyksho indictment alleges that the defendants conspired with one another and with others to hack into the computers of U.S. persons and entities involved in the 2016 U.S. presidential election, steal documents from those computers, and stage releases of the stolen documents to interfere in the election. [my emphasis]

In a curious phrase, the introduction describes the co-conspirators using Guccifer 2.0 to stage releases through WikiLeaks, thereby emphasizing the role of Guccifer 2.0 as middle-man.

The indictment also describes how, in staging the releases, the defendants used the Guccifer 2.0 persona to disseminate documents through WikiLeaks.

As I’ve noted, there’s good reason to suspect that Stone’s tie to WikiLeaks was via Guccifer 2.0.

In a previously unredacted passage, it then describes Jerome Corsi’s claims that Stone had optimized the WikiLeaks release on October 7, 2016.

One witness told the Office at one point that the initial release of Podesta emails on October 7 may have come at the behest of, or in coordination with, Roger Stone, an associate of candidate Trump. As explained in Volume I, Section III.D.1.d, supra, phone records show that Stone called Jerome Corsi on October 7, after Stone received a call from the Washington Post. The Washington Post broke a story later that day about a video recording of Trump speaking about women in graphic terms. According to some of Corsi’s statements to the Office [grand jury redaction] Stone said that he had learned about the imminent release of that tape recording, and it was expected to generate significant negative media attention for the Campaign. Corsi told investigators that Stone may have believed from their prior dealings that Corsi had connections to Julian Assange, WikiLeaks’s founder, and that Stone therefore asked Corsi to tell Assange to start releasing the Podesta emails immediately to shift the news cycle away from the damaging Trump recording. Although Corsi denies that he actually had access to Assange, he told the Office at one point that he tried to bring the request to Assange’s attention via public Twitter posts and by asking other contacts to get in touch with Assange. The investigation did not establish that Corsi actually took those steps, but WikiLeaks did release the first batch of Podesta emails later on the afternoon of October 7, within an hour of the publication of the Washington Post’s story on the Trump tape.

As I laid out in this post from the Rashomon series, the focus on Corsi later in this section — while not inappropriate from the viewpoint of the prosecutorial memo that the Mueller Report served as — appears to have been a head fake, a way to explain why the Report addressed the Podesta emails without ever addressing the substantive evidence that showed Stone did optimize the Podesta release. This passage is the same: a way to explain the focus on the Podesta emails without revealing what prosecutors actually knew, including (as laid out in this post), pretty compelling evidence that Stone and Corsi had the content of some of the Podesta emails by August 15, 2016, ones related to an attack on Podesta that right wingers were pushing even as Stone was working to optimize the release.

Having used the Corsi head fake to introduce the topic, then, the discussion of the charging decision starts by generally nodding to “some evidence that Stone played a role in coordinating the October 7 release of the Podesta materials” and — through that — focusing on WikiLeaks.

Given WikiLeaks’s role in disseminating the hacked materials, and the existence of some evidence that Stone played a role in coordinating the October 7 release of the Podesta materials, this Office considered whether to charge WikiLeaks, Assange, or Stone as conspirators in the computer-intrusion conspiracy under Sections 1030 and 371.1278 The theory of prosecution would be that these actors were liable as late joiners in an already existing conspiracy.

It lays out that two things would be necessary to charge either WikiLeaks or Stone under this theory: proof they agreed to enter into the conspiracy and that they knew about ongoing hacking. It envisions WikiLeaks might have served as a “fence,” marketing goods it knew to be stolen.

In particular, although it did not participate in the hacking itself, WikiLeaks would be liable for ensuring a market for and maximizing the value of the stolen materials—much as someone who holds himself out as a “fence” may be found to have joined a conspiracy to traffic in stolen goods, see United States v. Hess, 691 F.2d 984, 988 (11th Cir. 1982), and an individual who launders drug money can be a member of a drug-trafficking conspiracy when such laundering activities are “integral to the success” of the overall trafficking venture,

This language is interesting not just in this context. The expanded CFAA charge in the second superseding Assange indictment describes how Assange had Siggi reach out to Gnosis and LulzSec and then later, some of those same people were involved in hacking Stratfor. While they were doing so, Assange helped them sort through the stolen emails, and — ultimately — WikiLeaks published them. In that case, then, the government is effectively claiming that Assange did agree to the hack before it happened, and then guaranteed the access to the files once they were hacked. Here, though, the Mueller Report concluded it didn’t have admissible evidence to charge WikiLeaks, in part because the key communications were encrypted.

The Office determined, however, that it did not have admissible evidence that was probably sufficient to obtain and sustain a Section 1030 conspiracy conviction of WikiLeaks, Assange, or Stone.

[snip]

With respect to WikiLeaks and Assange, this Office determined the admissible evidence to be insufficient on both the agreement and knowledge prongs. As to agreement, many of the communications between the GRU officers and WikiLeaks-affiliated actors occurred via encrypted chats. Although a conspiracy is often inferred from the circumstances, see Iannelli, 420 U.S. at 777 n.10, the lack of visibility into the contents of these communications would hinder the Office’s ability to prove that WikiLeaks was aware of and intended to join the criminal venture comprised of the GRU hackers.

I get the feeling the US government has evidence — just not evidence they would want to submit at trial, something from a foreign partner or collection targeted on Russians (temporally, this would not be anything collected via UC Global, which is one of the reasons why the UC Global surveillance is probably not what WikiLeaks supporters claim it is).

The Report also explains that it did not have evidence that Assange knew of the ongoing hacks.

Here, a late-joiner theory would require that the conspirator knew that the computer intrusions that comprise the Section 1030 violation were ongoing, or expected to continue, at the time that he or she joined the conspiracy.

[snip]

Similar problems of proof existed as to knowledge. While the investigation developed evidence that the GRU’s hacking efforts in fact were continuing at least at the time of the July 2016 WikiLeaks dissemination, see Netyksho Indictment ¶¶ 32, 34, the Office did not develop sufficient admissible evidence that WikiLeaks knew of—or even was willfully blind to—that fact. Cf. Global-Tech Appliances, Inc. v. SEB S.A., 563 U.S. 754, 769-70 (2011) (recognizing that willful blindness can be used to prove the knowledge element of an offense). And absent sufficient evidence of such knowledge, the government could not prove that WikiLeaks (or Assange) joined an ongoing hacking conspiracy intending to further or facilitate additional computer intrusions.

Note the timing: the Report is saying that WikiLeaks would have had to know that GRU was still hacking Democratic targets when it released the first dump in July 2016. It is silent about ongoing after that, even though the hacking did continue through the election.

It then says the legal analysis is similar for Stone. But it doesn’t conduct that analysis in the way it does for WikiLeaks. Instead, it says it still has factual questions about Stone’s knowledge of ongoing hacks, returning to that Jerome Corsi head fake, rather than discussing the actual evidence prosecutors did have.

The Office determined that it could not pursue a Section 1030 conspiracy charge against Stone for some of the same legal reasons. The most fundamental hurdles, though, are factual ones.1279 As explained in Volume I, Section III.D.1, supra, Corsi’s accounts of his interactions with Stone on October 7, 2016 are not fully consistent or corroborated. Even if they were, neither Corsi’s testimony nor other evidence currently available to the Office is sufficient to prove beyond a reasonable doubt that Stone knew or believed that the computer intrusions were ongoing at the time he ostensibly encouraged or coordinated the publication of the Podesta emails. Stone’s actions would thus be consistent with (among other things) a belief that he was aiding in the dissemination of the fruits of an already completed hacking operation perpetrated by a third party, which would be a level of knowledge insufficient to establish conspiracy liability. See State v. Phillips, 82 S.E.2d 762, 766 (N.C. 1954) (“In the very nature of things, persons cannot retroactively conspire to commit a previously consummated crime.”) (quoted in Model Penal Code and Commentaries § 5.03, at 442 (1985)).

1279 Some of the factual uncertainties are the subject of ongoing investigations that have been referred by this Office to the D.C. U.S. Attorney’s Office.

The question of Stone’s foreknowledge is actually quite different than Assange’s. That’s because (as the Mueller Report barely mentions but affidavits lay out in detail), he seems to have had knowledge from Guccifer 2.0, possibly as early as April and reportedly as early as May, when hackers were still in the DNC servers. The SSCI Report lays out (but the Mueller Report did not) that Stone was scripting pro-Russian Tweets for Trump in the days after he made his “Russia are you listening” comment. If prosecutors found proof that Stone scripted the “Are you listening” quote, then he could be directly tied to the attempted hacking of Hillary that immediately followed. And Manafort, at least, was asked whether he knew that Russian hackers were probing state election infrastructure in the days before the election, so prosecutors may have reason to believe Stone knew of that (certainly, his voter suppression efforts paralleled Russia’s). This is one reason why it was so curious that prosecutors laid out how Stone pitched both Manafort and Steve Bannon on a way to win ugly during the same period he was optimizing the Podesta emails; it’s possible he pitched them on the later Russian voter suppression and. not just the Podesta emails.

Still, aside from the question to Manafort (which he denied) and some suggestions from his contemporaneous writings, there’s no public evidence of that.

Nevertheless and perhaps counterintuitively, there’s more evidence that Stone knew of ongoing hacking than that Assange did (and when Stone has denied such knowledge in the past, the timeline he uses is always bolloxed all to hell, ignoring key parts of the hacking).

That’s most (not not all) of the CFAA decision. But there’s a second passage, one focused on whether WikiLeaks provided an illegal campaign donation to Trump (one that parallels the similar discussion of whether the June 9 meeting amounted to an illegal offer and solicitation of foreign assistance).

Much of this discussion focuses on campaign finance law — whether the stolen emails represented something of value and how foreigners are covered by campaign finance law. I may return to it. The analysis in this section, plus an earlier one of the Bartnicki precedent that says it’s usually not criminal to publish illegally obtained information, could now have dramatically changed given a SCOTUS decision eliminating any claim for foreigners like Julian Assange to rely on a First Amendment defense. Given the other First Amendment issues, I doubt prosecutors would ever revisit this decision, but prosecutors in Assange’s existing indictment may already be planning to rely on that precedent. (I hope to return to the irony that a Trump judge may fuck up Assange’s defense after Assange helped Trump get elected.)

But not all of it.

There’s also a discussion about whether Stone would have criminal liability. It’s particularly interesting not least because it invokes others on the campaign too (in a prosecutorial memo that considers whether Don Jr committed a CFAA crime by using a password he got from WikiLeaks to access a non-public website).

There is also insufficient evidence at the present time to establish beyond a reasonable doubt that Roger Stone or any other persons associated with the Campaign coordinated with WikiLeaks on the release of the emails, which alone would preclude prosecution of them for the WikiLeaks-related conduct even if WikiLeaks had violated campaign-finance law.

[snip]

The Office also considered whether Roger Stone could be prosecuted for any direct or indirect contacts with WikiLeaks about its release of hacked emails for the purpose of influencing the presidential election, and whether any coordination between Stone and WikiLeaks would affect WikiLeaks’s criminal exposure. If WikiLeaks’s release of documents were conducted in coordination with Stone (or others associated with the Trump Campaign), the activity would arguably constitute a “contribution,” rather than an “expenditure.” [my emphasis]

I’ll just leave that repeated invocation of others associated with the Trump campaign for now.

Importantly, though, this section comes as close as any other passage in the Mueller Report does — far closer than the Jerome Corsi head fake sections do — to saying Stone didn’t coordinate with WikiLeaks.

The Office did not pursue that theory [that Stone might be liable], however, because the investigation did not identify sufficient credible evidence that would establish that Stone coordinated with WikiLeaks or that any contacts with WikiLeaks were attributable to the Campaign. See Volume I, Section III.D.1, supra. While the Office cannot exclude the possibility of coordination between Stone and WikiLeaks or that additional evidence could come to light on that issue, the investigation did not obtain admissible evidence likely to meet the government’s burden to prove facts establishing such coordination beyond a reasonable doubt.

Note the reference to “credible evidence,” which I take to be a reference to Corsi.

Two key things about this though: This is all about WikiLeaks. There’s not a word about criminal liability if Stone can be shown to have coordinated with Guccifer 2.0 (Stone, of course, would say he believed Guccifer 2.0 was not Russian, even though prior to August 5, he had said he did believe the persona was Russian). I laid out evidence that that seems to have been the case — that Stone’s go-between was actually Guccifer 2.0, not Corsi or Credico or anyone else. And there’s good reason to believe Mueller expected to find that at the time (which I’ll return to).

The other thing is this WikiLeaks related analysis is all campaign finance related. It doesn’t consider a pardon, about which there was communication between Stone and WikiLeaks, possibly even Don Jr or Paul Manafort and WikiLeaks. There, the question has to do with the terms, whether prosecutors have proof it was part of a quid pro quo. And, as I said before, at least as of early October, that investigation remained open.

As I laid out in my Ratfucker Rashomon series, the Mueller Report has always been misread as a summary of all the things Mueller found. It’s not. It’s the explanation of charging decisions. But the footnote unsealed on Monday confirms that there were multiple charging decisions that Mueller did not make with respect to Stone — he sent those ongoing investigations to DC. And so the story told here, with significant gaps about Guccifer 2.0 and post-election, doesn’t tell the most interesting part of the story.

Unsealed Mueller Report Passages Confirm the Then-Ongoing Investigation into Roger Stone

BuzzFeed released the last bits of the Mueller Report that Judge Reggie Walton ordered released late last night. I will have far more to say about them between meetings later today.

But for now, I want to point to the key paragraph on why Mueller didn’t charge Roger Stone in the hack-and-leak case. Basically, it says that neither Corsi’s testimony nor “other evidence currently available to the Office” is sufficient to prove that when Stone was coordinating the Podesta file dump, he knew that Russians continued to hack Democratic targets.

But then it includes a footnote that says there are “ongoing investigations” (plural) that the DC US Attorney’s Office will continue to pursue to try to address these factual uncertainties.

The Office determined that it could not pursue a Section 1030 conspiracy charge against Stone for some of the same legal reasons. The most fundamental hurdles, though, are factual ones.1279 As explained in Volume I, Section III.D.1, supra, Corsi’s accounts of his interactions with Stone on October 7, 2016 are not fully consistent or corroborated. Even if they were, neither Corsi’s testimony nor other evidence currently available to the Office is sufficient to prove beyond a reasonable doubt that Stone knew or believed that the computer intrusions were ongoing at the time he ostensibly encouraged or coordinated the publication of the Podesta emails. Stone’s actions would thus be consistent with (among other things) a belief that he was aiding in the dissemination of the fruits of an already completed hacking operation perpetrated by a third party, which would be a level of knowledge insufficient to establish conspiracy liability. See State v. Phillips, 82 S.E.2d 762, 766 (N.C. 1954) (“In the very nature of things, persons cannot retroactively conspire to commit a previously consummated crime.”) (quoted in Model Penal Code and Commentaries § 5.03, at 442 (1985)).

1279 Some of the factual uncertainties are the subject of ongoing investigations that have been referred by this Office to the D.C. U.S. Attorney’s Office.

As I described in May, in fall 2018, Mueller’s team took a bunch of investigative steps that they kept under seal. Then, they used the witness tampering case to obtain more information.

It’s unclear how much closer prosecutors got to proving the hack-and-leak case (though they obviously obtained Andrew Miller’s testimony, which was evidence not “currently available” when the Mueller Report was written). But there also appears to be evidence that, by intervening in the Stone sentencing, leading all the prosecutors to drop off the case, Bill Barr killed that part of the investigation.

Prosecutors were still working on proving Stone’s role in the hack-and-leak in March 2019. What’s unclear is how much closer they had since gotten to charging it before Barr intervened.

Bill Barr’s DOJ Protecting Sean Hannity the Cut-Out

Today, DOJ will have to release a less-classified version of the Mueller Report and another batch of 302s in the BuzzFeed FOIA. Then, after the election, Jason Leopold’s lawyers and DOJ start fighting over all the things DOJ withheld, including Mike Flynn’s 302 (which DOJ withheld because DOJ is trying to blow up his prosecution and releasing them publicly would make it clear his lies were material).

While we’re waiting, I wanted to point to a paragraph from an October 11, 2018 Paul Manafort interview that was wrongly withheld.

DOJ redacted Sean Hannity’s name, perhaps to make it harder to demonstrate that Manafort’s claim was a lie.

This is a reference to text messages Manafort had with Sean Hannity. Judge Amy Berman Jackson unsealed them during Manafort’s sentencing, making them a public official DOJ document. The texts show Manafort acknowledging the gag ABJ imposed.

Less than a week later, Manafort says they’ll have to hold off on talking until he gets bail, and Hannity passes on what appears to be word from Trump, that unless Jeff Sessions appoints a special prosecutor to investigate Uranium One, he’ll be gone.

In December, after Mueller’s team busts Manafort for working with Konstantin Kilimnik to edit an oped to run in Kyiv, Manafort tells Hannity he has to delay talking to him until they get past a hearing on that violation of ABJ’s gag order.

In early January, Manafort talks about having his lawyer (probably Kevin Downing) do an interview with Hannity about a civil suit he filed against Mueller as a way around the gag.

Again in January, Manafort says he needs to have his lawyer meeting with Gregg Jarrett to talk about their plans to try to get Andrew Weissmann thrown off the team.

On January 24 and 25, 2018, Manafort tells Hannity that Kevin Downing will be calling him.

On the 25th, Hannity confirms that he did speak with Downing and insists that Downing feed him “everyday.” Manafort says he will.

In May 2018, Manafort tells Hannity to look for his filing claiming the Mueller team was illegally leaking.

In May, Manafort asks Hannity if he’ll pitch his defense fund. Hannity says he will when Manafort and his lawyer are on.

Manafort insists to Hannity that his leaks filing exposes Weissmann misconduct. Hannity explains that Jarrett did not share the filing with him, so asks Manafort to sent it to his (!!!) AOL.Com address.

After Manafort gets busted for witness tampering, Manafort texts Hannity and insists it was bullshit.

And then Paulie goes to prison and the texts end.

Throughout the exchanges — particularly with that meeting between Downing and Hannity on January 24, 2018 — it’s clear Manafort is feeding Hannity.

And, as Weissmann got permission to include include in his book, the Muller team analyzed the texts and mapped how comments Manafort shared showed up in Hannity’s broadcasts.

At the same time the Manafort allies were working Gates over, dangling the prospect of money and a White House pardon, they were also fomenting a press strategy to undermine our office’s work, and Team M’s case against him in particular. In the spring of 2018, we discovered a new Manafort account he was using after his indictment in October 2017. As we had done countless times before, we obtained a court order from Chief Judge Howell, served it on the carrier, and soon unexpectedly had in our hands hundreds of texts between Manafort and the Fox News host Sean Hannity.

In one text exchange, during the weeks in which we were working to flip Gates, Manafort assured Hannity that Gates would stay strong and never cooperate. In others, he supplied Hannity with a cache of right-wing conspiracy-laden ammunition with which to attack Mueller, me, and the Special Counsel’s Office as a whole—some of it, Manafort claimed, had been passed on from sources within the Justice Department. Manafort, who was under house arrest at the time, assured Hannity that Manafort’s counsel would be in touch with him. Hannity worked this information into the tirades against us that he performed almost nightly on the air.

At the time, remember, Manafort was under indictment for the same charges as Gates; both were out on bail with strict pretrial conditions. Communicating with Hannity about the case was a violation of the gag order Judge Jackson had put in place on both sides so as not to taint the jury. But Manafort was undeterred by such legal niceties as a court order; he was doing what he did best: surreptitiously cooking up a smear campaign, then using Hannity to disseminate it, thereby contaminating the political discourse.

A Team M analyst correlated the texts to the Hannity Fox News programs that then aired in support of Manafort. The texts revealed a media plan that was just like the work he’d done in Ukraine, targeting President Yanukovych’s enemies. Now, however, Manafort was working on his own behalf, launching an assault on a government investigation poised to undo him.

I had wanted to submit the Hannity texts to the court as they revealed a continued flagrant violation of the court’s order, and it was something I believed the judge needed to know as it could well change her view on whether Manafort should remain on bail, or at least whether the conditions of his bail should be tightened up. When I told Aaron this, he had his usual reaction: No one could see these texts. “They are too explosive,” he said. He did not want the inevitable shit storm that would result on Fox and other media outlets, but that was no excuse for not alerting the court to the violation of her order. (I made clear that the court would have to see them at least in connection with sentencing Manafort as it was our obligation not to hide this from the court, which is how these ended up seeing the light of day.) Soon this latest Grant-McClellan standoff would be largely moot when we discovered Manafort’s breach of his bail conditions in a manner that made the gag order violation pale in comparison.

The fact that Weissmann was able to include this detail in his book makes it clear this is not sensitive and, indeed, DOJ considers it public.

And yet DOJ hid the identity of one of the most public men in America to hide the way Fox was running interference for Trump’s criminals.

“Show Me the Metadata:” A Forensic Tie Between Shadow Brokers and Guccifer 2.0

On October 16, 2017, some of the last words the persona Shadow Brokers (TSB) ever wrote hailed my journalism.

TSB special shouts outs to Marcy “EmptyWheel” Wheeler, is being what true journalist and journalism is looking like thepeoples!

TheShadowBrokers, brokers of shadows.

As I noted at the time, I really didn’t need or appreciate the shout-out. I wrote a serious post analyzing that TSB post, but mostly I was trying to tell TSB to fuck off and leave me alone.

That was months after I told the FBI that I thought that someone I knew, whom I will refer by the pseudonym “Phil,” might be the voice of TSB, and less than a week after I got a Psycho-themed threat I deemed worthy of calling the cops.

As I laid out here, I told the FBI that months before Phil had left a comment on my site on July 28, 2016, signed [email protected], he had done some paranoid things starting on June 14, 2016, including making multiple references to ties he claimed to have with Russia. He then attended a Trump rally on August 13, 2016, taking pictures he would later suggest were really sensitive.

In addition to my suspicions about Guccifer 2.0, I also told the FBI that I suspected Phil was part of the operation that had been dumping NSA exploits and other records on the Internet starting in August 2016.

Unlike with Guccifer 2.0, Phil never signed a comment at the site under the name TSB — though on September 21, 2017, someone left a comment asking for my opinion about the ways the government was pursuing TSB.

‘Merican

September 21, 2017 at 1:58 am

Is what you say easier get FISA than Criminal warrant or FISA keep secret from rest of government, but Criminal warrant maybe not? FBI is not intelligence agency is law enforcement agency why have access FISA? You write many articles about the shadow brokers, what you think FISA or Criminal for the shadow brokers? You thinking anyone in US government is looking for the shadow brokers? US government not even say name “name that shall never be spoken”. What is best way discover national security letter sent to your service provider? …asking for a friend!

I thought Phil might be TSB, in part, because Phil had said almost identical things to me in private that TSB said publicly months later. There were other things in TSB’s writing that resonated with stuff I knew about Phil. And while Phil and I never (as far as I recall) talked about TSB, at least once he did say some other things that went a long way to convincing me he could be TSB; I thought he was seeking my approval for what TSB was doing, approval I was unwilling to give.

There are, however, public exchanges between the persona TSB and me, in addition to that shout out in what turned out to be TSB’s swan song.

For example, after I wrote a post on January 5, 2017 wondering why the government hadn’t included TSB in any of its discussions of election year hacking, TSB tweeted to me, complaining that I had described TSB as “bitching” about the coverage, rather than calling it “trolling.” (Note, the language in these screen caps reflects the language used by the people who first archived these tweets, so don’t go nuts about the Russian.)

TSB then RTed my article, suggesting other outlets were complicit for not asking the same questions.

The first tweet, at least, didn’t adopt the fake Borat voice that TSB used to mask a very fluent English, though I think there were some other tweets TSB sent that day where that may be true as well. In neither of these tweets did TSB mock me for misspelling “Whither” (the post’s title originally spelled it “Wither”); that’s a bit odd, because TSB rarely passed up any opportunity to be an asshole on Twitter.

Then, on July 18, 2018, after I had revealed I had shared information with the FBI, someone started a Twitter account under the name LexingtonAl that ultimately claimed to be — and was largely viewed as, by those who followed it — TSB (the persona deleted most tweets in February 2019, but many are saved here). Starting in December 2018, Lex and I had several exchanges about what TSB had actually done. 

Here’s my side of one from that month where I pointed out a problem with Lex’s claim that TSB consisted of just three contractors who leaked the files to reveal US complicity with tech companies to other Americans. The claim didn’t accord with having sent the files to WikiLeaks (as both WikiLeaks and TSB claimed in real time).

At the time, Lex went on an anti-Semitic rant about things he hated. Assuming that Lex is TSB (as he claimed), I got demoted from being TSB’s favorite journalist to third on the list of things Lex hated.

Note: when I interacted with Phil, he was never anti-Semitic (though he was a raging asshole when angry), but Lex was clearly even more disturbed than Phil was in the period when I interacted with him.

Then, in January, Lex bitched (again, in anti-Semitic terms) about a post I had done noting that, given Twitter’s poor security at the time, the Twitter DMs that Hal Martin allegedly sent Kaspersky might have served to frame him.

The post had noted that the early TSB posts — including a number sent after Martin was arrested — had relied on similar cultural allusions as the DMs sent from Martin’s Twitter account. Shortly thereafter the FBI arrested Martin in a guns-wagging raid on his home in Maryland. Per this Kim Zetter story, the Tweets had mentioned the 2016 version of Jason Bourne and Inception. I reiterated that on Twitter.

It was a factual observation supported by the content of the earlier TSB posts, not a comment about any spookiness behind the release of the files.

I asked why TSB was so defensive about having those cultural allusions called out.

Lex responded with another anti-Semitic rant.

I responded,

Finally, in February 2019, Lex invoked me — including that I had “had a breakdown and outed her source” — sort of out of the blue in the middle of what might be called his claimed doctrine behind the leaks.

I noted that if his claimed doctrinal explanation were true, then TSB would have done a victory lap (and stopped dropping files) when Microsoft President Brad Smith started advocating for a Digital Geneva Convention in February 2017, which would have brought about an end to the practice that, Lex claimed, was his reason for dumping the files.

Not only didn’t TSB mention that in real time (instead choosing to exacerbate the tensions between the US and Microsoft), but TSB kept dropping files for six months after that.

Lex responded with another attack.

I have far less evidence that I could share to prove that TSB or Lex are Phil. But little noticed in the midst of TSB’s widely-discussed obsession with Jake Williams, a former NSA hacker whom TSB probably tried to frame as the source of the files, TSB also had an obsession with me — and certainly took notice when I revealed that I had gone to the FBI.

All that said, virtually all of these communications post-dated the time when I went to the FBI.

I went to the FBI in the wake of the WannaCry attack. The attack, reportedly a North Korean effort to make use of the tools dropped by TSB that went haywire, ended up causing a global worm attack that shut down hospitals and caused hundreds of billions of dollars in damage. When I have alluded to the ongoing damage I was trying to prevent, that’s what I mean: the indiscriminate release of NSA exploits to the public which, in that case, literally shut down hospitals on the other side of the world. 

There’s no defense for that.

While I had been trying to find some way to share my concerns long before that, I may never have met directly with the FBI about any of my suspicions except for another detail: I learned that there was a forensic tie between the Guccifer 2.0 and TSB personas. While, at the time, I had moderate confidence about both my belief that Phil had a role in the Guccifer operation and moderate confidence that he was TSB, when I learned there was a forensic tie between the two of them, it increased my confidence in both. 

A strong caveat is in order: the forensic tie isn’t decisive; it could be insignificant, or untrue.

The forensic tie is that someone logged into one of the Guccifer 2.0 accounts — I think the WordPress account — using the same IP address as someone who logged into the early staging sites — either Pastebin or GitHub — for the TSB operation.

If someone using the same IP address accessed both sites — probably using a VPN — it could mean either that the same person was involved, or whoever staged these things was doing little to cover their tracks and outsiders were accessing their infrastructure. One of the people who told me about this forensic tie interpreted it as a deliberate attempt to tie the two operations together, sort of yanking the government’s chain.

I learned of this forensic tie from multiple people, all of whom are credible. That said, I can’t rule out that they learned it from the same person. No one has reported on this in the years since these operations, even though I’ve tried to get better sourced journalists to go chase it down. Indeed, I recently learned that a top outside expert on issues related to TSB did not know this forensic detail.

The FBI had to chase down a lot of weird forensic shit pertaining to these influence operations, because that’s how this kind of operation works. I have noted in the past, for example, that some script kiddies tried to hijack an early Guccifer 2.0 email account; that was investigated by a Philadelphia grand jury in spring of 2017. So this forensic tidbit could be similarly unrelated to the people behind the operation.

So I don’t want to oversell this forensic tie. I do want to encourage others to try to chase it down. 

But it was something that significantly influenced my understanding of all this in 2017, when files released by TSB had just caused the worst damage of any cyber attack in history, to date.

When I mentioned the forensic tie during my FBI interview, the lead agent responded that they couldn’t confirm or deny anything during the interview. I wasn’t there to get confirmation.

Still, if it’s true — given what we’ve learned since about the Guccifer 2.0 operation — it is hugely significant.

TSB started staging its release — per this really helpful SwitHak timeline — on July 25, the same day Trump directed people to get Roger Stone to chase down the next WikiLeaks releases. The first files were encrypted on August 1, after Stone had already pitched Paul Manafort on a way to “save Trump’s ass.” TSB loaded the NSA files on GitHub just after Stone published a piece suggesting that Guccifer 2.0, and not Russia, had hacked the DNC. TSB went live overnight on August 12-13, not long after Guccifer 2.0 publicly tweeted to Stone, “Thanks that u believe in the real #Guccifer2.” WikiLeaks publicized the effort on August 15, after some private back and forth between Guccifer 2.0 and Stone, including Guccifer 2.0’s question, “thank u for writing back . . . do u find anyt[h]ing interesting in the docs i posted?” And, per the SSCI analysis and my own, WikiLeaks helped to boost TSB the same day Jerome Corsi may have started giving Roger Stone advance information about the content of the John Podesta emails that wouldn’t be dropped for another two months (SSCI appears not to have considered, much less concluded, that Guccifer 2.0 might be Stone’s source).

If the forensic tie between Guccifer 2.0 and TSB is real, it means that during precisely the same period when Roger Stone was desperately trying to optimize the release of the John Podesta files to save his buddies Paul Manafort and Donald Trump, related actor TSB was beginning a year-long effort to burn the NSA to the ground.

Child Rapist George Nader Introduced Dick Cheney and Ahmad Chalabi

Last night, BuzzFeed released the second-to-last dump of 302s in their Mueller FOIA. There’s a ton that’s interesting in it (and I’m just skimming much of it). But — as I said to Jason Leopold — this George Nader interview, by itself, made the FOIA dump worth the price of admission.

There’s a ton of details about how he brokered meetings between Erik Prince and Kirill Dmitriev and lots of significantly redacted discussions of meetings with Don Jr. There’s great theater where, several times, Nader denied something, including meeting “any” Russian government officials at a trip to the St. Petersburg Economic Forum in June 2016, only to have Mueller’s team show him a picture (in the case of Putin) or a text (in the case of his denials that he had met Steve Bannon) that forced him to immediately backtrack off his claims. Nader describes how he — a convicted pedophile during this entire period — could get along with all sides: Clinton and Trump, Iran and Saudi Arabia. Everyone’s favorite child rapist.

But by far the craziest part of this amazing interview — the thing that has my brain reeling this afternoon — has nothing to do with Russia.

In describing his background, you see, Nader claimed that he’s the one who introduced Ahmad Chalabi to Dick Cheney.

For those who don’t remember, Chalabi had a significant role in drumming up the Iraq War (here’s what I wrote after he died in 2015, and here’s a piece I wrote about him 10 years earlier, in advance of my book on such things). So by introducing Chalabi to Cheney, Nader played some role — how big, it’s unclear — in perhaps the single greatest American foreign policy debacle of all time.

And now he’s rotting away in prison for trafficking a boy.

Lindsey Graham Responds to News of Potential Ongoing Crime by Promising to Ignore It

As I have been laying out, there is growing evidence that when DOJ added dates (a misleadingly incorrect one in at least one case) to Peter Strzok and Andrew McCabe notes, they altered the documents in some other ways. At the very least, they redacted protection order footers in the first documents shared with Sidney Powell, but there appear to be other irregularities in the McCabe notes, irregularities that may be far more serious.

And that’s before you get to DOJ’s claims that:

  • They didn’t know the date of the January 5, 2017 meeting (even though documents in the docket make that date clear)
  • The Bill Barnett “report” was a 302
  • Lawyers for Peter Strzok and Andrew McCabe had affirmed there were no (other) alterations to their clients’ notes

Those are all false, and the last one is fairly demonstrably maliciously false.

I’ve been trying to chase down places where original versions of the Andrew McCabe notes might exist, to compare with what got released in the docket. In addition to DOJ IG (which might have the notes in investigative files relating to the Carter Page investigation), I figured the Senate Judiciary Committee should have a copy.

After all, McCabe had been scheduled to testify on October 6, before he canceled on account of the GOP COVID cluster.

So I called the committee spox, Taylor Reidy, asking if they had copies of McCabe’s notes, since I wanted to use them to see whether FBI had committed a crime. She (credibly) claimed not to know about DOJ altering official documents, given the mad rush to confirm Amy Coney Barrett. So I sent her information to help her out.

Thanks for seeing if you can chase down the copies of these documents the Committee has received.

Basically, in some documents shared with Sidney Powell and then loaded to the docket in the Mike Flynn case, FBI had added (incorrect, in at least one case) dates to some Peter Strzok and Andrew McCabe notes, which they subsequently admitted to the court, stating that the alteration was unintentional.

https://www.politico.com/news/2020/10/07/doj-altered-flynn-document-427280

But it’s now clear that the FBI also removed the “protection order” footers in those documents as well (and have restored them in the re-altered documents).

There are a number of other irregularities with the McCabe notes, including that it doesn’t have a declassification stamp, even though the notes talk about Worldwide Threats hearing prep.

So I’m wondering if SJC could release the version of the notes the Committee received so we can understand what those notes originally looked like.

As I know from following the Crossfire Hurricane investigation closely, I’m know the Committee takes alterations of official documents very seriously.

I appreciate any help you can offer to clarify why these documents were altered.

I got no answer yesterday. I pinged her again today, mentioning that I thought Lindsey Graham’s disinterest in what might be a crime in progress newsworthy:

I’m circling back for comment on this.

I’m considering a post reporting on Chairman Graham’s disinterest in evidence that FBI has tampered with evidence to help Mike Flynn and would post it later today.

Thanks in advance.

Reidy responded to my question about DOJ’s current actions by stating that her boss is totally committed to continuing to review events that happened four years ago.

Thanks for your patience, Marcy.

The matter relates to pending litigation and is not something the committee would have access to.

Graham continues to pursue oversight related to the FBI’s handling of Crossfire Hurricane.

And while I followed up to clarify the seemingly shocking detail — that SJC intended to call McCabe as a witness without obtaining any of his records! — it appears to be the case that DOJ didn’t even share those documents with SJC.

I tried again, noting that she hadn’t answered the question I asked.

To clarify, even though you had prepared to have Andrew McCabe testify this month, you intended to do so without his records?

Also, would you like to issue a statement about FBI’s altering documents in the month of September 2020, which is entirely unrelated to the Crossfire Hurricane investigation, and what I asked about? Or does Chairman Graham not intend to exercise oversight over ongoing misconduct happening right now? To clarify, because this will be clear in any post, I’m asking whether Chairman Graham, having been informed of a potential crime happening as we speak on a matter that he has direct oversight over, is going to do anything about it?

I’ve had no response, from which I guess it is fair to conclude that former JAG Officer Lindsey Graham is going to do nothing about what might be a crime in progress.

FBI, for what it’s worth, yesterday referred my questions about why Executive Assistant Director John Brown certified what was almost certainly a classified document for release that lacked any declassification stamp as authentic to DC’s US Attorney’s Office.

I asked again if FBI had comment about the further alterations exhibited in the McCabe document, but got no answer there, either (I’m wondering what will happen if I report that FBI is doctoring documents to the FBI tip line).

It’s really weird that all these people who are supposed to guard the rule of law in this country are so disinterested in what might be a crime in progress.

Update: After I posted, the FBI reiterated that they still want me to ask DOJ why their EAD certified what appears to be a formerly classified document that lacks a declassification stamp.

We are still referring you to DOJ since this pertains to ongoing litigation.

I’m asking again for reference to what policies in question EAD Brown just certified to.

Trump’s Slow-Motion Cover-Up of Erdogan Corruption and Jeff Sessions’ Meeting with Mike Flynn’s Clients

The NYT has a thoroughly damning story about Donald Trump’s serial effort to undermine the sanctions violation case against Halkbank. It describes how after Trump fired Preet Bharara, two of his Attorneys General intervened to limit what Geoffrey Berman’s Southern District of New York could do against the bank. Ultimately, that contributed to Berman’s firing.

These three paragraphs describe the epic corruption laid out in the story.

The president was discussing an active criminal case with the authoritarian leader of a nation in which Mr. Trump does business; he reported receiving at least $2.6 million in net income from operations in Turkey from 2015 through 2018, according to tax records obtained by The New York Times.

And Mr. Trump’s sympathetic response to Mr. Erdogan was especially jarring because it involved accusations that the bank had undercut Mr. Trump’s policy of economically isolating Iran, a centerpiece of his Middle East plan.

Former White House officials said they came to fear that the president was open to swaying the criminal justice system to advance a transactional and ill-defined agenda of his own.

And while the story mentions that Mike Flynn was among those lobbying the President on this topic, along with Rudy Giuliani and Brian Ballard, that’s the only mention of Flynn.

There’s just one mention of Jeff Sessions.

In 2018, Mr. Mnuchin reached out about the scale of a potential fine to Jeff Sessions, the attorney general at the time. Justice Department officials then asked Southern District prosecutors whether the size of the fine they were demanding was negotiable, one lawyer involved in the effort said. The response was affirmative: The amount was less important than securing an admission of wrongdoing.

Both references are rather curious given something that has come out in the Mike Flynn case — ironically, in the documents that DOJ altered and, apparently packaged up for circulation. In a set of Peter Strzok notes describing a meeting talking about the FARA investigation into Flynn, it describes that Attorney General Jeff Sessions met with Flynn’s lobbying clients, including the Turkish Foreign Minister, about Flynn’s case.

Flynn’s supporters take these notes to suggest that DOJ believed that Flynn had complied with the necessary paperwork and didn’t seem to have intentionally represented under the wrong lobbying category.

But the notes make it clear that DOJ still treated Ekim Alptekin as Flynn’s ultimate customer, and not at least one of the ministers the Attorney General had just met with.

It sure seems curious for the Attorney General to chase down a FARA violators’ clients like this.

More Reason to Question the Government’s Treatment of Andrew McCabe’s Notes

In this post, I noted that the three sets of Peter Strzok and Andrew McCabe notes to which FBI added dates (in at least one case, inaccurate dates) had had their Protective Order footers redacted, suggesting someone packaged them up for circulation (probably with two other documents shared that same day, one of which was a frivolous repackaging of Strzok’s texts with Lisa Page).

In this post, I pointed out several other irregularities with McCabe’s notes: that there’s an artifact in the left margin by one of the redactions (multiple people have said this is one or two post-it notes which left a shadow and covered up the margin) and there’s no declassification stamp.

Two more readers of the site have provided further reason to question FBI’s treatment of Andrew McCabe’s notes.

First, a tech expert separated out the objects in the PDF with the altered date, which shows what the original scan of McCabe’s notes looks like. It looks like this:

That is, the redaction that covered up where the footer would say, “SUBJECT TO PROTECTIVE ORDER,” was in the first scan of the document, even though the footer would be applied later (the Bates stamp and the Protective Order footer show up as metadata in the PDF).

Meanwhile, Cannonfire did some more toying with the document in PhotoShop, and shows that the Bates stamp footer and the redaction are of a different quality than everything else on the page.

It makes sense that the Bates stamp footer is–those are added at a later stage to the document along with the Protective Order stamp.

But for this document to have been produced in this way, the Protective Order stamp would have had to have been redacted out at a later date.

Both of those details suggest that the footer was redacted at a later date.

image_print