Posts

Offering John Podesta Emails While Selling Deleted Hillary Emails

Back in April 2017, I noted something problematic with Democratic theories about the advance knowledge of Roger Stone — and by association, the Trump camp — of Russia’s hack and leak plans: Democrats have largely focused on Stone’s warning, on August 21, 2016, that “it would soon be the Podesta’s time in the barrel,” arguing it reflected foreknowledge of the October 2016 dump of John Podesta’s emails. Stone has said he was talking about blaming Tony Podesta for his corruption, and while that does appear to be a projection-focused defense of Paul Manafort as his own corruption posed problems for the Trump campaign, none of that explains how Stone implicated John in his brother’s sleaze.

That one comment aside, virtually every time Stone predicted a WikiLeaks October Surprise, he implied it would be Clinton Foundation documents or other ones she deleted from her home server, not Podesta emails. That is, while Stone appears to have known the general timing of the October dump, Stone didn’t predict the Podesta emails. He predicted emails deleted from Hillary’s home server, emails that never got published. Here’s how it looks in a timeline (partly lifted from this CNN timeline).

August 12, 2016: Roger Stone says, “I believe Julian Assange — who I think is a hero, fighting the police state — has all of the emails that Huma and Cheryl Mills, the two Clinton aides thought that they had erased. Now, if there’s nothing damning or problematic in those emails, I assure you the Clintonites wouldn’t have erased them and taken the public heat for doing so. When the case is I don’t think they are erased. I think Assange has them. I know he has them. And I believe he will expose the American people to this information you know in the next 90 days.”

August 15, 2016: Stone tells WorldNetDaily that, “’In the next series of emails Assange plans to release, I have reason to believe the Clinton Foundation scandals will surface to keep Bill and Hillary from returning to the White House,’ … The next batch, Stone said, include Clinton’s communications with State Department aides Cheryl Mills and Huma Abedin.”

August 26, 2016: Stone tells Breitbart Radio that “I’m almost confident Mr. Assange has virtually every one of the emails that the Clinton henchwomen, Huma Abedin and Cheryl Mills, thought that they had deleted, and I suspect that he’s going to drop them at strategic times in the run up to this race.”

August 29, 2016: Stone suggests Clinton Foundation information might lead to prison. “Perhaps he has the smoking gun that will make this handcuff time.”

September 16, 2016: Stone says that “a payload of new documents” that Wikileaks will drop “on a weekly basis fairly soon … will answer the question of exactly what was erased on that email server.”

September 18, 2016 and following: Stone asks Randy Credico to get from Assange any emails pertaining to disrupting a peace deal in Libya, making it clear he believes Assange has emails that WikiLeaks has not yet released.

In a Sept. 18, 2016, message, Mr. Stone urged an acquaintance who knew Mr. Assange to ask the WikiLeaks founder for emails related to Mrs. Clinton’s alleged role in disrupting a purported Libyan peace deal in 2011 when she was secretary of state, referring to her by her initials.

“Please ask Assange for any State or HRC e-mail from August 10 to August 30–particularly on August 20, 2011,” Mr. Stone wrote to Randy Credico, a New York radio personality who had interviewed Mr. Assange several weeks earlier. Mr. Stone, a longtime confidant of Donald Trump, had no formal role in his campaign at the time.

Mr. Credico initially responded to Mr. Stone that what he was requesting would be on WikiLeaks’ website if it existed, according to an email reviewed by the Journal. Mr. Stone, the emails show, replied: “Why do we assume WikiLeaks has released everything they have ???”

In another email, Mr. Credico then asked Mr. Stone to give him a “little bit of time,” saying he thought Mr. Assange might appear on his radio show the next day. A few hours later, Mr. Credico wrote: “That batch probably coming out in the next drop…I can’t ask them favors every other day .I asked one of his lawyers…they have major legal headaches riggt now..relax.”

As I further noted, when WikiLeaks started dumping Podesta emails in October (including excerpts of Hillary’s private speeches), Stone focused more on accusing Bill Clinton of rape, another projection-based defense of Donald Trump (especially in light of the Access Hollywood tape) than he focused on the Podesta emails.

In other words, Stone may not have exhibited foreknowledge of the Podesta dump. By all appearances, he seemed to expect that WikiLeaks would publish emails obtained via the Peter Smith efforts — efforts that involved soliciting Russian hackers for assistance. That actually makes Stone’s foreknowledge more damning, as it suggests he was part of the conspiracy to pay Russian hackers for emails they had purportedly already hacked from Hillary’s server and that he expected WikiLeaks would be an outlet for the emails, as opposed to just learning that Podesta’s emails had been hacked some months after they had been.

It was Guccifer 2.0, not Assange, who claimed anyone had Clinton server documents (including in a tweet responding to my observation he was falsely billing documents as Clinton Foundation ones).

And Guccifer 2.0 was (according to Politico, not WSJ) in the loop of this effort, so may have been trying to pressure WikiLeaks to publish sets of files already sent, as he had tried to do with DCCC files earlier in August.

[Chuck] Johnson said he and [Peter] Smith stayed in touch, discussing “tactics and research” regularly throughout the presidential campaign, and that Smith sought his help tracking down Clinton’s emails. “He wanted me to introduce to him to Bannon, to a few others, and I sort of demurred on some of that,” Johnson said. “I didn’t think his operation was as sophisticated as it needed to be, and I thought it was good to keep the campaign as insulated as possible.”

Instead, Johnson said, he put the word out to a “hidden oppo network” of right-leaning opposition researchers to notify them of the effort. Johnson declined to provide the names of any of the members of this “network,” but he praised Smith’s ambition.

“The magnitude of what he was trying to do was kind of impressive,” Johnson said. “He had people running around Europe, had people talking to Guccifer.” (U.S. intelligence agencies have linked the materials provided by “Guccifer 2.0”—an alias that has taken credit for hacking the Democratic National Committee and communicated with Republican operatives, including Trump confidant Roger Stone—to Russian government hackers.)

Johnson said he also suggested that Smith get in touch with Andrew Auernheimer, a hacker who goes by the alias “Weev” and has collaborated with Johnson in the past. Auernheimer—who was released from federal prison in 2014 after having a conviction for fraud and hacking offenses vacated and subsequently moved to Ukraine—declined to say whether Smith contacted him, citing conditions of his employment that bar him from speaking to the press.

Two interesting issues of timing arise out of that, then.

First, to the extent that Stone’s tweets during the week of October 7 (the ones that exhibited foreknowledge of timing, if not content) predicted the timing of the next leak, they would seem to reflect an expectation that deleted emails were coming, not necessarily that Podesta ones were.

[O]n Saturday October 1 (or early morning on October 2 in GMT; the Twitter times in this post have been calculated off the unix time in the source code), Stone said that on Wednesday (October 5), Hillary Clinton is done.

Fewer of these timelines note that Wikileaks didn’t release anything that Wednesday. It did, however, call out Guccifer 2.0’s purported release of Clinton Foundation documents (though the documents were real, they were almost certainly mislabeled Democratic Party documents) on October 5. The fact that Guccifer 2.0 chose to mislabel those documents is worth further consideration, especially given public focus on the Foundation documents rather than other Democratic ones. I’ll come back to that.

Throughout the week — both before and after the Guccifer 2.0 release — Stone kept tweeting that he trusted the Wikileaks dump was still coming.

Monday, October 3:

Wednesday, October 5 (though this would have been middle of the night ET):

Thursday, October 6 (again, this would have been nighttime ET, after it was clear Wikileaks had not released on Wednesday):

But it also makes the October 11 email — which was shared with still unidentified recipients via foldering, not sent — reported by WSJ the other day all the more interesting. The email seems to suggest that on October 11, the “students” who were really pleased with email releases they had seen so far were talking about the Podesta emails.

“[A]n email in the ‘Robert Tyler’ [foldering] account [showing] Mr. Smith obtained $100,000 from at least four financiers as well as a $50,000 contribution from Mr. Smith himself.” The email was dated October 11, 2016 and has the subject line, “Wire Instructions—Clinton Email Reconnaissance Initiative.” It came from someone calling himself “ROB,” describing the funding as supporting “the Washington Scholarship Fund for the Russian students.” The email also notes, “The students are very pleased with the email releases they have seen, and are thrilled with their educational advancement opportunities.”

In a follow-up, WSJ confirmed the identities of three of the four alleged donors (they’re still trying to track down the real ID of the fourth).

He reached out to businessmen as financial backers, including Maine real-estate developer Michael Liberty, Florida-based investor John “Jack” Purcell and Chicago financier Patrick Haynes. They were named in an email reviewed by the Journal as among a group of people who pledged to contribute $100,000 to the effort, along with $50,000 of Mr. Smith’s own money.

If the Smith conspirators were referring to the Podesta emails stolen by GRU in the same breath as a funding solicitation for Clinton Foundation ones, it suggests that whoever Smith’s co-conspirators were, as late as October 11, they were referring to the Podesta emails in the same breath as the Clinton server ones they were still hunting for.

As I said in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

A Tale of Two GRU Indictments

Yesterday, DOJ indicted a bunch of GRU hackers again, in part for hacks in retaliation for anti-doping associations’ reports finding a state-run Russian effort to help its athletes cheat (though also including hacks of Westinghouse and the Organization for the Prohibition of Chemical Weapons (OPCW)).

As the DNC GRU indictment did, this indictment provides a snapshot of the division of labor in GRU, made easier by the capture of four of these guys, with all their hacking toys in the trunk of their rented car, in the Netherlands. I find a comparison of the two indictments — of some of the same people for similar activity spanning the same period of time — instructive for a number of reasons.

The team

Consider the team.

There are Aleksei Morenets and Evgenii Serebriakov, whom the indictment calls “on-site GRU hackers who traveled to foreign countries with other conspirators, in some instances using Russian government issued diplomatic passports to conduct on-site operations.” Serebriakov even has a title, “Deputy Head of Directorate,” which sounds like a pretty senior person to travel around sniffing WiFi networks.

There are the three men we met in the DNC indictment, Ivan Yermakov, Artem Malyshev, and Dmitriy Badin, all of whom work  out of Moscow running hacks. Yermakov and Malyshev were closely involved in both hacks in 2016 (as demonstrated by the timeline below).

Finally, there are Oleg Sotnikov and Alexey Minin, who joined Morenets and Serebriakov as they tried to hack the Organization for the Prohibition of Chemical Weapons (OPCW) and tried to hack the Spiez Chemical laboratory that was analyzing the Novichok used to poison Sergei Skripal.

There are slightly different tactics than in the DNC hack. For example, GRU used a bunch of bit.ly links in this operation (though some of those are an earlier campaign against Westinghouse). And they sent out hackers to tap into targets’ WiFi networks directly, whereas none of the DNC hackers are alleged to have left Russia.

But there’s a ton of common activity, notably the spearphishing of targeted individuals and the use of their X-Agent hacking tool to exploit targeted machines.

Overlapping hack schedule

I’m also interested in the way the WADA hack, in particular, overlaps with the DNC one. I’ve got a timeline, below, of the two indictments look like (I’ve excluded both the Westinghouse and OPCW hacks from this timeline to focus on the overlapping 2016 operations).

Yermakov and Malyshev are described by name doing specific tasks in the DNC hack though May 2016. By August, they have turned to hacking anti-doping targets. Yermakov, in particular, seems to play the same research role in both hacks.

Given the impact of these operations, it’s fairly remarkable that such a small team conducted both.

Common bitcoin habits and possibly even infrastructure

There are also paragraphs in the WADA indictment, particularly those pertaining to the use of bitcoin to fund the operation used to substantiate the money laundering charge, that appear to be lifted in their entirety from the DNC one (or perhaps both come from DOJ or Western PA US Attorney boilerplate — remember that the DNC hack was originally investigated in Western PA, so this language likely originates there).

These include:

  •  58/106: Describing how conspirators primarily used bitcoin to pay for infrastructure
  • 59/107: Describing how bitcoin works, with examples specific to each operation provided
  • 60/108: Describing how conspirators used dedicated email accounts to track bitcoin transactions
  • 61/109: Describing how conspirators used the same computers to conduct hacking operations and facilitate bitcoin payments
  • 62/110: Describing how conspirators also mined bitcoin and then used it to pay for servers, with examples specific to each operation
  • 64/111: Describing how conspirators used the same funding structure and sometimes the same pool of funds to pay for hacking infrastructure, with examples specific to each operation provided

The similarity of these two passages suggests two things. First, it suggests that the August 8, 2016 transaction in the WADA indictment may have been orchestrated from the gfade147 email noted in the DNC indictment. With both, the indictment notes that “One of these dedicated accounts … received hundreds of bitcoin payment requests from approximately 100 different email accounts,” with the DNC indictment including the gfade147 address. (Compare paragraphs 60 in the DNC indictment with 108 in the WADA one.)  That would suggest these two operations overlap even more than suspect.

That said, there’s one paragraph in the DNC indictment that doesn’t have an analogue in the WADA one, 63. It describes conspirators,

purchasing bitcoin through peer-to-peer exchanges, moving funds through other digital currencies, and using pre-paid cards. They also enlisted the assistance of one or more third-party exchangers who facilitated layered transactions through digital currency exchange platforms providing heightened anonymity.

Given how loud much of these operations were, it raises questions about why some of the DNC hack (but not, at least by description) the WADA one would require “heightened anonymity.”

Different treatment of InfoOps

I’m perhaps most interested in the different treatment of the InfoOps side of the operation. As I noted here, in general there seems to be a division of labor at GRU between the actual hackers, in Unit 26165, which is located at  20 Komsomolskiy Prospekt, and the information operations officers, in Unit 74455, which is located in the “Tower” at 22 Kirova Street, Khimki. Both units were involved in both operations.

Yet the WADA indictment does not name or charge any Unit 74455 officers, in spite of describing (in paragraphs 1 and 11) how the unit acquired and maintained online social media accounts and associated infrastructure (paragraph 76 describes that infrastructure to be “procured and managed, at least in part, by conspirators in GRU Unit 74455”). Five of the seven named defendants in the WADA indictment are in Unit 26165, with Oleg Sotnikov and Alexey Minin not identified by unit.

By comparison, three of the 11 officers charged in the DNC indictment belong to Unit 744555.

And the WADA campaign did have a significant media component, as explained in paragraphs 76-87. The indictment even complains (as did DOJ officials as the press conference announcing this indictment) about,

reporters press[ing] for and receiv[ing] promises of exclusivity in such reporting, with one such reporter attempting to make arrangements for a right of first refusal for articles on all future leaks and actively suggesting methods with whicch the conspiracy could search the stolen materials for documents of interest to that reporter (e.g., keywords of interest).

That said, the language in much of this discussion (see paragraphs 77 through 81) uses the passive voice — “were registered,” “were named,” “was posted,” “were released,” “were released,” “were released,” “were released” — showing less certainty about who was running that infrastructure.

That’s particularly interesting given that the government clearly had emails between the Fancy Bear personas and journalists.

One difference may be, in part, that in the DNC indictment, there are specific hacking (not InfoOps) actions attributed to two of the Unit 74455 officers: Aleksandr Osadchuk and Anatoliy Kovalev. Indeed, Kovalev seems to have been added on just for that charge, as he doesn’t appear in the introduction section at the beginning of the indictment.

Whereas Unit 74455’s role in the WADA indictment seems to be limited to running the InfoOps infrastructure.

Importance of WikiLeaks and sharing with Republicans

It’s not clear how much we can conclude form all that. But the different structure in the DNC indictment does allow it to foreground the role of a number of others, such as WikiLeaks and Roger Stone and — as I suggested drop in some or all of  those others in a future conspiracy indictment — that were a key part of the election operation.

Timeline

February 1, 2016: gfade147 0.026043 bitcoin transaction

March 2016: Conspirators hack email accounts of volunteers and employees of Hillary campaign, including John Podesta

March 2016: Yermakov spearphishes two accounts that would be leaked to DC Leaks

March 14, 2016 through April 28, 2016: Conspirators use same pool of bitcoin to purchase VPN and lease server in Malaysia

March 15, 2016: Yermakov runs technical query for DNC IP configurations and searches for open source info on DNC network, Dem Party, and Hillary

March 19, 2016: Lukashev spearphish Podesta personal email using john356gh

March 21, 2016: Lukashev steals contents of Podesta’s email account, over 50,000 emails (he is named Victim 3 later in indictment)

March 25, 2016: Lukashev spearphishes Victims 1 (personal email) and 2 using john356gh; their emails later released on DCLeaks

March 28, 2016: Yermakov researched Victims 1 and 2 on social media

April 2016: Kozachek customizes X-Agent

April 2016: Conspirators hack into DCCC and DNC networks, plant X-Agent malware

April 2016: Conspirators plan release of materials stolen from Clinton Campaign, DCCC, and DNC

April 6, 2016: Conspirators create email for fake Clinton Campaign team member to spearphish Clinton campaign; DCCC Employee 1 clicks spearphish link

April 7, 2016: Yermakov runs technical query for DCCC’s internet protocol configurations

April 12, 2016: Conspirators use stolen credentials of DCCC employee to access network; Victim 4 DCCC email victimized

April 14, 2016: Conspirators use X-Agent keylog and screenshot functions to surveil DCCC Employee 1

April 15, 2016: Conspirators search hacked DCCC computer for “hillary,” “cruz,” “trump” and copied “Benghazi investigations” folder

April 15, 2016: Victim 5 DCCC email victimized

April 18, 2016: Conspirators hack into DNC through DCCC using credentials of DCCC employee with access to DNC server; Victim 6 DCCC email victimized

April 19, 2016: Kozachek, Yershov, and co-conspirators remotely configure middle server

April 19, 2016: Conspirators register dcleaks using operational email [email protected]

April 20, 2016: Conspirators direct X-Agent malware on DCCC computers to connect to middle server

April 22, 2016: Conspirators use X-Agent keylog and screenshot function to surveil DCCC Employee 2

April 22, 2016: Conspirators compress oppo research for exfil to server in Illinois

April 26, 2016: George Papadopolous learns Russians are offering election assistance in the form of leaked emails

April 28, 2016: Conspirators use bitcoin associated with Guccifer 2.0 VPN to lease Malaysian server hosting dcleaks.com

April 28, 2016: Conspirators test IL server

May 2016: Yermakov hacks DNC server

May 10, 2016: Victim 7 DNC email victimized

May 13, 2016: Conspirators delete logs from DNC computer

May 25 through June 1, 2016: Conspirators hack DNC Microsoft Exchange Server; Yermakov researches PowerShell commands related to accessing it

May 30, 2016: Malyshev upgrades the AMS (AZ) server, which receives updates from 13 DCCC and DNC computers

May 31, 2016: Yermakov researches Crowdstrike and X-Agent and X-Tunnel malware

June 2016: Conspirators staged and released tens of thousands of stolen emails and documents

June 1, 2016: Conspirators attempt to delete presence on DCCC using CCleaner

June 2, 2016: Victim 2 personal victimized

June 8, 2016: Conspirators launch dcleaks.com, dcleaks Facebook account using Alive Donovan, Jason Scott, and Richard Gingrey IDs, and @dcleaks_ Twitter account, using same computer used for other

June 9, 2016: Don Jr, Paul Manafort, Jared Kushner have meeting expecting dirt from Russians, including Aras Agalarov employee Ike Kaveladze

June 10, 2016: Ike Kaveladze has calls with Russia and NY while still in NYC

June 14, 2016: Conspirators register actblues and redirect DCCC website to actblues

June 14, 2016: WaPo (before noon ET) and Crowdstrike announces DNC hack

June 15, 2016, between 4:19PM and 4:56 PM Moscow Standard Time (9:19 and 9:56 AM ET): Conspirators log into Moscow-based sever and search for words that would end up in first Guccifer 2.0 post, including “some hundred sheets,” “illuminati,” “think twice about company’s competence,” “worldwide known”

June 15, 2016, 7:02PM MST (12:02PM ET): Guccifer 2.0 posts first post

June 15 and 16, 2016: Ike Kaveladze places roaming calls from Russia, the only ones he places during the extended trip

June 20, 2016: Conspirators delete logs from AMS panel, including login history, attempt to reaccess DCCC using stolen credentials

June 22, 2016: Wikileaks sends a private message to Guccifer 2.0 to “send any new material here for us to review and it will have a much higher impact than what you are doing.”

June 27, 2016: Conspirators contact US reporter, send report password to access nonpublic portion of dcleaks

Late June, 2016: Failed attempts to transfer data to Wikileaks

July, 2016: Kovalev hacks into IL State Board of Elections and steals information on 500,000 voters

July 6, 2016: Conspirators use VPN to log into Guccifer 2.0 account

July 6, 2016: Wikileaks writes Guccifer 2.0 adding, “if you have anything hillary related we want it in the next tweo [sic] days prefabl [sic] because the DNC [Democratic National Convention] is approaching and she will solidify bernie supporters behind her after”

July 6, 2016: Victim 8 personal email victimized

July 10-19: Morenets travels to Rio de Janeiro

July 14, 2016: Conspirators send WikiLeaks an email with attachment titled wk dnc link1.txt.gpg providing instructions on how to access online archive of stolen DNC documents

July 18, 2016: WikiLeaks confirms it has “the 1Gb or so archive” and would make a release of stolen documents “this week”

July 22, 2016: WikiLeaks releases first dump of 20,000 emails

July 27, 2016: Trump asks Russia for Hillary emails

July 27, 2016: After hours, conspirators attempt to spearphish email accounts at a domain hosted by third party provider and used by Hillary’s personal office, as well as 76 email addresses at Clinton Campaign

August 2016: Kovalev hacks into VR systems

August 2-9, 2016: Conspirators use multiple IP addresses to connect to or scan WADA’s network

August 2-4, 2016: Yermakov researches WADA and its ADAM database (which includes the drug test results of the world’s athletes) and USADA

August 3, 2016: Conspirators register wada.awa.org

August 5, 9, 2016: Yermakov researches Cisco firewalls, he and Malyshev send specific WADA employees spearfish

August 8, 2016: Conspirators register wada-arna.org and tas-cass.org

August 8, 2016: .012684 bitcoin transaction directed by dedicated email account

August 13-19, 2016: Morenets and Serebriakov travel to Rio, while Yermakov supports with research in Moscow

August 14-18, 2016: SQL attacks against USADA

August 15, 2016: Conspirators receive request for stolen documents from candidate for US congress

August 15, 2016: First Guccifer 2.0 exchange with Roger Stone noted

August 19, 2016: Serebriakov compromises a specific anti-doping official and obtains credentials to access ADAM database

August 22, 2016: Conspirators transfer 2.5 GB of stolen DCCC data to registered FL state lobbyist Aaron Nevins

August 22, 2016: Conspirators send Lee Stranahan Black Lives Matter document

September 1, 2016: Domains fancybear.org and fancybear.net registered

September 6, 2016: Conspirators compromise credentials of USADA Board member while in Rio

September 7-14, 2016: Conspirators try, but fail, to use credentials stolen from USADA board member to access USADA systems

September 12, 2016: Data stolen from WADA and ADAMS first posted, initially focusing on US athletes

September 12, 2016 to January 17, 2018: Conspirators attempt to draw media attention to leaks via social media

September 18, 2016: Morenets and Serebriakov travel to Lausanne, staying in anti-doping hotels, to compromise hotel WiFi

September 19, 2016 to July 20, 2018: Conspirators attempt to draw media attention to leaks via email

September 2016: Conspirators access DNC computers hosted on cloud service, creating backups of analytics applications

October 2016: Linux version of X-Agent remains on DNC network

October 6, 2016: Emails stolen from USADA first released

October 7, 2016: WikiLeaks releases first set of Podesta emails

October 28, 2016: Kovalev visits counties in GA, IA, and FL to identify vulnerabilities

November 2016: Kovalev uses VR Systems email address to phish FL officials

December 6, 2016 – January 2, 2017: Using IP frequently used by Malyshev, conspirators compromise FIFA’s anti-doping files

December 13, 2016: Data stolen from CCES released

January 19-24, 2017: Conspirators compromise computers of four IAAF officials

June 22, 2017: Data stolen from IAAF’s network released

July 5, 2017: Data stolen from IAAF’s network released

August 28, 2017: Data stolen from FIFA released

As I said in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

The DNC-Centric Focus of the HPSCI Investigation

Through the duration of the various Russia investigations, skeptics always harp on two questions pertaining to the Russian election year hacks — why the Democrats never turned over the DNC “server,” singular, to the FBI, allegedly leaving the FBI to rely on Crowdstrike’s work, and whether several sets of files released via Guccifer 2.0 showed signs of non-Russian origin. That is, skeptics look exclusively at the DNC, not the totality of the known Russian targeting.

Looking at the list of witnesses the House Intelligence Committee called (which the committee will release in the coming weeks) shows one reason why: that the most public and propagandist of all the Russia investigations focused on the DNC to the detriment of other known Democratic targets.

Here’s what the list of the HPSCI interviews looks like arranged by date (HPSCI will not be releasing the bolded interviews).

  1. [Comey, Jim (May 2 and 4, 2017): Intel]
  2. [Rogers, Mike (May 4, 2017): Intel]
  3. [Brennan, John (May 23, 2017): Intel]
  4. Coats, Dan (June 22, 2017): Intel
  5. Farkas, Evelyn (June 26, 2017): Ukraine/RU DOD
  6. Podesta, John (June 27, 2017): Clinton Chair
  7. Caputo, Michael (July 14, 2017): RU tied Trump
  8. Clapper, James (July 17, 2017): Intel
  9. Kushner, Jared (July 25, 2017): June 9 etc
  10. Carlin, John (July 27, 2017): Early investigation
  11. Gordon, JD (July 26, 2017): Trump NatSec
  12. Brown, Andrew (August 30, 2017): DNC CTO
  13. Tamene, Yared (August 30, 2017): DNC tech contractor
  14. Rice, Susan (September 6, 2017): Obama response to hack/unmasking
  15. Stone, Roger (September 26, 2017): Trump associate
  16. Epshteyn, Boris (September 28, 2017): RU-tied Trump
  17. Tait, Matthew (October 6, 2017): Solicit hack
  18. Safron, Jonathan (October 12, 2017): Peter Smith
  19. Power, Samantha (October 13, 2017): Obama response to hack/unmasking
  20. Catan, Thomas (October 18, 2017): Fusion
  21. Fritsch, Peter (October 18, 2017): Fusion
  22. Lynch, Loretta (October 20, 2017): Investigation
  23. Parscale, Brad (October 24, 2017): Trump’s data
  24. Cohen, Michael (October 24, 2017): Trump lawyer
  25. Rhodes, Benjamin (October 25, 2017): Obama response to hack/unmasking
  26. McCord, Mary (November 1, 2017): Early investigation
  27. Kaveladze, Ike (November 2, 2017): June 9 meeting
  28. Yates, Sally (November 3, 2017): Early investigation
  29. Schiller, Keith (November 7, 2017): Trump bodyguard
  30. Akhmetshin, Rinat (November 13, 2017): June 9
  31. Samachornov, Anatoli (November 28, 2017): June 9
  32. Sessions, Jeff (November 30, 2017): Trump transition
  33. Podesta, John (December 4, 2017): Dossier
  34. Denman, Diana (December 5, 2017): RNC platform
  35. Henry, Shawn (December 5, 2017): Crowdstrike
  36. Trump, Jr. Donald (December 6, 2017): June 9
  37. Phares, Walid (December 8, 2017): Trump NatSec
  38. Clovis, Sam (December 12, 2017): Trump NatSec
  39. Goldfarb, Michael (December 12, 2017): Dossier
  40. Elias, Marc (December 13, 2017): Dossier
  41. Nix, Alexander (December 14, 2017): Cambridge Analytica
  42. Goldstone, Rob (December 18, 2017): June 9
  43. Sussmann, Michael (December 18, 2017): Hack and dossier
  44. McCabe, Andrew (December 19, 2017): Early investigation
  45. Kramer, David (December 19, 2017): Dossier
  46. Sater, Felix (December 20, 2017): RU connected Trump
  47. Gaeta, Mike (December 20, 2017): Dossier go-between
  48. Sullivan, Jake (December 21, 2017): Dossier
  49. [Rohrabacher, Dana (December 21, 2017): Russian compromise]
  50. [Wasserman Schultz, Debbie (December 21, 2017): dossier]
  51. Graff, Rhona (December 22, 2017): June 9
  52. Kramer, David (January 10, 2018): Dossier
  53. Bannon, Stephen (January 16, 2018): Trump official
  54. Lewandowski, Corey (January 17, 2018): Trump official
  55. Dearborn, Rick (January 17, 2018): Trump official
  56. Bannon, Stephen (February 15, 2018): Trump official
  57. Hicks, Hope (February 27, 2018): Trump official
  58. Lewandowski, Corey (March 8, 2018): Trump official

While John Podesta, one of the earliest spearphishing victims, was one of  the earliest witnesses (and, as HPSCI shifted focus to the dossier, one of the last as well), the other hack witnesses, DNC CTO Andrew Brown and DNC IT contractor Yared Tamene, represent the DNC. Perhaps that’s because of the NYT’s big story on the hack, which was obviously misleading in real time and eight months old by the time of those interviews. While Perkins Coie lawyer and former DOJ cyber prosecutor Michael Sussmann would surely have real insight into the scope of all the Democratic targets, he was interviewed during HPSCI’s dossier obsession, not alongside Brown and Tamene.

All of which is to say that the HPSCI investigation of the hack was an investigation of the hack of the DNC, not of the full election year attack.

To get a sense of some of what that missed, consider the victims described in the GRU indictment (which leaves out some of the earlier Republican targets, such as Colin Powell). I’ve included relevant paragraph numbers to ID these victims.

  1. Spearphish victim 3, March 21, 2016 (Podesta)
  2. Spearphish victim 1 Clinton aide, March 25, 2016 (released via dcleaks)
  3. Spearphish victim 4 (DCCC Employee 1), April 12, 2016 ¶24
  4. Spearphish victim 5 (DCCC Employee), April 15, 2016
  5. Spearphish victim 6 (possibly DCCC Employee 2), April 18, 2016 ¶26
  6. Spearphish victim 7 (DNC target), May 10, 2016
  7. Spearphish victim 2 Clinton aide, June 2, 2016 (released via dcleaks)
  8. Spearphish victim 8 (not described), July 6, 2016
  9. Ten DCCC computers ¶24
  10. 33 DNC computers ¶26
  11. DNC Microsoft Exchange Server ¶29
  12. Act Blue ¶33
  13. Third party email provider used by Clinton’s office ¶22 (in response to July 27 Trump request)
  14. 76 email addresses at Clinton campaign ¶22 (in response to July 27 Trump request)
  15. DNC’s Amazon server ¶34
  16. Republican party websites ¶71
  17. Illinois State Board of Elections ¶72
  18. VR Systems ¶73
  19. County websites in GA, IA, and FL ¶75
  20. VR Systems clients in FL ¶76

Effectively, HPSCI (and most hack skeptics) focused exclusively on item 11, the DNC Microsoft Exchange server from which the emails sent to WikiLeaks were stolen.

Yet, at least as laid out by Mueller’s team, the election year hack started elsewhere — with Podesta, then the DCCC, and only after that the DNC. It continued to target Hillary through the year (though with less success than they had with the DNC). And some key things happened after that — such as the seeming response to Trump’s call for Russia to find more Hillary emails, the Info-Ops led targeting of election infrastructure in the summer and fall, and voter registration software. Not to mention some really intriguing research on Republican party websites. And this barely scratches on the social media campaign, largely though not entirely carried out by a Putin-linked corporation.

HPSCI would get no insight on the overwhelming majority of the election year operation, then, by interviewing the witnesses they did. Of particular note, HPSCI would not review how the targeting and release of DCCC opposition research gave Republican congressmen a leg up over their Democratic opponents.

And while HPSCI did interview the available June 9 meeting witnesses, they refused to subpoena the information needed to really understand it. Nor did they interview all the witnesses or subpoena available information to understand the Stone operation and the Peter Smith outreach.

Without examining the other multiple threads via which Russia recruited Republicans, most notably via the NRA, HPSCI wouldn’t even get a sense of all the ways Russia was trying to make Republicans and their party infrastructure into the tools of a hostile foreign country. And there are other parts of the 2016 attack that not only don’t appear in these interviews, but which at least one key member on the committee was utterly clueless about well past the time the investigation finished.

The exception to the rule that HPSCI didn’t seek out information that might damn Republicans, of course, is the interview of Dana Rohrabacher, who (along with President Trump) proved reliably willing to entertain Russian outreach via all known channnels. But that’s one of the interviews Republicans intend to keep buried because — according to an anonymous Daily Beast source — they don’t want Rohrabacher’s constituents to know how badly Russia has pwned him before November 6.

“The Republicans are trying to conceal from the voters their colleague Dana Rohrabacher’s Russia investigation testimony,” said a committee source familiar with the issue. “There were highly concerning contacts between Rohrabacher and Russians during the campaign that the public should hear about.”

By burying the Comey, Rogers, and Brennan transcripts, Republicans suppress further evidence of the degree to which Russia specifically targeted Hillary, and did so to help not just Trump, but the Republican party.

I’m sure there will be some fascinating material in these transcripts when they’re released. But even before the selective release, designed to hide any evidence gathered of how lopsided the targeting was, the scope of these interviews makes clear that the HPSCI investigation was designed to minimize, as much as possible, evidence showing how aggressively Russia worked to help Republicans.

As I laid out in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

The Mueller Investigation: What Happens on September 7?

I hesitate to write this post, partly because I think it’s a good idea to dismiss every single thing that Rudy Giuliani says, and partly because we’ve all learned that it is sheer folly to pretend anyone can anticipate what Mueller will do, much less when.

Nevertheless, I wanted to address questions about what might happen in the next two weeks, as we approach the 60-day mark before midterm elections.

Rudy G is wrong about everything

The aforementioned Rudy G, who has been saying that Mueller has to shut down his entire investigation (or even finish up and go home) on September 1 on account of DOJ’s policy against overt investigative action close to an election.

As I said, the policy only prohibits overt acts, and only 60 days before the election. Mueller might argue that it’s entirely irrelevant, given that none of his known targets (save, perhaps, Dana Rohrabacher) are on the ballot. But enough credible journalists have suggested that DOJ is taking this deadline seriously with respect to Trump’s associates (including Michael Cohen in SDNY, where DOJ actually leaks), that it’s probably correct he’ll avoid overt acts in the 60 days before the November 6 election.

But that timeline starts on September 7, not September 1.

Paul Manafort’s stall

One thing we know will dominate the press in that pre-election period is Manafort’s DC trial, scheduled to start on September 17.

Unless he flips.

While I still don’t think he will flip, he is stalling in both his trials. In EDVA, he asked for and got a 30-day deadline to move for an acquittal or mistrial. He may have done so to provide extra time to consider the complaints raised by one juror that others were deliberating before they should have, which Manafort had asked for a mistrial over. If that’s right, juror Paula Duncan’s comments, describing the one holdout and explaining that even she, a Trump supporter, found the case a slam dunk, may persuade Manafort that challenging this trial won’t bring about any other result and may mean he gets convicted on the remaining 10 counts.

In any case, however, by getting 30 days to decide, Manafort moved the deadline from (by my math) September 3 to September 21, when he’s scheduled to be deep into the DC case (and therefore too busy to submit such a motion). It did, however, move the decision date past that September 7 date.

Speaking of the DC case, after getting an extension on the pre-trial statement in that case, Manafort basically punted on many of the substantive issues, effectively saying he’ll provide the required input later.

He may not be flipping, but he’s not prepared to start this trial.

Is it Roger Stone’s time in the barrel?

The big question, for me, is whether Mueller has finished his six month effort to put together a Roger Stone indictment.

Tantalizingly, back on August 10, Mueller scheduled Randy Credico to explain to the grand jury how Stone threatened him about his testimony. That appearance is for September 7. Given how far out Mueller scheduled this, I wondered at the time whether Credico was being slated to put the finishing touches on a Stone indictment.

What might prevent Mueller from finalizing Stone’s indictment, however, is Stone associate Andrew Miller, from whom Mueller has been trying to get testimony since May 9. Miller is challenging his grand jury subpoena; he’s due to submit his opening brief in his appeal on September 7. That might mean that Mueller has to wait. But two filings (District, Circuit), the docket in his subpoena challenge, and this CNN report may suggest they can move forward without first getting Miller’s testimony.

Both the Circuit document and CNN provide more details about a May 9 interview with two FBI Agents, with no attorney present (no offense to Miller, but what the fuck kind of self-described libertarian, much less one in Roger Stone’s immediate orbit, agrees to an FBI interview without a lawyer present)?

Mr. Miller was first interviewed by two agents of the Federal Bureau of Investigation who visited him unannounced on or about May 9, 2018, in Saint Louis, MO, where he resides. He was cooperative, answering all their questions for approximately two hours, and at the conclusion of the interview, was handed a subpoena to produce documents and testify as a witness before the grand jury.

CNN describes that’s what poses a perjury concern for Miller with regards to his testimony before the grand jury because of that original interview.

Miller’s case is complicated by the fact that he initially cooperated with the special counsel’s investigation. When FBI agents first approached him in May, he spoke with them at his home in St. Louis for two hours without an attorney.

[snip]

Dearn said in an interview that she was just being “carefully paranoid” and protecting her client from accidentally committing perjury if he testifies and contradicts something he told investigators back in May without a lawyer present.

As the District filing seems to suggest, Miller got not one but two subpoenas (???), just one of which called for document production:

Mr. Miller was served with two subpoenas dated June 5, 2018, both requiring his appearance before the Grand Jury on June 8, but only one of which required that he search and bring with him the documents described in the Attachment to one of the subpoenas. See Exhibits 1 and 2. After a filing a motion to quash on grounds not raised herein, this Court issued a Minute Order on June 18 requiring Mr. Miller’s appearance before the Grand Jury on June 29 and to produce the documents requested as limited by agreement of the parties by June 25.

Miller turned over 100MB of documents on June 25, but shortly thereafter, Mueller prosecutor Aaron Zelinsky asked for more.

Mr. Miller has since complied with that part of the order producing voluminous documents in a file that is 100MB in size to government counsel on Monday, June 25. In her cover email to government counsel, Aaron Zelinsky, Miller’s counsel stated in pertinent part: “Mr. Miller does not waive and hereby preserves all rights he has to object to the subpoena requiring his appearance before the Grand Jury this Friday…and from any continuing duty or obligation to supply additional documents subject to the subpoena.” See Exhibit 6. Nevertheless, Mr. Zelinsky recently informed counsel that he is not satisfied with this production and is unreasonably requesting additional documents from Mr. Miller.

CNN reported that those documents pertained to WikiLeaks and Guccifer 2.0.

After a protracted back and forth between Dearn and Mueller’s team, Miller handed over a tranche of documents. In turn, the government had agreed to limit its search to certain terms such as Stone, WikiLeaks, Julian Assange, Guccifer 2.0, DCLeaks and the Democratic National Committee, according to court filings and interview with attorneys.

So at the very least, Mueller has 100MB of documents that relate to Wikileaks and Guccifer 2.0 (which raises real questions about how Miller can say he knows nothing about the topic), and 2 hours of testimony that Miller may not want to tell the grand jury now that he has lawyers who might help him avoid doing so.

Meanwhile, there are some filings from the end of his District Court docket.

The Circuit document mostly explains what filings 33, 34, 35, and 37 are (though doesn’t explain why Mueller refused to stipulate that Miller be held in contempt): they’re the process by which he was held in contempt and therefore legally positioned to appeal.

6. Because Mr. Miller desired to appeal the order denying his motion, ensuing discussions with Special Counsel to stipulate that Mr. Miller be held in contempt for not appearing on the upcoming appearance before the grand jury on August 10, 2018, and to stay the contempt pending appeal did not succeed.

7. Consequently, two days before his appearance, on the evening of August 8, 2018, counsel emailed government counsel and Judge Howell’s clerk (and on the following morning of August 9, hand-filed with the clerk’s office), a Motion By Witness Andrew Miller To Be Held In Civil Contempt For Refusing To Testify Before The Grand Jury And To Stay Such Order To Permit Him To Appeal It To The U.S. Court Of Appeals For The District Of Columbia Circuit and citing authorities for granting a stay of contempt. ECF No. 33. The government served and a response on the evening of August 9 ( ECF. No. 35) and Mr. Miller served a reply early morning on August 10. ECF No. 37.

8. On August 10, undersigned counsel for Mr. Miller met government counsel at 9:00 a.m. as previously agreed to at the entrance to the grand jury offices, and was advised by government counsel that a motion to show cause was filed shortly before 9:00 a.m. ECF No. 34.

9. Approximately two hours later, the court held the show cause hearing, with the Mr. Miller and local counsel appearing telephonically from Saint Louis, MO.

10. The court granted Mr. Miller’s and the government’s request that he be held in contempt and stayed the order if the notice of appeal were filed by 9:00 a.m. August 14, 2018. ECF No. 36.

That doesn’t explain what Document 38 is, to which Miller didn’t respond, and in response to which Beryl Howell issued an order.

CNN’s description of Miller’s attorney’s concern seems to split his testimony into two topics: Guccifer and Wikileaks, and Stone’s PACs. Miller’s only worried about legal jeopardy in the latter of those two. (For some details on what the legal exposure might pertain to, see this post.)

[Alicia] Dearn was adamant that Miller not be forced to testify to the grand jury about one topic in specific: Stone. She asked that her client be granted immunity, “otherwise he’s going to have to take the Fifth Amendment,” she said in a court hearing in June.

Aaron Zelinsky, one of Mueller’s prosecutors, noted Miller’s lawyer was making two seemingly contradictory arguments: “On the one hand, that the witness knows nothing, has nothing to hide, and has participated in no illegal activity. On the other hand, that there is a Fifth Amendment concern there.”

In the hearing, Dearn said she was concerned Miller would be asked about his finances and transactions related to political action committees he worked on with Stone.

Miller “had absolutely no communication with anybody from Russia or with Guccifer or WikiLeaks,” Dearn said in an interview.

By process of elimination, the only thing she believes her client could get caught up on are questions about his financial entanglements with Stone and his super PAC.

The Circuit document concedes that Miller may be the subject — but not target — of this grand jury investigation.

12. Lest there be any misunderstanding, Mr. Miller was not a “target of grand jury subpoenas” (Concord Mot. at 1), but rather a fact witness or at most a subject of the grand jury; nor was he a “recalcitrant witness.” Id. at 13. As the foregoing background demonstrates, Mr. Miller has been a cooperative witness in this proceeding.

It would be really weird if Miller really did get two subpoenas, and that’s not consistent with the Circuit document. So it may be there were two topics or crimes described in the subpoena: conspiring with Russia, and running a corrupt PAC. And if Miller’s only personally legally exposed in the latter of those, then it’s possible Mueller would treat these differently.

So it’s possible Mueller got what they need to move forward on the main conspiracy case against Stone, while it has to wait on Miller’s own involvement in Stone’s corrupt PACs until after the DC Circuit reviews things.

Other September deadlines

The September 7 timing is interesting for two other reasons. First, that’s also the day that George Papadopoulos — whose plea deal covers his lies and obstuction but not any conspiracy case — is due to be sentenced.

Just 10 days later Mike Flynn (whose plea deal was also limited to his lies) has a status report due, just a 24-day extension off his previous one. That timing suggests he’s about done with his cooperation. Perhaps that shortened time frame is only due to his team’s push to get him back earning money to pay for his lawyers again. Perhaps there’s some other explanation.

Timeline

August 24: Revised deadline for Manafort pre-trial statement — Manafort punted on many issues.

August 28: Hearing in DC Manafort case.

September 3: Current deadline for motions in EDVA Manafort trial

September 4: Brett Kavanaugh confirmation hearings scheduled to begin (projected to last 3-4 days)

September 7: Randy Credico scheduled to testify before grand jury; George Papadopoulos scheduled for sentencing; Andrew Miller brief due before DC Circuit; 60 days before November 6 mid-terms

September 17: DC Manafort trial starts, status report due in Mike Flynn case

September 21: Requested deadline for motions in EDVA Manafort trial

September 28: Government brief due in DC Circuit appeal of Andrew Miller subpoena

October 9: Miller reply due in DC Circuit

November 6: Mid-term election

November 10: Status report due in Rick Gates case

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Andy McCarthy’s Misconception

I was struck, in reading Andy McCarthy’s review of the Michael Cohen and Paul Manafort guilty outcomes last week (in which he measures Trump via a vastly different standard than he once measured Bill Clinton), by this erroneous claim:

The Trump camp continues to stress that Manafort’s case had nothing to do with the original rationale for Mueller’s investigation, “collusion with Russia.” But as we’ve pointed out any number of times, Mueller took over a counterintelligence investigation of Russia’s interference in the 2016 election. Possible Trump-campaign collusion with Russia was just one thread in the larger probe.

The claim that the Trump-campaign “collusion” was just one thread of what Mueller originally took over is false, but utterly critical for McCarthy’s sustained belief that Mueller has not found evidence of a conspiracy between Trump and Russia. While it is true that when Comey confirmed the investigation, he did not specify the structure of the investigation,
I have been authorized by the Department of Justice to confirm that the FBI, as part of our counterintelligence mission, is investigating the Russian government’s efforts to interfere in the 2016 presidential election and that includes investigating the nature of any links between individuals associated with the Trump campaign and the Russian government and whether there was any coordination between the campaign and Russia’s efforts. As with any counterintelligence investigation, this will also include an assessment of whether any crimes were committed.
When Rod Rosenstein appointed Mueller, he described Mueller’s scope to include,
  • any links and/or coordination between the Russian government and individuals associated with the campaign of President Donald Trump; and
  • any matters that arose or may arise directly from the investigation; and
  • any other matters within the scope of 28 C.F.R. § 600.4(a)

Why McCarthy made this error is clear: he uses the existence of and Mueller’s indictments in a broader counterintelligence investigation to sustain his belief that Mueller doesn’t have a “collusion” case against Trump or his associates.

At this point, it does not appear that Mueller has a collusion case against Trump associates. His indictments involving Russian hacking and troll farms do not suggest complicity by the Trump campaign. I also find it hard to believe Mueller sees Manafort as the key to making a case on Trump when Mueller has had Gates — Manafort’s partner — as a cooperator for six months. You have to figure Gates knows whatever Manafort knows about collusion. Yet, since Gates began cooperating with the special counsel, Mueller has filed the charges against Russians that do not implicate Trump, and has transferred those cases to other Justice Department components.

When it comes to the president, I believe the special counsel’s focus is obstruction, not collusion. When it comes to Manafort, I believe the special counsel’s focus is Russia — specifically, Manafort’s longtime connections to Kremlin-connected operatives. Mueller may well be interested in what Manafort can add to his inquiry into the June 2016 Trump Tower meeting (arranged by Donald Trump Jr. in futile hopes of obtaining campaign dirt from Russia on Hillary Clinton). That, however, is not the more serious “collusion” allegation that triggered the Trump thread of the investigation — cyberespionage conspiracy (i.e., Russian hacking of Democratic party emails).

That is, because Mueller indicted trolls and GRU hackers and then spun those prosecutions off to other teams (in the GRU case, back to one of the teams that originally investigated it), it is proof, in McCarthy’s mind, that Mueller isn’t targeting Trump and his associates for conspiring with Russia.

The actual background of the Mueller investigation suggests precisely the opposite. As I noted when Lawfare made precisely the same error in a post on the GRU indictment,

Friday’s indictment is, rather, the result of investigations conducted primarily in San Francisco and Pittsburgh. At the time Comey confirmed the counterintelligence investigation into Trump’s camp and at the time Comey got fired for not shutting the Trump counterintelligence investigation down, those San Francisco and Pittsburgh investigations were totally separate. Those two investigations almost certainly had little if any involvement from Peter Strzok (indeed, they involved a bunch of FBI cyber agents, a division of FBI that Strzok never tired of mocking in his texts to Lisa Page). The DOJ press release from Friday states that explicitly.

This case was investigated with the help of the FBI’s cyber teams in Pittsburgh, Philadelphia and San Francisco and the National Security Division.

Those two investigations (plus the separate one noted in Philadelphia that started later, as I understand it from what a lawyer who represented a witness in that investigation described to me) got moved under the Mueller umbrella sometime in or just before November, and now the GRU officer part of the investigation will be moved back to Pittsburgh where it started, to languish forever like some other nation-state hacker indictments investigated by Western District of Pennsylvania.

Given that both public reporting (starting in February 2017 and extending into November 2017) and Mueller team changes (not to mention my own reporting about the Philadelphia grand jury’s activity in the second half of May 2017 and my own knowledge about where I interviewed and where my interview materials subsequently got moved to) support this narrative, McCarthy (and the Lawfare crowd) might ask why Mueller decided to integrate the cybersecurity parts of the investigation, only to spin the Russian defendants back to other teams once they were indicted?

We can begin to get an answer from the two indictments that — Andy wants to believe — are themselves evidence that Mueller doesn’t have evidence on Trump’s associates but actually are. The Internet Research Agency indictment actually describes three Florida-based Trump campaign officials inconclusively, as if they were either still under investigation or at some legal risk.

On approximately the same day, Defendants and their co-conspirators used the email address of a false U.S. persona, [email protected], to send an email to Campaign Official 1 at that donaldtrump.com email account, which read in part:

Hello [Campaign Official 1], [w]e are organizing a state-wide event in Florida on August, 20 to support Mr. Trump. Let us introduce ourselves first. “Being Patriotic” is a grassroots conservative online movement trying to unite people offline. . . . [W]e gained a huge lot of followers and decided to somehow help Mr. Trump get elected. You know, simple yelling on the Internet is not enough. There should be real action. We organized rallies in New York before. Now we’re focusing on purple states such as Florida.

The email also identified thirteen “confirmed locations” in Florida for the rallies and requested the campaign provide “assistance in each location.”

[snip]

Defendants and their co-conspirators used the false U.S. persona [email protected] account to send an email to Campaign Official 2 at that donaldtrump.com email account.

[snip]

On or about August 20, 2016, Defendants and their co-conspirators used the “Matt Skiber” Facebook account to contact Campaign Official 3.

And while the GRU indictment (on top of key clauses being misread by virtually everyone who has read it) doesn’t use the same convention to describe Roger Stone’s communications with Guccifer 2.0…

On or about August 15, 2016, the Conspirators, posing as Guccifer 2.0, wrote to a person who wasin regular contact with senior members of the presidential campaign of Donald J. Trump, “thank u for writing back . . . do u find anyt[h]ing interesting in the docs i posted?” On or about August 17, 2016, the Conspirators added, “please tell me if i can help u anyhow . . . it would be a great pleasure to me.” On or about September 9, 2016, the Conspirators, again posing as Guccifer 2.0, referred to a stolen DCCC document posted online and asked the person, “what do u think of the info on the turnout model for the democrats entire presidential campaign.” The person responded, “[p]retty standard.”

It pointed to Russia’s response to Donald Trump’s request that they hack Hillary without referring to him one way or another.

For example, on or about July 27, 2016, the Conspirators attempted after hours to spearphish for the first time email accounts at a domain hosted by a thirdparty provider and used by Clinton’s personal office. At or around the same time, they also targeted seventy-six email addresses at the domain for the Clinton Campaign.

What Mueller has done with both of the counterintelligence indictments that McCarthy takes solace in is lay out the Russian side of a conspiracy (and both are charged as conspiracies) with very clear spots into which American co-conspirators may be dropped when Mueller is prepared to do so. (I laid this out at more length in this post.)

Importantly, the fact that some of this investigation started out in other parts of DOJ but then got moved under Mueller make it clear that something came up in the investigation that Mueller and Rosenstein believed required they be moved under Special Counsel when they weren’t there, originally.

Let’s put it this way: Mueller didn’t subsume investigations located elsewhere at DOJ because the Special Counsel needed to be the one to indict a bunch of Russians. He did it to set up the conspiracies that would — that will — later be occupied by Russians and Americans.

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

It Is False to Claim There Was No Follow-Up to the June 9 Meeting

On July 15, 2017 — a week after the June 9 meeting was reported in a NYT story publishing the first of numerous White House statements attempting to explain the meeting — Rhona Graff sent Rob Goldstone an email (PDF 44). With only a garbled (perhaps autocorrected) explanation, she forwarded back to Goldstone an email Goldstone himself had sent her the previous November, attaching some talking points from Natalia Veselnitskaya about Bill Browder and the Magnitsky sanctions (for a copy of the talking points, see PDF 37 ff).

A week after the White House had first issued a statement saying, in part, “there was no follow up” on the June 9 meeting, Trump’s Executive Assistant was sharing with Goldstone a paper trail showing that there had been.

Rudy gets all the facts about the June 9 meeting wrong, again

That’s an important detail that gets missed every single time the punditocracy deals with attempts by Rudy Giuliani or his client to spin the June 9 meeting, as has happened in the wake of this TV appearance by Rudy on Meet the Press.

RUDY GIULIANI:

Well, because the meeting was originally for the purpose of getting information about, about Clinton. The meeting turned into a meeting —

CHUCK TODD:

Which in itself it’s attempted collusion. I understand —

RUDY GIULIANI:

No it’s not.

CHUCK TODD:

You just said it. The meeting was intended to get dirt on Hillary Clinton from a criminal lawyer.

(OVERTALK)

RUDY GIULIANI:

No, it wasn’t. No, no.

CHUCK TODD:

That was the intention of the meeting, you just said it.

RUDY GIULIANI:

That was the original intention of the meeting. It turned out to be a meeting about another subject and it was not pursued at all. And, of course, any meeting with regard to getting information on your opponent is something any candidate’s staff would take. If someone said, I have information about your opponent, you would take that meeting. If it happens to be a person with a Russian —

CHUCK TODD:

From the Russian government?

RUDY GIULIANI:

She didn’t represent the Russian government, she’s a private citizen. I don’t even know if they knew she was Russian at the time. All they had was her name.

CHUCK TODD:

They didn’t know she was Russian, I think they knew she was Russian, but ok.

RUDY GIULIANI:

Well, they knew it when they met with her, not when they set up the meeting. You, you told me, you, you asked me, you know, did they show an intention to do anything with Russians? Well, all they knew is that a woman with a Russian name wanted to meet with them. They didn’t know she was a representative of the Russian government and indeed, she’s not a representative of the Russian government. So, this is much ado about nothing. Plus, the President of the United States wasn’t at that meeting. He didn’t know about that meeting. He found out about it after and by the time he found out about it, it was nothing. So, I mean —

Don Jr. took a meeting expecting and accepting dirt from the Russian government

Numerous people have noted that Rudy was totally wrong about the terms on which Don Jr took the meeting in the first place. Rob Goldstone told Don Jr his boss, Aras Agalarov, would,

provide the Trump campaign with some official documents and information that would incriminate Hillary and her dealings with Russia and would be very useful to your father.

This is obviously very high level and sensitive information but is part of Russia and its government’s support for Mr. Trump.

Whether or not that’s what Don Jr got at the meeting (or a week later, when Guccifer 2.0 started releasing stolen documents and information), it is nevertheless the case that Don Jr accepted a meeting at which he expected to be offered dirt on Hillary that was “part of Russia and its government’s support for Mr. Trump.” Indeed, Don Jr specifically said he’d be willing to wait to receive that dirt until later in the summer.

If it’s what you say I love it especially later in the summer

The email exchange, by itself, goes a long way towards meeting the terms of a conspiracy, willfully engaging in an agreement to break the law (which includes both accepting things of value from a foreign government and, given events later in the summer, possibly conspiracy to hack a computer).

Remember: to be charged with conspiracy, the conspiracy doesn’t have to be successful. So even ignoring the “documents and information” the Russians started releasing a week later, that “it turned out to be a meeting about another subject,” as Rudy excuses, doesn’t help Jr. He took a meeting to obtain dirt.

Rudy is wrong about follow-up to the meeting as well

So the rest of that that sentence — “and it was not pursued at all” — actually isn’t necessary to an analysis of a conspiracy, because overt acts had already taken place. Still, on that point, too, Rudy is wrong.

The record shows that those behind the meeting did pursue the “it” in question — sanctions relief — fairly aggressively after the election, with some inconclusive cooperation from the Trump Administration. And even after the record on that pursuit goes dark, Russia as a state continued to pursue sanctions relief — indeed, continues even today, most recently by buttering up a series of Republican Senators visiting Moscow to lobby for it.

As I lay out below, Aras Agalarov’s US Vice President, Ike Kaveladze, pushed Goldstone to set up a second meeting, even if with lower level people. As far as we know, that meeting never got scheduled.

But even as the Agalorov effort to obtain sanctions relief fizzled, a more formal Russian effort started, then moved to a back channel.

The most important moment in any follow-up on the June 9 meeting request for sanctions relief came in the December 29, 2016 phones calls between Mike Flynn and Sergei Kislyak about sanctions, a discussion in which Flynn took close directions from KT McFarland, who was with Trump at Mar-a-Lago. Those are the phone calls Flynn lied to the FBI about, in spite of broad knowledge of the calls among transition aides. Those are the phone calls about which he got a plea deal to cooperate with the Mueller team.

Don Jr probably promised the Trumps would revisit sanctions after the election

According to most participants in the meeting who offered testimony to SJC, the Russians were right to expect a follow up discussion on Magnitsky sanctions. In fact, all the participants representing the Russian side save Goldstone (including Anatoli Samochornov, who is the only witness on either side not to have compared notes with at least some of the others before testifying) remembered Don Jr ending the June 9 meeting by saying they’d revisit the issue if or when his father won.

Natalia Veselnitskaya said Don Jr said they’d revisit the topic.

Mr. Trump, Jr. politely wound up the meeting with meaningless phrases about somewhat as follows: can do nothing about it, “if’ or “when” we come to power, we may return to this strange and confusing story.

Ike Kaveladze said that Don Jr said they might revisit the issue if his father won.

There was no request, but as I said, it was a suggestion that if Trump campaign wins, they might get back to the Magnitsky Act topic in the future.

Rinat Akhmetshin said that Don Jr said they would revisit Magnitsky when they won.

A. I don’t remember exact words which were said, but I remember at the end, Donald, Jr., said, you know, “Come back see us again when we win.” Not “if we win,” but “when we win.” And I kind of thought to myself like, “Yeah, right.” But it happened, so — but that’s something, see, he’s very kind of positive about, “When we win, come back and see us again.” Something to that effect, I guess.

Anatoli Samochornov, Veselnitskaya’s translator, who is the most independent witness and the only one who didn’t compare his story with others, said that Don Jr said they would revisit the issue if Trump won.

A. Like I described, I remember, not verbatim, the closing that Mr. Donald Trump, Jr., provided, but that’s all that I recall being said from the other side.

MR. PRIVOR: That closing being that Donald Trump, Jr., suggested —

MR. SAMOCHORNOV: If or when yes, and I do not remember if or when, but if or when my father becomes President, we will revisit this issue.

Just two people remember it differently. In an answer that, in some respects, exactly tracks statements that were massaged elsewhere by Trump’s lawyers, Rob Goldstone said Don Jr told Veselnitskaya to raise it with Obama.

And he stopped this in its tracks and said, with respect, I suggest that you address your — what seemed very valid concerns but to the Obama administration because they actually are in power. My father is a private citizen and, as such, it has no validity, of what you’re saying. Thank you very much for coming. I appreciate all your time. You know, we have a very busy schedule, and thank you.

And Don Jr himself remembers he ended the meeting by saying his father, a private citizen, couldn’t do anything about this.

I proceeded to quickly and politely end the meeting by telling Ms. Veselnitskaya that because my father was a private citizen there did not seem to be any point for having this discussion.

Paul Manafort would have provided testimony on this point to the Senate Intelligence Committee, but stood up SJC after the raid on his condo the morning after he testified. And Jared left the room before any of this transpired.

In any case, given their impression that Don Jr, in a meeting offering dirt on Hillary, had committed to revisiting Magnitsky sanctions if his pop won the election, the Russian side of the meeting did follow-up after Trump won. And so they did.

Agalarov’s team spent ten days in November trying to get Veselnitskaya a follow-up meeting

Ten days after the election, November 18, Ike Kaveladze reported to his boss, Aras, that Rob Goldstone had already reached out to the Trump people (Kaveladze doesn’t say to whom) to follow up.

Q. Could you please take a look at the entry for November 18, 2016, at 17:45. This appears to  be a message from you to Aras Agalarov. Mr. Kaveladze, could you please translate the content of that message?

A. “Hello. Rob spoke with Trump people. They asked a short synopsis of what is she going to be discussing. Last time she produced a lot of emotions and less facts. Most of the people who took part in that meeting are moving to Washington, D. C. Some of them already fired. When they receive synopsis, they will decide who to send to that meeting.”

Goldstone apparently asked for a short synopsis of the topic presented at the meeting — what would turn out to be the Magnitsky Act — so the Trump team could figure out who should attend a follow-up meeting.

On November 23, Kaveladze sent Goldstone that synopsis.

Less than an hour later, Goldstone wrote back and noted that the synopsis was largely what Veselnitskaya had presented in June.

When Kaveladze pressed for a meeting, Goldstone got squirrelly, even while saying he’d speak to both Don [Jr] and Rhona after sending a synopsis.

When Kaveladze followed up on November 27, Goldstone claimed he had sent materials the week before. Kaveladze suggested that this meeting could happen on the assistant or lawyer level — something both Kaveladze and Goldstone had expressed regret hadn’t happened during the summer.

The next time Kaveladze followed up, Goldstone said that Emin might have to call directly (which Kaveladze took to mean making a call to Don Jr).

It appears only after that did Goldstone forward the synopsis to Rhona Graff, above. After which he told Kaveladze that he had “again” asked about a low level meeting.

After that follow-up call, Graff forwarded Goldstone’s email to Steve Bannon (who early this year argued the June 9 meeting should have been held with lawyers, not the top campaign officials, thought without objecting to the exchange in principle), explaining that Trump knew Aras well, but that she wasn’t “sure how to proceed, if at all.”

During this whole exchange, Kaveladze was juggling messages with Veselnitskaya who was in New York on Prevezon business and beginning to panic based on news reports that Trump would keep Preet Bharara on (Kaveladze would continue handling her throughout December, until handing her off to Agalarov attorney Scott Balber in January).

On November 29, he explained to Vesenitskaya that,

Robert says that logistics of organizations [sic] of meetings with Team Trump now would be difficult and lengthy. I’ve landed in Moscow. I will discuss this situation … with my boss.

Kaveladze did not explain from whom Goldstone learned that, or if it included another phone call. He had also told Goldstone he was in Moscow if he wanted to speak directly. As Kaveladze told SJC, he discusses important things with his boss face-to-face because,

Agalarov is based in Russia, and I’m pretty sure, you know, his phone is being, you know, monitored.

And that’s where, as far as we know, the Agalarov effort to follow up on the June 9 meeting, ended, with Kaveladze explaining things face-to-face to his boss. Which would make it follow-up, just unsuccessful follow-up.

At least two communications are unaccounted for

One key question about this follow-up is the role that Don Jr had in it.

None of these texts suggesting Goldstone had phone conversations with someone, probably Don Jr, as early as November 18 were turned over to SJC before Don Jr testified. Probably as a result, he was asked only about the November 28 email from Goldstone to Graff. He claims he was not aware of any part of the follow-up.

Q. It appears Mr. Goldstone continued his anti-Magnitsky effort beyond your June 9, 2016 meeting. Other than this e-mail, were you aware of any other effort he made on this issue after your meeting?

A. Not that I recall, no.

For his part, Goldstone claims he didn’t send anything before that November 28 email, in spite of telling Kaveladze, back in November 2016, that he had.

Q. So in your November 27th message to Mr. Kaveladze, you said you forwarded the information last week. The last email was an email sent on November 28th, the day after this message with Kaveladze, forwarding the document to Ms. Graff. Had you, in fact, forwarded the document the week before your November 27th message with Kaveladze?

A. I don’t recall, but because I know myself, and I know how I write , I would imagine that the minute he reminded me of it in here, I forwarded it to Rhona, probably the next day. So I don’t recall one before then, no.

Q. All right. Prior to sending that email to Ms. Graff on November 28th, 2016, did you speak with Ms. Graff or any other Trump associates about a second meeting with Veselnitskaya?

A. I don’t believe so.

Nevertheless, there are several known or reported communications unaccounted for: the one Goldstone had before November 18, any email he had the week before November 28 with the synopsis, and any follow-up call via which Goldstone would conclude that the logistics of organizing a meeting with Trump people would be difficult during the transition.

Mueller, of course, will know whether Goldstone and Don Jr communicated directly, and if so when. So he will have a sense of whether Don Jr and Goldstone’s claims, which seem to contradict contemporaneous records, are true or not.

The Russian side concludes there is no communication channel

The problem, at least as the Russian side saw it (possibly based off what Goldstone had reported back), was those logistics: a channel of communications. The next day, December 1 at 11:49AM, Kaveladze texted again (Veselnitskaya was by this point frantic because Trump had met with Preet Bharara, with her even discussing who Trump might, “Wet and not to wet” with respect to the US Attorney, which Kaveladze translated as “crush”), explaining that Aras planned on meeting with Trump to restore communications.

Unfortunately, we don’t have communication. My boss planned to meet with him. We will send a formal request. Hopefully after the meeting we will keep communication.

As far as we know, that meeting never happened. Though the Agalarov camp and the Trump camp would resume intense conversations in June 2017, as the Trump Organization began to try to understand the legal liability posed by the meeting. Trump’s lawyers would speak directly with both Kaveladze and Goldstone before Agalarov’s lawyer, Scott Balber, took over the discussions (indeed, he remained the key architect of the narrative from that point forward, probably for all sides). Those are the conversations that would lead, on July 15, Graff to remind Goldstone that he had emailed her to follow up on the June 9 meeting.

So while there was clearly follow-up, there was not a clear resolution to the June 9 meeting in which Veselnitskaya got Trump to adopt her preferred policy.

Other Russians pursue a communication channel

Unless the resolution moved to a different path.

As it happens (this may be a coincidence, or may be a sign of greater coordination that the Trump people claim they’re capable of), later on the same day after Kaveladze said his boss would seek to restore a channel of communication with Trump, Jared hosted a meeting in Don Jr’s office with Sergei Kislyak, attended by Mike Flynn. Even according to Jared’s prepared statement, that meeting was about establishing communication channels to Russia.

The meeting occurred in Trump Tower where we had our transition office, and lasted twenty-thirty minutes. Lt. General Michael Flynn (Ret.), who became the President’s National Security Advisor, also attended. During the meeting, after pleasantries were exchanged, as I had done in many of the meetings I had and would have with foreign officials, I stated our desire for a fresh start in relations. Also, as I had done in other meetings with foreign officials, I asked Ambassador Kislyak if he would identify the best person (whether the Ambassador or someone else) with whom to have direct discussions and who had contact with his President. The fact that I was asking about ways to start a dialogue after Election Day should of course be viewed as strong evidence that I was not aware of one that existed before Election Day.

The Ambassador expressed similar sentiments about relations, and then said he especially wanted to address US. policy in Syria, and that he wanted to convey information from what he called his “generals.” He said he wanted to provide information that would help inform the new administration. He said the generals could not easily come to the U.S. to convey this information and he asked if there was a secure line in the transition office to conduct a conversation. General Flynn or I explained that there were no such lines. I believed developing a thoughtful approach on Syria was a very high priority given the ongoing humanitarian crisis, and I asked if they had an existing communications channel at his embassy we could use where they would be comfortable transmitting the information they wanted to relay to General Flynn. The Ambassador said that would not be possible and so we all agreed that we would receive this information after the Inauguration. [emphasis original]

Don Jr, in his SJC testimony, is the one who revealed that this meeting took place in his own office (and therefore outside of transition space that might be more closely monitored). But he claims he didn’t attend because he was sweaty from a workout; he also claims he didn’t know about it beforehand.

Q. You mentioned during the conversation with my colleagues that you had become aware of a meeting or meetings with Ambassador Kislyak. Can you just explain like what meetings did you become aware of? When did they take place?

A. I don’t remember the exact timing of when they took place. I believe it was after we had already secured — meaning after the election, but I could be mistaken. The only reason I’m aware of it is because it occurred in my office. I came back from the gym and they were in there.

Q. So when you say after the election, you mean after November 8, 2016?

A. I believe so.

Q. Was it a meeting in December of 2016?

A. That would fit the description, yes, I believe so.

Q. So it was a meeting in Trump Tower?

A. Yes.

Q. In your office but you hadn’t known about it beforehand?

A. Correct.

Q. Do you know why they used your office?

A. It was open, I was at the gym.

Q. And who was in that meeting?

A. I believe it was Jared Kushner, the Ambassador, maybe Flynn, but I don’t remember.

Q. Anyone else, to the best of your recollection?

A. No, not that I recall.

Q. Was the meeting still ongoing when you returned?

A. I believe it was, yes.

Q. Did you go in and join the meeting?

A. No, I did not.

Q. Why not?

A. Because I didn’t know what it was about and I was sweaty from the gym.

Q. Did you ask Mr. Kushner or Lieutenant General Flynn about the meeting after?

A. No, I don’t think I did.

So Don Jr doesn’t remember any calls with Goldstone about following up on the June 9 meeting (though they likely occurred), and he says a meeting with the Russian Ambassador just happened to get scheduled into his workout window on the same day his liaison was seeking a new channel of communications.

Mind you, the subject of this attempt to set up a back channel, per Jared, would be cooperating on Syria, something I learned — from someone who played a significant role in the Russian election attack — that Trump was working on within 15 hours of the close of polls in Hawaii the day after the election.

But within short order, these very same players would shift focus of back channel communications to sanctions relief. Within weeks, Kislyak had set up a meeting with the head of a sanctioned bank, Sergey Gorkov, to meet with Jared. And shortly after that, Flynn would make a series of calls to Kislyak about delaying any response to Obama’s December 28 sanctions. This, in turn, would lead to a meeting involving Erik Prince and another sanctioned bank in Seychelles leading up to the inauguration.

Natalia Veselnitskaya never got her second meeting to pitch the end to Magnitsky sanctions, but Sergey Gorkov got a meeting.

The stakes of dissociating the June 9 meeting from any sanctions relief

By this point, Rudy’s credibility is so shot that when he makes a claim, we should assume that it (like any claim his client makes) is suspect, if not an outright lie.

As I noted above, whether or not there was follow-up on the June 9 meeting doesn’t really change whether Don Jr gleefully accepted a meeting expecting dirt from the Russian government on Hillary Clinton. He did. But in Rudy’s dodgy explanations for why the June 9 meeting isn’t criminal, he relies heavily on his claim — a claim that the Trump side has maintained since a week before Rhona Graff found the email that proved it wasn’t true — that there was no follow-up on the meeting.

But there was.

At a minimum, there were several weeks of follow-up on the Russian side, understandably trying to hold Don Jr to (what they remember as) his offer to revisit the issue of sanctions after the election. As part of that follow-up, there are hints that Don Jr was in the loop, even if both he and Goldstone can’t remember that happening.

The follow-up led by the Agalarovs was, as far as the public record indicates, inconclusive. The Agalarovs lost their communication channel (perhaps as Don Jr got sidelined), and so never did get their follow-up meeting.

But on the same day Trump’s long-time handler, Aras Agalarov, said he’d seek out a new channel of communications, Jared Kushner and Mike Flynn were sitting in Don Jr’s office, attempting to establish a back channel of communication, and solidifying a relationship that would, less than a month later, involve yet another overt act regarding sanctions relief. And that overt act — persuading Sergey Kislyak to defer any response to Obama’s new sanctions — was closely directed from Mar-a-Lago.

Update: Looks like Rudy keeps issuing bogus exonerations for Jr because Mueller is closing in on him.

Mueller may be closing in on his son Don Jr. “A lot of what Trump is doing is based on the fact [that] Mueller is going after Don Jr.,” a person close to the Trump family told me. “They’re squeezing Don Jr. right now.”

Don Jr.’s lawyer said, “I’m not going to comment.” Another person briefed on the investigation disputed the term “squeeze,” but said the Mueller team continues to ask for documents.

As I disclosed last month, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

What Roger Stone’s Latest Lies Tell Us about Mueller’s Investigation into Him

As I disclosed last month, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

After a puff piece in the NYT over the weekend, Roger Stone took to the Daily Caller to attack Mueller’s case against him. As bad as the Daily Caller is, it actually ends up being far more informative than the NYT because Stone is so bad at telling lies they’re informative for what they mirror.

So assuming, for the moment, that Stone’s piece reflects some kind of half-accurate reflection of what witnesses have said they were questioned about him, here’s what we learn.

Mueller is examining conduct that goes back 10 years

Obviously, statutes of limitation have probably tolled on any crimes Stone committed more than five years ago, but this suggests witnesses are being asked about conduct that goes back further, ten years.

Mueller is running a criminally abusive, constitutionally -unaccountable, professionally and politically incestuous conspiracy of ethically conflicted cronies colluding to violate my Fourth, Fifth and Sixth Amendment rights and those of almost everyone who had any sort of political or personal association with me in the last 10 years.

Given the involvement of Peter Jensen and Kristin Davis in Stone’s recent rat-fucking, perhaps as an explanation of more recent rat-fucking we’ll finally get an accounting of Stone’s role in taking out Eliot Spitzer ten years ago. (h/t Andrew Prokop for Jensen tie to Spitzer op)

Mueller is considering charging Stone with ConFraudUs

I assume this reference to ConFraudUs comes from a friendly witness passing on what a subpoena described were the crimes being investigated.

Mueller and his hit-men seek to frame some ludicrous charge of “defrauding the United States.”

This is, of course, based on a false and unproven assumption that Assange is a Russian agent and Wikileaks is a Russian front — neither of which has been proven in a court of law. Interestingly Assange himself has said, “Roger Stone has never said or tweeted anything we at Wikileaks had not already said publicly.”

As described, it looks like how I envisioned Stone might be charged with ConFraudUs back in June.

As Mueller’s team has itself pointed out, for heavily regulated areas like elections, ConFraudUs indictments don’t need to prove intent for the underlying crimes. They just need to prove,

(1) two or more persons formed an agreement to defraud the United States;

(2) [each] defendant knowingly participated in the conspiracy with the intent to defraud the United States; and

(3) at least one overt act was committed in furtherance of the common scheme.

Let’s see how evidence Mueller has recently shown might apply in the case of Roger Stone, Trump’s lifelong political advisor.

[snip]

Stone repeatedly entertained offers from foreigners illegally offering dirt that would benefit the Trump campaign — Greenberg, Guccifer 2.0, possibly Peter Smith’s Dark Web hackers. He may even have exhibited a belief that Australian Julian Assange had and could release the latter dirt, possibly with the knowledge they came from Russians.

So we’ve got Stone meeting with other people, repeatedly agreeing to bypass US election law to obtain a benefit for Trump, evidence (notwithstanding Stone’s post-hoc attempts to deny a Russian connection with Guccifer 2.0 and Wikileaks) that Stone had the intent of obtaining that benefit, and tons of overt acts committed in furtherance of the scheme.

Stone appears to address just one conspiracy with a foreigner — Julian Assange — to obtain something of value, by insisting (though less strongly than he has in the past!) that Assange is not a Russian asset. Except, foreign is foreign, whether Australian or Russian, so making a weak case that Assange is not Russian won’t get you off on ConFraudUs.

Moreover, now that I’ve reviewed some dodginess about Stone’s PACs, I suspect there may be two levels of ConFraudUs, one pertaining to depriving the US government from excluding foreign influence on the election, and the other pertaining to depriving the US government of the ability to track how political activities are being funded.

That is, Mueller’s reported focus on Stone’s finances may well pertain to a second ConFraudUs prong, one based on campaign finance violations.

Stone thinks Mueller wants him to flip, rather than to punish him for the case in chief

In spite of the abundant evidence that Stone is a key target of this investigation, Stone appears to believe that Mueller only wants to charge him to get him to flip on Trump.

Mueller’s hit team is poking into every aspect of my personal, private, family, social, business and political life — presumably to conjure up some bogus charge or charges to use to pressure me to plead guilty to their Wikileaks fantasy and testify against Donald Trump who I have known intimately for almost 40 years.

Side note: I appreciate the way Stone — an unabashed swinger — worked that word “intimately” into his description of his relationship with Trump.

Which is one of the reasons I’m so interested in how he describes hiring a new lawyer, a nationally known one who used to work for Trump.

I have been ably served by two fine lawyers Grant Smith and Rob Buschel who won dismissal of a harassment lawsuit based on the same Wikileaks/Russian conspiracy theory by an Obama directed legal foundation in D.C. last month. No evidence to support this false narrative was produced in court other than a slew of fake news clippings from lefty media sites.

I have recently reached agreement to retain a highly respected and nationally known attorney who has represented Donald Trump to join my legal team and lead my defense.

Possibly this is just a hint that some operative like Victoria Toensing or Joseph DiGenova is going to take on Stone’s propaganda case. Possibly it reflects a recognition from Trump that Stone now presents as big a risk to him as Manafort does. Whichever it is, I look forward to learning how serious a lawyer Stone has and whether — Stone claims reports that he has $20 million are false, but if he has been engaging in epic campaign finance violations, who knows? — Trump is paying for his defense going forward.

Stone doesn’t understand how stored communications work

As I pointed out the last time Stone claimed he was targeted by a FISA order, what likely happened instead is Mueller obtained the contents of his phone along with four or nine others in a probable cause warrant on March 9. But that doesn’t stop Stone from claiming he was targeted under FISA again, explaining that his emails, text messages, and (this is less credible) phone calls have been seized going back to 2016.

Even more chilling is the fact that I have learned that — in this effort to destroy me — the government began reading my e-mails and text messages and monitoring my phone calls as early as 2016.

I believe that I, like Carter Page and Paul Manafort, was subject to an illegal FISA warrant in 2016, as the New York Times reported on January 20, 2017. The New York Times published this claim in a page-one story on the same day as President Trump’s inauguration ceremony.

A whistleblower has told my lawyers where my name and the fact that application had been made for a FISA warrant on me was redacted from the stunning Carter Page FISA warrant application released by the FBI last week with 300 of 400 pages blacked out.

What Stone’s dumbass “whistleblower” was pointing to instead was a passage describing the other people being investigated in October 2016, when Page was first targeted. But being investigated is not the same as being targeted under FISA, and what Stone is really trying to obscure here is that Mueller (probably) already showed a judge, back in March, he had probable cause that Rog committed some crimes back in 2016.

Another witness Stone would like to discredit by calling an informant

Back in June, Stone tried to spin the fact that he willingly accepted a meeting with yet another Russian offering dirt on Hillary by noting (correctly, it appears) that the Russian had served as a source for the FBI on Russian organized crime before — just like Felix Sater, whom the Trump folks are all still peachy with. In spite of the fact that it was so obviously bunk the last time, he’s trying again, hinting at a second informant working against him.

We also now know that at least one FBI informant in the United States on an informant’s visa approached me in May 2016 in an effort to entrap me and compromise Donald Trump. I declined his proposal to “buy dirt on Hillary.” There is now substantial evidence that a second FBI informant may have infiltrated my political operations in 2016. Stand by.

Who knows whether this is another person — like the Russian dealing dirt on Hillary, “Henry Greenberg,” is just someone who has worked his way out of legal trouble by serving as an informant — or whether there’s some other reason Stone is calling him or her an informant. Most likely, Stone is trying to suggest a perfectly ordinary witness cooperating with the government against him is an informant, to inflame his people. Possibly, this is prepping a claim that Randy Credico set up Roger.

Jeannie Rhee is leading the questioning of Stone witnesses

In tandem with Trump’s attacks on Mueller prosecutors with Hillary ties, Stone states that Jeannie Rhee led the questioning of his witnesses, and claims it’s a conflict.

Incredibly, leading the questioning of witnesses before the Grand Jury about me is Jeannie Rhee, who in private practice represented the Clinton foundation in the Hillary e-mail scandal that is front and center in the special prosecutor’s investigation of me! Can you say conflict of interest?

Of course, he gets the attack wrong: Rhee represented the Foundation, not Hillary’s email defense, and she did so against a nutbag Republican challenge, not with DOJ.

But in telling us that Rhee is leading this inquiry, Stone is (helpfully) telling us that a person who has led the Russian side of the inquiry is leading the inquiry into … oh my! Roger Stone!

Even with all his prevarications, it turns out, a Stone column might be more informative than a NYT puff piece!

Like a Rat-Fucking Stone: Russians and Roger Reading from the Same Voter Suppression Script

As I disclosed last month, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

In my post outlining all the investigative steps the Mueller team has taken with Roger Stone since Rick Gates flipped, I pointed to some things that seem to relate to questions Mueller has asked.

That’s one reason why the circumstances of Stone’s flip-flop in early August 2016, in which Stone went from admitting that the DNC hack was done by Russia to claiming it was not seemly in one day in which he was in Southern California is so important: because he established a contemporaneous claim he has relied on to excuse any coordination with Guccifer 2.0 and WikiLeaks. Given the import of Stone’s flip-flop, I find it interesting that so much of the funding for his SuperPAC came from Southern California, especially from John Powers Middleton. Did he meet with his donors when he orchestrated the flip-flop that makes it harder to argue his discussions and foreknowledge of Guccifer 2.0 and WikiLeaks events count as entering into a conspiracy to break one or several laws?

Whatever the circumstances of that flip-flop, from that point forward, Stone pushed several lines — notably the Seth Rich conspiracy — that would be key to Russian disinformation. A big chunk of his SuperPAC funds also spent on “Stop the Steal,” which may also tie to Russian disinformation to discredit the election.

One of the complexities Mueller may have spent months digging through may be whether and how to hold Stone accountable for willfully participation in disinformation supporting Russia’s larger efforts to swing the election to Donald Trump.

Last week, I started to look more closely at how Stone’s PAC may relate to this. There are, in my opinion, a number of really interesting details about his PAC (which admittedly isn’t dealing with that much money).

That was before, last week, materials in Andrew Miller’s challenge to the subpoena were unsealed, which first revealed Miller wanted a grant of immunity to testify about things pertaining to work he did for Stone’s PAC.

A hearing transcript from June 18 shows that Miller was subpoenaed for information about Stone, as well as key figures in the 2016 hacking of the Democratic National Committee and the public release of Democrats’ emails. According to that transcript, the subpoena seeks information from Miller about WikiLeaks and Assange. WikiLeaks published large volumes of Democrats’ hacked emails during the campaign.

The subpoena also seeks information about Guccifer 2.0 and DCLeaks. Investigators say both were online fronts invented by Russian intelligence operatives to spread the hacked documents. DCLeaks was a website that posted hacked emails of current and former U.S. officials and political aides, while Guccifer 2.0 claimed to be a Romanian hacker.

Miller had asked for “some grant of immunity” regarding financial transactions involving political action committees for which he assisted Stone, according to Alicia Dearn, an attorney for Miller.

On that issue, Miller “would be asserting” his Fifth Amendment right to refuse to answer questions, Dearn said.

As for the hacking and WikiLeaks questions, Dearn said at the hearing, “We don’t believe he has any information” about those topics.

Along with Miller, Kristin Davis also got paid by one of Stone’s PACs. Neither was paid enough to pay for the legal fees they’ve incurred covering their testimony (though a conservative group has paid for Miller’s challenge to his subpoena). Citroen Associate owner John Kakanis, who also testified, got paid more, though maybe not enough to pay for legal representation.

There are a number of notable things about Stone’s PACs that — at least on their face — are not unusual. There is one detail — that the bulk of the expenditures paid a personal injury law firm, one whose family members appear to have served as treasurers of the PACs — that is unusual. Most interesting of all, however, is how Stone’s Stop the Steal PAC’s voter suppression efforts before the election so closely paralleled Russian efforts.

Guy with the Nixon tattoo’s SoCal funding

First, remember the mysterious funding from SoCal aspect to the Watergate scandal?  There was good reason for that for Nixon; after all, he was from SoCal. Maybe Stone’s just doing most of his fundraising there for old time’s sake, because more than half the funding of Stone’s Committee to Restore American Greatness PAC (referred as CRAG below) comes in serial donations from John Powers Middleton, the son of the Philadelphia Phillies’ owner, who makes shitty movies. A good number of the other substantial donations come from SoCal too. And two PACs Stone operated in 2016 were run out of a UPS store in Santa Ana, CA.

That Middleton largely bankrolled this PAC is in no way unique or legally problematic (indeed, the numbers involved are much smaller than other such PACs). It is notable, however, that contributions to Stone’s PAC were Middleton’s only contributions in 2015-2016, and (apparently) his only recent FEC tracked political contributions, though Middleton played a big role in a youngish Republican group in his 20s. It’s also odd how he gave installments, including two smaller ones, in the same time period or even on the same day as other more sizable ones.

Robert Shillman’s pass through

The timing of the donations make it clear that the sole campaign contribution Stone’s PAC made — $16,000 in two donations to Trump, which paid for Clear Channel billboards — were pass throughs of San Diego County executive Robert Shillman donations. He’s a big donor to GOP causes, but spent much bigger money on PACs supporting Carly Fiorina ($25,000) and Marco Rubio ($75,000) in the primary. Interestingly, he also maxed out in direct donations to Ron DeSantis in 2015-2016, and is backing Devin Nunes this cycle. For some reason I don’t understand, the FEC recorded the first of those donations, made in August, as a primary donation (that’s true of a number of other smaller donations made in the fall as well). Shillman has also donated to Islamophobic fearmongering in the past.

This pass through is also not unusual, but it is notable for how obvious it is and because the pass through is the only donation to a political campaign in this PAC.

The Personal Injury lawyers in bed with Stone

What is unusual is the centrality of the Costa Mesa office of personal injury lawyers Jensen & Associates in all this. One of the firm’s only lawyers, Erin Boeck, may be the spouse of Brad Boeck, who served as treasurer for two of Stone’s PACs. The principal, Paul Jensen, may be related to Pamela Jensen, who set up Stone’s Women v Hillary PAC.

Jensen & Associates made two loans to CRAG of very specific amounts: 2398.87 and 2610, which were repaid less than a week after the second one was made. And in 2016, CRAG paid the firm almost $100,000, including $20,000 in April when Stop the Steal was set up, $23,700 in four different payments in July 2016, and a $9,500  payment on August 3, when Stone was out in LA claiming to Sam Nunberg to be dining with Julian Assange.

According to its website, Jensen & Associates does things like sue for dog bites, not set up political rat-fucking PACs.

The personal injury lawyers cohabiting with the Clinton dirt CPA

While the Women v Clinton 527 would not be registered by Pamela Jensen until June 2, 2016, the effort to dig up the women at the center of Bill Clinton’s scandals actually started much earlier, on February 1, 2016, when Pamela Jensen CPA would send out a fundraising letter to fund Kathleen Wiley’s mortgage. Pamela Jensen’s CPA address is the same as for Jensen & Associates law firm (though her license expired on December 31, ,2016).

On February 19, 2016, Roger Stone told Alex Jones that Trump himself had donated to the Willey fund, even though it had never raised anywhere close to the $80,000 it listed as a goal.

STONE: Or, short circuit this. Go right to HelpWilley.com. Help Willey, W-i-l-e-e-y (sic). Now the good news is —

JONES: We’re going to tweet that, we’re going to Facebook it right now. We haven’t really done that yet, so we’re going to do that right now. Go ahead, sir.

STONE: I appreciate it. We have raised a substantial amount of money. Trump is himself a contributor — I’m not ready to disclose what he has given. And many, many other people.

JONES: Oh OK, so that GoFundMe is only one thing.

STONE: That is only receptacle and there are –

JONES: OK so the best place to go again is, again —

STONE: HelpWilley.com. Willey spelled W-i-l-l-e-y. HelpWilley.com will take you right to one of our pages. We have numerous receptacles, we have raised substantially more than 3,970, we’re haggling with the mortgage company even as we speak, and I am still hopeful that we can save Kathleen’s home so she can go out on the road and take the fight right to the Clintons.

There are actually two entities here. The STOP RAPE PAC was registered on October 1, 2015. The Women v Clinton 527 was registered in June 2016. Both only ever had enough money to pay the mailbox used for its official address.

The revolving door between Stone’s rat-fucking PACs

Which brings us to another detail that is typical of many PACs.

Stone and his buddies were shifting money back and forth between a 527 named Stop the Steal and CRAG.

CRAG was set up in 2015 (though it didn’t file its FEC paperwork until July 2016). Stop the Steal was set up on April 6 2016, at a time when Trump was worried about knocking down a Convention rebellion (which is why Paul Manafort first got hired). The day it was set up, CRAG transferred $50,000 to Stop the Steal. Though by April 13, Stop the Steal was claiming to want to fundraise $262,000, money that never showed up in Stop the Steal’s IRS filings, if it did raise that kind of money.

Among the things Mueller questioned Michael Caputo about were meetings he and Rick Gates had with Stone. One of those meetings, to discuss the effort to ensure the loyalty of GOP delegates, took place in the weeks after Stop the Steal was first set up.

“I only have a record of one dinner with Rick Gates,” he said, adding that the guest list included two other political operatives: Michael Caputo, a former Trump campaign aide who was recently interviewed by Mr. Mueller’s investigators, and Paul Manafort, who soon after took over as chairman of Mr. Trump’s campaign. But Mr. Manafort canceled at the last minute, and Mr. Gates, his deputy, attended in his place.

Mr. Stone said the conversation during the dinner, which fell soon after the New York primary in April 2016, was about the New York State delegate selection for the Republican National Convention. The operatives expressed concern about whether delegates, at a time of deep division among Republicans, would be loyal to Mr. Trump’s vision for the party, Mr. Stone said.

Stop the Steal’s 527 filings show two expenditures for rallies in this earlier incarnation.

On July 12, 2016, Stop the Steal transferred $63,000 to CRAG. Its IRS paperwork doesn’t appear to show how, having made expenditures and raised negligible money in the interim period, it had that much money to return to CRAG, suggesting it may not have reported all its donations.

In the fall, Stop the Steal was repurposed to conduct Stone’s voter suppression efforts, including an effort to register “exit pollers” based on the inflammatory rhetoric about rigging the election that Trump had been pushing for some time, with an added focus on the voting machines.

Help us to reveal the TRUTH! Be an Exit Poller!  Register Now!

Donald Trump thinks Hillary Clinton and the Democrats are going to steal the next election. “I’m afraid the election is going to be rigged, I have to be honest,” he told a campaign rally last week.

The issue is both voter-fraud and election theft through manipulation of the computerized voting machines. The truth is both parties have used these DIEBOLD/ PES voting machines to rig results of elections at the state and federal election. The party in power in a given state controls the programming of the voting machines.

Here is how easy it is to rig these machines:

We now know, thanks to the hacked e-mails from the Democratic National Committee that the Clintons had to cheat and rig the system to steal the Democratic nomination from Bernie Sanders. Why wouldn’t they try to steal the election from Donald Trump?If this election is close, THEY WILL STEAL IT.

The Washington Post even ran an editorial saying it was “impossible” to steal an election. Then, incredibly, Barrack Obama called Donald Trump’s concerns about a rigged election “ridiculous.”

Plus they intend to flood the polls with illegals. Liberal enclaves already let illegals vote in their local and state elections and now they want them to vote in the Presidential election.

What can we do to stop this outrageous steal? We must step up to the plate and do this vital job? That’s why I am working with a staticians attorneys and computer experts to find and make public any result which has been rigged

We at THE EMERGENCY COMMITTEE TO STOP THE STEAL WILL:

– Demand inspection of the software used to program the voting machines in every jurisdiction prior to the beginning of voting by an independent and truly non-partisan third party.

– Conduct targeted EXIT-POLLING in targeted states and targeted localities that we believe the Democrats could manipulate based on their local control,  to  determine if the results of the vote have been skewed by manipulation.

– Retain the countries foremost experts on voting machine fraud to help us both prevent and detect voting machine manipulation by putting in a place to monitor polling, review the results and compare them to EXIT POLLS we must conduct.

– Recruit trained poll watchers for the key precincts in key states to monitor voting for fraud.  Between the Trump campaign and our efforts we believe we can cover every precinct in the crucial states.

The effort also included a fundraising aspect, with a stated goal of raising $1 million. Stop the Steal reported $20,894 in small donations for the period covering the election, with $32932 reported for the year-to-date.

The Democratic Party sued Stone, Trump, and the state Republican parties in four swing states to get a Temporary Restraining Order against these activities.

The revolving door was actually a mislabeled front door

Now that I’m looking at the saved versions of Stone’s various websites, it’s clear he wasn’t segregating the fundraising for them, and I wonder whether some of his email fundraising involved other possible campaign finance violations. For example, here’s the Stop the Steal site as it existed on March 10, 2016. It was clearly trying to track fundraising, carefully instructing people to respond to emails if they received one. But it claimed to be TCTRAG (what I call CRAG), even though the incoming URL was for Stop the Steal.

That remained true even after Stop the Steal was formally created, on April 10. Even after the website changed language to disavow Stop the Steal being a PAC by April 23, the fundraising form still went to TCTRAG (what I call CRAG), a PAC.

And that remained true on May 12, when the site was aiming to raise $262,000. When the campaign had shifted to voter suppression targeted Democrats (this is October 16), the entire site redirected to a TCTRAG nation-builder site. Though it appears the Stop the Steal URL was returning both a direct site and a redirect (and it appears it was either hammered, or pretending to be hacked, on election day).

Here are the results of Stone’s “citizen exit polls” on November 9, a totally unscientific data point to “prove” that Hillary had stolen the election.

The parallel Russian and rat-fucker effort to suppress the vote

Stone’s voter suppression effort is not surprising. It’s the kind of thing the rat-fucker has been doing his entire life.

Except it’s of particular interest in 2016 because of the specific form it took. That’s because two aspects of Stone’s voter suppression efforts paralleled Russian efforts. For example, even as Stone was recruiting thousands of “exit pollers” to intimidate people of color, Guccifer 2.0 was promising to register as an election observer, in part because of the “holes and vulnerabilities” in the software of the machines.

INFO FROM INSIDE THE FEC: THE DEMOCRATS MAY RIG THE ELECTIONS

I’d like to warn you that the Democrats may rig the elections on November 8. This may be possible because of the software installed in the FEC networks by the large IT companies.

As I’ve already said, their software is of poor quality, with many holes and vulnerabilities.

I have registered in the FEC electronic system as an independent election observer; so I will monitor that the elections are held honestly.

I also call on other hackers to join me, monitor the elections from inside and inform the U.S. society about the facts of electoral fraud.

More interesting still, the GRU indictment makes it clear that GRU’s information operation hackers were probing county electoral websites in swing states as late as October 28.

In or around October 2016, KOVALEV and his co-conspirators further targeted state and county offices responsible for administering the 2016 U.S. elections. For example, on or about October 28, 2016, KOVALEV and his co-conspirators visited the websites of certain counties in Georgia, Iowa, and Florida to identify vulnerabilities.

Whether or not GRU ever intended to alter the vote, Russia’s propagandists were providing the digital “proof” that Republicans might point to to sustain their claims that Democrats had rigged the election.

This is a line that Wikileaks also parroted, DMing Don Jr that if Hillary won his pop should not concede.

Hi Don if your father ‘loses’ we think it is much more interesting if he DOES NOT conceed [sic] and spends time CHALLENGING the media and other types of rigging that occurred—as he has implied that he might do.

Does Mueller have the proof this parallel effort was coordination?

As I noted, the public record makes it clear these are, at the least, complementary parallel efforts. But Mueller’s relentless focus on Stone — and his inclusion of Wikileaks and Guccifer 2.0 in the subpoena to Andrew Miller (whose research on voter fraud is one of the things Mueller wants to present to the grand jury) — suggests he thinks this is not so much a parallel effort, but a coordinated one.

h/t to Susan Simpson and Adam Bonin for help with understanding the numbers here.

Update: TC notes that there are 14 instances of known Russian troll accounts hashtagging Stop the Steal. The examples are most interesting for the date range: the earliest is September 10, 2016; the most recent is February 24, 2017. And they certainly were prepped to go on election day and the day after.

Update: You can pull up the times where Roger Stone’s twitter account hashtagged Stop the Steal in the Trump Twitter archive. Of note, the first instance in the fall campaign was August 4, when Stone was out in LA claiming he was dining with Assange. Two of the earlier incarnations @ Manafort. Also of note are the differing platforms the tweets come from — including Twitter’s web client, TweetDeck, Twitter for iPhone, and Mobile Web — as that may suggest some of the associates who’ve been interviewed did the tweeting.

Update: MS notes that Stone was talking about rigged voting machines as early as July 29.

Update: Added section dedicated to Pamela Jensen’s Bill Clinton focused organizations and moved Stone website details into body of text. H/t Liberty_42 for the former.

Timeline

September 2, 2011: Pamela Jensen registers Should Trump Run 527 with Michael D Cohen listed as President

October 1, 2015: Pamela Jensen registers STOP RAPE PAC by loaning it enough money to pay for a mailbox

November 10, 2015: Jensen & Associates loans $2,398.87 to CRAG

November 10, 2015: CRAG pays Entkesis 2373.87

December 24, 2015: CRAG pays Newsmax 10803.55

December 31, 2015: CRAG pays Newsmax 1585.76

February 1, 2016: Pamela Jensen sends out fundraising letter to World Net Daily pushing Kathleen Wiley’s mortgage fundraiser

February 4, 2016: Jensen & Associates loans $2,610 to CRAG

February 10, 2016: Loans from Jensen & Associates repaid

February 19, 2016: Roger Stone tells Alex Jones that Donald Trump has donated to the Kathleen Willey fundraiser, even though it had raised less than $4,000 at that time

March 1, 2016: John Powers Middleton Company donates $150,000 to CRAG

March 6, 2016: First tweet in spring Stop the Steal campaign

March 9, 2016: John Powers Middleton donates $50,000 to CRAG

March 11, 2016: John Powers Middleton donates $25,000 to CRAG

March 14, 2016: John Powers Middleton donates $25,000 to CRAG

April 6, 2016: Stone (Sarah Rollins) establishes Stop the Steal in same UPS post box as CRAG

April 6, 2016: CRAG gives $50,000 to Stop the Steal

April 6, 2016: CRAG pays Jensen & Associates $11,000

April 6, 2016: CRAG pays Jensen & Associates $9,000

April 6, 2016: Stone tweets Stop the Steal toll free line to “report voter fraud in Wisconsin” primary

April 12, 2016: John Powers Middleton donates $60,000 to CRAG

April 13, 2016: Stop the Steal pays Sarah Rollins $386.72

April 14, 2016: CRAG pays Tim Yale $9,000

April 14, 2016: Stop the Steal pays Jim Baker $1,500 in “expense reimbursements for rally”

April 15, 2016: Stop the Steal pays Sarah Rollins $500

April 15, 2016: John Powers Middleton donates $15,000 to CRAG

April 15, 2016: John Powers Middleton donates $2,000 to CRAG

April 15, 2016: $1,000 refunded to John Powers Middleton

April 18, 2016: John Powers Middleton donates $1,000 to CRAG

April 18, 2016: CRAG pays Citroen Associates $40,000

April 25, 2016: CRAG pays Paul Nagy $2,500

April 25, 2016: CRAG pays Sarah Rollins $500 plus $41.66 in expenses

April 29, 2016: John Powers Middleton donates $50,000 to CRAG

May 1, 2016: Last Stone tweet in spring Stop the Steal campaign

May 2, 2016: CRAG pays Sarah Rollins $800

May 4, 2016: CRAG pays Jensen & Associates $5,000

May 13, 2016: CRAG pays Sarah Rollins 93.50

May 15, 2016: Stop the Steal pays Sarah Rollins $500

May 16, CRAG pays Andrew Miller $2,000

May 16, 2016: CRAG pays Citroen Associates $10,000

May 16, 2016: CRAG pays Sarah Rollins $400

May 16, 2016: CRAG pays Kathy Shelton $2,500

May 24, 2016: Stone PAC RAPE PAC, aka Women v Hillary, announced

June 2, 2016: Pamela Jensen sets up Women v Hillary PAC out of a different mailboxes location in Costa Mesa (again, this only ever showed enough money to pay for the mailbox used as its address)

June 7, 2016: FEC informs CRAG it must submit filings by July 12, 2016

June 7, 2016: CRAG pays Jensen & Associates $4,790

June 8, 2016: Stop the Steal pays Paul Nagy $800 in “expense reimbursements for rally”

June 17, 2016: CRAG pays Andrew Miller $3,000

July 5, 2016: CRAG pays Jensen & Associates $14,500

July 6, 2016: CRAG pays Michelle Selaty $10,000

July 6, 2016: CRAG pays Drake Ventures $12,000

July 11, 2016: CRAG pays Cheryl Smith $4,900

July 12, 2016: Stop the Steal gives $63,000 to CRAG

July 12, 2016: CRAG pays Jensen & Associates $7,200

July 15, 2016: CRAG pays Jason Sullivan $1,500

July 18, 2016: CRAG pays Jensen & Associates $7,500

July 20, 2016: CRAG pays Jensen & Associates $3,000

July 29, 2016: CRAG pays Jensen & Associates $6,000

August 1, 2016: CRAG pays Andrew Miller $4,000; Stone flies from JFK to LAX

August 2, 2016: Stone dines with Middleton at Dan Tanas in West Hollywood (h/t Laura Rozen)

August 3, 2016: CRAG pays Jensen & Associates $9,500

August 3, 2016: CRAG pays Josi & Company $2,500

August 3-4, 2016: Stone takes a red-eye from LAX to Miami

August 4, 2016: Stone flip-flops on whether the Russians or a 400 pound hacker are behind the DNC hack and also tells Sam Nunberg he dined with Julian Assange; first tweet in the fall StopTheSteal campaign

August 5, 2016: Stone column in Breitbart claiming Guccifer 2.0 is individual hacker

August 9, 2016: CRAG pays Jason Sullivan $1,500

August 15, 2016: CRAG pays Jensen & Associates $19,500

August 29, 2016: CRAG pays Law Offices of Michael Becker $3,500

August 31, 2016: Robert Shillman gives $8,000 to CRAG

September 12, 2016: CRAG gives $8,000 to Donald Trump

September 14, 2016: CRAG pays $3,000 to Citroen Associates

September 21, 2016: Robert Shillman gives $8,000 to CRAG

September 22, 2016: CRAG gives $8,000 to Donald Trump

October 4, 2016: Stone tells Bannon to get Rebekah Mercer to send money for his “the targeted black digital campaign thru a C-4”

Following October 5, 2016: Mariia Butina and Aleksandr Torshin discuss whether she should serve as a US election observer; Torshin suggests “the risk of provocation is too high and the ‘media hype’ which comes after it,” but Butina suggests she would do it “Only incognito! Right now everything has to be quiet and careful.”

October 13, 2016: Stop the Steal pays Andrew Miller $5,000

October 23, 2016: Stone tweets out message saying Clinton supporters can “VOTE the NEW way on Tues. Nov 8th by texting HILLARY to 8888”

October 28, 2016: GRU officer Anatoliy Kovalev and co-conspirators visit websites of counties in GA, IA, and FL to identify vulnerabilities

October 30, 2016: Ohio Democratic Party sues Ohio Republican Party to prevent Stop the Steal voter suppression; Democrats also sue in NV, AZ, and PA

November 3, 2016: Filings in ODP lawsuit describing Stop the Steal (declaration, exhibits)

November 4, 2016: Judge James Gwyn issues Temporary Restraining Order against Trump, Stone, and Stop the Steal

November 4, 2016: Guccifer 2.0 post claiming Democrats may rig the elections

November 7, 2016: Sixth Circuit issues a stay in OH TRO

December 14, 2016: Women versus Hillary gives $158.97 to CRAG

December 19, 2016: Stop the Steal pays $5,000 to Alejandro Vidal for “fundraising expenses”

December 19, 2016: Stop the Steal pays $3,500 to C Josi and Co.

December 21, 2016: Stop the Steal pays $1,500 to The Townsend Group

December 27, 2016: Stop the Steal pays $3,500 to Kristen [sic] Davis

December 28, 2016: Stop the Steal gives $94 to CRAG

December 29, 2016: Stop the Steal pays Jerry Steven Gray $4,000 for “fundraising expenses”

December 30, 2016: Stop the Steal pays 2,692 total to unnamed recipients

January 19, 2017: Stop the Steal pays $5,000 for fundraising expenses to Alejandro Vidal

February 8, 2017: Stop the Steal pays Kristen [sic] Davis $3,500 for “fundraising expenses”

February 15, 2017: Stop Steal pays Brad Boeck $862 for sales consultant consulting fee

On the Apparent Complexities of Charging Roger Stone

As I disclosed last month, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Last night, Sam Nunberg reportedly told Ari Melber he thought Roger Stone would be indicted on “broad charges of conspiring against America … backed up by some financial charges.” That has led to some Tweet lawyering suggesting that such ConFraudUS charges would arise naturally from Stone’s known interactions with WikiLeaks and Guccifer 2.0.

I’m certain things are not as simple as that. If they were, Mueller would not have spent much of the last five months focusing on testimony relating to Stone, including (this list doesn’t include at least one other person whose Stone-related testimony is not public):

  • February 22: Sam Nunberg questioned by Mueller’s team
  • March 9: Mueller obtains a warrant for 5 AT&T phones (and probably a similar number of Verizon ones)
  • March 9: Sam Nunberg appears before grand jury
  • March 27: Ted Malloch stopped at Logan airport, questioned about Stone and Wikileaks, devices seized, subpoenaed to appear before grand jury on April 13 (the grand jury appearance was rescheduled or canceled)
  • May 2: Michael Caputo interviewed by Mueller team; among the topics discussed was outreach by “Henry Greenberg” to deal dirt on Hillary Clinton to Stone
  • May 10: Mueller subpoenas Andrew Miller for documents and testimony, Miller agrees to meet voluntarily with Mueller’s team
  • May 11: Alicia Dearn contacts Mueller and says Miller is no longer willing to appear
  • May 14: Mueller’s team contacts Dearn to inquire about her representation of Miller; she does not return the call
  • May 18: John Kakanis reportedly subpoenaed after having been interviewed by Mueller’s team
  • May 18: Miller blows off a May 18 appearance before the grand jury; Dearn’s employee says Dearn will contact Mueller’s team on May 21
  • May 21: Dearn blows off promised call to Mueller’s team
  • May 23: Mueller’s team emails Dearn a second set of subpoenas, to appear on June 1
  • May 25: Stone says 8 associates have been asked for testimony
  • May 25: Mueller’s team follows up on subpoenas; Dearn asks for more time to comply “given the volume of responsive documents;” Mueller agrees to adjourn document production to June 5 and appearance to Jun 8
  • May 31: Mueller contacts Dearn to confirm appearance; Dearn complains about “patently irrelevant” responsive materials; Mueller agrees to exclude those materials
  • June 1: Jason Sullivan appears before grand jury
  • June 5: Mueller emails new subpoenas reflecting the June 5 production date and June 8 appearance
  • June 6: Mueller emails Dearn to confirm appearance and arrange for travel
  • June 8: Miller blows off grand jury appearance
  • June 11, 8:50AM and 2:15PM: Mueller emails Dearn and asks for immediate contact, warning that Special Counsel would move towards contempt
  • June 12, 9:07AM and 2:15PM: Dearn twice says she’ll provide correspondence within an hour but does not
  • June 13: Mueller moves to compel
  • June 14: Miller filed opposition purporting to be a motion to quash
  • June 18: At hearing on motion to quash, court orders Miller to appear on June 28
  • June 28: Miller retains Paul Kamenar, paid by the National Legal and Policy Center, who challenges subpoenas as challenge to Appointments Clause, borrowing argument from Concord Management motion
  • June 29: At status hearing in Miller challenge, Kamenar adds another challenge, that Mueller was appointed by “Head of Department”
  • July 18: Hearing on Miller challenge, attended by 5 Mueller lawyers, with follow-up briefing
  • July 31: Chief Judge Beryl Howell rules that Miller must testify ASAP
  • August 1: Kristin Davis interviewed by Mueller team; investigators express an interest in having her appear before grand jury
  • August 3: Dabney Friedrich entertains ignoring DC Circuit and SCOTUS precedent to rule for Concord Management’s challenge of Mueller’s authority, with Kamenar watching; Concord lawyer Eric Dubelier suggests conspiracy in the timing of Howell’s ruling
  • August 10: Kristin Davis appearance before grand jury

While some of these witnesses were clearly asked about Wikileaks, others were reportedly asked about meetings involving Rick Gates, Stone’s finances, and even whether he fathered Davis’ two year old child. And while Stone’s buddies claim Mueller is generally investigating his finances, Mueller’s focus seems to be on the recipients of expenditures from Stone’s SuperPAC.

Clearly, whatever question Mueller is investigating (and whatever potential crimes he showed probable cause of, if he indeed seized the contents of Stone’s phone back in March) is more complex than just chatting up Assange or Guccifer 2.0. Indeed, even the discussions we know of show Stone involved in — or at least entertaining — more than that. That said, Mueller will need to prove that whatever Stone did involved the understanding that he was accepting things of value (or even, soliciting the active help) from foreigners or other illegal actions.

That’s one reason why the circumstances of Stone’s flip-flop in early August 2016, in which Stone went from admitting that the DNC hack was done by Russia to claiming it was not seemly in one day in which he was in Southern California is so important: because he established a contemporaneous claim he has relied on to excuse any coordination with Guccifer 2.0 and WikiLeaks. Given the import of Stone’s flip-flop, I find it interesting that so much of the funding for his SuperPAC came from Southern California, especially from John Powers Middleton. Did he meet with his donors when he orchestrated the flip-flop that makes it harder to argue his discussions and foreknowledge of Guccifer 2.0 and WikiLeaks events count as entering into a conspiracy to break one or several laws?

Whatever the circumstances of that flip-flop, from that point forward, Stone pushed several lines — notably the Seth Rich conspiracy — that would be key to Russian disinformation. A big chunk of his SuperPAC funds also spent on “Stop the Steal,” which may also tie to Russian disinformation to discredit the election.

One of the complexities Mueller may have spent months digging through may be whether and how to hold Stone accountable for willfully participation in disinformation supporting Russia’s larger efforts to swing the election to Donald Trump.

In March, when this focused pursuit started, Mueller wanted to know what the President knew about communication between Stone, his associates, Julian Assange, and Wikileaks. Since then, it appears the question has gotten more complex.

And along the way, a key Roger Stone aide has managed to stall three months on providing testimony.

Update: Fixed spelling of Miller’s attorney’s last name to Dearn.

Without Integrity: The Debunking of the Metadata Debunkers

As I laid out a few weeks ago, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post.

When people have asked me if I’ve gotten a lot of pushback since I revealed that I provided information to the FBI on a matter that became part of the Mueller inquiry, I’ve said that I’m mostly surprised by how little I’ve gotten. While I’ve had a few alarms with respect to my website or device security (which I might attribute to Russians), I’ve had almost no pushback from Republicans accusing me of gunning for the President, not even after I suggested my testimony probably changed the import of publicly available information that implicated the President.

The exception has been a group of Assange loyalists close to Adam Carter — a group of people who have spent a great deal of time trying to undermine the public case implicating Russia in the attack. I have been shocked by the persistence with which Carter loyalists flooded my timeline at certain times in recent weeks, even though nothing I’ve said publicly would indicate Carter’s efforts were put in any great danger because I went to the FBI sometime last year.

Today, Duncan Campbell released a long story on the guy behind the pseudonym Adam Carter, Tim Leonard.

Before I look at it, two comments. First, contrary to some guesses, Leonard is not the person I went to the FBI about. Second, I think there are still details in this story that are not correct (though are far closer than other work thus far); one value of Leonard’s effort was to get some people (including me!) to work through assumptions, something people are still not doing enough on this story.

Campbell’s is an important and successful effort to push back against disinformation (and to get Bill Binney and Ray McGovern to back off their support for it). It does the following:

  • Affirmatively IDs Leonard, demonstrates that he used the facilities of his employer to do some of this work, and shows how he falsely blamed a former co-worker for some of the work
  • Shows how Leonard serially adopted ever new theories, but never the one almost every expert had backed, that Russia had done the hack
  • Shows the co-travelers, including the far right, that Leonard embraced in his efforts to discredit the dominant explanation
  • Tracks some of the false identities Leonard adopted along the way (I believe, given the data in the story, he has adopted false IDs on this site as well)

This work is particularly valuable because it demonstrates how early — by May 2016 — Leonard focused attacks on Clinton before coming out with his debunking site.

As US election campaigns ramped up in May 2016, Leonard’s Defianet email address, [email protected], was used to create a new Twitter account, @with_integrity. The name, he said, was a parody of Clinton’s campaign slogan, “I’m with Hillary”. The profile displayed a WikiLeaks avatar.

For 10 days in 2016, @with_integrity trolled and attacked the Democratic Convention, accusing the Democrats of collusion, conspiracy, cheating, corruption, rigging elections and sabotage.

On 22 July 2016, @with_integrity tweeted a link to the Russian propaganda and news channel, RT, claiming that primary elections had been rigged. On 26 July, as delegates voted, @with_integrity tweeted a new RT attack on Hillary Clinton.

After Clinton was nominated, @with_integrity followed the Russian trolls’ path in supporting Donald Trump, retweeting Trump slogans, including #CrookedHillary, #LockHerUp, #MakeAmericaGreatAgain and #VoteOnlyTrump, and a third link to a “special episode” on RT.

But the core of Campbell’s debunking (and the basis of his success at persuading Binney and McGovern, to the extent he did) pertains to the Forensicator effort to claim that certain files released in September 2016 proved that Russia couldn’t have done the hack because they had been copied in the Eastern time zone. Campbell shows that shows that the data behind the Forensicator effort had been adopted uncritically by Leonard and his allies, and that the most obvious conclusion based on the evidence is that hackers manipulated the timestamps of these files, and only these files.

The team that created Forensicator, including Leonard, gave away that they were not the real authors of the analysis when they inaccurately copied a Linux “Bash” script they had been sent, breaking it. This suggested that they did not write, understand, or test the script before they published. Someone else had sent the script, together with the fake conclusion they wanted discovered and published – that DNC stolen files had been copied in the US Eastern Time zone on 5 July 2016, five days before DNC employee Seth Rich was killed.

Uncritical reporters failed to spot that the Forensicator blog gave no evidence for its conclusion, which was that the data analysed was evidence of theft by local copying happening within the eastern US. The Forensicator report avoided pointing out that the time stamps examined were present only in the special London group of documents, and not in tens of thousands of other DNC files published by WikiLeaks or Guccifer 2.0.

The files were manipulated using an unusual method of file packing, forensic checks show. Because of computer clock settings, the packing operations appeared to have created “evidence” that the stolen files had been copied in the US Eastern Time zone, which includes Washington.

US Eastern Standard Time (EST) is normally five hours behind Coordinated Universal Time (UTC) – better known in Britain as Greenwich Mean Time (GMT). In summer months, clocks are set forward, placing the US Eastern Daylight Time (EDT) four hours behind UTC. The difference between a time zone and UTC is the offset. It is trivially easy for any computer user to change their time, date and time zone offset, using standard controls.

The files released in London, we found, had first been processed in this way to show timestamps for 5 July 2016. Some 13 groups had then been compressed using WinRAR 4.2. Nine additional files were compressed using 7zip. The archive, called 7dc58-ngp-van.7z, was published in this format, as a single file of 680MB.

This dual compression method was unique to the London documents. It was not used in other file dumps released by Guccifer 2.0, WikiLeaks or other publishers of stolen DNC material. The special method used two different file compression systems, 7zip and WinRAR, and required using a four-year-old, superseded version of WinRAR to obtain the required result. The way the Russians did it, the two compression operations appeared to overlap within a single 20-minute period. The tampering may have been done on 1 September, a week before the London conference.

[snip]

The obvious, simple explanation was that hackers were manipulating computer clock settings. The observed changes would have taken seconds.

In response to Campbell’s piece, Leonard has complained that Campbell doxed him rather than debunk the evidence.

He doesn’t actually tackle what he’s framing as disinformation and instead tries to attack character and tries to dox people rather than discredit or debunk the evidence/research published. You don’t tackle disinfo with smears/distortion/character attacks yet this is what DC did.

This is where I get a little cranky — probably crankier than I otherwise would have been if Leonards fans hadn’t flooded my timelines in recent weeks.

Campbell is actually wrong when he claims that “uncritical reporters” didn’t point out that this file was a unique file. I noted this file was a proxy file back in October, and that before you got into the analysis of its forensics, you first had to account for the provenance of it. I also noted WikiLeaks’ role in sharing the file with the Trump campaign here. In this post, I noted that the files in question weren’t DNC files (nor were the earliest Guccifer 2.0 ones), so the entire exercise said absolutely nothing about who hacked the DNC, purportedly the central project of Leonard and his ilk. And all that’s before I noted, over and over, that copying of files in the US would not prove a damn thing (as the GRU’s use of staging servers in AZ and IL make clear).

I raise these posts not to challenge Campbell’s reporting, but instead to challenge Leonard’s complaint. He has claimed for over a year now that he would respond to legitimate responses to his theories. And while I vaguely recall him making a half-hearted attempt at it on his site, I can’t find it.

Even before you get into the evidence of a concerted disinformation campaign — one that paralleled if it wasn’t coordinated with at least WikiLeaks if not the Russians’ — you’ve got to be arguing facts that might address the questions you claim to. And Leonard quickly strayed from that purported effort, never to return again.