Charges Filed in Russia Investigation

QueEx

Rising Star
Super Moderator
Robert Mueller's First Charges
The special counsel overseeing the Russia investigation reportedly obtained a sealed indictment on Friday.

lead_960.jpg

Andrew Harnik / AP
It’s the end of the beginning for the Russia investigation. Special Counsel Robert Mueller’s team has reportedly filed the first criminal charges as part of the sprawling inquiry into Moscow’s interference in the 2016 presidential election, CNN reported Friday night.

Citing “sources briefed on the matter,” the network said a federal grand jury in Washington, D.C., approved the charges, which have been sealed by a federal judge. CNN did not indicate who had been charged, how many people had been charged, or what charges had been filed by Mueller’s team. An arrest could come by Monday. Reuters subsequently confirmed CNN’s reporting.

John Q. Barrett, a St. John’s University law professor and former associate special counsel in the Iran-Contra affair, said that a sealed indictment itself is rare, as is its disclosure to the press. “It's possible that this could come from sources in the Department of Justice or defense counsel, each of which would have been likely to know that charges were going to be sought and that a sealing order was going to be sought,” he explained.

“It’s unusual and would be a serious violation,” Matthew Miller, a former Justice Department spokesman under the Obama administration, said Friday night. “No one outside of the Justice Department or the court—including grand jurors, court reporters and such—should know, with the possible exception of the defendant’s attorney, who might have been briefed to arrange surrender.”

No matter who is indicted, the move will send shockwaves throughout the Trump administration and the nation’s capital. Until now, the Russia investigation has followed President Trump’s first year in office like a shadow, darkening his political fortunes without substantially altering them. A federal indictment of anyone connected to the Trump campaign or the White House would turn that theoretical danger into hard reality.

The news comes after a week of intensifying conservative criticism of Mueller’s probe. Trump-aligned media figures latched onto a CNN report that Clinton campaign officials had funded the creation of the Steele dossier, an intelligence document on Trump’s Russian ties privately drafted by a British ex-spy in 2016, to try to discredit the overall Russia investigation. (The FBI’s inquiry predates the dossier, and officials have reportedly said it played no role in the intelligence assessment of Russia’s interference in the 2016 election.) Trump himself joined the chorus, claiming on Twitter that former presidential candidate Hillary Clinton should be the real focus of scrutiny.


Donald J. Trump
@realDonaldTrump


It is now commonly agreed, after many months of COSTLY looking, that there was NO collusion between Russia and Trump. Was collusion with HC!
8:33 AM · Oct 27, 2017
The indictment marks a major step forward for the Russia investigation itself. Deputy Attorney General Rod Rosenstein appointed Mueller as special counsel to oversee the Justice Department’s investigation on May 17. The selection capped a two-week political firestorm for the White House after President Trump abruptly fired former FBI Director James Comey on May 9. Trump initially cited the director’s controversial actions in the Hillary Clinton email investigation the previous year to justify the dismissal.​
In the days that followed, however, Trump undermined that narrative on multiple occasions. He told NBC News’ Lester Holt that Comey’s firing was related to the Russia investigation, and that he would’ve fired Comey regardless of the Justice Department’s recommendations. He also warned the former director on Twitter that Comey should hope there were no tapes of their White House conversations. In response, Comey asked an intermediary to provide reporters with a series of contemporaneous memos the director had drafted after meetings with Trump earlier in the year.

The memos collectively depicted a president who had little regard for the traditional firewall between the White House’s political operations and the Justice Department’s criminal investigations. In one instance, Comey wrote that Trump asked him to drop the investigation into Michael Flynn shortly after Flynn’s departure as national-security adviser. Trump had fired Flynn, a close but controversial political ally, in February for lying to Vice President Mike Pence and other White House officials about his conversations with Russian Ambassador Sergey Kislyak.

One day after the New York Times reported on the memo, Rosenstein named Mueller to head the sprawling federal probe into Russian meddling in the 2016 election. The selection of Mueller, a former FBI director himself with a reputation for integrity and strong bipartisan credentials, to lead the investigation received applause on Capitol Hill. Trump was less enthusiastic. The president publicly called the investigation a “witch hunt” and reportedly excoriated Attorney General Jeff Sessions for recusing himself in March.

At the heart of Mueller’s investigation is the extent and nature of Russian interference. U.S. intelligence agencies concluded in December that the Kremlin deployed cyberattacks and stolen documents in an effort to damage Hillary Clinton’s presidential bid and bolster Trump’s chances. Comey told Congress in March that part of the investigation’s purview included allegations that the Trump campaign had colluded with Russian government officials to undermine Clinton’s campaign. Trump has strongly denied he collaborated with Moscow during the election.


The Investigation into Paul Manafort
After taking command of the investigation, Mueller absorbed a series of parallel federal inquiries, including on into Flynn’s lobbying payments from Turkey and another into former Trump campaign chairman Paul Manafort’s business dealings in Ukraine. Mueller is also reportedly investigating whether Trump committed obstruction of justice by firing Comey, as well as the nature of Donald Trump Jr.’s July 2016 meeting with Russian nationals who claimed to have damaging information about Clinton.

With so many lines of inquiry, it’s impossible to know
who could be facing federal authorities on Monday

With so many lines of inquiry, it’s impossible to know who could be facing federal authorities on Monday. In September, the Times reported that prosecutors on Mueller’s team told Manafort in August that he would be indicted during an early-morning raid at his Virginia home. Manafort, for his part, has repeatedly denied any wrongdoing before or during the election.

In addition to all those topics, Rosenstein also authorized Mueller to pursue “any matters that arose or may arise directly from the investigation.” That would include the discovery of crimes unrelated to Russia, such as tax-related offenses that may be unearthed during a financial probe. Interfering in the investigation by lying to federal investigators or committing perjury before the grand jury would also fall under the terms of Rosenstein’s original letter.


https://www.theatlantic.com/politics/archive/2017/10/robert-mueller-sealed-indictment/544292/

.
 

Mrfreddygoodbud

Rising Star
BGOL Investor
this is like the fourth thread on the topic but for some reason,

I dont mind... they could post this all day and I wouldnt have

a problem with it at all....
 

QueEx

Rising Star
Super Moderator
Trump lawyers scramble to prepare for new stage of Russia probe

The president’s legal team is bracing for the first charges just five months into the investigation by special counsel Robert Mueller.


10/28/2017 12:31 PM

President Donald Trump’s White House and personal lawyers scrambled Saturday to learn where the knife might fall in the investigation by special counsel Robert Mueller, triggering a guessing game among aides after days of trying to turn attention away from allegations of collusion with Russia during the election.

Attorneys involved in the case said their cellphones have been ringing nonstop as they connected with each other, and with reporters, trying to gather more concrete details after a CNN report Friday night that a federal grand jury had approved the first charges in the Russia investigation.


https://www.politico.com/story/2017/10/28/trump-russia-probe-legal-244270

. . . .


Trump team’s response to Russia news: Focus on Clinton, leaks or anything else

Caught off guard by reports of criminal charges in the Russia probe, Trump advisers sought to keep up their political attacks and divert attention from allegations of Russian collusion.

The White House has been anticipating for months that special counsel Robert Mueller would eventually file criminal charges in his Russia investigation. But President Donald Trump, his lawyers and senior administration officials were all caught off guard by the news.

The lack of information, on a case that could have major ramifications for the president, left many current and former Trump advisers livid, focusing their rage on how the information leaked and on a forever target: Hillary Clinton.


https://www.politico.com/story/2017/10/28/trump-russia-clinton-mueller-244271


.
 

QueEx

Rising Star
Super Moderator
Paul Manafort, Who Once Ran Trump Campaign, Told to Surrender


WASHINGTON — Paul Manafort and his former business associate Rick Gates were told to surrender to federal authorities Monday morning, the first charges in a special counsel investigation, according to a person involved in the case.

The charges against Mr. Manafort, President Trump’s former campaign chairman, and Mr. Gates, a business associate of Mr. Manafort, were not immediately clear but represent a significant escalation in a special counsel investigation that has cast a shadow over the president’s first year in office.


https://mobile.nytimes.com/2017/10/...ndicted.html?referer=https://news.google.com/


.
 

QueEx

Rising Star
Super Moderator
FsYcSdIg.png
:dance:Again
. . .

The special counsel investigating Russian interference in the 2016 presidential election has charged retired lieutenant general and former national security adviser Michael Flynn with making false statements to the FBI, according to a criminal information filed by the special counsel. Flynn is expected in federal court in Washington, D.C., on Friday morning.

Flynn resigned from his White House post under pressure in February, after allegations that he discussed sanctions with the former Russian ambassador, then misled Vice President Pence about the conversations.


http://www.cnn.com/2017/12/01/politics/michael-flynn-charged/index.html


.
 

MASTERBAKER

༺ S❤️PER❤️ ᗰOD ༻
Super Moderator
FsYcSdIg.png
:dance:Again
. . .

The special counsel investigating Russian interference in the 2016 presidential election has charged retired lieutenant general and former national security adviser Michael Flynn with making false statements to the FBI, according to a criminal information filed by the special counsel. Flynn is expected in federal court in Washington, D.C., on Friday morning.

Flynn resigned from his White House post under pressure in February, after allegations that he discussed sanctions with the former Russian ambassador, then misled Vice President Pence about the conversations.


http://www.cnn.com/2017/12/01/politics/michael-flynn-charged/index.html


.
Vo60V.gif
 

QueEx

Rising Star
Super Moderator
Trump Defense Launches Trial Balloon:

Exclusive: Trump lawyer claims the "President cannot obstruct justice" - - John Dowd, President Trump's outside lawyer, outlined to me a new and highly controversial defense/theory in the Russia probe: A president cannot be guilty of obstruction of justice.


The "President cannot obstruct justice because he is the chief law enforcement officer under [the Constitution's Article II] and has every right to express his view of any case," Dowd claims.

Dowd says he drafted this weekend's Trump tweet that many thought strengthened the case for obstruction: The tweet suggested Trump knew Flynn had lied to the FBI when he was fired, raising new questions about the later firing of FBI Director James Comey.

Dowd: "The tweet did not admit obstruction. That is an ignorant and arrogant assertion."

Why it matters: Trump's legal team is clearly setting the stage to say the president cannot be charged with any of the core crimes discussed in the Russia probe: collusion and obstruction. Presumably, you wouldn't preemptively make these arguments unless you felt there was a chance charges are coming.

One top D.C. lawyer told me that obstruction is usually an ancillary charge rather than a principal one, such as aquid pro quo between the Trump campaign and Russians.

But Dems will fight the Dowd theory. Bob Bauer, an NYU law professor and former White House counsel to President Obama, told me: "It is certainly possible for a president to obstruct justice. The case for immunity has its adherents, but they based their position largely on the consideration that a president subject to prosecution would be unable to perform the duties of the office, a result that they see as constitutionally intolerable."

Remember: The Articles of Impeachment against Nixon began by saying he "obstructed, and impeded the administration of justice."

Bob Woodward tells me this "is a legal thicket and really has not been settled":

"I think a president can only be reached through impeachment and removal. But the House and Senate could conclude a president had obstructed, and conclude that was a 'high crime.'"

"In Watergate there was political exhaustion — plus, as Barry Goldwater said, 'too many lies and too many crimes.' These questions are now, in the end, probably up to the Republicans. The evidence was in Nixon's secret tapes. Is there such a path to proof now is one way or the other? We don't know."

Be smart: The one thing everyone agrees on is that the House of Representatives, with its impeachment power, alone decides what is cause for removal from office. For now, at least, the House is run by Republicans.



.
 

QueEx

Rising Star
Super Moderator
Report: Drunken Trump campaign aide launched the Russia probe

Former Trump campaign adviser George Papadopoulos, who is charged with making false statements to federal agents and impeding the probe into alleged Trump team involvement in Russian election meddling, may have unwittingly launched the entire Russia investigation during "a night of heavy drinking," The New York Times reported Saturday.

Papadopoulos was in London in May of 2016, the Times report says, where he confided in Alexander Downer, the Australian high commissioner to the United Kingdom, that he knew Moscow had damaging information specifically, leaked emails — on then-candidate Hillary Clinton. When leaked Clinton campaign emails surfaced two months later, Australian officials informed U.S. diplomats of Papadopoulos' comments, possibly serving as the basis of the probe.

Source: The New York Times, The Hill

.
 

MASTERBAKER

༺ S❤️PER❤️ ᗰOD ༻
Super Moderator
Russian nationals are expected to be charged with interfering in the U.S. political process



Multiple Russian nationals are being charged with interference in the U.S. political process. Deputy Attorney General Rod Rosenstein announces the charges.
 

QueEx

Rising Star
Super Moderator
The Russia Investigations: Mueller Indicts The 'Internet Research Agency'


February 17, 20187:00 AM ET
PHILIP EWING

This week in the Russia investigations: A major new indictment from the special counsel's office that charges thirteen individuals and three companies and shakes up the political rhetoric as new facts are revealed in the sprawling imbroglio.

Justice Department special counsel Robert Mueller prefers to let his work do the talking for him. On Friday, he delivered a stemwinder.



Thirteen Russians and three Russian entities were indicted by a federal grand jury in connection with the attack on the 2016 election. The indictment lays out a number of detailed allegations against the Internet Research Agency located in St. Petersburg and against individuals who owned, controlled, funded or worked for the organization.

Much of what Mueller's office charges — that influence-mongers used Facebook and Twitter to turn up the volume and pit American against American — was already public. But the 37-page indictment also includes a number of fascinating new insights.

1. The scheme began earlier than previously known
ap_18047781200883prigozhin_sq-106d857a6e1590780b7b5d775046f912814e71b0-s800-c85.jpg

In this Nov. 11, 2011, file photo, Yevgeny Prigozhin, left, serves food to then-Russian Prime Minister Vladimir Putin during dinner at Prigozhin's restaurant outside Moscow, Russia. Friday, Prigozhin, along with 12 other Russians and three Russian organizations, was charged by the U.S. government as part of a vast and wide-ranging effort to attack the 2016 U.S. presidential election. Misha Japaridze/AP


Then-FBI Director James Comey told Congress that Russia launched cyberattacks against a wave of targets in the United States as early as 2015. But the indictment on Friday traced the origins of the Russian interference operation even earlier — to May of 2014.

Why is that important? The revelation confirms the geopolitical context in which Russian President Vladimir Putin decided to place his chips on a major new influence campaign against the West. In 2014, he was angry at what he perceived as American meddling in Ukraine, in his own front yard. A scheme from that year in which Russia leaked a wiretapped phone conversation with an American diplomat has proven to be its own little preview of 2016.

Placing the origins of the Russian effort that far back in time also raises new questions about what President Obama's administration knew about what was happening. Were they aware? Did Obama and his aides look the other way from Russia's actions in order to protect other aspects of the relationship such as the international deal to restrict Iran's nuclear program?


2. Russians didn't just post from afar. They traveled to the U.S.

At least three Russian operatives physically traveled to the United States to do reconnaissance for their active measures campaign, according to the indictment.


They traveled throughout the West, South and Midwest, to New York and elsewhere. That led to the tracking and study of American political organizations that later matured into the sophisticated targeting of certain groups during the 2016 election cycle. For example, black voters later were encouraged not to vote for Hillary Clinton by messages suggesting they not vote at all or that they vote for a third-party candidate. Anti-Muslim groups were encouraged to stage rallies and so on.


Russian operatives also bought space on computer servers within the United States. That enabled them to connect from their headquarters in St. Petersburg and, using a virtual private network, post on Facebook and Twitter while appearing to be inside the United States.

The fact of the travel of Russian operatives also raises questions about other aspects of the influence campaign. How many meetings might have taken place between intelligence officers or their agents and American political organizationsthat might have been infiltrated, for example?



And will stories about Russian spies actually prowling around the U.S. — not just posting from behind a firewall somewhere overseas — change the politics of punishing Russia for its interference? Trump has been criticized for not imposing stronger sanctions after they were put into law last year by Congress.


3. Operatives dealt directly with Americans, including some Trump campaign workers

Russian influence-mongers corresponded with a number of Trump campaign workers and even paid some Americans to show up for protests they organized, the indictment alleges. They hired a person to buy a cage and paid another to stand in it pretending to be Hillary Clinton — part of the push to "lock her up."


Mueller's indictment says none of the Americans knew they were dealing with Russian operatives, but they nonetheless provided the Russians with some important help.


For example, in June of 2016, Russian operatives began talking with an American "affiliated with a Texas-based grassroots organization. During the exchange [the Russians] learned ... that they should focus their activities on 'purple states like Colorado, Virginia and Florida.'"


This insight, which might appear obvious to Americans, was treated as a major gem by the Russian influence operatives. Remember, these were foreigners trying to understand how to target a foreign land. It also helps explain another avenue through which they tried to influence the presidential race: cyberattacks on state elections systems.

The Russians might have wanted to know, simply, what those systems were, what information they contained and how they might have been able to exploit them. As outsiders they might not have known or trusted that a lot of voter information was already public in lists bought and sold by political campaign professionals.

ap_18047821404088ira_wide-12be850a9daa7e5e94dbfb6b8c74892e8c79c0bf-s800-c85.jpg


In this file photo taken on April 19, 2015, a women enters the four-story building known as the "troll factory" in St. Petersburg, Russia. The U.S. government alleges the Internet Research Agency started interfering as early as 2014 in U.S. politics, extending to the 2016 presidential election.

Dmitry Lovetsky/AP


4. Trump now acknowledges active measures

President Trump has gone back and forth about what he accepts and what he rejects about the Russian active measures campaign. On a trip to Asia, the president said he believed Putin believed there was no election interference.

The indictment on Friday, complete with an on-camera announcement by Deputy Attorney General Rod Rosenstein, took away much of Trump's room to maneuver. So the president conceded the fact of the attack while modifying his position again.
For the purposes of this news cycle, the indictment brought good news for Trump and the White House. Rosenstein emphasized the charges did not include allegations that any Americans knowingly went along with the Russian attack. And the start date for the effort in 2014 gives Trump and allies a political weapon if they want to make a point of asking why Obama, Secretary of State John Kerry and others didn't do more to stop it.

The longer-term outlook for Trump is muddier.

Mueller has now documented many contacts between Trump aides and Russians, both witting and unwitting, not including the much-discussed contacts between Trump aides before and after Election Day in 2016.

Although the indictment was politically beneficial for Trump in the near term, or at least fell short of targeting another campaign aide, there — as always — is much more to the Russia imbroglio than any one document or news story.

The longer-term outlook for Trump is muddier.

Mueller has now documented many contacts between Trump aides and Russians, both witting and unwitting, not including the much-discussed contacts between Trump aides before and after Election Day in 2016.

Although the indictment was politically beneficial for Trump in the near term, or at least fell short of targeting another campaign aide, there — as always — is much more to the Russia imbroglio than any one document or news story.


5. Mueller and the feds have a huge wealth of information at their disposal

Russia isn't going to extradite the people indicted on Friday by the grand jury. There will be no status hearings or jury selection or opening arguments. The indictment was about Mueller showing everyone — Americans, Russians and the White House — how much he knows and that he, the career prosecutor, believes he can prove it in court.

Consider this: The FBI and National Security Agency not only say they can prove a Russian conspirator traveled to Atlanta from around Nov. 26 to Nov. 30, 2014, they know he or she filed an itinerary and expenses.

Or this: The feds and their spy allies not only know about the official work these influence-mongers were doing at the office, they also intercepted personal emails like this one from Irina Kaverzina, around Sept. 13, 2017: "We've had a slight crisis here at work," she wrote, "the FBI busted our activity (not a joke)."

The indictment goes on and on in that level of detail.

Meaning what? For one thing, the charging document pushes "hoax" and "witch hunt" out to the periphery — even Trump had to change his tack in response to Mueller's sometimes Jesuitic specification.

For another, the indictment immediately inspires guesswork about what else the FBI, NSA, CIA and other agencies know about active measures that wasn't included — or which might appear in potential future documents filed by Mueller's office as his investigation progresses.




https://www.npr.org/2018/02/17/5866...-mueller-indicts-the-internet-research-agency

.
 

MCP

International
International Member
russia-trump-feature-2-1518757886-article-header.jpg


https://theintercept.com/2018/02/16/trump-russia-election-hacking-investigation/

Is Donald Trump a Traitor?

Trump and Russia
Part 1
Americans must live with the uncertainty of not knowing whether Trump has the best interests of the United States or those of Russia at heart.

Part 2 is coming soon
I find it hard to write about Donald Trump.


It is not that he is a complicated subject. Quite the opposite. It is that everything about him is so painfully obvious. He is a low-rent racist, a shameless misogynist, and an unbalanced narcissist. He is an unrelenting liar and a two-bit white identity demagogue. Lest anyone forget these things, he goes out of his way each day to remind us of them.


At the end of the day, he is certain to be left in the dustbin of history, alongside Father Coughlin and Gen. Edwin Walker. (Exactly – you don’t remember them, either.)


What more can I add?


Unfortunately, another word also describes him: president. The fact that such an unstable egomaniac occupies the White House is the greatest threat to the national security of the United States in modern history.


Which brings me to the only question about Donald Trump that I find really interesting: Is he a traitor?


Did he gain the presidency through collusion with Russian President Vladimir Putin?


One year after Trump took office, it is still unclear whether the president of the United States is an agent of a foreign power. Just step back and think about that for a moment.

The fact that such an unstable egomaniac occupies the White House is the greatest threat to U.S. national security in modern history.
His 2016 campaign is the subject of an ongoing federal inquiry that could determine whether Trump or people around him worked with Moscow to take control of the U.S. government. Americans must now live with the uncertainty of not knowing whether the president has the best interests of the United States or those of the Russian Federation at heart.


Most pundits in Washington now recoil at any suggestion that the Trump-Russia story is really about treason. They all want to say it’s about something else – what, they aren’t quite sure. They are afraid to use serious words. They are in the business of breaking down the Trump-Russia narrative into a long series of bite-sized, incremental stories in which the gravity of the overall case often gets lost. They seem to think that treason is too much of a conversation-stopper, that it interrupts the flow of cable television and Twitter. God forbid you might upset the right wing! (And the left wing, for that matter.)


But if a presidential candidate or his lieutenants secretly work with a foreign government that is a longtime adversary of the United States to manipulate and then win a presidential election, that is almost a textbook definition of treason.


In Article 3, Section 3, the U.S. Constitution states that “treason against the United States, shall consist only in levying War against them, or in adhering to their Enemies, giving them Aid and Comfort.”


Based on that provision in the Constitution, U.S. law – 18 U.S. Code § 2381 – states that “[w]hoever, owing allegiance to the United States, levies war against them or adheres to their enemies, giving them aid and comfort within the United States or elsewhere” is guilty of treason. Those found guilty of this high crime “shall suffer death, or shall be imprisoned not less than five years and fined under this title but not less than $10,000; and shall be incapable of holding any office under the United States.”



FBI Director Robert Mueller, right, arrives on Capitol Hill to testify before a Senate Select Intelligence Committee hearing on Jan. 31, 2012.


Photo: Tom Williams/CQ Roll Call/AP


Now look at the mandate given to former FBI Director Robert Mueller when he was appointed special counsel by Deputy Attorney General Rod Rosenstein, who was acting in place of Attorney General Jeff Sessions, who had recused himself because of his role in the Trump campaign and the controversy surrounding his own meetings with the Russian ambassador to the United States.


On May 17, 2017, Rosenstein issued a letter stating that he was appointing a special counsel to “ensure a full and thorough investigation of the Russian government’s efforts to interfere in the 2016 presidential election.” He added that Mueller’s mandate was to investigate “any links and/or coordination between the Russian government and individuals associated with the campaign of President Donald Trump; and any matters that arose or may arise directly from the investigation.” Rosenstein noted that “f the Special Counsel believes it is necessary and appropriate, the Special Counsel is authorized to prosecute federal crimes arising from the investigation of these matters.”


How closely aligned is Mueller’s mandate with the legal definition of treason? That boils down to the rhetorical differences between giving “aid and comfort, in the United States or elsewhere” to “enemies” of the United States and “any links and/or coordination” between the Russian government and Trump campaign aides related to “the Russian government’s efforts to interfere in the 2016 presidential election.”


Sounds similar to me.


As a practical matter, the special counsel is highly unlikely to pursue treason charges against Trump or his associates. Treason is vaguely defined in the law and very difficult to prove. To the extent that it is defined – as providing aid and comfort to an “enemy” of the United States – the question might come down to whether Russia is legally considered America’s “enemy.”


Russia may not meet the legal definition of an “enemy,” but it is certainly an adversary of the United States. It would make perfect sense for Russian President and de facto dictator Vladimir Putin to use his security services to conduct a covert operation to influence American politics to Moscow’s advantage. Such a program would fall well within the acceptable norms of great power behavior. After all, it is the kind of covert intelligence program the United States has conducted regularly against other nations – including Russia.


Throughout the Cold War, the CIA and the KGB were constantly engaged in such secret intelligence battles. The KGB had a nickname for the CIA: glavnyy vrag or “the main enemy.” In 2003, I co-authored a book called “The Main Enemy” with Milt Bearden, a retired CIA officer who had been chief of the CIA’s Soviet/Eastern European division when the Berlin Wall fell and the Soviet Union collapsed. The book was about the intelligence wars between the CIA and the KGB.


Today’s cyber-spy wars are just the latest version of “The Great Game,” the wonderfully romantic name for the secret intelligence battles between the Russian and British empires for control of Central Asia in the 19th century. Russia, the United States, and other nations engage in such covert intelligence games all the time – whether they are “enemies” or simply rivals.


In fact, evidence of the connections between Trump’s bid for the White House and Russian ambitions to manipulate the 2016 U.S. election keeps piling up. Throughout late 2016 and early 2017, a series of reports from the U.S. intelligence community and other government agencies underlined and reinforced nearly every element of the Russian hacking narrative, including the Russian preference for Trump. The reports were notable in part because their findings exposed the agencies to criticism from Trump and his supporters and put them at odds with Trump’s public dismissals of reported Russian attempts to help him get elected, which he has called “fake news.”


In addition, a series of details has emerged through unofficial channels that seems to corroborate these authorized assessments. A classified NSA document obtained by The Intercept last year states that Russia’s military intelligence agency, the GRU, played a role in the Russian hack of the 2016 American election. In August, a Russian hacker confessed to hacking the Democratic National Committee under the supervision of an officer in Russia’s Federal Security Service, or FSB, who has separately been accused of spying for the U.S. And Dutch intelligence service AIVD has reportedly given the FBI significant inside information about the Russian hack of the Democratic Party.


On February 16, just hours after this column was published, the special counsel announced indictments of 13 Russians and three Russian entities for meddling in the U.S. election. The special counsel accused them of intervening to help Trump and damage the campaign of Hillary Clinton. The indictments mark the first time Mueller has brought charges against any Russians in his ongoing probe.


Given all this, it seems increasingly likely that the Russians have pulled off the most consequential covert action operation since Germany put Lenin on a train back to Petrograd in 1917.



The former KGB headquarters in Moscow, photographed in October 2011.


Photo: Kyodo/AP


There are four important tracks to follow in the Trump-Russia story. First, we must determine whether there is credible evidence for the underlying premise that Russia intervened in the 2016 election to help Trump win. Second, we must figure out whether Trump or people around him worked with the Russians to try to win the election. Next, we must scrutinize the evidence to understand whether Trump and his associates have sought to obstruct justice by impeding a federal investigation into whether Trump and Russia colluded. A fourth track concerns whether Republican leaders are now engaged in a criminal conspiracy to obstruct justice through their intense and ongoing efforts to discredit Mueller’s probe.


This, my first column for The Intercept, will focus on the first track of the Trump-Russia narrative. I will devote separate columns to each of the other tracks in turn.


The evidence that Russia intervened in the election to help Trump win is already compelling, and it grows stronger by the day.


There can be little doubt now that Russian intelligence officials were behind an effort to hack the DNC’s computers and steal emails and other information from aides to Hillary Clinton as a means of damaging her presidential campaign. Once they stole the correspondence, Russian intelligence officials used cutouts and fronts to launder the emails and get them into the bloodstream of the U.S. press. Russian intelligence also used fake social media accounts and other tools to create a global echo chamber both for stories about the emails and for anti-Clinton lies dressed up to look like news.


To their disgrace, editors and reporters at American news organizations greatly enhanced the Russian echo chamber, eagerly writing stories about Clinton and the Democratic Party based on the emails, while showing almost no interest during the presidential campaign in exactly how those emails came to be disclosed and distributed. The Intercept itself has faced such accusations. The hack was a much more important story than the content of the emails themselves, but that story was largely ignored because it was so easy for journalists to write about Clinton campaign chair John Podesta.

The attack on the Clinton campaign and the Democratic Party looks like the contemporary cyber-descendant of countless analog KGB propaganda efforts.
To anyone who has studied the history of the KGB, particularly during the Cold War, the attack on the Clinton campaign and the Democratic Party during the 2016 U.S. election looks like the contemporary cyber-descendant of countless analog KGB propaganda efforts. Back in the 1970s and 1980s, the KGB frequently engaged in ambitious disinformation campaigns that were designed to sow suspicion of the United States in the developing world. The KGB’s so-called “active measures” programs would use international front organizations, cutouts, and sometimes unwitting enablers in the press to disseminate their anti-American propaganda.


The most infamous and dangerously effective KGB disinformation campaign of the Cold War was known as Operation Infektion. It was a secret effort to convince people in developing countries that the United States had created the HIV/AIDS virus.


In 1983, a newspaper in India printed what purported to be a letter from an American scientist saying the virus had been developed by the Pentagon. The letter went on to suggest that the U.S. was moving its experiments to Pakistan, India’s archenemy. Meanwhile, the KGB got an East German scientist to spread misinformation supporting the Moscow-backed conspiracy theory that the U.S. was behind the virus.


While these lies never penetrated the U.S. mainstream, they nonetheless spread insidiously through much of the world.


Vladimir Putin was a KGB officer during the 1980s when the KGB was conducting this disinformation campaign. He was stationed in East Germany in the late 1980s, and there is a good chance he knew about the East German component of Operation Infektion.



President Boris Yeltsin shakes hands with Vladimir Putin, then head of the Federal Security Service, or FSB, at a country residence near Moscow in 1998.


Photo: Itar-tass/AP


After the fall of the Soviet Union in 1991, the KGB was broken up and its successor agencies renamed. But the KGB never really went away. Instead, it underwent an extensive rebranding that did little to change its culture and traditions.


The KGB’s First Chief Directorate, its foreign intelligence service, was renamed the SVR. Like its predecessor agency, it was still housed in the First Chief Directorate’s headquarters in the Yasenevo District of Moscow, which was known as the “Russian Langley” for its similarities to CIA headquarters. In the late 1990s and early 2000s, I met many former KGB officials in Moscow, including Leonid Shebarshin, the last leader of the First Chief Directorate, who was running the agency in 1991 when communist hardliners launched a coup against Soviet President Mikhail Gorbachev. By the time I met Shebarshin, he was retired and running an “economic intelligence” firm out of an office in Moscow’s old Dynamo Stadium, the home of the KGB’s soccer team. A mural on his office wall depicted scenes from the Battle of Stalingrad and the Bolshevik Revolution, signaling his immersion in the Soviet era.


After the Soviet collapse, the KGB’s Second Chief Directorate, which handled spy-hunting and counterintelligence, along with other directorates that handled the KGB’s internal police state functions, were bundled into a new organization known as the FSB, the Federal Security Service. I conducted extensive interviews with one of the most legendary spy-hunters of the Second Chief Directorate, Rem Krassilnikov, a man whose personal history showed how entwined Russian intelligence still was with its Soviet past. His first name, Rem, was an acronym for Revolutsky Mir – the “World Revolution” Soviet leaders had longed to bring about. His father had been a general in the NKVD, the Stalinist predecessor to the KGB, and whenever I talked to him, Krassilnikov made it clear that he still considered the United States his adversary. He proudly took me on a tour of sites around Moscow where he had arrested American spies.


No one even bothered to rename the GRU, Russia’s military intelligence agency. During the Cold War, the KGB considered the GRU a lower-class cousin, much as the CIA has always looked down upon the Pentagon’s Defense Intelligence Agency. Today, the GRU has added cyber and hacking capabilities like those of the National Security Agency. The GRU was involved in the Russian hack of the 2016 American election, according to a classified NSA document obtained by The Intercept, yet it still operates in the shadows of the more influential FSB and SVR.


Russian intelligence was briefly weakened following the collapse of the Soviet Union, but under Putin – the first KGB man to run the country since Yuri Andropov died in 1984 – it has come roaring back. During his KGB career, Putin served in both the First and Second Chief Directorates. One of his key formative experiences occurred in 1989, when the Berlin Wall fell. Putin was stationed in East Germany at the time, and his biographers have written that the personal humiliation he felt watching the Soviet empire collapse helps explain his drive to return Russia to great power status.


In 1998, Russian President Boris Yeltsin named Putin director of the FSB. Since coming to power himself, Putin has deployed his country’s spies in Chechnya, Georgia, the Crimea, eastern Ukraine, and Syria in a bid to reassert Moscow’s global influence.


Why wouldn’t he be willing to deploy his spies inside the computer system of the DNC as well?



Clinton advisers Jake Sullivan, left, Nick Burns, and campaign chair John Podesta wait with Democratic nominee Hillary Clinton for a meeting with Ukrainian President Petro Poroshenko on Sept. 19, 2016 in New York.


Photo: Brendan Smialowski/AFP/Getty Images


The chronology of the attack on the Democratic Party is a sad testament to the overconfidence of the Clinton campaign. It also highlights the inattention of American intelligence and law enforcement and their failure to adequately warn the major political parties of looming cyberthreats to the U.S. electoral system.


In September 2015, the FBI made a halfhearted effort to tell the DNC that its computer system had been invaded. In November 2015, the FBI told the DNC that its computers were sending data to Russia, but even that didn’t seem to prompt much concern on the Democrats’ part. In March 2016, Podesta’s email account was hacked in a phishing attack, giving thieves access to thousands of his emails.


In May 2016, CrowdStrike, a cybercompany hired by the DNC after the party finally recognized it had a problem, told DNC officials that its computers had been compromised in two separate attacks with two sets of malware associated with Russian intelligence.


While the DNC used CrowdStrike, a private contractor, to conduct an investigation, it did not give the FBI access to its computer systems. That fact has since been seized upon by skeptics who say that CrowdStrike’s analysis can’t be considered credible. But according to a November BuzzFeed story, CrowdStrike’s lead investigator, Robert Johnston, was a former Marine captain who had previously worked at the U.S. Cyber Command, where he had investigated an attempted hack of the Joint Chiefs of Staff that he identified as likely associated with the FSB. He had recent experience in identifying the signatures of hacking linked to Russian intelligence.


In June 2016, WikiLeaks founder Julian Assange said WikiLeaks had obtained emails associated with Clinton. Just days later, the Washington Post reported that Russian intelligence had hacked the DNC’s computers.


In July 2016, just before the Democratic National Convention, Wikileaks released thousands of DNC emails, and the party’s chairwoman, Debbie Wasserman Schultz, was forced to resign.


In September 2016, Sen. Dianne Feinstein, the ranking Democrat on the Senate Intelligence Committee, and Rep. Adam Schiff, the ranking Democrat on the House Intelligence panel, issued a statement that they had received classified briefings that made it clear that Russian intelligence was trying to intervene in the election.

The pattern and timing of the disclosures strongly suggests that the objective was to damage Clinton’s campaign and help Trump.
“We believe that orders for the Russian intelligence agencies to conduct such actions could come only from very senior levels of the Russian government,” their statement noted.


The key moment in the 2016 campaign came on October 7, when three events unfolded one after another. That afternoon, the Department of Homeland Security and the Director of the Office of National Intelligence issued a statement that U.S. intelligence believed Russia was behind the Democratic Party hacks and email releases.


“The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of emails from US persons and institutions, including from US political organizations,” the statement read. “The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the U.S. election process.”


That statement was immediately overshadowed later that afternoon when the Washington Post published the infamous “Access Hollywood” tape, in which Trump is heard talking about how easy it is for him to get away with sexual assault, including groping and forcibly kissing women.


Later that afternoon, WikiLeaks started tweeting links to emails hacked from Podesta’s account. WikiLeaks then began releasing Podesta emails on a regular basis throughout the last month of the campaign. Meanwhile, a group called DC Leaks, which is now believed to be a front for the Russian hackers who sought to intervene in the election, released more Democratic Party-related documents.


Within days, Trump was telling his supporters at rallies: “I love WikiLeaks.”


The scope of the impact of Russian hacking and subsequent disclosures of Democratic Party emails and data on the outcome of the 2016 election remains unclear. But the disclosures certainly helped take at least some of the media’s attention off Trump, and probably should be credited with giving him time to recover from the disastrous “Access Hollywood” tape. The pattern and timing of the disclosures also strongly suggests that the objective was to damage Hillary Clinton’s campaign and help Donald Trump.



Former Democratic presidential candidate Hillary Clinton greets staff and supporters after making a concession speech following her defeat to President-elect Donald Trump on Nov. 9, 2016.


Photo: Brendan Smialowski/AFP/Getty Images


In December 2016, a month after the election, the FBI and the National Cybersecurity and Communications Integration Center issued a joint report detailing the cybertools used by Russian intelligence to attack the Democratic Party.


The report is still illuminating today because it suggests that the original DNC hack in 2015 was part of a much broader Russian cyberassault on a wide array of American institutions, including government agencies. Originally, it seems, the Russians were not specifically targeting the Democrats, but were simply casting a wide net in Washington to see who might take the bait.


The agencies’ report determined that in the summer of 2015, “an APT29 [Advanced Persistent Threat 29, one of two Russian intelligence “actors” identified in the report, also known as Cozy Bear] spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party.”


The report adds that the Russians quickly followed up when they gained access to the Democrats. “APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.”


While intervening in the 2016 election may not have been the initial purpose of the cyberattack, once the Russians opportunistically struck gold by breaking into the DNC, they went after the Democrats relentlessly.


“In spring 2016, APT28 [another Russian intelligence “actor”] compromised the same political party, again via targeted spearphishing,” the report states. “This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members.”


By luck or design, Russian intelligence had obtained a vast trove of inside information from the Democratic Party in the middle of a presidential campaign.



The heads of the U.S. intelligence agencies, including CIA Director Mike Pompeo, center, testify before the Senate Intelligence Committee on Capitol Hill on May 11, 2017.


Photo: Chip Somodevilla/Getty Images


In January 2017, just days before Trump took office, a remarkable report from the CIA, FBI, and NSA was made public, plunging the U.S. intelligence community into American politics in an unprecedented way. Its aftershocks continue to reverberate a year later.


The report states that “we assess Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election.” It continues: “Russia’s goals were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency. We further assess Putin and the Russian Government developed a clear preference for President-elect Trump. We have high confidence in these judgments. We also assess Putin and the Russian Government aspired to help President-elect Trump’s election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him.”


The report also notes that “further information has come to light since Election Day that, when combined with Russian behavior since early November 2016, increases our confidence in our assessments of Russian motivations and goals.”


Trump has sought to discredit the report, and by extension, the entire intelligence community, ever since. His cronies have chimed in, dismissing it as the work of the so-called deep state.


Yet interestingly, CIA Director Mike Pompeo – a Trump loyalist who has been criticized for transparently currying favor with Trump in hopes of being named secretary of state – still stands by the January intelligence assessment. In November, after Trump once again publicly trashed the intelligence community’s conclusions, the CIA issued a statement that “[t]he Director stands by and has always stood by the January 2017 Intelligence Community Assessment.” According to the CIA, “the intelligence assessment with regard to Russian election meddling has not changed.” Pompeo’s willingness to stand by the assessment is clearly not in his own political interest and thus, lends credibility to the assessment.


Earlier this week, meanwhile, top intelligence officials, including Pompeo and Director of National Intelligence Dan Coats, underlined their ongoing concerns about Russian election meddling, warning that Moscow once again seems to be seeking to intervene, this time in the 2018 midterm elections. In a congressional hearing, Coats suggested that the Russians believe they were successful in 2016 and want to build on their success in 2018. Coats said that “the 2018 midterm elections are a potential target for Russian influence operations,” and that “at a minimum, we expect Russia to continue using propaganda, social media, false flag personas, sympathetic spokespeople, and other means of influence to try to exacerbate social and political fissures in the United States.”


NSA Report on Russia Spearphishing5 pages

Further documentary evidence of Russian intervention in the 2016 election came from an important story published by The Intercept last June.


The story was notable because it was based on a classified U.S. intelligence document about Russian election hacking obtained through an unauthorized leak. All the other U.S. intelligence assessments and reports that have so far been made public about the issue have come through officially authorized channels. Thus, the NSA report leaked to The Intercept has the enhanced credibility that comes from being disclosed against the will of the U.S. intelligence community.


The classified report is significant because it reveals that Russian interference in the election extended beyond the direct attack on the Democratic Party and included attempts to gain access to the basic infrastructure involved in actually counting American votes. It details how the GRU conducted a cyberattack on a U.S. voting software supplier and engaged in spear-phishing to try to hack local election officials before the 2016 vote

Pompeo’s willingness to stand by the assessment is clearly not in his own political interest and thus, lends credibility to the assessment.
The classified May 2017 NSA report, provided anonymously to The Intercept, shows that Russian hackers sought to pose as an e-voting vendor and trick local government officials into opening Microsoft Word documents loaded with malware that would let the hackers remotely control the government computers. To fool the local officials, the Russians first sought to gain access to the vendor’s internal systems, which they hoped would provide a convincing disguise.


“Russian General Staff Main Intelligence Directorate actors [redacted] executed cyber espionage operations against a named U.S. company in August, 2016, evidently to obtain information on elections-related software and hardware solutions, according to information that became available in April, 2017,” the report states. “The actors likely used data obtained from that operation to create a new email account and launch a voter registration-themed spear-phishing campaign targeting U.S. local government organizations.”


The compromise of the vendor would provide cover for the direct attack on the local officials. “It was likely that the threat actor was targeting officials involved in the management of voter registration systems,” the report adds. “It is unknown whether the aforementioned spear-phishing deployment successfully compromised the intended victims, and what potential data could have been accesses by the cyber actor.”



Wanted posters for Igor Anatolyevich Sushchin, right, and Dmitry Aleksandrovich Dokuchaev sit on display before a news conference at the Department of Justice in Washington, D.C., on March 15, 2017.


Photo: Andrew Harrer/Bloomberg/Getty Images


The growing evidence that Russia was behind the attack on the Democratic Party now includes the confession of a Russian hacker in a Moscow court. The story of Konstantin Kozlovsky appears to be one of the most significant of the entire Trump-Russia saga. It is one of several intriguing tales now emerging that suggests that the secrecy surrounding the Russian hacking is beginning to unravel.


In December 2017, The Bell, an independent Russian news site, reported on Kozlovsky’s stunning testimony in Moscow City Court. Kozlovsky — a young Russian hacker who had been arrested, along with other members of the Lurk hacking group, in connection with the cybertheft of more than $50 million from Russian bank accounts — testified that he had conducted the Democratic Party hack on behalf of Russian intelligence. In an August 15 court hearing in Moscow, Kozlovsky said he “performed various tasks under the supervision of FSB officers,” including hacking “of the National Committee of the Democratic Party of the USA and electronic correspondence of Hillary Clinton,” and hacking “very serious military enterprises of the United States and other organizations,” according to the Bell.


The news site reported that Kozlovsky said he had conducted the hack at the direction of Dmitry Dokuchaev, a major in the FSB’s Information Security Center, the intelligence agency’s cyber arm.


When Kozlovsky made this statement in court, he was already facing serious criminal charges for hacking. He may have thought that claiming involvement in the DNC hack would help him with his ongoing criminal case, or he may have thought that he had nothing left to lose and so should tell all. He remains in pretrial detention in Moscow.


Dokuchaev, meanwhile, is a fascinating character, and his involvement in Kozlovsky’s story plunges it into the wilderness of mirrors of present-day espionage battles between the U.S. and Russia.


In December 2016, Dokuchaev was arrested in Moscow and charged with spying for the United States. He and three others have reportedly been accused of providing information to U.S. intelligence on the Russian hack of the Democratic Party. Along with Dokuchaev, FSB Col. Sergey Mikhailov, Ruslan Stoyanov of Kaspersky Labs, and Georgy Fomchenkov, a Russian businessman, have been charged with treason in the case.


Dokuchaev is now being detained in Russia, but since Kozlovsky’s confession was made public, Dokuchaev, through his lawyer, has told the Russian press that he doesn’t know the hacker and was not involved with the theft of documents from the Democratic Party.


In March 2017, just months after Dokuchaev was arrested in Moscow for spying for the United States, the U.S. Justice Department announced that he had been indicted by a federal grand jury on charges of hacking Yahoo’s network and webmail accounts. Dokuchaev, identified by the Justice Department as a 33-year-old FSB officer, was one of four men indicted in the case. “The defendants used unauthorized access to Yahoo’s systems to steal information from about at least 500 million Yahoo accounts and then used some of that stolen information to obtain unauthorized access to the contents of accounts at Yahoo, Google and other webmail providers, including accounts of Russian journalists, U.S. and Russian government officials, and private-sector employees of financial, transportation and other companies,” according to the Justice Department.


At the press conference announcing the indictments, officials displayed a large FBI wanted poster for Dokuchaev.


This chain of events leaves plenty of questions unanswered, but I wouldn’t be surprised if Dokuchaev’s December 2016 arrest for treason in Moscow and his March 2017 indictment in the United States were somehow related.



Exterior view of the building complex that houses the Dutch General Intelligence and Security Service in Zoetermeer, Netherlands, Jan. 26, 2018.


Photo: Peter Dejong/AP


While the Washington press corps has been obsessing over Donald Trump’s tweets and a ginned-up memo from House Republicans seeking to discredit the Trump-Russia investigation, another major break in the story has just begun to unfold in the Netherlands. In late January, a Dutch newspaper, de Volkskrant, along with Nieuwsuur, a Dutch current affairs television program, reported that Dutch intelligence service AIVD has turned over to the FBI conclusive inside information about the Russian hack of the Democratic Party.


The two news organizations reported that in 2014, Dutch hackers working for the AIVD gained secret access to the Russian hacker group known as Cozy Bear – also known as Advanced Persistent Threat 29 – a Russian intelligence unit behind the hack of the DNC.


Dutch intelligence first told their American counterparts about their successful penetration of Cozy Bear in 2014, tipping off Washington that the Russian hackers were trying to break into the State Department’s computer system. That warning led the NSA to scramble to counter the Russian threat.


In 2015, the Dutch were also able to watch, undetected by the Russians, as the Cozy Bear hackers launched their first attack on the Democratic Party, according to the two news organizations. In addition to gaining access to the Cozy Bear computers, the Dutch were able to hack into a security camera that recorded who was working in Cozy Bear’s office in a university building in Moscow near Red Square. The Dutch discovered that there were about 10 people working there, and they were eventually able to match the faces to those of Russian intelligence officers who work for the SVR.


The information flowing from the Dutch was considered so vital by the Americans that the NSA opened a direct line with Dutch intelligence to get the data as fast as possible, according to the Dutch news organizations. To show their appreciation, the Americans sent cake and flowers to AIVD headquarters in the Dutch city of Zoetermeer.


If the Dutch story is accurate, it would help explain why the U.S. intelligence community is so confident in its assessment that Russian intelligence was behind the attack on the Democratic Party.


The Dutch news organizations say that the AIVD is no longer inside the Cozy Bear network, and that Dutch intelligence has become increasingly suspicious of working with the Americans.


Since Trump’s election, who can blame them?


Update: Feb. 16, 2018
This article has been updated with news of the special counsel’s indictment of 13 Russians and three Russian organizations.


 
Top