Posts

Why Did Rebekah Mercer and Steve Bannon Start Preparing an Accusation that Hillary Had Corrupt Ties with Russia Starting on March 14, 2016?

Amid a lot of noise regarding the eight month investigation into Roger Stone (including that his assistant Jason Sullivan has been asked for the complete recordings of some conference calls he gave in 2016 and that he has passed two polygraphs that may not be asking the right questions), the WaPo has a detail of real interest. Mueller brought Steve Bannon back in for questioning Friday.

On Friday, Mueller’s team questioned Stephen K. Bannon, Trump’s former chief campaign strategist, about alleged claims Stone made privately about WikiLeaks before the group released emails allegedly hacked by Russian operatives, according to people familiar with the session.

I say that’s particularly interesting because of Bannon’s role in a series of events that come as close as anything to hint that Roger Stone and Jerome Corsi not only had advance knowledge that Wikileaks would release John Podesta’s emails, but may have known and planned for what those emails included.

Stone and Corsi seemed to expect that there would be Podesta emails relating to Joule

As I noted in these two posts, Stone’s evolving public stories explaining his knowledge of the stolen documents seem to attempt to do three things:

  • Provide non-incriminating explanations for any foreknowledge of WikiLeaks — first pointing to Randy Credico and now to James Rosen
  • Offer explanations for discussions about Podesta that he may presume Mueller has that took place around August 14
  • Shift the focus away from Joule and the remarkable prescience with which the right wing anticipated that WikiLeaks would be able to advance an attack first rolled out on August 1

Basically, over the course of August, several key events happened: Stone first started publicly claiming foreknowledge of what WikiLeaks would drop, tried to launch a counterattack against public reporting on Paul Manafort’s sleazy ties to Russian and Russian-backed Ukrainian oligarchs, and then warned that it would soon be John Podesta’s time on the barrel. Those events came amidst two separate oppo research efforts: An early one initiated by Bannon and (Clinton Cash author) Peter Schweizer that accused Hillary of corrupt ties to Russia, largely through John Podesta’s role a company called Joule Unlimited. And then a later one (starting at 39), written by Corsi, trying to impugn Hillary because her campaign manager’s brother was so corrupt he had worked with Trump’s campaign manager, Paul Manafort, and at Manafort’s instructions not properly declared the work. Stone seems to have wanted to conflate those two efforts, in part to suggest his August 21 tweet (and an August 15 one that may end up being just as interesting) referred to both brothers, not just John, and therefore not the earlier oppo effort.

What’s interesting, however, is that while Corsi claims Stone was quite interested in the Bannon/Schweizer effort and that his own report arose out of it, Stone was virtually silent about it up until the Podesta emails started dropping in October. In fact, the day before the Podesta emails dropped, Corsi renewed the focus on Joule, which in turn teed up a Stone report and then a Corsi one integrating but not linking emails released by WikiLeaks, followed four days later by a Corsi report actually showing how those WikiLeaks emails supported claims he and especially Stone had already made. While it is true that Stone doesn’t integrate evidence from the WikiLeaks emails until they were released, the analysis of those emails (Corsi’s) took place days after his first report on them.

One possible scenario to explain all that (and this is all speculative) is that Roger Stone, back when he was trying to find a way to respond to stories about Manafort, asked someone with access to the files Russia either already had or planned to share with WikiLeaks, and learned there were files in the dump pertaining to the attack already launched, focused on Joule. That is, Stone may have figured out that those emails were coming in August, and therefore held his focus on Joule until they were eventually released. In this scenario, then, when Stone predicted it would soon be Podesta’s time on the barrel, he may have been anticipating that the upcoming WikiLeaks dump would substantiate an attack his cronies had already made.

We know, for example, that in September 2016 he asked Randy Credico for help learning what Clinton emails on Libya — which Stone appears to have known or believed were in Assange’s hands but that had yet to be released — said. So it is consistent to assume that Stone tried to learn and plan for what was coming at other times. And his October 13 Joule attack is, as far as I’m aware, the one for which there is the most public evidence that he did plan the later attack.

That Joule attack was part of a report that remarkably anticipated the need to accuse Hillary of Russian ties

But all that raises another question I’ve been pondering: Why did Bannon and Schweizer already have an attack claiming Hillary had corrupt ties to Russia, ready to release on August 1? The timing was key: the report came out just over a week after the WikiLeaks DNC dump made the question of Russia’s tampering to defeat Hillary really pressing, and just days after Trump asked Russia to go find more Hillary emails. It also came as Manafort would have had the first rumors that stories of his own Russian ties would break.

The question is all the more important given that this was not a last minute report.

Indeed, according to the footnotes, the report was started in March 2016, even before John Podesta was hacked. The Obama White House fact sheet on that Administration’s attempted reset with Russia was accessed March 14, days before Podesta was hacked, and again on March 18, the day before Podesta was spearphished.

“U.S.-Russia Relations: “Reset” Fact Sheet.” The White House. June 24, 2010. Accessed March 14, 2016. https://www.whitehouse.gov/the-press-office/us-russia-relations-reset-fact-sheet.

[snip]

“U.S.-Russia Relations: ‘Reset’ Fact Sheet.” The White House. June 24, 2010. Accessed March 18, 2016. https://www.whitehouse.gov/the-press-office/us-russia-relations-reset-factsheet.

Some of the Hillary emails released by the State Department were accessed on March 28.

“Search Hillary Clinton’s Emails.” WSJ. March 1, 2016. Accessed March 28, 2016. http://graphics.wsj.com/hillary-clinton-email-documents/.

Reports on Viktor Vekselberg Silicon Valley’s initiative were accessed in March, too.

24 “Skolkovo Innovation Center.” Skolkovo Innovation Center. Accessed March 24, 2016. http://in.rbth.com/skolkovo.

25 “Cisco Commits $1 Billion for Multi-year Investment in Skolkovo.” ThinkRUSSIA. June 27, 2010. Accessed March 24, 2016. http://www.thinkrussia.com/business-economy/cisco-commits1-billion-multi-year-investment-skolkovo.

WikiLeaks Cablegate files on the Vekselberg effort going back to 2009 were accessed on April 27 (the day after George Papadopoulos learned the Russians had emails on Hillary they wanted to dump in an effort to help Trump).

“Russia Moving Into High Gear on Nanotechnology; Actively Seeking Cooperation with U.S.,” U.S. State Department Cable. February 11, 2009. Wikileaks. Accessed April 27, 2016. https://wikileaks.org/plusd/cables/09MOSCOW333_a.html.

Some of the Podesta Joule work was done in April.

Podesta, John. “Public Financial Disclosure Report.” Accessed April 20, 2016. https://s3.amazonaws.com/s3.documentcloud.org/documents/1227013/john-podesta-whitehouse-financial-disclosure-form.pdf. ”

Joule Unlimited, Inc.” Portfolio Companies. Accessed April 06, 2016

There were also a string of emails that would have come from officially released State emails (but which don’t include access dates; remember that most of those emails came in response to a Jason Leopold FOIA but WikiLeaks hosted them to great fanfare).

88 Mills, Cheryl D. “My List.” E-mail. July 27, 2009.

89 Podesta, John. “Calling.” E-mail. June 2, 2009.

90 Talbott, Strobe. “RE: Speech for Tomorrow’s Meeting.” E-mail. July 9, 2009.

91 Abedin, Huma. “Podesta.” E-mail. August 21, 2009.

92 Podesta, John. “[redacted].” E-mail. July 25, 2009;

One of the last access dates was May 10, 2016.

Nowak, David. “Key Skolkovo Partners Microsoft, Siemens, Reiterate Commitment to Project.” Skolkovo Foundation. November 13, 2014. Accessed May 10, 2016.

Unless I missed something, there are just three finishing touches added after that date, in mid-July.

“Fact Sheet-U.S.-Russia Business Summit.” Department of Commerce. June 25, 2010. Accessed July 18, 2016. http://2010-2014.commerce.gov/news/fact-sheets/2010/06/24/fact-sheet-us-russiabusiness-summit.html.

[snip]

“State in €70m Aids Partnership in Africa.” The Irish Times. October 25, 2006. Accessed July 15, 2016. http://www.irishtimes.com/news/state-in-70m-aids-partnership-in-africa-1.798426. “Press Release: President Clinton to Visit Pediatric AIDS Clinic in Mozambique, Beginning Trip to Africa to Focus on AIDS Care.” Clinton Foundation. June 17, 2005. Accessed July 15, 2016. https://www.clintonfoundation.org/main/news-and-media/press-releases-and-statements/pressrelease-president-clinton-to-visit-pediatric-aids-clinic-in-mozambique-beg.html.

All of this suggests that, by May 10, 2016, the report was just sitting there at Rebekah Mercer funded Government Accountability Institute, waiting for the right opportunity to accuse Hillary of ties to Russia; virtually the entire report was done before Democrats confirmed they had been hacked by Russia, and all the research was done before WikiLeaks dumped the DNC emails.

Ms. Mercer and a person close to her had a brief conversation regarding Mrs. Clinton’s deleted emails in June 2016, a month after Mr. Cruz had dropped out of the race, the person said. The person said they discussed whether it would make sense to try to access and release those emails, but ultimately decided that looking for them would create “major legal liabilities” and would be a “terrible idea.”

Rebekah Mercer kept trying to work with WikiLeaks on optimizing emails

That Rebekah Mercer was funding this attack (one that started long before the Mercers started backing Trump) is all the more interesting given several different efforts she or her employee made to reach out to WikiLeaks. There’s Alexander Nix’s offer to help WikiLeaks organize emails we weren’t supposed to know about yet in June 2016.

Mr. Nix responded that he had reached out to Mr. Assange two months earlier—in June 2016, before Cambridge Analytica had started working for the Trump campaign—to ask him to share Clinton-related emails so the company could aid in disseminating them, the person familiar with the email exchange said. He said Mr. Assange had turned him down. That outreach and subsequent rejection was confirmed by Mr. Assange earlier this week on Twitter.

Also in June, Ms. Mercer had a discussion about accessing Hillary’s deleted emails.

Ms. Mercer and a person close to her had a brief conversation regarding Mrs. Clinton’s deleted emails in June 2016, a month after Mr. Cruz had dropped out of the race, the person said. The person said they discussed whether it would make sense to try to access and release those emails, but ultimately decided that looking for them would create “major legal liabilities” and would be a “terrible idea.”

Then, again in August, Mercer asked Nix — or the GAI, the same outlet that did the Hillary Russia attack — about helping WikiLeaks with emails.

On Aug. 26, 2016, roughly a month after Mr. Trump formally became the Republican nominee, Ms. Mercer passed along to Mr. Nix an email she had received from a person she met at an event supporting Sen. Ted Cruz (R., Texas), whose presidential campaign she had initially supported during the GOP primaries, the person familiar with the exchange said. The email’s author suggested to Ms. Mercer that the Trump campaign or an allied super PAC ought to better index the WikiLeaks emails to make them more searchable, the person said.

Ms. Mercer forwarded the email to Mr. Nix, whose firm had started working for the Trump campaign in July 2016 after previously working for the Cruz campaign, according to the person. In the email, Ms. Mercer asked Mr. Nix whether the suggested organization of the emails was something Cambridge Analytica or the Government Accountability Institute—a conservative nonprofit that focuses on investigative research—could do, the person said. Ms. Mercer has sat on the board of the institute, which has received funding from her family.

Clearly, Mercer was thinking a lot about how to optimize the emails Russia had stolen.

Steve Bannon would know, at a minimum, about how he and Schweizer anticipated the need to project Russian corruption onto Hillary and her campaign manager way back in March 2016. But he also might know whether, in the wake of the GAI report, Stone or someone else got a preview of coming attractions, other emails they might later use to return to the Joule attack.

Judicial Watch’s Eighteen Month Soros Conspiracy Theory

Over the weekend, Judicial Watch’s head of investigations Chris Farrell went on Lou Dobbs and referred to the group of migrants Trump has dubbed a “caravan” as a,

highly organized, very sophisticated organization — I have that from the highest levels of the Guatemalan government — they’re investigating those groups criminally, and I strongly urge President Trump and his Attorney General Jeff Sessions to do the same here, a lot of these folks also have affiliates who are getting money from the Soros-occupied State Department, and that is a very grave concern.

When people noted that Farrell had been spewing the same kind of Protocols of the Elders of Zion conspiracy that Robert Bowers had embraced before shooting up the Tree of Life Synagogue in Pittsburgh and that such conspiracy theorizing had led Cesar Sayoc to send a bomb to Soros, Fox took down the segment (but not before showing it twice) and claimed it would no longer welcome Farrell.

Today, Radio Televisión Martí also pulled a Judicial Watch sourced segment attacking Soros in Cuba that Mother Jones pointed to in the wake of last week’s assassination attempt.

Radio Televisión Martí, a network overseen by the U.S. government that broadcasts to Cuba, pulled a video segment it produced months ago that relied on material from the conservative group Judicial Watch and referred to Democratic donor George Soros as a “multimillionaire Jew,” Mother Jones reported last week.

“George Soros has his eye on Latin America. But Judicial Watch, an American investigative legal group, also has its eye on Soros and what it sees as his lethal influence to destroy democracies,” the narrator of the segment says in the video, according to an English translation published by Mother Jones. “It describes him as a millionaire investor and stock market speculator who exploits capitalism and Wall Street to finance anti-system movements that fill his pockets.”

The video also refers to Soros as “the multimillionaire Jew of Hungarian origin whose fortune is estimated at $8 billion” and “a non-believing Jew of flexible morals,” according to Mother Jones.

While the assassination attempt has generated focus on Judicial Watch’s actions, what has not been explained, is how Judicial Watch came to include Soros on its beat, which otherwise for the last several years has remained focused on the themes of the 2016 election (and for basically the history of the organization has been focused unrelentingly on Hillary Clinton). They’re still looking for Hillary emails, and other than a break to push the Brett Kavanaugh confirmation, currently spend most of their time trying to discredit the Mueller investigation. They’re even still trying to use Tony Podesta’s involvement in Paul Manafort’s corruption to suggest John Podesta had a role in such things.

The organization is awful, but they’re not primarily awful in an unreconstructed racist sense.

There are some thematic sympathies, to be sure. JW has supported Trump’s Muslim ban. They’ve done some lawsuits on where refugees were resettled under the Obama Administration. JW sued for information on unaccompanied minors in custody under the Obama Administration, claiming they had ties to gangs and other crimes. Even before Farrell’s “caravan” comments, he and JW President Tom Fitton were calling to militarize the border.

Just as notably, the premise behind Farrell’s coverage of this issue and presence on Lou Dobbs’ show over the weekend (though he has been a very regular guest on Dobbs’ show) — that he recently took a fact-finding trip to investigate the “caravan” — is also a departure from Judicial Watch’s normal investigative approach, which involves endless FOIAs rather than reporting trips.

JW is pitching its coverage of the “caravan” as part of its “corruption chronicles” which are normally focused on the US government, perhaps based on its claim that there is financial support for migrants in Central America.

Here’s one of the reports from his trip — which seems more like an effort to air right wing governments’ propaganda about migrants than any evidence of corruption.

The migrant caravan marching northbound through Central America is an “elaborately planned” movement that’s benefiting human smugglers and bringing disturbing numbers of violent gang members and other criminal elements through Guatemala, according to government sources in the capital city. “MS-13 gang members have been detained and coyotes (human smugglers) are joining the march with clients who pay to get smuggled into the United States,” a Guatemalan official told Judicial Watch. People from Asian countries waiting to get smuggled into the U.S. through Central America are also integrating with poor Hondurans in the caravan, a high-level Guatemalan government source confirmed. Among them are nationals of Bangladesh, a south Asian Islamic country that’s well known as a recruiting ground for terrorist groups such as ISIS and Al-Qaeda Indian Subcontinent (AQIS). “There are lots of dirty businesses associated with this,” Guatemalan authorities told Judicial Watch. “There’s lots of human trafficking.”

Sandwiched between Honduras and Mexico, Guatemala has been overrun with the onslaught of migrants that began their journey last week in the northern Honduran city of San Pedro Sula. At last count around 7,000 have participated in the trek, a great deal of them rowdy, angry men ages 17 to 40. President Jimmy Morales has ordered the military and police to detain all of the migrants and facilitate their safe return back to Honduras, though thousands have already reached the Mexican border. In a morning interview with Judicial Watch at the Guatemalan Ministry of Defense, Secretary of Defense General Luis Miguel Ralda Moreno said more than 2,000 Hondurans have been sent back home on buses. “We’re doing everything possible to stop the caravan while still respecting human rights,” General Moreno said.

During an afternoon interview at the National Palace, President Morales said that Guatemala has absorbed the huge cost of mobilizing police and military to return thousands of people to Honduras. He would like the United States to help him find the organizers of the caravan so they can face legal consequences. “Mass immigration like this endangers lives,” Morales said. “This is unprecedented. We are in the process of investigating who is behind the caravan.” Morales assures that Guatemala is doing everything possible to curb illegal immigration and asked for cooperation from the United States.

But as it turns out, and as the Radio Televisión Martí piece makes clear,  JW’s attacks on Soros go back further, at least 18 months.

The effort publicly started in February 2017, as tensions between the right wing government and the opposition in Macedonia started heating up. At that point, JW accused Soros of engaging in a “clandestine” effort to overthrow the government, one based on a Viktor Orbán accusation (remember that Orbán is about to shut down Soros’ Central European University, an effort launched around the same time as this JW effort).

Here’s how the clandestine operation functions, according to high-level sources in Macedonia and the U.S. that have provided Judicial Watch with records as part of an ongoing investigation. The Open Society Foundation has established and funded dozens of leftwing, nongovernmental organizations (NGOs) in Macedonia to overthrow the conservative government. One Macedonian government official interviewed by Judicial Watch in Washington D.C. recently, calls it the “Soros infantry.” The groups organize youth movements, create influential media outlets and organize violent protests to undermine the institutions and policies implemented by the government. One of the Soros’ groups funded the translation and publication of Saul Alinsky’s “Rules for Radicals” into Macedonian. The book is a tactical manual of subversion, provides direct advice for radical street protests and proclaims Lucifer to be the first radical. Thanks to Obama’s ambassador, who has not been replaced by President Trump, Uncle Sam keeps the money flowing so the groups can continue operating and recruiting, sources in Macedonia and the U.S. confirm.

With a population of about 2 million, Macedonia has one of the more conservative governments in Europe. This includes the lowest flat tax in Europe, close ties with Israel and pro-life policies. The country recently built a border fence to crackdown on an illegal immigration crisis that overwhelmed law enforcement agencies. Between 10,000 and 12,000 illegal aliens were crossing the Greek-Macedonian border daily at the peak of the European migration crisis, a Macedonian official told Judicial Watch, and the impact was devastating. This is likely of big interest to Soros, a renowned open borders advocate who pushes international governance, diminished U.S. global power and an increase in Muslim immigration. Soros spent tens of millions of dollars to support Hillary Clinton’s presidential campaign. Just this month Hungary’s prime minister lashed out against Soros for funding groups to secretly influence the country’s politics. “Large-bodied predators are swimming here in the waters,” said Viktor Orban in his annual state of the nation speech. “This is the trans-border empire of George Soros, with tons of money and international heavy artillery.”

JW started suing for State documents on Soros’ involvement in Macedonia in April 2017. In May of that year, Mike Lee and five other GOP Senators started probing why State fosters democracy. This year, JW has sued for information on State-funded Soros programs in Romania, Colombia and Albania. The Radio Televisión Martí piece makes it clear they’re focusing on Cuba, too.

Perhaps most interesting, however, is a May 21 piece Farrell did on Lou Dobbs, (this came in the wake of the Concord Management filing complaining about the same, but I’m still working on pulling up the full episode to see if that’s what it was a reference to) in which he claimed that President Obama pursued a policy of regime change overseas, at times funded by Soros, which Dobbs suggested may have prompted Putin’s own tampering.

That is, not only are JW and Dobbs complaining that Soros is undermining right wing governments, but at least once, they made the argument that Soros’ open society work justified Putin’s own tampering in 2016.

Update: This InfoWars piece pointing to JW’s Albanian documents to sustain a claim that JW has proven the caravan is funded by Soros relies on both JW’s FOIAed documents and documents leaked by dcleaks in 2016. While I’m definitely not suggesting a link, by using both JW FOIAed documents and GRU stolen ones, InfoWars ties Putin’s 2016 effort to JW’s current ones.

Update: This post says the conspiracy theory linking Soros to the caravan dates to March.

The claims of a direct link between intentional SºRºS funding and the Latin/Central America ⊂⟑r⟑v⟑n appeared on March 30th. Of course, this was a different caravan. But it is the origin of the larger theme and keywords. It was amplified in April and May by TheBl⟑ze, WND, along with the usual actors, rage blogs, and sketchy K.⟑.G. cyborg accounts. And by MSN headlines, fact checks, and aggressive left-wing “retort” sites.

Let’s begin from the start. To be clear, I don’t mean all the SºRºS-funding rumors, but specifically the damaging Latin America-related ⊂⟑r⟑v⟑n-funding, midterm election impacting one.

Update: The employees behind the Radio Televisión Martí ads have been suspended and may get fired.

The federal government’s state-funded broadcasting arm is placing a number of employees on administrative leave and opening an investigation into how it ended up airing a story this year attacking liberal financier George Soros as a malignant “multimillionaire Jew.”

The story aired in May on Radio Televisión Martí, a Spanish-language broadcaster housed in the Office of Cuba Broadcasting in Miami. OCB is a division of the United States Agency for Global Media (USAGM), formerly known as the Broadcasting Board of Governors, an independent federal agency that oversees government-funded news organizations around the world.

[snip]

“Those deemed responsible for this production will be immediately placed on administrative leave pending an investigation into their apparent misconduct,” Lansing added. “Disciplinary action appropriate under federal law may then be proposed, including the potential removal of those responsible, depending on the outcome of that investigation.”

 

The Universe of Hacked and Leaked Emails from 2016: Podesta Emails

When Mueller’s team released George Papadopoulos’ plea deal last year, I noted that the initial denials that Papadopoulos had advance warning of the emails the Russians were preparing to hack and leak did not account for the entire universe of emails known to have been stolen. A year and several Mueller indictments later, we still don’t have a complete understanding of what emails were being dealt when. Because that lack of understanding hinders understanding what Mueller might be doing with Roger Stone, I wanted to lay out what we know about four sets of emails. This series will include posts on the following:

  • DNC emails
  • Podesta emails
  • DCCC emails
  • Emails Hillary deleted from her server

The series won’t, however, account for two more sets of emails, anything APT 29 stole when hacking the White House and State Department starting in 2015, or anything released via the several FOIAs of the Hillary emails turned over to the State Department from her home server. It also won’t deal with the following:

  • Emails from two Hillary staffers who had their emails released via dcleaks
  • The emails of other people released by dcleaks, which includes Colin Powell, some local Republican parties (including some 2015 emails Peter Smith sent to the IL Republican party), and others with interests in Ukraine
  • A copy of the Democrats’ analytics program copied on AWS
  • The NGP/VAN file, which was not directly released by Guccifer 2.0, but is central to one of the skeptics’ theories about an alternative source other than Russia

Meuller remains coy about how the Podesta emails were released by WikiLeaks

My post on the DNC emails noted some timing curiosities about when and how the DNC emails got shared with WikiLeaks.

The curiosities about the Podesta emails, however, are far more important for questions about Roger Stone’s knowledge of the process.

As a number of people have observed, while Mueller’s GRU indictment provides extensive details describing how Podesta was hacked and showing that the infrastructure to hack him was used for other parts of the operation, the indictment is far more coy about how the Podesta emails got to WikiLeaks.

In or around 2016, LUKASHEV sent spearphishing emails to members of the Clinton Campaign and affiliated individuals, including the chairman of the Clinton Campaign.

[snip]

For example, on or about March 19, 2016, LUKASHEV and his co-conspirators created and sent a spearphishing email to the chairman of the Clinton Campaign. LUKASHEV used the account “john356gh” at an online service that abbreviated lengthy website addresses (referred to as a “URL-shortening service”). LUKASHEV used the account to mask a link contained in the spearphishing email, which directed the recipient to a GRU-created website. LUKASHEV altered the appearance of the sender email address in order to make it look like the email was a security notification from Google (a technique known as “spoofing”), instructing the user to change his password by clicking the embedded link. Those instructions were followed. On or about March 21, 2016, LUKASHEV, YERMAKOV, and their co-conspirators stole the contents of the chairman’s email account, which consisted of over 50,000 emails.

[snip]

The funds used to pay for the dcleaks.com domain originated from an account at an online cryptocurrency service that the Conspirators also used to fund the lease of a virtual private server registered with the operational email account [email protected]. The dirbinsaabol email account was also used to register the john356gh URL-shortening account used by LUKASHEV to spearphish the Clinton Campaign chairman and other campaign-related individuals.

[snip]

On or about October 7, 2016, Organization 1 released the first set of emails from the chairman of the Clinton Campaign that had been stolen by LUKASHEV and his co-conspirators. Between on or about October 7, 2016 and November 7, 2016, Organization 1 released approximately thirty-three tranches of documents that had been stolen from the chairman of the Clinton Campaign. In total, over 50,000 stolen documents were released.

Mueller’s silence, thus far, about how the Podesta emails got shared with WikiLeaks is intriguing for several reasons, even aside from the fact that (as noted in the last post) the first documents Guccifer 2.0 shared were billed as DNC emails but (as far as have been identified) are actually Podesta ones. Perhaps Mueller doesn’t know how those emails were passed on. Perhaps the sources and methods by which the FBI learned about how they were shared are too sensitive to put in an indictment. Perhaps Mueller has reserved that story for a later indictment.

The August to September timing on receipt of the emails

The publicly known timing is no more clear.

The Roger Stone tweet on which suspicions of advance knowledge of WikiLeaks’ releases rest — warning “Trust me, it will soon [sic] the Podesta’s time in the barrel” — is dated August 21, 2016.

That date is significant, because it’s not at all clear WikiLeaks had the Podesta emails by that point (and if so, may have just obtained them).

Raffi Khatchadourian cites a WikiLeaks staffer saying they received the emails in “late summer” but also points to an August 24 Fox News interview where Assange described processing “a variety of documents, from different types of institutions that are associated with the election campaign,” which doesn’t necessarily narrow down those emails to Podesta’s.

A pattern that was set in June appeared to recur: just before DCLeaks became active with election publications, WikiLeaks began to prepare another tranche of e-mails, this time culled from John Podesta’s Gmail account. “We are working around the clock,” Assange told Fox News in late August. “We have received quite a lot of material.” It is unclear how long Assange had been in possession of the e-mails, but a staffer assigned to the project suggested that he had received them in the late summer: “As soon as we got them, we started working on them, and then we started publishing them. From when we received them to when we published them, it was a real crunch. My only wish is that we had the equivalent from the Republicans.”

As we’ll see later in this series, there was more certainty that by August 24 WikiLeaks had other hacked emails than that they had Podesta’s.

Khatchadourian also notes that the raw files are all dated September 19 and describes Assange “weaponizing” the release of the data a week or two before the files were released starting on October 7.

All of the raw e-mail files that WikiLeaks published from Podesta’s account are dated September 19th, which appears to indicate the day that they were copied or modified for some purpose. Assange told me that in mid-September, a week or two before he began publishing the e-mails, he devised a way to weaponize the information. If his releases followed a predictable pattern, he reasoned, Clinton’s campaign would be able to prepare. So he worked out an algorithm, which he called the Stochastic Terminator, to help staff members select e-mails for each day’s release. He told me that the algorithm was built on a random-number generator, modified by mathematical weights that reflected the pattern of the news cycle in a typical week. By introducing randomness into the process, he hoped to make it impossible for the Clinton war room “to adjust to the problem, to spin, to create antidote news beforehand.”

That timing lines up in interesting ways with the date when retired British diplomat Craig Murray claims he got a handoff of something (he’s never explained precisely what it was, though it sounded like it could be an encryption key) relating to the Podesta emails when he was in DC to attend the Sam Adams Award ceremony on September 25.

All of which suggests significant events relating to the transfer to WikiLeaks and preparation of the Podesta emails happened after the Stone tweet.

Still later, according to a recent WSJ report, Peter Smith indicated that he knew Podesta emails were coming ahead of time (the reporting is not clear whether this was before or after the fact).

The person familiar with Mr. Smith recalled him repeatedly implying that he knew ahead of time about leaks of Mr. Podesta’s emails.

That claim is all the more interesting when you tie it to the email shared with Smith via foldering on October 11, seemingly reflecting happiness about emails already released, which would seem to point to the Podesta emails that started to drop four days earlier.

“[A]n email in the ‘Robert Tyler’ [foldering] account [showing] Mr. Smith obtained $100,000 from at least four financiers as well as a $50,000 contribution from Mr. Smith himself.” The email was dated October 11, 2016 and has the subject line, “Wire Instructions—Clinton Email Reconnaissance Initiative.” It came from someone calling himself “ROB,” describing the funding as supporting “the Washington Scholarship Fund for the Russian students.” The email also notes, “The students are very pleased with the email releases they have seen, and are thrilled with their educational advancement opportunities.”

The email apparently linking the contemporaneous release of the Podesta emails to a future hoped for release of deleted Hillary ones is significant for several reasons. First, it shows that other geriatric rat-fuckers, in addition to Stone, linked the two. The reflection of pleasure with emails on October 11 is significant given that that was the day WikiLeaks released two Podesta emails Smith associate Jerome Corsi and Stone would use to advance an attack on Podesta pertaining to his ties with Joule Unlimited, an attack that the right wing had been pushing since August (and working on since March). The WSJ notes that both Corsi and Charles Ortel (to the latter of whom Stone now ties some of his WikiLeaks claims) were tied to both Smith and Stone, though Stone claims to have been unaware of the Smith effort.

Stone’s three different explanations for his tweet and the import of Joule emails

In this post, I looked in detail at how epically shitty Stone’s current excuse for his August 21 Podesta tweet is. Over time, Stone has basically offered at least three excuses for it.

First he adopted an explanation offered in March 2017 by Jerome Corsi. In that explanation, Corsi basically conflated two efforts: an attack on John Podesta based on his service on the board of Joule Unlimited from 2010 to 2014, and an effort to respond to mid-August reports on Paul Manafort’s corrupt ties to Russia by focusing instead on Tony Podesta.

The Joule attack research was started (per web access dates recorded in this report) two days before Podesta was spearphished, on March 17, and first rolled out publicly in a Steve Bannon-affiliated Government Accountability Insitute report on August 1.  Corsi and Stone resuscitated the attack starting on October 6 (the day before the Podesta emails started coming out), seemingly correctly anticipating the WikiLeaks email releases that Stone and Corsi would use to advance the attack.

The Corsi explanation that Stone once adopted conflated that attack with a report that Corsi did for Stone (starting at PDF 39), which largely projected onto Tony Podesta the corrupt ties to Ukraine and Russia that Paul Manafort had; the report only tangentially focused on John. The date on the Corsi report is August 31, ten days after Stone’s tweet, but Corsi claims he and Stone started it on August 14.

Stone offered a slightly different explanation when he testified under oath to the House Intelligence Committee. There, he generalized the attack on “the Podesta brothers” and attributed his tweet to “early August” discussions about the August 31 Corsi report. In his prepared statement, he made no mention of Joule.

In the wake of Corsi’s interview on September 6 and grand jury appearance on September 21 (in conjunction with which he reportedly shared a bunch of documents that would substantiate when he and Stone were talking about Joule and when about Tony Podesta), Stone changed his tune again, now only admitting publicly for the first time that Charles Ortel forwarded him an email showing James Rosen promising “a massive dump of HRC emails relating to the CF in September,” but also attributing any August 14 interest to something besides Corsi, a Breitbart post that may be this one.

Stone, however, says that the tweet was based on “an August 14th article in Breitbart News by Peter Schweitzer that reported that Tony Podesta was working for the same Ukrainian Political Party that Paul Manafort was being excoriated for,” and that “the Podesta brothers extensive business dealings with the Oligarchs around Putin pertaining to gas, banking and uranium had been detailed in the Panama Papers in April of 2016.”

Stone’s explanations seem to attempt to do three things:

  • Provide non-incriminating explanations for any foreknowledge of WikiLeaks — first pointing to Randy Credico and now to James Rosen
  • Offer explanations for discussions about Podesta that he may presume Mueller has that took place around August 14
  • Shift the focus away from Joule and the remarkable prescience with which the right wing anticipated that WikiLeaks would be able to advance an attack first rolled out on August 1

With that in mind, I find the timeline of Stone’s tweets mentioning either Podesta instructive. It shows Stone never mentioned either brother until August 15 — the day after the first of the stories on Manafort’s Ukraine corruption and after that August 14 date he seems so worried about. That tweet, “@JohnPodesta makes @PaulManafort look like St. Thomas Aquinas Where is the @NewYorkTimes?” may prove as interesting as the August 21 one.

Stone mentioned John Podesta again in that August 21 tweet.

Then he remained silent on Twitter about Clinton’s campaign chairman until the day after the Podesta emails started coming out, whereupon Stone started claiming that Podesta had been money laundering for Russia.

Stone’s first tweet as the Podesta emails dropped pointed back to an earlier Corsi post reporting that the Podesta Group was also under investigation. That same day, he pointed to the Corsi post that seemed to anticipate the Joule attack would be returning. Yet, in an interview done after the release on October 11 of the Podesta emails that both he and Corsi would later rely on to extend the Joule attack, Stone made no mention of those emails or the Joule attack. By the next day, however, Stone was relying on (but not linking) those emails.

In other words, at least as measured by his Twitter feed, Stone was uninterested in the Joule attack when it came out in August. He didn’t mention it at all in his two Podesta tweets that month (nor does he in his currently operative explanation). But he did become interested in the story in advance of the release of emails by WikiLeaks pertaining to the attack.

This is probably a good time to recall that many of the Stone associates Mueller has interviewed did research for Stone, and others had access to his social media accounts. Note that even this selection of his tweets show the use of multiple clients — Twitter Web Client, Tweetdeck, and Twitter for iPhone — that may reflect different people posting from his account.

Stone’s claims about WikiLeaks — and his outreach to Guccifer 2.0 — took place as Manafort started to panic about his own Russian ties

Given some of Stone’s explanations (and his apparent concern with offering some explanation for discussions about Podesta on August 14), I also find it notable the way this timeline overlaps with Manafort’s increasingly desperate efforts to stave off bankruptcy even while working for Trump for “free.” Part of those efforts, of course, involved criminal efforts to hide his ties to Russia in the wake of reporting on those ties in mid-August.

It’s unclear when Manafort knew for sure his ties with Russia would blow up. In the wake of the first WikiLeaks dump on July 27, he got asked about his and Trump’s ties to Russia, a question he struggled with before responding by pointing to Hillary’s deleted emails. In spite of the risk of his own Russian ties, Manafort met on August 2 with Konstantin Kilimnik, talking (among other things) about unpaid bills and the presidential election. Sometime in early August, in advance of the first NYT story substantiating his Russian ties, he was reportedly blackmailed over the secret ledgers of his work with Ukrainian oligarchs.

Remarkably, just as attention to Trump and Manafort’s ties to Russia started becoming an issue, Republicans had that GAI report insinuating a tie between Hillary and Russia all ready to go on August 1. That insinuation went through John Podesta and his ties to Joule. Before laying out that relationship, however, the GAI report suggested there must be more dirt on the topic in the emails Hillary deleted.

More recently, in January, 2015, Podesta became the campaign chairman of Hillary Clinton’s campaign for the 2016 presidential bid.85

During Hillary Clinton’s tenure as Secretary of State, he was in regular contact with her and played an important role in shaping U.S. policy. For one thing, he sat on the State Department’s Foreign Affairs Policy Board, appointed by Hillary. (The board was established in December 2011.)86

The full extent of Podesta’s email communication cannot ultimately be known because Hillary Clinton deleted approximately half of her emails after she left the State Department.

So along with everything else the report did, it built expectations that Hillary’s deleted emails would reveal secret dirt about Russia she was suppressing to win the campaign.

By the time the report came out, we know that Stone was already interested in what WikiLeaks might have, as Charles Ortel BCCed him on an email suggesting that WikiLeaks had Clinton Foundation emails to dump in September in late July.

Then, precisely as the Russian attack on Podesta was rolling out, Stone flip-flopped on his claimed belief about who hacked Hillary Clinton. Between August 1 and August 5, on the same days he was claiming to have dined with Julian Assange when he was instead in Southern California meeting his dark money associates, he started claiming that Guccifer 2.0 was just a hacktivist, not Russians. That stated belief has always been central to his claims not to have conspired with Russia.

In significant part because he flip-flopped publicly, he and Guccifer 2.0 started communicating, first about Stone’s claim that Guccifer 2.0 had nothing to do with Russia, then about Guccifer 2.0 being shut down on Twitter:

August 12: Guccifer 2.0:   thanks that u believe in the real

August 13: Stone: @WL @G2 Outrageous! Clintonistas now nned to censor their critics to rig the upcoming election.

Stone: @DailyCaller Censorship ! Gruciffer2 is a HERO.

August 14: Guccifer 2.0 Here I am! They’ll have to try much harder to block me!

Stone: First #Milo, now Guccifer 2.0 – why are those exposing the truth banned? @RealAlexJones @infowars #FreeMilo

Stone: @poppalinos @RealAlexJones @infowars @GUCCIFER_2 Thank You, SweetJesus. I’ve prayed for it.

That’s when Stone moved their conversations to DM.

That conversation, including Guccifer 2.0’s question whether Stone found “anything interesting in the docs I posted?” (which, in public context at least, would refer to some DCCC documents Guccifer had posted on WordPress on August 12) took place even as Stone was continuing to speak about knowing what was in the next WikiLeaks dump and as he responded badly to his childhood friend becoming the target of NYT’s attention on August 14.

As noted, Stone seems to be struggling to answer why he was discussing John Podesta on August 14.

To be sure, Stone was talking to Corsi on August 14 or 15. On August 15, Corsi published an interview with Stone, in which he claimed to have been badly hacked and described what he expected would come next from WikiLeaks.

But nothing in the interview mentions Podesta.

Stone’s descriptions of what WikiLeaks might dump next in that interview could reflect the BCCed James Rosen email reporting that WikiLeaks would dump Clinton Foundation documents in September, but the information he laid out went far beyond that email (and promised an October surprise, not a September dump).

“In the next series of emails Assange plans to release, I have reason to believe the Clinton Foundation scandals will surface to keep Bill and Hillary from returning to the White House,” he said.

[snip]

In a speech Southwest Broward Republican Organization in Florida, published Aug. 9 by David Brock’s left-wing website Media Matters, Stone said he had “communicated with Assange.”

“I believe the next tranche of his documents pertain to the Clinton Foundation, but there is no telling what the October surprise may be,” he said.

Stone told WND that Assange “plans to drop at various strategic points in the presidential campaigns Hillary Clinton emails involving the Clinton Foundation that have yet to surface publically.”

“Assange claims the emails contain enough damaging information to put Hillary Clinton in jail for selling State Department ‘official acts’ in exchange for contributions to the Clinton Foundation and as a reward for Clinton Foundation donors becoming clients of Teneo, the consulting firm established by Bill Clinton’s White House ‘body man’ Doug Band,” he said.

That same day, August 15, is the first time Stone ever mentioned Podesta on Twitter.

Stone claims (and claimed, in sworn testimony) that his focus on John Podesta was a response to the allegations against Manafort. That makes the confluence of all these events all the more interesting.

Corsi’s lawyer claims he avoided criminal liability

As noted above, Jerome Corsi has explained what he knows of all this in a September 21 grand jury appearance, a grand jury appearance that Mueller seems to have been working towards since having Ted Malloch questioned way back in March.

In advance of that testimony, Corsi’s attorney David Grey seemed to suggest that Corsi declined to participate in certain activities involving Stone that might have exposed him to criminal liability.

Gray said he was confident that Corsi has done nothing wrong. “Jerry Corsi made decisions that he would not take actions that would give him criminal liability,” he added, declining to elaborate.

Asked if Corsi had opportunities to take such actions, Gray said, “I wouldn’t say he was offered those opportunities. I would say he had communications with Roger Stone. We’ll supply those communications and be cooperative. My client didn’t act further that would give rise to any criminal liability.”

But Mueller is apparently now chasing down Corsi’s associates.

FBI agents have recently been seeking to interview Corsi’s associates, according to the person.

One other key player in the Podesta hand-off conflated the Podesta brothers

The close ties between how Stone focused on both Podesta brothers in response to the public allegations against Manafort is interesting for another reason.

Former Ambassador Craig Murray, the only one not denying some role in the handoff of the Podesta emails (again, he has said he didn’t get the emails themselves, which he believed were already with WikiLeaks, but something associated with them).

Murray told Scott Horton that his source had obtained whatever he received from a figure in American national security with legal access to the information.

[H]e says “The material was already, I think, safely with WikiLeaks before I got there in September,” though other outlets have suggested (with maps included!) that’s when the hand-off happened. In that account, Murray admits he did not meet with the person with legal access; he instead met with an intermediary.

But the explanation of his source’s legal access and motivation not only doesn’t make sense, but seems to parrot what Stone was saying at the time.

I also want you to consider that John Podesta was a paid lobbyist for the Saudi government — that’s open and declared, it’s not secret or a leak in a sense. John Podesta was paid a very substantial sum every month by the Saudi government to lobby for their interests in Washington. And if the American security services were not watching the communications of the Saudi government paid lobbyist then the American intelligence services would not be doing their job. Of course it’s also true that the Saudis’ man, the Saudis’ lobbyist in Washington, his communications are going to be of interest to a great many other intelligence services as well.

As Stone did, this conflates John and Tony. It wrongly suggests that US national security officials would be collecting all of Tony Podesta’s emails, or that collecting on Tony would obtain all of John’s emails. All the more interesting, this conflation would have come in a period when Manafort’s lifelong buddy, Stone, was trying to distract attention from Manafort’s own corruption — which included telling Tony not to disclose the influence-peddling he had done for Manafort in the legally required manner — by projecting Manafort’s corruption onto Tony.

One more point about Murray. Murray has ties (including through the Sam Adams Association the awards ceremony for which he was in DC attending) to NSA whistleblowers Bill Binney (Murray received the award in 2005 and Binney received it in 2015) and Kirk Wiebe. This claim that US law enforcement would collect everything (including Hillary’s deleted emails) is the kind of line that Binney was pushing at the time, including to Andrew Napolitano, who was CCed on the email Stone received about WikiLeaks’ plans in July. Napolitano is one of the people who has championed that Binney line about the hack.

In other words, it’s not just that Murray was telling a similar story as Stone, even though they’re politically very different people. It’s that he was not that distant from the network of Republicans talking about what WikiLeaks might have had.

Update: Emma Best just wrote up something she’s been tracking for some time: there are four different numbers on how many Podesta mails there are.

WikiLeaks’ own data gives us five different totals for the number of Podesta emails:

  1. 50,866
  2. 57,153
  3. 58,660
  4. 59,258
  5. 59,188

The two most authoritative answers to the question come from WikiLeaks and the Special Counsel’s office, and both indicate that the total exceeded 50,000. While WikiLeaks’ stated there were “well over 50,000” emails, the Special Counsel’s indictment simply said that “over 50,000 stolen documents were released.” Since “documents” can be construed to include both the emails and their various attachments, the SC’s total is even more vague and less definitive than WikiLeaks’.

Ultimately, he best answer to the question of how many Podesta emails there are appears to be 59,188.

This raises the possibility that Stone or Corsi saw copies that WikiLeaks didn’t publish. Mueller’s distinction between how many emails were stolen and how many released suggests FBI may know what WikiLeaks chose not to public, if in fact they did.

Timeline

July 18-21: Stone meets Nigel Farage while at RNC

July 25: Stone gets BCCed on an email from Charles Ortel that shows James Rosen reporting “a massive dump of HRC emails relating to the CF in September;” Stone now claims this explains his reference to a journalist go-between

July 27: Paul Manafort struggles while denying ties to Russia, instead pointing to Hillary’s home server

July 31: GAI report on From Russia with Money claiming Viktor Vekselberg’s Skolkovo reflects untoward ties; it hints that a greater John Podesta role would be revealed in her deleted emails and claims he did  not properly disclose role on Joule board when joining Obama Administration

August 1: Steve Bannon and Peter Schweitzer publish a Breitbart version of the GAI report

August 1: Stone NYC > LA

August 2: Manafort and Konstantin Kilimnik meet in the Grand Havana Room in Jared’s 666 Park Avenue and “talked about bills unpaid by our clients, about [the] overall situation in Ukraine . . . and about the current news,” including the presidential campaign

August 2, 2016: Stone dines with dark money funder, John Powers Middleton in West Hollywood

August 3 and 4: Manafort obtains the bio of Steve Calk, from whom he was getting a $16 million mortgage in tacit exchange for a role in the Trump administration

August 3: Stone claims to Sam Nunberg to have dined with Assange

August 3-4: Stone takes a red-eye from LAX to Miami

August 4: Stone flip-flops on whether the Russians or a 400 pound hacker are behind the DNC hack and also tells Sam Nunberg he dined with Julian Assange; first tweet in the fall StopTheSteal campaign

August 5: Trump names Calk to his advisory committee

August 5: Stone column in Breitbart claiming Guccifer 2.0 is individual hacker

August 7: Stone starts complaining about a “rigged” election, claims that Nigel Farage had told him Brexit had been similarly rigged

August 8: Stone tells Broward Republicans he has communicated with Assange, expects next tranche to pertain to Clinton Foundation

August 10: Manafort tells his tax preparer that he would get $2.4 million in earned income collectable from work in Ukraine in November

August 10: Stone asserts that Hillary’s deleted emails will be coming out

Early August: Manafort gets blackmail threat pertaining to secret ledgers

August 12: Guccifer 2.0 publicly tweets Stone

August 13: Stone claims to have been hacked

August 14: NYT publishes story on secret ledgers

August 14: Stone DMs Guccifer 2.0

August 14: Corsi claims to have started research on response to NYT story

August 14: Breitbart piece suggesting NYT was ignoring Hillary’s own ties to Russia; this may be Stone’s latest explanation for interest in Podesta on that date

August 15: Manafort and Gates lie to the AP about their undisclosed lobbying, locking in claims they would make under oath later that fall

August 15: In first tweet mentioning John Podesta, Stone claims John Podesta “makes Paul Manafort look like St. Thomas Aquinas”

August 15: Corsi reports Stone’s prediction that WikiLeaks will release deleted Hillary emails (also reports on claimed hack)

August 17: AP publishes story on Manafort’s unreported Ukraine lobbying, describing Podesta Group’s role at length

August 17: Trump adds Steve Bannon and Kellyanne Conaway to campaign leadership team (Manafort’s daughter claims he hired them)

August 19: Manafort resigns from campaign

August 21: Stone tweets it will soon be Podesta’s time on the barrel

August 26: Rebekka Mercer asks Alexander Nix whether Cambridge Analytica or GAI could better organize the leaked Hillary emails

September 12: Following further reporting in the Kyiv Post, Konstantin Kilimnik contacts Alex Van der Zwaan in attempt to hide money laundering to Skadden Arps

September 28: Corsi post (later linked on Twitter by Stone) noting that Podesta Group also under investigation

October 6: Corsi repeats the Joule/GAI claims

October 11: Release of Podesta email allegedly backing Joule story (December 31, 2013 resignation letter, January 7, 2014 severance letters)

October 11: Foldering email among Peter Smith operatives that may included coded satisfaction with emails released thus far

October 12: Roger Stone interview with the Daily Caller responding to Podesta’s allegations he knew of release in advance, which makes no mention of Joule attack

October 13: In response to accusations he knew of Podesta emails in advance, Stone repeats Joule story falsely claiming this WikiLeaks email, released October 11, substantiates it; Corsi also posts a story on Joule, like Stone not linking to the underlying WikiLeaks emails

October 17: Corsi post that actually links the WikiLeaks releases relied on in his and Stone’s October 13 posts

October 30: Additional Joule letter (including actual transfer signatures) released

October 31: Additional Joule letter released

November 1: Additional Joule letter released

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Detour: Roger Stone’s Epically Shitty Explanation for His Podesta Tweet

I need to take another detour from my series on the universe of the known hacked and leaked emails from 2016.

While working on the Podesta email post, my treatment of how epically shitty Stone’s explanation for his August 21, 2016 tweet boasting that “it would soon the Podesta’s time in the barrel” grew so big it has become its own post.

For reasons I laid out in this post, the public record is not all that convincing that Stone did have foreknowledge of the Podesta dump. Both in August, when he started talking about foreknowledge of a Hillary release, and in October, when he promised it on a specific day (that turned out to be wrong), he predicted WikiLeaks would dump Hillary’s deleted emails, not Podesta’s emails.

But Stone’s explanation for the tweet is epically shitty and increasingly makes me think he not only knew that Podesta’s emails would be released, but may have seen some of them in advance.

Effectively, Stone claimed to the House Intelligence Committee that his Podesta comment referred to a report Jerome Corsi did for him between August 14, and 31 ,2016 (which doesn’t identifiably show up in Stone’s political expenditures in this period).

My Tweet of August 21, 2016, in which I said, “Trust me, it will soon be the Podesta’s time in the barrel. #CrookedHillary” Must be examined in context. I posted this at a time that my boyhood friend and colleague, Paul Manafort, had just resigned from the Trump campaign over allegations regarding his business activities in Ukraine. I thought it manifestly unfair that John Podesta not be held to the same standard. Note, that my Tweet of August 21, 2016, makes no mention, whatsoever, of Mr. Podesta’s email, but does accurately predict that the Podesta brothers’ business activities in Russia with the oligarchs around Putin, their uranium deal, their bank deal, and their Gazprom deal, would come under public scrutiny. Podesta’s activities were later reported by media outlets as diverse as the Wall Street Journal and Bloomberg. My extensive knowledge of the Podesta brothers’ business dealings in Russia was based on The Panama Papers, which were released in early 2016, which revealed that the Podesta brothers had extensive business dealings in Russia. The Tweet is also based on a comprehensive, early August opposition research briefing provided to me by investigative journalist, Dr. Jerome Corsi, which I then asked him to memorialize in a memo that he sent me on August 31st , all of which was culled from public records. There was no need to have John Podesta’s email to learn that he and his presidential candidate were in bed with the clique around Putin.

The claim is, particularly knowing what we know about efforts Paul Manafort was making to hide his own corruption by asking Tony Podesta to avoid legally mandated reporting, … interesting. Particularly given the way this timeline overlaps with some other events, notably Manafort’s increasingly desperate efforts to stave off bankruptcy even while working for Trump for “free.” There are also some oddities about how the timing evolved from those August “research” documents and later October publications. I’ll hit both those timing issues in my Podesta email post.

For now, consider what Corsi claimed back in March 2017, the first attempt to explain Stone’s tweet. In his version, Stone’s tweet was about four different reports.

Corsi first said that he started researching the Podestas and Russia in response to reading a July 31, 2016 Government Accountability Institute report, one not mentioned in Stone’s explanation.

On July 31, 2016, the New York Post reported that Peter Schweizer’s Washington-based Government Accountability Institute had published a report entitled, “From Russia with Money: Hillary Clinton, the Russian Reset, and Cronyism.”

That report detailed cash payments from Russia to the Clintons via the Clinton Foundation which included a Putin-connected Russian government fund that transferred $35 million to a small company that included Podesta and several senior Russian officials on its executive board.

“Russian government officials and American corporations participated in the technology transfer project overseen by Hillary Clinton’s State Department that funneled tens of millions of dollars to the Clinton Foundation,” the report noted in the executive summary.

“John Podesta failed to reveal, as required by law on his federal financial disclosures, his membership on the board of this offshore company,” the executive summary continued. “Podesta also headed up a think tank which wrote favorably about the Russian reset while apparently receiving millions from Kremlin-linked Russian oligarchs via an offshore LLC.”

Reading Schweizer’s report, I began conducting extensive research into Secretary Clinton’s “reset” policy with Russia, Podesta’s membership on the board of Joule Global Holdings, N.V. – a shell company in the Netherlands that Russians close to Putin used to launder money – as well as Podesta’s ties to a foundation run by one of the investors in Joule Energy, Hans-Jorg Wyss, a major contributor to the Clinton Foundation.

Having claimed this report got him interested in substantiating a tie between Hillary and Russia, Corsi then shifts, saying that the August 14 NYT story on Manafort’s secret ledgers did (which I would call “mid-August,” not early August). He claimed his goal in response to the NYT reporting — it’s not clear whether this started on August 1 or August 14 — was just to publicize the already-written GAI report.

On Aug. 14, 2016, the New York Times reported that a secret ledger in Ukraine listed cash payments for Paul Manafort, a consultant to the Ukraine’s former President Viktor F. Yanukovych.

When this article was published, I suggested to Roger Stone that the attack over Manafort’s ties to Russia needed to be countered.

My plan was to publicize the Government Accountability Institute’s report, “From Russia With Money,” that documented how Putin paid substantial sums of money to both Hillary Clinton and John Podesta.

Putin must have wanted Hillary to win in 2016, if only because Russian under-the-table cash payments to the Clintons and to Podesta would have made blackmailing her as president easy.

On Aug. 14, 2016, I began researching for Roger Stone a memo that I entitled “Podesta.”

So Corsi suggests the report he did for Stone was based on the GAI one.

Except Corsi’s report (starting at PDF 39, copies of the report are at this point just reproductions without metadata to track when they were written, but Corsi claims to have handed over ways for Mueller to track such things when he interviewed with Mueller’s team and then appeared before the grand jury in September) doesn’t deal with the GAI report at all. Instead, it is a direct response to the NYT Manafort report, claiming that the NYT reporting (the stuff that has since been confirmed by all of Manafort’s guilty pleas) was not substantiated. It then makes a key logical move, admitting that his report is an attempt to undermine the claim that Russia’s close ties to Manafort had some relation to the hack-and-leak.

From there, the Democratic Party narrative continues to suggest Manafort’s close relationship to the Kremlin allowed him to position the Trump campaign to receive a dump of hacked emails that embarrassed the Clinton campaign by exposing the efforts Debbie Wasserman Schultz, as chairman of the DNC, took to rig the primaries for Hillary, to the distinct disadvantage of challenger, Sen. Bernie Sanders.

The entire Democratic Party narrative is thrown into disarray if it turns out the Podesta brothers, via the Podesta Group, have tighter and more easily documentable financial ties to Russia, involving far greater numbers than have ever been suggested to tie Manafort to Russia via Ukraine.

This is a key distinction. While the report definitely responds to the burgeoning scandal about Manafort’s ties to Russian oligarchs, Corsi admits that this report is about undercutting the claim that Russia would have reason to target Hillary in a hack-and-leak effort. So yeah, it’s about Stone’s “boyhood friend and colleague” (who at the time was setting off on a crime spree to hide his Russian ties), but it’s also about his longtime buddy Donald Trump, too.

From there the Corsi report focuses on the Podesta Group, on Uranium One, on Clinton’s ties to Fethulla Gulen (whom Mike Flynn was moving towards on kidnapping at the time), as if any of that suggests closer ties to Russia than Manafort has. Virtually the only claim about John Podesta (as opposed to Tony) is that he had ties to Hillary’s Foundation.

The idea behind Corsi’s story, I suppose, is that if Corsi started writing this report on August 14, then when Stone tweeted on August 21, it would reflect a draft of the report that bears the final date of August 31. There’s no public record to support that chronology, though.

From there, Corsi notes that he and Podesta returned to the subject of the GAI report — Podesta’s ties with Joule — in October.

On October 6, 2016, I published in WND.com the first of a series of articles detailing Putin’s financial ties to Clinton and Podesta, based largely on the research contained in the Government Accountability Institute’s report, “From Russia With Money.”

On Oct. 13, 2016, Stone published on his website an article entitled, “Russian Mafia money laundering, the Clinton Foundation and John Podesta.”

So thus far, Corsi argues that the progression goes from an August 1 GAI Report, to … something … to his research starting on August 14 about entirely unrelated allegations about the Podestas, back to both he and Stone writing on Joule in October.

In his description of the October pieces, Corsi claims — citing selectively — that Stone’s Joule piece relied on his and (he seems to claim, but this is nonsense) his private research report.

A comparison of the two articles will show the extent to which Stone incorporated my research into his analysis.

Probably, Corsi is talking about that series he is referring to, which include these posts:

September 28: Media Neglect Clinton-Linked Firm’s Role in Russia Scandal (pointing out the Podesta Group was also under investigation)

October 6: Russia? Look Who’s Really in Bed with Moscow (Reiterates findings of GAI report)

October 13: Hillary Campaign Chief Linked to Money-Laundering in Russia (cites but does not link to WikiLeaks releases)

October 17: How Hillary’s Campaign Chief Hid Money from Russia (actually inking to the WikiLeaks emails and claiming the Leonidio to which Podesta transferred Joule shares was one one in Utah

Though he cites Stone’s denials of advance knowledge that WikiLeaks would dump the Podesta emails, Corsi doesn’t cite this passage in Stone’s October 13 piece.

Wikileaks emails tie John Podesta, chairman of Hillary Clinton’s 2016 presidential campaign, into the money-laundering network with the confirmation Podesta had exercised 75,000 shares out of 100,000 previously undisclosed stock options he was secretly issued by Joule Unlimited, a U.S. corporation that ties back to Vekselberg connected Joule Global Stichting in the Netherlands – a shady entity identified in the Panama Papers as an offshore money-laundering client of the notorious Panamanian law firm Mossack Fonseca.

As a clear indication of guilty conscience, the Wikileaks Podesta file further documents that Podesta made a serious effort to keep the transaction from coming to light as evidenced by his decision to transfer 75,000 common shares of Joule Unlimited to Leonidio LLC, another shady shell corporation – this one listed in Salt Lake City at the home apartment of the gentlemen who registered the company.

Stone mentions — but does not link to — some of the WikiLeaks files he’s discussing. It is true that two Podesta emails released two days earlier on October 11 (December 31, 2013 resignation letter, January 7, 2014 severance letters) relate to the stuff Stone mentions and have some of the same numbers. They certainly don’t substantiate Stone’s claim about mob ties and shell corporations. Plus, three of the Joule documents that might actually pertain to Stone’s claims weren’t released until October 30October 31, and November 1. Significantly, the research that Corsi claims Stone relied on didn’t show up until Corsi’s October 17 post, four days after Stone’s.

That at least suggests that Stone may have had those WikiLeaks emails earlier — and it may suggest he had “WikiLeaks documents” that never got published, which he ironically would have referenced in a piece purporting to prove he didn’t have advance knowledge of the release. It also raises real questions about why Corsi resuscitated the Joule attack on October 6, as if knowing both that Podesta emails would come out and that they would include some attached documents allegedly substantiating and advancing the GAI report from the summer.

Stone also claims further research reflects an unsubstantiated further tie with (Trump inauguration donor) Viktor Vekselberg, one he didn’t repeat when he revived the post to implicate Michael Cohen last May.

Further research has documented that Viktor Vekselberg arranged for two transfers of unknown amounts to a private Clinton Foundation account in the Bank of America, with the funds passing though a pass-through account at Deutsche Bank and Trust Company Americas in New York City – with the first transfer made on Feb. 10, 2015, and the second on March 15, 2016.

Vekselberg is known to have donated to the Clinton Foundation, though it’s not clear where Stone gets the banking details.

I’m not actually sure what to make of Stone’s post. I have yet to chase down where all these claims come from (if not from Stone’s ripe imagination).

But even aside from these three unsubstantiated claims, I know this.

Corsi originally claimed that all four reports — the August 1 GAI report, his own August 14-31 private report to Stone, his own revival of the GAI report the day before the Podesta emails started coming out on October 7 (and, arguably, the entire series), and then Stone’s own piece after some WikiLeaks documents came out that sort of related to his arguments but not entirely — were part of the same effort.

That’s not right. His own report for Stone  is the outlier.

While it’s unsurprising that Manafort’s “boyhood friend” might solicit a report both to protect that boyhood friend and his longtime political mentee, Donald Trump, that report was part of a separate effort than the GAI research — which Stone would ultimately claim without proof WikiLeaks releases supported. It’s unclear which of the three things is most damning: the Stone report which claimed to use WikiLeaks research to elaborate on the GAI research, the report attempting to disprove true facts about Manafort’s ties to Russia, or the tweet.

But they don’t explain each other. And inserted into the timeline — as I’ll do — they become even more problematic.

Update: I took out a paragraph on Corsi’s timing, which was erroneous.

Update: Via the Daily Caller, Stone has now offered another explanation: that he learned of all this from a James Rosen email to Andrew Napolitano on which he was BCCed.

Stone also told The Post he had a “second source” regarding his claims about WikiLeaks the Clinton Foundation. Emails provided to The Daily Caller show the “second source” referenced is an email Stone was Bcc’d on from July 25, 2016. Stone was Bcc’d on the email by Clinton Foundation expert Charles Ortel, who was conducting a conversation with then-Fox News journalist James Rosen and Judge Andrew Napolitano.

July 2016 Email

The email included a previous exchange between Ortel and Rosen in which the Fox News journalist wrote “am told Wikileaks will be doing a massive dump of HRC emails relating to the CF in September” to Ortel. There is no evidence to suggest Rosen was aware of Stone’s visibility on the email chain.

James Rosen Email

Ortel confirmed the authenticity of the email exchanges to TheDC while Rosen declined to comment.

Stone explained to TheDC the information he learned from the email was part of the basis for his August 2016 claim of impending information from WikiLeaks about the Clinton Foundation.

This doesn’t actually explain squat. But it does put Stone in contact with people who might be explain the rest of what went down. The DC piece also provides another Stone excuse for why he was interested in Podesta’s plight on August 14, which he claims was a Schweitzer piece at Breitbart, but which might instead be this one. In any case, Stone seems to have a real urgency to have something that explains an August 14 interest in Podesta.

Update: One other point about the language in Corsi’s report making it clear it was a response to the Russian allegations. He still seems to treat the possibility that Russia did the hack seriously. That’s an interesting detail given that the guy he was purportedly doing the report for was publicly on the record blaming a 400 pound hacker in mom’s basement.

On the Roger Stone Investigation: Talking to Guccifer 2.0 or WikiLeaks Is Not a Crime

Before I get further in my series on the known universe of hacked and leaked emails from 2016, I want to explain something about Roger Stone, especially given this WaPo story that provides interesting details but claims Mueller is pursuing them in hopes of answering this question:

Did longtime Trump adviser Roger Stone — or any other associate of the president — have advance knowledge of WikiLeaks’ plans to release hacked Democratic emails in 2016?

While I don’t claim to understand much more than the rest of the world about what the Mueller probe is doing, I say with a fair degree of certainty that Mueller has not had three prosecutors chasing leads on Roger Stone since February because he wants to know if Stone had advance knowledge of WikiLeaks’ plans on releasing emails. Knowing that WikiLeaks planned on releasing emails is not a crime.

Indeed, Assange at times (most notably on June 12) telegraphed what he was up to. There were WikiLeaks volunteers and some journalists who knew what WikiLeaks was up to. None of that, by itself, is a crime.

With that in mind, consider the following:

It matters what emails Stone claimed to know would be released

At the risk of spoiling my series, let me explain the significance of it. While knowing that WikiLeaks would release emails is not by itself a crime, advance knowledge becomes more interesting based on what Stone might have done with that knowledge. Here’s why:

  • DNC emails: Mueller has presumably tracked whether and to whom George Papadopoulos shared advance knowledge of the tip he got on April 26 that the Russians would release emails to help Trump. That’s important because if he can show meeting participants knew those emails had been offered, then June 9 meeting becomes an overt act in a conspiracy. While there’s no public allegation Stone knew that WikiLeaks would be releasing Hillary emails before Julian Assange stated that publicly on June 12 (after the Trump Tower meeting and therefore at most a response to the meeting), if Stone knew that WikiLeaks would be part of the delivery method it adds to evidence of a conspiracy.
  • Podesta emails: The Democrats’ focus on Stone has always been on his seeming advance knowledge that WikiLeaks would release the Podesta emails, though the public case that he did is in no way definitive. Even assuming he did learn in advance, there are multiple channels via which Stone might have learned the Podesta emails were coming (just as an example, Democrats have necessarily always been obfuscating about how much they knew). But any presumed advance knowledge is still only a crime if Stone in some way coordinated with it or encouraged ongoing hacking.
  • Deleted Hillary emails: While the evidence that Roger Stone knew that WikiLeaks would release Podesta’s emails is inconclusive, the evidence that he “knew” WikiLeaks had Hillary’s deleted emails is not. Stone made that claim over and over. It’s actually not public whether and when WikiLeaks obtained files purporting to be Hillary’s deleted emails, though we should assume they got at least some sets of purported emails via the Peter Smith effort. If Stone had involvement in that effort, it might be criminal (because operatives were soliciting stolen emails from criminal hackers, not just making use of what got released), though Stone says he was unaware of it.
  • DCCC emails: The DCCC files, which offered more operational data about downstream campaigns, might raise other problems under criminal law. That’s because the data offered was generally more operational than the DNC and Podesta emails offered, meaning operatives could use the stolen data to tweak their campaign efforts. And Guccifer 2.0 was sharing that data specifically with operatives, providing something of value to campaigns. Guccifer 2.0 tried to do the same with Stone. The text messages between Stone and Guccifer 2.0 show the persona trying to get Stone interested in some of the DCCC files pertaining to FL. But at least on those DMs, Stone demurred. That said, if Stone received and operationalized DCCC data in some of his rat-fucking, then it might raise criminal issues.

It matters from whom Stone learned (if he did) of WikiLeaks’ plans

A big part of Mueller’s focus seems to be on testing Stone’s public claims that his go-between with WikiLeaks was Randy Credico, who had ties to Assange but was not conspiring to help Trump win via those channels.

There are other possible go-betweens that would be of greater interest. For example, the public discussion of Stone’s potential advance knowledge seems to have forgotten the suspected role of Nigel Farage, with whom Stone dined at the RNC and later met at Trump’s inauguration. That would be of heightened interest, particularly given the way Stone suggested the vote had been rigged against Brexit and Trump when in reality Russians were rigging the vote for both.

It matters whether Stone lied about the whom or the what

Stone’s testimony to the House, in which he offered explanations about any advance knowledge and his Podesta comment, was sworn. If Mueller can show he lied in his sworn testimony, that is certainly technically a crime (indeed, Sam Patten got referred to Mueller based on on his false statements to the Senate Intelligence Committee). But it’s unlikely Mueller would charge, much less investigate, Stone for 8 months solely to prove whether he lied to Congress.

But if Stone did lie — claiming he learned of WikiLeaks’ plans from Credico when in fact he learned from someone also conspiring with the Russians — then those lies would lay out the import of Stone’s role, in what he was hypothetically trying to cover up.

Stone’s flip-flop on blaming the Russians at the moment he claimed to have knowledge of WikiLeaks’ plans is of likely interest

There’s a data point that seems very important in the Roger Stone story. On or around August 3, the very same day Stone told Sam Nunberg that he had dined with Julian Assange, Stone flip-flopped on his public statements about whether Russia had hacked Hillary or some 400 pound hacker in a basement had. During that period, he went from NY (where he met with Trump) to LA to coordinate with his dark money allies, then went home to Florida to write a column that became the first entry in Stone’s effort to obfuscate the Russian role in the hack. That flip-flop occurred just before Stone started making public claims about what WikiLeaks had.

I suspect that flip-flop is a real point of interest, and as such may involve some other kind of coordination that the press has no public visibility on (particularly given that his claimed meeting with Assange happened while he was meeting with his dark money people).

Mueller may have had probable cause Roger Stone broke the law by March

In the wake of Michael Caputo’s testimony, Roger Stone briefly claimed that he must have been targeted under FISA, apparently based on the fact that Mueller had (possibly encrypted) texts he didn’t provide himself showing that he and Caputo had had contact with a presumed Russian dangle they had hidden in prior sworn testimony. A more likely explanation is that Stone’s was one of the at-least five phones Mueller got a warrant for on March 9, in the wake of Rick Gates’ cooperation. But if that’s the case, then it means that Mueller already had shown probable cause Stone had committed some crime by the time he got this phone.

Mueller is scrutinizing Stone for more than just knowledge of WikiLeaks

Even the public reporting on Mueller’s investigative actions make it clear that he is scrutinizing Stone for more than just a hypothetical knowledge of, much less coordination with, WikiLeaks. He seems to have interest in the two incarnations of Stone’s Stop the Steal dark money group, which worked to intimidate Cruz supporters around the RNC and worked to suppress Democratic voters in the fall. There’s reason to suspect that the ways in which Stone and his people sloshed that money around did not follow campaign finance rules (in which case Don McGahn might have played a role). Certainly, Andrew Miller seems to worry that his own role in that sloshing might lead to criminal exposure. But Jerome Corsi has also suggested that Stone might have pitched some legally suspect actions to him, and those would constitute rat-fuckery, not campaign finance violations in the service of rat-fuckery.

Now, those other potential crimes might just be the gravy that Mueller has repeatedly used, charging people with unrelated crimes (like Mike Flynn’s Turkish influence peddling or Michael Cohen’s Stormy Daniel payoffs) to get their cooperation in the case in chief. Or they might be something that more closely ties to conspiracy with Russians.

The larger point, however, is that isolated details from Stone-friendly witnesses (and from Stone himself) may not be the most reliable way to understand where Mueller is going with his investigation of Stone. Certainly not witnesses who say Mueller has spent 8 months scrutinizing whether Stone lied about his foreknowledge of WikiLeaks’ actions.

As I disclosed in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

The Universe of Hacked and Leaked Emails from 2016: DNC Emails

When Mueller’s team released George Papadopoulos’ plea deal last year, I noted that the initial denials that Papadopoulos had advance warning of the emails the Russians were preparing to hack and leak did not account for the entire universe of emails known to have been stolen. A year and several Mueller indictments later, we still don’t have a complete understanding of what emails were being dealt when. Because that lack of understanding hinders understanding what Mueller might be doing with Roger Stone, I wanted to lay out what we know about four sets of emails. This series will include posts on the following:

  • DNC emails
  • Podesta emails
  • DCCC emails
  • Emails Hillary deleted from her server

The series won’t, however, account for two more sets of emails, anything APT 29 stole when hacking the White House and State Department in 2015, or anything released via the several FOIAs of the Hillary emails turned over to the State Department from her home server. It also won’t deal with the following:

  • Emails from two Hillary staffers who had their emails released via dcleaks
  • The emails of other people released by dcleaks, which includes Colin Powell, some Republican party officials (including some 2015 emails Peter Smith sent to the IL Republican party), and others with interests in Ukraine
  • A copy of the Democrats’ analytics program copied on AWS
  • The NGP/VAN file, which was not directly released by Guccifer 2.0, but is central to one of the skeptics’ theories about an alternative source other than Russia

DNC Emails

The “DNC emails” are generally thought of as the 44,000 emails WikiLeaks released on July 22, 2016. The GRU indictment describes the theft and conveyance of those emails this way:

Between on or about May 25, 2016 and June 1, 2016, the Conspirators hacked the DNC Microsoft Exchange Server and stole thousands of emails from the work accounts of DNC employees. During that time, YERMAKOV researched PowerShell commands related to accessing and managing the Microsoft Exchange Server.

[snip]

On or about June 22, 2016, Organization 1 sent a private message to Guccifer 2.0 to “[s]end any new material [stolen from the DNC] here for us to review and it will have a much higher impact than what you are doing.” On or about July 6, 2016, Organization 1 added, “if you have anything hillary related we want it in the next tweo [sic] days prefable [sic] because the DNC [Democratic National Convention] is approaching and she will solidify bernie supporters behind her after.” The Conspirators responded, “ok . . . i see.” Organization 1 explained, “we think trump has only a 25% chance of winning against hillary . . . so conflict between bernie and hillary is interesting.”

After failed attempts to transfer the stolen documents starting in late June 2016, on or about July 14, 2016, the Conspirators, posing as Guccifer 2.0, sent Organization 1 an email with an attachment titled “wk dnc link1.txt.gpg.” The Conspirators explained to Organization 1 that the encrypted file contained instructions on how to access an online archive of stolen DNC documents. On or about July 18, 2016, Organization 1 confirmed it had “the 1Gb or so archive” and would make a release of the stolen documents “this week.”

On or about July 22, 2016, Organization 1 released over 20,000 emails and other documents stolen from the DNC network by the Conspirators. This release occurred approximately three days before the start of the Democratic National Convention. Organization 1 did not disclose Guccifer 2.0’s role in providing them. The latest-in-time email released through Organization 1 was dated on or about May 25, 2016, approximately the same day the Conspirators hacked the DNC Microsoft Exchange Server.

Raffi Khatchadourian (who has done as much work as anyone else on the known universe of emails) noted that by the time the July 14 exchange had happened, Julian Assange had already said he had emails and Guccifer 2.0 had already said he had shared them with WikiLeaks.

On June 12th, three days before the creation of Guccifer 2.0, Assange announced that he had a substantial trove of Clinton-related e-mails that were pending publication. Likewise, Guccifer 2.0 proclaimed, on its very first post on the WordPress site, “The main part of the papers, thousands of files and mails, I gave to Wikileaks. They will publish them soon.” Again and again, the G.R.U. officers tried to drive home this point—which, of course, was evidently the main point of creating the persona. “I sent a big part of docs to WikiLeaks,” Guccifer 2.0 told the editor of the Smoking Gun that same day. On June 17th, Guccifer 2.0 said in another e-mail, “I gave WikiLeaks the greater part of the files.” (For e-mail, the G.R.U. gave Guccifer 2.0 another fake identity: Stephan Orphan.)

In other words, both the G.R.U. and Assange appear to have confessed to the transmission and reception of a large trove of Clinton-related e-mails in mid-June, before Guccifer 2.0 was apparently created. The indictment does not address this. There is no way to say precisely what that trove was—if it was the Podesta archive given to WikiLeaks much earlier than is generally presumed, or the D.N.C. e-mails, or both, or something else. (There is also the possibility that both parties were not speaking truthfully.) But, if Assange did have the D.N.C. e-mails before Guccifer 2.0 was created, then the details in the indictment take on new meaning. Some version of the following may be true: it is mid-June, with the convention approaching, and Assange is about to release a bombshell, when he notices the sudden appearance of Guccifer 2.0, a “hacker” edging into his turf, inviting journalists to write in. So he writes in, asking for material that interests him. He has already gone through the D.N.C. e-mails and has recognized that the trove highlights conflict within the Democratic Party. He signals that he wants more on that specific issue. The G.R.U. is happy to comply, through its new cutout. Perhaps some of it overlaps with what the G.R.U. already provided, making Guccifer 2.0’s confessions literally accurate. Perhaps it is the same irrelevant dross that Guccifer 2.0 fed to others.

Last year, I visited Assange several times in the Ecuadorian Embassy in London. He often emphasized to me that the sourcing of his election publications was complex. I usually took this as a dodge. But the sourcing may indeed have been multilayered. There are many conceivable ways that G.R.U. officers could have provided e-mails to WikiLeaks before they created Guccifer 2.0. They could have used the WikiLeaks anonymous-submission system. They could have used a different fictitious online persona. They could have used a human intermediary. Last year, James Clapper told me, “It was done by a cutout, which of course afforded Assange plausible deniability.” In January, 2017, Clapper oversaw a formal intelligence assessment on Russian meddling. At the time, more than one news organization reported that a classified version of the assessment made clear that the intermediaries between the G.R.U. and WikiLeaks were already known. (Certainly, the intelligence community would also have been in possession of Guccifer 2.0’s Twitter D.M.s at that time, too.) One intelligence official, describing the report, indicated to Reuters last year that the e-mails relayed to WikiLeaks had followed a “circuitous route,” by a series of handoffs, on their journey from Moscow. Such a scenario seems to be at odds with the idea that Guccifer 2.0 merely sent WikiLeaks an encrypted link to download it all in one swoop.

An earlier Khatchadourian piece describes WikiLeaks experiencing some pressure to publish before the convention.

In early July, for example, Guccifer 2.0 told a Washington journalist that WikiLeaks was “playing for time.” There was no public evidence for this, but from the inside it was clear that WikiLeaks was overwhelmed. In addition to the D.N.C. archive, Assange had received e-mails from the leading political party in Turkey, which had recently experienced a coup, and he felt that he needed to rush them out. Meanwhile, a WikiLeaks team was scrambling to prepare the D.N.C. material. (A WikiLeaks staffer told me that they worked so fast that they lost track of some of the e-mails, which they quietly released later in the year.) On several occasions, and in different contexts, Assange admitted to me that he was pressed for time. “We were quite concerned about meeting the deadline,” he told me once, referring to the Democratic National Convention.

His original release date for the D.N.C. archive, he explained, was July 18th, the Monday before the Convention; his team missed the deadline by four days. “We were only ready Friday,” he said. “We had these hiccups that delayed us, and we were given a little more time—” He stopped, and then added, strangely, “to grow.”

Khatchadourian’s earlier mention of a July 18 deadline is quite interesting, given the response from WikiLeaks to a Guccifer 2.0 email, promising to publish that week, on the 18th.

Khatchadourian also describes WikiLeaks as doing significant work to verify the emails — more than they could have done in the time between July 14 and July 22.

Once they were in Assange’s hands, his overriding concern was to insure that they were genuine. “We had quite some difficulties to overcome, in terms of the technical aspects, and making sure we were comfortable with the forensics,” he recalled. As an Australian, he had only a vague grasp of the way the D.N.C. operated, which made deciphering the political significance of the e-mails difficult. “It’s like looking at a very complex Hieronymus Bosch painting from a distance,” he told me. “You have to get close and interact with it, then you start to get a feel.” Often, a first encounter with a WikiLeaks database submission can be overwhelming—as one former staffer told me, “My heart sinks a bit.”

To work on the material, Assange had to coördinate with operatives outside the building, and avoid surveillance inside it. “I have a lot of security issues in the Embassy,” he told me. “It’s not like you can be comfortable with your source material and read it.” He would not tell me how many people worked on the project, except that the number was small. “We’re all secret squirrels now,” he said.

All this raises questions about how much verification WikiLeaks did, and if instead this was a tale told to Khatchadourian, not to mention why they had confidence publishing them would not blow up on them.

Now, I have suggested that one possible second source of the emails — or at least one alternate explanation that Russia and WikiLeaks might claim that could provide GRU some plausible deniability — would be via the contents of email boxes stolen using passwords released just before the DNC hack from Yevgeniy Nikulin’s past hacks of Linked-In and MySpace. Nikulin has utterly stalled his prosecution until February by refusing not only to cooperate with his defense (though he has had repeated contacts from Russian diplomatic officials), but also with a competency evaluation. So we won’t learn anything (and Nikulin won’t be coerced to cooperate) anytime soon as a result of his extradition to the US.

But, as part of an effort to track changes to WikiLeaks’ website and the DNC emails, Emma Best identified what at first appeared to be a change in one email but ultimately just revealed that the cache includes both the sent and received copies of some emails.

After pointing this out on Twitter and listing the 36 known instances, one user checked a copy of the DNC emails they had retrieved months before. They found what appeared to be a modification to the email – a missing piece of metadata that identified the internal IP address that sent the email. After several hours of searching and comparing five different caches of DNC emails, the difference was both confirmed and explained – WikiLeaks’ copy of the DNC emails comes from several accounts, which resulted in some duplicates in their cache. The internal message ID for the duplicates would be the same, but differences in metadata would appear based on whether the email was being sent or received, and in the case of the former what device and client was sending the emails. Since the x-originating-ip metadata which seemed to appear and then disappear is added by the server when it’s sent, it would naturally be missing from the sender’s copy of the email. This addresses the most alarming question regarding the DNC emails, but does nothing to address the rest.

There are reasons to believe that this means the email in question comes from the Microsoft Exchange server and not from someone’s own mailbox (Update: though I may be 100% wrong on this point). Which, if my speculation that WikiLeaks might invoke the Nikulin alternate theory, might still show Assange got the emails in one batch early on, but then published what he got via the delivery identified in the indictment and didn’t spend much time vetting that delivery.

Meanwhile, it’s crucial to note, as Khatchadourian does in his earlier piece, that emails Guccifer 2.0 claimed were DNC documents when he released them the day after the WaPo revealed the DNC had been hacked didn’t come from the DNC; those that have been identified came, instead, from John Podesta. It wasn’t until July 6 that the Guccifer 2.0 documents billed as DNC ones actually were.

But then, on July 6th, just before Guccifer 2.0 complained that WikiLeaks was “playing for time,” this pattern of behavior abruptly reversed itself. “I have a new bunch of docs from the DNC server for you,” the persona wrote on WordPress. The files were utterly lacking in news value, and had no connection to one another—except that every item was an attachment in the D.N.C. e-mails that WikiLeaks had. The shift had the appearance of a threat. If Russian intelligence officers were inclined to indicate impatience, this was a way to do it.

The notion that the Guccifer 2.0 persona may have — in addition to discrediting the WaPo article and providing a quick cover for the Russian attribution of the hack — served to pressure Assange to keep to some kind of July 18 deadline raises more stakes on that detail from the GRU indictment, but also may relate to the kind of signaling we saw elsewhere.

Update: I should have laid out some of the logic behind emails we’ve got. First, WikiLeaks has claimed that all the emails they have come from the “accounts” of seven identified people.

The leaks come from the accounts of seven key figures in the DNC: Communications Director Luis Miranda (10520 emails), National Finance Director Jordon Kaplan (3799 emails), Finance Chief of Staff Scott Comer (3095 emails), Finanace Director of Data & Strategic Initiatives Daniel Parrish (1742 emails), Finance Director Allen Zachary (1611 emails), Senior Advisor Andrew Wright (938 emails) and Northern California Finance Director Robert (Erik) Stowe (751 emails).

Khatchadourian says they actually come from ten accounts.

The twenty thousand or so D.N.C. e-mails that WikiLeaks published were extracted from ten compromised e-mail accounts, and all but one of the people who used those accounts worked in just two departments: finance and strategic communications. (The single exception belonged to a researcher who worked extensively with communications.)

DNC automatically deleted emails after 30 days if they weren’t specifically saved (which is where this exfiltration estimate came from, which was off from the Mueller date by a week). Emails that precede the 30 day window (so April 19 or 25) or that weren’t part of one of the identified accounts may indicate another source.

As I disclosed July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Offering John Podesta Emails While Selling Deleted Hillary Emails

Back in April 2017, I noted something problematic with Democratic theories about the advance knowledge of Roger Stone — and by association, the Trump camp — of Russia’s hack and leak plans: Democrats have largely focused on Stone’s warning, on August 21, 2016, that “it would soon be the Podesta’s time in the barrel,” arguing it reflected foreknowledge of the October 2016 dump of John Podesta’s emails. Stone has said he was talking about blaming Tony Podesta for his corruption, and while that does appear to be a projection-focused defense of Paul Manafort as his own corruption posed problems for the Trump campaign, none of that explains how Stone implicated John in his brother’s sleaze.

That one comment aside, virtually every time Stone predicted a WikiLeaks October Surprise, he implied it would be Clinton Foundation documents or other ones she deleted from her home server, not Podesta emails. That is, while Stone appears to have known the general timing of the October dump, Stone didn’t predict the Podesta emails. He predicted emails deleted from Hillary’s home server, emails that never got published. Here’s how it looks in a timeline (partly lifted from this CNN timeline).

August 12, 2016: Roger Stone says, “I believe Julian Assange — who I think is a hero, fighting the police state — has all of the emails that Huma and Cheryl Mills, the two Clinton aides thought that they had erased. Now, if there’s nothing damning or problematic in those emails, I assure you the Clintonites wouldn’t have erased them and taken the public heat for doing so. When the case is I don’t think they are erased. I think Assange has them. I know he has them. And I believe he will expose the American people to this information you know in the next 90 days.”

August 15, 2016: Stone tells WorldNetDaily that, “’In the next series of emails Assange plans to release, I have reason to believe the Clinton Foundation scandals will surface to keep Bill and Hillary from returning to the White House,’ … The next batch, Stone said, include Clinton’s communications with State Department aides Cheryl Mills and Huma Abedin.”

August 26, 2016: Stone tells Breitbart Radio that “I’m almost confident Mr. Assange has virtually every one of the emails that the Clinton henchwomen, Huma Abedin and Cheryl Mills, thought that they had deleted, and I suspect that he’s going to drop them at strategic times in the run up to this race.”

August 29, 2016: Stone suggests Clinton Foundation information might lead to prison. “Perhaps he has the smoking gun that will make this handcuff time.”

September 16, 2016: Stone says that “a payload of new documents” that Wikileaks will drop “on a weekly basis fairly soon … will answer the question of exactly what was erased on that email server.”

September 18, 2016 and following: Stone asks Randy Credico to get from Assange any emails pertaining to disrupting a peace deal in Libya, making it clear he believes Assange has emails that WikiLeaks has not yet released.

In a Sept. 18, 2016, message, Mr. Stone urged an acquaintance who knew Mr. Assange to ask the WikiLeaks founder for emails related to Mrs. Clinton’s alleged role in disrupting a purported Libyan peace deal in 2011 when she was secretary of state, referring to her by her initials.

“Please ask Assange for any State or HRC e-mail from August 10 to August 30–particularly on August 20, 2011,” Mr. Stone wrote to Randy Credico, a New York radio personality who had interviewed Mr. Assange several weeks earlier. Mr. Stone, a longtime confidant of Donald Trump, had no formal role in his campaign at the time.

Mr. Credico initially responded to Mr. Stone that what he was requesting would be on WikiLeaks’ website if it existed, according to an email reviewed by the Journal. Mr. Stone, the emails show, replied: “Why do we assume WikiLeaks has released everything they have ???”

In another email, Mr. Credico then asked Mr. Stone to give him a “little bit of time,” saying he thought Mr. Assange might appear on his radio show the next day. A few hours later, Mr. Credico wrote: “That batch probably coming out in the next drop…I can’t ask them favors every other day .I asked one of his lawyers…they have major legal headaches riggt now..relax.”

As I further noted, when WikiLeaks started dumping Podesta emails in October (including excerpts of Hillary’s private speeches), Stone focused more on accusing Bill Clinton of rape, another projection-based defense of Donald Trump (especially in light of the Access Hollywood tape) than he focused on the Podesta emails.

In other words, Stone may not have exhibited foreknowledge of the Podesta dump. By all appearances, he seemed to expect that WikiLeaks would publish emails obtained via the Peter Smith efforts — efforts that involved soliciting Russian hackers for assistance. That actually makes Stone’s foreknowledge more damning, as it suggests he was part of the conspiracy to pay Russian hackers for emails they had purportedly already hacked from Hillary’s server and that he expected WikiLeaks would be an outlet for the emails, as opposed to just learning that Podesta’s emails had been hacked some months after they had been.

It was Guccifer 2.0, not Assange, who claimed anyone had Clinton server documents (including in a tweet responding to my observation he was falsely billing documents as Clinton Foundation ones).

And Guccifer 2.0 was (according to Politico, not WSJ) in the loop of this effort, so may have been trying to pressure WikiLeaks to publish sets of files already sent, as he had tried to do with DCCC files earlier in August.

[Chuck] Johnson said he and [Peter] Smith stayed in touch, discussing “tactics and research” regularly throughout the presidential campaign, and that Smith sought his help tracking down Clinton’s emails. “He wanted me to introduce to him to Bannon, to a few others, and I sort of demurred on some of that,” Johnson said. “I didn’t think his operation was as sophisticated as it needed to be, and I thought it was good to keep the campaign as insulated as possible.”

Instead, Johnson said, he put the word out to a “hidden oppo network” of right-leaning opposition researchers to notify them of the effort. Johnson declined to provide the names of any of the members of this “network,” but he praised Smith’s ambition.

“The magnitude of what he was trying to do was kind of impressive,” Johnson said. “He had people running around Europe, had people talking to Guccifer.” (U.S. intelligence agencies have linked the materials provided by “Guccifer 2.0”—an alias that has taken credit for hacking the Democratic National Committee and communicated with Republican operatives, including Trump confidant Roger Stone—to Russian government hackers.)

Johnson said he also suggested that Smith get in touch with Andrew Auernheimer, a hacker who goes by the alias “Weev” and has collaborated with Johnson in the past. Auernheimer—who was released from federal prison in 2014 after having a conviction for fraud and hacking offenses vacated and subsequently moved to Ukraine—declined to say whether Smith contacted him, citing conditions of his employment that bar him from speaking to the press.

Two interesting issues of timing arise out of that, then.

First, to the extent that Stone’s tweets during the week of October 7 (the ones that exhibited foreknowledge of timing, if not content) predicted the timing of the next leak, they would seem to reflect an expectation that deleted emails were coming, not necessarily that Podesta ones were.

[O]n Saturday October 1 (or early morning on October 2 in GMT; the Twitter times in this post have been calculated off the unix time in the source code), Stone said that on Wednesday (October 5), Hillary Clinton is done.

Fewer of these timelines note that Wikileaks didn’t release anything that Wednesday. It did, however, call out Guccifer 2.0’s purported release of Clinton Foundation documents (though the documents were real, they were almost certainly mislabeled Democratic Party documents) on October 5. The fact that Guccifer 2.0 chose to mislabel those documents is worth further consideration, especially given public focus on the Foundation documents rather than other Democratic ones. I’ll come back to that.

Throughout the week — both before and after the Guccifer 2.0 release — Stone kept tweeting that he trusted the Wikileaks dump was still coming.

Monday, October 3:

Wednesday, October 5 (though this would have been middle of the night ET):

Thursday, October 6 (again, this would have been nighttime ET, after it was clear Wikileaks had not released on Wednesday):

But it also makes the October 11 email — which was shared with still unidentified recipients via foldering, not sent — reported by WSJ the other day all the more interesting. The email seems to suggest that on October 11, the “students” who were really pleased with email releases they had seen so far were talking about the Podesta emails.

“[A]n email in the ‘Robert Tyler’ [foldering] account [showing] Mr. Smith obtained $100,000 from at least four financiers as well as a $50,000 contribution from Mr. Smith himself.” The email was dated October 11, 2016 and has the subject line, “Wire Instructions—Clinton Email Reconnaissance Initiative.” It came from someone calling himself “ROB,” describing the funding as supporting “the Washington Scholarship Fund for the Russian students.” The email also notes, “The students are very pleased with the email releases they have seen, and are thrilled with their educational advancement opportunities.”

In a follow-up, WSJ confirmed the identities of three of the four alleged donors (they’re still trying to track down the real ID of the fourth).

He reached out to businessmen as financial backers, including Maine real-estate developer Michael Liberty, Florida-based investor John “Jack” Purcell and Chicago financier Patrick Haynes. They were named in an email reviewed by the Journal as among a group of people who pledged to contribute $100,000 to the effort, along with $50,000 of Mr. Smith’s own money.

If the Smith conspirators were referring to the Podesta emails stolen by GRU in the same breath as a funding solicitation for Clinton Foundation ones, it suggests that whoever Smith’s co-conspirators were, as late as October 11, they were referring to the Podesta emails in the same breath as the Clinton server ones they were still hunting for.

As I said in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

The DNC-Centric Focus of the HPSCI Investigation

Through the duration of the various Russia investigations, skeptics always harp on two questions pertaining to the Russian election year hacks — why the Democrats never turned over the DNC “server,” singular, to the FBI, allegedly leaving the FBI to rely on Crowdstrike’s work, and whether several sets of files released via Guccifer 2.0 showed signs of non-Russian origin. That is, skeptics look exclusively at the DNC, not the totality of the known Russian targeting.

Looking at the list of witnesses the House Intelligence Committee called (which the committee will release in the coming weeks) shows one reason why: that the most public and propagandist of all the Russia investigations focused on the DNC to the detriment of other known Democratic targets.

Here’s what the list of the HPSCI interviews looks like arranged by date (HPSCI will not be releasing the bolded interviews).

  1. [Comey, Jim (May 2 and 4, 2017): Intel]
  2. [Rogers, Mike (May 4, 2017): Intel]
  3. [Brennan, John (May 23, 2017): Intel]
  4. Coats, Dan (June 22, 2017): Intel
  5. Farkas, Evelyn (June 26, 2017): Ukraine/RU DOD
  6. Podesta, John (June 27, 2017): Clinton Chair
  7. Caputo, Michael (July 14, 2017): RU tied Trump
  8. Clapper, James (July 17, 2017): Intel
  9. Kushner, Jared (July 25, 2017): June 9 etc
  10. Carlin, John (July 27, 2017): Early investigation
  11. Gordon, JD (July 26, 2017): Trump NatSec
  12. Brown, Andrew (August 30, 2017): DNC CTO
  13. Tamene, Yared (August 30, 2017): DNC tech contractor
  14. Rice, Susan (September 6, 2017): Obama response to hack/unmasking
  15. Stone, Roger (September 26, 2017): Trump associate
  16. Epshteyn, Boris (September 28, 2017): RU-tied Trump
  17. Tait, Matthew (October 6, 2017): Solicit hack
  18. Safron, Jonathan (October 12, 2017): Peter Smith
  19. Power, Samantha (October 13, 2017): Obama response to hack/unmasking
  20. Catan, Thomas (October 18, 2017): Fusion
  21. Fritsch, Peter (October 18, 2017): Fusion
  22. Lynch, Loretta (October 20, 2017): Investigation
  23. Parscale, Brad (October 24, 2017): Trump’s data
  24. Cohen, Michael (October 24, 2017): Trump lawyer
  25. Rhodes, Benjamin (October 25, 2017): Obama response to hack/unmasking
  26. McCord, Mary (November 1, 2017): Early investigation
  27. Kaveladze, Ike (November 2, 2017): June 9 meeting
  28. Yates, Sally (November 3, 2017): Early investigation
  29. Schiller, Keith (November 7, 2017): Trump bodyguard
  30. Akhmetshin, Rinat (November 13, 2017): June 9
  31. Samachornov, Anatoli (November 28, 2017): June 9
  32. Sessions, Jeff (November 30, 2017): Trump transition
  33. Podesta, John (December 4, 2017): Dossier
  34. Denman, Diana (December 5, 2017): RNC platform
  35. Henry, Shawn (December 5, 2017): Crowdstrike
  36. Trump, Jr. Donald (December 6, 2017): June 9
  37. Phares, Walid (December 8, 2017): Trump NatSec
  38. Clovis, Sam (December 12, 2017): Trump NatSec
  39. Goldfarb, Michael (December 12, 2017): Dossier
  40. Elias, Marc (December 13, 2017): Dossier
  41. Nix, Alexander (December 14, 2017): Cambridge Analytica
  42. Goldstone, Rob (December 18, 2017): June 9
  43. Sussmann, Michael (December 18, 2017): Hack and dossier
  44. McCabe, Andrew (December 19, 2017): Early investigation
  45. Kramer, David (December 19, 2017): Dossier
  46. Sater, Felix (December 20, 2017): RU connected Trump
  47. Gaeta, Mike (December 20, 2017): Dossier go-between
  48. Sullivan, Jake (December 21, 2017): Dossier
  49. [Rohrabacher, Dana (December 21, 2017): Russian compromise]
  50. [Wasserman Schultz, Debbie (December 21, 2017): dossier]
  51. Graff, Rhona (December 22, 2017): June 9
  52. Kramer, David (January 10, 2018): Dossier
  53. Bannon, Stephen (January 16, 2018): Trump official
  54. Lewandowski, Corey (January 17, 2018): Trump official
  55. Dearborn, Rick (January 17, 2018): Trump official
  56. Bannon, Stephen (February 15, 2018): Trump official
  57. Hicks, Hope (February 27, 2018): Trump official
  58. Lewandowski, Corey (March 8, 2018): Trump official

While John Podesta, one of the earliest spearphishing victims, was one of  the earliest witnesses (and, as HPSCI shifted focus to the dossier, one of the last as well), the other hack witnesses, DNC CTO Andrew Brown and DNC IT contractor Yared Tamene, represent the DNC. Perhaps that’s because of the NYT’s big story on the hack, which was obviously misleading in real time and eight months old by the time of those interviews. While Perkins Coie lawyer and former DOJ cyber prosecutor Michael Sussmann would surely have real insight into the scope of all the Democratic targets, he was interviewed during HPSCI’s dossier obsession, not alongside Brown and Tamene.

All of which is to say that the HPSCI investigation of the hack was an investigation of the hack of the DNC, not of the full election year attack.

To get a sense of some of what that missed, consider the victims described in the GRU indictment (which leaves out some of the earlier Republican targets, such as Colin Powell). I’ve included relevant paragraph numbers to ID these victims.

  1. Spearphish victim 3, March 21, 2016 (Podesta)
  2. Spearphish victim 1 Clinton aide, March 25, 2016 (released via dcleaks)
  3. Spearphish victim 4 (DCCC Employee 1), April 12, 2016 ¶24
  4. Spearphish victim 5 (DCCC Employee), April 15, 2016
  5. Spearphish victim 6 (possibly DCCC Employee 2), April 18, 2016 ¶26
  6. Spearphish victim 7 (DNC target), May 10, 2016
  7. Spearphish victim 2 Clinton aide, June 2, 2016 (released via dcleaks)
  8. Spearphish victim 8 (not described), July 6, 2016
  9. Ten DCCC computers ¶24
  10. 33 DNC computers ¶26
  11. DNC Microsoft Exchange Server ¶29
  12. Act Blue ¶33
  13. Third party email provider used by Clinton’s office ¶22 (in response to July 27 Trump request)
  14. 76 email addresses at Clinton campaign ¶22 (in response to July 27 Trump request)
  15. DNC’s Amazon server ¶34
  16. Republican party websites ¶71
  17. Illinois State Board of Elections ¶72
  18. VR Systems ¶73
  19. County websites in GA, IA, and FL ¶75
  20. VR Systems clients in FL ¶76

Effectively, HPSCI (and most hack skeptics) focused exclusively on item 11, the DNC Microsoft Exchange server from which the emails sent to WikiLeaks were stolen.

Yet, at least as laid out by Mueller’s team, the election year hack started elsewhere — with Podesta, then the DCCC, and only after that the DNC. It continued to target Hillary through the year (though with less success than they had with the DNC). And some key things happened after that — such as the seeming response to Trump’s call for Russia to find more Hillary emails, the Info-Ops led targeting of election infrastructure in the summer and fall, and voter registration software. Not to mention some really intriguing research on Republican party websites. And this barely scratches on the social media campaign, largely though not entirely carried out by a Putin-linked corporation.

HPSCI would get no insight on the overwhelming majority of the election year operation, then, by interviewing the witnesses they did. Of particular note, HPSCI would not review how the targeting and release of DCCC opposition research gave Republican congressmen a leg up over their Democratic opponents.

And while HPSCI did interview the available June 9 meeting witnesses, they refused to subpoena the information needed to really understand it. Nor did they interview all the witnesses or subpoena available information to understand the Stone operation and the Peter Smith outreach.

Without examining the other multiple threads via which Russia recruited Republicans, most notably via the NRA, HPSCI wouldn’t even get a sense of all the ways Russia was trying to make Republicans and their party infrastructure into the tools of a hostile foreign country. And there are other parts of the 2016 attack that not only don’t appear in these interviews, but which at least one key member on the committee was utterly clueless about well past the time the investigation finished.

The exception to the rule that HPSCI didn’t seek out information that might damn Republicans, of course, is the interview of Dana Rohrabacher, who (along with President Trump) proved reliably willing to entertain Russian outreach via all known channnels. But that’s one of the interviews Republicans intend to keep buried because — according to an anonymous Daily Beast source — they don’t want Rohrabacher’s constituents to know how badly Russia has pwned him before November 6.

“The Republicans are trying to conceal from the voters their colleague Dana Rohrabacher’s Russia investigation testimony,” said a committee source familiar with the issue. “There were highly concerning contacts between Rohrabacher and Russians during the campaign that the public should hear about.”

By burying the Comey, Rogers, and Brennan transcripts, Republicans suppress further evidence of the degree to which Russia specifically targeted Hillary, and did so to help not just Trump, but the Republican party.

I’m sure there will be some fascinating material in these transcripts when they’re released. But even before the selective release, designed to hide any evidence gathered of how lopsided the targeting was, the scope of these interviews makes clear that the HPSCI investigation was designed to minimize, as much as possible, evidence showing how aggressively Russia worked to help Republicans.

As I laid out in July, I provided information to the FBI on issues related to the Mueller investigation, so I’m going to include disclosure statements on Mueller investigation posts from here on out. I will include the disclosure whether or not the stuff I shared with the FBI pertains to the subject of the post. 

Roger Stone’s Excuse for His “Podesta Time in a Barrel” Comment Is Even Stupider Given the Paul Manafort Prosecution

In addition to Randy Credico, Jerome Corsi will testify before the Mueller grand jury on Friday. That means that the grand jury will hear testimony from two people who can address the truth of two claims Roger Stone made before the House Intelligence Committee on September 26, 2017.

First, there’s Stone’s claim he learned about WikiLeaks’ plans to release the John Podesta emails in October via Credico.

Now, let me address the charge that I had advance knowledge of the timing, content and source of the WikiLeaks disclosures from the DNC. On June 12, 2016, WikiLeaks’ publisher Julian Assange, announced that he was in possession of Clinton DNC emails. I learned this by reading it on Twitter. I asked a journalist who I knew had interviewed Assange to independently confirm this report, and he subsequently did. This journalist assured me that WikiLeaks would release this information in October and continued to assure me of this throughout the balance of August and all of September. This information proved to be correct. I have referred publicly to this journalist as an, “intermediary”, “go-between” and “mutual friend.” All of these monikers are equally true.

Credico has not only said this is not true, but that Stone threatened him to prevent him from testifying as much.

Then, there’s Stone’s claim (first made publicly by Corsi the previous March) that his tweet predicting John Podesta would soon catch political heat pertained to a project he and Corsi were working on at the time.

My Tweet of August 21, 2016, in which I said, “Trust me, it will soon be the Podesta’s time in the barrel. #CrookedHillary” Must be examined in context. I posted this at a time that my boyhood friend and colleague, Paul Manafort, had just resigned from the Trump campaign over allegations regarding his business activities in Ukraine. I thought it manifestly unfair that John Podesta not be held to the same standard. Note, that my Tweet of August 21, 2016, makes no mention, whatsoever, of Mr. Podesta’s email, but does accurately predict that the Podesta brothers’ business activities in Russia with the oligarchs around Putin, their uranium deal, their bank deal, and their Gazprom deal, would come under public scrutiny. Podesta’s activities were later reported by media outlets as diverse as the Wall Street Journal and Bloomberg. My extensive knowledge of the Podesta brothers’ business dealings in Russia was based on The Panama Papers, which were released in early 2016, which revealed that the Podesta brothers had extensive business dealings in Russia. The Tweet is also based on a comprehensive, early August opposition research briefing provided to me by investigative journalist, Dr. Jerome Corsi, which I then asked him to memorialize in a memo that he sent me on August 31st , all of which was culled from public records. There was no need to have John Podesta’s email to learn that he and his presidential candidate were in bed with the clique around Putin.

I noted at the time that that Corsi’s explanation didn’t make any sense, because while the July 31 report did pertain to John Podesta, his August 31 report focused exclusively on Tony (the Corsi materials start at page 39 of Stone’s HPSCI testimony; note the conflation of Tony for John got repeated in Craig Murray’s explanations for the WikiLeaks’ go-between he met in September).

But the explanation is even less credible given what has happened since: Paul Manafort, whose plight the Corsi report was (per Stone) explicitly a response to, got indicted in part because he told Tony Podesta to hide his ties to Russian-backed Ukrainian politicians. Indeed, in classic Corsi style, he describes Podesta’s role in Manafort’s crime, without disclosing that Podesta was in legal trouble because of Manafort’s effort to hide his own crimes; Corsi presented them as equal partners in this crime.

CNN further reported on Aug. 19 the Podesta Group had issued a statement affirming the firm has retained the boutique Washington-based law http://www.capdale.com firm Caplin & Drysdale “to determine if we were mislead by the Centre for a Modern Ukraine or any other individuals with potential ties to foreign governments or political parties.” The Podesta Group statement issued to CNN continued: “When the Centre became a client, it certified in writing that ‘none of the activities of the Centre are directly or indirectly supervised, directed, controlled, financed or subsidized in whole or in part by a government of a foreign country or a foreign political party.’ We relied on that certification and advice from counsel in registering and reporting under the Lobbying Disclosure Act rather than the Foreign Agents Registration Act.”

The CNN statement concluded with the statement, “We will take whatever measures are necessary to address this situation based on Caplin & Drysdale’s review, including possible legal action against the Centre.” In breaking the story that the Podesta Group had hired Caplin & Drysdale, Buzz Feed https://www.buzzfeed.com/rosiegray/top-lobbying-firm-hiresoutside-counsel-in-ukraine-manafort?utm term=.duLexkeKBx#.rj4gn3gmln reported on Aug. 19, that both the Podesta Group and Manafort’s D.C. political firm were working under contract with the same group advising Yanukovych and his Ukrainian Party of Regions – namely the non-profit European Centre for a Modern Ukraine based in Brussels. On Dec. 20, 2013, Reuters reported http://www.reuters.com/article/us-usaukraine-lobbying-idUSBRE9BJ1B220131220#6oTXxKZp25obYxzF.99 the European Centre for a Modern Ukraine paid $900,000 to the Podesta Group for a two-year contract aimed at improving the image of the Yanukovych government in the United States that the Podesta Group told Reuters they were implementing through contacts with key congressional Democrats.

That detail is important of a number of reasons. First, because it makes it entirely unlikely that Stone (who was meeting with Rick Gates during this period, if not his “boyhood friend” Manafort himself) learned of Podesta’s ties via Panama Papers and not from Manafort himself. But it also provides a reason why Corsi and Stone would be focusing on Tony at the time — to draw attention away from Manafort, and with it, the corruption that Manafort implicated the Trump Administration in. Indeed, the Manafort EDVA court record shows that Gates and Manafort were using a range of financial and political means of doing the same at precisely that time.

It’s clear, given what we’ve learned as part of the Manafort prosecutions, that the effort to impugn Tony Podesta had everything (as Stone partly tells truthfully)to do with the plight of Manafort at the time.

Which is to say, it didn’t have anything to do with John, and so can’t be used to explain that tweet.

On top of everything else. Mueller appears to be finishing up false statements charges against Stone.

The Access Hollywood Search Doesn’t Mean Trump Coordinated with Assange

As I noted, yesterday several outlets reported that among the things included in the FBI warrant for Michael Cohen’s premises was communications between Trump, Cohen, and others (whom I suspect to include Steve Bannon and Marc Kasowitz) “regarding the infamous ‘Access Hollywood'” video.

FBI agents who raided the home, office and hotel of Donald Trump’s personal lawyer sought communications that Trump had with attorney Michael Cohen and others regarding the infamous “Access Hollywood” tape that captured Trump making lewd remarks about women a month before the election, according to sources familiar with the matter.

[snip]

The search warrant also sought communications between then-candidate Trump and his associates regarding efforts to prevent disclosure of the tape, according to one of the sources. In addition, investigators wanted records and communications concerning other potential negative information about the candidate that the campaign would have wanted to contain ahead of the election. The source said the warrant was not specific about what this additional information would be.

From that, people on both the right and the left have assumed, without presenting hard evidence, that this means there must be a tie to Russia. Most often, people assume this must mean Trump somehow managed the events of October 7, when the Intelligence Committee report blaming Russia for the DNC hack, the Access Hollywood video, and the first Podesta emails all came out in quick succession.

That’s certainly possible, but thus far there’s no reason to believe that’s the case.

Mueller and Rosenstein referred this

That’s true, first of all, because after consulting with Rod Rosenstein, Robert Mueller referred this to the Southern District of New York for execution and prosecution, rather than dealing with it himself. He did that surely knowing what a sieve for leaks SDNY is, and therefore knowing that doing so would undercut his remarkably silent teamwork thus far.

In spite of a lot of reporting on this raid this week, we don’t yet have a clear understanding of why the two chose to refer it (or, tangentially, why interim SDNY US Attorney Geoffrey Berman recused himself from this matter).

There are two options. The first is that Rosenstein believed hush payments and taxi medallion money laundering sufficiently attenuated to the Russian investigation that it should properly be referred. In which case, the fact that it was referred is itself reason to believe that Mueller — even while he had abundant evidence supporting the search warrant — has no reason to believe those releases were orchestrated with Wikileaks, and therefore have no direct interest to his investigation (though they may cough up one to three witnesses who will be more willing to cooperate when faced with their own fraud indictments). In which case, the Access Hollywood video would be just another example, like the Stormy Daniels and the Karen McDougal payoffs, of Trump’s efforts to bury embarrassing news, using whatever means necessary.

The other option is that Mueller does have evidence that Trump in some way managed the October 7 events, which would be one of the most inflammatory pieces of evidence we would have heard of so far, but that there was some other reason to refer the matter.

Michael Cohen wasn’t serving as an attorney for much of the reported documents

The really good reason to refer the warrant would be so that SDNY would serve as a natural clean team, sorting through seized items for privileged communications, only to hand them back to Mueller’s team in DC once they’ve sorted through them. It’s an idea Preet Bharara and Matt Miller, among others, have floated.

Before we conclude that SDNY is only serving as a clean team for Mueller’s team here, consider that coverage has vastly overstated the degree to which the items being searched will fall under attorney-client privilege.

The search also sought information on Cohen’s taxi medallions, a business in which he has had really corrupt partners, some Russian, with their own legal problems, and one that has reportedly left Cohen with some debt problems that make his purported personal payment to Stormy Daniels all the more sketchy.

In addition, as soon as Trump claimed to know nothing of the hush payment to Daniels last Friday, the government could credibly claim that either Cohen was not representing Trump when paying off Daniels, or involved in fraud.

The NYT has reported that the raid also sought all communications between Cohen and National Enquirer’s top brass, communications that would in no way be privileged.

Even the reported communications about the Access Hollywood video may not be privileged. If they involved four people, then the only way they’d be covered by privilege is if they counted as campaign emails and Marc Kasowitz, not Cohen, was the attorney providing privileged advice in question. In that case, Cohen would have been playing the press contact role he often did during the campaign.

Still, just because Cohen was not playing the role of an attorney during most of the activities the FBI is interested in doesn’t mean the FBI won’t be really careful to make sure they don’t violate privilege, and I’m sure they’ll still use a taint team.

Mueller has already dealt with (at least) two sensitive attorney-client relationships in his investigation

Even on top of the eight members of the White House Counsel’s office who have spoken with the Special Counsel, Mueller’s team has dealt with (at least) two other sensitive attorney-client relationships.

The first was Melissa Laurenza, a lawyer for Paul Manafort whom he had write false declarations for FARA registry. Judge Amy Berman Jackson permitted Mueller’s team to ask her seven of eight proposed question after proving Manafort had used her services to engage in fraud.

More recently, we’ve gotten hints — but only hints — of what must be extensive cooperation from Skadden Arps and its partner Greg Craig, describing how Manafort and Gates laundered money to pay the firm loads of money to write a report they hoped would exonerate Ukraine’s persecution of Yulia Tymoshenko. While the cooperation of Skadden itself was probably effusive in its voluntary nature (the firm seems determined to avoid the taint that Tony Podesta’s firm has acquired in this process), Mueller did subpoena Alex Van der Zwaan and it’s unclear what methods the FBI used to obtain some of the materials he tried to hide from prosecutors.

Neither of those exchanges involves a search warrant. But they do show that Mueller is willing to take on the tricky issue of attorney testimony first-hand. Using SDNY as a clean team still may be the easiest option in the Cohen case, but Mueller clearly isn’t shying away from managing all such issues in-house in other cases.

The other possible explanations for the Access Hollywood search and the October 7 timing

Which brings us finally to the other possibilities behind the Access Hollywood search.

It’s certainly possible that the coincidental release of all these things was coordination, entirely orchestrated by the Trump campaign. But there are a number of reasons — on top of the fact that Mueller isn’t keeping this search far tighter under his own control — I think that’s not the most likely explanation.

Consider this story, arguing that the real story of Access Hollywood isn’t that it leaked on October 7 — the piece notes that David Farenthold had only received it that day — but that it didn’t leak earlier in the process, when it might have led Trump to lose the primary.

t is just impossible to believe that the tape not coming out at the start of Trump’s campaign, when logic dictates that it would have blown Trump instantly out of the water (before he was in a position where Republicans had no choice other than to keep backing him against the evil Hillary Clinton), was anything but a highly unethical political decision by someone at NBC. The fact that no one has ever even gotten an answer from NBC about how this could have happened is equally unfathomable and yet, given the news media’s overall incompetence, kind of expected.

[snip]

It has always struck me as EXTREMELY odd that it was the Washington Post, not NBC, who first released the tape on Friday Oct. 7, 2016, barely beating NBC which, it should be noted, was clearly ready to go with it immediately after the Post did. I presumed that perhaps NBC wanted this to be the case because it might take some of the focus off why they had not released it during the primaries (and thus chose not to prematurely kill off the media’s Golden Goose which was Trump’s ratings-friendly campaign).

However, there is another aspect of the Post being the outlet which got the big scoop that has always struck me as potentially very significant. The Post’s reporter, David Fahrenthold, has said that he was only made aware of the tape, via an unnamed source, THAT day — which is a clear indication that whomever was trying to get the Post to release it had decided to do so in tremendous haste. After all, if the source had planned it sooner they would have made contact with Fahrenthold well before then because he might have been out of pocket that day.

[snip]

For instance, what if it was actually someone from the TRUMP team who leaked the tape. At first glance, this seems ludicrous because no one thought that Trump would be anything but greatly harmed by the tape (though he clearly was not). But what if someone in Trump World got wind that the tape was about to be released and decided that stepping all over the Russia news (which would normally have dominated the narrative for the remainder of the campaign) would at least create the least bad outcome for them?

I don’t agree that the release was released when it was to distract from the Russia announcement that day. As I’ve long noted, in reality, the Access Hollywood distracted from the Podesta emails, effectively burying the most damning release in the bunch, the excerpts of Hillary’s speeches that even Democrats had been demanding she release since the primary. And while the Trump team might claim they didn’t control the release of the Podesta emails directly — and Roger Stone’s predictions that Wikileaks would release Clinton Foundation rather than Podesta emails were dead wrong — the Trump team at least knew something was coming (indeed, Wikileaks had made that clear themselves). So there’s little reason they would stomp on what they had long welcomed with the Access Hollywood tape. As this post alludes, I also think the Trump team and Russians or Wikileaks may have been squabbling over whether Wikileaks would release possibly faked Clinton Foundation emails that week, only to scramble when Wikileaks refused to release whatever the Peter Smith effort had gotten dealt to them.

Like the Mediate piece, I’m interested in the way that Steve Bannon had Clinton accusers all lined up to go that weekend (indeed, I noted how quickly Stone moved to that after having raised expectations for a Clinton Foundation release). But I also think there are some reasons to believe that attack was in the works for other reasons (though I agree it might reflect advance knowledge that the video might come out, or even that Stormy Daniels might come forward).  Finally, I don’t think the release came from Trump because of all the reports of Republicans trying to convince Trump to step down (though it’s possible the GOP dropped the video in one last bid to get him to do so).

One alternative narrative, then, is that the real story about the Access Hollywood suppression goes back months or years earlier, as one of the things Trump managed to suppress throughout the campaign, but something happened internally to breach that agreement. And, separately, that either Assange by himself, with Russian help, or with Trump assistance, timed the Podesta emails to come out as the Russian attribution was coming out. That is, it could be that the real story remains that whoever orchestrated the Wikileaks release did so in an attempt to bury the Russian attribution, but that the coincidental release of the Access Hollywood video in turn buried the Podesta emails.

Finally, it’s possible that Democrats got ahold of the Access Hollywood video and they released it to (successfully) drown out the Podesta emails, which they (and the intelligence community) also would have known were coming, but by doing so, they also drowned out the all-important Russian attribution in the process.

The point is, we don’t know. And nothing we know thus far about the process leading to this warrant or about the suppression and release of either the video or the women’s stories suggest it all took place that week of October. Trump’s usual m.o. is about suppression, not timing.

That said, I’m curious if this raid will reveal details about one other item Trump probably tried to suppress: the nude Melania photos that NYPost released on July 31, 2016, just as campaign season got going in earnest.