The Russian Government Could Be Manipulating the U.S. Election
Election 2016

The Russian Government Could Be Manipulating the U.S. Election

United Artists/The Fiscal Times

A torrent of leaks and revelations that appear to be sponsored or at least condoned by foreign governments represent an apparently unprecedented effort by non-US actors to influence the outcome of the presidential election and to generally disrupt politics as usual in the United States.

Over the weekend, the international whistleblower organization WikiLeaks, as well as hackers widely believed to have ties to the Russian government, released a trove of emails and documents stolen from the George Soros-funded Open Society Foundation. Russian state-run media immediately began publishing stories suggesting that Soros was issuing orders to Democratic presidential nominee Hillary Clinton while she served as secretary of state from 2009 to early 2013.

Related: Reeling from a Week in Hell, Trump Forces Try to Push Back

Another suspected Russian hacker, identified as “Guccifer 2.0” released the personal emails and cellphone numbers of nearly 200 Democratic Party lawmakers, including Minority Leader Nancy Pelosi and Minority Whip Steny Hoyer. Lawmakers were subjected to harassing phone calls and messages.

Then, late Sunday, The New York Times published a story suggesting that Paul Manafort, the campaign manager for Republican presidential nominee Donald Trump may have received as much as $12 million in undisclosed cash payments while working for the Kremlin-backed Ukrainian government of Viktor Yanukovych before it was overthrown in a popular uprising. The Times story was plainly produced with the cooperation of the Ukrainian government’s National Anti-Corruption Bureau.

It’s no secret that the results of US presidential elections have global repercussions, or that different foreign nations see an advantage in one candidate over another, but the degree to which information is being weaponized overseas and delivered to the US media market in this cycle is remarkable.

The release of Democratic lawmakers’ personal information stems from a hack of the Democratic National Committee that security experts have tied closely to hacking groups known to have connections to the Russian government. Revelations from the hack, published by WikiLeaks right before the Democratic National Convention, cause serious embarrassment for party officials because they seemed to suggest that the supposedly neutral DNC favored Clinton over her primary rival Vermont Sen. Bernie Sanders. Top DNC officials, including chair Debbie Wasserman Schultz, were forced to resign.

Related: Planning the Purge: What Will the GOP Look Like After Trump?

However, while WikiLeaks released the data after security experts claimed to have traced the hack to Russian government-backed operators, an individual identifying himself as Guccifer 2.0 claimed responsibility and said that he had provided the information to WikiLeaks.

Security experts believe that the Guccifer 2.0 persona is also a Russian hacker (or hackers) created to sow confusion about the real source of the DNC intrusion. WikiLeaks has denied a Russian connection to the data, but Guccifer’s release of the Democrats’ email addresses and phone numbers strongly suggests that the hack did indeed originate there.

The documents from the Open Society Foundation were leaked in part by the international whistleblower organization WikiLeaks and in part by a lesser-known website, DCLeaks.com. WikiLeaks’ publication of the documents was quickly followed by stories in Kremlin-backed media outlets like RT.com and Sputnik News, suggesting that they prove Soros gave Clinton “orders” for dealing with a popular uprising in Albania.

Soros’s liberal-leaning foundation promotes democracy and civil society causes, including free elections and government transparency, “ending the death penalty; reducing overreliance on incarceration; drug policy reform; fair treatment of immigrants; [and] reproductive health and choice.”  It is a bête noir of both the Russian government and the conservative far right in the United States.

Related: Bashing Trump Is Easy. Seeing His Foreign Policy Is Smart Takes Guts

DC Leaks is a shadowy organization that claims to be backed by a group of American “hacktivists.” However, security experts believe it is also affiliated with Guccifer 2.0. While politically motivated security intrusions have not been limited to attacks on Democrats -- Guccifer has demonstrated access to email accounts belonging to aides of Republican lawmakers -- all of the politically damaging revelations of the past few weeks appear to have been calculated to damage the Democratic Party in general and Hillary Clinton’s presidential campaign in particular.

On Sunday night, though, the release of The New York Times’ story about Paul Manafort’s activities in Ukraine announced the entry of a different foreign government into the game. The information The Times’ article was based on appears to have been provided by Ukrainian government investigators. Significantly, the data appears to be raw material from an ongoing investigation -- something law enforcement officials are typically reluctant to share.

Ukraine has been locked in a deadly struggle with Russia since Russian troops invaded the Crimean peninsula in 2014. Moscow has since declared the region Russian territory and has been supplying troops and arms to an ongoing rebellion in Ukraine’s eastern Donbas region.

Related: Trump Wasn’t Being ‘Sarcastic’ About ISIS: Here’s What He Was Up To

Given Manafort’s work for Yanukovych, officials in the Ukrainian capital may have harbored doubts about the Trump campaign manager from the start. Those doubts can only have been amplified by reports that representatives of the Trump campaign were responsible for eliminating proposed wording in the Republican Party platform last month that called for providing lethal weapons to Ukraine to fight off the rebellion in the East.

The leak to The Times appears to be an effort by the government in Kiev to counterbalance the string of damaging leaks out of Russia aimed at Clinton.

At this point, it seems fair to ask: Whose election is this anyway?

TOP READS FROM THE FISCAL TIMES