Posts

(Part of) What I Shared with the FBI

On July 28, 2016, something happened that would eventually lead me to the FBI.

I’m going to explain part of that story now. I’m explaining it for several reasons. I had promised myself I wouldn’t let another election pass without sharing what happened. Even now, I can’t entirely make sense of it — that was part of the point, confusion. But the release of documents in the wake of the Mueller investigation has provided a great number of public details (some of which I laid out in my Rat-Fucker Rashomon series) with which this story might be consistent. I can’t prove that this story explains the unanswered questions about the Roger Stone story (and Bill Barr’s intervention in the Stone sentencing seems to have shut down some parts of any ongoing investigation to do so). But at least I can share details that may provide an explanation.

It started with a several-day dispute about attribution, starting on July 26, 2016, which included discussions about Guccifer and Crowdstrike. A guy I will refer to by the pseudonym Phil and I were texting on Signal debating that attribution. On the 27th, Phil disputed the Crowdstrike report that APT 28, which had done the hack, was GRU, “Russia didn’t write this APT damnit.”

I told him, vaguely, that I knew that entities external to both the DNC and Crowdstrike had evidence confirming the GRU attribution. I had a well-placed source who knew Phil was wrong. He seemed not only sure he could convince me otherwise, but intent on learning what I knew, which I didn’t share.

The next day, July 28, 2016, Phil made up an excuse for wanting me to tell him what his IP address was–it was a bullshit excuse and doesn’t matter for the purpose of this story. “Can you see an ip on your website,” he asked. “Yeah I can get logs.” I said, “Easiest obviously is fr a comment.” (I was wrong about my ability to see the IP address, and he may have known that, because he had been testing how requests to my site worked for months.) “Now,” he said, as he left a comment. 

I forgot about the request until the next day, July 29, when another of the people who can approve first-time comments at the site emailed me with the comment, which had been posted moments after he had told me, “Now.” “I debated about approving that comment by icelanderia in DNC Hack sourcing post,” the person said. “But didn’t because of the email addy attached to it.” To readers of the public site, the comment read, “Just one phrase. Show me the metadata.” It was signed “Icelanderia.” Visible only to those of us with backstage access, however, it was signed [email protected]

Much later, Phil told me he liked leaving comments at my site as a, “Great outlet to talk to my usg pals.” Until late 2017, we kept getting comments at the site which were consistent with disinformation deliberately left in the first Guccifer 2.0 releases, but which might or might not have been him.

But I knew that first one, [email protected] was Phil, purportedly left to find out what IP address his comments would show up as. He never did follow up to ask me whether I could see his IP address. And so I was left trying to figure out why the hell he signed a comment with the name of the persona who was trying to obfuscate what really happened with the DNC hack.

Normally, I don’t think twice about comments left at my site under obviously fake names. Lots of people choose not to use their real email addresses when leaving comments at this site. Unsurprisingly, we’ve had a ton of comments claiming to use NSA email addresses. And from time to time — though, given how chummy and long-established emptywheel’s comments section is and how closely we moderate obvious trolls, not all that often — people try to get funny with their log-in names. 

In this case I did take notice. I did so, partly, because of how he had left it, giving me a heads up that it was him, but doing so in such a way that only I would know it was him (as noted, he never did ask me what IP he had come in under and, as I said, I was never able to determine that). But it also made me rethink stuff that had happened between us going back to fall 2015 and earlier, especially because of what had happened starting on June 14, 2016, the day that the Democrats publicly announced they had been hacked by the Russians, when he tried to get me to change my operational security even as he seemed to be debating about going forward with something, which he referred to in terms of “tapping out.”

On June 14, 2016, the same day the Washington Post reported that the DNC had been hacked by Russia, Phil called me up and asked me to delete notes of conversations we had had going back to December 2015, notes telling a story about his life and motivations for being angry with the government that he had wanted me to tell after he died, which he claimed — starting in December 2015 — was going to be imminent. The next day, he claimed he believed he was being investigated by the FBI for the way he had narced out some people in April, which was his explanation for escalating levels of paranoia. That same day, he asked me to shift our comms to the Silent Circle text service, which would have put the texts beyond the reach of US law enforcement. This was at least the fourth effort he had made to shift to more secure comms than Signal and PGP email with me, including a highly inappropriate suggestion earlier that spring; each time, including this one, I blew off the request, because I didn’t believe these conversations were that sensitive or interesting. 

Starting at 3:12PM on June 21, the weirdness resumed. He asked me to change my PGP key, inventing a bullshit excuse, while explaining he was flipping his own keys. He showed me a traceroute on my site he had done, reflecting my recent addition of Cloudflare to protect the site (he had concocted an earlier traceroute in May 2016 that–I’m certain–was designed to make me paranoid). He advised me that when using a VPN, one should always choose a Swiss or even a Russian server. He told me he worked for a company owned by FSB’s founding fathers. 

Around 8:12PM on June 21, he claimed, “I am getting DDOSed like a motherfucker–is it you or ‘Gucifer’?” 

As far as I knew, he had no website to be DDOSed. As he surely knew, I didn’t have the capability to DDOS anything. It was just word salad invoking the newly unveiled GRU persona, but amid the other weirdness I didn’t make too much of it.

He then called me and repeated much of the story he had told me over the past six months, the story the notes of which he had, just a week earlier, asked me to destroy. In that retelling of the story, he would include several details about Russia (on top of the FSB founding fathers comment). He described a meeting he attended months before, overseas, one that (he claimed) members of Russian intelligence had also attended, where he had been physically beat up. Before that June 21 conversation, he had told me a version of that overseas meeting story at least 6 times, including telling me about the meeting in real time (in just two of those tellings do I remember him mentioning Russian intelligence, and precisely who in Russian intelligence he said attended was inconsistent). I’m not attesting that his claims about the meeting were true, I’m describing that he kept telling me about the meeting over the course of more than six months. 

Another detail in that June 21 conversation was the way he insisted to me, as he had at least once before June 14, almost plaintively, that he hates Russia. Phil told me that two of his most cherished possessions were trophies from interactions with Russia. At the time, I didn’t understand why he felt it was so urgent to convince me he really did hate Russia, but after the fact it seemed to be an effort to excuse himself, like emphasizing that he had been physically beaten.

There was a third story, too, another story about an interaction with Russia more alarming than the others, another one he had told me once prior to June 14. The story involved a moment when Russians held “a gun to [his] head.” I believe the story, as he told it to me, was a well-rehearsed lie, one he had told others. But if the lie served to explain away something else, it would be the kind of thing that might mean his comment might not be a joke, that he might have a role in the Guccifer 2.0 operation. 

In June, this felt somewhat stalkerish. I still had no idea why he was telling me this, aside from the fact he wanted me to tell the story of his grievances with the government, but he was also in a bad place and I was trying to make sense of it. The next day, June 22, between 12 and 5PM ET, we spoke again on and off. When I suggested I might be under surveillance to see how he’d react, he said there were no rules, saying that no one could back out of a deal (I had no idea what deal he was talking about). “360 degress of no rules, tap out is not an option unless (Apparently) you are a politician. But even then…”

The next day, June 23, just after 5PM, he told me he had been contemplating a line from a Cormac McCarthy screenplay: “The world in which you seek to undo the mistakes that you make, is different from the world where the mistakes were made.” He added, within that same hour, “I’m done. I don’t re-decide.” Phil was, obviously, a mess, but he was also done talking about ways out of whatever mess he was in. 

I broke off communication at that point for a period, but a week later, at 6:51PM on June 30, he was back. He told me he had “unfucked his problems.”

As weird as all this was, in those days in June, I was just observing, trying to figure out what had caused the sudden bout of paranoia, and honestly trying to figure out what he wanted out of me. I sure as hell didn’t think, at the time, there was a tie between all that and the DNC hack (remember, he was claiming — probably another lie — that the FBI was investigating him, which I assumed was what all the weirdness was about). 

But when I remembered all this on July 29, it made me reconsider whether there was a tie. As I’ve alluded to publicly in the past, it is why I spent six months on my part to test the Russian attribution for myself, to decide for myself whether the IC and Crowdstrike, along with people in tech companies and individuals who fought this hack personally with whom I’d spoken — were correct, that it had been the Russians, or whether what I took to be Phil’s suggestion that he or people he knew, without the Russians, may have been involved. Absent such an effort, I assume that certain other people who’ve interacted with Phil have, instead, taken the existence of an American body claiming to have been involved as enough to deny Russian involvement. That may be what happened with Roger Stone.

Once I was convinced about the Russian attribution in December 2016 and given a growing certainty I couldn’t test key parts of this story myself, I began to consider sharing it with the government in a way that protected both my identity and Phil’s. 

As I noted in the title, these events were just one part of the reason I went to the FBI in 2017, and not actually the most urgent reason at the time, nor the one I had most confidence in. There’s another part of the election year attack — one few people know is related — that I believed (and still believe) he may have had a role in, too. Those other parts of this story were, in 2017, an escalating, ongoing threat, which is part of why I ultimately chose to meet with two FBI cyber agents and a prosecutor from DOJ’s National Security Division, to stop ongoing damage if I was right. 

Now, four years later, it’s clear the details Phil shared with me in 2016 might be consistent with several details discovered in the Roger Stone investigation. Indeed, starting in August 2018, Mueller’s team appears to have investigated whether Stone had been co-present, in the US, with someone involved in this operation, and they also appear to have confirmed, after the Mueller team shut down, that Stone met with someone face-to-face at the RNC who gave Stone advance warning of the DNC drop. On July 15, 2016, Phil described to me flying east from the West Coast. 

More interesting still is the way that Phil’s activities over a key weekend in August 2016 overlap with Roger Stone’s. I won’t yet lay out how this timeline looks (I’ll return to it). For now, compare the one I did in this post to the timeline I lay out here. 

On August 12, 2016, the night that Guccifer 2.0 released DCCC documents the timing of which Jerome Corsi had predicted, Phil texted me at 11:32PM and told me he was thinking of going to the Trump rally that was scheduled — inexplicably, from a campaign strategy standpoint — in Roger Stone and Paul Manafort’s home state of Connecticut the next day. “Should I stay or should I go…” he said, but he already had a ticket. At 9:46 AM the next morning, he said it again. “Trump rally [in CT] tonight, thinking of swinging by.”

He did go, and made sure I had abundant contemporaneous record of it. At 4:21PM he told me he was close to the protest venue. At 4:33PM he told me he had put together an IMSI catcher for the event to track where the Secret Service had Stingrays.

Amid those texts, I told him that I had freed up the Guccifer comment at my site; I wanted to see how he’d react. “Haha-the mouthpiece,” he responded. “‘they’ are clueless as I’m fond of saying…” he added, which I took not only as confirmation that he did leave the comment, but also to mean that he believed the authorities misunderstood the Guccifer persona. 

It was an hour, though, before the calls started. From 5:57PM to 6:58PM, he kept calling me and sharing video of what he was doing at a protest close to the rally (as well as a screenshot of the IMSI catcher).

At the time, I thought he was hoping to film himself picking a confrontation with the cops that would go viral. I thought it was really stupid and started ignoring his calls. It was actually years before I reviewed all these videos. When I did, I realized that he was not interacting with any of the protestors. He was, instead, just badgering the cops, in really controlled fashion. He was filming the confrontations so as to catch their name badges. And then, each of several times he did this, he would back off and thank the cops for what they were doing. Those interactions would have left a handful of cops, whose names I’d have, who would have remembered him as the obnoxious guy at an event protesting Donald Trump. 

At 9:59PM, he told me the rally itself was done, he was not in jail, and his phone was intact. He showed me a document that he had picked up at the rally.

The next morning, August 14, at 7:22AM, he texted me a picture to let me know he was in NYC. That was the day Jerome Corsi claims he started a file named “Podesta,” that would eventually become posts that integrated documents publicly released in October. 

Again, I didn’t make much of this, as I didn’t make much of earlier events. 

Except that just over a week later, as part of a conversation from 7:56 to 8:28PM on August 21 (and so hours after Stone’s famous “time in the barrel” comment), he emphasized to me that I was the only one whom he had sent videos from the August 13 protest. Then he said there were more. “I have like 20 more vids before and after no one gets,” he told me. Something was interesting enough, both from before and after he attended the protest of the Trump rally, that was not only worth filming, but that was more sensitive than these protest videos.

Even as Stone and the persona Guccifer 2.0 were chatting away on Twitter over the weekend of August 12, a guy who’d just covertly signed his name “Guccifer2” on my site was at the Trump rally, taking videos of … something.

 Not immediately, but over time, I’ve wondered what might be on those videos.

On January 1, 2017, in the wake of Trump boasting that, “I also know things that other people don’t know,” about the Russian hack, I did a post wondering if what Trump thought he knew was the same thing that Craig Murray believed — that there was an American involved in this operation. I wrote, “I have a suspicion that Trump’s campaign did meet with such a person (I even have a guess about when it would have happened).” I had the rally in mind. Within 30 minutes after I published the post, after having not spoken to me in weeks (he later told me he had been overseas), Phil called me, but hung up before we spoke. 

Indeed, events that the investigation have since made public — including the confirmation that Roger Stone set about getting Julian Assange a pardon no later than 7 days after Trump won the election — made me revisit additional texts from July 29, ones I hadn’t even paid attention to in real time. 

On July 29, 2016 — the same day I was trying to figure out why this guy had just made a big deal of signing a comment guccifer2 — we had another conversation, one I believed at the time was unrelated, a discussion about what motivated Julian Assange. Revenge, I argued: the guy hates Hillary, going back to 2010. “Yes” Phil conceded, “but he has a puppeteer too — IDK who and maybe it’s just $ but.” Again, I was sure this was “sheer retaliation for him.” “You might be right,” Phil responded, “but there’s a political or $ way to get him out — please don’t lose sight of that…” I still didn’t buy it, and asked again why. “B/C if ‘I’ wanted badly enough for him to release that data in a manner that benefitted me, I could get him out and he’s damn sure in prison — where people do desperate things.”

On that day in July 2016, no one in public knew there’d be a second dump. Certainly, no one knew that, on that day and the next, Roger Stone was in conversations with Trump’s campaign manager planning how to optimize the next dump. “Good shit happening,” Stone told Manafort just over an hour before this exchange, before the old friends spent 67 minutes on the phone together on July 30, their longest conversation of the year. No one knew that Stone would turn immediately to getting Assange out of the Embassy at least as early as November 15, probably even before. 

But Phil, who had just made sure I knew he signed a comment Guccifer2, seemed to be sure of it before it all started. 

Rat-Fucker Rashomon: Guccifer 2.0 the Go-Between

Fresh off the weekend of Roger Stone’s trial, prosecutors got Rick Gates to testify, and then called former FBI Agent Michelle Taylor back on the stand. Ostensibly, they needed to call Taylor to introduce a transcript of a scene from Godfather II that Stone kept using to try to convince Randy Credico to lie to the House Intelligence Committee, something that the two sides had been debating throughout the first week of the trial.

But the first thing prosecutors did when they got their FBI witness back on the stand was to bring Guccifer 2.0 into it.

Q. When you first testified last week, do you remember testifying about the release of some emails of the Democratic National Committee by an organization called WikiLeaks on July 22nd, 2016?

A. Yes, I do.

Q. What was the name of the online persona or figure who took credit for hacking or obtaining those documents from the Democratic National Committee?

A. Guccifer 2.0.

Q. During Mr. Stone’s testimony before the House Intelligence Committee, was he asked about that persona, Guccifer 2.0, and that alleged hack?

A. Yes, he was.

MR. ZELINSKY: I would like to publish now, please, for the witness and the jury, what’s been admitted as Government’s Exhibit 1. This is page 28 of Government’s Exhibit 1.

BY MR. ZELINSKY: Q. Ms. Taylor, I want to direct your attention to the portion of — oh, and, Ms. Taylor, just to remind the jury, what is Government’s Exhibit 1?

A. This is a transcript of Mr. Stone’s testimony before HPSCI.

Q. I’ve put on the screen in front of you page 28 of the transcript. Can you read for us, please, the question and answer that I have highlighted there?

A. “MR. SWALWELL: In 2016, August of 2016, you and the American public are aware, from press reporting, that Russia is accused of hacking democratic emails, is that — “MR. STONE. Yes.”

Q. I want to direct your attention now to page 29, the next page of the same exhibit. Can you read, please, the question and answer that I’ve highlighted on page 29 of Government’s Exhibit 1, the transcript?

A. “MR. SWALWELL: It took me a while, too. “Were you aware when you wrote that article, the Breitbart one, that Guccifer 2.0 was assessed by the Intelligence Community as a cutout for the Russian intelligence services? “MR. STONE: I was aware of that claim, but I don’t subscribe to it. There’s a substantial amount of information you can find online that questions that. I realize it’s an assertion, but as I said in my statement, our intelligence agencies are often wrong.”

Q. Finally, Ms. Taylor, I would like to direct your attention to page 113, bottom of 113 to the top of 114 of the same exhibit, the transcript. First, can you read for us, please, the question that starts at the bottom of page 113 of the transcript?

A. “MR. SCHIFF: Mr. Stone, you’ve acknowledged that it’s the conclusion of the intelligence community that Guccifer 2 is a cutout of the Russian intelligence agencies.”

Q. And Mr. Stone’s response?

A. “MR. STONE: They have said that, yes.”

Mind you, Guccifer 2.0 had been mentioned earlier in the trial, as when Taylor read off HPSCI communications with Stone or Randy Credico’s texts with Stone mentioning the persona, as well as legal debates outside the presence of the jury. Prosecutors also had Taylor present two Guccifer 2.0 posts that were published on the same days as calls involving Stone, June 15 and June 30, in the latter case, a call to Trump.

Q. Can you please read for us the first two sentences of the Guccifer 2 Word Press post from June 15th, 2016?

A. Sure. “Worldwide known cyber security company CrowdStrike announced that the Democratic National Committee, DNC, servers had been hacked by sophisticated hacker groups. I’m very pleased the company appreciated my skills so highly, but, in fact, it was easy, very easy.”

[snip]

Q. Did this same author, Guccifer 2.0, post another message about the hack a few weeks later?

A. He did.

Q. I’d like to publish now, please, for the witness and the Court — and the jury, excuse me, Government’s Exhibit 150, which appears at tab 4 of your binder. What is Government’s Exhibit 150?

A. This is another Word Press post by Guccifer 2 dated June 30, 2016.

Jonathan Kravis would remind the jury how the latter post coincided with a call between Stone and Trump in his closing arguments.

And Stone’s lawyers raised the persona a few times, in their opening, in cross examination, and their close.

But this was the first time prosecutors directly addressed Stone’s claims and communications about Guccifer 2.0, as opposed to with Trump or — via a never identified go-between — with WikiLeaks.

In the prosecution prior to this point, as in most of these Roger Stone stories, the WikiLeaks story was kept remarkably distinct from the Guccifer 2.0 story.

Of the four stories told about Roger Stone, two adopt a structure that treat Stone’s communication with Guccifer 2.0 and WikiLeaks in parallel: there are a handful of communications between him and Guccifer 2.0 (pages 194 to 196 of the SSCI Report, one paragraph on page 44 of the Mueller Report), and a separate discussion of Stone’s attempts to optimize the WikiLeaks releases (pages 221 to 252 of the SSCI Report, pages 51 to 59 of the Mueller Report).

The affidavits show that initial investigative work focused on Guccifer 2.0, not WikiLeaks. The way in which later affidavits present these issues changed over time. But many of them separate Stone’s “Public interactions with Guccifer 2.0 and WikiLeaks” from the (later) “Private Twitter Direct Messages with WikiLeaks and ASSANGE.” The affidavits generally stopped mentioning Stone’s private DMs with Guccifer 2.0 in March 2018.

That parallel structure applies to the indictments, too. Stone gets his own paragraph, ¶44, in the GRU indictment. But the Stone indictment makes absolutely no mention of Guccifer 2.0. The government declared Stone’s prosecution a “related case” to the GRU one, meaning the same judge — Amy Berman Jackson — would preside. Stone’s team unsuccessfully objected. Prosecutors explained the designation, in part, because, “Certain Netyksho defendants, through a fictitious online persona they created, Guccifer 2.0, also interacted directly with Stone concerning other stolen materials posted separately online.” Ultimately, ABJ denied Stone’s attempt to dissociate the case. Stone made an equally unsuccessful attempt to make the Russian attribution more central to the case, even addressing his communications with Guccifer 2.0. Ultimately, however, the case was totally separate.

And yet, just before it closed their case, the government got their FBI witness to review the part of Stone’s HPSCI testimony where he acknowledged that the intelligence community had assessed that Guccifer 2.0 was a cut-out for Russian intelligence.

In response, Stone’s attorney Bruce Rogow got Taylor to confirm that she didn’t know independently whether Guccifer is Russian and “was not aware” of any other communications between Stone and Guccifer 2.0, something he tried unsuccessfully to emphasize in his close.

Q. Good morning, again, Ms. Taylor.

A. Good morning.

Q. Do you know, independently, whether or not Guccifer is Russian?

A. I don’t.

Q. Did Mr. Stone turn over his communications with Guccifer that he mentioned in the transcript?

A. He did.

Q. Did you find any other communications between Mr. Stone and Guccifer?

A. I’m not aware of any.

Taylor’s response was the same one the Mueller Report gave, in that sole paragraph on Stone’s communications with Guccifer 2.0 referenced above. A sentence that has been unsealed since the original release reads, “The investigation did not identify evidence of other communications between Stone and Guccifer 2.0,” beyond the DMs in August and September, 2016. Earlier in that paragraph, however, a previously redacted passage reveals the significance of it. “After the GRU had published stolen DNC documents through Guccifer 2.0, Stone told members of the Campaign that he was in contact with Guccifer 2.0,” which it cites to this almost entirely redacted passage in a Rick Gates interview, a passage that seems to discuss events that predate the July 22 DNC release.

SSCI has read this unredacted 302, and they assess (as I have in the past, about a different 302) that Gates was just confused between the illusory deleted Clinton emails and actual advance knowledge of emails.

FBI, FD-302, Gates 4/10/2018. The Committee assesses· that, at this time, the references to Clinton’s “emails” reflected a focus on allegedly missing or deleted.emails from Clinton’s personal server during her tenure as Secretary of State.

But in context, the unredacted passage in the Mueller Report suggests that Stone told Gates — and others — that he spoke to Guccifer 2.0 before those known August and September exchanges.

This is a question that prosecutors might have asked Gates to testify about publicly. As noted, his testimony directly preceded Taylor’s second trip to the stand. Rather than ask for clarification on that question, though, Aaron Zelinsky instead had Gates describe how, on June 15, in the wake of the DNC announcement that it had been hacked by Russia (and, though Zelinsky didn’t say it, the launch of the Guccifer 2.0 site), Stone asked for the phone numbers of Jared Kushner and one other staffer “to debrief them on the developments of the DNC announcement.” Indeed, Zelinsky treated this as entirely a discussion about WikiLeaks’ upcoming leaks, not Guccifer 2.0’s existing one.

Q. During the balance of June — we’re still in June of 2016 — did you continue to discuss WikiLeaks with Mr. Stone?

A. Yes, off and on.

Q. Why did you continue, in June, to continue to discuss WikiLeaks with Mr. Stone?

A. Because at that point, both myself and Mr. Manafort didn’t believe the information was coming because it still hadn’t come out. And Mr. Manafort had asked me from time to time to check with Mr. Stone to see if the information was still real and viable.

Q. And when you say the “information,” you mean releases from WikiLeaks; is that correct?

A. That’s correct.

As for Agent Taylor’s response to Bruce Rogow’s question — that she was not aware of any other communications between Guccifer 2.0 and Stone besides the DMs he shared with HPSCI — she might not be aware of any late-discovered communications between Stone and Guccifer 2.0 beyond those he shared with HPSCI even if there were any. She testified that her role on “that piece” of the investigation — meaning the investigation of Roger Stone — was as a case agent.

Q. Ms. Taylor, in the course of your work with the FBI, was there a time in your career when you were assigned to work on the investigation led by then Special Counsel Robert Mueller?

A. Yes.

Q. And in particular in the course of your work on the special counsel’s investigation, did you participate in the piece of the investigation that concerned the defendant in this case, Roger Stone?

A. Yes, I did.

Q. What was your role on that piece of the special counsel’s investigation?

A. I was one of the case agents on the investigation of Mr. Stone.

According to Andrew Weissmann’s book, though, her primary role on Mueller’s team wasn’t on the Stone team, she was the lead agent on the obstruction team (which, given the involvement of Andrew Goldstein in certain interviews in fall 2018, was closely involved in investigating Roger Stone’s witness tampering and cover story as part of the obstruction piece). Taylor wrote none of the affidavits targeting Stone. Additionally, she had left the FBI months before the trial, in August 2019, so she also wouldn’t have been included in an interview conducted over the weekend of the trial (possibly with Andrew Miller, Stone’s aide who had managed his schedule at the RNC, where Stone appears to have gotten advance notice of the DNC leak).

So even with Taylor on the stand, Bruce Rogow may not have been able to discover — much less convey to the jury — the government’s full understanding of what Guccifer 2.0’s relationship with Stone was … not what it was when other FBI agents wrote affidavits hiding part of the investigation from him a year earlier, not what it was when they obtained Andrew Miller’s testimony weeks after the release of the Mueller Report, not what it was after that last interview on November 9, 2019, over seven months after the completion of the Mueller Report and smack dab in the middle of the trial.

Indeed, when he was standing there asking the question of Mueller’s lead agent from the obstruction team about communications between his client and Guccifer 2.0, Rogow would know that the FBI had found searches, starting on May 17, 2016, that seemed to indicate that Stone had foreknowledge of the Russian hack-and-leak; Stone had received those two warrants (one, two) in discovery. But Rogow would not know — because it was among the 15 warrants that the government had withheld, in part, to hide the full scope of the investigation from Stone — that two minutes after the FBI obtained a warrant for Stone’s cell site location from June 14 to November 15, 2016, in part to confirm whether Stone had done the searches indicating foreknowledge of the Guccifer 2.0 operation and in part to figure out whom he met with on August 3, 2016 in LA when he would later claim to have been dining with Julian Assange — a different FBI agent, one likely tied to the GRU investigative team, obtained a search warrant for an email that Guccifer 2.0 set up on July 23, 2016. That email was set up the day after the DNC drop, and perhaps not coincidentally, on the last day on which Stone may have deleted his Google search history, hiding those earlier searches showing foreknowledge of the Russian operation.

Up to that moment when former Agent Taylor discussed Stone’s HPSCI testimony confirming he knew the intelligence community believed Guccifer 2.0 to be a Russian cut-out, Stone’s trial was about his lies about who his go-between with WikiLeaks was, not about truths and lies he may have told about Guccifer 2.0.

Unless Guccifer 2.0 was that go-between.

In any case, the trial was, ultimately, about Guccifer 2.0, because some of the evidence prosecutors used to prove that Stone spoke with the campaign about a go-between to WikiLeaks involved Guccifer 2.0. In addition to the disclosure that Stone spoke to Trump before the June 15 and after the June 30 Guccifer 2.0 posts, the trial made something else public for the first time, something that had been a key detail in the affidavits, and would be in the SSCI Report, but which was not one included in the Mueller Report (or Stone’s indictment).

At 8:16AM on August 15, Corsi texted and then at 8:17 AM Corsi emailed Stone the same message, telling him there was “more to come than anyone realizes”:

Appearing in the midst of a story about Stone’s lies about his go-between with WikiLeaks, the texts and emails are fairly innocuous. Though the SSCI Report does seem to believe Corsi’s story that this moment — and the 24 minute call between Corsi and Stone at 12:14PM on August 15 — is when Corsi told Stone about what the Podesta files would include.

(U) The Committee is uncertain how Corsi determined that Assange had John Podesta’s emails. Corsi initially explained in an interview with the SCO that during his trip to Italy, someone told him Assange had the Podesta emails. Corsi also recalled learning that Assange was going to “release the emails seriatim and not all at once.”1572 However, Corsi claimed not to remember who provided him with this information, saying he could only recall that “it feels like a man” who told him.1573

(U) Corsi further recalled that on August 15, after he returned from Italy, he conveyed this information to Stone by phone.1574 According to Corsi, the information was new to Stone. Stone seemed “happy to hear it,” and the two of them “discussed how the emails would be very damaging” to Clinton. 1575 Corsi also reiterated by both text and email to Stone on August 15 that there was “[m]ore to come than anyone realizes. Won’t really get started until after Labor Day.”1576

But that’s only so long as you keep the Guccifer 2.0 story separate from the WikiLeaks story, as the SSCI and Mueller Reports do.

If you combine those stories, though, here’s what a partial timeline looks like:

August 2, 2016: Corsi informs Stone that “the hackers” will release one dump shortly after he returns on August 12 and another in October; he also mentions Podesta.

August 3, 9:12AM: Stone emails Manafort to tell him about, “an idea to save Trump’s ass.”

August 4: Stone tells Sam Nunberg that he dined with Assange the night before (he had been in LA).

August 5: Stone flip-flops on prior public statements backing the Russian attribution, writing a column declaring that Guccifer 2.0, not Russia, did the DNC hack.

August 9: Both Julian Assange and Stone start pushing the Seth Rich conspiracy.

August 12, 5:41PM: Guccifer 2.0 releases DCCC docs, fulfilling the timing (but not the outlet) that Corsi predicted.

August 12, 6:31PM: Guccifer 2.0, Emma Best, and WikiLeaks begin a discussion about exclusivity on the DCCC documents for WikiLeaks.

August 12, 10:16PM: Guccifer 2.0 says he’ll send major trove of DCCC documents to WikiLeaks; WikiLeaks never publishes any DCCC documents.

August 12, 10:23PM: Guccifer 2.0 publicly calls out Stone, “Thanks that u believe in the real #Guccifer2.”

August 13, 10:19AM: Corsi texts Stone: “Call when you can.”

August 13, 10:42AM: WikiLeaks tweets “‘@Guccifer_2’ has account completely censored by Twitter after publishing some files from Democratic campaign #DCCC”

August 13, 11:15AM: Stone tweets, “@wikileaks @GUCCIFER_2 Outrageous! Clintonistas now nned to censor their critics to rig the upcoming election.”

August 13, 7:29PM: Stone tweets, “@DailyCaller Censorship ! Gruccifer is a HERO.”

August 14, 12:58PM: Guccifer 2.0 tweets, “#Guccifer2 Here I am! They’ll have to try much harder to block me! #DNCleak #dccchack”

August 14 (unknown time): Stone DMs Guccifer 2.0: “Delighted you are reinstated.”

August 14 (unknown time, per Corsi article): Corsi starts a file called “Podesta.”

August 15, 1:33AM: Stone tweets about Podesta for the first time ever, seemingly in response to NYT story on black ledger implicating Manafort: “@JohnPodesta makes @PaulManafort look like St. Thomas Aquinas Where is the @NewYorkTimes?”

August 15, 8:16 and 8:17 AM: Corsi texts and emails Stone, “More to come than anyone realizes.”

August 15, 12:14PM: Corsi and Stone speak for 24 minutes.

August 15, 2016 (unknown time): Guccifer 2.0 DMs Stone: “thank u for writing back . . . do u find anyt[h]ing interesting in the docs i posted?”

So long as the WikiLeaks story is kept separate from the Guccifer 2.0 one, that August 15 DM from Guccifer 2.0 to Stone appears to be a question about the DCCC emails posted on August 12, and so, as Stone claimed, totally innocuous. But given the evidence that Corsi and Stone acquired advance knowledge of the content of select Podesta emails by August 15 — particularly given Stone’s claim, reportedly made before July 22, to have been in touch with Guccifer 2.0 and his apparent foreknowledge of the GRU personas — that August 15 DM appears to be a comment on the Podesta files.

That is, that August 15 was not innocuous at all. It appears to have been, rather, the GRU’s persona asking Stone whether he liked what he had received in advance.

 


The movie Rashomon demonstrated that any given narrative tells just one version of events, but that by listening to all available narratives, you might identify gaps and biases that get you closer to the truth.

I’m hoping that principle works even for squalid stories like the investigation into Roger Stone’s cheating in the 2016 election. This series will examine the differences between four stories about Roger Stone’s actions in 2016:

As I noted in the introductory post (which lays out how I generally understand the story each tells), each story has real gaps in one or more of these areas:

My hope is that by identifying these gaps and unpacking what they might say about the choices made in crafting each of these stories, we can get a better understanding of what actually happened — both in 2016 and in the investigations. The gaps will serve as a framework for this series.

Rat-Fucker Rashomon: Trolling for Russia

With one exception, the SSCI Report does a tremendous job cataloging how people with a stake in the 2016 hack-and-leak operation undermined the Russian attribution of it. It includes an entire section on Russia’s efforts to undermine the Russian attribution, in which Konstantin Kilimnik plays a starring role and Manafort significantly follows. It describes WikiLeaks’ false attribution, mentioning the Seth Rich hoax explicitly. It includes several paragraphs describing the campaign’s claimed ignorance about the source of the stolen emails, framing it in terms of the October 7 DHS/ODNI assessment.

The Campaign tried to cast doubt on the October 7 joint DHS/ODNI assessment formally attributing the activity to Russia, and was indifferent to the significance of acquiring, promoting, or disseminating materials from a Russian intelligence services hack-and-leak campaign.1436

1436 (U) In contrast to the Campaign’s decision, other lawmakers refused to engage in such exploitation of the stolen material. For example, in an October 2016 interview, Senator Marco Rubio said that he would “not discuss any issue that has become public solely on the basis of WikiLeaks,” noting that “these leaks are an effort by-a foreign government to interfere with our electoral process, and I will not indulge it.” Jonathan Karl and Benjamin Siegel, “Exclusive: Rubio Won’t Talk About WikiLeaks, and Neither Should Donald Trump,” ABC News, October 19, 2016.

[snip]

(U) While the Campaign was using the WikiLeaks documents, Trump cast doubt on the assessment that Russian government hackers were responsible for the hack-and-leak campaign. At the second presidential debate on October 9, Trump asserted: “maybe there is no hacking.” 1704 In testimony to the Committee, Stephen Miller claimed that the Campaign did not know who was responsible for the hacks “one way or the other.”1705 But this uncertainty did not stop Trump or Campaign officials from minimizing Russian involvement at other times, suggesting that it was an “absurd claim” to say that the Kremlin was promoting the Trump Campaign1706; that “the DNC did the ‘hacking”‘ as a distraction1707; that the Democrats were “putting [it] out” that the Russians were responsible; and that it was “unlikely” that the Russians did it1708 or that nobody knew it was Russia, and it “could also be China” or “lots of other people.”1709 According to Gates, the Campaign was “not concerned with how or who hacked” the documents, but just sought to release emails as quickly as possible. 1710

(U) Among the theories espoused by Trump Campaign officials, Manafort expressed a belief that the Ukrainians were responsible, not the Russians. 1711 Gates said that this “parroted a narrative [Konstantin] Kilimnik often supported.” 1712 According to Gates, Kilimnik also asserted that the hack could have been done by “Russian operatives in Ukraine.” 1713 Gates was not aware of Manafort asking Kilimnik “to reach out to his Russian contacts” about the source of the leaked materials, and was not himself asked to contact Kilimnik about it. 1714 The Committee has determined that this theory espoused by Kilimnik and Manafort has no factual basis.1715 Gates and others also decided to promote the story that a DNC insider had been involved in the hacks.1116

SSCI’s invocation of the doubts Trump aired in the October 9, 2016 debate is of particular note, coming as it did just days after the John Podesta release. Trump’s comment was something that Mueller’s team asked numerous witnesses about.

Yet SSCI doesn’t include a focused discussion of all the ways Roger Stone — who appears to have met with Trump on October 8, 2016 — undermined the Russian attribution. As noted in this post of this series, one of the affidavits targeting Stone suggests Stone optimized the release of the John Podesta emails to overwhelm any attention to that October 7 attribution statement.

Perhaps the closest the SSCI Report comes to describing Stone’s efforts to troll for Russia is where — in entirely different sections of the report — the SSCI Report documents Stone’s flip flop on the Russian role in hacking the DNC. On page 224 of the SSCI Report, it describes how Stone told Gates (in July 2016) that the stolen files may have come from Russia.

In one call during that period, Stone also told Gates that the WikiLeaks information could be from the Russians. However, Gates did not recall Stone suggesting a connection between WikiLeaks and Russia. Gates also thought that Stone could have based his theory of Russian involvement on publicly available information. 1452

On pages 194-195, the SSCI Report describes how days later, Stone started claiming that Guccifer 2.0, whom he did not treat as Russian, had hacked the DNC.

On August 5, 2016, Stone penned an opinion piece asserting that Guccifer 2.0, not the Russians, had hacked the DNC, and repeating the false claims made by the GRU on the Guccifer 2.0 website and Twitter account. 1250 On August 12, the GRU released DCCC records, including the cell phone numbers and email addresses of almost all Democrats in the House of Representatives through the Guccifer 2.0 persona, 1251 and tweeted publicly at Stone: “thanks that u believe in the real #Guccifer2.”1252 When Twitter then suspended the Guccifer 2.0 account, WikiLeaks complained: “@Guccifer _ 2 has account completely censored by Twitter after publishing some files from Democratic campaign #DCCC.”1253 Stone also tweeted at WikiLeaks and the Guccifer 2.0 persona in response to the suspension, calling it “outrageous”1254 and referring to Guccifer 2.0 as a “HERO.”1255

Yet even though it includes this flip flop across two places thirty pages apart without noting it, the SSCI report doesn’t describe how, in the same period, Stone started pushing the Seth Rich hoax. Nor does it describe how long he continued to argue there was no proof that Guccifer 2.0 was Russian.

Perhaps the SSCI Report’s silence about Stone’s efforts to undermine the Russian attribution is a focus adopted from the Mueller Report. Like the SSCI Report, the Mueller Report describes WikiLeaks’ efforts to undermine the Russian attribution of the hack by pinning it on Seth Rich.

Beginning in the summer of 2016, Assange and WikiLeaks made a number of statements about Seth Rich, a former DNC staff member who was killed in July 2016. The statements about Rich implied falsely that he had been the source of the stolen DNC emails. On August 9, 2016, the @WikiLeaks Twitter account posted: “ANNOUNCE: WikiLeaks has decided to issue a US$20k reward for information leading to conviction for the murder of DNC staffer Seth Rich.” 180 Likewise, on August 25, 2016, Assange was asked in an interview, “Why are you so interested in Seth Rich’s killer?” and responded, “We’re very interested in anything that might be a threat to alleged Wikileaks sources.” The interviewer responded to Assange’s statement by commenting, “I know you don’t want to reveal your source, but it certainly sounds like you’re suggesting a man who leaked information to WikiLeaks was then murdered.” Assange replied, “If there’s someone who’s potentially connected to our publication, and that person has been murdered in suspicious circumstances, it doesn’t necessarily mean that the two are connected. But it is a very serious matter … that type of allegation is very serious, as it’s taken very seriously by us.”181

But neither describes Stone’s parallel and in many ways far more systematic efforts to sow the Rich hoax, efforts which extended well beyond the election and recruited involvement from the likes of Sean Hannity (who will be deposed by Joel Rich’s lawyers on this subject on October 30) and Alex Jones.

On this point as most others, the Stone prosecution unsurprisingly adopts the same general scope as the Mueller Report; like it, the indictment did not touch on Stone’s role in fostering the Seth Rich conspiracy. That said, prosecutors expended significant effort preventing Stone from using the prosecution to sow propaganda in the court room about Russian attribution (as Yevgeniy Prigozhin’s trolls succeeded in doing).

But the affidavits in the Stone investigation (as we’ve seen elsewhere) break from the pattern. They focus closely on Stone’s social media activity — activity which would ultimately get Stone gagged by Amy Berman Jackson, the judge presiding over his trial, and activity that would get fake accounts created for him starting during the election removed by Facebook. At least eight of the warrants obtained towards the end of the Stone investigation targeted Internet infrastructure used to support social media campaigns.

It’s unclear exactly what investigators were looking for, though. After all, using fake accounts, while a violation of social media terms of service, is not illegal by itself.

For some of these accounts, investigators were collecting forensic data in an effort to tie Stone’s known online activity to very damning Google searches — indicating knowledge of the Russian hack-and-leak while the hackers were still in DNC servers — they believed to be Stone. In addition, the warrant where the investigation started to incorporate evidence and testimony from Steven Bannon listed wire fraud among the crimes under investigation, which prosecutors sometimes charge if someone raises money for one purpose — say, purporting to fund a PAC supporting one cause — and use it for another purpose (this is precisely what got Bannon indicted by SDNY).

But some of investigators’ focus appears to pertain to the content Stone pushed, his efforts to undermine the Russian attribution, including his sustained claims that Guccifer 2.0 wasn’t Russian. After one of the guys who did social media for him provided details of the effort, investigators started incorporating Stone’s social media activity into affidavits.

Based on search warrant returns for STONE’s account [redacted], between on or about October 31, 2016 and November 3, 2016, [redacted] received receipts from Facebook for the purchase of a number of advertisements associated with the Target Account, including advertisements with the following excerpted titles (as set forth in the receipts):

  • “BREAKING: New #Wikileaks emails prove that Team … “
  • “Roger Stone talked about WikiLeaks, Donald Trump, … “

90. Additionally, on or about March 31, 2017, STONE received a Facebook receipt at his Hotmail account for advertisements associated with Target Account 1, with the following excerpted titles (as set forth in the receipt):

  • “Stone Rebuts Charge of Russian Collusion”
  • “I am not in touch with any Russians, don’t have … ,”
  • “The charge that I am working for Russian … ,”
  • “In fullest statement yet on DNC hacking … “
  • “ROGER STONE – NO consensus that Guccifer 2.0 is a … “

Mueller’s investigators might simply have been tracking the Podesta effort and the later cover-up (though, again, none of it showed up in a trial on the cover-up). But some of the later warrants that included gags, including the one that specifically said prosecutors were trying to keep Stone in the dark about the scope of their investigation, targeted social media, too.

Whatever the point of that investigative focus, Stone at least believed that his efforts to optimize the stolen files could make the difference in getting Trump elected. Moreover, he played a role at key moments in how others understood the provenance of the documents, possibly even in Trump public doubts in the second debate. Stone had more incentive than anyone to claim that Russia wasn’t behind the hack, his efforts to push that narrative were in many ways more sustained than other efforts, and the way in which he tried to rebrand Guccifer 2.0 as something other than a Russian persona was a key claim in his false HPSCI testimony. Indeed, Trump appears to have picked up some of the attacks on Russian attribution that his rat-fucker first pushed, which has since snowballed into a systematic effort to dismantle any part of the government with expertise in Russian operations and organized crime.

And yet the SSCI Report, completed in the wake of and incorporating the affidavits, which incorporated some of the Ukrainian based disinformation still being chased by Republicans, makes little mention of Stone’s campaign to undermine the Russian attribution, and how closely it tied to WikiLeaks’ own such campaign.


The movie Rashomon demonstrated that any given narrative tells just one version of events, but that by listening to all available narratives, you might identify gaps and biases that get you closer to the truth.

I’m hoping that principle works even for squalid stories like the investigation into Roger Stone’s cheating in the 2016 election. This series will examine the differences between four stories about Roger Stone’s actions in 2016:

As I noted in the introductory post (which lays out how I generally understand the story each tells), each story has real gaps in one or more of these areas:

My hope is that by identifying these gaps and unpacking what they might say about the choices made in crafting each of these stories, we can get a better understanding of what actually happened — both in 2016 and in the investigations. The gaps will serve as a framework for this series.

Steve Bannon, Guccifer 2.0, Glenn Greenwald, and Me: How Glenn Greenwald Defends “Smear Artist & Cowards”

Glenn Greenwald has appointed himself the guardian of suspected Russian disinformation on social media, spending much of the last several days wailing that Twitter and Facebook took measures to prevent a sketchy NY Post story from going viral on their platforms, and calling it censorship.

Glenn misrepresents why Maggie got attacked

Glenn’s story wailing about those measures is riddled with contradiction. For example, a man who spends most of his time making exaggerated or unsubstantiated attacks on journalists on Twitter, spent two paragraphs complaining about the treatment of Maggie Haberman after she retweeted the article — from her former employer — with no caveats.

BUT THE POST, for all its longevity, power and influence, ran smack into two entities far more powerful than it: Facebook and Twitter. Almost immediately upon publication, pro-Biden journalists created a climate of extreme hostility and suppression toward the Post story, making clear that any journalist even mentioning it would be roundly attacked. For the crime of simply noting the story on Twitter (while pointing out its flaws), New York Times reporter Maggie Haberman was instantly vilified to the point where her name, along with the phrase “MAGA Haberman,” were trending on Twitter.

(That Haberman is a crypto-Trump supporter is preposterous for so many reasons, including the fact that she is responsible for countless front-page Times stories that reflect negatively on the president; moreover, the 2016 Clinton campaign considered Haberman one of their most favorable reporters).

Glenn suggests a viral, organic response to Maggie’s RT — coming largely from regular users, not other journalists — was instead led by journalists. Glenn defends Maggie against being a “crypto-Trump supporter” in the same breath where he claims each and every person complaining about her initial uncritical response is a “pro-Biden journalist[].” And one of the most famously abrasive people on Twitter accused others of creating “a climate of extreme hostility” on the platform.

But the real problem is how he misrepresents Maggie’s role and the reason for the response. This was about virality.

In fact, at first, Maggie did not point out the flaws in the story. Importantly (because Matt Taibbi is claiming that the Steele dossier was reported on before the 2016 election without noting that the most important instance of this involved someone reporting on the investigative response to the dossier, not the dossier itself, and Glenn is similarly misrepresenting where and on what terms outlets reported on the dossier), Maggie gave the story credibility by quoting a line from the piece in such a way that it suggested the FBI might be investigating Hunter Biden because of the discoveries on the dodgy laptop rather than (as NBC has reported) investigating whether Hunter Biden was victimized by Russian spies.

Only after Maggie and Jake Sherman (who treated the Post story similarly) got criticized, did they begin to point to the obvious problems with the story.

Sherman even expressed regret for the way he had responded uncritically at first, tweets which Maggie RTed (though she offered no such mea culpa of her own).

The complaint was that two serious journalists were giving a shoddy story credibility before they had read it closely enough to see all the problems with it, which not only served to launch the story out of the frothy right (which Steve Bannon has said was entirely the point of packaging the story in this way), but with their significant follower counts, played a key role in making the story go viral.

In other words, while Glenn complains about the viral hostility in response to Maggie’s tweet, he doesn’t consider how her own tweet played a central role in making the story go viral.

Glenn presents a two social media platform effort to cut down on viral disinformation as a Democratic plot

Glenn then presents the social media decision to prevent the Post story from going viral on their platforms both as a response to the uproar over the initial viral response to it and as a Democratic plot.

The two Silicon Valley giants saw that hostile climate and reacted. Just two hours after the story was online, Facebook intervened. The company dispatched a life-long Democratic Party operative who now works for Facebook — Andy Stone, previously a communications operative for Democratic Sen. Barbara Boxer and the Democratic Congressional Campaign Committee, among other D.C. Democratic jobs — to announce that Facebook was “reducing [the article’s] distribution on our platform”: in other words, tinkering with its own algorithms to suppress the ability of users to discuss or share the news article. The long-time Democratic Party official did not try to hide his contempt for the article, beginning his censorship announcement by snidely noting: “I will intentionally not link to the New York Post.”

Twitter’s suppression efforts went far beyond Facebook’s. They banned entirely all users’ ability to share the Post article — not just on their public timeline but even using the platform’s private Direct Messaging feature.

Early in the day, users who attempted to link to the New York Post story either publicly or privately received a cryptic message rejecting the attempt as an “error.” Later in the afternoon, Twitter changed the message, advising users that they could not post that link because the company judged its contents to be “potentially harmful.”

He even accuses these social media platforms of working together to do this (an accusation that has legal implications), even while describing responses and explanations for those responses that are not actually the same, undermining his claim.

In sum, the two Silicon Valley giants, with little explanation, united to prevent the sharing and dissemination of this article.

Glenn is, as is his wont, being very selective about how he pitches these Silicon Valley companies. He chooses not to describe how Facebook board member Peter Thiel has, like Glenn, been chumming around with right wing racists. He chooses not to explain how Joel Kaplan, Facebook’s Global Public Policy head, had a far more senior job in the W Administration than Andy Stone has ever held. And in his tweets in aftermath of this post, which focus closely on the impact of Facebook’s monopoly position, Glenn makes no mention of a blockbuster WSJ story describing how Facebook tweaked its algorithms to disfavor Mother Jones and also describing private dinners that Mark Zuckerberg has had with Ben Shapiro (the story came out after Glenn originally posted his post though Glenn has updated the post after it was initially published). He also conflates one report saying tech workers lean — centrist — Democratic with the suggestion the entire industries do.

Glenn treats this response — the suppression of links to the article but not discussions of the content — as censorship, going on to conflate the suppression of virality with outright censorship.

Private-sector repression of speech and thought, particularly in the internet era, can be as dangerous and consequential. Imagine, for instance, if these two Silicon Valley giants united with Google to declare: henceforth we will ban all content that is critical of President Trump and/or the Republican Party, but will actively promote criticisms of Joe Biden and the Democrats. 

You need go no further than to Glenn’s endless rants about this to prove that the outlets are not censoring content. They simply attempted to avoid being willful tools in the viral dissemination of propaganda, not the information itself.

Glenn’s selective concerns about monopoly

Glenn goes on to say some funny things about monopoly. He quotes from an article citing an HJC report on Facebook’s monopoly status, but (while he links the report), not the report itself.

In June, the House Judiciary Subcommittee on Antitrust, Commercial, and Administrative Law launched an investigation into the consolidated power of Facebook and three other companies — Google, Amazon and Apple — and just last week issued a sweeping report which, as Ars Technica explained, found:

Facebook outright “has monopoly power in the market for social networking,” and that power is “firmly entrenched and unlikely to be eroded by competitive pressure” from anyone at all due to “high entry barriers—including strong network effects, high switching costs, and Facebook’s significant data advantage—that discourage direct competition by other firms to offer new products and services.”

The report doesn’t address Twitter (because Twitter is not a monopoly). So instead, Glenn cites how many journalists use Twitter.

While Twitter still falls short of Facebook in terms of number of users, a 2019 report found that “Twitter remains the leading social network among journalists at 83%.” Censoring a story from Twitter thus has disproportionate impact by hiding it from the people who determine and shape the news.

This suggests that Glenn is concerned about the same thing Bannon is, ensuring that this story breaks out of the right wing echo chamber to be magnified by people like Maggie Haberman.

Glenn then makes some batshit crazy comments about Section 230, suggesting that only behemoths like Facebook benefit from it, and equating Section 230 with a specific exemption on antitrust law.

Beyond that, both Facebook and Twitter receive substantial, unique legal benefits from federal law, further negating the claim that they are free to do whatever they want as private companies. Just as is true of Major League Baseball — which is subject to regulation by Congress as a result of the antitrust exemption they enjoy under the law — these social media companies receive a very valuable and particularized legal benefit in the form of Section 230 of the Communications Decency Act, which shields them from any liability for content published on their platforms, including defamatory material or other legally proscribed communications.

As Glenn surely knows, The Intercept, a mid-sized journalistic outlet, is protected by Section 230. Even teeny tiny emptywheel is protected by Section 230. To suggest that Facebook and Twitter uniquely benefit from it is simply ridiculous. We here at emptywheel monitor our comment threads fairly aggressively, but because of Section 230, we won’t go to prison if one of you decides to use the comment threads as part of your Russian intelligence operation.

Glenn endorses social media taking actions for the public interest but not the ones HJC suggested social media needs to take

From there, Glenn takes what — for a claimed First Amendment absolutist like he used to be — is fairly stunning. He suggests that the monopoly status of Facebook (and everyone else who benefits from Section 230, he suggests by context, but he cannot possibly mean that) means they owe a “dut[y] to the public interest.”

No company can claim such massive, unique legal exemptions from the federal law and then simultaneously claim they owe no duties to the public interest and are not answerable to anyone.

That is, in a piece that bitches mightily that Facebook and Twitter took steps to prevent a shoddy story that may have been seeded by documents stolen by Russia from going viral on their platforms, Glenn argues strongly that Facebook and Twitter should take steps to serve the public interest.

Let’s take this moment to go back to that report that Glenn links but does not cite. Glenn goes on at length about the dangers of concentration in social media, some complaints of which are valid and some of which are misstated. But here’s what the report from which he has been providing a second-hand quotation says about one major danger of concentration in social media: it helps spread dis- and misinformation and breaks down accountability in reporting.

Finally, because news is often accessed online through channels other than the original publication—including search results, voice assistants, social platforms, or news aggregators— journalism has increasingly become “atomized” or removed from its source and placed alongside other content.315 In the context of audio news, one market participant noted that aggregating different news sources can create a bad experience for users.316 The aggregation of different news sources without editorial oversight can also cause reputational harm to news publishers, such as when highly credible reporting appears alongside an opinion-based news source.317

Indirectly, the atomization of news may increase the likelihood that people are exposed to disinformation or untrustworthy sources of news online. When online news is disintermediated from its source, people generally have more difficulty discerning the credibility of reporting online. This process may also “foster ambivalence about the quality and nature of content that garners users’ attention,” particularly among young people.318

For example, during the Subcommittee’s sixth hearing, Subcommittee Chairman David N. Cicilline presented Facebook CEO Mark Zuckerberg with evidence of a Breitbart video that claimed that “you don’t need a mask and hydroxychloroquine is a cure for COVID.” 319 As he noted, within the first five hours of this video being posted, it had nearly “20 million views and over 100,000 comments before Facebook acted to remove it.” 320 Mr. Zuckerberg responded that “a lot of people shared that, and we did take it down because it violate[d] our policies.” 321 In response, Chairman Cicilline asked if “20 million people saw it over the period of five hours . . . doesn’t that suggest, Mr. Zuckerberg, that your platform is so big that, even with the right policies in place, you can’t contain deadly content?” 322 Mr. Zuckerberg responded by claiming that Facebook has a “relatively good track record of finding and taking down lots of false content.” 323

Moreover, because there is not meaningful competition, dominant firms face little financial consequence when misinformation and propaganda are promoted online.324 Platforms that are dependent on online advertising have an incentive to prioritize content that is addictive or exploitative to increase engagement on the platform.325 And the reliance on platforms by advertisers has generally diminished their ability to push for improvements in content standards. As a news publisher explained in a submission to the Subcommittee:

As advertisers have become more reliant on dominant search and social platforms to reach potential consumers, they have lost any leverage to demand change in the policies or practices of the platforms. In the era of newspapers, television, radio, or indeed direct sales of digital advertising online, there was a connection between advertising and the content it funds, creating a high degree of accountability for both parties in that transaction. This maintained high content standards, and enabled advertisers to demand or pursue change from publishers whose content standards fell. While many high-quality publishers continue to operate stringent policies in relation to the digital advertising that they permit to appear within their services, in a world of programmatic audience trading that self-regulated compact between advertisers and platform does not exist.326

During the Subcommittee’s sixth hearing, Representative Jamie Raskin (D-MD) raised this concern. As he noted, in July 2020, Facebook faced an advertiser boycott by hundreds of companies.327 This effort, which has been spearheaded by the Stop Hate for Profit campaign, a coalition of civil rights groups organizing in protest of “the rapid spread of hate messages online, the presence of boogaloo and other right-wing extremist groups trying to infiltrate and disrupt Black Lives Matter protests and the fact that alt-right racists and anti-Semitic content flourishes on Facebook.” 328

As a result of this campaign, more than a thousand major companies—including Disney, CocaCola, and General Motors—announced that they would pull $7 billion in advertisements on Facebook as part of the Stop Hate for Profit boycott.329 But as Representative Raskin pointed out during the hearing Facebook does not “seem to be that moved by their campaign.” 330

That is, the report that Glenn refers to approvingly but does not cite actually connects concentration in social media to the way platforms are more likely to spread disinformation, propaganda, and exploitative content. The report describes the specific consequences that can arise — people ignore best practice during a pandemic — when social media companies act too slowly to prevent disinformation from achieving virality on their platforms.

Effectively, then, the report that Glenn cites favorably says that the public interest is served when social media platforms prevent disinformation from going viral on their platforms.

Glenn endorses requiring that monopolistic social media platforms answer to the public interest, invokes a report laying out what that public interest would be, and then wails because two platforms have done precisely what his argument suggests they should do, limit how their platforms are used to spread disinformation, propaganda, and exploitative content.

Glenn utterly confuses content, source material, propagandistic packaging of that source material, and discussion of that propagandistic packaging

In the later part of his screed, Glenn makes some important points about the inconsistency of Twitter’s evolving explanation for why it is limiting the virality of the Post pieces. He’s absolutely right that there should be some transparency and thought put into these policies, and an attempt to apply them consistently both between partisan sides but also globally, where social media more often caters to the whims of local governments to crack down on dissidents.

But amid those very good points, Glenn ties himself in knots, confusing precisely what it is he’s talking about.

Remember, the problem Glenn is complaining about is that after the Post posted some stories that he admits make “overblown” claims, published scandalous photos for which there’s “no conceivable public interest in publishing,” and offered an “explanation of how these documents were obtained [that] is bizarre at best,” Facebook and Twitter chose not to let those stories go viral on their platforms.

Glenn focuses in his post on the NYPost’s storied history.

Founded in 1801 by Alexander Hamilton, only three U.S. newspapers are more widely circulated.

But he doesn’t discuss that the woman writing these stories appears to have been installed at the Post from Hannity solely to publish them at the Post (this kind of shell game within the Murdoch empire also facilitated the Seth Rich hoax, per discovery in the Rich family lawsuits).

Post deputy political editor Emma-Jo Morris’ reports on Biden this past week constitute the sum total of her professional bylines. (That is, other than some posts Morris wrote in the summer of 2015 as a college intern for the conservative Washington Free Beacon.)

Prior to joining the Post in early spring, Morris’ most prominent media job involved her three years and eight months as a producer for Hannity, the Fox News star who is one of the president’s closest advisers. Morris did not reply to requests for comment sent to her social media accounts.

That is, while Glenn nods to the problems with the Post story, he doesn’t even examine how the reporter came to show up there, only to have Rudy Giuliani and Steve Bannon (the latter of whom Glenn doesn’t mention) drop these stories into her lap, details which go to her reliability. He ignores those details in a column that complains that social media platforms are throttling the virality of the Post story — but not the underlying allegations.

To illustrate how this undermines Glenn’s claims of censorship, recognize that there are four levels of the story here:

  • The claims about Burisma (which have been debunked by expert witnesses testifying under oath); discussions of these claims have not been throttled at all
  • Emails that the Post allegedly learned about from Bannon and received from Rudy, who in turn claims to have received them (using his attorney as a cut-out) from a repair store, but which neither the Post nor Rudy nor Bannon will share with others; if these emails were made publicly available, Twitter might throttle access to them under its prior “hacking” rule, but not necessarily its revised one
  • Several stories by a Hannity producer installed at the Post just before she wrote these stories; two social media companies have taken measures to limit the viral sharing of the stories, largely by limiting how readily users can access the stories directly via links posted on the social media sites
  • Discussion of the story and its production, of which this post, Glenn’s column, and his social media rants are part; that Glenn can rant at length on Twitter is proof that the social media companies are not “censoring” the discussion about them

The only thing at issue here are the Post stories. Not the underlying allegations; not (yet) the emails, if Bannon and Rudy ever decided to share them; not discussions about the Post stories.

In the section of his column discussing the actions by Facebook and Twitter, Glenn correctly limits his discussion to the article itself (without always noting that the issue was links to the article, not discussion of it).

But in his discussion claiming censorship more generally, Glenn conflates [links to] the story with the content of the story itself.

Then there is the practical impact of Twitter and Facebook uniting to block content published by a major newspaper. It is true in theory that one can still read the suppressed article by visiting the New York Post website directly, but the stranglehold that these companies exert over our discourse is so dominant that their censorship amounts to effective suppression of the reporting.

[snip]

THE GRAVE DANGERS posed by the censorship actions of yesterday should be self-evident. Just over two weeks before a presidential election, Silicon Valley giants — whose industry leaders and workforce overwhelmingly favor the Democratic candidate — took extraordinary steps to block millions, perhaps tens of millions, of American voters from being exposed to what purports to be a major exposé by one of the country’s oldest and largest newspapers.

[snip]

Do we really want Facebook serving as some sort of uber-editor for U.S. media and journalism, deciding what information is suitable for the American public to read and which should be hidden from it after teams of journalists and editors at real media outlets have approved its publication? [my emphasis]

Preventing a story from being spread virally from a platform, without preventing it from being discussed, in no way prevents “tens of millions … of American voters from being exposed to what purports to be a major exposé,” (though, in fact, the stories mostly recycle the same old allegations that experts have debunked under oath). It simply requires those engaging in the discussion — including via Glenn’s rants on Twitter or via stories about the Post stories, including Glenn’s column, which Twitter has not throttled — to go find that story itself.

Glenn’s theory that authentic emails justify serving as a mouthpiece for Russian intelligence

I’m most interested in how Glenn sprinkles a theory in this column that he has espoused in the past to defend his regurgitation of emails stolen by the GRU in 2016. He suggests that — so long as emails or other source documents are authentic — it doesn’t matter if they’ve been packaged up by a hostile intelligence agency (or a Murdoch propagandist installed expressly for the purpose). In this case, he suggests that until the Bidens prove the emails are not authentic, then the story which Glenn acknowledges overhypes what is claimed to be in the emails might “corroborate” a story largely debunked by experts testifying under oath.

While the Biden campaign denies that any such meetings or favors ever occurred, neither the campaign nor Hunter, at least as of now, has denied the authenticity of the emails.

[snip]

While these emails, if authenticated, provide some new details and corroboration, the broad outlines of this story have long been known: Hunter was paid a very large monthly sum by Burisma at the same time that his father was quite active in using the force of the U.S. Government to influence Ukraine’s internal affairs.

[snip]

The Post’s explanation of how these documents were obtained is bizarre at best: They claim that Hunter Biden indefinitely left his laptop containing the emails at a repair store, and the store’s owner, alarmed by the corruption they revealed, gave the materials from the hard drive to the FBI and then to Rudy Giuliani.

While there is no proof that Biden followed through on any of Hunter’s promises to Burisma, there is no reason, at least thus far, to doubt that the emails are genuine. And if they are genuine, they at least add to what is undeniably a relevant and newsworthy story involving influence-peddling relating to Hunter Biden’s work in Ukraine and his trading on the name and power of his father, now the front-runner in the 2020 presidential election. [my emphasis]

As I noted on Twitter, if Glenn consulted with The Intercept’s security expert, Micah Lee, Micah could explain that — at least given the publicly available metadata — there very much is reason to doubt the emails as presented are actual emails.

But even disclaiming knowledge of the technical problems with the provenance of the emails, Glenn nevertheless admits that the Post’s explanation for how these emails dropped in its lap is “bizarre at best.” Having admitted that, though, he puts the onus on the Bidens to deny the authenticity of these emails, not the journalists reporting on them. It’s not enough for Joe Biden to provide solid evidence (his calendar) explaining why the allegation construed from these emails is not true, the Bidens must disprove the authenticity of the emails (which would entail treating this story as credible, and giving it air).

Crazier still, Glenn takes no responsibility himself to assess whether the emails actually prove what the Post claims they do, a distinction between the authenticity of emails versus the accuracy of the interpretation derived from the emails. He states, as fact, that if the emails prove authentic it will “provide some new details and corroboration” and “add to” the existing allegations about Burisma. Except that’s not true! They’ll only add corroboration if the content of the emails is read correctly and if that correct reading logically ties the evidence (a claim about a meeting that was offered but not scheduled) to allegations that are newsworthy, much less misconduct. What the Post has floated falls far short of that, yet because it included pictures Glenn doesn’t find newsworthy and a claim to have actual emails, Glenn doesn’t scrutinize whether the reading of the emails demonstrates both an accurate interpretation and news value.

In other words, Glenn has totally abdicated assessing for himself whether the emails dangled say what a biased presenter claims they say, and even if they do, whether that really backs the allegations that have been debunked by experts testifying under oath. Thus far, they don’t.

Glenn’s defense of the Post story replays his defense of his own publication of emails stolen by GRU

As I said, this is a theory of journalism Glenn has espoused before, when defending his willingness to publish emails stolen by the GRU. He uses that theory, for example, when asked to defend this October 9, 2016 article, presenting as “news” that the Hillary campaign:

  • Pitched Maggie Haberman on a story she subsequently gave “somewhat more critical than what the Clinton memo envisioned” coverage of
  • Specified what should be treated as on the record and off when speaking with journalists
  • Had a list of surrogates, some of whom were paid by the campaign, who would appear on cable news
  • Hosted off the record gatherings with journalists

As the story concedes, none of that was really newsworthy. Glenn justified posting documents from sources that had just been described as Russian cut-outs by saying the documents “provide a valuable glimpse” into how all campaigns work the press.

All presidential campaigns have their favorite reporters, try to plant stories they want published, and attempt in multiple ways to curry favor with journalists. These tactics are certainly not unique to the Clinton campaign (liberals were furious in 2008 when journalists went to John McCain’s Arizona ranch for an off-the-record BBQ). But these rituals and dynamics between political campaigns and the journalists who cover them are typically carried out in the dark, despite how significant they can be. These documents provide a valuable glimpse into that process.

Glenn has not, as far as I’m aware, reported on a far more interesting role Maggie played in 2016, where Rick Gates leaked information to her as a way to get it into Roger Stone’s hands. Perhaps he didn’t report on that because the documents were legally released as part of a trial, or perhaps because finding them would take actual work, rather than repackaging what an interested party fed him in much the same way that Hillary fed the press.

Glenn vetted that story the same way he seems to think the Post story should be vetted: by asking the victim if the documents are accurate and, absent a denial that they are accurate, publishing them as “news.”

Given more than 24 hours to challenge the authenticity of these documents and respond, [Nick] Merrill did not reply to our emails.

Here’s how, in a column published on October 9, Glenn justified publishing stolen documents that — he ultimately admitted — weren’t really newsworthy but for which he had been given an exclusive.

The emails were provided to The Intercept by the source identifying himself as Guccifer 2.0, who was reportedly responsible for prior significant hacks, including one that targeted the Democratic National Committee and resulted in the resignations of its top four officials. On Friday, Obama administration officials claimed that Russia’s “senior-most officials” were responsible for that hack and others, although they provided no evidence for that assertion.

As these internal documents demonstrate, a central component of the Clinton campaign strategy is ensuring that journalists they believe are favorable to Clinton are tasked to report the stories the campaign wants circulated.

Even here, Glenn muddles things. Guccifer 2.0 was a persona. While it claimed responsibility for the hacks, virtually all experts by this point in October 2016 had presented public evidence for why they believed GRU (which Glenn does not mention in the piece) was responsible for the hack. This is the move that Glenn has — for years! — defended by saying, about his decisions to publish stolen emails, that it is “fundamental” that journalists must “report on newsworthy information legitimately in the public interest,” even if the source is bad or had bad motives (or, Glenn doesn’t say this but implies it, is a hostile intelligence agency trying to tamper in an election).

Other than “harm to innocents,” there is no excuse or justification for journalists to refuse to report on newsworthy information legitimately in the public interest – including claims that the source of that information is bad or had bad motives. This principle is fundamental.

Note what Glenn doesn’t consider here: whether the source is bad and has been proven to be a liar.

It turns out that Glenn and I had a bit of an exchange with Guccifer 2.0 just days before he decided to post documents that weren’t newsworthy because he was given an exclusive.

On October 4, 2016 — just after WikiLeaks had promised to release files that everyone believed would be Clinton Foundation documents, Guccifer 2.0 posted some party documents claiming they were Clinton Foundation documents.

I tweeted, without linking the site or Guccifer 2.0’s tweet announcing the release, noting that the documents probably weren’t Clinton Foundation documents. Within twenty minutes, Glenn asked why I said that, and I noted, two minutes later, that the documents might be authentic, but they were not what Guccifer 2.0 said they were.

According to Glenn’s long-term standard — publishing documents believed to be authentic, so long as some thin public interest can be described — I guess he would support publishing them. According to journalistic standards, however, publishing something from someone who had recently been caught lying ought to raise real questions about reliability.

Forty minutes after my original tweet and about twenty after my exchange with Glenn, the persona RTed my tweet, explaining away my objections.

Shortly after RTing me, the Twitter persona followed me.

This makes Glenn’s decision to post those documents on October 9, 2016 all the more inexcusable. Less than a week before Glenn posted the least justifiable story of many of his unjustifiable 2016 uses of stolen documents, someone he (then) trusted had pointed out that the persona was a liar. But he posted the unnewsworthy documents, on the schedule that served the persona, anyway.

Those who make “slimy insinuations” based off authentic documents are “smear-artists & cowards”

Of course, this rush to publish documents simply because you have documents, even if they provide no new evidence to “corroborate” stories already debunked by experts testifying under oath, can end up tainting by insinuation. That’s the entire point, and that’s what happened with this Post story.

Don’t take my word for it. Take Glenn Greenwald’s.

Last year, when DOJ released the first bunch of 302s under the BuzzFeed FOIA for the Mueller Report backup, numerous people (I’m sure I was one of them), pointed out this reference in a February 2018 Mueller interview with Steve Bannon. In the context of a series of questions about his knowledge of Trump Organization’s ties to Russia, he was asked about what appears to be the fall 2017 story (which we now know was a limited hangout) of Michael Cohen’s efforts to pursue a Trump Tower Moscow with Felix Sater.

Bannon described how he claimed to assess the validity of the story: he reached out to “his contacts at the Intercept, Fox, the Guardian and ABC News,” who all had no further information, which did not surprise him. And, I guess at that point, he dropped the issue.

Understand, Bannon (the guy behind the Post story) is a liar, and this interview in particular was full of false story after false story. Bannon probably was lying in all his interviews about his knowledge of Trump’s business ties to Russia (including elsewhere in this same interview). It may be that when Cohen released a carefully crafted cover story, Bannon really did call up some news outlets rather than people who would actually know. It may be that Bannon invented the story about calling news outlets altogether.

It’s just weird, though, that Bannon named the Intercept before Fox, and frankly weird that Bannon would claim to call an outlet with zero expertise on this issue to find out if they had heard anything.

Whatever the explanation — whether it was the inexplicable truth, Bannon lied about calling these outlets, or Bannon lied about his knowledge of the Trump Tower deal — that he made the claim is curious.

When it was posted with absolutely no claims about what it meant, Glenn went ballistic, accusing people who screen capped a curious reference to be “using slimy insinuations about who it [sic] is without having the courage to say it explicitly.”

Using Glenn’s method, of course, one could have asked him if the 302 of an official investigation officially released by DOJ was authentic, and that would be enough — according to Glenn — to merit not just publishing it in a story, but doing so while making other insinuations not backed by the evidence.

When something far less intrusive, based off documents legally FOIAed, happened to Glenn, he accused those of posting screen caps from official 302s of being smear merchants.

But when Steve Bannon is behind it and even the claimed provenance of the documents is absurd and the more likely provenance is quite suspect, Glenn demands that such insinuations must be allowed to go viral on Facebook and Twitter — anything less is censorship.

Rat-Fucker Rashomon: Four Stories about Roger Stone (Introduction)

As background for some other things and because I’m a former scholar of narrative, I want to lay out the four different stories that have been told of Roger Stone’s actions in 2016 and after:

One day there might be a fifth story, the investigative records, but those are still so redacted (and the subjects were such committed liars) to be of limited use right now, so while I will integrate them and other public records into this series, I won’t treat them as a separate story.

I observed in this post that a September 2018 affidavit revealed that the Stone indictment and trial were, in part, investigative steps in a larger investigation, an investigation that Bill Barr appears to have since substantially killed. The affidavit asked for (and received) a gag because, it explained, investigators were trying to keep Stone from learning that the investigation into him was broader than he thought.

It does not appear that Stone is currently aware of the full nature and scope of the ongoing FBI investigation. Disclosure of this warrant to Stone could lead him to destroy evidence or notify others who may delete information relevant to the investigation.

Partly, the larger investigation must have been an effort to determine — and if possible, obtain proof beyond a reasonable doubt — of how Stone optimized the release of (at least) the Podesta emails. I think the evidence shows Stone did partly optimize the release, though I also believe doing so served as much to compromise Stone and others as to help Trump get elected. In an unreliable Paul Manafort interview, Trump’s former campaign chair describes a conversation (this may have taken place in spring 2018, during a period when Manafort unconvincingly claims he was not engaged in concocting a cover story with his lifelong buddy) where Stone clarified that he was just a conduit in the process of optimizing the Podesta release, not the decision maker.

Stone said to Manafort that he was not the decision maker or the controller of the information. Stone said he may have had advance knowledge, but he was not the decision maker. Stone was making clear to Manafort that he did not control the emails or make decisions about them. Stone said he received information about the Podesta emails but was a conduit, not someone in a position to get them released.

That’s Stone and Manafort’s less damning explanation, that Stone did have advance knowledge but didn’t control the process! It may also be true, though Stone likely believed he was controlling things in real time, when he was making stupid promises. Being a reckless rat-fucker can make a guy vulnerable to rat-fuckery himself.

I also believe that prosecutors did confirm how Stone got (information on) the emails and what stupid promises he had to make to get them, though not until after Stone was charged in his cover-up and probably not beyond a reasonable doubt. But, likely for a variety of reasons, they never told us that in any of the four stories that have been released about Stone.

So I want to examine what story each of the four narratives tell, because what an author withholds [wink] is always at least as interesting as what storyline the author uses to engage her readers.

The Mueller Report

All these stories are constrained, in part, by their genre.

For example, legally, the Mueller Report fulfills a requirement of the regulation under which Mueller was appointed.

Closing documentation. At the conclusion of the Special Counsel’s work, he or she shall provide the Attorney General with a confidential report explaining the prosecution or declination decisions reached by the Special Counsel.

You finish your work, and you tell the Attorney General overseeing your work whom you charged, whom you didn’t, and why. The Mueller Report, consisting of two volumes and some appendices laying out referrals from the investigation itself, therefore had to tell a story to support these decisions:

  • To charge a bunch of IRA trolls but none of the Americans unwittingly cooperating with them
  • To charge a bunch of Russian intelligence officers but not WikiLeaks or Roger Stone (though note that Rod Rosenstein has said the WikiLeaks investigation always remained at EDVA)
  • Not to charge Don Jr and Stone for accepting or soliciting illegal campaign donations from foreigners
  • Not to charge a bunch of Trumpsters for their sleazy influence peddling
  • To charge a bunch of Trumpsters with lying and (in the case of Manafort and Gates) various kinds of financial fraud, but not to charge other Trumpsters for equally obvious lying
  • Effectively (and this is my opinion), to refer Trump to Congress for impeachment
  • To refer a bunch of other matters, ranging from Trumpsters’ financial fraud, George Nader’s child porn (though given the releases from the other day, it’s not clear that’s formally in the report), and a number of counterintelligence matters, for further investigation

That’s not all. Technically, one investigation into someone either close to or Trump himself wasn’t even done at the time Mueller finished. Documents show a campaign finance investigation–AKA bribery–involving a bank owned by a foreign country was ongoing; Bill Barr has recently publicly bitched about the legal theory behind the investigation (one SCOTUS approved) and it has been closed. And, significantly, for the purpose of this series, Mueller had not obtained Stone aide Andrew Miller’s testimony when the Report got written either, though at the minute Miller agreed to testify, Mueller was giving a presser closing up shop, presumably (though not definitely) making Miller’s testimony part of the ongoing investigation related to Stone.

Aside from those two details, the story the Mueller Report has to tell has to explain those prosecutorial decisions. For the sake of this series, then, the story has to tell why Stone wasn’t charged for soliciting illegal campaign donations from WikiLeaks, why he was charged for lying to obscure who his go-between was and whether he had discussed all that with Trump and others on the campaign, and why Trump should be impeached for his promises to pardon Stone (among others) for covering up what really happened in 2016.

Significantly for this story, Stone was not charged because he lied about having a go-between (he lied to Congress to cover up who it was), nor was he charged for any actions he took with his go-between to get advance information. I’m not certain, but such charges may actually not be precluded by double jeopardy; if not, this story may have been written to ensure no double jeopardy attached. In any case, we shouldn’t expect details of his go-between to be fully aired in the report (or encompassed by it), because it was not a prosecutorial decision that needed to be explained.

The timeline of the Stone part of this story starts in early June 2016, and (for the main part of his story) ends the day the Podesta emails got released, October 7, leaving out a bunch of Stone activities that were key prongs of the investigation.

The Stone prosecution

The story told by the Stone prosecution unsurprisingly adopts the same general scope as the Mueller Report.

As noted above, the government took a number of investigative steps in 2018 that they kept secret from Stone, explicitly because they wanted Stone to continue to believe he was only under investigation for his lies about his claims about having a go-between with WikiLeaks. Because of that, I think the story the Stone prosecution told is best understood as a way to use the prosecution to advance a larger investigation, without compromising the rest of it. As such, it makes the way in which prosecutors controlled this narrative all the more interesting. That dual objective — advancing the larger investigation but keeping secrets –meant that prosecutors needed to provide enough detail to win the case — possibly even to get testimony about specific details to achieve other objectives in their investigation — but not disclose details that would give away the rest or require unreliable witnesses.

The Stone prosecutors provided us a handy timeline to show the scope of its story, split into two sections. The first starts with Assange’s promise of additional Hillary files on June 12, 2016 and ends on October 7, 2016.

While Rick Gates did testify that Stone predicted a WikiLeaks drop even before June 12, his testimony focused far more closely on discussions they had in the wake of the June 14 DNC announcement they’d been hacked. So the prosecution left out interesting details about what Stone was up to in spring 2016.

By ending the earlier, election-related timeline on October 7, prosecutors didn’t include a presumed Stone meeting with Trump on October 8 or the evidence that he and Corsi had advance knowledge of certain Podesta files, which became clear around October 13, to say nothing of what happened in the days after the election.

Then, the prosecution adopted a later timeline covering obstruction and witness tampering. It starts on January 6, 2017 and — at least on this timeline — goes through January 28, 2018 (though FBI Agent Michelle Taylor introduced evidence and Randy Credico testified to events that took place after that date).

That’s the scope of the story: an abbreviated version of 2016, starting after Stone first starting claiming to have advance warning of the email dumps, and ending well before things started to get interesting in the lead-up to and aftermath of the election.

A simplified version of the plot this story tells is how Stone used Credico to make sure no one would look too closely at what he had been up to with Corsi.

The SSCI Report

As I said, most of these stories were dictated, in part, by genre and a specific goal. Prosecutors writing the Mueller Report could only tell a story that explained prosecutorial decisions, and in this case, they had an ongoing investigation to protect (which Barr appears to have since substantially killed). Prosecutors scoping the Stone prosecution only had to present enough evidence to get their guilty verdict, and presumably didn’t want to produce evidence that would disclose the secrets they were trying to keep or expose a weakness in an otherwise airtight case. As for the warrants, every affidavit an FBI agent writes notes that they are including only as much as required to show probable cause. With a caveat laid out below, the FBI agents wouldn’t want to include too much for fear of giving defendants reason to challenge the warrants in the future. So the Stone affidavits, like all probable cause affidavits, are an exercise in careful narrative, telling a story but not telling too much.

Thus, the SSCI Report (clocking in at almost 1,000 pages) is the only one of these four stories that even pretends to be revealing all it knows. But it also didn’t try to tell the whole story. It limited the scope of the investigation in various ways (most notably, by refusing to investigate Trump’s financial vulnerabilities to Russia). And over and over again, the SSCI Report pulled punches to avoid concluding that the President is a glaring counterintelligence risk. The imperative of protecting the President (and getting Republican votes in Committee to actually release it) affected the way SSCI told its story in very tangible ways.

Because it is a SSCI Report, this story has a ton of footnotes which are (as they are in most SSCI Reports) a goldmine of detail. But the decision of what to put in the main body of a story and what to relegate to a footnote is also a narrative question.

Importantly, SSCI had outside limitations on its investigation — and therefore its story — that the FBI did not have. Rick Gates, Jerome Corsi, and Paul Manafort largely invoked the Fifth Amendment. Stone refused to testify. SSCI only received a limited subset of Mueller’s 302s, and none pertaining to the GRU investigation. SSCI had limited ability to demand the content of communications. The White House and the Trump Org withheld documents, even some documents they otherwise provided to Mueller. Plus, the version of the report we have is heavily redacted (including much of the discussion about WikiLeaks), sometimes for classified reasons but also sometimes (if you trust Ron Wyden’s additional views) to protect the President. That means we don’t even get the full story SSCI told.

Nevertheless, while SSCI left out parts of the story that the FBI seems to have considered important, the SSCI Report also includes a lot that DOJ and FBI had to have known, but for reasons that likely stem, in part, from the stories they wanted or were obligated to tell, they chose not to disclose. That makes the SSCI Report really useful to identify what must be intentional gaps in the other stories.

Like the Mueller Report (in part because it relied heavily on it), the story that the SSCI Report tells about Stone adopts an uneven timeline, narrowly focusing on Stone’s election season activities even while for others it adopts a broader timeframe. More generally, though, the SSCI Report tells a story about the dangerous counterintelligence threats surrounding the President, while stopping short of fully considering how he is himself a counterintelligence threat.

The warrant affidavits

As noted, FBI warrants deliberately and explicitly try to find a sweet spot, establishing probable cause but not including stuff that either might be challenged later or might give away investigative secrets. That said, Andrew Weissmann’s book reveals that Mueller’s team included more detail than needed in affidavits to provide a road map if they all got fired.

We also realized we could use the courts as a kind of external hard drive to back up our work. The applications for search warrants we filed with the court only had to set out a minimum of facts from which the court could find probable cause—a fairly low standard. But by packing those documents with up-to-date details of our investigation, we could create a separate record of our activities—one that would be deposited securely in the judicial system, beyond the reach of the Department of Justice, the White House, or Congress. (Putting such a substantial record before the court had the added benefit of eliciting quick rulings on our applications and demonstrating that we were not tacking too close to the line in establishing the necessary probable cause.)

The affidavits in the Stone case — written by at least 5 different FBI agents — actually tell two stories: The first is a narrative of how allegations were made and then removed, often for emphasis but also, probably in some cases, because suspicions were answered. The second is an evolving narrative of some of the core pieces of evidence that Stone did have advance notice of the releases, and so may have had legal liability — either as a co-conspirator, or someone who abetted the operation — for the hack-and-leak. It came to double in on itself, investigating Stone’s extensive efforts to thwart the investigation. Near the end of the investigation, that story came to incorporate Foreign Agent charges (though it’s not entirely sure how much Stone, or other people like Assange, are the target of those warrants, and virtually all that story is redacted). I lay out how these two narratives intersect here.

For some of the investigation, the affidavits adopted a timeline starting in June 2015 (when Stone worked on the Trump campaign) and continuing through the election, but ultimately that timeline extended through to the present in 2018 and 2019, ostensibly to support the obstruction investigation.

The gaps

The differences between the stories may be easiest to identify by observing what each leaves out. Each of these stories leaves out some pieces of evidence of one or more of the following:

  • The extent and nature of Stone’s provable interactions about WikiLeaks with Trump: While all of these stories do include evidence that Stone kept Trump apprised of his efforts to optimize the Podesta release, the SSCI Report — completed without Trump’s phone records or those of many others, with a very limited set of witness 302s, and limited power to access evidence of its own — describes damning interactions that none of the other stories do.
  • The extent to which either Corsi or Stone succeeded in dictating the release of the Podesta emails on October 7, 2016 and why: Several stories consider only whether Corsi managed to get WikiLeaks to drown out the Access Hollywood video, without considering whether Stone did.
  • What Stone and Corsi did with advance knowledge that WikiLeaks would release information on John Podesta’s ties with Joule holdings: Manafort’s unreliable testimony (and a bunch of other evidence) seems to confirm that Stone and Corsi had at least advance notice of, if not documents themselves, on Podesta’s ties with Joule Holdings that were later released by WikiLeaks. Only one of these four stories — the affidavits — include this process as a central story line, but it’s one way to show that the rat-fucker and the hoaxster did have advance knowledge (and show what their fevered little brains thought they were doing with it).
  • Proof that Stone had foreknowledge: While much of this is inconclusive, the affidavits make it clear that investigators believed Stone’s knowledge went beyond and long preceded what Corsi obtained in early August 2016. Once you establish that foreknowledge, then all question of Corsi versus Credico is substantially meaningless window-dressing (albeit convenient window dressing if you’re trying to hide a larger investigation).
  • Steve Bannon’s knowledge of and possible participation in Stone’s schemes shortly after he came on as campaign manager: The government almost certainly has grand jury testimony laying this out. But we’ve only seen glimpses of what happened after Stone wrote Bannon and floated a way to win the election the day he came onto the campaign, and not all of these stories were even curious about what happened.
  • Stone’s social media efforts to undermine the Russian attribution: I’m agnostic at this point about the significance of investigators’ focus on Stone’s efforts to undermine the Russian attribution for the operation, but some stories cover it and others ignore it conspicuously.
  • Stone’s extended effort to get a pardon for Julian Assange: It is a fact that Stone pursued a pardon for Julian Assange after Trump won. While it’s not yet proven whether Stone reached out to WikiLeaks on or even before November 9 or waited until days later, several of these stories incorporate details of that effort. Others ignore it.
  • Stone’s interactions with Guccifer 2.0: This story is virtually identical, albeit with additive bits, in three of the four stories. It is — almost — entirely absent from the prosecution.

The Manafort-Stone connection

One other detail to consider as you look at the different stories told here: Not a single one of them treats Manafort and Stone as a unit or a team. Partly this is just convenience. It’s hard to tell a story with two villains, and there is so much dirt on both Manafort and Stone, there’s more than enough material for one story for each. We also know that from the very beginning of the investigation, the Mueller team largely kept these strands separate, a team led by Andrew Weissmann focusing on Manafort and a team led by Jeannie Rhee focusing on Russian outreach (though 302s and other documents show that Rhee definitely participated in both, and Weissmann describes working closely with Rhee in his book).

But Roger Stone played a key role in getting Manafort hired by the Trump campaign. They were friends from way back. They used each other to retain a presence on the campaign after they got booted. Stone made reckless efforts to obtain the Podesta files partly in a bid to save Manafort. So while it’s easy to tell a story that keeps the Manafort corruption and the Stone cheating separate, that may not be the correct cognitive approach to understand what happened.

None of these stories tell the complete story. Most deliberately avoid doing so, and the one that tried, the SSCI Report, stopped short of telling all that’s public and didn’t have access to much that remains secret. Reading them together may point to what really happened.

Links to all posts in the series

Roger Stone Was Parroting That Russian Intelligence Report a Month before FBI Got It

Yesterday, I noted several key problems with the way the frothy right is trying to politicize some reports that John Ratcliffe just declassified: Russian intelligence analysis picked up before July 28 ascribes to Hillary foreknowledge of what Roger Stone would start doing on August 5, first denying that Guccifer 2.0 was a Russian mouthpiece and then engaging in public and non-public Twitter conversations with the persona.

Ratcliffe left out an unbelievably important part of the report: the role of Guccifer 2.0 in the Russian report. Intelligence collected in late July 2016 claimed that Hillary was going to work her alleged smear around neither the GRU (which had already been identified as the perpetrator of the DNC hack) nor WikiLeaks (which had released the DNC files, to overt celebration by the Trump campaign), but Guccifer 2.0, who looked to be a minor cut-out in late July 2016 (when this intelligence was collected), but who looked a lot more important once Roger Stone’s overt and covert communications with Guccifer 2.0 became public weeks later.

The report suggests Hillary magically predicted that days after this plot, President Trump’s rat-fucker would start a year’s long campaign running interference for Guccifer 2.0. Not only did Hillary successfully go back and trick George Papadopoulos into drunkenly bragging about Russian dangles in May 2016, then, Hillary also instantaneously tricked Stone into writing propaganda for Guccifer 2.0 days later.

No wonder they consider Hillary so devious.

Mind you, rather than producing evidence that Hillary seeded this story with the FBI (when her public attacks on Trump went right after the Russian intelligence services involved), they appear to be claiming that Hillary used the Steele dossier — which included no reporting on Guccifer 2.0, which was a very early sign of its problems — to plant a story that centered on Guccifer 2.0.

Next up, they’re going to accuse Hillary of going back in time and planting the extensive forensics that prove that the Guccifer 2.0 persona was a GRU operation.

While Hillary was already assailing Trump’s debt to Russia because of the hack, she was in no way focusing on Guccifer 2.0; nor did the Steele dossier that the frothy right seems to believe she used to seed this line of thinking at the FBI address Guccifer 2.0, at all.

There’s something still crazier about the insinuation, one I didn’t realize before I wrote this post.

Roger Stone’s public dalliances with Guccifer 2.0 — an Olympic difficulty flip-flop from attributing the Hillary hack to Russia to, instead, arguing that it was obvious Guccifer 2.0 was not Russian over a nine day span — came when he wrote a post at Brietbart claiming that Guccifer 2.0 was a lone hacker.

I have some news for Hillary and Democrats—I think I’ve got the real culprit. It doesn’t seem to be the Russians that hacked the DNC, but instead a hacker who goes by the name of Guccifer 2.0. The original Guccifer famously hacked Hillary’s home email server, you might remember.

Here’s Guccifer 2.0’s website. Have a look and you’ll see he explains who he is and why he did the hack of the DNC.

Now, ask yourself: Why is Roger Stone the guy showing you this? This website isn’t hidden but of course our pathetic press patsies haven’t reported it; they just keep repeating Hillary’s spin.

Before I tell why Hillary’s dishonest blame-casting is so dangerous, let me explain a little more about why it seems like Guccifer 2.0 is the real deal. He seems to have set up a Twitter account back in June and then a WordPress blog to let the world know that he’d hacked the DNC.

That post had the headline, Dear Hillary: DNC Hack Solved, So Now Stop Blaming Russia.

But two days later Stone reposted it at his own site, magnifying the sub-hed, “Hillary Clinton has tried to save herself from her latest email scandal with rhetoric that poses a dangerous threat to our democracy and even world peace.”

This line — in a post launching Stone’s public lobbying for Guccifer 2.0 — that Hillary was blaming Russia to cover up from her own email scandals, comes right out of that Russian intelligence report. It’s as if Stone was reading right off it.

And yet he was parroting a Russian script — which the CIA only discovered in late July and which would not get formally shared with the FBI until September 7 — on August 7, 31 days before the FBI even got that report.

The Frothy Right Embraces CIA’s Unmasking the Identities of Political Candidates

I was going to wait to address the frothy right’s latest attempt to gaslight an election year scandal by recycling Russian intelligence — which might well be disinformation — in an attempt to suggest that Hillary Clinton, in all-powerful fashion, managed to drum up not just the entire Russian investigation into Donald Trump, but also went back in time and planted the evidence dating back months and years that substantiated investigative concerns.

But there’s something so fundamentally stupid about this latest effort I can’t wait to lay out the other reasons this report is actually more damning for Republicans.

At issue is a report from John Ratcliffe, sent on September 29, 2020, explaining that,

In late July 2016, U.S. intelligence agencies obtained insight into Russian intelligence analysis alleging that U.S. Presidential candidate Hillary Clinton had approved a campaign plan to stir up a scandal against U.S. Presidential candidate Donald Trump by tying him to Putin and the Russians’ hacking of the Democratic National Committee. The IC does not know the accuracy of this allegation or the extent to which the Russian intelligence analysis may reflect exaggeration or fabrication.

The following week, presumably in an attempt to dredge up some kind of attack out of an absurd attack, Ratcliffe released the underlying reports that, he claimed in his original report, show the following:

According to his handwritten notes, former Central Intelligence Agency Director Brennan subsequently briefed President Obama and other senior national security officials on the intelligence, including the “alleged approval by Hillary Clinton on July 26, 2016 of a proposal from one of her foreign policy advisors to vilify Donald Trump by stirring up a scandal claiming interference by Russian security services.”

On 07 September 2016, U.S. intelligence officials forward an investigative referral to FBI Director James Comey and Deputy Assistant Director of Counterintelligence Peter Strzok regarding “U.S. Presidential candidate Hillary Clinton’s approval of a plan concerning U.S. Presidential candidate Donald Trump and Russian hackers hampering U.S. elections as a means of distracting the public from her use of a private mail server.”

By releasing the exhibits, Ratcliffe should raise real questions about his credibility. For example, I’m not at all sure this date, from Brennan’s notes, reads July 26 and not July 28, a critical difference for a ton of reasons.

The FBI report has a slew of boilerplate making it clear how sensitive this report was (for obvious reasons; effectively it shows that the CIA had some kind of visibility into Russian intelligence analysis), which makes it clear how utterly unprecedented this desperate declassification is. Former CIA lawyer Brian Greer discusses that in this Lawfare post.

Plus, Ratcliffe left out an unbelievably important part of the report: the role of Guccifer 2.0 in the Russian report. Intelligence collected in late July 2016 claimed that Hillary was going to work her alleged smear around neither the GRU (which had already been identified as the perpetrator of the DNC hack) nor WikiLeaks (which had released the DNC files, to overt celebration by the Trump campaign), but Guccifer 2.0, who looked to be a minor cut-out in late July 2016 (when this intelligence was collected), but who looked a lot more important once Roger Stone’s overt and covert communications with Guccifer 2.0 became public weeks later.

The report suggests Hillary magically predicted that days after this plot, President Trump’s rat-fucker would start a year’s long campaign running interference for Guccifer 2.0. Not only did Hillary successfully go back and trick George Papadopoulos into drunkenly bragging about Russian dangles in May 2016, then, Hillary also instantaneously tricked Stone into writing propaganda for Guccifer 2.0 days later.

No wonder they consider Hillary so devious.

Mind you, rather than producing evidence that Hillary seeded this story with the FBI (when her public attacks on Trump went right after the Russian intelligence services involved), they appear to be claiming that Hillary used the Steele dossier — which included no reporting on Guccifer 2.0, which was a very early sign of its problems — to plant a story that centered on Guccifer 2.0.

Next up, they’re going to accuse Hillary of going back in time and planting the extensive forensics that prove that the Guccifer 2.0 persona was a GRU operation.

Lucky for them, stupid stories work just fine for gaslighting the weak-minded frothers.

But here’s the craziest aspect of all of this.

The FBI report released here, dated September 7, describes three pieces of intelligence that a CIA fusion cell had collected that might be useful for the Crossfire Hurricane team. a, b, c.

The intelligence on Hillary is paragraph a.

This is CIA intelligence reporting on an American citizen, which means the original report would have necessarily masked the US person, which John Brennan would have had to unmask before reporting it at the White House meeting.

For the set of documents Ratcliffe released to exist, it would mean that John Brennan unmasked candidate the identity of Hillary Clinton, right in the middle of a presidential campaign, and shared raw intelligence incorporating that unmasked identity with others. For the Hillary intelligence to appear as paragraph a would mean she was likely the first American CIA unmasked in reporting that got shared as part of Crossfire Hurricane.

The people chasing this gaslight are some of the same people who continue to wail that — four months later — a bunch of people unmasked a report on Mike Flynn that was not, given what we can see from the closing documents in the case, shared with the Crossfire Hurricane team. For example, Andy McCarthy has written about unmasking over and over and over. Yet here he is, hopping on this latest gaslight, with nary a mention that after all this time, it looks like Hillary was the first person — the Presidential candidate herself!!! — to have her identity unmasked by the nefarious Crossfire Hurricane team.

The Still-Secret Cultivation of Alex Jones by Guccifer 2.0

One of the more interesting redactions in the SSCI Russia Report hides details of how dcleaks and Guccifer 2.0 reached out to Alex Jones. Citing to five pages of a report the title of which is also redacted, the four paragraphs appear between the discussions of Guccifer 2.0’s outreach to then-InfoWars affiliate Roger Stone and Guccifer 2.0 and dcleaks’ communication with each other.

Thomas Rid provides a bit of background in his book, Active Measures (which is good in some parts, offers details of the 2016 attack that aren’t readily public, but does really uneven and in a few places incorrect interpretation of what that evidence means).

The GRU’s active measures in 2016 were never meant to be stealthy, only to be effective. In early October, the Russian intelligence officers learned from an official press release of their American counterparts that their two U.S. front accounts had been exposed—which meant, in effect, that they knew the accounts were now under surveillance. Nevertheless, they still continued to use these very accounts to reach out privately to journalists, and to escalate their disinformation game.

On October 18, for example, as the election campaign was white hot and during the daily onslaught of Podesta leaks, both GRU fronts attempted to reach out to Alex Jones, a then-prominent conspiracy theorist who ran a far-right media organization called Infowars. The fronts contacted two reporters at Infowars, offered exclusive material, and asked to be put in touch with the boss directly. One of the reporters was Mikael Thalen, who then covered computer security. First it was DCleaks that contacted Thalen. Then, the following day, Guccifer 2.0 contacted him in a similar fashion. Thalen, however, saw through the ruse and was determined not to “become a pawn” of the Russian disinformation operation; after all, he worked at Infowars. So Thalen waited until his boss was live on a show and distracted, then proceeded to impersonate Jones vis-à-vis the Russian intelligence fronts.23

“Hey, Alex here. What can I do for you?” the faux Alex Jones privately messaged to the faux Guccifer 2.0 on Twitter, later on October 18.

“hi,” the Guccifer 2.0 account responded, “how r u?”

“Good. Just in between breaks on the show,” said the Jones account. “did u see my last twit about taxes?”

Thalen, pretending to be Jones, said he didn’t, and kept responses short. The officers manning the Guccifer 2.0 account, meanwhile, displayed how bad they were at media outreach work, and consequently how much value Julian Assange added to their campaign. “do u remember story about manafort?” they asked Jones in butchered English, referring to Paul Manafort, Donald Trump’s former campaign manager. But Thalen no longer responded. “dems prepared to attack him earlier. I found out it from the docs. is it interesting for u?”24

Rid describes just one of two outreaches to Jones (through his IC sources, he may know of the report the SSCI relies on). And while Thalen claims to have rebuffed this one, as SSCI notes, he did publish a less pertinent story using stolen documents.

This one, however, uses as entrée some stolen documents from May 2016 showing that the Democrats were doing basic campaign research on Trump’s financials. It then purports to offer “Alex Jones” information on early Democratic attacks on Paul Manafort’s substantial Ukrainian graft, possibly part of the larger GRU effort to claim that Ukraine had planned an election year attack on Trump.

Rid, as he does throughout his analysis of the GRU personas, treats this as a failed attempt to sow disinformation, without considering the performative aspects of DMs sent by entities that know law enforcement can see those DMs.

Still, none of that explains why this passage was redacted, even while — with the unredacted reference to Thalen — making it clear that the redaction pertains to InfoWars and therefore is (as it is in the report) Roger Stone-adjacent. It may be SSCI considered ties between Guccifer 2.0 and another of Trump’s right wing propagandists too sensitive to release, as they did with other information damaging to Trump. It may be that the IC still considers this outreach to Jones sensitive.

Roger Stone’s Call for Donald Trump to Steal the Election Simply Continues His Efforts from 2016

As Media Matters reported the other day, on an InfoWars appearance the other day, the President’s rat-fucker, Roger Stone, called for Donald Trump to seize ballots in Democratic parts of Nevada claiming voter fraud, send federal forces to disrupt the election, and invoke the Insurrection act to start arresting his opponents.

During his September 10 appearance on The Alex Jones Show, Stone declared that the only legitimate outcome to the 2020 election would be a Trump victory. He made this assertion on the basis of his entirely unfounded claim that early voting has been marred by widespread voter fraud.

Stone argued that “the ballots in Nevada on election night should be seized by federal marshalls and taken from the state” because “they are completely corrupted” and falsely said that “we can prove voter fraud in the absentees right now.” He specifically called for Trump to have absentee ballots seized in Clark County, Nevada, an area that leans Democratic. Stone went on to claim that “the votes from Nevada should not be counted; they are already flooded with illegals” and baselessly suggested that former Sen. Harry Reid (D-NV) should be arrested and that Trump should consider nationalizing Nevada’s state police force.

Beyond Nevada, Stone recommended that Trump consider several actions to retain his power. Stone recommended that Trump appoint former Rep. Bob Barr (R-GA) as a special counsel “with the specific task of forming an Election Day operation using the FBI, federal marshals, and Republican state officials across the country to be prepared to file legal objections and if necessary to physically stand in the way of criminal activity.”

Stone also urged Trump to consider declaring “martial law” or invoking the Insurrection Act and then using his powers to arrest Facebook CEO Mark Zuckerberg, Apple CEO Tim Cook, “the Clintons” and “anybody else who can be proven to be involved in illegal activity.”

While MMFA notes that Stone was instrumental in setting up the Brooks Brothers riot in 2000, it doesn’t note how Stone’s calls simply continue his efforts from 2016.

Roger Stone spent significant time in 2016 — particularly in the first half of August, the same period when he appears to have gotten advance knowledge of WikiLeaks’ upcoming leaks — predicting the election would be rigged against Donald Trump.

Closer to the election, Stone’s efforts to use “exit pollers” (which, this year, he wants to federalize) to suppress minority voters mirrored efforts made by Guccifer 2.0 (and, we’ve since learned, Maria Butina and Sergei Kislyak).

Stone’s voter suppression effort is not surprising. It’s the kind of thing the rat-fucker has been doing his entire life.

Except it’s of particular interest in 2016 because of the specific form it took. That’s because two aspects of Stone’s voter suppression efforts paralleled Russian efforts. For example, even as Stone was recruiting thousands of “exit pollers” to intimidate people of color, Guccifer 2.0 was promising to register as an election observer, in part because of the “holes and vulnerabilities” in the software of the machines.

INFO FROM INSIDE THE FEC: THE DEMOCRATS MAY RIG THE ELECTIONS

I’d like to warn you that the Democrats may rig the elections on November 8. This may be possible because of the software installed in the FEC networks by the large IT companies.

As I’ve already said, their software is of poor quality, with many holes and vulnerabilities.

I have registered in the FEC electronic system as an independent election observer; so I will monitor that the elections are held honestly.

I also call on other hackers to join me, monitor the elections from inside and inform the U.S. society about the facts of electoral fraud.

More interesting still, the GRU indictment makes it clear that GRU’s information operation hackers were probing county electoral websites in swing states as late as October 28.

In or around October 2016, KOVALEV and his co-conspirators further targeted state and county offices responsible for administering the 2016 U.S. elections. For example, on or about October 28, 2016, KOVALEV and his co-conspirators visited the websites of certain counties in Georgia, Iowa, and Florida to identify vulnerabilities.

Whether or not GRU ever intended to alter the vote, Russia’s propagandists were providing the digital “proof” that Republicans might point to to sustain their claims that Democrats had rigged the election.

That is, it’s not just that Roger Stone did what Roger Stone always does, cheat, in really cynical ways.

It’s also that Stone’s efforts closely paralleled those of Russian intelligence operatives, as they worked hard to get Trump elected.

And that curious parallel raises the stakes for Stone on this election.

That’s because, as of April, there were court filings targeting Roger Stone that invoked conspiracy and Foreign Agent charges that remained substantially redacted, presumably because the investigation was ongoing. The most recent BuzzFeed FOIA release (which leaves unredacted or redacts under privacy claims materials that in past releases were redacted for ongoing investigations) seems to reflect that any ongoing investigation has been finished or killed by Billy Barr. That’s not surprising, given that Barr’s intervention in Stone’s sentencing led the four prosecutors who had been working the case to resign. But it also means that if Trump is replaced by someone unwilling to save him from prison time, lapsed investigations (with statutes of limitation that extend at least until 2021) might become active again.

Roger Stone has already shown a willingness to sell out this country to get his friend Donald Trump elected. And since 2016, he has grown closer to sanctioned white supremacist groups sowing violence. Now, his freedom likely depends on finding a way to help Trump eke out another win. And Roger the rat-fucker has been training to thwart democracy his entire adult life.

The US Government Formed a New Understanding of WikiLeaks after 2016

Julian Assange’s substantive extradition hearing starts today. (I’m collating a list of journalists covering it from the live feed.)

I view the proceeding with great ambivalence.

I definitely agree that some of the charges against him — there are two theories of publishing charges: conspiring by asking for specific files, including entire databases, and publishing the identities of informants — pose a threat to the press. That said, the Trump Administration has used one of the same theories it is using against Assange to threaten journalists even in the last week (and was, before his superseding indictment) with virtually no cries of alarm from those defending Assange. In addition, charging him for exposing the identities of US and Coalition sources is a well-established crime in the UK, the Official Secrets Act, and (because Coalition sources were included among those WikiLeaks is accused of exposing) could be charged if the extradition against him fails.

The CFAA charge against Assange — particularly as expanded in the latest superseding indictment — does not pose any unique threat to journalism. Indeed, Assange’s alleged co-conspirators in the bolstered CFAA charge were already prosecuted, on both sides of the Atlantic, so there’s no question that the underlying hacking is a viable charge. WikiLeaks supporters have pointed to the unreliability of Siggi and Sabu to question those charges. They’ve focused less on the immunity granted David House for his testimony, though at trial Assange’s lawyers would focus on that, too. They might argue, too, that the US government has spun this particular conspiracy well outside the bounds where participants had made common agreement (if they kept spinning, after all, FireDogLake might get swept up for Jane Hamsher’s ties to House and defense of Manning back in the day).  But those are complaints about the strength of the government case, not the appropriateness of extradition. I suspect the government case is far stronger than shown in the indictment, which currently relies only on publicly available evidence.

Assange’s defense will call a number of experts (Kevin Gosztola discusses them here), many though not all of whom will present important, valid points. They’ll raise important issues about the free speech implications of this case, the dangers of the Espionage Act, America’s atrocious standards of incarceration, and the EDVA venue; the latter three of these, however, are in no way unique to Assange (and venue for him in EDVA is uncontroversial, unlike it has been for others charged in a district where a jury is virtually guaranteed to include people tied to the national security world). They’ll raise evidentiary complaints to which the lawyer representing the US government will present counterarguments. They’ll talk a lot about the Collateral Murder video, which was not charged.

WikiLeaks’ supporters will also exploit the US government’s Mike Pompeo problem, in this case by misrepresenting a comment he bombastically made about the First Amendment when declaring WikiLeaks a non-state hostile actor in the wake of the Vault 7 release.

No, Julian Assange and his kind are not the slightest bit interested in improving civil liberties or enhancing personal freedom. They have pretended that America’s First Amendment freedoms shield them from justice. They may have believed that, but they are wrong.

[snip]

Third, we have to recognize that we can no longer allow Assange and his colleagues the latitude to use free speech values against us. To give them the space to crush us with misappropriated secrets is a perversion of what our great Constitution stands for. It ends now.

[snip]

DIRECTOR POMPEO: Yeah, First Amendment freedoms. What I was speaking to there was, as – was a little less constitutional law and a lot more of a philosophical understanding. Julian Assange has no First Amendment freedoms. He’s sitting in an embassy in London. He’s not a U.S. citizen. So I wasn’t speaking to our Constitution.

What I was speaking to is an understanding that these are not reporters don’t good work to try to keep you – the American government honest. These are people who are actively recruiting agents to steal American secrets with the sole intent of destroying the American way of life. That is fundamentally different than a First Amendment activity, as I understand them, and I think as most Americans understand them. So that’s what I was really getting to.

We’ve had administrations before that have been squeamish about going after these folks under some concept of this right-to-publish. No one has the right to actively engage in the threat of secrets from America with the intent to do harm to it.

This is not the first time the Trump Administration has had a Mike Pompeo problem when prosecuting WikiLeaks-related crimes, nor should it be the last. I believe Joshua Schulte’s attempts to call Pompeo forced the government to back off its claim that Schulte’s decision to leak to WikiLeaks — allegedly in April 2016 and so months before the future CIA Director was still celebrating WikiLeaks leaks of DNC files — was by itself proof of his intent to damage the US. That’s particularly true as Secretary of State Mike Pompeo torches the infrastructure of Human Rights in the world. While I, in no way, believe the Assange prosecution arises from any personal animus Pompeo has for Assange, Pompeo’s role in it and his clear retaliation against the ICC last week will be easy to use to delegitimize the Assange prosecution.

So WikiLeaks will have a lot of good points to present in the next several weeks.

But they’re also expected to tell a number of cynical lies, including with respect to pardon dangles in the US, lies that will detract from the otherwise very important principles they will raise.

I believe the prosecution of Julian Assange as charged poses a number of dangers to journalism.

But I also believe the government has evidence — some of which it may not want to share during extradition and some of which it may not ever share — that Assange is precisely what they say he is, someone with an entire intelligence infrastructure uniquely targeting the US. Of particular note (as I said regarding one of the new allegations in the CFAA charge), I know of multiple allegations, of mixed but in some cases impeccable credibility, that WikiLeaks has used its infrastructure to spy on protected entities — journalists, lawyers, former associates — going back years, long before UC Global allegedly ratcheted up the spying on Assange. The NYT doesn’t spy on its competitors to find out how they might undermine its unique role, and WikiLeaks itself says such spying on Assange is improper, so there’s no basis to claim that when WikiLeaks does it, it’s all good.

Still, even if Assange is the head of a non-state hostile intelligence agency, does that merit prosecution? While the US has sanctioned the heads of hostile state intelligence agencies, with a few notable exceptions, they don’t extend their jurisdiction overseas to prosecute them.

In addition, the allegations of involvement in Russia in all this are well-founded. The folks involved in the LulzSec chatrooms now incorporated into Assange’s CFAA charge acknowledge there were Russians there as well, though explain that the whole thing was so chaotic no one thought that much about it. Only those who aggressively ignore the public case afford WikiLeaks any deniability that it did Russia’s work in publishing the stolen Democratic files in 2016. The Joshua Schulte trial presented evidence he wanted to work with Russia too; while the evidence presented (almost incidentally, a point I hope to return to one day) at trial is quite ambiguous, I first learned about his willingness to work with Russia months before any such allegation made it into a court filing. In addition, I know of one much earlier instance where someone in WikiLeaks’ infrastructure had similar such interests. And that’s before all the allegations that WikiLeaks diverted files damaging to Russia over years.

All of those are my views about the ambivalence of this extradition proceeding, whatever those are worth as someone who has followed WikiLeaks closely from the beginning.

But there’s another point that has gotten virtually no attention, particularly not from WikiLeaks supporters who often make false claims about the investigation into WikiLeaks that conflict with this point. The government’s understanding of WikiLeaks changed after 2016, and so changed after the Obama Administration decided that prosecuting WikiLeaks posed “a New York Times problem.” The multi-volume Senate Intelligence Report talks about this repeatedly, though virtually all instances (such as this passage from Volume III) remain heavily redacted.

A different passage from the same volume, however, explicitly calls WikiLeaks a “coopted third party.”

Despite Moscow’s hist01y of leaking politically damaging information, and the increasingly significant publication of illicitly obtained information by coopted third parties, such as WikiLeaks, which historically had published information harmful to the United States. previous use of weaponized information alone was not sufficient for the administration to take immediate action on the DNC breach. The administration was not fully engaged until some key intelligence insights were provided by the IC, which shifted how the administration viewed the issue.

And, to the very limited extent you can trust the view of a prosecutor trying to coerce testimony from Jeremy Hammond, the people who will prosecute Assange if he’s extradited claim he’s a Russian spy.

This has important implications for the case against Assange, implications that his supporters make aggressive efforts to obscure. First, the surveillance of Assange almost certainly ratcheted up because of actions Assange took in 2016 and 2017, actions that aren’t protected by journalism. As a foreigner who negotiated the receipt of documents with a presumed Russian mouthpiece, Guccifer 2.0 — in what was surely theater played out on Twitter DMs — Assange and WikiLeaks made themselves targetable as foreign intelligence targets in an attempt to learn about the Russian attack on the US. Assange’s multiple efforts to offer Trump’s campaign a unique benefit — picked up in investigative collections targeting others — made Assange a criminal target in a foreign donation investigation, one Mueller declined to prosecute for First Amendment reasons (50 USC 30121 is cited in the single Mueller warrant admitted to be targeting WikiLeaks that has been publicly released). And because of some overt ongoing communications with Joshua Schulte over the course of the former CIA programmer’s prosecution, WikiLeaks’ communications would be collected incidentally off of collection targeting him as the primary suspect in the leak.

Thus, even before Pompeo declared WikiLeaks a non-state hostile actor, Assange had done things that made him targetable in a way that he hadn’t previously been. And burning down the CIA’s hacking capability behind thin claims of public interest and then continuing to communicate with the presumed source surely didn’t help matters.

And, according to multiple public, official government documents, that changed the US government’s understanding of what WikiLeaks is. Public documents make it clear that witnesses (including but not limited to David House) provided new testimony as the government came to this new understanding, even beyond the government’s ill-fated attempt to coerce more testimony out of Chelsea Manning and Hammond. I know of at least two non-public investigative steps the government took as well. On August 20, 2018 — two days before a prosecutor wrote a gag request in EDVA that mistakenly mentioned the sophistication of Assange and the publicity surrounding his case and eight months after Assange was first charged — a Mueller warrant targeting a Guccifer 2.0 email account described an ongoing investigation into whether WikiLeaks and others were conspiring and/or a Foreign Agent, which suggests a similar amount of activity targeting Assange directly in EDVA. The government conducted a great deal of investigation into Assange — predicated off of either activities that have nothing to do with journalism and/or the fact that there was one obvious source for what might be WikiLeaks most damaging publication — that has happened in recent years.

WikiLeaks supporters will cite something that former DOJ Director of Public Affairs, Matthew Miller, said  about how hard it is to distinguish what WikiLeaks does from what the New York Times does.

The problem the department has always had in investigating Julian Assange is there is no way to prosecute him for publishing information without the same theory being applied to journalists.

But Miller made that comment in 2013, before Assange did things that gave the US government reason, entirely independent of things journalists do, to investigate him and WikiLeaks more aggressively. And even in an Administration that might not be in power were it not for Assange’s actions, even after Trump and his associates considered rewarding Assange with a pardon for his help, that has led to a dramatically different understanding of what WikiLeaks is.

That belief — and the government’s still mostly secret evidence for it — does nothing to mitigate the risks of some of the charges against Assange, as currently charged. But it is a fact that should be considered in the debate.

Update: Fixed date of a Mueller warrant I discussed.

Update: Bridges will be posting all the arguments and statements. Thus far they include: