Skip to content
Join our Newsletter

FBI searched Biden home, found documents marked classified

WASHINGTON (AP) — The FBI searched President Joe Biden’s home in Wilmington, Delaware on Friday and located six additional documents containing classified markings and also took possession of some of his notes, the president’s lawyer said Saturday.
20230121190128-63cc83a690b3641aa39c8d01jpeg
FILE - The access road to President Joe Biden's home in Wilmington, Del., is seen from the media van on Jan. 13, 2023. The Justice Department has searched Biden’s home in Delaware and located six documents containing classification markings and also took possession of some of his notes, the president’s lawyer said Saturday, Jan. 21. (AP Photo/Carolyn Kaster, File)

WASHINGTON (AP) — The FBI searched President Joe Biden’s home in Wilmington, Delaware on Friday and located six additional documents containing classified markings and also took possession of some of his notes, the president’s lawyer said Saturday.

The documents taken by the FBI spanned Biden's time in the Senate and the vice presidency, while the notes dated to his time as vice president, said Bob Bauer, the president’s personal lawyer. He added that the search of the entire premises lasted nearly 13 hours. The level of classification, and whether the documents removed by the FBI remained classified, was not immediately clear as the Justice Department reviews the records.

The extraordinary search followed more than a week after Biden’s attorneys found six classified documents in the president’s home library from his time as vice president, and nearly three months after lawyers found a “small number” of classified records at his former offices at the Penn Biden Center in Washington. It came a day after Biden maintained that “there’s no there there” on the document discoveries, which have become a political headache as he prepares to launch a reelection bid and undercut his efforts to portray an image of propriety to the American public after the tumultuous presidency of his predecessor, Donald Trump.

“We found a handful of documents were filed in the wrong place,” Biden told reporters Thursday in California. “We immediately turned them over to the Archives and the Justice Department.”

Biden added that he was “fully cooperating and looking forward to getting this resolved quickly.”

The president and first lady Jill Biden were not at the home when it was searched. They were spending the weekend at their home in Rehoboth Beach, Delaware.

It remains to be seen whether additional searches by federal officials of other locations might be conducted. Biden's personal attorneys previously conducted a search of the Rehoboth Beach residence and said they did not find any official documents or classified records.

The Biden investigation has also complicated the Justice Department’s probe into Trump’s retention of classified documents and official records after he left office. The Justice Department says Trump took hundreds of records marked classified with him upon leaving the White House in early 2021 and resisted months of requests to return them to the government, and that it had to obtain a search warrant to retrieve them.

Bauer said the FBI requested that the White House not comment on the search before it was conducted, and that Biden's personal and White House attorneys were present. The FBI, he added, “had full access to the President’s home, including personally handwritten notes, files, papers, binders, memorabilia, to-do lists, schedules, and reminders going back decades."

The Justice Department, he added, “took possession of materials it deemed within the scope of its inquiry, including six items consisting of documents with classification markings and surrounding materials, some of which were from the President’s service in the Senate and some of which were from his tenure as Vice President."

Attorney General Merrick Garland has appointed former Maryland U.S. Attorney Robert Hur as a special counsel to investigate any potential wrongdoing surrounding the Biden documents. Hur is set to take over from the Trump-appointed Illinois U.S. Attorney John Lausch in overseeing the probe.

“Since the beginning, the President has been committed to handling this responsibly because he takes this seriously,” White House lawyer Richard Sauber said Saturday. “The President’s lawyers and White House Counsel’s Office will continue to cooperate with DOJ and the Special Counsel to help ensure this process is conducted swiftly and efficiently.”

The Biden document discoveries and the investigation into Trump, which is in the hands of special counsel Jack Smith, are significantly different. Biden has made a point of cooperating with the DOJ probe at every turn — and Friday's search was voluntary — though questions about his transparency with the public remain.

For a crime to have been committed, a person would have to “knowingly remove” the documents without authority and intend to keep them at an “unauthorized location.” Biden has said he was “surprised” that classified documents were uncovered at the Penn Biden Center.

Generally, classified documents are to be declassified after a maximum of 25 years. But some records are of such value they remain classified for far longer, though specific exceptions must be granted. Biden served in the Senate from 1973 to 2009.

___

Associated Press writer Seung Min Kim in Rehoboth Beach, Delaware, contributed to this report.

Zeke Miller, Michael Balsamo And Colleen Long, The Associated Press