Book Read Free

The Case for Impeaching Trump

Page 5

by Elizabeth Holtzman


  On February 16, 2018, the first of the three indictments was filed by the office of special counsel Robert Mueller. It dealt with the social media attacks by Russia orchestrated in large part by a Russian troll farm called the Internet Research Agency, which is linked at the “highest levels” to the Kremlin. The indictment detailed the actions of companies and individual Russians. The Russians posed as Americans, created false American identities, and built social media accounts and groups to attract real Americans. The Facebook pages and Twitter accounts they fashioned were sharply honed to press divisive social and political causes.

  As time wore on, these accounts, controlled by the Russian government, attracted “significant numbers of Americans for purposes of interfering with the US political system, including the presidential election of 2016,” according to the indictment.

  On July 13, 2018, a second indictment was issued by the office of the special counsel. This time, it dealt with efforts by officers of the Russian military intelligence unit called the Main Intelligence Directorate (GRU) of the General Staff. They are the individuals who hacked into the computer systems of three major Democratic Party organizations and several state boards of elections. We know their names, their ranks, their exact roles. We even know what they said to one another in emails. The specific detail presented in the indictment is overwhelming. The Russian military attacked our nation.

  Finally, on July 17, 2018, the Department of Justice indicted Maria Butina. The indictment alleges that she worked at the direction of a high-level official in the Russian government to try to influence an organization thought to be the National Rifle Association in order to advance Russian interests.

  Social Media Company Investigations

  As concern about Russian efforts mounted in 2017, Facebook, Google, and Twitter conducted independent inquiries, later reporting their results. Executives of the three companies testified before Congress and confirmed that their investigations had found that Russian actors had used their services to interfere with the US election.

  On October 2, 2017, Google general counsel Kent Walker announced that its investigation “found some evidence of efforts to misuse our platforms during the 2016 US election by actors linked to the Internet Research Agency in Russia.”

  On October 30, 2017, Joel Kaplan, Facebook’s vice president for US public policy, told reporters: “The ads and accounts we found appeared to amplify divisive political issues across the political spectrum,” including gun rights, gay rights issues, and the Black Lives Matter movement.

  On January 19, 2018, Twitter confirmed that it had “identified and suspended a number of accounts potentially connected to a propaganda effort by a Russian government-linked organization known as the Internet Research Agency.”

  The joint intelligence community report of January 2017, the three indictments, and the social media company investigations offer just a glimpse of the scope of Russia’s activity. There is much more that the public is not privy to. The intelligence report was issued only as a declassified paper, with substantial details omitted for security reasons. The Justice Department indictments focus narrowly on cases where prosecutors believe they have sufficient evidence to convict beyond a reasonable doubt. The social media companies have stated that they have not identified the full extent of the Russian measures. A clear narrative has nonetheless emerged from these sources and from press reports.

  How Russia Attacked the United States

  Front One: Our Voting Systems

  America’s election system is complex and diverse. There is no single administration, and our systems lack uniformity. Every state runs elections according to its own unique standards, different deadlines apply, and multiple types of equipment are used. All told, there as many as 7,500 voting administration authorities across the nation.

  Our system is paradoxically both resilient and vulnerable to attack. Its resilience results from the multiple election authorities at work: a hack on a Texas system would not likely work in Connecticut. It may well not even work throughout Texas, since the systems used across the state’s many counties and cities are varied. Yet the systems are also vulnerable because they are underfunded and localized, often lacking security expertise.

  Russia carefully studied and exploited these vulnerabilities. From 2014 through the 2016 elections, its agents targeted at least eighteen states, and possibly another three, testing for weaknesses and attempting to gain access to voter registration systems. In six cases, they did gain entry. They targeted almost every part of the nation’s election structures: voter registration systems, state and local election databases, the electronic roll books used at voting precincts to verify a voter’s status, and voting equipment. In one state, thought to be Illinois, the Russian hackers illegally accessed the information of 500,000 voters, including their names, addresses, dates of birth, driver’s license numbers, and partial social security numbers. Bloomberg has reported that investigators in Illinois saw evidence that the hackers tried to delete or alter voter data.

  In Arizona, Russian hackers attempted to breach the state’s voter registration database. The attack forced the state to take large portions of its entire election administration system offline for ten days in the summer of 2016, thankfully well before an actual election. Nevertheless, the fund-raising efforts and campaigns of more than fifty candidates for political office were affected.

  In addition, Russian military intelligence launched a cyberattack on voting equipment manufacturer VR Systems in the summer of 2016. The GRU accessed their computers and sent fraudulent emails from a fake company account to 122 election jurisdictions attempting to lure the recipients into installing malware.

  According to the Senate Intelligence Committee, foreign enemy hackers were “in a position to, at a minimum, alter or delete voter registration data” for some of those hacked systems.

  Front Two: Our Political Candidates and Organizations

  As with our election systems, our candidate and political party operations are diverse. Often ad hoc and built to last only the brief time until the election, their level of cyber sophistication varies significantly.

  In the year leading up to the 2016 election, the Russian government turned its sights on both Republican and Democratic Party organizations with the goal of stealing information from candidates and parties and divulging it to cause maximum damage. Using almost every tool in the hackers’ toolkit, it methodically homed in on multiple targets at every governmental level, from mayors and governors to presidential candidates. Though it succeeded with both Republican and Democratic organizations, it used only what was stolen from Democratic ones. The top Democratic Party organizations, Clinton’s top advisers, and more than 130 other party employees, contractors, and supporters were particularly in the crosshairs.

  The most widely known attacks were on the servers and computers of the Democratic National Committee (DNC), which oversees the presidential nominating process. In mid-June 2016, the DNC publicly disclosed it had been hacked and told the public the attack was Russia-based. It began working to repair the damage, scrapping more than 140 servers and rebuilding the operating systems of more than 180 computers infected with malware that allowed the Russians to log every keystroke made by DNC personnel and to take screenshots. Several gigabytes of data were stolen; emails, documents, chats, and recordings were accessed; and personal banking records of some people were obtained.

  Shortly after the DNC went public, Russian agents, posing as a solo hacker named Guccifer 2.0, claimed responsibility and leaked an opposition research report on Trump to the press. Guccifer 2.0 continued leaking documents and transferred a large data cache weeks later to WikiLeaks, an organization that Mike Pompeo—President Trump’s CIA director—called a “hostile intelligence service.”

  WikiLeaks published almost 20,000 DNC emails on July 22, 2016, just days before the Democratic convention began in Philadelphia, timed to cause maximum tension between Bernie Sanders and Hillary Clinton supporters. Th
ey hit the mark, provoking a Florida lawsuit against the DNC and ultimately the resignation of the head of the DNC slightly more than three months before the election—both a major disruption for the party.

  Russian military intelligence officers also hacked the Democratic Congressional Campaign Committee (DCCC), the top fund-raising organization for candidates for the House of Representatives, again obtaining emails and documents. The hackers even rewrote the DCCC website’s underlying code to misdirect donors to a phony campaign contribution payment site. As with the DNC, the Russian government hackers released the material via Guccifer 2.0.

  In the spring of 2016, Russia obtained access to the emails of Clinton campaign chair John Podesta using one of the easiest yet most effective hacking tools: a false email that looked like it came from Google asking Podesta to change his password. At least 50,000 of his emails were transmitted to WikiLeaks, which began releasing them on October 7, 2016. That was the day the notorious Access Hollywood video (recording candidate Trump’s boast that he grabbed women by their genitals) was released. The Podesta emails were made public in a steady drip over the next weeks, distracting from an otherwise devastating Trump story. At the time, Guccifer 2.0 wrote to one reporter: “Together with Assange we’ll make america [sic] great again.”

  Front Three: The Assault on Social Media

  More than 75 percent of Americans have a social media account. For many, it is a means not only to communicate with friends, but to get news. What better way to inject turmoil into our democracy than through social media? The Russians used multiple social media tools (ads, groups, and viral organic posts) and platforms (Facebook, Twitter, Instagram, and Google) to undermine American civic and electoral participation. To generate conflict and depress turnout, they used hot-button issues like immigration, police misconduct, race, and religion. We still do not know the full extent of their efforts or their impact.

  The Russians characterized their social media actions as “information warfare against the United States of America.” The indictment brought by Mueller against Russian firms and individuals offers a window into this activity, chronicling a systematic effort begun in 2014. By mid-2016, the Russians had about eighty people working on the project in St. Petersburg and a budget of more than $1 million a month devoted to this endeavor. The indictment shows deliberate and methodical preparations, including visiting the United States for information-gathering purposes.

  In October 2017 testimony before Congress, social media company executives laid out what Russia had done. One hundred twenty-six million American Facebook users were exposed to more than 80,000 inflammatory posts and more than $100,000 in advertisements. Russia uploaded more than 1,000 videos with more than 300,000 views on the American election to Google’s YouTube service. Twitter published 1.4 million tweets from more than 30,000 Russian-backed accounts. All three companies have noted that the activity continues; in January 2018, Twitter set the number of automated accounts linked to the Russian government at 50,000. More than 677,775 people “followed one of these accounts or retweeted or liked a tweet from these accounts” from the beginning of September to mid-November 2016.

  Essentially, social media was used to disseminate anti-Clinton and pro-Trump messages that appeared to be from Americans. They were designed to build on and foment anti-black and anti-Muslim sentiment—and to suppress the black vote for Hillary Clinton or encourage a vote for Green Party candidate Jill Stein. They also helped organize pro-Trump rallies in Florida, New York, and Pennsylvania.

  A study by a University of Wisconsin professor analyzed how the Internet Research Agency tried to suppress nonwhite voter turnout by utilizing Facebook advertising. Identifying nonwhite voters a week before the election using benign ads focused on Martin Luther King Jr. and Beyoncé, it sent voter suppression ads to their Facebook pages on Election Day. “No one represents Black people,” one such ad read. “Don’t go to vote.”

  In the State of Washington, Russians on Facebook created an organization called United Muslims of America in July 2016 and planned a rally called “Support Hillary. Save American Muslims.” They had someone hold a sign falsely attributing the quotation “I think Sharia Law will be a powerful new direction of freedom” to Hillary Clinton. Photos of the sign were posted on Twitter and Instagram. In Florida, Russians paid an American man $1,000 to build a cage for “jailing” a woman dressed as Clinton at a rally. They later tried to hire him to take his cage to New York. He declined, but the woman, posing as an imprisoned Clinton, accepted the offer.

  Much of Russia’s efforts in the social media sphere seem juvenile, simplistic, or petty, but they clearly struck a chord. They preyed upon the worst fears and impulses in American politics and successfully degraded a great deal of American political discourse to abuse and acrimony. Given the narrow margin of Trump’s victory and the psychological sophistication and reach of the Russian efforts, it is impossible to say that they had no impact on the outcome of the 2016 presidential election. The election was decided by 107,000 votes in Pennsylvania, Michigan, and Wisconsin, and as former director of national intelligence James Clapper notes: “It stretches credulity to conclude that Russian activity didn’t swing voter decisions.”

  President Trump Has Been Fully Informed Russia Is Behind These Efforts

  On January 6, 2017, the same day the intelligence agencies released their report on the Russian attack, the heads of the agencies met with President-elect Trump to brief him about it. President Trump was shown texts and emails from Russian military officers about their efforts to attack the election. He was given information from “a top-secret source close to Mr. Putin, who had described to the C.I.A. how the Kremlin decided to execute its campaign of hacking and disinformation.”

  According to press reports, his briefers believed that the President-elect was “grudgingly convinced,” which makes his subsequent behavior the more troubling. Since that briefing, as noted above, every single cabinet-level intelligence official appointed by President Trump has concurred with the report’s conclusions.

  Candidate and President Trump’s Actions

  Encouraging Russian Attacks on the 2016 Election and Hindering Efforts to Counter Them

  President Trump’s disturbing and potentially impeachable indifference to the integrity of our election system stretches back before the January 6 intelligence meeting on Russian activity. In July, a few weeks after he became the Republican presidential nominee, he was briefed by the FBI that Russia would try to spy on and infiltrate his campaign and urged to report any relevant information to federal law enforcement.

  There had already been multiple contacts between his campaign and Russian officials, and more were to come. Prior to the election, the Trump campaign had at least eighty-seven documented contacts with Russia-linked operatives, including at least twenty-six meetings, according to the Moscow Project, a branch of the Center for American Progress. At least twenty-three high-level campaign officials and Trump advisers were aware of exchanges between the Trump team and Russia. None was reported to federal law enforcement or the intelligence community. The only person who reported any of these interactions to the US intelligence community in 2016 was not an American, not in the United States, and not a part of the Trump operation. It was Alexander Downer, the Australian ambassador to the United Kingdom, who learned of the interactions over drinks at a London bar from George Papadopoulos, then serving as one of five foreign policy advisers to the Trump campaign.

  The best-known effort by Russia to infiltrate the Trump campaign occurred on June 9, 2016, when Trump’s son Donald Trump Jr., his son-in-law, Jared Kushner, and campaign manager Paul Manafort met with five Russians or Russia-connected people who asserted they could provide documents and material harmful to Hillary Clinton. The participants have repeatedly claimed that the meeting produced no results, yet within three days, WikiLeaks head Julian Assange announced that his organization would be publishing leaked Clinton emails. Five days later, Russian intelligence agents,
posing as Guccifer 2.0, released the first stolen document from the DNC. Within two days, reporters had begun linking the Guccifer 2.0 leaks to Russian intelligence. Six weeks after the meeting, WikiLeaks began publishing its gusher of the hacked DNC material. From September through October 2016, Donald Trump Jr. exchanged messages with WikiLeaks, at one point asking about rumors of future leaks damaging to Clinton or the Democrats.

  Through most of 2016, US intelligence and law enforcement agencies were alarmed by Russian activity in relation to the election, according to the January 2017 report. The agencies were engaged in counterintelligence investigations and sought to deploy other countermeasures. Our nation was trying to stop Russian interference. Yet the Trump campaign hid vital information from these agencies, depriving them of the tools that could have helped them protect the nation’s election apparatus from cyberattack.

  We do not know whether these contacts between Trump’s team and the Russians amount to outright conspiracy. Still, there is certainly a significant amount of circumstantial evidence that Trump’s campaign coordinated with the agents of a foreign power for political gain in 2016. (Some of that activity is recounted in Chapters 4 and 6 of this book.) What is known is that even as concerns about Russian hacking were growing, Trump publicly touted the leaks, the leakers, and Russia in 2016. Five days after WikiLeaks made the stolen DNC email trove public, he said at a July 27 Florida press conference, “Russia, if you’re listening, I hope you’re able to find the 30,000 emails that are missing,” referring to emails on Hillary Clinton’s personal server that she categorized as personal and deleted.

  It’s important to parse Trump’s statement to the press: aside from encouraging a foreign government to hack or at least publish the emails of a former secretary of state, he is acknowledging Russia as a key player in the hacks and WikiLeaks publication. Trump did not call on China, other individuals, or a 400-pound person in New Jersey to look for the emails. Trump extended this extraordinary invitation to Russia the day after the New York Times first reported that US intelligence agencies were confident the Russian government had hacked the emails and funneled them to WikiLeaks. Russia responded the next day, targeting the Clinton campaign (by homing in on the emails of seventy-six staffers) and, for the first time, Clinton’s personal office.

 

‹ Prev