Glenn Greenwald Moves to Close the Deal on Trump’s Election Help Quid Pro Quo

Two days ago, Glenn Greenwald started teasing a cable appearance where he was going to discuss — he claimed — the dangers an Assange extradition poses to press freedom. He was coy, however, about what outlet it was.

When he announced that his appearance had been postponed, he was again coy about what outlet this was.

The next day he described how “tyrannical” the hawkish civil servants who inhabit the Deep State are.

Last night, shortly before he went on, he revealed the cable outlet was Tucker Carlson’s show, which, he claimed, was “one of the few places on cable” where he could discuss the dangers of the prosecution of Julian Assange and the persecution of Edward Snowden. He excused his appearance on a white supremacist’s show by explaining that he cares more about having an opportunity to speak to “millions of Americans” about the “abuse of power by CIA/DOJ in persecuting those who expose the truth” than he does about the “sentiments of online liberals.”

Here’s the appearance, with my transcription to follow.

Tucker: WikiLeaks’ Julian Assange has been held in a high security prison since his arrest last spring in the Ecuadorian Embassy where he effectively was held for many years, in isolation. His extradition hearing is now finally under way. Assange’s lawyer estimates he could face 175 years in prison if he’s extradited to the United States. He faces Espionage charges here. WikiLeaks exposed all kinds of things, some of which it was good to know — including corruption by the Democratic National Committee in 2016. So what is the story on Julian Assange. Why is the DOJ pursuing this case so aggressively? Glenn Greenwald has followed this from the very beginning. He is of course a journalist, founded The Intercept. And we’re happy to have him tonight. So Glenn, thanks for coming on. I think a lot of people have heard for years that Julian Assange is a bad guy who hurt the United States, now the United States is going to bring justice in this case. What’s your view of this? Tell us what we should know, in 3 minutes, about Julian Assange.

Glenn: Let’s remember, Tucker, that the criminal investigation into Julian Assange began by the Obama Administration because in 2010 WikiLeaks published a slew of documents — none of which harmed anybody, not even the government claims that. That was very embarrassing to the Obama Administration. It revealed all kinds of abuses and lies that they were telling about these endless wars that the Pentagon and the CIA are determined to fight. They were embarrassing to Hillary Clinton, and so they conducted, they initiated a grand jury investigation to try and prosecute him for reporting to the public. He worked with the New York Times, the Guardian, to publish very embarrassing information about the endless war machine, about the Neocons who were working in the Obama Administration. To understand what’s happening here, we can look at a very similar case which is one that President Trump recently raised is the prosecution by the Obama Administration, as well, of Edward Snowden for the same reason — that he exposed the lies that James Clapper told, he exposed how there’s this massive spying system that the NSA and the CIA control, that they can use against American citizens. Obviously this isn’t coming from President Trump! He praised WikiLeaks in 2016 for informing the public. He knows, firsthand, how these spying systems that Edward Snowden exposed can be abused and were abused in 2016. This is coming from people who work in the CIA, who work in the Pentagon, who insist on endless war, and who believe that they’re a government unto themselves, more powerful than the President. I posted this weekend that there’s a speech from Dwight Eisenhower warning that this military industrial complex — what we now call the Deep State — is becoming more powerful than the President. Chuck Schumer warned right before President Obama — President Trump — took office that President Trump challenging the CIA was foolish because they have many ways to get back at anybody who impedes them. That’s what these cases are about Tucker, they’re punishing Julian Assange and trying to punish Edward Snowden for informing the public about things that they have the right to know about the Obama Administration. They’re basically saying to President Trump, “You don’t run the country even though you were elected. We do!” And they’re daring him to use his pardon power to put an end to these very abusive prosecutions. One which resulted in eight years of punishment for Julian Assange for telling the truth, the other which resulted in seven years of exile for Edward Snowden of being in Russia simply for informing the public and embarrassing political officials who are very powerful.

Tucker: So, in thirty seconds, the President could pardon Julian Assange right now, and end this. Is that correct?

Glenn: He could pardon him and Edward Snowden and there’s widespread support across the political spectrum on both the right and the left for doing both. It would be politically advantageous for the President. The only people who would be angry would be Susan Rice, John Brennan, Jim Comey, and James Clapper because they’re the ones who both of them exposed.

As has become the new norm for Glenn, there’s a lot that is exaggerated or simply made up in this rant (I’ve bolded the four main claims above):

  • It is not the case that the government claims no one was harmed by Assange’s releases (even assuming we’re limiting the discussion to those already charged, and ignoring Vault 7, where the government presented hours and hours of testimony on the subject). The government has repeatedly claimed they caused a great deal of harm, even if they have not released their damage assessments publicly.
  • The files that Assange has been charged for do include the first (in the case of the Afghan and Iraq War Logs) and the first two years of Obama’s term (in the case of Cablegate). They also include details about Guantanamo that were helpful to Obama’s failed efforts to shut down the gulag set up by Bush. The files did cause grave embarrassment to the Obama Administration, both for some policy stances (Yemen remains, to my mind, one of the most important disclosures), and because the Obama Administration had to explain how candid conversations could leak. But to the extent one wants to (as Glenn appears to) make this about tribalism, they exposed far more about the Bush Administration, and many of the policies exposed (like support for torture and Saudi Arabia) are policies Trump is more supportive of than Obama was.
  • Glenn insinuates that the spying systems revealed by Edward Snowden were abused in 2016. He suggests that Trump was targeted by them. Glenn has made this error before, in his invention-filled defense of Mike Flynn. But there is no relationship between Snowden’s disclosures of NSA programs and the FBI surveillance that caught Flynn incidentally or FBI’s FISA targeting of Carter Page. And the worst abuses on the Page targeting happened in 2017, under Trump. Crazier still, Trump himself is worse on surveillance issues than Obama was! He has had enemies targeted by contract spies to thwart a peace deal. His DOJ got a Title III warrant on a suspected leaker to capture evidence implicating the journalists he was leaking to. Various of his agencies have been purchasing location data to bypass a Supreme Court prohibition on warrantless surveillance of location. ICE and other agencies have ratcheted up earlier spying on immigrants and those who advocate for them. And Trump’s Attorney General — the guy who unilaterally approved the predecessor of the spying systems Snowden exposed — has said the government doesn’t need Section 215 (one authority Snowden exposed) to conduct the surveillance it had been using it for until March 15, 2020; the suspicion is Barr has resumed reliance on legal claims rejected in 2010. It is, frankly, insane for Glenn to suggest that Trump is better on surveillance than his predecessors.

And while WikiLeaks releases have been embarrassing in certain ways to John Brennan, Jim Comey, and (especially) James Clapper, I’m particularly astounded that Glenn claims that Susan Rice was “exposed” by the releases.

I checked. I found just three Cablegate releases involving Susan Rice. One discusses efforts to remain engaged in the Democratic Republic of Congo. One discusses a meeting between Rice, Dennis Ross, and Ban Ki-moon where Obama’s officials described wanting to establish a bilateral channel with Iran in pursuit of peace.

Ambassador Rice and Special Advisor for the Gulf and Southwest Asia Ambassador Dennis Ross on June 9 met with UN Secretary-General Ban Ki-moon to explain key elements of U.S. diplomatic outreach to Iran and to hear Ban’s assessment. Ambassador Ross explained that President Obama in various fora and particularly from Cairo has made it clear that the USG will engage Iran without any preconditions.

[snip]

Ambassador Ross said the USG values the P5 1 structure for dealing with Iran because it is a statement of the international community’s resolve to deal with the nuclear issue in a coordinated fashion, and he said the USG will be a full participant in the P5 1 structure. Despite its importance, Ambassador Ross said the USG aims to engage Iran bilaterally, because that would allow for a broader treatment of the issues, which is more difficult to achieve in a multilateral context.

And one describes Rice engaging with UN Relief and Works Agency (UNRWA) Director for Gaza John Ging to learn how supporting infrastructure projects in Gaza would counter the growth of Hamas.

In an October 22 meeting with USUN Ambassador Susan Rice, UN Special Coordinator for the Middle East Peace Process (UNSCO) Robert Serry and UN Relief and Works Agency (UNRWA) Director for Gaza John Ging emphasized the need to restart essential infrastructure projects in Gaza, including shelters and schools. As a result of the Israeli “blockade,” both Serry and Ging noted that Hamas now controls Gaza’s tunnel-driven economy, increasing people’s dependency on Hamas. Ging described a population in Gaza suffering from massive physical devastation. He pointed out that while Hamas has all the cement it needs to build a new checkpoint near Erez, the UN cannot get the cement it needs to build a single school. Serry stressed the need for a new strategy on Gaza, suggesting that the current policy has only strengthened Hamas’ position.

In short, purported anti-imperialist Glenn Greenwald claims that Susan Rice was “exposed” because Cablegate revealed her involvement in efforts to make peace in Iran and Gaza.

But Glenn’s lies and exaggerations aren’t the craziest thing about this appearance.

The craziest thing about the appearance is that Glenn doesn’t talk about the danger to journalism of an Assange extradition.

What Glenn does instead of discussing the very real dangers that the Assange extradition poses to journalism is instead push Trump’s buttons — the very same buttons that Sergei Kislyak first started pushing on December 31, 2016, when he called Flynn to tell him that Putin had not retaliated against Obama’s sanctions because, in part, the sanctions were “targeted not only against Russia, but also the president elect.”

KISLYAK: I, I just wanted to tell you that our conversation was also taken into account in Moscow and …

FLYNN: Good

KISLYAK: Your proposal that we need to act with cold heads, uh, is exactly what is uh, invested in the decision.

FLYNN: Good

KISLYAK: And I just wanted to tel I you that we found that these actions have targeted not only against Russia, but also against the president elect.

FLYNN: yeah, yeah

KISLYAK: and and with all our rights to responds we have decided not to act now because, its because people are dissatisfied with the lost of elections and, and its very deplorable. So, so I just wanted to let you know that our conversation was taken with weight.

Glenn’s case — made in an appearance that was transparently an attempt to lobby the President directly — wasn’t about journalism. It was about sticking it to the “tyrannical” civil servants in the Deep State™ who had the audacity to try to protect the country from Russian interference. Glenn pitched this as one more way for Trump to damage Obama (which is presumably why Glenn falsely claimed that Obama was the most embarrassed by the disclosures), spitting out the names — Jim Comey, James Clapper, and Susan Rice’s tyrannical consideration of how to improve life in Gaza — that serve as triggers to the President.

And, remarkably, at a time when all the messaging of WikiLeaks supporters is focused on claiming that Trump has targeted Assange as part of his larger war on the press (a bullshit claim, but politically useful in an effort to mobilize press advocates in support of Assange), Glenn does the opposite, suggesting that Trump wants to pardon Assange (and Snowden), but the Deep State that Trump has been in charge of for 45 months, that Trump has purged of any disloyalty and much competence, is preventing him.

Of course, Tucker knows his audience of one, and so tees this up perfectly, reminding Trump of the only information Assange exposed that Trump cares about: Democratic emails that Russia released to help Trump get elected.

Seven days after the election, Trump’s rat-fucker, Roger Stone, started pursuing a pardon for Julian Assange. I’m increasingly convinced that effort started earlier, as part of Stone’s efforts to optimize the release of the emails in August 2016. Up until now, the overt signs of the effort to pay off Trump’s debt to Assange (and Russia) for help getting elected seemed to cease in 2018, after the nihilistic damage of the Vault 7 releases made such an effort increasingly toxic (and perhaps because the Mueller investigation made it legally dangerous).

But last night, Glenn Greenwald joined Tucker Carlson to renew the effort explicitly, claiming to defend press freedoms but instead pitching it as an opportunity to stick to to a Deep State™ that both Glenn and Trump have inflated so ridiculously that they prefer real tyranny to civil servants pursuing draconian measures within the dregs of law that Trump hasn’t already blown away.

For four years, this campaign debt has been hanging over Trump’s head. And Glenn Greenwald, pushing all the same buttons Russia did starting in 2016, last night moved to close the deal.

The US Government Formed a New Understanding of WikiLeaks after 2016

Julian Assange’s substantive extradition hearing starts today. (I’m collating a list of journalists covering it from the live feed.)

I view the proceeding with great ambivalence.

I definitely agree that some of the charges against him — there are two theories of publishing charges: conspiring by asking for specific files, including entire databases, and publishing the identities of informants — pose a threat to the press. That said, the Trump Administration has used one of the same theories it is using against Assange to threaten journalists even in the last week (and was, before his superseding indictment) with virtually no cries of alarm from those defending Assange. In addition, charging him for exposing the identities of US and Coalition sources is a well-established crime in the UK, the Official Secrets Act, and (because Coalition sources were included among those WikiLeaks is accused of exposing) could be charged if the extradition against him fails.

The CFAA charge against Assange — particularly as expanded in the latest superseding indictment — does not pose any unique threat to journalism. Indeed, Assange’s alleged co-conspirators in the bolstered CFAA charge were already prosecuted, on both sides of the Atlantic, so there’s no question that the underlying hacking is a viable charge. WikiLeaks supporters have pointed to the unreliability of Siggi and Sabu to question those charges. They’ve focused less on the immunity granted David House for his testimony, though at trial Assange’s lawyers would focus on that, too. They might argue, too, that the US government has spun this particular conspiracy well outside the bounds where participants had made common agreement (if they kept spinning, after all, FireDogLake might get swept up for Jane Hamsher’s ties to House and defense of Manning back in the day).  But those are complaints about the strength of the government case, not the appropriateness of extradition. I suspect the government case is far stronger than shown in the indictment, which currently relies only on publicly available evidence.

Assange’s defense will call a number of experts (Kevin Gosztola discusses them here), many though not all of whom will present important, valid points. They’ll raise important issues about the free speech implications of this case, the dangers of the Espionage Act, America’s atrocious standards of incarceration, and the EDVA venue; the latter three of these, however, are in no way unique to Assange (and venue for him in EDVA is uncontroversial, unlike it has been for others charged in a district where a jury is virtually guaranteed to include people tied to the national security world). They’ll raise evidentiary complaints to which the lawyer representing the US government will present counterarguments. They’ll talk a lot about the Collateral Murder video, which was not charged.

WikiLeaks’ supporters will also exploit the US government’s Mike Pompeo problem, in this case by misrepresenting a comment he bombastically made about the First Amendment when declaring WikiLeaks a non-state hostile actor in the wake of the Vault 7 release.

No, Julian Assange and his kind are not the slightest bit interested in improving civil liberties or enhancing personal freedom. They have pretended that America’s First Amendment freedoms shield them from justice. They may have believed that, but they are wrong.

[snip]

Third, we have to recognize that we can no longer allow Assange and his colleagues the latitude to use free speech values against us. To give them the space to crush us with misappropriated secrets is a perversion of what our great Constitution stands for. It ends now.

[snip]

DIRECTOR POMPEO: Yeah, First Amendment freedoms. What I was speaking to there was, as – was a little less constitutional law and a lot more of a philosophical understanding. Julian Assange has no First Amendment freedoms. He’s sitting in an embassy in London. He’s not a U.S. citizen. So I wasn’t speaking to our Constitution.

What I was speaking to is an understanding that these are not reporters don’t good work to try to keep you – the American government honest. These are people who are actively recruiting agents to steal American secrets with the sole intent of destroying the American way of life. That is fundamentally different than a First Amendment activity, as I understand them, and I think as most Americans understand them. So that’s what I was really getting to.

We’ve had administrations before that have been squeamish about going after these folks under some concept of this right-to-publish. No one has the right to actively engage in the threat of secrets from America with the intent to do harm to it.

This is not the first time the Trump Administration has had a Mike Pompeo problem when prosecuting WikiLeaks-related crimes, nor should it be the last. I believe Joshua Schulte’s attempts to call Pompeo forced the government to back off its claim that Schulte’s decision to leak to WikiLeaks — allegedly in April 2016 and so months before the future CIA Director was still celebrating WikiLeaks leaks of DNC files — was by itself proof of his intent to damage the US. That’s particularly true as Secretary of State Mike Pompeo torches the infrastructure of Human Rights in the world. While I, in no way, believe the Assange prosecution arises from any personal animus Pompeo has for Assange, Pompeo’s role in it and his clear retaliation against the ICC last week will be easy to use to delegitimize the Assange prosecution.

So WikiLeaks will have a lot of good points to present in the next several weeks.

But they’re also expected to tell a number of cynical lies, including with respect to pardon dangles in the US, lies that will detract from the otherwise very important principles they will raise.

I believe the prosecution of Julian Assange as charged poses a number of dangers to journalism.

But I also believe the government has evidence — some of which it may not want to share during extradition and some of which it may not ever share — that Assange is precisely what they say he is, someone with an entire intelligence infrastructure uniquely targeting the US. Of particular note (as I said regarding one of the new allegations in the CFAA charge), I know of multiple allegations, of mixed but in some cases impeccable credibility, that WikiLeaks has used its infrastructure to spy on protected entities — journalists, lawyers, former associates — going back years, long before UC Global allegedly ratcheted up the spying on Assange. The NYT doesn’t spy on its competitors to find out how they might undermine its unique role, and WikiLeaks itself says such spying on Assange is improper, so there’s no basis to claim that when WikiLeaks does it, it’s all good.

Still, even if Assange is the head of a non-state hostile intelligence agency, does that merit prosecution? While the US has sanctioned the heads of hostile state intelligence agencies, with a few notable exceptions, they don’t extend their jurisdiction overseas to prosecute them.

In addition, the allegations of involvement in Russia in all this are well-founded. The folks involved in the LulzSec chatrooms now incorporated into Assange’s CFAA charge acknowledge there were Russians there as well, though explain that the whole thing was so chaotic no one thought that much about it. Only those who aggressively ignore the public case afford WikiLeaks any deniability that it did Russia’s work in publishing the stolen Democratic files in 2016. The Joshua Schulte trial presented evidence he wanted to work with Russia too; while the evidence presented (almost incidentally, a point I hope to return to one day) at trial is quite ambiguous, I first learned about his willingness to work with Russia months before any such allegation made it into a court filing. In addition, I know of one much earlier instance where someone in WikiLeaks’ infrastructure had similar such interests. And that’s before all the allegations that WikiLeaks diverted files damaging to Russia over years.

All of those are my views about the ambivalence of this extradition proceeding, whatever those are worth as someone who has followed WikiLeaks closely from the beginning.

But there’s another point that has gotten virtually no attention, particularly not from WikiLeaks supporters who often make false claims about the investigation into WikiLeaks that conflict with this point. The government’s understanding of WikiLeaks changed after 2016, and so changed after the Obama Administration decided that prosecuting WikiLeaks posed “a New York Times problem.” The multi-volume Senate Intelligence Report talks about this repeatedly, though virtually all instances (such as this passage from Volume III) remain heavily redacted.

A different passage from the same volume, however, explicitly calls WikiLeaks a “coopted third party.”

Despite Moscow’s hist01y of leaking politically damaging information, and the increasingly significant publication of illicitly obtained information by coopted third parties, such as WikiLeaks, which historically had published information harmful to the United States. previous use of weaponized information alone was not sufficient for the administration to take immediate action on the DNC breach. The administration was not fully engaged until some key intelligence insights were provided by the IC, which shifted how the administration viewed the issue.

And, to the very limited extent you can trust the view of a prosecutor trying to coerce testimony from Jeremy Hammond, the people who will prosecute Assange if he’s extradited claim he’s a Russian spy.

This has important implications for the case against Assange, implications that his supporters make aggressive efforts to obscure. First, the surveillance of Assange almost certainly ratcheted up because of actions Assange took in 2016 and 2017, actions that aren’t protected by journalism. As a foreigner who negotiated the receipt of documents with a presumed Russian mouthpiece, Guccifer 2.0 — in what was surely theater played out on Twitter DMs — Assange and WikiLeaks made themselves targetable as foreign intelligence targets in an attempt to learn about the Russian attack on the US. Assange’s multiple efforts to offer Trump’s campaign a unique benefit — picked up in investigative collections targeting others — made Assange a criminal target in a foreign donation investigation, one Mueller declined to prosecute for First Amendment reasons (50 USC 30121 is cited in the single Mueller warrant admitted to be targeting WikiLeaks that has been publicly released). And because of some overt ongoing communications with Joshua Schulte over the course of the former CIA programmer’s prosecution, WikiLeaks’ communications would be collected incidentally off of collection targeting him as the primary suspect in the leak.

Thus, even before Pompeo declared WikiLeaks a non-state hostile actor, Assange had done things that made him targetable in a way that he hadn’t previously been. And burning down the CIA’s hacking capability behind thin claims of public interest and then continuing to communicate with the presumed source surely didn’t help matters.

And, according to multiple public, official government documents, that changed the US government’s understanding of what WikiLeaks is. Public documents make it clear that witnesses (including but not limited to David House) provided new testimony as the government came to this new understanding, even beyond the government’s ill-fated attempt to coerce more testimony out of Chelsea Manning and Hammond. I know of at least two non-public investigative steps the government took as well. On August 20, 2018 — two days before a prosecutor wrote a gag request in EDVA that mistakenly mentioned the sophistication of Assange and the publicity surrounding his case and eight months after Assange was first charged — a Mueller warrant targeting a Guccifer 2.0 email account described an ongoing investigation into whether WikiLeaks and others were conspiring and/or a Foreign Agent, which suggests a similar amount of activity targeting Assange directly in EDVA. The government conducted a great deal of investigation into Assange — predicated off of either activities that have nothing to do with journalism and/or the fact that there was one obvious source for what might be WikiLeaks most damaging publication — that has happened in recent years.

WikiLeaks supporters will cite something that former DOJ Director of Public Affairs, Matthew Miller, said  about how hard it is to distinguish what WikiLeaks does from what the New York Times does.

The problem the department has always had in investigating Julian Assange is there is no way to prosecute him for publishing information without the same theory being applied to journalists.

But Miller made that comment in 2013, before Assange did things that gave the US government reason, entirely independent of things journalists do, to investigate him and WikiLeaks more aggressively. And even in an Administration that might not be in power were it not for Assange’s actions, even after Trump and his associates considered rewarding Assange with a pardon for his help, that has led to a dramatically different understanding of what WikiLeaks is.

That belief — and the government’s still mostly secret evidence for it — does nothing to mitigate the risks of some of the charges against Assange, as currently charged. But it is a fact that should be considered in the debate.

Update: Fixed date of a Mueller warrant I discussed.

Update: Bridges will be posting all the arguments and statements. Thus far they include:

SSCI Confirms that Mueller Considered CFAA Charges for Don Jr.

One of the most useful things about the SSCI Report is how much content from the interviews and redacted portions of the Mueller Report it made public.

I’ll have several follow-ups talking about what it shows (beyond that DOJ is badly abusing the FOIA process to suppress damaging information) and what the difference choices about story-lines say about the investigation into Trump.

But for now, this disclosure is predictable, but important. Mueller considered CFAA charges for Don Jr’s use of a password obtained from WikiLeaks to access a non-public website.

WikiLeaks contacted the Trump Campaign directly, through Donald Trump Jr., on sev:eral occasions. On September 21, WikiLeaks used a direct message on Twitter to reach out to Trump Jr. for a comment about a website, “putintrump.org,” and provided Trump Jr. a password to access the website before it launched.1725 Trump Jr. responded, “Off the record I don’t know who that is, but I’ll ask around.”1726 He then forwarded the message to senior Campaign officials in an email, and asked for their thoughts, indicating that he had visited the website:

Guys I got a weird Twitter DM.from wikileaks. See below. I tried the password and it works and the about section they reference contains the next pie in terms of who is behind it. Not sure if this is anything but it seems like it’s really wikileaks asking me as /follow them and itis a DM Do you know the people mentioned and what the conspiracy they are looking for could be? These are just screen shots but it’s a fully built out page claiming to be a PAC let me know your thoughts and if we want to look into it. 1727

Trump Jr. expressed concern about the webpage, though not about WikiLeaks itself: “The way they asked the question it almost seemed like there was some connection we should be aware of though. Do any of the political people recognize the names there?”1728 Some members of the Campaign responded to Trump Jr., but he did not communicate further with Wik1Leaks on the topic. 1729

(U) Email, Trump Jr. to Conway, Bannon, Kushner, Bossie, and Parscale, September 21, 2016 (DJTFP00023909-23911) (attaching screenshots of Twitter direct message from WikiLeaks). The email garnered some responses. Brad Parscale suggested setting up a competing website so that “searches come to us.” Email, Parscale to Trump Jr. et al., September 21, 2016 (DJTFP00023912). Jared Kushner forwarded the email to Hope Hicks without comment. Email, Kushner to Hicks, September 21, 2016 (DJTFP00023916-23918). The SCO declined to charge Trump Jr. for violating the Computer Fraud and Abuse Act based on his unauthorized use of the password to access the website. See SCO Report, Vol. I, p. 179.

Let me be clear: It would have been a gross abuse of the CFAA to charge this, the kind of thing DOJ has tried in rare instances, to be rightly rebuked in legal commentary. Mueller made the right decision not to charge this.

But, as SSCI’s success at releasing this information makes clear, there’s no reason to redact this information (or other information discussing the various criminal theories used with the failson). Don Jr is not — as Billy Barr claimed when he described his privacy redactions — in any way a tangential third party to his father’s campaign. And the underlying conduct here has long been public. There’s no reason to hide the discussion of why Mueller (correctly) decided not to charge this conduct.

How Chuck Ross Helped Make Roger Stone a Felon

Last night, Chuck Ross all but admitted he doesn’t know what he’s talking about with respect to to the Roger Stone case.

I tweeted several things in response to this Ross coverage of the exposure of Igor Danchenko as Christopher Steele’s primary subsource. Ross got sloppy with a lot of details in his story, including everything in this paragraph:

The special counsel’s report debunked the claim about Cohen, saying that he did not visit Prague. It also said that no Trump associates conspired with Russia or helped release emails through WikiLeaks.

My tweet thread started by noting that Mueller did not say no Trump associates conspired with Russia. It specifically said that when the report said the investigation did not establish something — presumably including any such conspiracy — that didn’t mean there wasn’t any evidence. Indeed, there was evidence they may have, but the investigation was thwarted by the obstruction of Trump, Paul Manafort, Erik Prince, and others, including Roger Stone.

I then noted that both of Ross’ claims about the WikiLeaks finding were overstated (note, Ross also falsely claimed the report said Cohen didn’t go to Prague; Mueller’s congressional testimony did).

As noted, the report states clearly that the investigation was never able to determine whether Stone — who had a slew of suspicious calls in the lead-up to the Podesta email release — had a role in their timely release.

The investigation was unable to resolve whether Stone played a role in WikiLeaks’s release of the stolen Podesta emails on October 7, 2016, the same day a video from years earlier was published of Trump using graphic language about women.

I further noted that when a bunch of Stone-related warrants were released in April, a bunch that focused on a new strand of the investigation, investigating Foreign Agent (18 USC 951) charges on top of the conspiracy one that had long been listed in warrants, remained heavily redacted as part of an ongoing investigation. One of those affidavits made clear that Stone was one of the subjects of the investigation they were hiding that Foreign Agent prong of the investigation from.

It does not appear that Stone is currently aware of the full nature and scope of the ongoing FBI investigation.

The thing that appears to have really set Ross off, however, was my observation that he got Stone subpoenaed by credulously reporting his lies.

To add to the fun, Ross claimed (after admitting he didn’t know what I was talking about) that he barely wrote about Stone until after he was subpoenaed.

Stone was never subpoenaed by the House Intelligence Committee (that was one reason the government was able to show he obstructed that investigation; by claiming he had no communications to subpoena, he made it more likely he wouldn’t be subpoenaed). He was subpoenaed by the Mueller team.

It’s not clear precisely what date Stone was subpoenaed, but he complied in November 2018. A warrant explaining the subpoena reveals that the government learned Stone had texts involving Randy Credico from media accounts. Later in the affidavit, it specifically cites this story from Chuck Ross. The government used Ross’ attribution to Stone as his source to justify searching Stone’s houses for the old phone.

“Julian Assange has kryptonite on Hillary,” Randy Credico wrote to Stone on Aug. 27, 2016, according to text messages that Stone provided to The Daily Caller News Foundation.

[snip]

Pointing to the text messages, Stone asserts that Credico “lied to the grand jury” if he indeed denied being Stone’s contact to Assange.

“These messages prove that Credico was the source who told me about the significance of the material that Assange announced he had on Hillary. It proves that Randy’s source was a woman lawyer,” Stone told TheDCNF.

Stone, who is the men’s fashion editor for The Daily Caller, had struggled for months to provide evidence to back up his claims about Credico. The former friends had engaged in a he said-he said battle through various media outlets for months.

But Stone finally obtained the text messages, which he says is smoking gun evidence supporting his claims, after his lawyers were able to extract the communications from a cell phone he stopped using in 2016.

It is unclear whether Mueller’s team has also obtained the messages.

It turns out Mueller had obtained some of these texts from Stone’s iCloud and from Randy Credico. But there were a set that Credico no longer had, and so Ross’ credulous reporting of an obviously cherry picked set of texts provided some of the key justification for the subpoena and warrant. An initial version of the government’s exhibit list appears to source a series of texts between Credico and Stone from August and September 2016 to Stone’s return. Those texts included some showing the circumstances of Credico’s August 2016 interview with Julian Assange, which were part of the proof that Credico couldn’t have been the guy Stone was claiming as his go-between in early August 2016.

I’ve noted repeatedly that, by sharing his comms with Credico and Corsi in an attempt to rebut public claims, Stone proved two of the charges against him, that he lied when he claimed he had no such communications (and, indeed, provided proof that he knew of those texts). All that said, given that Trump commuted his sentence and that Ross and other frothers continue to lie about what Mueller found, telling lies to journalists that ended up getting him subpoenaed probably was a good trade-off for Stone.

Unless, of course, there was something more interesting on that phone that Ross’ credulous reporting helped prosecutors get a warrant for.

DOJ Claims Some Ongoing Investigation Mueller Report Redactions Pertain to the the Assange Prosecution

DOJ just filed their answers to Judge Reggie Walton’s questions in the EPIC/BuzzFeed FOIA for the Mueller Report. While those are entirely sealed, a new declaration from Vanessa Brinkmann is available, albeit in heavily redacted form.

One thing that’s not redacted, however, is the list of pending prosecutions pertaining to which information remains redacted. One of those is US v. Assange.

Information that is withheld pursuant to (b)(7)(A) and included in Exhibit A pertains to a number of pending law enforcement proceedings, including [US v. Internet] Research Agency LLC (Case No. 1:18-cr-32 (D.D.C.)), United States v. Khusyaynova (Case No. 1:18-mj-464 (E.D. Va.)), United States v. Netyksho (Case No. 1:18-cr-215 (D.D.C.)), United States v. Morenets (Case No. 2:18-cr-00263 (W.D. Pa.)), United States v. Assange (Case No. 1:18-cr-00111-CMH (E.D. Va.)), United States v. Kilimnik (Case No. 1:17-cr-201-3 (D.D.C.)), or ongoing law enforcement investigations conducted by the Department and the FBI.1

The first two of these are prosecutions of Yevgeniy Prigozhin’s trolls, the third and fourth are GRU hackers (the second of those is the WADA hack).

Regarding Assange, it’s possible that this is as simple as a description of how the FBI accessed communications coming into or going out of the Ecuadorian Embassy (one example of this is footnote 262). Or it could mean redacted sections on charging decisions implicate not just Roger Stone, but also Assange. The Stone warrants released earlier this spring described an ongoing 951 (foreign agent)/conspiracy investigation that also necessitated ongoing redactions.

Seven pages of the filing (out of 17) pertain to ongoing investigations, almost all of them entirely redacted.

The Government Argues that Edward Snowden Is a Recruiting Tool

As I noted in my post on the superseding indictment against Julian Assange, the government stretched the timeline of the Conspiracy to Hack count to 2015 by describing how WikiLeaks helped Edward Snowden flee to Russia. DOJ seems to be conceiving of WikiLeaks’ role in helping Snowden as part of a continuing conspiracy designed to recruit more leakers.

Let me make clear from the onset: I am not endorsing this view, I am observing where I believe DOJ not only intends to head with this, but has already headed with it.

Using Snowden as a recruitment tool

After laying out how Chelsea Manning obtained and leaked files that were listed in the WikiLeaks Most Wanted list (the Iraq Rules of Engagement and Gitmo files, explicitly, and large databases more generally; here’s one version of the list as entered into evidence at Manning’s trial), then describing Assange’s links to LulzSec, the superseding Assange indictment lays out WikiLeaks’ overt post-leak ties and claimed ties to Edward Snowden.

83. In June 2013, media outlets reported that Edward J. Snowden had leaked numerous documents taken from the NSA and was located in Hong Kong. Later that month, an arrest warrant was issued in the United States District Court for the Eastern District of Virginia, for the arrest of Snowden, on charges involving the theft of information from the United States government.

84. To encourage leakers and hackers to provide stolen materials to WikiLeaks in the future, ASSANGE and others at WikiLeaks openly displayed their attempts to assist Snowden in evading arrest.

85. In June 2013, a WikiLeaks association [Sarah Harrison, described as WLA-4 in the indictment] traveled with Snowden from Hong Kong to Moscow.

86. On December 31, 2013, at the annual conference of the Chaos Computer Club (“CCC”) in Germany, ASSANGE, [Jacob Appelbaum] and [Harrison] gave a presentation titled “Sysadmins of the World, Unite! A Call to Resistance.” On its website, the CCC promoted the presentation by writing, “[t]here has never been a higher demand for a politically-engaged hackerdom” and that ASSANGE and [Appelbaum] would “discuss what needs to be done if we re going to win.” ASSANGE told the audience that “the famous leaks that WikiLeaks has done or the recent Edward Snowden revelations” showed that “it was possible now for even a single system administrator to … not merely wreck[] or disabl[e] [organizations] … but rather shift[] information from an information apartheid system … into the knowledge commons.” ASSANGE exhorted the audience to join the CIA in order to steal and provide information to WikiLeaks, stating, “I’m not saying doing join the CIA; no, go and join the CIA. Go in there, go into the ballpark and get the ball and bring it out.”

87. At the same presentation, in responding to the audience’s question as to what they could do, [Appelbaum] said “Edward Snowden did not save himself. … Specifically for source protection [Harrison] took actions to protect [Snowden] … [i]f we can succeed in saving Edward Snowden’s life and to keep him free, then the next Edward Snowden will have that to look forward to. And if look also to what has happened to Chelsea Manning, we see additionally that Snowden has clearly learned….”

The following section describes how, “ASSANGE and WikiLeaks Continue to Recruit,” including two more paragraphs about the Most Wanted Leaks:

89. On May 15, 2015, WikiLeaks tweeted a request for nominations for the 2015 “Most Wanted Leaks” list, and as an example, linked to one of the posts of a “Most Wanted Leaks” list from 2009 that remained on WikiLeaks’s website.

[snip]

92. In June 2015, to continue to encourage individuals to hack into computers and/or illegaly obtain and disclose classified information to WikiLeaks, WikiLeaks maintained on its website a list of “The Most Wanted Leaks of 2009,” which stated that documents or materials nominated to the list must “[b]e likely to have political, diplomatic, ethical or historical impact on release … and be plausibly obtainable to a well-motivated insider or outsider,” and must be “described in enough detail so that … a visiting outsider not already familiar with the material or its subject matter may be able to quickly locate it, and will be motivated to do so.”

Effectively, Snowden is included in this indictment not because the government is alleging any ties between Snowden and WikiLeaks in advance of his leaks (Snowden’s own book lays out reasons to think there was more contact between him and Appelbaum than is publicly known, but the superseding Assange indictment makes no mention of any contacts before Snowden’s first publications), but because WikiLeaks used their success at helping Snowden to flee as a recruiting pitch.

Snowden admits Harrison got involved to optimize his fate

This is something that Snowden lays out in his book. First, he addresses insinuations that Assange only helped Snowden out of selfish reasons.

People have long ascribed selfish motives to Assange’s desire to give me aid, but I believe he was genuinely invested in one thing above all—helping me evade capture. That doing so involved tweaking the US government was just a bonus for him, an ancillary benefit, not the goal. It’s true that Assange can be self-interested and vain, moody, and even bullying—after a sharp disagreement just a month after our first, text-based conversation, I never communicated with him again—but he also sincerely conceives of himself as a fighter in a historic battle for the public’s right to know, a battle he will do anything to win. It’s for this reason that I regard it as too reductive to interpret his assistance as merely an instance of scheming or self-promotion. More important to him, I believe, was the opportunity to establish a counterexample to the case of the organization’s most famous source, US Army Private Chelsea Manning, whose thirty-five-year prison sentence was historically unprecedented and a monstrous deterrent to whistleblowers everywhere. Though I never was, and never would be, a source for Assange, my situation gave him a chance to right a wrong. There was nothing he could have done to save Manning, but he seemed, through Sarah, determined to do everything he could to save me.

This passage is written to suggest Snowden believed these things at the time, describing what “seemed” to be true at the time. But it’s impossible to separate it from Appelbaum’s explicit comparison of Manning and Snowden at CCC in December 2013.

Snowden then describes what he thinks Harrison’s motive was.

By her own account, she was motivated to support me out of loyalty to her conscience more than to the ideological demands of her employer. Certainly her politics seemed shaped less by Assange’s feral opposition to central power than by her own conviction that too much of what passed for contemporary journalism served government interests rather than challenged them.

Again, this is written to suggest Snowden believed it at the time, though it’s likely what he has come to believe since.

Then Snowden describes believing, at that time, that Harrison might ask for something in exchange for her help — some endorsement of WikiLeaks or something.

As we hurtled to the airport, as we checked in, as we cleared passport control for the first of what should have been three flights, I kept waiting for her to ask me for something—anything, even just for me to make a statement on Assange’s, or the organization’s, behalf. But she never did, although she did cheerfully share her opinion that I was a fool for trusting media conglomerates to fairly guard the gate between the public and the truth. For that instance of straight talk, and for many others, I’ll always admire Sarah’s honesty.

Finally, though, Snowden describes — once the plane entered into Chinese airspace and so narratively at a time when there was no escaping whatever fate WikiLeaks had helped him pursue — asking Harrison why she was helping. He describes that she provided a version of the story that WikiLeaks would offer that December in Germany: WikiLeaks needed to be able to provide a better outcome than the one that Manning suffered.

It was only once we’d entered Chinese airspace that I realized I wouldn’t be able to get any rest until I asked Sarah this question explicitly: “Why are you helping me?” She flattened out her voice, as if trying to tamp down her passions, and told me that she wanted me to have a better outcome. She never said better than what outcome or whose, and I could only take that answer as a sign of her discretion and respect.

Whatever has been filtered through time and (novelist-assisted) narrative, Snowden effectively says the same thing the superseding indictment does: Assange and Harrison went to great lengths to help Snowden get out of Hong Kong to make it easier to encourage others to leak or hack documents to share with WikiLeaks. I wouldn’t be surprised if these excerpts from Snowden’s book show up in any Assange trial, if it ever happens.

Snowden’s own attempt to optimize outcomes

Curiously, Snowden did not say anything in his book about his own efforts to optimize his outcome, which is probably the most interesting new information in Bart Gellman’s new book, Dark Mirror (the book is a useful summary of some of the most important Snowden disclosures and a chilling description of how aggressively he and Askhan Soltani were targeted by foreign governments as they were reporting the stories). WaPo included the incident in an excerpt, though the excerpt below is from the book.

Early on in the process, Snowden had asked Gellman to publish the first PRISM document with a key, without specifying what key it was. When WaPo’s editors asked why Gellman’s source wanted them to publish a key, Gellman finally asked.

After meeting with the Post editors, I remembered that I could do an elementary check of the signature on my own. The result was disappointing. I was slow to grasp what it implied.

gpg –verify PRISM.pptx.sig PRISM.pptx

gpg: Signature made Mon May 20 14:31:57 2013 EDT

using RSA key ID ⬛⬛⬛⬛⬛⬛⬛⬛

gpg: Good signature from “Verax”

Now I knew that Snowden, using his Verax alter ego, had signed the PowerPoint file himself. If I published the signature, all it would prove to a tech-savvy few was that a pseudonymous source had vouched for his own leak. What good would that do anyone?

In the Saturday night email, Snowden spelled it out. He had chosen to risk his freedom, he wrote, but he was not resigned to life in prison or worse. He preferred to set an example for “an entire class of potential whistleblowers” who might follow his lead. Ordinary citizens would not take impossible risks. They had to have some hope for a happy ending.

To effect this, I intend to apply for asylum (preferably somewhere with strong Internet and press freedoms, e.g. Iceland, though the strength of the reaction will determine how choosy I can be). Given how tightly the U.S. surveils diplomatic outposts (I should know, I used to work in our U.N. spying shop), I cannot risk this until you have already gone to press, as it would immediately tip our hand. It would also be futile without proof of my claims—they’d have me committed—and I have no desire to provide raw source material to a foreign government. Post publication, the source document and cryptographic signature will allow me to immediately substantiate both the truth of my claim and the danger I am in without having to give anything up. . . . Give me the bottom line: when do you expect to go to print?

Alarm gave way to vertigo. I forced myself to reread the passage slowly. Snowden planned to seek the protection of a foreign government. He would canvass diplomatic posts on an island under Chinese sovereign control. He might not have very good choices. The signature’s purpose, its only purpose, was to help him through the gates.

How could I have missed this? Poitras and I did not need the signature to know who sent us the PRISM file. Snowden wanted to prove his role in the story to someone else. That thought had never occurred to me. Confidential sources, in my experience, did not implicate themselves—irrevocably, mathematically—in a classified leak. As soon as Snowden laid it out, the strategic logic was obvious. If we did as he asked, Snowden could demonstrate that our copy of the NSA document came from him. His plea for asylum would assert a “well-founded fear of being persecuted” for an act of political dissent. The U.S. government would maintain that Snowden’s actions were criminal, not political. Under international law each nation could make that judgment for itself. The fulcrum of Snowden’s entire plan was the signature file, a few hundred characters of cryptographic text, about the length of this paragraph. And I was the one he expected to place it online for his use.

Gellman, Poitras, and the Post recognized this would make them complicit in Snowden’s flight and go beyond any journalistic role.

After some advice from WaPo’s lawyers, Gellman made it clear to Snowden he could not publish the key (and would not have, in any case, because the slide deck included information on legitimate targets he and the WaPo had no intent of publishing).

We hated the replies we sent to Snowden on May 26. We had lawyered up and it showed. “You were clear with me and I want to be equally clear with you,” I wrote. “There are a number of unwarranted assumptions in your email. My intentions and objectives are purely journalistic, and I will not tie them or time them to any other goal.” I was working hard and intended to publish, but “I cannot give you the bottom line you want.”

This led Snowden to withdraw his offer of exclusivity which — as Gellman tells the story — is what led Snowden to renew his efforts to work with Glenn Greenwald. The aftermath of that decision led to a very interesting spat between Gellman and Greenwald — to read that, you should buy the book.

To be clear, I don’t blame Snowden for planning his first releases in such a way as to optimize the chances he wouldn’t spend the rest of his life in prison. But his silence on the topic in his own account, even while he adopted the WikiLeaks line about their goal of optimizing his outcome, raises questions about any link between Harrison’s plans and Snowden’s.

The government is using Snowden as inspiration in other cases

The superseding Assange indictment is the first place I know of where the government has specifically argued that WikiLeaks’ assistance to Snowden amounted to part of a criminal conspiracy (though it is totally unsurprising and I argued that it was clear the government was going there based on what they had argued in the Joshua Schulte case).

But it’s not the first place they have argued a tie between Snowden as inspiration and further leaks.

The indictment for Daniel Everette Hale, the guy accused of sharing documents on the drone program with Jeremy Scahill, makes it clear how Hale’s relationship with Scahill blossomed just as the Snowden leaks were coming out (and this detail makes it clear he’s the one referred to in Citizenfour as another source coming forward).

15. On or about June 9, 2013, the Reporter sent HALE an email with a link to an article about Edward Snowden in an online publication. That same day. Hale texted a friend that the previous night he had been hanging out with journalists who were focused on his story. Hale wrote that the evening’s events might provide him with “life long connections with people who publish work like this.”

Hale launched a fairly aggressive (and if it weren’t in EDVA, potentially an interesting) challenge to the Espionage Act charges against him. It included (but was not limited to) a Constitutional motion to dismiss as well as a motion to dismiss for selective prosecution. After his first motions, however, both the government’s response and Hale’s reply on selective prosecution were (and remain, nine months later) sealed.

But Hale’s reply on the Constitutional motion to dismiss was not sealed. In it, he makes reference to what remains sealed in the selective prosecution filings. That reference makes it clear that the government described searching for leakers who had been inspired “by a specific individual” who — given the mention of Snowden in Hale’s indictment — has to be Snowden.

Moreover, as argued in more detail in Defendant’s Reply in support of his Motion to Dismiss for Selective or Vindictive Prosecution (filed provisionally as classified), it appears that arbitrary enforcement – one of the risks of a vague criminal prohibition – is exactly what occurred here. Specifically, the FBI repeatedly characterized its investigation in this case as an attempt to identify leakers who had been “inspired” by a specific individual – one whose activity was designed to criticize the government by shedding light on perceived illegalities on the part of the Intelligence Community. In approximately the same timeframe, other leakers reportedly divulged classified information to make the government look good – by, for example, unlawfully divulging classified information about the search for Osama Bin Laden to the makers of the film Zero Dark Thirty, resulting in two separate Inspector General investigations.3 Yet the investigation in this case was not described as a search for leakers generally, or as a search for leakers who tried to glorify the work of the Intelligence Community. Rather, it was described as a search for those who disclosed classified information because they had been “inspired” to divulge improprieties in the intelligence community.

Hale argued, then, that the only reason he got prosecuted after some delay was because the FBI had a theory about Snowden’s role in inspiring further leaks.

Judge Liam O’Grady denied both those motions (and most of Hale’s other motions), though without further reference to Snowden as an inspiration. But I’m fairly sure this is not the only case where they’re making this argument.

The Superseding Assange Indictment Tidies Up CFAA Charges

Yesterday, the government released a second superseding indictment against Julian Assange. The EDVA press release explains that no new counts were added, but the language describing the computer hacking conspiracy was expanded.

The new indictment does not add additional counts to the prior 18-count superseding indictment returned against Assange in May 2019. It does, however, broaden the scope of the conspiracy surrounding alleged computer intrusions with which Assange was previously charged. According to the charging document, Assange and others at WikiLeaks recruited and agreed with hackers to commit computer intrusions to benefit WikiLeaks.

It is true the description of the hacking charge has been dramatically expanded, incorporating a bunch of hacks that WikiLeaks was associated with.

But there are a few details of the charges that changed as well. The CFAA charge has actually been reworked, focused on four different kinds of hacks:

  • Accessing a computer and exceeding access to obtain information classified Secret
  • Accessing a computer and exceeding access to obtain information from protected computers at a department or agency of the United States committed in furtherance of criminal acts
  • Knowingly transmitting code that can cause damage,
    • Greater than $5000
    • Used by an entity of the US in furtherance of the administration of justice, national defense, and national security
    • Affecting more than 10 or more protected computers in a given year
  • Intentionally accessing protecting computers without authorization to recklessly cause damage,
    • Greater than $5000
    • Used by an entity of the US in furtherance of the administration of justice, national defense, and national security
    • Affecting more than 10 or more protected computers in a given year

This is a grab bag of hacking charges, and it could easily cover (and I expect one day it will cover) actions not described in this indictment. While adding this grab bag of charges, the indictment takes out a specific reference to the Espionage Act, probably to ensure at least one charge against Assange can in no way be claimed to be a political crime. It also takes out 18 U.S.C. § 641, possibly because the thinking of its applicability to leaking classified information has gotten more controversial.

The indictment also changes the dates on several of the counts. The timeline on the three counts addressing leaking of informants’ identities (something that is criminalized in the UK in ways it is not here, but also the counts that most aggressively charge Assange for the publication of information) now extends to April 2019. The timeline on the hacking charges extends (for reasons I’ll explain below), to 2015. And the overall timeline of Assange’s behavior extends back to 2007, a date that post-dates the earliest WikiLeaks activity and so raises interesting questions about what actions it was chosen to include.

As to the 2015 date, the indictment gets there by discussing WikiLeaks’ role in helping Edward Snowden flee China and the ways WikiLeaks used Snowden’s case to encourage other leakers and hackers. It describes:

  • Sarah Harrison’s trip to Hong Kong in June 2013
  • The presentation Harrison, Jake Appelbaum, and Assange gave in December 2013 encouraging potential leakers to, “go and join the CIA. Go in there, go into the ballpark and get the ball and bring it out,” and claiming that, “Edward Snowden did not save himself … Harrison took actions to protect him”
  • A conference on May 6, 2014 when Harrison recruited others to obtain classified or stolen information to share with WikiLeaks
  • A May 15, 2015 Most Wanted Leaks pitch that linked back to the 2009 list that Chelsea Manning partly responded to
  • Comments Assange made on May 25, 2015 claiming to have created distractions to facilitate Snowden’s flight
  • Appelbaum and Harrison’s efforts to recruit more leakers at a June 18, 2015 event
  • The continued advertisement for Most Wanted Leaks until at least June 2015, still linking back to the 2009 file

I’ll explain in a follow-up where this is going. Obviously, though, the government could easily supersede this indictment to add later leakers, most notably but in no way limited to Joshua Schulte, who first started moving towards leaking all of CIA’s hacking tools to WikiLeaks in 2015.

I argued, in December, that the government appeared to be moving towards a continuing conspiracy charge, one that later hackers and leakers (as well as Appelbaum and Harrison) could easily be added to. Doing so as they’ve done here would in no way violate UK’s extradition rules. And fleshing out the CFAA charge makes this airtight from an extradition standpoint; some of the crimes alleged involving Anonymous have already been successfully prosecuted in the UK.

This doesn’t mitigate the harm of the strictly publishing counts. But it does allege Assange’s personal involvement in a number of hacks and leaks that others — both in the US and UK — have already been prosecuted for, making the basic extradition question much less risky for the US.

Update: I think this allegation in the new indictment is important:

In September 2010, ASSANGE directed [Siggi] to hack into the computer of an individual former associated with WikiLeaks and delete chat logs containing statements of ASSANGE. When Teenager asked how that could be done, ASSANGE wrote that the former WikiLeaks associate could “be fooled into downloading a trojan,” referring to malicious software, and then asked Teenager what operating system the former-WikiLeaks associate used.

I’ve heard allegations from the entire period of WikiLeaks’ prominence of Assange asking to spy on one or another partner or former partner, including protected entities. One relatively recent allegation I know of targeted a former WikiLeaks associate in 2016, after a break on election-related issues. I have no idea whether these allegations are credible (and I know of none who would involve law enforcement). But allegations that Assange considered — or did — spy on his allies undercuts his claim to being a journalist as much as anything else he does. It also raises questions about what WikiLeaks did with the unpublished Vault 7 files.

Update: Dell Cameron, who is the expert on the Stratfor hack, lays out some apparently big holes in the parts of the indictment that pertain to that.

The Other Things the Press Missed by Ignoring the Details Revealed in the Joshua Schulte Prosecution

The WaPo got a copy of the WikiLeaks Task Force report introduced as evidence in the Joshua Schulte from Ron Wyden’s office and so, four months after it was first made public, is declaring the scathing report “news”. (Note, WaPo does not reveal that InnerCity Press made this report public months ago after fighting for its release.)

If the report is news it’s a testament to all the news from the trial that didn’t get reported

The report is scathing. But it describes what any news outlet that covered the trial closely would have reported in real time (as well as the evidence that one after another Schulte denial had been contradicted by evidence submitted at trial), and as such is a confession that besides some passing coverage, few national security journalists did cover this trial and all its alarming disclosures.

The trial showed that Schulte tried to make sure 1TB of data got transferred properly in early May 2017 and then wiped two TB disk drives; this report from early in the investigation assesses that Schulte stole “at least 180 gigabytes to as much as 34 terabytes of information,” something CIA later got more certainty about. The government provided evidence that Schulte inserted outside CDs and thumb drives into his CIA workstation, made a copy of a months-old backup file, and set an Admin password for the files he is accused of stealing, which is why the report focuses so closely on the findings that, “users shared systems administrator-level passwords, there were no effective removable media controls, and historical data was available to users indefinitely.”

The report was published on October 17, 2017, weeks before WikiLeaks published the source code for Hive on November 9, 2017, making this claim (though not necessarily the assessment that Schulte didn’t get the “Gold File”) out of date:

To date, WikiLeaks has released user and training guides and limited source code from two parts of DevLAN: Stash, a source code repository, and Confluence, a collaboration and communication platform. All of the documents reveal, to varying degrees, CIA’s tradecraft in cyber operations.

The trial showed that everyone from Schulte’s colleagues to then-CIA Executive Director Meroe Park had concerns about Schulte’s reliability, but none put him on leave or successfully cut off his access to the vulnerable systems, which makes this passage seem like a breathtaking understatement.

We failed to recognize or act in a coordinated fashion on warning signs that a person or persons with access to CIA classified information posed an unacceptable risk to national security.

The trial also showed that the CIA waited almost two years after this report to put “Michael,” Schulte’s CIA buddy who testified to seeing him stealing files in real time, on paid leave, making it clear they didn’t address this issue even though it appeared in the report.

The report also doesn’t include unredacted descriptions of how the leak led all of CIA’s hack-based spying to grind to a halt, such as that offered by Sean Roche, who had been Deputy Director of the Directorate for Digital Innovation.

Our capabilities were revealed, and hence, we were not able to operate and our — the capabilities we had been developing for years that were now described in public were decimated. Our operations were immediately at risk, and we began terminating operations; that is, operations that were enabled with tools that were now described and out there and capabilities that were described, information about operations where we’re providing streams of information. It immediately undermined the relationships we had with other parts of the government as well as with vital foreign partners, who had often put themselves at risk to assist the agency. And it put our officers and our facilities, both domestically and overseas, at risk.

[snip]

Because operations were involved we had to get a team together that did nothing but focus on three things, in this priority order. In an emergency, and that’s what we had, it was operate, navigate, communicate, in that order. So the first job was to assess the risk posture for all of these operations across the world and figure out how to mitigate that risk, and most often, the vast, vast majority we had to back out of those operations, shut them down and create a situation where the agency’s activities would not be revealed, because we are a clandestine agency.

Nor does the October 2017 report include details about the exploits — such as that these tools were USB drives that NOCs and/or assets would stick into target computer systems, making it likely the leak endangered people who had used the tools — that provide some idea of the kinds of damage the leak did.

Schulte claims the “classified” information on his server consisted of Snowden documents

Meanwhile, there have been several updates in the government’s attempt to retry Schulte.

First, on May 21, the court docketed a hand-written letter from Schulte to Judge Paul Crotty, dated April 12. In it, he claimed He had no counsel,” which is confusing because he has appeared in court subsequent to the letter and its posting with the same trial team (though in a recent filing, his lawyers said Steve Bellovin may not be available to serve as expert in his retrial). Based on his claim to have no lawyers, he asked for access to a bunch of things withheld in discovery, a number of which are things his lawyers had tried but failed to obtain already. That includes his own server, which (according to Schulte, who has proven utterly unreliable) the government withheld because it held “classified” information consisting of the publicly released Snowden files.

The claim is interesting in any case. If Schulte viewed the files while still at CIA, it would be a violation of the government’s ridiculous claims that clearance holders could not view those files without violating their clearance. It’s also interesting given Schulte’s claims, to colleagues, that Snowden should be executed, even while saying elsewhere that Snowden didn’t harm anyone.

The government floated — and then did not fully develop (possibly as part of an agreement to avoid a subpoena to Mike Pompeo) a theory about Schulte’s ties to other leaks, including Snowden’s. That makes the fact they’re still sitting on these files far more interesting. (Schulte used the reports about the hacking of Angela Merkel in his defense.)

DOJ’s superseding indictment tries to make the retrial easier to win

Then there are the circumstances surrounding a third superseding indictment obtained against Schulte on June 8 (which the WaPo notes but doesn’t explain). As the government had explained, they got the indictment to make the specific allegations more clear for the jury than the second indictment, which was released before CIA had declassified the things used at trial.

These counts are based on the same conduct that was at issue during the February trial, namely, the defendant’s theft and transmission of the Backup Files, his destruction of log files and other forensic data on DEVLAN in the course of committing that theft, his obstruction of the investigation into the leak of the Backup Files, and his transmission and attempted transmission of national defense information while detained at the MCC. The modifications in the Proposed Indictment, however, are intended to make clear what conduct is covered in the specific counts. Thus, the Proposed Indictment (i) contains two separate § 793(e) counts related to (1) the defendant’s transmission of writings containing national defense information from the MCC and (2) the defendant’s attempted transmission of writings containing national defense information from the MCC, whereas the S2 Indictment grouped that conduct together in a single count; (ii) clarifies that all the § 793(e) counts, pertaining both to the transmission of the Backup Files and the defendant’s conduct in the MCC, charge the transmission of documents and writings, which does not require proof that the defendant had reason to believe the information therein could be used to harm the United States; (iii) contains two separate § 1030(a)(5)(A) counts specifying that the charged harmful computer commands at issue are (1) the defendant’s manipulation of the Confluence virtual server and (2) the defendant’s log deletions, whereas the S2 Indictment grouped that conduct together in a single count; and (iv) lists the false statements underlying the obstruction charge, which had previously been identified for the defendant in a bill of particulars, whereas the S2 Indictment did not do so.

Here’s a table that shows the difference between the second superseding indictment and the new one.

The government had dropped Count Two during the trial to make it clear that Schulte was exceeding his access when he stole the files he allegedly sent to WikiLeaks. And Schulte had challenged the 641 charge on legal grounds, which explains the dropped charges (marked in black). Jury questions had made it clear that jurors were fighting over what Schulte leaked and tried to leak from jail, and couldn’t agree upon whether Schulte’s various manipulations of the backup servers amounted to a crime. By turning each into two charges, the government not only tells the jury precisely what to look for, but might even get prosecutors to focus on describing why the forensics prove the crime rather than describing the CIA’s personnel disputes. In other words, this superseding indictment is an effort to make it more likely Schulte will be found guilty for the actions described at trial.

Meanwhile, whereas elsewhere the new indictment aims to make things more explicit for the jury, the new one does not mention two things that were laid out in the bill of particulars laying out his false statements and obstruction in the second indictment: any reference to the Brutal Kangaroo tool that Schulte was working on at home and then may have brought back into work, and a discussion of a proffer session that took place on November 16, 2017 where Schulte falsely claimed to have been approached by an unknown male on the way to a court appearance. The government dropped the latter before Schulte’s trial. As to the former, it’s unclear whether the government has decided Brutal Kangaroo (which might have been used to help steal the files or unknown follow-up ones) is too sensitive to explain, or whether they want to make the obstruction charges more generalized.

Now that a bunch of journalists have effectively confessed they missed all this in real time, maybe they’ll finally get around to explaining why the government is having to revamp their charges to try they guy the CIA claims burned their hacking ability to the ground, which seems as newsworthy as this out-of-date, already published report.

Schulte doesn’t want a suburban jury

Nothing the government has done, however, will prevent jury nullification, which appears to have been a key factor in the first trial. Given the notes from the jury, at least two jurors seemed to be unwilling consider fairly clear evidence, and one of them hid that she had outside knowledge (comments she made publicly after she was dismissed suggested she believed Schulte’s claims that the government was using child porn to frame him for this leak).

Ultimately, prosecutors are going to have to explain to a NY jury why they should care that the CIA department in charge of hacking everyone else got hacked itself, all while Schulte’s lawyers make claims about what CIA does when it hacks that the CIA is not about to rebut publicly.

Which may explain why Schulte is preparing to challenge the circumstances of the most recent indictment. The grand jury on the most recent indictment is a White Plains one, not a Manhattan one.

The unusual circumstances of the S3 indictment—the grand jury was sitting in White Plains as opposed to Manhattan, and most members of the public in the Southern District of New York were still under a stay-at-home order—may have compromised the defendant’s right to a grand jury selected from a fair cross-section of the community. Accordingly, through this letter-motion and the accompanying declaration of statistician Jeffrey Martin, Mr. Schulte respectfully requests access to the records and papers used in connection with the constitution of the Master and Qualified Jury Wheels in the United States District Court for the Southern District of New York, pursuant to the Fifth and Sixth Amendments to the United States Constitution and the Jury Selection and Service Act (“JSSA”), 28 U.S.C. § 1867(a) and (f).

While this motion to get records of how this jury was chosen may not lead to a challenge, ultimately, he seems prepared to argue that the pandemic prevented him from being tried by a jury of his peers. And that’s happening all while he’s refusing (as is his right) to toll Speedy Trial rights during the pandemic. (Plus, I’m not sure prosecutors are being very attentive to excluding the time that the defense itself has asked for.)

The press is only now waking up to what the trial (and the prior court filings) has shown. Perhaps now that they’ve tuned in they’ll bother to explain why the guy who allegedly burned the CIA to the ground may well get off on all his Espionage and hacking related charges?

Prosecutors Have Discovered the Joshua Schulte Is a Hack-and-Leak Case, Not a Personnel Dispute

While I’ve been buried in the Mike Flynn beat, on Monday, there was a status hearing in the Joshua Schulte case.

There were three main news items in the hearing.

First, prosecutors revealed unsurprisingly that they’re going retry Schulte. More interesting, they said they planned to supersede the indictment against Schulte, alleging the same charges, but providing more information on them. They cited the notes from jurors, which made it crystal clear that the jurors were confused by the forensic testimony and how the charges related to that testimony. What the limits of Schulte’s legal access were seemed to be particularly confusing (something that is not sufficiently clear in the law anyway). At the time of both the initial Espionage indictment and the superseding one, the CIA was still trying to keep secret specifically what had been stolen when and how, but now that that’s public. I expect the superseding indictment to explain more clearly what was stolen and how Schulte allegedly exceeded his legal accesses to do that.

In discussions around that superseding indictment, prosecutor David Denton said something to the effect that grand juries are only available in emergencies. As far as the public record goes, however, grand juries aren’t available at all, so Denton’s disclosure was news. That only matters in the Schulte case insofar as he’s going to refuse most Speedy Trial exclusions (meaning prosecutors may be forced to find some way to start a new trial before COVID lockdowns end). But it’s an interesting admission more generally.

Finally, prosecutors said they didn’t think the retrial will take as long as his initial trial. In my summary of why the prosecution was in a remarkably weak position as the last trial went to the jury, I described how prosecutors had made it look like the Vault 7 breach was just a really nasty personnel dispute to which burning the CIA’s hacking abilities to the ground was just a side dispute.

Add that to the pace of the trial, which feels like a nasty employment dispute to which the massive breach of the CIA’s hacking tools became just a side-dispute. That’s often true of CIA trials — it certainly was for Jeffrey Sterling. But the long parade of CIA witnesses — Schulte’s buddy, two other colleagues, his boss, his boss’s boss, his boss’s boss’s boss, her boss, and then yet another boss, plus a CIA SysAdmin and a security guy — all describing a series of disputes escalating from a nerf gun fight to WikiLeaks burning the CIA’s hacking capabilities to the ground refocused the trial onto whether Schulte’s complaints had merit and not on what the forensic evidence showed.

And Sabrina Shroff did a superb job of defending not the forensic case (indeed, defense expert Steve Bellovin did not take the stand to float any of the alternate theories that Schulte has been offering for two years, and in so doing will leave Shroff to claim Michael could have accessed the backup without prosecutors having gotten him to admit that wouldn’t have worked), but instead arguing that her client was maligned by the entire CIA. The boss, the boss’s boss, the boss’s boss’s boss, the boss’s boss’s boss’s boss, and then the senior-most boss are all lined up against Schulte for being an asshole. She even defused utterly damning notes about working with Russia (which I’ll return to). From the transcripts, it seemed like Shroff rattled a good many government witnesses, too, and a number of them (one of the FBI agents and the classification expert, especially) seemed to come off as unresponsive as a result.

I expect prosecutors will shorten the trial by limiting this testimony to just the four or so people who have first-hand knowledge of Schulte’s actions (and in the retrial, the government won’t have to backpedal as they try to fix their late disclosure that Schulte’s buddy Michael had been put on paid leave by the CIA). If so, that should make it easier for prosecutors to focus on why the circumstantial forensic evidence strongly supports Schulte’s involvement.

All that said, prosecutors also seemed to be fighting jury nullification in Schulte’s trial, with at least two jurors who were determined to acquit Schulte no matter what other jurors said. That may be a WikiLeaks thing (one that would be far less likely to happen if this were tried in EDVA, which is why Julian Assange says he can’t get a fair trial in EDVA). But it also may be the case that CIA’s hacking department doesn’t make a very sympathetic hacking victim.

“ur submission form is too fucking slow, spent the whole day uploading 1 gb.”

As I noted, one of the Roger Stone-related warrant applications released last week includes more details on the communications between the Guccifer 2.0 persona and WikiLeaks leading up to the DNC release. Emma Best examines the filing from a perspective of how someone, purportedly with no prior relationship to WikiLeaks, would go about transferring even a marginally significant submission to WikiLeaks. Almost a month of back-and-forth transpires between the first contact with Guccifer 2.0 and the successful transfer of the DNC files.

A key exchange, however, happened on July 6, 2016. After Guccifer 2.0 inquires whether WikiLeaks received some documents Guccifer 2.0 sent, the persona gets cranky because it took so long to upload a 1 GB file to WikiLeaks submission system. [I’m using Best’s conversion of this filing into a nifty transcription.]

Guccifer 2.0: “fuck, [I] sent 4 docs on brexit on jun 29, an archive in gpg[.] ur submission form is too fucking slow, [I] spent the whole day uploading 1 gb”

WikiLeaks: “We can arrange servers l00x as fast. The speed restrictions are to anonymise the path. Just ask for custom fast upload point in an email.”

Guccifer 2.0: “will u be able to check ur email?”

WikiLeaks: “We’re best with very large data sets. e.g. 200gb. these prove themselves since they’re too big to fake”

Almost two weeks into this exchange, WikiLeaks says they can arrange for a custom server to transfer larger data sets — of around 200 GB.

These exchanges should, to a significant extent, be considered theater. Both sides of this conversation knew that the FBI would be watching all DMs between WikiLeaks and the Guccifer 2.0 persona. So it can’t be taken as a definitive indication of how any files get sent.

Still, it shows how WikiLeaks would respond, using the public communication accounts, to a request to submit data in July 2016.

That’s significant because it shows how things might have proceeded, two months earlier, when Joshua Schulte allegedly sent 1TB of data to WikiLeaks on May 1, 2016.

While the prosecution in Schulte’s case provided forensic evidence to explain when he stole the CIA files and sent them to WikiLeaks, key gaps remain (perhaps most notably, how he got the files out of his building, though that may be because of certain classification decisions). And because Schulte used Tails and wiped his devices afterwards, there’s no record of him actually sending the files.

Here’s how prosecutor Matthew Laroche described that process in his closing arguments.

Just as a general matter, you know this information was transmitted to WikiLeaks because they posted it on the internet. They obviously got it, and the question is when did he send it?

And that’s answered by what he did on the 30th and May 1. Let’s look at the evening of the 30th.

At 6:47 p.m., he is searching for Google history and Google view browsing history. He is concerned about what he’s been searching for. On the evening, that night, he is searching for digital disk-wipe utility on several occasions, and at 10:52 p.m., he visits a website Kill Your Data Dead With These Tips and Tools. The defendant is interested in finding out how to securely delete information that might connect him to the leak, anything that he might’ve brought home with the leak on it, anything that he might’ve used to transfer it.

And at 10:55 p.m., he runs a similar search for SSD wipe utility. And you’ll remember all those hard drives that were recovered from his home. He was wondering how to wipe them to make sure that there was no evidence of his activities.

Now, overnight, he continues working.

At 12:19 a.m., the defendant mounted his D drive onto his virtual machine, the same D drive that had those encrypted files, data2.bkp through data6.bkp. They’re in his D drive. He mounts his D drive.

Then, overnight, he is constantly looking at his computer. On at least four occasions, he is unlocking his virtual machine in the middle of the night: 1:57 a.m.; 2:34 a.m.; 2:56 a.m.; 3:18 a.m. He is doing that because he is transferring data and he wants to make sure it’s happened correctly. And you know that is the case because of the Google searches he runs at of the end the night and the early morning.

At 3:18 a.m., just after he unlocks his screen saver, the defendant searches for How Long Does It Take to Calculate MD5?

Remember, calculating an MD5 is a way to confirm that what you transferred from one place to another is the same, that it went correctly, that there were no errors. You calculate an MD5 to confirm that what you transferred transferred correctly, and that’s what he’s looking for at 3:18 a.m.

Then at 3:21 a.m., the defendant visits a website, How Can I verify That a 1TB File — one terabyte file — transferred correctly?

That description is based off this forensic testimony from Michael Berger.

Prosecutors described this as happening overnight. Overnight transmission of a 1TB file using WikiLeaks’ public submission site would be utterly impossible given the state of it at the time and the volume of data Schulte was transferring, and probably impossible regardless of how much time someone spent. Overnight transmission of 1TB of data using Tails, even to a dedicated server, would be difficult enough. Best describes that, “1 TB over Tor in one night is unlikely.”

The government timeline does have Schulte in possession of the data earlier than that, potentially giving him a week to transfer the data, with this process describing just the end of the process.

Still, the way this would happen, normally, would be for WikiLeaks to set up a dedicated server to accept the files. And that would take prior communication. Such communication likely would have happened over Jabber, not Twitter (Schulte’s opsec was piss poor in many ways but he did use Jabber).

Such a prior conversation is entirely consistent with testimony provided elsewhere, where prosecutors focused on the website’s alternative submission process.

But the seeming necessity for prior communication before this transfer happened suggests Schulte’s alleged theft and transfer of the files might not have been as reactive a decision as portrayed in his prosecution.

It would take premeditation to send WikiLeaks a 1TB file, whatever the timing. Prosecutors may know that, and have an explanation for when such prior communications happened, but they’re withholding those details for any of a number of reasons. Or it may be a big hole in this story. Schulte insists he didn’t do it and a jury failed to convict.

One way or another, however, the state of the WikiLeaks’ submission system as it existed in 2016 presents a big gap in prosecutors’ current story.

Update: Two important details for those trying to figure out how long this transfer would really take. First, Schulte ran a commercial server specifically focused on video streaming at the time, so his upload speeds would not limit the transfer time at all. Second, Schulte at least claimed that hiding data for exfiltration was his speciality. That by itself wouldn’t help him send stuff to WikiLeaks, at least not without prior contact. But it does mean that the means by which he transferred this file relied on tools he has developed at CIA.