Posts

Wherein WikiLeaks Brags about Entertaining a Pardon Dangle from a Suspected Russian Asset and a White Supremacist

Yesterday, Julian Assange’s lawyer Jennifer Robinson had a statement (which has not been released) read at his extradition hearing describing that she witnessed a meeting between Assange and Dana Rohrabacher on August 15, 2017 (Neo-Nazi Chuck Johnson was also present), where the Congressman said he had a win-win deal to offer: Trump would pardon Julian Assange if Assange would say that the source of the stolen DNC emails was not Russia.

Robinson stated that Assange did not disclose the source. Based on reports, though, she did not appear to deny that Assange had claimed his source was not Russia, which is what Rohrabacher reported at the time.

A lawyer representing the United States did not contest Robinson’s report, agreeing that the offer occurred. But representatives from the US did state that Trump had not agreed to it (which, without access to the exact statement, could mean any thing, but Trump certainly hasn’t pardoned Assange, yet).

Amid a laudable parade of arguments at Assange’s extradition hearing about the Espionage Act and discussions of all the important disclosures associated with the 2010 WikiLeaks releases for which Julian Assange is fighting extradition — including testimony read from German torture victim Khaled al-Masri, one of the first times he has had his say in public — including this statement was a cynical, and I would argue, damning, ploy.

In spite of the frenzy from the US press about the statement, the claim is not new. It was reported immediately by the Daily Caller (I covered that report here). Then Assange tweeted and then released on Facebook a statement asserting that reports from others should not be deemed authoritative. “Only unmediated statements coming directly from me can be considered authoritative.” Rohrabacher issued a statement, in which he promised to divulge what Assange stated to Trump.

Neither explicitly admitted what was obvious, that it was a pardon quid pro quo.

In a follow-up interview with the Daily Caller, Rohrabacher claimed not to remember whether he spoke to anyone at the White House about the meeting. Then, in a follow-up interview with Sean Hannity, Rohrabacher said, “It is my understanding from other parties who are trying to arrange the rendezvous that a rendezvous with myself and the President is being arranged for me to give him the firsthand information from him.” Earlier this year (when WikiLeaks announced that Robinson was going to resuscitate this story), Kim Dot Com released texts describing how he had pushed Trump’s best friend (whom he claimed not to identify) to accept the deal.

Those texts identified the best friend as Sean Hannity, the same guy who hosted Rohrabacher to explain that, “other parties [were] trying to arrange the rendezvous that a rendezvous with myself and the President is being arranged for me to give him the firsthand information from him.”

Ultimately, Chief of Staff John Kelly refused to let the President meet with Rohrabacher, just like he refused other agents of disinformation about the Russian hack to meet with him in the same period.

Mr. Rohrabacher confirmed he spoke to Mr. Kelly this week but declined to discuss the content of their conversation. “I can’t confirm or deny anything about a private conversation at that level,” he said in a brief interview. He declined to elaborate further.

A Trump administration official confirmed Friday that Mr. Rohrabacher spoke to Mr. Kelly about the plan involving Mr. Assange. Mr. Kelly told the congressman that the proposal “was best directed to the intelligence community,” the official said. Mr. Kelly didn’t make the president aware of Mr. Rohrabacher’s message, and Mr. Trump doesn’t know the details of the proposed deal, the official said.

In the call with Mr. Kelly, Mr. Rohrabacher pushed for a meeting between Mr. Assange and a representative of Mr. Trump, preferably someone with direct communication with the president.

On its face, the pardon dangle story proves only that Julian Assange was willing to meet with someone widely presumed to be Russian asset, Dana Rohrabacher, and a far right white nationalist to help float false claims about Russia’s role in getting Trump elected. It also proves that, at the time (when Trump was desperately trying to shut down the investigation into his coordination with Russia in the 2016 election and one after another were giving false prepared statements denying such coordination), the President had a Chief of Staff with the ability to look out after his legal interests.

And while I doubt lawyers for the US will go there, in context, the fact that WikiLeaks’ defense team presented just one of the at least four pardon dangles — including one for which the import of Russian disinformation is more obvious than others — is a testament to the degree to which the true story of those pardon discussions would make WikiLeaks’ compromise by Russia clear.

Here are the known discussions of pardons since WikiLeaks released emails in such a way as to optimize their benefit to getting authoritarian torture fan Donald Trump elected.

  • Starting at least by November 16 (and probably earlier) and lasting at least through January 11, 2018, Roger Stone tried to broker a pardon; according to sworn testimony by Randy Credico, Margaret Kunstler was involved in this effort (and threatening to expose whatever role Kunstler had in the process is one of the ways Stone used to discourage Credico’s testimony).
  • Starting at least by January 12 and continuing until at least March 28, 2017, Adam Waldman — the lawyer that Assange shared with Oleg Deripaska, whom the SSCI Report shows had a central role in the 2016 operation — tried to negotiate a deal via which Assange would provide limited information to mitigate the harm of the Vault 7 leak and DOJ (or if that failed, SSCI) would give him immunity, effectively a pardon. Given WikiLeaks’ history of sharing raw documents with Russia and others, the entrée would have come long after WikiLeaks had had the opportunity to broker the files, which would have helped Russia not only identify CIA’s hacks of Russian computers, but also NOCs working for CIA. (I’ve started to wonder whether the Russian treason case from late 2016 has a tie.) John Solomon — who has spread Deripaska’s propaganda before — even blamed Jim Comey for the compromise that resulted. In short, the offer was far too late to be meaningful, but it was an effort to give Assange impunity for burning the CIA to the ground.
  • From August to October 2017, Rohrabacher pursued his pardon for disinformation deal.
  • Last week, in the guise of defending journalism, Glenn Greenwald went on Tucker Carlson’s show (where a number of people have successfully lobbied for a pardon) and pitched pardons for both Assange and Ed Snowden not, as he claimed, out of any defense of journalism or whistleblowers — both things that Trump affirmatively reviles — but instead because it’s a great way to stick it to the Obama Deep State.

So one pardon pitch immediately after Assange worked with Russia to get Trump elected, another one brokered by Oleg Deripaska’s lawyer, a third pitched by a Congressman widely believed to be a Russian asset, and finally Glenn’s pitch for a pardon as a great way to do damage to the intelligence community.

Not only did Russia figure in all of those pardon dangles, but each was pitched not as a way to honor Assange’s debt to journalism, but instead to serve Russia’s purposes. And for some reason WikiLeaks thinks that raising just one of these — while remaining silent about perhaps the most damning pardon dangle — helps prove its case that Julian Assange is a journalist and not the Russian spy the prosecutors in this case claim to believe he is.

The Year Long Trump Flunky Effort to Free Julian Assange

The NYT has an unbelievable story about how Paul Manafort went to Ecuador to try to get Julian Assange turned over. I say it’s unbelievable because it is 28 paragraphs long, yet it never once explains whether Assange would be turned over to the US for prosecution or for a golf retirement. Instead, the story stops short multiple times of what it implies: that Manafort was there as part of paying off Trump’s part of a deal, but the effort stopped as soon as Mueller was appointed.

Within a couple of days of Mr. Manafort’s final meeting in Quito, Robert S. Mueller III was appointed as the special counsel to investigate Russian interference in the 2016 election and related matters, and it quickly became clear that Mr. Manafort was a primary target. His talks with Ecuador ended without any deals.

The story itself — which given that it stopped once Mueller was appointed must be a limited hangout revealing that Manafort tried to free Assange, complete with participation from the spox that Manafort unbelievably continues to employ from his bankrupt jail cell — doesn’t surprise me at all.

After all, the people involved in the election conspiracy made multiple efforts to free Assange.

WikiLeaks kicked off the effort at least by December, when they sent a DM to Don Jr suggesting Trump should make him Australian Ambassador to the US.

Hi Don. Hope you’re doing well! In relation to Mr. Assange: Obama/Clinton placed pressure on Sweden, UK and Australia (his home country) to illicitly go after Mr. Assange. It would be real easy and helpful for your dad to suggest that Australia appoint Assange ambassador to DC “That’s a really smart tough guy and the most famous australian you have! ” or something similar. They won’t do it, but it will send the right signals to Australia, UK + Sweden to start following the law and stop bending it to ingratiate themselves with the Clintons. 12/16/16 12:38PM

Weeks later, Hannity would go to the Embassy to interview Assange. Assange fed him the alternate view of how he obtained the DNC emails, a story that would be critical to Trump’s success at putting the election year heist behind him, if it were successful. Trump and Hannity pushed the line that the hackers were not GRU, but some 400 pound guy in someone’s basement.

Then the effort actually shifted to Democrats and DOJ. Starting in February through May 2017, Oleg Deripaska and Julian Assange broker Adam Waldman tried to convince Bruce Ohr or Mark Warner to bring Assange to the US, using the threat of the Vault 7 files as leverage. In February, Jim Comey told DOJ to halt that effort. But Waldman continued negotiations, offering to throw testimony from Deripaska in as well. He even used testimony from Christopher Steele as leverage.

This effort has been consistently spun by the Mark Meadows/Devin Nunes/Jim Jordan crowd — feeding right wing propagandists like John Solomon — as an attempt to obstruct a beneficial counterintelligence discussion. It’s a testament to the extent to which GOP “investigations” have been an effort to spin an attempt to coerce freedom for Assange.

Shortly after this effort failed, Manafort picked it up, as laid out by the NYT. That continued until Mueller got hired.

There may have been a break (or maybe I’m missing the next step). But by the summer, Dana Rohrabacher and Chuck Johnson got in the act, with Rohrabacher going to the Embassy to learn the alternate story, which he offered to share with Trump.

Next up was Bill Binney, whom Trump started pushing Mike Pompeo to meet with, to hear Binney’s alternative story.

At around the same time, WikiLeaks released the single Vault 8 file they would release, followed shortly by Assange publicly re-upping his offer to set up a whistleblower hotel in DC.

Those events contributed to a crackdown on Assange and may have led to the jailing of accused Vault 7 source Joshua Schulte.

In December, Ecuador and Russia started working on a plan to sneak Assange out of the Embassy.

A few weeks later, Roger Stone got into the act, telling Randy Credico he was close to winning Assange a pardon.

These efforts have all fizzled, and I suspect as Mueller put together more information on Trump’s conspiracy with Russia, not only did the hopes of telling an alternative theory fade, but so did the possibility that a Trump pardon for Assange would look like anything other than a payoff for help getting elected. In June, the government finally got around to charging Schulte for Vault 7. But during the entire time he was in jail, he was apparently still attempting to leak information, which the government therefore obtained on video.

Ecuador’s increasing crackdown on Assange has paralleled the Schulte prosecution, with new restrictions, perhaps designed to provide the excuse to boot Assange from the Embassy, going into effect on December 1.

Don’t get me wrong: if I were Assange I’d use any means I could to obtain safe passage.

Indeed, this series of negotiations — and the players involved — may be far, far more damning for those close to Trump. Sean Hannity, Oleg Deripaska, Paul Manafort, Chuck Johnson, Dana Rohrabacher, Roger Stone, and Don Jr, may all worked to find a way to free Assange, all in the wake of Assange playing a key role in getting Trump elected. And they were conducting these negotiations even as WikiLeaks was burning the CIA’s hacking tools.

No, Mueller Probably Didn’t Subpoena Trump, Yet

Nelson Cunningham, who has far better legal qualifications than I do but who, as far as I’ve seen, has written very little on the Mueller investigation has taken Politico’s very good reporting on a second appeal involving the Mueller inquiry and started a parlor game among people convinced this means Trump got a subpoena. Jay Sekulow has already denied the report.

Cunningham bases his argument on the following observations, along with the observation that the initial court filings came the day after Rudy Giuliani announced he had completed writing a challenge to an as yet unserved subpoena:

  • The parties and the judges have moved with unusual alacrity. Parties normally have 30 days to appeal a lower court action. The witness here appealed just five days after losing in the district court – and three days later filed a motion before the appellate court to stay the district court’s order. That’s fast.
  • The appeals court itself responded with remarkable speed, too. One day after getting the witness’s motion, the court gave the special counsel just three days to respond – blindingly short as appellate proceedings go. The special counsel’s papers were filed October 1.
  • At this point an unspecified procedural flaw seems to have emerged, and on October 3, the appeals court dismissed the appeal. Just two days later, the lower court judge cured the flaw, the witness re-appealed, and by October 10 the witness was once again before appellate court. Thanks to very quick action of all the judges, less than one week was lost due to a flaw that, in other cases, could have taken weeks or months to resolve.
  • Back before the D.C. Circuit, this case’s very special handling continued. On October 10, the day the case returned to the court, the parties filed a motion for expedited handling, and within two days, the judges had granted their motion and set an accelerated briefing schedule. The witness was given just 11 days to file briefs; the special counsel (presumably) just two weeks to respond; and reply papers one week later, on November 14 (for those paying attention, that’s 8 days after the midterm elections). Oral arguments are set for December 14.

I suspect the subpoena — if that’s what this is — is either for a White House figure (John Kelly or Don McGahn might be possibilities), a lawyer (Trump Organization lawyers Alan Garten and Alan Futerfas both had non-privileged conversations about the pushback on the June 9 meeting, as did Agalarov lawyer Scott Balber), or a journalist (Chuck Johnson and Lee Stranahan have denied having been contacted by Mueller; Hannity would be another possibility).

I’ve laid out the underlying timeline, below. There are three dockets involved in the mystery challenge: 18-gj-41-BAH, which is sealed, and 18-3068 and 18-3071 before the DC Circuit. For point of comparison, I’ve included Andrew Miller’s appeal of a grand jury subpoena in the timeline (which Cunningham doesn’t mention at all), in italics, as well; those docket numbers are 18-gj-34-BAH and 18-3052. I’ve also included some key public reports that Cunningham doesn’t mention that provide key context.

Miller’s docket easily disproves one of Cunningham’s arguments: that the appeal itself was very quick. Miller, like the mystery challenger, both filed their appeal within days (suggesting that timing came from Beryl Howell, not the appellants). With Miller, there was a pause to litigate the issue of Concord Management’s status, but that pause was litigated on the same accelerated schedule as the jurisdictional issue for the mystery appellant. With the mystery appellant, there appeared to be some slam dunk procedural issue for why the Circuit did not yet have jurisdiction. It was suggested to me that the mystery person may not have taken the legal step of being held in contempt before appealing, as Miller did, which would explain the quick jurisdictional response for the mystery challenger.

Miller’s docket also shows that the results of motion to expedite aren’t that dramatic. With no expedited schedule, Miller’s initial schedule (including the Concord litigation) provided him 24 days for his opening brief, gave Mueller 16 days to respond, and Miller 5 days to reply, with 41 days for the Circuit to consider the appeal or a total of 85 days after the filing. As Cunningham notes, the mystery appellant got just 11 days to file the initial brief, Mueller got two weeks to respond, and the mystery appellant got 7 days to reply. The Circuit gave themselves a month to consider the appeal, or a total of 65 days from second appeal. But that works out to be 81 days from the initial September 24 appeal, about the same amount of time as Miller’s appeal. The expedited time here mostly came out of the appellant’s time for the initial brief and the Circuit consideration (which might be a fair outcome given the appeal without jurisdiction); Mueller’s schedule remains roughly similar. It has been suggested that the mystery appellant’s decision to appeal in spite of that procedural flaw may have provided more urgency for the appeal (for example, if Howell had not stayed contempt for the mystery appellant, then the risk of jailing would be greater than it would be for Miller, for whom she stayed the contempt).

Finally, Cunningham doesn’t consider something else in the public record. On October 11, right in the middle of this litigation, CNN revealed that Mueller had given Trump — and Trump was working on — a set of questions pertaining to conspiracy. The other day, Bloomberg reported that Trump had finished answers to that question, but was withholding them pending the outcome of the election. It’s possible that the White House would voluntarily answer questions on conspiracy while litigating a subpoena for testimony on obstruction. Perhaps they would adopt that approach if their subpoena challenge pertains exclusively to actions Trump took as President, and if that were the case, that might explain the real reason Rudy was stalling on returning the answers, to see if the subpoena challenge worked. If that were the case, though, he would have to invent new reasons to explain the delay from November 6 past December 14, when the case will be heard (and he has promised to appeal any subpoena to SCOTUS). Alternately, Rudy could be stalling on the answers to await the appeal and using the election as his excuse just to avoid making this appeal public before the election.

One other thing that might support Cunningham’s argument that he doesn’t raise is Brett Kavanaugh’s confirmation on October 6. Having confirmed Kavanaugh might explain the decision to ask for en banc consideration of what is probably a slam dunk procedural issue, in hopes of short circuiting the route to SCOTUS. But everyone in this investigation, including Yevgeniy Prigozhin’s team, have tailored their actions to Kavanaugh’s presence on SCOTUS since even before he was confirmed.

Still, I think all that less likely than other explanations, not least because this White House has never kept things like this secret, nor would they if they could use it to argue that Trump needs a good electoral turnout to keep him safe, legally.

I’m at least as intrigued by the way the timeline overlaps with Don McGahn’s last big press push, around the same time as the initial filing before Beryl Howell. A lawyer like McGahn would also have reason to want to avoid the jurisdictional step of being held in contempt (indeed, if he had been held in contempt, it might explain one reason for the urgency of the appeal). It’s also one possible explanation for why someone would skip that step — another being that whoever is making this challenge is even less well-lawyered than Miller. Finally, if it were McGahn appealing a grand jury subpoena, Katsas’ recusal would be a no-brainer (though he has said he would recuse more generally).

There are, still, plenty of other possibilities, though. And Cunningham’s case is nowhere near as strong as suggested once you compare it with what happened with the relatively anonymous, powerless Andrew Miller challenge in the very same matter.

Timeline

6/13/2018: Date filed (18-gj-34-BAH) [For more on Miller’s stalling, since May 10, on this subpoena, see this post]

7/6/2018: Report that Emmet Flood had been contesting Mueller request for John Kelly testimony for a month

8/10/2018: Date of judgment (18-gj-34-BAH)

8/14/2018: Notice of appeal (18-3052)

8/15/2018: Clerks order to file initial submissions on 8/30/2018 (18-3052)

8/16/2018: Per curium order setting briefing Appellant 9/7/2018, Appellee 9/23/2018, Reply 9/28/2018  (18-3052)

8/15/2018: Rudy Giuliani states, “we’re pretty much finished with our memorandum opposing a subpoena”

8/16/2018: Date filed (18-gj-41-BAH)

8/18/2018: NYT story describing third Don McGahn interview claiming unprecedented cooperation for a White House Counsel

8/30/2018 : Statement of issues (18-3052)

8/30/2018: Motion to extend time to file to 9/10/2018  (18-3052)

9/10/2018: Motion to extend time to file to 9/11/2018  (18-3052)

9/12/2018: Appellant brief submitted; Length of Brief: 10,869 Words (18-3052)

9/19/2018: Date of judgment (18-gj-41-BAH)

9/24/2018: Notice  of appeal  (18-3068)

9/27/2018: Motion to stay underlying appeal  (18-3068)

9/28/2018: Per curium order directing response from Mueller (18-3068)

9/28/2018: Appellee brief submitted  (18-3052)

10/01/2018: Mueller response in opposition (18-3068)

10/01/2018: Appellant response  (18-3068)

10/03/2018: Per curium order dismissing case for lack of jurisdiction  (18-3068)

10/05/2018: Date of order  (18-gj-41-BAH)

10/05/2018: Petition for re-hearing en banc  (18-3068)

10/6/2018: Brett Kavanaugh confirmed

10/09/2018: Appellant brief submitted (18-3052)

10/09/2018: Notice of appeal (18-3071)

10/10/2018: Appeal docketed (18-3071)

10/10/2018: Joint motion to expedite  (18-3071)

10/11/2018: Report that Trump preparing answers to Mueller’s questions about conspiracy with Russia

10/12/2018: Per curium order granting motion to expedite Appellant 10/23/2018, Appellee 11/07/2018, Reply 11/14/2018:  (18-3071)

10/22/2018: Hearing scheduled for 12/14/201 (18-3071)

10/22/2018: Appellant brief submitted; Length of Brief: 12904 words (18-3071)

10/24/2018: Per curium order denying re-hearing en banc (with Greg Katsas recused) (18-3068)

10/29/2018: Rudy Giuliani states legal team has prepared written responses to several dozen questions from Special Counsel Robert Mueller but say they won’t submit them until after next week’s elections and only if they reach a broader agreement with Mueller on terms for the questioning

11/8/2018: Hearing scheduled (85 days after filing)

12/14/2018: Hearing scheduled (65 days after filing) (18-3071)

Offering John Podesta Emails While Selling Deleted Hillary Emails

Back in April 2017, I noted something problematic with Democratic theories about the advance knowledge of Roger Stone — and by association, the Trump camp — of Russia’s hack and leak plans: Democrats have largely focused on Stone’s warning, on August 21, 2016, that “it would soon be the Podesta’s time in the barrel,” arguing it reflected foreknowledge of the October 2016 dump of John Podesta’s emails. Stone has said he was talking about blaming Tony Podesta for his corruption, and while that does appear to be a projection-focused defense of Paul Manafort as his own corruption posed problems for the Trump campaign, none of that explains how Stone implicated John in his brother’s sleaze.

That one comment aside, virtually every time Stone predicted a WikiLeaks October Surprise, he implied it would be Clinton Foundation documents or other ones she deleted from her home server, not Podesta emails. That is, while Stone appears to have known the general timing of the October dump, Stone didn’t predict the Podesta emails. He predicted emails deleted from Hillary’s home server, emails that never got published. Here’s how it looks in a timeline (partly lifted from this CNN timeline).

August 12, 2016: Roger Stone says, “I believe Julian Assange — who I think is a hero, fighting the police state — has all of the emails that Huma and Cheryl Mills, the two Clinton aides thought that they had erased. Now, if there’s nothing damning or problematic in those emails, I assure you the Clintonites wouldn’t have erased them and taken the public heat for doing so. When the case is I don’t think they are erased. I think Assange has them. I know he has them. And I believe he will expose the American people to this information you know in the next 90 days.”

August 15, 2016: Stone tells WorldNetDaily that, “’In the next series of emails Assange plans to release, I have reason to believe the Clinton Foundation scandals will surface to keep Bill and Hillary from returning to the White House,’ … The next batch, Stone said, include Clinton’s communications with State Department aides Cheryl Mills and Huma Abedin.”

August 26, 2016: Stone tells Breitbart Radio that “I’m almost confident Mr. Assange has virtually every one of the emails that the Clinton henchwomen, Huma Abedin and Cheryl Mills, thought that they had deleted, and I suspect that he’s going to drop them at strategic times in the run up to this race.”

August 29, 2016: Stone suggests Clinton Foundation information might lead to prison. “Perhaps he has the smoking gun that will make this handcuff time.”

September 16, 2016: Stone says that “a payload of new documents” that Wikileaks will drop “on a weekly basis fairly soon … will answer the question of exactly what was erased on that email server.”

September 18, 2016 and following: Stone asks Randy Credico to get from Assange any emails pertaining to disrupting a peace deal in Libya, making it clear he believes Assange has emails that WikiLeaks has not yet released.

In a Sept. 18, 2016, message, Mr. Stone urged an acquaintance who knew Mr. Assange to ask the WikiLeaks founder for emails related to Mrs. Clinton’s alleged role in disrupting a purported Libyan peace deal in 2011 when she was secretary of state, referring to her by her initials.

“Please ask Assange for any State or HRC e-mail from August 10 to August 30–particularly on August 20, 2011,” Mr. Stone wrote to Randy Credico, a New York radio personality who had interviewed Mr. Assange several weeks earlier. Mr. Stone, a longtime confidant of Donald Trump, had no formal role in his campaign at the time.

Mr. Credico initially responded to Mr. Stone that what he was requesting would be on WikiLeaks’ website if it existed, according to an email reviewed by the Journal. Mr. Stone, the emails show, replied: “Why do we assume WikiLeaks has released everything they have ???”

In another email, Mr. Credico then asked Mr. Stone to give him a “little bit of time,” saying he thought Mr. Assange might appear on his radio show the next day. A few hours later, Mr. Credico wrote: “That batch probably coming out in the next drop…I can’t ask them favors every other day .I asked one of his lawyers…they have major legal headaches riggt now..relax.”

As I further noted, when WikiLeaks started dumping Podesta emails in October (including excerpts of Hillary’s private speeches), Stone focused more on accusing Bill Clinton of rape, another projection-based defense of Donald Trump (especially in light of the Access Hollywood tape) than he focused on the Podesta emails.

In other words, Stone may not have exhibited foreknowledge of the Podesta dump. By all appearances, he seemed to expect that WikiLeaks would publish emails obtained via the Peter Smith efforts — efforts that involved soliciting Russian hackers for assistance. That actually makes Stone’s foreknowledge more damning, as it suggests he was part of the conspiracy to pay Russian hackers for emails they had purportedly already hacked from Hillary’s server and that he expected WikiLeaks would be an outlet for the emails, as opposed to just learning that Podesta’s emails had been hacked some months after they had been.

It was Guccifer 2.0, not Assange, who claimed anyone had Clinton server documents (including in a tweet responding to my observation he was falsely billing documents as Clinton Foundation ones).

And Guccifer 2.0 was (according to Politico, not WSJ) in the loop of this effort, so may have been trying to pressure WikiLeaks to publish sets of files already sent, as he had tried to do with DCCC files earlier in August.

[Chuck] Johnson said he and [Peter] Smith stayed in touch, discussing “tactics and research” regularly throughout the presidential campaign, and that Smith sought his help tracking down Clinton’s emails. “He wanted me to introduce to him to Bannon, to a few others, and I sort of demurred on some of that,” Johnson said. “I didn’t think his operation was as sophisticated as it needed to be, and I thought it was good to keep the campaign as insulated as possible.”

Instead, Johnson said, he put the word out to a “hidden oppo network” of right-leaning opposition researchers to notify them of the effort. Johnson declined to provide the names of any of the members of this “network,” but he praised Smith’s ambition.

“The magnitude of what he was trying to do was kind of impressive,” Johnson said. “He had people running around Europe, had people talking to Guccifer.” (U.S. intelligence agencies have linked the materials provided by “Guccifer 2.0”—an alias that has taken credit for hacking the Democratic National Committee and communicated with Republican operatives, including Trump confidant Roger Stone—to Russian government hackers.)

Johnson said he also suggested that Smith get in touch with Andrew Auernheimer, a hacker who goes by the alias “Weev” and has collaborated with Johnson in the past. Auernheimer—who was released from federal prison in 2014 after having a conviction for fraud and hacking offenses vacated and subsequently moved to Ukraine—declined to say whether Smith contacted him, citing conditions of his employment that bar him from speaking to the press.

Two interesting issues of timing arise out of that, then.

First, to the extent that Stone’s tweets during the week of October 7 (the ones that exhibited foreknowledge of timing, if not content) predicted the timing of the next leak, they would seem to reflect an expectation that deleted emails were coming, not necessarily that Podesta ones were.

[O]n Saturday October 1 (or early morning on October 2 in GMT; the Twitter times in this post have been calculated off the unix time in the source code), Stone said that on Wednesday (October 5), Hillary Clinton is done.

Fewer of these timelines note that Wikileaks didn’t release anything that Wednesday. It did, however, call out Guccifer 2.0’s purported release of Clinton Foundation documents (though the documents were real, they were almost certainly mislabeled Democratic Party documents) on October 5. The fact that Guccifer 2.0 chose to mislabel those documents is worth further consideration, especially given public focus on the Foundation documents rather than other Democratic ones. I’ll come back to that.

Throughout the week — both before and after the Guccifer 2.0 release — Stone kept tweeting that he trusted the Wikileaks dump was still coming.

Monday, October 3:

Wednesday, October 5 (though this would have been middle of the night ET):

Thursday, October 6 (again, this would have been nighttime ET, after it was clear Wikileaks had not released on Wednesday):

But it also makes the October 11 email — which was shared with still unidentified recipients via foldering, not sent — reported by WSJ the other day all the more interesting. The email seems to suggest that on October 11, the “students” who were really pleased with email releases they had seen so far were talking about the Podesta emails.

“[A]n email in the ‘Robert Tyler’ [foldering] account [showing] Mr. Smith obtained $100,000 from at least four financiers as well as a $50,000 contribution from Mr. Smith himself.” The email was dated October 11, 2016 and has the subject line, “Wire Instructions—Clinton Email Reconnaissance Initiative.” It came from someone calling himself “ROB,” describing the funding as supporting “the Washington Scholarship Fund for the Russian students.” The email also notes, “The students are very pleased with the email releases they have seen, and are thrilled with their educational advancement opportunities.”

In a follow-up, WSJ confirmed the identities of three of the four alleged donors (they’re still trying to track down the real ID of the fourth).

He reached out to businessmen as financial backers, including Maine real-estate developer Michael Liberty, Florida-based investor John “Jack” Purcell and Chicago financier Patrick Haynes. They were named in an email reviewed by the Journal as among a group of people who pledged to contribute $100,000 to the effort, along with $50,000 of Mr. Smith’s own money.

If the Smith conspirators were referring to the Podesta emails stolen by GRU in the same breath as a funding solicitation for Clinton Foundation ones, it suggests that whoever Smith’s co-conspirators were, as late as October 11, they were referring to the Podesta emails in the same breath as the Clinton server ones they were still hunting for.

As I said in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Peter Smith Had a Penchant for Secrecy, But Whence Might Be More Interesting Than How

After a long period of press disinterest in the Peter Smith operation during election year, the WSJ has an important story that describes that “investigators” are (predictably) showing intense interesting in the Republican rat-fucker’s efforts, which extended to working with presumed Russian hackers, to find Hillary’s deleted emails.

Before I address the headline claim of the story — about Smith’s secrecy — I’d like to lay out what the story actually describes.

Way at the end of the story, it provides evidence that casts doubt on the claim Smith killed himself last year — an on the record quote from retired Wall Street financier Charles Ortel, who had been involved in the anti-Clinton effort, describing correspondence with Smith in the days before he died laying out optimistic future plans.

As regards the Clinton email effort itself, the story says that the Smith effort “remain[s] of intense interest to federal investigators working for special counsel Robert Mueller’s office and on Capitol Hill,” suggesting it relies on both Hill sources and people who know what Mueller is up to (the latter of which up to this point, has always been mediated through witnesses). In key places in the story, it conflates those two investigations, which doesn’t necessarily mean witnesses making claims about Mueller’s intensifying focus are wrong, but does show real sloppiness on the part of the reporting, which invites some skepticism about the significance of the conclusions offered (including the article’s focus on Mike Flynn role in Smith’s rat-fuck; click through to read that).

People familiar with the investigations described Mr. Smith’s activities as an area of expanding interest.

The article also relies on documents, which it describes to include emails and court records, including:

  • Court records involving Smith associate John Szobocsan’s efforts to get Smith’s estate to repay him for legal fees associated with three interviews with the Mueller team and an August grand jury appearance (which is pretty good evidence of Mueller’s focus, though not why).
  • Correspondence showing Smith asking associates to “folder,” writing drafts in a Gmail account under the fake name of Robert Tyler, that both the associates and Smith had access to.
  • “[A]n email in the ‘Robert Tyler’ [foldering] account [showing] Mr. Smith obtained $100,000 from at least four financiers as well as a $50,000 contribution from Mr. Smith himself.” The email was dated October 11, 2016 and has the subject line, “Wire Instructions—Clinton Email Reconnaissance Initiative.” It came from someone calling himself “ROB,” describing the funding as supporting “the Washington Scholarship Fund for the Russian students.” The email also notes, “The students are very pleased with the email releases they have seen, and are thrilled with their educational advancement opportunities.” The WSJ states that Ortel is not among the funders named in the email, which means they know who the other four funders are (if one or more were a source for the story, it might explain why WSJ is not revealing that really critical piece of news).

The WSJ really bolloxes describing the significance of the timing of this email as coming,

just days after WikiLeaks and the website DCLeaks began releasing emails damaging to Mrs. Clinton’s campaign and four days after the U.S. government publicly warned that Russia was attempting to interfere in the U.S. election

What it means is that it came just four days after the Podesta emails first started coming out, suggesting that the reference to Russian students is actually code for happiness about the emails already being released by the Russians.

For reasons I’ll return to, the suggestion Smith and his fellow rat-fuckers appear to have been using code to discuss already released emails that were neither Clinton Foundation nor deleted emails are really interesting.

With all that in mind, here are Smith’s adopted methods of secrecy (beyond whatever funding methods are described in the email; Buzzfeed talked about different suspicious transactions here):

  • The apparent code used by an unidentified person, which appears to show conspirators speaking about stolen emails in the guise of a student fund in DC
  • Foldering — a method for which law enforcement has had effective countermeasures that have been widely publicized since the David Petraeus case, the use of which Smith committed to correspondence that got shared outside of the immediate conspirators
  • A burner phone or phone number: “one phone number that he used for sensitive matters”
  • Proton Mail or similar: “a commercially available encrypted email account”
  • Encryption not described to be anything beyond typical full disk encryption (but which could be PGP)

The code is interesting and perhaps intentionally damning. But fat lot of good either the code or the foldering does if the emails in question bear the smoking gun subject line, “Wire Instructions—Clinton Email Reconnaissance Initiative,” to say nothing of the correspondence that commits to writing that they’re using foldering. Indeed, using code in an email with an uncoded subject line is the opposite of good operational security; it serves instead as a blinking red light telling investigators where to look and that the code is code. “Bobby Three Sticks Read Me!!!”

As for the other things — basically the use of encryption and a burner that, given that it was discovered, wasn’t narrowly enough executed — they show an effort to use secrecy. But not a successful effort to do so.

Further, with regards to encryption, this Politico article from last year reveals Royal O’Brien (who, except for the context, might be a candidate to be the October 11 email described by WSJ) advising Smith about PGP, which suggests any non-commercial encryption may have been adopted after key parts of the conspiracy took place.

In an email chain from October obtained by Politico, Smith sought the advice of a tech-savvy business associate about concerns that WikiLeaks had been attacked by hackers. In the email, the associate, Royal O’Brien, a Jacksonville-based programmer Smith described as a dark web expert, advised Smith about the use of PGP keys for encryption and opined that anyone who launched an attack on WikiLeaks would likely face stiff blowback from the group’s web-savvy supporters.

All of this leads me to be more interested in where the methods adopted imperfectly by this 80 year old came from than that he did. An obvious candidate is Chuck Johnson, whose cooperation with the Smith rat-fuck is detailed in the Politico article, and whose businesses have all been shutting down in recent months, and whose defense attorney did not respond to a question from me last week about whether he still represents Johnson. Though Johnson, and his Nazi friend living in Ukraine, Weev, are better at operational security than what the WSJ describes here.

Someone got this old rat-fucker to use just enough secrecy to serve as signposts for the interesting bits.

I’m as interested in who provided that advice (and when) as I am in the identity of the four donors whom WSJ must know but isn’t sharing.

As I said in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Chuck Johnson’s Narrowed Scope of What a Russian Is Excludes Known Conspirators in Operation

Michael Tracey has a story that purports to show that the Senate Intelligence Committee, in negotiating voluntary cooperation with Chuck Johnson, is criminalizing being Russian.

The Senate committee probing alleged Russian interference in the U.S. political system has deemed anyone “of Russian nationality or Russian descent” relevant to its investigation, according to a document obtained by TYT.

[snip]

On July 27, 2017, Charles C. Johnson, a controversial right-wing media figure, received a letter from Sens. Burr and Warner requesting that he voluntarily provide materials in his possession that are “relevant” to the committee’s investigation. Relevant materials, the letter went on, would include any records of interactions Johnson had with “Russian persons” who were involved in some capacity in the 2016 U.S. elections.

The committee further requested materials related to “Russian persons” who were involved in some capacity in “activities that related in any way to the political election process in the U.S.” Materials may include “documents, emails, text messages, direct messages, calendar appointments, memoranda, [and] notes,” the letter outlined.

Doss’s statement was in response to a request made by Robert Barnes, an attorney for Johnson, for clarification as to the SSCI’s definition of a “Russian person.”

How the committee expects subjects to go about ascertaining whether a person is of “Russian descent” is unclear. “It does indicate that the committee is throwing a rather broad net,” Jonathan Turley, a professor of law at George Washington University, said. “It is exceptionally broad.” In terms of constitutionality, Turley speculated that “most courts would view that as potentially too broad, but not unlawful.”

Johnson played a key role in several known parts of the election operation. In addition to brokering Dana Rohrabacher’s meeting with Julian Assange, all designed to provide some alternative explanation for the DNC hack, Johnson worked with Peter Smith and Weev to try to find the deleted emails from Hillary’s server.

Johnson said he and Smith stayed in touch, discussing “tactics and research” regularly throughout the presidential campaign, and that Smith sought his help tracking down Clinton’s emails. “He wanted me to introduce to him to Bannon, to a few others, and I sort of demurred on some of that,” Johnson said. “I didn’t think his operation was as sophisticated as it needed to be, and I thought it was good to keep the campaign as insulated as possible.”

Instead, Johnson said, he put the word out to a “hidden oppo network” of right-leaning opposition researchers to notify them of the effort. Johnson declined to provide the names of any of the members of this “network,” but he praised Smith’s ambition.

“The magnitude of what he was trying to do was kind of impressive,” Johnson said. “He had people running around Europe, had people talking to Guccifer.” (U.S. intelligence agencies have linked the materials provided by “Guccifer 2.0”—an alias that has taken credit for hacking the Democratic National Committee and communicated with Republican operatives, including Trump confidant Roger Stone—to Russian government hackers.)

Johnson said he also suggested that Smith get in touch with Andrew Auernheimer, a hacker who goes by the alias “Weev” and has collaborated with Johnson in the past. Auernheimer—who was released from federal prison in 2014 after having a conviction for fraud and hacking offenses vacated and subsequently moved to Ukraine—declined to say whether Smith contacted him, citing conditions of his employment that bar him from speaking to the press.

Tracey’s claims are based on this email (and, clearly, cooperation with Johnson).

Except Tracey (and so presumably Johnson) appear to be misrepresenting what is going on.

When SSCI originally asked for Johnson’s cooperation in July, they asked him to provide communications “with Russian persons, or representatives of Russian government, business, or media interest” relating to the 2016 election and any hack related to it.

And while Tracey calls the December follow-up a “clarification,” Doss clearly considers it a “narrowing” of that July description. So the description Tracey finds so outrageous — people of Russian nationality or descent — appears to be a subset of what might be included in the original request.

Moreover, the narrowing might be really detrimental to SSCI’s ability to learn what Johnson was up to when he was seeking out Russian hackers who might have Hillary’s server. Consider just the examples of Karim Baratov or Ike Kaveladze. Both are likely suspects for involvement in the events of 2016. Baratov — the hacker who recently pled guilty to compromising selected Google and Yandex accounts for FSB — is a Canadian citizen born in Kazakhstan. Kaveladze — who works for Aras Agalarov, has past ties to money laundering, and attended the June 9, 2016 meeting — is an American citizen born in Georgia. Neither is ethnically Russian. So if Johnson had any hypothetical interactions with them, he could cabin off those interactions based on this narrowed definition of what counts as a Russian.

To say nothing of Johnson’s interactions with Assange, who is Australian, yet whose ties to Russia are unclear. Effectively, even if Johnson knew that Assange had coordinated with Russia last year, he wouldn’t have to turn over his communications with him, because he’s not himself Russian.

According to Tracey’s piece, Johnson says he won’t cooperate regardless, in spite of his lawyer’s efforts to narrow the scope of any cooperation.

But I find it interesting that his lawyer attempted to narrow any testimony in a fashion that might hide important parts of Johnson’s actions.

The Implicit Threat in Julian Assange’s Ambassador Tweet

The other day, I suggested the Twitter Direct Messages between Wikileaks and Don Jr were underwhelming, in that some of the more damning things we might have expected did not show up in those DMs. Since then, several things have become clear. First, there were some time zone inaccuracies behind the timestamps on one of the most inflammatory claims (that Trump immediately tweeted in response to an October 12 DM from Assange; it probably was 75 minutes). And the password Wikileaks shared with Don Jr had been made available to journalists and may have been passed on by Chuck Johnson, who was currying favor with Assange at the time; that minimizes the possibility that such sharing could be deemed a CFAA or other kind of technical violation though puts Johnson more centrally in this picture.

I didn’t say explicitly enough in that post and I should have, though, that I was speaking about Don Jr, not about Wikileaks.

Wikileaks’ contributions do show the organization (and Assange in particular, in those DMs we know involved him) to be self-interested and rabidly anti-Clinton If you haven’t known the latter fact to be true since Hillary did some pretty crazy things in 2010, then you’re new to this rodeo. That said, the tweets did elicit some righteous betrayal from Barrett Brown, which I totally respect given the price he has paid for the claimed idealism of Wikileaks (see also this story).

It’s worth remembering, as Emma Best notes, because they’ve been under unrelenting surveillance since 2010, “WikiLeaks *knew* the DMs were being monitored in real time. It was inevitable that this would leak. Simply calling this dumb misses the point and ignores the tradecraft at play.” Assange, from the refusal of inside information to the demand for an Ambassadorship, was staging a show, and we should remember that.

That said, I’m far more interested in Assange’s subsequent response to the disclosure of the emails, specifically this tweet. In the full DMs released by Don Jr (I think Wikileaks can fairly claim Atlantic took out some context — Atlantic came close to and I think should have just replicated the content of all the DMs, though Brown disagrees), this was the comment Assange made on December 16 asking to be Ambassador.

Hi Don. Hope you’re doing well! In relation to Mr. Assange: Obama/Clinton placed pressure on Sweden, UK and Australia (his home country) to illicitly go after Mr. Assange. It would be real easy and helpful for your dad to suggest that Australia appoint Assange ambassador to DC “That’s a really smart tough guy and the most famous australian you have! ” or something similar. They won’t do it, but it will send the right signals to Australia, UK + Sweden to start following the law and stop bending it to ingratiate themselves with the Clintons. 12/16/16 12:38PM

On Tuesday, Assange posted an ostensible follow-up to that one, renewing his offer to serve as Ambassador.

Note, Assange had originally misspelled Don Jr’s twitter handle, so deleted and reposted it.

This has been taking as trolling, with Assange’s notion that he’d open a hotel in DC, as the Trumps have, with “luxury immunity suites” for whistleblowers.

But even that’s not trolling. It’s a public renewal, more explicit this time, of Assange’s request for a pardon from Trump Sr, though here he drops the “offer” of the claims laundered through Dana Rohrabacher that the emails Assange published to help Trump get elected came from an insider and not Russia. Assange wants the fuck out of his embassy closet, and he’s willing to say that explicitly, now, in a public tweet (as Best noted, making this request visible for all).

Remember, Rohrabacher was always clear that someone (or someones, but Chuck Johnson is clearly one of those people) had made clear that Trump wanted this information. Was Don Jr in on that loop?

It’s the rest of the tweet that got less attention. First, Assange’s promise of “a turbo-charged flow of intel about the latest CIA plots to undermine democracy,” a remarkable reference coming as it does in the wake of Mike Pompeo’s consideration of an alternative narrative for how Wikileaks got emails (as I noted, scheduled even as John Kelly thwarted Rohrabacher’s attempts to meet with Trump directly), not to mention Trump’s screed at John Brennan and others over the weekend.

Assange is agreeing with Trump, even if no one else is, even as the two of them both seek to push an alternative narrative that doesn’t have the Russians orchestrating Assange’s actions for Trump’s benefit, that the CIA is undermining Trump’s presidency.

It’s the hashtag, though, that most observers missed: Vault 8.

Vault 8 is the name Wikileaks has given for its release — started just Friday — of actual source code for CIA’s hacking tools, after long releasing “just” the development notes and manuals for the same tools. I noted then both the way Wikileaks was picking up Shadow Brokers’ narrative about Kaspersky, but also the multiple references to Wikileaks having the same set of NSA files as Shadow Brokers had.

I noted last December that with the December 14 Shadow Brokers release of new NSA tools (just days before Assange joked about being ambassador), the persona seemed to be engaging in extortion: “Nice little NSA here, it’d be shame if anything would happen to it.” Since that time, Shadow Brokers made good on the threat, leading to global cyberattacks. What Assange seems to be doing is similar: no longer a quid pro quo for safety in DC, but now a threat, using CIA, and tools released in CIA’s name, as hostage.

Assange is not offering to release secrets about CIA, but instead weapons leaked or stolen from them. Sure, to the extent the Vault 7 releases haven’t already, that’ll allow others to attribute CIA attacks. But it’ll also devastate the agency and badly undermine US power.

That appears to be where Assange’s request for immunity has gotten.

Cambridge Analytica and the Hillary Emails

Update: I made an error in this post: WSJ has made it clear the emails in question were the DNC emails, not the Hillary ones. I’ve deleted the parts that are inaccurate accordingly.

For some time, I have been interested in the many pieces of evidence that, partly as a result of late GOP ratfucker Peter Smith’s efforts, Julian Assange ended up with something approximating Hillary Clinton’s deleted emails. We know Smith alleged Mike Flynn was involved in the effort. Weev and Chuck Johnson were involved. There are reasons to believe Roger Stone was involved in the effort. And there are reasons to believe Guccifer 2.0 was involved in the effort.

Plus, everyone from Stone to Attorney General Sessions (who “did not recall” whether he had spoken to Russians about email in his SJC testimony) seems to be ignoring that part of the scandal in their denials of colluding with Russians.

And now, Cambridge Analytica — the data firm paid for by far right wing oligarch Bob Mercer that played a big role in getting Trump elected — is involved in it.

The DailyBeast reports that Congressional investigators have found an email from CA head Alexander Nix to some unnamed person (Trump’s digital director Brad Parscale was interviewed by HPSCI yesterday) saying he offered to help Assange with the project.

Nix, who heads Cambridge Analytica, told a third party that he reached out to Assange about his firm somehow helping the WikiLeaks editor release Clinton’s missing emails, according to two sources familiar with a congressional investigation into interactions between Trump associates and the Kremlin. Those sources also relayed that, according to Nix’s email, Assange told the Cambridge Analytica CEO that he didn’t want his help, and preferred to do the work on his own.

Assange, who insists he never says anything to compromise sources, released his own statement saying he rejected the help.

After publication, Assange provided this statement to The Daily Beast: ”We can confirm an approach by Cambridge Analytica and can confirm that it was rejected by WikiLeaks.”

Remember, Stone told the Russian hackers he was soliciting that, allegedly because he couldn’t verify the authenticity of any emails obtained from hackers, they should turn them over to Assange. And both the Nix email and the Assange denial seem to admit that WikiLeaks did, indeed, receive at least one set of those emails. Which would explain why Roger Stone was so certain WikiLeaks was going to drop Clinton Foundation emails — not the Podesta ones that Stone showed no interest in — in October of last year. And it would seem to explain why Guccifer 2.0 had the same belief.

That is, there are a whole bunch of dots suggesting WikiLeaks got something approximating Clinton’s emails, and either because they couldn’t be verified, or because his source was too obviously Russian, or some other unknown reason, he decided not to publish.

If that’s right, all these non-denial denials about the operation seem to point to a confluence of interest around this effort that touched pretty much everyone. And involved Russians, their agents, and GOP ratfuckers willfully working together.

Update: The Trump campaign just did some amazing bus under-throwing of CA. Compare that to this November 10 piece attributing their win to CA.