Posts

What Did Wikileaks Do with the DCCC Emails It Monopolized?

Yesterday Buzzfeed did a story that adds important details to this report from the New Yorker last year.

In mid-August, Guccifer 2.0 expressed interest in offering a trove of Democratic e-mails to Emma Best, a journalist and a specialist in archival research, who is known for acquiring and publishing millions of declassified government documents. Assange, I was told, urged Best to decline, intimating that he was in contact with the persona’s handlers, and that the material would have greater impact if he released it first.

First, Buzzfeed describes the emails clearly as the DCCC documents (though elsewhere this article remains unreliable on some facts about what documents were what).

As Best describes, she had reached out to Guccifer 2.0 when he had asked for assistance from journalists, and ultimately then reached out to Wikileaks.

Best told BuzzFeed News she first reached out to Guccifer 2.0 in August 2016 after it posted on its WordPress account a call for journalists who wanted its files. “I sent them a Direct Message and referred to that, asking what they had in mind,” Best told BuzzFeed News over Signal. Best has experience posting large data sets, and wondered if she could host the files on archive.org, a nonprofit digital library.

But Guccifer 2.0 had another idea. “[I] gonna send a large trove to wikileaks,” it said. Best, who had DMed with WikiLeaks before, relayed that message to WikiLeaks in a direct message on Twitter. Neither party conveyed to her whether they had interacted together before.

“I told them that Guccifer 2.0 was considering giving me at least part of the cache, which is when they asked me to be their ‘agent,’ which they said I would get ‘credit’ for,” Best said. She didn’t agree to act as Assange’s agent, she said, but stopped messaging with Guccifer 2.0.

Note, this exchange shortly follows the release by Best and Wikileaks of some Turkish emails under some interesting circumstances.

Best’s outreach led to the conversation with Wikileaks, the Wikileaks side of which Buzzfeed includes.

The following is the entirety of WikiLeaks’s messages to Best that night, according to the emails she provided. All times are ET. (Twitter does not send a user copies of their own messages, so the contents Best provided are one-sided.)

8:43 p.m.: please “leave” their conversation with them and us

8:43 p.m.: we would appreciate it if you did not dump the docs and obviously archive.org will delete them anyway

9:12 p.m.: Impact is very substantially reduced if the “news” of a release doesn’t co-incide with the ability to respond to the news by searching

9:13 p.m.: non-searchable dumps are just channeled into a few orgs with technical resources. then others won’t touch them because they perceive that the cherries have all been picked by techdirt or whatever.

9:14 p.m.: and these other media groups are very likely to take a stupid initial angle

9:15 p.m.: “We don’t know if its true. Possibly russians who knows blah blah blah” because they don’t properly verify prior to publication and are scared because they’re not us, contaminating the entire release

9:18 p.m.: in that regretable event, from our perspective, please just act as our agent we can ensure you get the right credit, cross promotion etc.

As Buzzfeed notes, at 10:16 PM ET that day, Guccifer 2.0 tweeted that he would give the documents to Wikileaks (though Buzzfeed incorrectly says Guccifer 2.0 said “it had handed those documents over” to Wikileaks; the tweet in fact describes doing so prospectively).

Buzzfeed emphasizes that this proves Wikileaks knew that it obtained documents from Guccifer 2.0, and not Seth Rich (though this is one reason why Buzzfeed’s conflation of the email sets is problematic, as the Rich conspiracy pertains necessarily to the DNC documents, not the DCCC ones). Showing Wikileaks in direct coordination with Guccifer 2.0 is important.

Equally important, however, is that Wikileaks never released the DCCC documents. Having laid out reasons why it, rather than Best, should release them (because they could make them searchable, because other media outlets would take a stupid initial angle, because other outlets would emphasize the Russian source), Wikileaks then sat on them, if indeed they ever obtained them.

Meanwhile, five minutes after saying he’d dump the DCCC documents to Wikileaks, at 10:23 PM, Guccifer 2.0 sent the first tweet in what would become an exchange via DMs with Roger Stone.

Among the things Guccifer 2.0 did in that exchange was twice try to get Stone interested in the DCCC documents he was posting (though Stone did not respond).

Similarly, also on August 12, Guccifer 2.0 started discussing sharing the emails with a Republican operative named James Bambanek who says, in a recently published report that probably misunderstands one goal of Guccifer 2.0’s actions, he was conducting infosec research.

Elsewhere, Bambanek says he turned over every message immediately to the FBI, but as he notes, they would have been monitoring all this in any case.

Every [direct message] I sent, every [one] I received was turned over to the FBI immediately. I assumed they would have been monitoring the account to begin with,” Bambenek said.

Publicly, we know that Guccifer was also sharing the DCCC documents with other Republican operatives around the country. While some of these documents were unexciting, others provided the Democrats’ oppo research for congressional races. Florida was one of the states where the documents might be said to have helped Republicans (which is not coincidentally where Mueller’s focus on the Internet Research Agency seems to be).

What seems to have happened, then, is that by getting Best to agree not to publish the emails, Guccifer 2.0 then offered them up to a series of Republicans who would (whatever value the actual documents did or didn’t have) then be implicated in obtaining campaign documents from a presumed Russian source.

Contrary to what Wikileaks said, there’d be no way Republican operatives would let actually useful documents go unused, regardless of how much work they had to do to search for them. But by convincing Best not to publish them in bulk (and by not publishing them themselves!), Wikileaks created the opportunity for Guccifer 2.0 to implicate at least a handful of Republican operatives around the country.

Yes, in Bambanek’s case that happened with the knowledge of the FBI. But how many other Republicans didn’t think to admit to the FBI what they were doing?

Update: When the New Yorker story came out last August, Best said she did not know what she was being offered. I’m assuming they were the DCCC docs from the context, timing, and related actions with state based Republicans, but that may not be the case.

There Are Almost Certainly Other DAG Rosenstein Memos

As I noted in this post, Robert Mueller’s team of “Attorneys for the United States of America” responded to Paul Manafort’s claim that Rod Rosenstein’s grant of authority to the Special Counsel did not extend to the money laundering he is currently being prosecuted for by revealing an August 2, 2017 memo from Rosenstein authorizing Mueller to investigate, along with a bunch of redacted stuff,

Allegations that Paul Manafort:

  • Committed a crime or crimes by colluding with Russian government officials with respect to the Russian government’s efforts to interfere with the 2016 election for President of the United States, in violation of United States law;
  • Committed a crime or crimes arising out of payments he received from the Ukrainian government before and during the tenure of President Viktor Yanukovych.

As the filing notes, this memo has not been revealed before, neither to us nor to Manafort.

That’s all very interesting (and has the DC press corps running around claiming this is a big scoop, when it is instead predictable). More interesting, however, is the date, which strongly suggests that there are more of these memos out there.

Mueller is unlikely to have waited two and a half months to memorialize his scope

I say that, first of all, because Rosenstein wrote the August 2 memo two and a half months after he appointed Mueller. Given Trump’s raging attacks on the investigation, it’d be imprudent not to get memorialization of the scope of the investigation at each step. Indeed, as I’ve noted, in the filing Mueller points to the Libby precedent, arguing that this memo “has the same legal significance” as the two memos Jim Comey used to (publicly) memorialize the scope of Patrick Fitzgerald’s investigation.

The August 2 Scope Memorandum is precisely the type of material that has previously been considered in evaluating a Special Counsel’s jurisdiction. United States v. Libby, 429 F. Supp. 2d 27 (D.D.C. 2006), involved a statutory and constitutional challenge to the authority of a Special Counsel who was appointed outside the framework of 28 C.F.R. Part 600. In rejecting that challenge, Judge Walton considered similar materials that defined the scope of the Special Counsel’s authority. See id. at 28-29, 31-32, 39 (considering the Acting Attorney General’s letter of appointment and clarification of jurisdiction as “concrete evidence * * * that delineates the Special Counsel’s authority,” and “conclud[ing] that the Special Counsel’s delegated authority is described within the four corners of the December 30, 2003 and February 6, 2004 letters”). The August 2 Scope Memorandum has the same legal significance as the original Appointment Order on the question of scope.

The first of those Comey letters, dated December 30, 2003, authorized Fitz to investigate the leak of Valerie Plame’s identity. The second of those, dated February 6, 2004, memorialized that Fitz could also investigate,

federal crimes committed in the course of, and with intent to interfere with, your investigation, such as perjury, obstruction of justice, destruction of evidence, and intimidation of witnesses; to conduct appeals arising out of the matter being investigated and/or prosecuted; and to pursue administrative remedies and civil sanctions (such as civil contempt) that are within the Attorney General’s authority to impose or pursue.

It’s the second memo that memorialized Fitz’ authority to prosecute Scooter Libby for protecting Dick Cheney’s role in outing Valerie Plame.

Mueller, then the acting FBI Director, would presumably have been in the loop of the Fitz investigation (as Christopher Wray is in Mueller’s) and would have known how these two letters proceeded. So it would stand to reason he’d ask for a memo from the start, particularly given that the investigation already included multiple known targets and that Trump is even more hostile to this investigation than George Bush and Dick Cheney were to Fitz’s.

Admittedly, unlike the Comey memo, which was designed for public release, there’s no obvious, unredacted reference to a prior memo. Though something that might imply a prior memo is redacted at the top of the released memo (though this is probably a classification marking).

And, given that this memo was designed to be secret, Rosenstein may have written the memo to obscure whether there are prior ones and if so how many.

The memo closely follows two key dates

That said, the date of the memo, August 2, is mighty curious. It is six days after the July 27 Papadopoulos arrest at Dulles airport. And seven days after the July 26 no knock search of Paul Manafort’s Alexandria home.

That timing might suggest any of several things. It’s certainly possible (though unlikely) the timing is unrelated.

It’s possible that Rosenstein wrote the memo to ensure those two recent steps were covered by his grant. That wouldn’t mean that the search and arrest wouldn’t have been authorized. The memo itself notes that Mueller would be obliged to inform Rosenstein before each major investigative step.

The Special Counsel has an explicit notification obligation to the Attorney General: he “shall notify the Attorney General of events in the course of his or her investigation in conformity with the Departmental guidelines with respect to Urgent Reports.” 28 C.F.R. § 600.8(b). Those reports cover “[m]ajor developments in significant investigations and litigation,” which may include commencing an investigation; filing criminal charges; executing a search warrant; interviewing an important witness; and arresting a defendant.

Both Papadopoulos’ arrest and that dramatic search would fit this criteria. So it’s virtually certain Rosenstein reviewed Urgent Memos on both these events before they happened. Plus, his memo makes it clear that the allegations included in his memo “were within the scope of the Investigation at the time of your appointment and are within the scope of the Order,” meaning that the inclusion of them in the memo would retroactively authorize any activities that had already taken place, such as the collection of evidence at Manafort’s home outside the scope of the election inquiry.

As I noted, the memo also asserts that Special Counsels’ investigative authority, generally, extends to investigating obstruction and crimes the prosecutor might use to flip witnesses.

The filing is perhaps most interesting for the other authorities casually asserted, which are not necessarily directly relevant in this prosecution, but are for others. First, Mueller includes this footnote, making it clear his authority includes obstruction, including witness tampering.

The Special Counsel also has “the authority to investigate and prosecute federal crimes committed in the course of, and with intent to interfere with, the Special Counsel’s investigation, such as perjury, obstruction of justice, destruction of evidence, and intimidation of witnesses” and has the authority “to conduct appeals arising out of the matter being investigated and/or prosecuted.” 28 C.F.R. § 600.4(a). Those authorities are not at issue here.

Those authorities are not at issue here, but they are for the Flynn, Papadopoulos, Gates, and Van der Zwaan prosecutions, and for any obstruction the White House has been engaging in. But because it is relevant for the Gates and Van der Zwaan prosecutions, that mention should preempt any Manafort attempt to discredit their pleas for the way they expose him.

The filing includes a quotation from DOJ’s discussion of special counsels making it clear that it’s normal to investigate crimes that might lead someone to flip.

[I]n deciding when additional jurisdiction is needed, the Special Counsel can draw guidance from the Department’s discussion accompanying the issuance of the Special Counsel regulations. That discussion illustrated the type of “adjustments to jurisdiction” that fall within Section 600.4(b). “For example,” the discussion stated, “a Special Counsel assigned responsibility for an alleged false statement about a government program may request additional jurisdiction to investigate allegations of misconduct with respect to the administration of that program; [or] a Special Counsel may conclude that investigating otherwise unrelated allegations against a central witness in the matter is necessary to obtain cooperation.”

That one is technically relevant here — one thing Mueller is doing with the Manafort prosecution (and successfully did with the Gates one) is to flip witnesses against Trump. But it also makes it clear that Mueller could do so more generally.

Mueller used the false statements charges against Papadopoulos to flip him. He surely hopes to use the money laundering charges against Manafort to flip him, too. Both issues may have been at issue in any memo written to newly cover the events of late July.

Mueller may not have revealed the scope of the Manafort investigation at that time

Now consider this detail: the second bullet describing the extent of the investigation into Manafort has a semi-colon, not a period.

It’s possible Mueller used semi-colons after all these bullets (of which Manafort’s is the second or third entry). But that, plus the resumption of the redaction without a double space suggests there may be another bulleted allegation in the Manafort allegation.

There are two other (known) things that might merit a special bullet. First, while it would seem to fall under the general election collusion bullet, Rosenstein may have included a bullet describing collusion with Aras Agalarov and friends in the wake of learning about the June 9 Trump Tower meeting with his employees. More likely, Rosenstein may have included a bullet specifically authorizing an investigation of Manafort’s ties with Oleg Deripaska and Konstantin Kilimnik.

The Mueller memo actually includes a specific reference to that, which as I’ve noted I will return to.

Open-source reporting also has described business arrangements between Manafort and “a Russian oligarch, Oleg Deripaska, a close ally of President Vladimir V. Putin.”

The latter might be of particular import, given that we know a bunch of fall 2017 interviews focused on Manafort’s ties to Deripaska and the ongoing cover-up with Kilimnik regarding the Skadden Arps report on the Yulia Tymoshenko prosecution.

All of which is to say that this memo may reflect a new expansion of the Manafort investigation, perhaps pursuant to whatever the FBI discovered in that raid on Manafort’s home. If so, that should be apparent to him, as he and his lawyers know what was seized.

Still, I wouldn’t be surprised if he inquired about what authorized that July 26 raid, if for no other reason than to sustain his effort to make more information on Mueller’s investigation public.

The redactions almost certainly hide two expansions to the investigation as it existed in October 2016

Now let’s turn to what else (besides another possible Manafort bullet) the redactions might show, and what may have been added since.

The unredacted description of the Manafort investigation takes up very roughly about one fifth of the section describing allegations Mueller was pursuing.

The Schiff Memo revealed that DOJ had sub-investigations into four individuals in October 2016.

Endnote 7 made it clear that, in addition to Page, this included Flynn and Papadopoulos, probably not Rick Gates, and one other person, possibly Roger Stone.

In August 2017, all four of those would have been included in a Rosenstein memo, possibly with a bullet dedicated to Gates alone added. That said, not all of these would require two or more bullets (and therefore as much space as the Manafort description). Papadopoulos’ description might include two, one dedicated to the collusion and one to the lying about collusion, or just one encompassing both the collusion and the lying. Flynn’s might include three, one dedicated to the collusion, one to the lying about it, and one to the unregistered foreign agent work, including with Turkey, that we know Mueller to have been investigating; or, as with Papadopoulos, the lying about the collusion might be incorporated into that bullet. Stone’s bullet would likely have only reflected the collusion, an investigation that is currently very active. Carter Page’s suspected role as a foreign agent might be one bullet or two.

That suggests, though doesn’t confirm, that there are a few other things included in those redacted bullets, things not included in the investigation in October 2016 as reflected in the Schiff memo.

Indeed, we should expect two more things to be included in the bullet points: First, the name of any suspect, including the President, associated with the obstruction of justice. Rosenstein himself had already been interviewed with respect to that aspect of the investigation by August 2, so surely Rosenstein had already authorized that aspect of the investigation.

The redactions most likely also include the names of Don Jr and Jared Kushner (and Paul Manafort), for their suspected collusion with Russia as reflected in the June 9 meeting. At least according to public reporting, Mueller may have first learned of this in June when Manafort and Kushner confirmed it in turning over evidence to Congress and Mueller. The first revelations that Mueller was obtaining subpoenas from a dedicated grand jury were on August 3, just one day after this memo. That same day, reports described Mueller issuing subpoenas related to the June 9 meeting.

Indeed, it’s quite possible Rosenstein issued this memo to memorialize the inclusion of the President’s spawn among the suspects of the investigation.

Rosenstein has almost certainly updated this memo since August 2

All that said, there’s not enough redacted space to include the known expanded current scope of the investigation, and given that the newly expanded scope gets closer to the President, Rosenstein has surely issued an update to this memo since then. These things are all definitively included in the current scope of the investigation and might warrant special mention in any update to Rosenstein’s authorizing memo:

Many of these — particularly the ones that affect only Russians — might be included under a generic “collusion with Russia” bullet. The closer scrutiny on Jared, however, surely would get an update, as would any special focus on the Attorney General.

More importantly, to the extent Mueller really is investigating Trump’s business interests (whether that investigation is limited just to Russian business, or more broadly) — the red line the NYT helpfully set for the President — that would necessarily be included in the most up-to-date memo authorizing Mueller’s activities. There is no way Mueller would take actions involving the President personally without having the authorization to do so in writing.

Which is why we can be virtually certain the August 2 memo is not the last memo Rosenstein has written to authorize Mueller’s actions.

Mind you, Mueller probably wouldn’t want to release a memo with several pages of redacted allegations. Which may be why we’re looking at the redacted version of an almost certainly superseded memo.

Updated: Later today Mueller’s team asked to file a copy of an exhibit–which given Judge Berman Jackson’s description of it as released in redacted form, has to be the Rosenstein memo–under seal. Which suggests they’re going to show Manafort what else they’re investigating (which I bet is the Deripaska stuff).

The Daily Beast Guccifer Scoop and Those GRU Officers Sanctioned Last Week

The Daily Beast has a story reporting (in addition to the already reported news that the DNC hack got moved under Robert Mueller) that the person behind the Guccifer 2.0 persona “slipped up” once and failed to use the VPN hiding his location in the GRU headquarters in Moscow.

[O]n one occasion, The Daily Beast has learned, Guccifer failed to activate the VPN client before logging on. As a result, he left a real, Moscow-based Internet Protocol address in the server logs of an American social media company, according to a source familiar with the government’s Guccifer investigation.

The US identified which particular officer was behind the Guccifer persona.

Working off the IP address, U.S. investigators identified Guccifer 2.0 as a particular GRU officer working out of the agency’s headquarters on Grizodubovoy Street in Moscow.

And then, according to TDB, the Guccifer persona was handed off to a more experienced GRU officer, with better English skills.

Sometime after its hasty launch, the Guccifer persona was handed off to a more experienced GRU officer, according to a source familiar with the matter. The timing of that handoff is unclear, but Guccifer 2.0’s last blog post, from Jan. 12, 2017, evinced a far greater command of English that the persona’s earlier efforts.

TDB’s sources did not reveal the name of the officer identified from the VPN “slip up.”

The Daily Beast’s sources did not disclose which particular officer worked as Guccifer.

But we may already know the name or names of the GRU officers involved. As I noted last week, Treasury added two names to the list of GRU officers sanctioned in conjunction with the DNC hack: Sergei Afanasyev and Grigoriy Viktorovich Molchanov. Both would actually be (very) experienced officers — they are 55 and 62. And both include very interesting “as of” dates identifying the last point when our intelligence officials identified their positions: February 2017 and April 2016, respectively.

The latter is of particular interest, as it came during the period when Guccifer 2.0 was setting up his infrastructure. But the government doesn’t know a ton about this guy — they know his birth year, but not his birth date, and possibly not even his passport information.

In any case, last week, the government revealed two new people it blames (and therefore sanctioned) for the DNC hack.

As TDB notes, the revelation that the government has tied Guccifer 2.0 to a known GRU officer is utterly damning for Roger Stone, who has admitted talking to him. But they don’t lay out how squirrelly Stone was in early March when trying to deny he was in trouble for his dalliances with Guccifer 2.0 and Wikileaks, which I laid out here.

In his response he does the following:

  • Raises doubts that he was actually talking to Guccifer 2.0 (even though Guccifer 2.0’s only identity was virtual, so Stone’s online interactions with any entity running the Guccifer Twitter account would by definition be communication with Guccifer 2.0)
  • Repeats his earlier doubts that Guccifer 2.0 is a Russian operative
  • Emphasizes that he couldn’t have couldn’t have been involved in any hack of the DNC Guccifer 2.0 had done because he first spoke to him six weeks after the email release (in reality, he was speaking to him three weeks after the Wikileaks release)
  • Admits he once believed Guccifer 2.0 did the hack but (pointing to the Bill Binney analysis, and giving it a slightly different focus than he had in September) claims he no longer believes that
  • Invents something about a WaPo report that’s not true, thereby shifting the focus to receiving documents (as opposed to, say, information)
  • Denies he received documents from anyone but not that he saw documents (other than the Wikileaks ones) before they were released

This denial stops well short of explaining why he reached out to Guccifer. And it does nothing to change the record — one backed by his own writing — that Stone reached out because he believed Guccifer, whoever he might be, had hacked the DNC.

At the time Stone reached out to Guccifer (as I pointed out, he misrepresented the timing of this somewhat in his testimony), he believed Guccifer had violated the law by hacking the DNC.

He never does explain to Todd why he did reach out.

Guccifer 2.0 never comes back in the remainder of the interview.

Just weeks ago, when his buddy Sam Nunberg was giving (potentially immunized) testimony to the grand jury, Stone was really really squirrelly about whether his conversations with Guccifer 2.0 put him at legal jeopardy. The confirmation of the GRU tie may provide one reason why he’s so squirrelly.

Update: As Kaspersky’s Aleks Gostev notes, Treasury should know far more on Sergei Afanasyev. RT publicly described him as Deputy Chief of GRU in April 2016. And Molchanov is, at least now, head of GRU’s academy.

How the DNC Hack Skeptics’ Dominant Theory Sinks Stone

I’ve been thinking about something since I wrote this piece on Roger Stone’s Swiss cheese denials of conspiring with Guccifer 2.0 or Wikileaks on the hack-and-leak. As I laid out, Stone’s denial consists of two tactics: he admits he spoke with Guccifer 2.0 at a time he believed him to have done the hack but notes that that happened after (he claims six weeks, but it was really three) the documents already started coming out. And he denies knowing anything in advance about Wikileaks, which wouldn’t be a problem anyway, he says, because there’s no evidence Wikileaks is a Russian asset.

Effectively, that puts Stone’s involvement after the undeniably criminal act — the hack of the DNC and puts the rest into simple general foreknowledge of Wikileaks’ plan.

As I noted in my first post on Stone’s non-denials, that doesn’t address the possibility he was involved in the Peter Smith led rat-fuck negotiations with Russian hackers to find Hillary’s deleted emails.

But there’s one other problem with it.

According to the public record, Guccifer 2.0 first spoke with Stone on August 12 (though in his statement to Congress, he fudged that date interestingly and claimed the first contact — perhaps meaning DM — was August 14). While that post-dates all known hacking, it pre-dates at least one and possibly several key dates on the leak part of the operation. As Raffi Khatchadourian lays out, Wikileaks may have obtained the John Podesta emails around this time.

A pattern that was set in June appeared to recur: just before DCLeaks became active with election publications, WikiLeaks began to prepare another tranche of e-mails, this time culled from John Podesta’s Gmail account. “We are working around the clock,” Assange told Fox News in late August. “We have received quite a lot of material.” It is unclear how long Assange had been in possession of the e-mails, but a staffer assigned to the project suggested that he had received them in the late summer: “As soon as we got them, we started working on them, and then we started publishing them. From when we received them to when we published them, it was a real crunch. My only wish is that we had the equivalent from the Republicans.”

All of the raw e-mail files that WikiLeaks published from Podesta’s account are dated September 19th, which appears to indicate the day that they were copied or modified for some purpose.

Indeed, Stone’s “Podesta time in the barrel” comment, which Chuck Todd noted addressed Tony but not John Podesta, may even have preceded Wikileaks’ receipt of the emails.

But Stone’s discussions with Guccifer 2.0 undeniably precede an event that, at least according to the skeptics’ theory, necessarily precedes the publication of Podesta’s emails. That’s Craig Murray obtaining … something from someone while he was in the US for the Sam Adams Award on September 25. He has said he didn’t obtain the documents, but it might be a key or something.

That still doesn’t, by itself, make Stone’s conduct criminal. But it does mean his timeline is not exonerating.

[Photo: National Security Agency, Ft. Meade, MD via Wikimedia]

The Preferred Anti-Obama Russian Hack Story Remains Silent on Shadow Brokers

Michael Isikoff and David Corn are fluffing their upcoming book on the Russian tampering with the 2016 election. This installment covers the same ground, and the same arguments, and has the same weaknesses that this WaPo article did: It describes how urgent but closely held the CIA tips were (without considering whether the close hold on the intelligence led the IC to make incorrect conclusions about the attack). It describes efforts to make a public statement that got drowned out by the Pussy Grabber and Podesta releases. It airs the disappointment of those who thought Obama should have launched a more aggressive response.

Perhaps the biggest addition to the WaPo version is that this one includes more discussion of Obama’s thoughts on cyber proliferation, with the acknowledgement that the US would be more vulnerable than Russia in an escalating cyber confrontation.

Michael Daniel and Celeste Wallander, the National Security Council’s top Russia analyst, were convinced the United States needed to strike back hard against the Russians and make it clear that Moscow had crossed a red line. Words alone wouldn’t do the trick; there had to be consequences. “I wanted to send a signal that we would not tolerate disruptions to our electoral process,” Daniel recalled. His basic argument: “The Russians are going to push as hard as they can until we start pushing back.”

Daniel and Wallander began drafting options for more aggressive responses beyond anything the Obama administration or the US government had ever before contemplated in response to a cyberattack. One proposal was to unleash the NSA to mount a series of far-reaching cyberattacks: to dismantle the Guccifer 2.0 and DCLeaks websites that had been leaking the emails and memos stolen from Democratic targets, to bombard Russian news sites with a wave of automated traffic in a denial-of-service attack that would shut the news sites down, and to launch an attack on the Russian intelligence agencies themselves, seeking to disrupt their command and control modes.

[snip]

One idea Daniel proposed was unusual: The United States and NATO should publicly announce a giant “cyber exercise” against a mythical Eurasian country, demonstrating that Western nations had it within their power to shut down Russia’s entire civil infrastructure and cripple its economy.

[snip]

The principals did discuss cyber responses. The prospect of hitting back with cyber caused trepidation within the deputies and principals meetings. The United States was telling Russia this sort of meddling was unacceptable. If Washington engaged in the same type of covert combat, some of the principals believed, Washington’s demand would mean nothing, and there could be an escalation in cyber warfare. There were concerns that the United States would have more to lose in all-out cyberwar.

“If we got into a tit-for-tat on cyber with the Russians, it would not be to our advantage,” a participant later remarked. “They could do more to damage us in a cyber war or have a greater impact.” In one of the meetings, Clapper said he was worried that Russia might respond with cyberattacks against America’s critical infrastructure—and possibly shut down the electrical grid.

[snip]

Asked at a post-summit news conference about Russia’s hacking of the election, the president spoke in generalities—and insisted the United States did not want a blowup over the issue. “We’ve had problems with cyber intrusions from Russia in the past, from other counties in the past,” he said. “Our goal is not to suddenly in the cyber arena duplicate a cycle escalation that we saw when it comes to other arms races in the past, but rather to start instituting some norms so that everybody’s acting responsibly.”

The most dramatic part of the piece quotes an angry Susan Rice telling her top Russian expert to stand down some time after August 21.

One day in late August, national security adviser Susan Rice called Daniel into her office and demanded he cease and desist from working on the cyber options he was developing. “Don’t get ahead of us,” she warned him. The White House was not prepared to endorse any of these ideas. Daniel and his team in the White House cyber response group were given strict orders: “Stand down.” She told Daniel to “knock it off,” he recalled.

Daniel walked back to his office. “That was one pissed-off national security adviser,” he told one of his aides.

But like the WaPo article before it, and in spite of the greater attentiveness to the specific dates involved, the Isikoff/Corn piece makes not one mention of the Shadow Brokers part of the operation, which first launched just as NSC’s Russian experts were dreaming up huge cyber-assaults on Russia.

On August 13, Shadow Brokers released its first post, releasing files that had compromised US firewall providers and including a message that — while appearing to be an attack on American Elites and tacitly invoking Hillary — emphasizes how vulnerable the US would be if its own cybertools were deployed against it.

We want make sure Wealthy Elite recognizes the danger cyber weapons, this message, our auction, poses to their wealth and control. Let us spell out for Elites. Your wealth and control depends on electronic data. You see what “Equation Group” can do. You see what cryptolockers and stuxnet can do. You see free files we give for free. You see attacks on banks and SWIFT in news. Maybe there is Equation Group version of cryptolocker+stuxnet for banks and financial systems? If Equation Group lose control of cyber weapons, who else lose or find cyber weapons? If electronic data go bye bye where leave Wealthy Elites?

Sure, it’s possible the IC didn’t know right away that this was a Russian op (though Isikoff and Corn claim, dubiously and in contradiction to James Clapper’s November 17, 2016 testimony, that the IC had already IDed all the cut-outs Russia was using on the Guccifer 2.0 and DC Leaks operations). Though certainly the possibility was publicly discussed right away. By December, I was able to map out how it seemed the perpetrators were holding the NSA hostage to any retaliation attempts. Nice little NSA you’ve got here; it’d be a shame if anything happened to it. After the inauguration, Shadow Brokers took a break, until responding to Trump’s Syria strike by complaining that he was abandoning those who had gotten him elected.

Respectfully, what the fuck are you doing? TheShadowBrokers voted for you. TheShadowBrokers supports you. TheShadowBrokers is losing faith in you. Mr. Trump helping theshadowbrokers, helping you. Is appearing you are abandoning “your base”, “the movement”, and the peoples who getting you elected.

That was followed by a release of tools that would soon lead to billion dollar attacks using repurposed NSA tools.

As recently as February, the NSA and CIA were still trying to figure out what Russia (and the stories do appear to confirm the IC believed this was Russia) had obtained.

I mean, it’s all well and good to complain that Obama asked the NSC to stand down from its plans to launch massive cyberattacks as a warning to Putin. But you might, first, consider whether that decision happened at a time when the US was facing far greater uncertainty about our own vulnerabilities on that front.

Roger Stone’s Rat-Eating Swiss Cheese Denials

Back when Roger Stone leaked his September testimony to HPSCI, I noted that it misrepresented the key allegations against him, meaning he never denied the important parts.

I’m even more interested in how he depicts what he claims are the three allegations made against him.

Members of this Committee have made three basic assertions against me which bust be rebutted her today. The charge that I knew in advance about, and predicted, the hacking of the Clinton campaign chairman John Podesta’s email, that I had advanced knowledge of the source or actual content of the WikiLeaks disclosures regarding Hillary Clinton or that, my now public exchange with a persona that our intelligence agencies claim, but cannot prove, is a Russian asset, is anything but innocuous and are entirely false.

In point of fact, this tripartite accusation is actually a misstatement of the allegations against him (though in his rebuttal of them, he is helped immensely by the sloppiness of public statements made by Democrats, especially those on the panel, which I’ve criticized myself). Generally, the accusation is more direct: that in conversing with both Julian Assange (though a cut-out) and Guccifer 2.0, Stone was facilitating or in some way helping the Trump campaign maximally exploit the Russian releases that were coming.

The same is true of his interview with Chuck Todd yesterday.

I’m most interested in the way Stone addresses his direct exchange with Guccifer 2.0, then restricts the rest of his denials to Wikileaks. When Todd asks Stone why he reached out to both Guccifer and Wikileaks, Stone focuses his attention on the former.

Todd: Why did you reach out to Guccifer? Why did you reach out to Wikileaks?

Stone: First of all, my direct messages with Guccifer 2.0, if that’s who it really is, come six weeks, almost six weeks after the DNC emails had been published by Wikileaks. So in order to collude in their hacking, which I had nothing whatsoever to do with, one would have needed a time machine. Secondarily, I wrote a very long piece, you can find it still at the Stone Cold Truth. I doubt that Guccifer is, indeed, a Russian operative. I also once believed that he had hacked the DNC. I don’t believe that anymore either. I believe it was an inside job and the preponderance of evidence points to a load to a thumb drive or some other portable device and the device is coming out the back door. But, Chuck, ten days ago, the Washington Post that based on the Democratic minority that the Russians had sent documents to me for review. I never received any documents from the Russians or anybody representing them. I never had any contact with any

Todd: Did you receive any documents and you didn’t know it was a Russian?

Stone: I never received any documents from anyone purporting to be a Russian or otherwise, and I never saw the Wikileaks documents in advance.

In his response he does the following:

  • Raises doubts that he was actually talking to Guccifer 2.0 (even though Guccifer 2.0’s only identity was virtual, so Stone’s online interactions with any entity running the Guccifer Twitter account would by definition be communication with Guccifer 2.0)
  • Repeats his earlier doubts that Guccifer 2.0 is a Russian operative
  • Emphasizes that he couldn’t have couldn’t have been involved in any hack of the DNC Guccifer 2.0 had done because he first spoke to him six weeks after the email release (in reality, he was speaking to him three weeks after the Wikileaks release)
  • Admits he once believed Guccifer 2.0 did the hack but (pointing to the Bill Binney analysis, and giving it a slightly different focus than he had in September) claims he no longer believes that
  • Invents something about a WaPo report that’s not true, thereby shifting the focus to receiving documents (as opposed to, say, information)
  • Denies he received documents from anyone but not that he saw documents (other than the Wikileaks ones) before they were released

This denial stops well short of explaining why he reached out to Guccifer. And it does nothing to change the record — one backed by his own writing — that Stone reached out because he believed Guccifer, whoever he might be, had hacked the DNC.

At the time Stone reached out to Guccifer (as I pointed out, he misrepresented the timing of this somewhat in his testimony), he believed Guccifer had violated the law by hacking the DNC.

He never does explain to Todd why he did reach out.

Guccifer 2.0 never comes back in the remainder of the interview. The first time Todd asks Stone if there had been “collusion” with the Russians, Stone answers it generally, insisting Trump needed no help to beat Hillary.

Todd: You have made the case here that there was no collusion here that you’re aware of. Would it have been wrong to collude with a foreign adversary to undermine Hillary Clinton’s campaign?

Stone: Well, there’s no evidence that this happened, you’re asking me to answer a hypothetical question. It seems to me that Mr. Steele was colluding with the Russians.

Todd: Let me ask you this. Do you think it’s fair game to get incriminating evidence from a foreign government about your political opponent?

Stone: But that didn’t happen, Chuck, so I’m not going to answer a hypothetical question. It was unnecessary. The idea that Donald Trump needed help from the Russians to beat Hillary Clinton it’s an excuse, a canard, a fairy tale. I don’t believe it ever happened.

The next time — when Stone first labels then backs way the fuck off labeling conspiring with the Russians as treason — Stone then focuses on how such conspiring would only be treason if you believed that Assange was a Russian agent.

Stone: Chuck I’ve been accused of being a dirty trickster. There’s one trick that’s not in my bag. That’s treason. I have no knowledge or involvement with Russians–

Todd: And you believe

Stone: And I have no knowledge of anybody else who does.

Todd: Let me establish something. You believe, if unbeknownst to you, there is somebody on the Trump campaign who worked with the Russians on these email releases, that’s a treasonous act?

Stone: No, actually, I don’t think so because for it to be a treasonous act, Assange would have to be provably a Russian asset, and Wikileaks would have to be a Russian front and I do not believe that’s the case.

Todd: Let me back you up there. You think it’s possible Wikileaks and the Trump campaign coordinated the release?

Stone: I didn’t say that at all. I have no knowledge of that and I make no such claim.

Todd: No, I understand that. You just issued that hypothetical. So what you’re saying is had that occurred you don’t believe that’s, you don’t believe, you don’t believe that that’s against the law?

Stone: This is all based on a premise that Wikileaks is a Russian front and Assange is a Russian agent. As I said I reject that. On the other hand I have no knowledge that that happened. It’s certainly did not happen in my case. That isn’t something I was involved in.

When asked whether it would be illegal to work with Wikileaks (Stone’s contacts with Guccifer at a time he believed Guccifer to have hacked the DNC go unmentioned) Stone again focuses on whether Wikileaks was Russian, not on the conspiracy to hack and leak documents.

This focus on Wikileaks instead of Guccifer 2.0 carries over to the statement Stone issued to ABC:

I never received anything whatsoever from WikiLeaks regarding the source, content or timing of their disclosures regarding Hillary Clinton, the DNC or Podesta. I never received any material from them at all. I never received any material from any source that constituted the material ultimately published by WikiLeaks. I never discussed the WikiLeaks disclosures regarding Hillary Clinton or the DNC with candidate or President Donald Trump before during or after the election. I don’t know what Donald Trump knew about the WikiLeaks disclosures regarding Hillary or the DNC if anything and who he learned it from if anyone.

No one, including Sam Nunberg is in possession If any evidence to the contrary because such evidence does not exist … This will be an impossible case to bring because the allegation that I knew about the WikiLeaks disclosures beyond what Assange himself had said in interviews and tweets or that I had and shared this material with anyone in the Trump campaign or anyone else is categorically false. Assange himself has said and written that I never predicted anything that he had not already stated in public.

There’s very good reason Stone would want to focus on Wikileaks rather than Guccifer.

Even by his own dodgy explanation, at the time he reached out to Guccifer, he believed that Guccifer had hacked the DNC. While it’s true that the public record shows Stone stopping short of accepting documents from Guccifer (all this ignores Stone’s reported involvement in a Guccifer-suggested Peter Smith effort to obtain Hillary’s Clinton Foundation emails), Stone’s interest in coordinating with the hack-and-leak is clear.

And it seems Sam Nunberg may fear that his past testimony and communications with Stone would document that interest. If he knows Stone did have non-public communications with Guccifer, but didn’t believe Guccifer to be Russian, it would also explain why Nunberg said he thought Putin was too smart to collude with Trump, but that his testimony might hurt Stone.

Adding one more point to this: early in the interview, Stone goes to some lengths to say that he proved he had actually separated from the Trump campaign by contemporaneously showing two reporters his resignation letter. This is akin to something Carter Page did in his HPSCI testimony. But given how many of those conspiring with Russia on the Trump campaign (Carter Page — especially after his departure, George Papadopoulos, and Paul Manafort) didn’t have formal roles, it’s not clear that letter would be definitive. Indeed, it might be the opposite, one of a group of people who arranged plausible deniability by getting or staying off the campaign payroll.

Update: Fixed my misrepresentation of Stone’s claim about the six week delay, and fact-checked it to note it was only three weeks.

15 Months and 15,000 Words Later, Boosters Still Obscure the Timeline on the Steele Dossier

Jane Mayer is a great journalist. But in a 15,000 word profile on Christopher Steele and his dossier, she adds just two new bits of news, and along the way muddles the timeline as badly as all the Steele boosters who have gone before her.

The Singer feint

Mayer emphasizes something that Democrats have: that the Fusion project on Trump was initiated by right wing billionaire Paul Singer, not the Democrats.

[I]n the spring of 2016, Steele got a call from Glenn Simpson, a former investigative reporter for the Wall Street Journal who, in 2011, had left journalism to co-found Fusion GPS. Simpson was hoping that Steele could help Fusion follow some difficult leads on Trump’s ties to Russia. Simpson said that he was working for a law firm, but didn’t name the ultimate client.

The funding for the project originally came from an organization financed by the New York investor Paul Singer, a Republican who disliked Trump. But, after it became clear that Trump would win the Republican nomination, Singer dropped out. At that point, Fusion persuaded Marc Elias, the general counsel for the Clinton campaign, to subsidize the unfinished research. This bipartisan funding history belies the argument that the research was corrupted by its sponsorship. [my emphasis]

This is misleading, of course, as is Mayer’s use of the term “spring.” That’s because, as least according to the public record, Steele wasn’t brought on to the project until after Democrats started funding the dossier. Yes, Singer started funding the oppo research on Trump, but not the paid HUMINT that got leaked in early 2017.

The continued silence about Guccifer 2.0

One reason all this matters is because of the way Mayer ignores the same thing every other Steele booster did: the release of Democratic documents by Guccifer 2.0 on June 15. Mayer, like all the other boosters, jumps immediately from the (erroneous) WaPo reporting on the DNC hack to the WikiLeaks release.

On June 14, 2016, five days after the Trump Tower meeting, the Washington Post broke the news that the Russians were believed to have hacked into the Democratic National Committee’s e-mail system. The first reports were remarkably blasé. D.N.C. officials admitted that they had learned about the hack months earlier. (It later surfaced that in November of 2014 Dutch intelligence officials had provided U.S. authorities with evidence that the Russians had broken into the Democratic Party’s computer system. U.S. officials reportedly thanked the Dutch for the tip, sending cake and flowers, but took little action.) When the infiltration of the D.N.C. finally became public, various officials were quoted as saying that the Russians were always trying to penetrate U.S. government systems, and were likely just trying to understand American politics better.

The attitudes of Democratic officials changed drastically when, three days before the start of the Democratic National Convention in Philadelphia, WikiLeaks dumped twenty thousand stolen D.N.C. e-mails onto the Internet. The e-mails had been weaponized: what had seemed a passive form of spying was now “an active measure,” in the parlance of espionage.

As I’ve noted, repeatedly, the first Steele report, dated June 20 and so completed on the same day Guccifer 2.0 promised to release a “dossier” of his own on Clinton, describes the dirt Russians were peddling as old FSB intercepts, not recent hacked emails. The Steele report remained way behind public contemporaneous reporting on the hack-and-leak, and by jumping right to Wikileaks, boosters avoid dealing with several more reports that conflicted with known public facts.

So Guccifer 2.0 not only proves Steele’s sources were at best misinformed about the operation against Clinton and possibly even peddling disinformation, but — particularly given Simpson’s assertion that the Democrats were using the dossier to “understand what the heck was going on” it might have led Democrats to be complacent as they considered how to respond to the DNC hack.

The continued silence about precisely when Simpson hired Steele

The timing about when in “spring” Simpson hired Steele matters for one more reason. As I laid out here, Perkins Coie’s hiring of Simpson closely coincides with the time Perkins Coie and their clients, the Democrats, met with the FBI on the hack and asked for, but did not get, a public announcement about Russia being the culprit. But we don’t know which came first and what relationship there was between them (though Simpson seems to suggest there was one).

Given how many pieces relying on Simpson and the Democrats as sources we’ve seen, the continued inability to nail down which came first, the FBI refusal to attribute the hack or the hiring of Steele, is notable.

When a misleading “spring” turns into a misleading “late summer”

Perhaps the most remarkable move in this piece comes with Mayer’s claim (after admitting that she was among the reporters who got briefed by Steele in “late summer”) that no news outlet reported based off Steele’s allegations.

In late summer, Fusion set up a series of meetings, at the Tabard Inn, in Washington, between Steele and a handful of national-security reporters. These encounters were surely sanctioned in some way by Fusion’s client, the Clinton campaign. The sessions were off the record, but because Steele has since disclosed having participated in them I can confirm that I attended one of them. Despite Steele’s generally cool manner, he seemed distraught about the Russians’ role in the election. He did not distribute his dossier, provided no documentary evidence, and was so careful about guarding his sources that there was virtually no way to follow up. At the time, neither The New Yorker nor any other news organization ran a story about the allegations.

Unless she is playing word games here (perhaps meaning “allegations” to refer exclusively to the pee tape), it’s mindboggling she made this claim. A key part of the debate over the Nunes memo in the last month (she makes reference to the Schiff memo, so she has to be aware of this) is about what Michael Isikoff’s September 23 article — which itself relied on Steele’s reporting — is doing in the FBI’s application for a FISA order on Carter Page. Isikoff first admitted his reporting relied on Steele days after the dossier was leaked. In the wake of the Nunes memo release, Isikoff admitted that in even more detail.

Mayer’s quasi bombshell

Which brings us to one of the two new pieces of news. Mayer reports on an additional report Steele did in late November that reports a MFA claim that Russia vetoed Mitt Romney as Secretary of State.

One subject that Steele is believed to have discussed with Mueller’s investigators is a memo that he wrote in late November, 2016, after his contract with Fusion had ended. This memo, which did not surface publicly with the others, is shorter than the rest, and is based on one source, described as “a senior Russian official.” The official said that he was merely relaying talk circulating in the Russian Ministry of Foreign Affairs, but what he’d heard was astonishing: people were saying that the Kremlin had intervened to block Trump’s initial choice for Secretary of State, Mitt Romney. (During Romney’s run for the White House in 2012, he was notably hawkish on Russia, calling it the single greatest threat to the U.S.) The memo said that the Kremlin, through unspecified channels, had asked Trump to appoint someone who would be prepared to lift Ukraine-related sanctions, and who would coöperate on security issues of interest to Russia, such as the conflict in Syria. If what the source heard was true, then a foreign power was exercising pivotal influence over U.S. foreign policy—and an incoming President.

Mayer goes on to raise reasons to doubt the credibility of this report — not least, that Trump never liked Romney (and especially had it in for Mormons in the wake of the election, when Mormons were among the most vocal opponents to Trump) — but she presents them as details that might corroborate the report.

As fantastical as the memo sounds, subsequent events could be said to support it. In a humiliating public spectacle, Trump dangled the post before Romney until early December, then rejected him. There are plenty of domestic political reasons that Trump may have turned against Romney. Trump loyalists, for instance, noted Romney’s public opposition to Trump during the campaign. Roger Stone, the longtime Trump aide, has suggested that Trump was vengefully tormenting Romney, and had never seriously considered him. (Romney declined to comment. The White House said that he was never a first choice for the role and declined to comment about any communications that the Trump team may have had with Russia on the subject.) In any case, on December 13, 2016, Trump gave Rex Tillerson, the C.E.O. of ExxonMobil, the job. The choice was a surprise to most, and a happy one in Moscow, because Tillerson’s business ties with the Kremlin were long-standing and warm. (In 2011, he brokered a historic partnership between ExxonMobil and Rosneft.) After the election, Congress imposed additional sanctions on Russia, in retaliation for its interference, but Trump and Tillerson have resisted enacting them.

I’m curious, however, by a bigger question, which first leads me to the other consistent timing issue in Steele booster narratives.

The continued virgin birth of the December 13 report

Mayer tells the standard narrative of how Steele had Sir Andrew Wood brief John McCain on the dossier, which led to David Kramer obtaining it.

The week before Thanksgiving, Wood briefed McCain at the Halifax International Security Forum. McCain was deeply concerned. He asked a former aide, David Kramer, to go to England to meet Steele. Kramer, a Russia expert who had served at the State Department, went over the dossier with Steele for hours. After Kramer promised to share the document only with McCain, Steele arranged for Kramer to receive a copy in Washington. But a former national-security official who spoke with Kramer at the time told me that one of Kramer’s ideas was to have McCain confront Trump with the evidence, in the hope that Trump would resign. “He would tell Trump, ‘The Russians have got you,’ ” the former official told me. (A lawyer for Kramer maintains that Kramer never considered getting Trump to resign and never promised to show the dossier only to McCain.) Ultimately, though, McCain and Kramer agreed that McCain should take the dossier to the head of the F.B.I. On December 9th, McCain handed Comey a copy of the dossier. The meeting lasted less than ten minutes, because, to McCain’s surprise, the F.B.I. had possessed a copy since the summer. According to the former national-security official, when Kramer learned about the meeting his reaction was “Shit, if they’ve had it all this time, why didn’t they do something?” Kramer then heard that the dossier was an open secret among journalists, too. He asked, “Is there anyone in Washington who doesn’t know about this?” [my emphasis]

After including the denial that Kramer promised exclusivity to McCain (bolded above), Mayer lays out what has become the presumptive story on how BuzzFeed got the dossier, from Kramer.

By a process of elimination, speculation has centered on McCain’s aide, Kramer, who has not responded to inquiries about it, and whose congressional testimony is sealed.

Except all that would support Kramer leaking a dossier in its December 9 form, not a dosser in its December 13 form, which is what we got.

The question is all the more pressing, because we now know that there’s another version of the dossier, one that might include the late November report but not (yet) the December 13 report, which may be how the FBI obtained it.

The other scoop: a different murder?

So there are two scoops: the report that Russian chatter took credit for Trump humiliating Mitt Romney, which might be true (in spite of all the reasons to believe it’s not), or might instead be more disinformation, in this case disinformation that served Russian bureaucrats’ self-interest in looking good for Putin.

The other scoop is that, while Mayer notes there is no evidence that Oleg Erovinkin was a Steele source, there may be another death that Mueller is investigating in relation to the dossier.

No evidence has emerged that Erovinkin was a Steele source, and in fact Special Counsel Mueller is believed to be investigating a different death that is possibly related to the dossier.

None of the two known potentially suspicious American deaths, that of Seth Rich or Peter Smith, would seem to match the dossier timeline. There are, however, a few other Russians that might be potentially related deaths.

I’d love to see a 15,000 word piece that finally answers some of these questions about the dossier. But for now we’ve just got my neverending pieces asking the questions.

NBC’s Broken Story about Mueller Charging the DNC Hackers

NBC has a BROKEN story reporting that Robert Mueller is contemplating charges against the people who carried out the hack of the DNC (and other targets) in 2016.

Special Counsel Robert Mueller is assembling a case for criminal charges against Russians who carried out the hacking and leaking of private information designed to hurt Democrats in the 2016 election, multiple current and former government officials familiar with the matter tell NBC News.

Much like the indictment Mueller filed last month charging a different group of Russians in a social media trolling and illegal-ad-buying scheme, the possible new charges are expected to rely heavily on secret intelligence gathered by the CIA, the FBI, the National Security Agency (NSA) and the Department of Homeland Security (DHS), several of the officials say.

Mueller’s consideration of charges accusing Russians in the hacking case has not been reported previously. Sources say he has long had sufficient evidence to make a case, but strategic issues could dictate the timing. Potential charges include violations of statutes on conspiracy, election law as well as the Computer Fraud and Abuse Act. One U.S. official briefed on the matter said the charges are not imminent, but other knowledgeable sources said they are expected in the next few weeks or months. It’s also possible Mueller opts not to move forward because of concerns about exposing intelligence or other reasons — or that he files the indictment under seal, so the public doesn’t see it initially.

As they have frequently of late, they misunderstand the story they’re telling. They misunderstand this sentence, entirely.

Mueller’s consideration of charges accusing Russians in the hacking case has not been reported previously.

It’s not news, at all, that DOJ was considering charges against those who carried out the hack. Nor is it news that DOJ had enough evidence to charge people in it.

Here’s what WSJ reported on those two topics in November, almost exactly four months ago.

The Justice Department has identified more than six members of the Russian government involved in hacking the Democratic National Committee’s computers and swiping sensitive information that became public during the 2016 presidential election, according to people familiar with the investigation.

Prosecutors and agents have assembled evidence to charge the Russian officials and could bring a case next year, these people said. Discussions about the case are in the early stages, they said.

[snip]

The pinpointing of particular Russian military and intelligence hackers highlights the exhaustive nature of the government’s probe. It also suggests the eagerness of some federal prosecutors and Federal Bureau of Investigation agents to file charges against those responsible, even if the result is naming the alleged perpetrators publicly and making it difficult for them to travel, rather than incarcerating them. Arresting Russian operatives is highly unlikely, people familiar with the probe said.

So: not news that DOJ had pinpointed Russians responsible, not news they were planning on charges “next year” last year, which would mean, “this year” this year.

What is news is that this reporting from the WSJ report is no longer operative.

Federal prosecutors and federal agents working in Washington, Pittsburgh, San Francisco and Philadelphia have been collaborating on the DNC investigation. The inquiry is being conducted separately from Special Counsel Robert Mueller’s investigation of alleged Russian meddling in the 2016 election and any possible collusion by President Donald Trump’s associates.

[snip]

The Justice Department and FBI investigation into the DNC hack had been under way for nearly a year, by prosecutors and agents with cyber expertise, before Mr. Mueller was appointed in May. Rather than take over the relatively technical cyber investigation, Mr. Mueller and the Justice Department agreed that it would be better for the original prosecutors and agents to retain that aspect of the case, the people familiar with the Justice Department-FBI probe said. [my emphasis]

Mind you, we’ve since learned that Ryan Dickey got added to Mueller’s team … oh, in November. And contrary to what NBC says about the heavy reliance, in the Internet Research Agency indictment, “on secret intelligence gathered by the CIA, the FBI, the National Security Agency (NSA) and the Department of Homeland Security (DHS),” it really wasn’t all that sophisticated from a cybersecurity standpoint. Especially not once you consider the interesting forensics on it (aside from IDing the IRA’s VPNs) would have come from Facebook and Twitter.

You don’t need Dickey’s talents for the IRA indictment. You need him for something that is technical.

I’ll leave it for you to consider what it means that Mueller subsumed this part of the investigation even as WSJ was reporting he wasn’t going to do that. I’ll leave you to consider, too, what it means that they brought in a prosecutor with the ability to try these things.

But understand that the news here is not that DOJ is contemplating indicting the people behind the DNC hack. WSJ already scooped that story. It’s that Mueller, not prosecutors in Pittsburgh, San Francisco and Philadelphia, are going to charge it.

The Silent Cast of Characters in the Very Noisy Recent Mueller Moves

A fuck-ton has happened in the Mueller investigation already this month. Amid the noisy pleas and indictments, we’ve seen indications of hidden cooperation from a range of people, cooperation that may point to where Mueller’s next steps are.

Here, arranged by the date of the development, are hints at who either was or soon is likely to be talking to Mueller’s team.

February 1: In a proffer to Mueller’s team, Rick Gates lied about a March 19, 2013 meeting with Paul Manafort, Vin Weber, and Dana Rohrabacher.

Rohrabacher’s statement in response to the guilty plea is inconsistent with the version laid out in the plea, suggesting he’s not the means by which Mueller’s team learned it was a lie.

After the guilty plea on Friday, a spokesman for Rohrabacher, who has sought better relations with Russia, said: “As the congressman has acknowledged before, the meeting was a dinner with two longtime acquaintances –- Manafort and Weber –- from back in his White House and early congressional days.”

“The three reminisced and talked mostly about politics,” the spokesman said. “The subject of Ukraine came up in passing. It is no secret that Manafort represented Viktor Yanukovych’s interests, but as chairman of the relevant European subcommittee, the congressman has listened to all points of view on Ukraine.”

This suggests someone else provided the version of the meeting the government included in the plea. While it’s possible the other version came from Gates’ former lawyers, it’s more likely the version came from someone else. Vin Weber is the most likely source of that information.

Back in August 2016, as news of the secret ledger was breaking,Weber suggested he may have been misled by Manafort, both as to the purpose of his lobbying and regarding the need to register as a foreign agent for Ukraine. If he felt that way in August 2016, I imagine he came to feel that even more strongly as Manafort’s legal woes intensified.

February 9: Returning a call from John Kelly but speaking to Don McGahn, Rod Rosenstein spoke of “important new information” about Jared Kushner that will delay his clearance.

Given all the evidence that suggests Jared faces very significant exposure in this investigation, this new information could be any number of things. But two possibilities are likely. First, it might reflect Jared’s January 3 disclosure of additional business interests in yet another update to his SF-86, or his family’s increasing debt over the last year.

More likely, it reflects things the government has learned from Mike Flynn (who has an incentive to burn Jared, given that the President’s son-in-law was asked for and didn’t provide exonerating information tied to Flynn’s own lies to the FBI). Indeed, that seems to be one theory of those who reported on this phone call.

Kushner’s actions during the transition have been referenced in the guilty plea of former Trump national security adviser Michael Flynn, who admitted he lied to the FBI about contacts with then-Russian Ambassador Sergey Kislyak. Prosecutors said Flynn was acting in consultation with a senior Trump transition official, whom people familiar with the matter have identified as Kushner.

All that said, there are two more possibilities. Given that she appears to have lied to the Senate Foreign Relations Committee in her confirmation process, KT McFarland would be an obvious follow-up interview after the Mike Flynn plea; she asked Trump to withdraw her nomination to be Ambassador to Singapore on February 3. And February 9 might be (though probably isn’t, quite) late enough to catch the first sessions of Steve Bannon’s 20 hours of interviews with Mueller, and Bannon has long had it in for Jared.

February 14: Alex Van der Zwaan got caught and pled guilty to lying about communications he had with Rick Gates, Konstantin Kilimnik, and Greg Craig in September 2016. On top of whatever he had to say to prosecutors between his second interview on December 1 and his plea on February 14, both Craig and Skadden Arps have surely provided a great deal of cooperation before and since September 2016. (As I was finishing this, NYT posted this story that details some, but not all, of that cooperation.)

February 16: As I noted in my post on the Internet Research Agency indictment, Rod Rosenstein was quite clear: “There is no allegation in the indictment that any American was a knowing participant in the alleged unlawful activity.” That said, there are three (presumed) Americans who, both the indictment and subsequent reporting make clear, are treated differently in the indictment than all the other Americans cited as innocent people duped by Russians: Campaign Official 1, Campaign Official 2, and Campaign Official 3. We know, from CNN’s coverage of Harry Miller’s role in building a cage to be used in a fake “jailed Hillary” stunt, that at least some other people described in the indictment were interviewed — in his case, for six hours! — by the FBI. But no one else is named using the convention to indicate those not indicted but perhaps more involved in the operation. Furthermore, the indictment doesn’t actually describe what action (if any) these three Trump campaign officials took after being contacted by trolls emailing under false names.

On approximately the same day, Defendants and their co-conspirators used the email address of a false U.S. persona, [email protected], to send an email to Campaign Official 1 at that donaldtrump.com email account, which read in part:

Hello [Campaign Official 1], [w]e are organizing a state-wide event in Florida on August, 20 to support Mr. Trump. Let us introduce ourselves first. “Being Patriotic” is a grassroots conservative online movement trying to unite people offline. . . . [W]e gained a huge lot of followers and decided to somehow help Mr. Trump get elected. You know, simple yelling on the Internet is not enough. There should be real action. We organized rallies in New York before. Now we’re focusing on purple states such as Florida.

The email also identified thirteen “confirmed locations” in Florida for the rallies and requested the campaign provide “assistance in each location.”

[snip]

Defendants and their co-conspirators used the false U.S. persona [email protected] account to send an email to Campaign Official 2 at that donaldtrump.com email account.

[snip]

On or about August 20, 2016, Defendants and their co-conspirators used the “Matt Skiber” Facebook account to contact Campaign Official 3.

Again, the DOJ convention of naming makes it clear these people have not been charged with anything. But we know from other Mueller indictments that those specifically named (which include the slew of Trump campaign officials named in the George Papadopoulos plea, KT McFarland and Jared Kushner in the Flynn plea, Kilimnik in the Van der Zwaan plea, and the various companies and foreign leaders that did Manafort’s bidding, including the Podesta Group and Mercury Public Affairs in his indictment) may be the next step in the investigation. As a reminder: Florida Republicans are those who most tangibly can be shown to have benefitted from Russia’s hack-and-leak, given that Guccifer 2.0 leaked a slew of Democratic targeting data for the state. (In perhaps related news, this week Tom Rooney became the third Florida Republican member of Congress to announce his retirement this cycle, which is all the more interesting given that he’s been involved in the HPSCI investigation into Russian tampering.)

February 23: Manafort’s superseding indictment (a version of which was originally filed February 16) added the description of the Hapsburg Group for former European officials who lobbied at the direction (to some degree via cut-outs) of Manafort.

MANAFORT explained in an “EYES ONLY” memorandum created in or about June 2012 that the purpose of the “SUPER VIP” effort would be to “assemble a small group of high-level European highly influencial [sic] champions and politically credible friends who can act informally and without any visible relationship with the Government of Ukraine.” The group was managed by a former European Chancellor, Foreign Politician A, in coordination with MANAFORT.

It may be that the government only recently obtained this document (meaning it was not among the 590,000 pages of documents obtained and turned over to Manafort in discovery thus far). But it’s likely this also reflects further testimony. Former Austrian Chancellor Alfred Gusenbauer denied he is Foreign Politician A to BBC, though that may be a non-denial denial tied to his claim he wasn’t directed by Manafort and only met him a few times (this Austrian story suggests only he doesn’t remember what American or English firm paid him). NYT reported that Gusenbauer’s lobbying during the relevant time period was registered under Mercury Public Affairs. This is another piece of evidence suggesting the group — and Vin Weber personally — has been cooperating since the original indictment.

Note, I assume that Mercury/Weber’s cooperation has been mirrored by Tony Podesta’s.

What Did Mueller Achieve with the Internet Research Agency Indictment?

Back during Nunes Week, Trey Gowdy described the importance of Robert Mueller’s investigation by stating that we were only seeing half of what he was doing. The other half of his work, Gowdy said, was the counterintelligence side, the investigation into what Russia did to the US in 2016.

Friday, Rod Rosenstein rolled out the first glimpse of the other half of that investigation, an indictment of 13 Russians tied to the Internet Research Agency, the Russian troll factory. The indictment accuses IRA of 8 crimes: criminal conspiracy to defraud the United States, conspiracy to commit wire fraud and bank fraud, and five counts of aggravated identity theft.

In the wake of that indictment, the court unsealed a February 7  plea agreement with Californian Richard Pinedo, for identity theft (basically, selling bank account numbers; the information doesn’t identify the users who purchased the bank account numbers as IRA personnel who used them to set up “American” identities, but that is clearly what happened).

The 13 Russians charged in the IRA indictment — which include Yevgeniy Prigozhin, the close Putin associate who owns the company, those in charge of the operation (which was not limited to US targeting), down to a few of the analysts who did the troll work — will never be extradited to the US, though the most senior among them will surely be sanctioned. Nor will Putin in any way retaliate against them — they were doing work he approved of! Further, by criminalizing “information warfare” (as the Russians admitted they were engaged in, and as we do too, under the same name) we risk our own information warriors being indicted in other countries.

So what purpose did the indictment serve? Here are some thoughts:

Creating a paper trail

Rosenstein and Chris Wray have both said they believe investigators should speak through indictments and other official documents, not through Comeyesque press conferences. Here we have an indictment that serves as a record of what Mueller’s team has found.

We would probably have gotten it in any case, as Jeff Sessions’ DOJ has emphasized bringing more cybersecurity related indictments.

But that we did get it addresses one of the questions we’ve gotten about the Mueller investigation: whether we’ll get to read a report of what he has found.

To the extent that something is indictable, even if that indictment would name Russians or others located overseas, I guess we should expect more of the same.

Establishing bipartisan credibility for the larger investigation

The reason I keep pointing to Gowdy’s statements in support of the investigation in the last several weeks is because his actions seem to reflect one of the most partisan Republicans reacting soberly to an attack on the country, rather than just one party.

And while the details of the indictment — most notably that the trolls affirmatively supported Bernie Sanders as well as Trump — have resurfaced the old primary recriminations, for the most part, the indictment has provided a way for people from both parties to agree to the reality of the attack. Trump said Mueller did a good job with the indictment (admittedly, he may be currying favor). Trump’s National Security Advisor HR McMaster responded to the indictment by declaring the evidence that Russia interfered in the election “incontrovertible.” This indictment offers a way for even self-interested Republicans to start acknowledging the reality of what happened.

The indictment also gave Rod Rosenstein an opportunity to own this investigation with a press conference announcing it. None of the prosecutors tied to the case appeared (since I track these things, know that Jeannie Rhee, Rush Atkinson, and Ryan Dickey are on the docket), just Rosenstein. Hopefully, tying him to this non-offensive indictment will make it harder to fire Rosenstein, and thereby further protect Mueller.

Reiterating the crime of conspiracy to defraud the United States

The most interesting of the three crimes charged in the IRA indictment is the first, the conspiracy to defraud the United States. The indictment describes the conspiracy this way:

U.S. law bans foreign nationals from making certain expenditures or financial disbursements for the purpose of influencing federal elections. U.S. law also bars agents of any foreign entity from engaging in political activities within the United States without first registering with the Attorney General. And U.S. law requires certain foreign nationals seeking entry to the United States to obtain a visa by providing truthful and accurate information to the government.

Effectively, Mueller is saying that it’s not illegal, per se, to engage in political trolling (AKA information warfare), but it is if you don’t but are legally obliged to register before you do so. That’s an important distinction, because much of what these trolls did is accepted behavior in American politics — all sides did this in 2016, including people employed by campaigns and others expressing their own political opinions. Trolling (AKA information warfare) only becomes illegal when you don’t carry out the required transparency or reporting before you do so.

The charge of a conspiracy to defraud the United States has a very important parallel elsewhere in this investigation, in the first charge in the Paul Manafort and Rick Gates indictment. The indictment explains,

It is illegal to act as an agent of a foreign principal engaged in certain United States influence activities without registering the affiliation. Specifically, a person who engages in lobbying or public relations work in the United States (hereafter collectively referred to as lobbying) for a foreign principal such as the Government of Ukraine or the Party of Regions is required to provide a detailed written registration statement to the United States Department of Justice. The filing, made under oath, must disclose the name of the foreign principal, the financial payments to the lobbyist, and the measures undertaken for the foreign principal, among other information. A person required to make such a filing must further make in all lobbying material a “conspicuous statement” that the materials are distributed on behalf of the foreign principal, among other things. The filing thus permits public awareness and evaluation of the activities of a lobbyist who acts as an agent of a foreign power or foreign political party in the United States.

The Manafort indictment then argues that by hiding that the lobbying work they were doing was on behalf of Ukraine’s Party of Regions they, “knowingly and intentionally conspired to defraud the United States by impeding impairing, obstructing, and defeating the lawful governmental functions of a government agency, namely the Department of Justice and the Department of the Treasury.” I’ll have more to say about this parallel in coming days, but suffice it to say that Mueller is alleging that Manafort is the mirror image of the troll farm, engaging in politics while hiding on whose behalf he’s doing it (he was arguably doing the same in Ukraine). [Update: see this post for more on how this might work.]

In both cases, the indictments substantiate the conspiracy by naming a variety of crimes, like money laundering and identity theft.

I suspect we’ll be seeing more of this structure going forward (and suspect it’s something the numerous appellate specialists on Mueller’s team have been spending a lot of time thinking about).

Laying out how Americans might be involved with or without “colluding”

Much has been made of Rosenstein’s line, “There is no allegation in the indictment that any American was a knowing participant in the alleged unlawful activity.” I don’t read too much into that. Rather, I think Rosenstein included it because the indictment does explicitly and implicitly describe actions many Americans and possible Americans took that were part of this conspiracy. That includes:

Illegal compensated acvitities

  • Richard Pinedo: Selling Russian trolls (and others) bank account numbers they can use to conduct identity fraud
  • Unknown persons: Providing social security numbers and fake US drivers licenses of Americans
  • Unknown persons: Selling stolen credit card information

Presumptively legal compensated activities

  • Unknown Americans: Renting servers in the US to run VPNs to hide their foreign location
  • Yahoo, Gmail, Paypal: Providing email and PayPal accounts the Russians used as the basis for social media accounts
  • Twitter, Instagram, Facebook: Providing those social media accounts
  • Twitter, Instagram, Facebook: Selling advertisements on social media
  • Unknown Trump associates: Paying for IRA rally expenses
  • Paid providers: Building a cage, acquiring a costume, and posing as Hillary in prison stunt at a FL event
  • Unknown US person: Providing posters for a Support Hillary, Save American Muslims rally
  • Unknown American: Holding a sign in front of the White House on May 29, 2016

Uncompensated activities

  • Unknown Americans: Interacting with Aleksandra Krylova and Anna Bogacheva when they traveled to the US sometime between June 4 and June 26, 2014 to conduct reconnaissance and another co-conspirator that November
  • Members of the media: Accepting tips and promoting IRA events
  • A member of a real TX-based Tea Party organization: Advising the conspirators to focus on the purple states “like Colorado, Virginia & Florida”
  • Unwitting members, volunteers, and supporters of the Trump Campaign involved in local community outreach, as well as grassroots groups that supported then-candidate Trump: Distributing IRA materials through existing channels of those groups
  • Administrators of large social media groups focused on U.S. politics: Promoting IRA events
  • Trump volunteer: Providing signs for the March for Trump event and otherwise recruiting for it
  • A Florida-based political activist identified as the “Chair for the Trump Campaign” in a particular Florida county: Advising on more locations and logistics for the Florida Trump event
  • Campaign Officials 1, 2, and 3: discussing the Florida events

Later the indictment describes a database of 100 real US persons whom the trolls treated as recruiting targets, complete with profiling.

On or about August 24, 2016, Defendants and their co-conspirators updated an internal ORGANIZATION list of over 100 real U.S. persons contacted through ORGANIZATION-controlled false U.S. persona accounts and tracked to monitor recruitment efforts and requests. The list included contact information for the U.S. persons, a summary of their political views, and activities they had been asked to perform by Defendants and their co-conspirators.

Here’s the important thing about all this. While Pinedo pled guilty and faces 12-18 months even with his cooperation agreement (and even there, while the information makes it clear he knew he was dealing with foreigners, his lawyer has made it clear he didn’t know who or what he was dealing with), there are only two other known illegal roles in this conspiracy, and there’s no reason those roles would have had to be carried out by Americans. Perhaps Mueller has others cooperating, perhaps those other criminals are unknown. But as for the rest, they are (as Rosenstein made clear) not guilty of any kind of conspiracy with Russia.

DOJ just rolled out an indictment in which probably 20 Americans can recognize themselves (many of whom were likely interviewed), about as many as all the Trump officials named in one or another plea agreement so far. Yet, as far as Mueller knows, none of these people did anything but conduct business or engage in sincerely held politics. They almost certainly had far less reason to be suspicious of the trolls they were being used by than Facebook and Twitter. Those actions have been tainted now through no fault of their own.

Which is something to remember: I’ve seen Hillary supporters, in the same breath, criticize Bernie or Jill Stein supporters because their preferred candidate was treated favorably by the trolls, yet in the same breath suggesting the black and Muslim activists targeted are innocent victims.

Obviously, Hillary and her supporters are victims. But everyone is, even the Trump volunteers. Because to the extent they had honestly held beliefs, the Russian operation tainted those beliefs, it diminished the weight of their honestly held beliefs. They were used by Russian trolls, most of them without the same profit motive that led Facebook and Twitter to allow themselves to be used. And we should remember that.

Hinting at what the US has

There are, however, a few tactical things this indictment does, starting with hinting at what other evidence the US has. This indictment was relatively easy, in that Adrian Chen (in a June 2015 article that still gets too little attention), Facebook and (to a lesser extent) other social media outlets, the Daily Beast, and SSCI generally have already laid out what IRA did. The indictment slaps some criminal charges on fraudulent behavior that enabled it, and without showing much about any additional evidence Mueller collected, you’ve got a showy indictment.

There are two hints, however, of the additional evidence used (which, given that the named conspirators will never face trial, will never need to be disclosed or explained). First, in a passage about how IRA started to cover their tracks after Mueller started focusing on this activity, there’s the reference to Irina Kaverzina.

On or about September 13, 2017, KAVERZINA wrote in an email to a family member: “We had a slight crisis here at work: the FBI busted our activity (not a joke). So, I got preoccupied with covering tracks together with the colleagues.”

Kaverzina was just a low-level troll and this may be nothing more than Section 702 collected email off GMail or Yahoo, or it may be a more formal intercept. But Mueller obtained communications from at least one of the indictees. Emails from more senior people, such as Prigozhin or his more senior managers (or the IT guys buying server space in the US) would be more interesting.

Plus, Mueller likely obtained cooperation from one IRA employee, the unnamed person who traveled to Atlanta in November 2014 for reconnaissance. Had that person not cooperated, he or she would have been named in the indictment.

Nevertheless establishing the political stakes

I said above that none of the hundred-plus Americans who were unknowingly used by trolls should be considered anything but victims. Their chosen political views, loathsome or not, have now been tainted, and not because of anything they’ve done except perhaps show too much trust or credulity.

But there are hints that Mueller is using this indictment to set up a more important point.

For example, the indictment (perhaps because of Mueller’s mandate) focuses on political activities supporting or opposing one or another 2016 candidate. Even where topics (immigration, Muslim religion, race) are not necessarily tied to the election, they’re presented here as such. Unless Facebook’s public reports are wrong, this is a very different emphasis than what Facebook has said the IRA focused on. Which is to say that Mueller’s team are focusing on a subset of the known IRA trolling, the subset that involves the 2016 contest between Trump and Hillary.

And there are several events, in particular, that may one day serve as details in a larger conspiracy. Most interesting, for the timing and location, are the twin anti-Hillary and pro-Trump events in NYC in June and July 2016.

In or around June and July 2016, Defendants and their co-conspirators used the Facebook group “Being Patriotic,” the Twitter account @March_for_Trump, and other ORGANIZATION accounts to organize two political rallies in New York. The first rally was called “March for Trump” and held on June 25, 2016. The second rally was called “Down with Hillary” and held on July 23, 2016.

a. In or around June through July 2016, Defendants and their co-conspirators purchased advertisements on Facebook to promote the “March for Trump” and “Down with Hillary” rallies.

b. Defendants and their co-conspirators used false U.S. personas to send individualized messages to real U.S. persons to request that they participate in and help organize the rally. To assist their efforts, Defendants and their co-conspirators, through false U.S. personas, offered money to certain U.S. persons to cover rally expenses.

c. On or about June 5, 2016, Defendants and their co-conspirators, while posing as a U.S. grassroots activist, used the account @March_for_Trump to contact a volunteer for the Trump Campaign in New York. The volunteer agreed to provide signs for the “March for Trump” rally.

[snip]

On or about July 23, 2016, Defendants and their co-conspirators used the email address of a false U.S. persona, [email protected], to send out press releases to over thirty media outlets promoting the “Down With Hillary” rally at Trump Tower in New York City.

The description of a IRA-organized event at Trump Tower the day after WikiLeaks dropped the DNC emails, in particular, suggests the possibility of a great deal of coordination, coordination with people in the US.

Similarly, the extended descriptions of events in Florida may also take on added relevance in the future, particularly coming as they did in tandem with Guccifer 2.0’s release of DCCC data targeting FL. (And this, in turn, should focus even more attention on the FL congressmen like Matt Gaetz and Ron DeSantis who’re leading the pushback on Mueller’s investigation.)

Using the term “co-conspirator” 119 times

Perhaps most interesting, given the tiny nods to what other intelligence Mueller might have, are the 119 uses of the word “co-conspirators.” Almost all of these uses seem to necessarily mean unnamed IRA employees working from the same St. Petersburg location described as trolling. Several times the co-conspirators are clearly described as located in Russia. So it may be that all references to co-conspirators here are just a way to refer to the 70 other people involved in this operation at IRA. But that’s not necessarily the case.

Other uses of “co-conspirator” involve wider knowledge, perhaps an outsider’s knowledge of a go-between role Prigozhin might have had.

But others are things that might have involved a stateside co-conspirator, such as the mention of co-conspirators helping to set up the May 29, 2016 Prigozhin birthday tribute in front of the White House, co-conspirators tracking US social media use, co-conspirators engaged in identity theft, co-conspirators promoting claims of voter fraud, co-conspirators destroying data. Several of those things (such as tracking US social media use or claiming Hillary was going to steal the election) are things we know Trump associates were also doing. Others might be facilitated by someone stateside. So those uses of the term could be people not employed by IRA.

Which is to say, this indictment might be (probably is) intended to address just the activities of those employed by IRA. But that’s not necessarily the case.

Update: added the public indictment part.