116TH CONGRESS 1st Session SENATE REPORT 116-XX (U)REPORT OF THE SELECT COMMITTEE ON INTELLIGENCE UNITED STATES SENATE ON RUSSIAN ACTIVE MEASURES CAMPAIGNS AND INTERFERENCE IN THE 2016 U.S. ELECTION VOLUME 5: COUNTERINTELLIGENCE THREATS AND VULNERABILITIES r CONTENTS (U) FINDINGS ·········································································································· ......... V (U) METHODOLOGY ....................................................................................................... 1 A. (U) The Committee's Authority and Focus ..................................................................... 1 1. (U) The Committee's Power to Investigate .................................................................... 1 2. (U) The Committee's Counterintelligence Focus ........................................................... 4 B. (U) A Bipartisan Investigation ......................................................... ;.............................. 5 C. (U) Legal Issues Encountered ........................................'.. ............................................... 7 1. (U) Executive Privilege ........... .'....................................................................................... 8 2. (U) A Claimed Transition Privilege ................. :.............................................................. 9 3. (U) Obstruction, Attorney-Client Privilege, and the Joint Defense Agreement.. ......... 14 4. (U) Fifth Amendment and Immunity ............................................................................ 17 5. (U) Extraterritoriality .................................................................................................... 20 6. (U) Committee Access to Electronic Communications Data ....................................... 21 7. (U) Other Issues: First Amendment and Spousal Privilege .......................................... 23 8. (U) Transcript Review .............. , ................................................................................... 23 D. (U) Working With and Around the Executive Branch .................................................. 24 1. (U) DOJ, FBI, and SCO ................................................................................................ 24 2. (U) Access to and Use of Classified Materials in the Report ....................................... 26 III. (U) COUNTERINTELLIGENCE CONCERNS .................. :........................................... 27 (U) Paul Manafort ......................................................................................................... 27 A. 1. (U) Introduction and Findings ...................................................................................... 27 2. (U) Limitations on the Committee's Investigation ........................................ :.............. 30 3. (U) Background on Manafort's Foreign Activities ....................................................... 32 4. (U) Manafort's Activities from 2014 until )oining the Trump Campaign .................... 47 5. (U) Manafort' s Activities While Serving on the Trump Campaign ............................. 53 6. (U) Manafort' s Activities For the Remainder of the Campaign ................ ;.................. 92 7. (U) Manafort's Activities After the Election ................................................................ 96 8. (U) Manafort's Associates' Ties to Russian Intelligence Services ............................. 137 (U) Hack and Leak ...................................................................................................... 170 B. 1. (U) Introduction and Findings .................................................................................... 170 2. (U) Limitations on the Committee's Investigation ..................................................... 173 3. (U) Background on GRU Hacking Activities ...... '. ...................................................... 174 4. (U) The GRU Plans and Executes the Theft of Sensitive Political Documents ......... 178 5. (U) Russia "Weaponizes" Stolen Information with Fake Personas ............................ 182 6. (U) Russia and WikiLeaks Coordinate On Interference in the U.S. Election............. 199 7. (U) Efforts to Capitalize on WikiLeaks, Gain Advance Information on Releases ..... 221 C. (U) The Agalarovs and the June 9, 2016 Trump Tower Meeting ............................... 259 1. (U) Introduction and Findings .................................................................................... 259 2. (U) Background on the Agalarovs .............................................................................. 261 I. II. ii COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY 3. 4. 5. 6. 7. D. 1. 2. 3. 4. E. 1. 2. 3. 4. 5. F. 1. 2. 3. 4. 5. 6. 7. G. 1. 2. H. 1. 2. 3. 4. 5. 6. 7. 8. I. 1. 2. 3. 4. 5. (U) Origins of the Trump-Agalarov Relationship ...... :............................................... 268 (U) The Trump-Agalarov Relationship During the 2016 Presidential Campaign ...... 311 (U) The June 9, 2016 Trump Tower Meeting ............................................................. 322 (U) Subsequent Events and Communications ............................................................. 373 (U) Artem Klyushin, Konstantin Rykov, and Associates ...................................... _..... 395 (U) Trump Tower Moscow ....................................... ,................................................. 407 (U) Introduction and Findings .................................................................................... 407 (U) Past Efforts to Conduct a Real Estate Deal in Russia with Felix Sater ................ 408 (U) Trump Tower Moscow Projects During the 2016 Presidential Campaign .......... 419 (U) Efforts to Mislead the Public and Congress about Trump Tower Moscow ......... 461 (U) George Papadopoulos ...........................................................,.. .-............................. 464 (U) Introduction and Findings ...................................................... :............................. 464 (U) Limitations on the Committee's Investigation .......................................... :.......... 467 (U) Joseph Mifsud and Other Central Figures ............................................................ 468 (U) Papadopoulos Engages with Foreign Governments, Inflating Campaign Role ... 470 (U) Counterintelligence Concerns about Papadopoulos' s Interactions ...................... 524 (U) Carter Page .......................................................................:..................................... 527 (U) Introduction and Findings .................................................................................... 527 (U) Background on Page and Limitations on the Committee's Investigation ............ 528 (U) Page and U.S. and Russian Intelligence Services ..... : .......................................... 530 (U) Page and the Trump Campaign ............................................................................ 533 (U) Page Returns to Russia, December 2016 .............. :............................................... 555 (U) Page During the Transition ................................................................................... 557 (U) _Page in the "Steele Dossier" ................................................................................. 558 (U) Trump's Foreign Policy Speech at the Mayflower Hotel.. ................................... 560 (U) Introduction and Findings .................................................................................... 560 (U) The Mayflower Speech ........... :............................................................................ 561 (U) Maria Butina and Alexander Torshin ................................................................... 568 (U) Introduction and Findings .................................................................................... 568 (U) Background on Maria Butina and Alexander Torshin ......................................... 570 (U) Torshin and Butina Establish Relations with the NRA ........................................ 580 (U) Torshin and Butina Leverage NRA Relationships ............................................... 586 (U) Torshin and Butina Pursue Political Contacts with Russian Approval.. .............. 608 (U) 2016 NRA Convention and Efforts to Pursue Contact with Trump ..................... 614 (U) Efforts to Establish a U.S.-Russia Communications Channel.. ............................ 625 (U) After the Election and the 2017 National Prayer Breakfast ................................. 630 (U) Allegations, and Potential Misinformation, About Compromising Information .. 636 (U) Introduction and Findings ................................................................. ,.................. 636 (U) Threat Posed by Russian Intelligence Services' Collection of Kompromat ... :.... 639 (U) David Geovanis and Potential Counterintelligence Concerns ............................. 641 (U) Trump's Travel to Moscow in 1996 ..................................................................... 647 (U) Trump's Travel to Moscow in 2013 ..................................................................... 655 iii COMMITTEE SENSITIVE- RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE...:. RUSSIA INVESTIGATION ONLY J. (U) Influence for Hire ................................................................................................. 663 1. (U) Introduction and Findings .................................................................................... 663 2. (U) SCL and Cambridge Analytica ............................................................................. 664 3. (U) Psy Group ................................. :........................................................................... 679 4. (U) Colt Ventures and VizSense ................................................................................. 694 K. (U) Transition ........................................... ;............................................................. ~ .... 702 1. (U) Introduction and Findings ................................... :................... ,............................ 702 2. (U) Trump Transition Holds Meetings and Calls with Russian Officials .................. 703 3. (U) Kirill Dmitriev Pursues Inroads to the Transition Team ...................................... 718 4. (U) Robert Foresman .................................................................................................. 735 5. (U) Michael Flynn ..................................•............................... ,.................................... 752 L. (U) Other Incidents and Persons oflnterest.. .............................................................. 777 1. (U) Peter W. Smith ................................................ :.................................................... 777 2. (U) The Alfa Bank Server Story ................................................................................. 787 3. (U) Changes to the RNC's Platform ........................................................................... 792 4. (U) Russia's Efforts to Support Third Party Candidates ............................................ 802 IV. (U) EXECUTIVE BRANCH INVESTIGATIONS ........................................................ 811 A. (U) The DNC Hack and FBI' s Response .................................................................... 815 1. (U) Introduction and Findings ...................................................... :............................. 815 2. (U) FBI's Role Responding to Nation-State Cyber Attacks on Private Entities ........ 816 3. (U) FBI's Role: The Victim-Driven Response ........................................................... 817 4. (U) Private Cybersecurity Vendors .......................................................... .'.................. 819 5. (U) Summary of Events ......................................... ,.................................................... 821 6. (U) Detailed Timeline ............................................................................................... ·.. 822 7. (U) .Conclusions .......................................................................................................... 842 B. (U) The Steele Dossier: Its Origins and Handling ...................................................... 846 1. (U) Introduction and Findings .:.....................................................................•..........•. 846 2. (U) Examining the Steele Dossier's Creation and Sourcing ....................................... 853 3. (U} The Dossier's Origins ................................................................................ :.......... 856 4. (U) Examining the Dossier's Sources and Tradecraft ................................................ 865 5. (U) FBI's Handling of the Dossier .............................................................................. 893 6. (U) Other Recipients of the Dossier............................................................................ 908 V. (U) RECOMMENDATIONS ......................................................................................... 931 VI. (U) ANNEX A ................ ,............................................................................................... 938 VII. (U) ANNEX B ................................................................................................................ 939 VIII. (U) ANNEX C ...........·..................................................................................................... 940 Additional Views of Senators Risch, Rubio, Blunt, Cotton, Cornyn, and Sasse ........................ 941 Additional Views of Senators Heinrich, Feinstein, Wyden, Harris, and Bennet.. ...................... 943 Additional Views of Senator Wyden .......................................................................................... 949 iv COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I. (U) FINDINGS (U) The Committee found that the Russian government engaged in an aggressive, multifaceted effort to influence, or attempt to influence, the outcome of the 2016 presidential election. Parts of this effort are outlined in the Committee's earlier volumes on election security, social media, the Obama Administration's response to the threat, and the January 2017 Intelligence Community Assessment (ICA). (U) The fifth and final volume focuses on the counterintelligence threat, outlining a wide range of Russian efforts to influence the Trump Campaign and the 2016 election. In this volume the Committee lays out its findings in detail by looking at many aspects of the counterintelligence threat posed by the Russian influence operation. For example, the Committee examined Paul Manafort' s connections to Russian influence actors and the FBI' s treatment of reporting produced by Christopher Steele. While the Committee does not describe the final result as a complete picture, this volume provides the most comprehensive description to date of Russia's activities and the threat they posed. This volume presents this information in topical sections in order to address coherently and in detail the wide variety of Russian actions. The events explained in these sections in many cases overlap, and references in each section will direct the reader to those overlapping parts of the volume. Immediately below is a summary of key findings from several sections. V COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Paul Manafort , (U) Paul Manafort's connections to Russia and Ukraine began in approximately late 2004 with the start of his work for Oleg Deripaska and other Russia-aligned oligarchs in Ukraine. The Committee found that Deripaska conducts influence operations, frequently in countries where he has a significant economic interest. The Russian government coordinates with and directs Deripaska on many of his influence operations. (U) From approximately 2004 to 2009, Manafort implemented these influence operations on behalf ofDeripaska, including a broad, multi-million dollar political influence campaign directed at numerous countries of interest to Deripaska and the Russian government. ProRussian Ukrainian oligarchs with deep economic ties to Russia also paid Manafort tens of millions of dollars and formed strong ties with Manafort independent of Deripaska. (U) Manafort hired and worked increasingly closely with a Russian national, Konstantin Kilimnik. Kilimnik is a Russian intelligence officer. Kilimnik became an integral part of Manafort's operations in Ukraine and Russia, serving as Manafort's primary liaison to Deripaska and eventually managing Manafort's office in Kyiv. Kilimnik and Manafort formed a close and lasting relationship that endured to the 2016 U.S. elections. and beyond. (U) Prior to joining the Trump Campaign in March 2016 and continuing throughout his time 6n the Campaign, Manafort directly and indirectly communicated with Kilimnik, Deripaska, and the pro-Russian oligarchs in Ukraine. On numerous occasions, Manafort sought to secretly share internal Campaign information with Kilimnik. The Committee was unable to reliably determine why Manafort shared sensitive internal polling data or Campaign strategy with Kilimnik or with whom Kilimnik further shared that information. The Committee had limited insight into Kilimnik's communications with Manafort and into Kilimnik's communications with other individuals connected to Russian influence operations, all of whom used communications security practices. The Committee obtained some information suggesting Kilimnik may have been connected to the GRU's hack and leak operation targeting the 2016 U.S. election. until Beginning while he was Campaign chairman and continuing sed with Kilimnik a eace lan for eastern Ukraine that After the election, Manafort continued to coordinate with Russian persons, particularly Kilimnik and other individuals close to Deripaska, in an effort to undertake activities on their behalf. Manafort worked with Kilimnik starting in 2016 on narratives that sou ht to undermine evidence that Russia interfered in .the 2016 U.S. election. vi COMMITTEE SENSITIVE-RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) The Committee found that Manafort's presence on the Campaign at;td proximity to Trump created opportunities for Russian intelligence services to exert influence over, and acquire confidential information on, the Trump Campaign. Taken as a whole, Manafort's highlevel access and willingness to share information with individuals closely affiliated with the Russian intelligence services, particularly Kilimnik and associates of Oleg Deripaska, represented a grave counterintelligence threat. Hack and Leak (U) The Committee found that Russian President Vladimir Putin ordered the Russian effort to hack computer networks and accounts affiliated with the Democratic Party and leak information damaging to Hillary Clinton and her campaign for president. Moscow's intent was to harm the Clinton Campaign, tarnish an expected Clinton presidential administration, help the Trump Campaign after Trump became the presumptive Republican nominee, and undermine the U.S. democratic process. - W i k i L e a k s actively sought, and played, a key role in the Russian i n f l u e n ~ e r y likely knew it was assistin a Russian intelli ence influence effort. The Committee found si nificant indications tha At the time of the first WikiLeaks releases, the U.S. Government had not yet declared WikiLeaks a hostile organization and many treated itas a journalistic entity. (U) While the GRU and WikiLeaks were releasing hacked documents, the Trump Campaign sought to maximize the impact of those leaks to aid Trump's electoral prospects. Staff on the Trump Campaign sought advance notice about WikiLeaks releases, created messaging strategies to promote and share the materials in anticipation of and following thdr release, and encouraged further leaks. The Trump Campaign publicly undermined the attribution of the hack-and-leak campaign to Russia and was indifferent to whether it and WikiLeaks were furthering a Russian election interference effort. The Committee found no evidence that Campaign officials received an authoritative government notification that the hack was perpetrated by the Russian government before October 7, 2016, when the ODNI and DHS issued a joint statement to that effect. However, the Campaign was aware of the extensive media reporting and other private sector attribution of the hack to Russian actors prior to that point. (U) Trump and senior Campaign offici.als sought to obtain advance information about WikiLeaks's planned releases through Roger Stone. At their direction, Stone took action to gain vii COMMITTEE SENSITIVE~ RUSSIA INVESTIGATION ONLY inside knowledge for the Campaign and shared his purported knowledge directly with Trump and senior Campaign offictals on multiple occasions. Trump and the Campaign believed that Stone had inside information and expressed satisfaction that Stone's information suggested more releases would be forthcoming. The Committee could not reliably determine the extent.of authentic, non-public knowledge about WikiLeaks that Stone obtained and shared with the Campaign. The Agalarovs and the June 9, 2016 Trump Tower Meeting (U) The Committee found that the connection between Trump and the Agalarovs began in 2013 with planning for the Miss Universe Moscow pageant. Aras Agalarov is a prominent oligarch in Russia, and his son, Emin Agalarov, is a musician and businessman in Moscow. The connection evolved in 2014 and focused on an effort to build a Trump Tower in Moscow that never came to fruition. During that time communications further extended to Agalarov associates and family members and to Trump associates and family members. The relationship with the Agalarovs, which continued through the 2016 U.S. election, included business and personal communications, in person meetings, and gifts. (U) The Committee found that Aras Agalarov was personally involved in pushing for both the June 9, 2016 meeting between NataliaVeselnitskaya and senior m~mbers of the Campaign and for a second meeting following the election, also with Veselnitskaya, that did not take plac·e. Agalarov likely did this on behalf of individuals affiliated with the Russian government, judging from his ties with Russian officials who have pursued a repeal of the U.S. sanctions under the Magnitsky Act. · · (U) The Committe~ found evidence suggesting that it was the 'i~tent of the Campaign · participants in the June 9, 2016 meeting, particularly Dortald Trump Jr., to receive derogatory information that would be of benefit to the Campaign from a soui:ce known, at least by Trump Jr.,. to have connections to the Russian government. The Committee found no reliable evidence that information of benefit to the Campaign was transmitted at the meeting, or that thencandidate Trump had foreknowledge of the meeting. Participants on both sides of the meeting were ultimately disappointed with how it transpired. 0 (U) The information that Natalia. Veselnitskaya, the Russian lawyer, offered during the June 9, 2016 meeting and planned to offer again at the follow up meeting requested by Aras . Agalarov was part of a broader influence operation targeting the United States that was coordinated, at least in part, with elements of the Russian government. That Russian effort was focused on U.S. sanctions against Russia under the Magnitsky Act. The Committee assesses that some of the same information used by Veselnitskaya at the June 9, 2016 meeting was also used in an influence operation earlier in 2016 by individuals in Moscow who have ties to Russian intelligence and to Putin. The Committee found no evidence that the meeting participants from viii I COMMITTEE SEN_SITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVE TIGATION ONLY the Campaign were aware of this Russian influence operation when accepting the meeting or participating in it. (U) The Committee assesses that at least two participants in the June 9, 2016 meeting, Veselnitskaya and Rinat Akhmetshin, have significant connections to the Russian government, including the Russian intelligence services. The connections the Committee uncovered, particularly regarding Veselnitskaya, were far more extensive and concerning than what had been publicly known, and neither Veselnitskaya nor Akhmetshin were forthcoming with the Committee regarding those connections. Both Veselnitskaya and Akhmetshin may have sought, in some cases, to obfuscate the true intent of their work in the United States. Trump Tower Moscow (U) During the 2016 U.S. presidential election cycle, Donald °Trump and the Trump Organization pursued a business deal in Russia. Michael Cohen, then an executive vice president at the Trump Organization and personal attorney to Trump, primarily handled and advanced these efforts. In September 2015, Trump authorized Cohen to pursue a deal in Russia through Felix Sater, a longtime business associate of Trump. By early November 2015, Trump and a Russia-based developer signed a Letter of Intent laying out the main terms of a licensing deal that promised to provide the Trump Organization millions of dollars upon the signing of a deal, and hundreds of millions of dollars if the project advanced to completion. (U) Cohen kept Trump updated on the progress of the deal. While these negotiations were ongoing, Trump made positive public comments about Putin in connection with his presidential campaign. Cohen and Sater sought to leverage Trump's comments, and subsequent comments about Trump by Putin, to advance the deal. (U) Sater told Cohen about high-level outreach to Russian businessmen and officials that Sater claimed to have undertaken related to the deal. While Sater almost certainly inflated some of these claims, the Committee found that Sater did, in fact, have significant senior-level ties to a number of Russian businessmen and former government officials, and was in a position, through intermediaries, to reach individuals close to Putin. ix COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) By the end of 2015, Cohen reached out to the Kremlin directly to solicit the Russian government's assistance. Cohen made contact in January 2016 with a Russian Presidential Administration aide to Dmitri Peskov, a senior Kremlin official and key advisor to Putin. Cohen discussed the project in detail and reported to Trump that he had done so. As a result of this direct outreach to the Russian Presidential Administration and Sater' s separate efforts to conduct outreach to individuals in Russia, the Committee found that senior Russian government officials (including, almost certainly, President Vladimir Putin) were aware of the deal by January 2016. " ' (U) Cohen and Sater continued negotiations through the spring of 2016. Their conversations largely focused on efforts to travel to Russia to advance the deal, but the Committee found no evidence of other concrete steps to advance the deal during this time. On June 14, 2016, Cohen and Sater met in person in Trump Tower, and Cohen likely relayed that he would not be able to travel to Russia at that time. During the summer, attempts to advance the deal stopped. George Papadopoulos (U) George Papadopoulos joined the Trump Campaign as part of a foreign policy advisory team created to blunt criticism that the Campaign lacked foreign policy advisors. Although Papadopoulos had limited-if any-influence on the Campaign's policies, he parlayed . his association with the Trump Campaign to attempt to establish ties with foreign capitals as well as advance his personal goals of having increased influence in foreign energy circles. Despite efforts by certain individuals to remove him from the Campaign, Papadopoulos continued to assert his affiliation with the Campaign and remained in contact with senior staff such as Stephen Bannon and Michael Flynn. (U) The Committee found George. Papadopoulos used multiple avenues to pursue a faceto-face meeting between Trump and President Putin. Papadopoulos believed that he was operating with the approval-or at least not the explicit disapproval-of Campaign leadership, who he kept apprised of his efforts. Papadopoulos never successfully scheduled a meeting between Putin and Trump. (U) The Committee further found that Papadopoulos' s efforts introduced him to several individuals that raise counterintelligence concerns, due to their associations with individ4als from hostile foreign governments as well as actions these individuals undertook. The Committee assesses that Papadopoulos was not a witting cooptee of the Russian intelligence services, but nonetheless presented a prime intelligence target and potential vector for malign Russian influence. (U) The Committee found evidence that Papadopoulos likely learned about the Russian active measures campaign as early as April 2016 from Joseph Mifsud, a Maltese academic with longstanding Russia ties, well before any public awareness of the Russian effort. The Committee X COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY further found Papadopoulos communicated the information he learned from Mifsud to a~ least two separate foreign governments. The Committee could not determine if Papadopoulos informed anyone on the Trump Campaign of the information, though the Committee finds it implausible that Papadopoulos did not do so. Carter Page (U) Carter Page was likely a subject of interest to Russian officials during the 2016, election, given that he was the only member of the Trump Campaign's foreign policy advisory team publicly identified as a Russia expert. Page ,had previously lived in Russia and had worked on Russia policy and energy issues. Russian intelligence officers pad in previous years interacted with Page. (U) The Committee found no evidence that Page made any substantive contribution to the Campaign or ever met Trump. Prior to Page being added to the Campaign's advisory committee, he indicated to senior Campaign officials that he was in contact with individuals who were close to the Kremlin and were· interested in arranging meeting between Trump and Putin. Page later repeated the suggestion of a Trump-Putin meeting to senior Campaign staff. The Committee was not able to corroborate Page's claimed contacts, and fourtd no indication that the Campaign took action on Page's offers. a (U) In the summer of 2016, Page was invited to make two addresses in Russia, including an address during the commencement ceremonies at Moscow's New Economic School (NES). This invitation was extended because of the Russian sponsors' perception of his role in the Trump Campaign. Page returned to Moscow and NES in December 2016, after his role with the Campaign had ended, but while he was seeking a position with 1the new administration. During these visits, Page met briefly with a figure about whom the Intelligence Community has counterintelligence concerns, and the Committee was unable to obtain a.complete picture from Page or his document production about his itinerary-in Moscow. Page did not explain to the Committee, for example, how he spent the bulk of several days. Many allegations in the media regarding Page's activities in Russia in 2016 as well as almost all assertions about Page in the "Steele Dossier" remain unverified. In addition, P~ge's claims to the Campaign regarding his activities and influence in Moscow remain unsubstantiated. Trump's Foreign Policy Speech at the Mayflower Hotel (U) The Committee found no evidence that anyone associated with the Trump Campaign had any substantive private conversations with Russian Ambassador Sergey Kislyak during the April 27, 2016, Trump speech held at the Mayflower J-iotel. Although Kislyak did meet Trump and other senior officials associated with the Campaign, these short interactions consisted of general statements about improved relations with Russia. As the first major foreign policy xi COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY speech by the candidate, the event drew wide but typical attention, including' by the Russian ambassador. Maria Butina and Alexander Torshin (U) Starting in 2013, and continuing over a several year period, Maria Butina, founder of a Russian gun rights organization who attended graduate school in the United States, and Alexander Torshin, a high ranking Russian banker, government official, and politician with Kremlin ties, established a broad network of relationships with the leaders of the National Rifle Association (NRA), conservative political operatives, Republican government officials, and individuals connected to the Trump Campaign. They took steps to establish informal communications channels to influence the U.S. Government's policy towards Russia. The Committee did not find that either Butina or Torshin was able to establish consistent contact with Trump Campaign officials or senior staff. Influence for Hire (U) The Committee found that highly evolved tools used to shape popular sentiment were utilized in support of the Trump Campaign during the 2016 election season, and Russia has made use of such tools in its influence operations, but a link between Russian efforts and the Campaign's use of these tools was not established. These commercially available servicesmany of which are based overseas-rely on an array of personal information to build targeted messaging profiles. Russia applied these same ·technologies and methodologies to its influence· campaign during the 2016 election and, in doing so, conducted foreign influence operations against the United States with a speed, precision, and scale not previously seen. The commoditization of these influence capabilities by for-profit firms working in the political and particularly electoral space, coupled with deeply concerning foreign government and intelligence service ties to some organizations, were troubling enough to warrant additional Committee scrutiny. Transition (U) Russia took advantage of members of the Transition Team's relative inexperience in government, opposition to Obama Administration policies, arid Trump's desire to deepen ties with Russia to pursue unofficial channels through which Russia could conduct diplomacy. Russia was not alone in these efforts-U .S. allies and adversaries also sought xii COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY inroads with the Transition. The existence of a cadre of informal advisors to the Transition Team with varying levels of access to the President-elect and varying awareness of foreign affairs presented attractive targets for foreign influence, creating notable counterintelligence vulnerabilities. The lack of vetting of foreign interactions by Transition officials left the Transition open to influence and manipulation by foreign intelligence services, government officials, and co-opted business executives. (U) The Transition Team repeatedly took actions that had the potential, and sometimes the effect, of interfering in the Obama Administration's diplomatic efforts. This created confusion among U.S. allies and other world leaders, most notably surrounding negotiations over a UN Security Council Resolution on Israel. Russia may have deferred response to the sanctions the Obama Administration put in place in late December because of Flynn's intervention and promise of a new relationship with the Trump administration. (U) Also during the transition, several Russian actors not formally associated with the Russian Government attempted to establish contact with senior members of the Transition Team. In mid-December, Sergey Gorkov, the head of a U.S. sanctioned Russian bank, met with Jared Kushner and discussed diplomatic relations. Kirill Dmitriev, the CEO ofU.S.-sanctioned Russian Direct Investment Fund, used multiple business contacts to try to make inroads with Transition Team officials. One such contact was Rick Gerson, a hedge fund manager and friend of Kushner's. Gerson and Dmitriev constructed a five-point plan on how to improve relations between Russia and the U.S. and presented it to the Transition Team and the Kremlin, respectively. Dmitriev also made contact with Erik Prince, who passed on the contents of the discussions to Steve Bannon. Separately, Bob Foresman, an American businessman living in Moscow who sought a position in the Trump Administration, conveyed brief messages between the Trump Campaign and several Kremlin-linked individuals, including Putin confidant Matthias Wamig, and provided other information relating to the U.S.-Russia relationship during the Transition. Executive Branch Investigations (U) The Committee found that certain FBI procedures and actions in response to the Russian threat to the 2016 elections were flawed, in particular its interactions with the DNC about the hacking operation and its treatment of the set of memos referred to as the Steele Dossier. (U) The Committee found the FBI lacked a formal or considered process for escalating its warnings about the DNC hack within the organization of the DNC. Additionally, the FBI's "victim-driven" response paradigm, whereby hacked entities and organizations are treated as victims and the FBI relies on their cooperation to access and navigate targeted computer systems, hindered FBI' s ability to investigate the cyberattack with appropriate urgency. The Committee understands that the FBI operates with limited resources and currently follows this victim-driven \ xiii COMMITTEE SENSITIVE-RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY model when responding to cyber threats. However, the Committee found that the FBI could have, and should have, escalated its communications to the DNC much sooner than it did, but also that the DNC interlocutors did not assign appropriate weight to the FBI's warnings. To this point, the Committee found that communication on both sides was inadequate, further confusing an already complex situation. (U) Regarding the Steele Dossier, FBI gave Steele's allegations unjustified credence, based on an incomplete understanding of Steele's past reporting record. FBI used the Dossier in a FISA application and renewals and advocated for it to be included in the ICA before taking the necessary steps to validate assumptions about Steele's credibility. Further, FBI did not effectively adjust its approach to Steele's reporting once one of Steele's subsources provided information that raised serious concerns about the source descriptions in the Steele Dossier. The Corhinittee further found that Steele's reporting lacked rigor and transparency about the quality of the sourcing. (U) The Russian attack on the 2016 U.S. elections presented a new, quickly-evolving, and complex set of circumstances for the FBI. However, the Committee found that FBI overly adhered to the letter of its procedures in dealings with the DNC, rather than recognizing the gap between those procedures and effective the pursuit ofits mission, and did not follow its procedures closely enough in the handling of Christopher Steele. During both of these matters, FBI did not quickly identify the problem and adjust course when it became clear its actions were ineffective. xiv II. (U) METHODOLOGY A. (U) The Committee's Authority and Focus (U) On January 24, 2017, the Committee formally initiated its inquiry into Russian active measures in the 2016 elections and the Intelligence Community Assessment (ICA) relating to Russian involvement in the 2016 elections. The Terms of Reference designated a Russian Active Measures Working Group from Committee staff to conduct the inquiry on behalf of the Committee. The five volumes of the Committee's Report capture the results of three years of investigative activity, hundreds of witness interviews and engagements, millions of pages of document review, and open and closed hearings. This Report presents the Committee's findings and recommendations as a result of its investigation. 1. (U) The Committee's Power to Investigate (U) The. Committee's power to investigate Russian interference in the 2016 U.S. elections derives from its jurisdiction over the Intelligence Community(IC) and Congress's broad investigative powers. The Supreme Court has recognized that Congress has broad power to investigate, because investigation is "inherent in the legislative process." 1 Congress's "power of inquiry ... i~ as penetrating and far-reaching as the potential power to enact and appropriate under the Constitution."2 Congress also plays a long-established "informing function" that the Supreme Court has described as "indispensable."3 (U) The Senate created the Select Committee on Intelligence in 1976 to "provide vigilant legislative oversight over the intelligence activities of the United States" and to ensure that intelligence activities were "in conformity with the Constitution and laws of the United States."4 The Committee is tasked with oversight of the IC, which includes 17 different intelligence elements and numerous intelligence programs. An assessment of the IC's response to the foreign intelligence threat from Russia, and by necessity the nature of that threat, fell within the Committee's jurisdiction. The Report's five volumes-covering topics of election security, social media, policy response, the ICA, and counterintelligence concems5 surrounding the 2016 1 (U) Watkinsv. United States, 354 U.S.178, 187 (1957). (U) Eastland v. United States Serviceman's Fund, 421 U.S. 491, 504 (1975) (citing Barenblatt v. United States, 360 U.S. 109, 111 (1959)). See generally Garvey, Todd and Oleszek, Walter J., "Congressional Oversight and Investigations," Congressional Research Service, December 1, 2014. 3 (U) Watkins, 354 U.S. at 200; United States v. Rumely, 345 U.S. 41, 43 (1953). See, e.g., Final Report of the Select Committee on Presidential Campaign Activities, Report No. 93-981, 96th Cong., 2d Sess., June 1974, p. XXIV. 4 (U) S. Res. 400, 94th Cong. (1976). 5 (U) Executive Order No. 12333, as amended, defines counterintelligence as "information gathered and activities conducted to identify, deceive, exploit, disrupt, or protect against espionage, other intelligence activities, sabotage, 2 1 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY elections-address areas of oversight and poteptial legislative action for the Committee or Congress. The Committee has already taken legislative action based on its investigation. (U) The Committee understood obstruction of its investigation to also be within its investigative purview, as efforts to obstruct the Committee could potentially stem from additional counterintelligence concerns, interfere with its oversight responsibilities, or form the basis of additional legislative action. ·. (U) The Committee reviewed relevant intelligence products, conducted voluntary witness interviews, and compelled both testimony and the production of documents when necessary. The Committee's investigative power was bounded by the tools available to the Legislative Branch and the statute governing the enforcement of Senate subpoenas, both of which informed the Committee's approach to obtain voluntary cooperation wherever possible. 6 If a witness refused to comply with a subpoena without asserting ~my valid legal privilege, the Committee could choose to pursue either criminal or civil contempt. (U) As the Supreme Court has recognized, the power to compel testimony and evidence is a necessary component to Congress's ability to fulfill its constitutional role. 7 However, holding a witness in contempt of Congress is a multi-step, time-consuming process, requiring action both within Congress and the courts. To pursue civil contempt, the Committee would begin by issuing a valid subpoena to a witness and providing the witness an opportunity to assert legitimate privileges, along with legal authorities and rationale for any privilege assertions. After a ruling by the Chairman and Vice Chairman that the witness had failed to comply or to assert a valid legal privilege, the Committee could override the objection and direct the witness to comply. If the witness failed to comply, the Committee could then vote to report a resolution to the Senate, accompanied by a report explaining the facts at issue, and the reasons the Committee was pursuing civil contempt as opposed to criminal contempt. Reporting a resolution to the Senate is considered a privileged motion, and would trigger a vote of the full chamber. If the Senate agreed to the enforcement resolution, the Senate would direct Senate Legal Counsel to represent the Committee before a federal court, seeking an order directing the witness to appear, produce documents, or to answer specific questions. The federal court could then decide to direct the witness to answer, and the court could impose sanctions to further compel compliance if it determined them to be necessary. 8 or assassinations conducted for or on behalf of foreign powers, organizations, or persons, or their agents, or international terrorist organizations or activities." In this Report, the Committee has, at times, also used "counterintelligence" to represent the broad range of threats presented by foreign powers, including intelligence services and their agents, to U.S. elections, campaigns, .and national assets that are critical to the democratic process. 6 (U) See 28 U.S.C. § 1365. 7 (U) McGrain v. Daugherty, 273 U.S. 135 (1927). 8 (U) For criminal contempt, the Committee would vote to report to the Senate (or the President Pro Tempore if the Senate is not in session) a resolution referring the witness for criminal prosecution, which the Senate (or President 2 COMMITT~E SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Title 28, United States Code§ 1365 gives the U.S. District Court for the District of Columbia original jurisdiction over civil enforcement of Senate subpoenas. 9 However, § 1365 does not apply-and the court would not have jurisdiction under the statute to consider an enforcement action-if the subpoena is to "an officer or employee ofthe executive branch of the Federal Government" and the refusal to comply is "based on a governmental privilege or objection the assertion of which has been authorized by the executive branch of the Federal Government." 10 (U) This limitation had important.practical implications for the Committee's investigation. During the Committee's investigation, if a subpoenaed witness was a government official and asserted a claim of executive privilege, no matter how specious that claim appeared, the Committee was effectively foreclosed from pursuing civil contempt under§ 1365.11 The Committee interviewed several witnesses who refused to answer questions based on potential claims of executive privilege during the presidential Transition, involving the White House counsel's office (WHCO), which further complicated the potential for enforcement. For more on the Trump Administration's novel theories of executive privilege during the Transition, see infra Vol. 5, Sec. II.C.2. (U) In some cases, the Committee's ability to obtain voluntary document productionincluding vast amounts of electronic communications, some of which would have been encrypted-appeared to outstrip the tools of law enforcement. But in other cases, it was clear that the limited tools available to the Legislative Branch hindered a more thorough effort. For example, the Committee spent months trying to obtain email communications hosted on a domain related to one of Paul Manafort's businesses, DMP International, LLC. Despite subpoenas issued to individuals and corporate entities, including DMP International LLC and Pro Tempore) concurred would be referred to the U.S. Attorney's Office in Washington, D.C., "whose duty it shall be to bring the matter before the grand jury for its action:" See 2 U.S.C. § 194. Despite this mandatory language, the U.S. Attorney's Office regards its duty as discretionary and is not likely to prosecute an Executive Branch official asserting privileges. · 9 (U) 28 U.S.C. § 1365(a). 10 (U) Ibid. 11 (U) Since the statute's enactment in 1978, the Senate has exclusively relied on 28 U.S.C. § 1365 in seeking civil enforcement ofits subpoenas, although use of 28 U.S.C. § 1331 is not foreclosed. The House of Representatives, which is not covered by § 1365, has been successful in relying on the general federal question jurisdictional grant found in 28 U.S.C. § 1331 in two recent district court cases seeking subpoena enforcement in the face of executive privilege or immunity claims. See Comm. on the Judiciary of the U.S. House ofRepresentatives v. Miers, 558 F. Supp. 2d 53 '(D.D.C. 2008); Comm. on Oversight & Government Reform of the U.S. House of Representatives v. Holder, 979 F. Supp. 2d 1 (D.D.C. 2013). At the time of this writing, the issue of a court's role iri ruling on information disputes between Congress and the executive branch is pending before an en bane U.S. Court of Appeals for the D.C. Circuit. See Order, Comm. on the Judiciary of the U.S. House ofRepresentatives v. McGahn, No. 19-5331 (D.C. Cir. March 13, 2020). 3 Rackspace (which hosted the DMP email server during the relevant time frame), the Committee failed to obtain the email communications. Conversely, law enforcement would have been able to-and did-use its criminal investigative authorities to access the content of those email communications directly and without delay. 12 (U) Locating witnesses also proved to be complicated in some cases. Witnesses were spread across the globe, and often used diffei;:ent names, or changed lawyers in a manner that made engagement with them increasingly challenging. The Committee is grateful to the U.S. Marshals Service for its assistance in locating and serving several witnesses throughout-the investigation. 2. (U) The Committee's Counterintelligence Focus (U) The Committee's investigation focused on the counterintelligence threat posed by the Russian intelligence services and whether the IC was appropriately positioned to meet that threat during the 2016 election cycle. The Committee's years of work on Russian active measures, including its open and closed hearings, illustrate its focus on counterintelligence concerns. In presenting the factual record, the Committee did not apply the standard of proof applicable to criminal trials, that of beyond a reasonable doubt, but rather, endeavored to convey a detailed accounting of relevant events, and sometimes included conflicting information that the Committee could not reliably resolve. 13 (U) By comparison, the report by the Special Counsel's Office (SCO), "Report On The Investigation Into Russian Interference In The 2016 Presidential Election" (hereinafter "SCO Report"), was focused oil criminal activity: to "explain[] the prosecution or declination decisions reached." 14 As then-Acting Attorney General for the Special Counsel Rod Rosenstein stated in a June 27, 2018 letter about the Special Counsel's appointment and authority: "Special Counsel Mueller is authorized to investigate potential criminal offenses. Counterintelligence investigations involving any current or future Russian election interference are not the Special Counsel's responsibility." 15 (U) When witnesses presented both counterintelligence and criminal concerns, the Committee's priority was the counterintelligen_ce threat. 16 Where counterintelligence concerns 12 (U) For more on the Committee's approach to obtaining electronic communications metadata from providers, see irifra Vol. 5, Sec. Il.C.6. 13 (U) This approach is in keeping with prior congressional reports. See, e.g., Final Report of the Select Committee on Presidential Campaign Activities, Report No. 93-981, 96th Cong., 2d Sess., June 1974, pp. XXIII-XXV. 14 (tr) 28 C.F.R. § 600.8(c). 15 (U) Letter, Rosenstein to Grassley, June 27, 2018. 16 (U) For example, the Committee's work with respect to Michael Cohen centered on whether Cohen was a vector ' for Russian influence rather than whether Cohen properly reported all of his taxable income. 4 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY and criminal activity overlapped, the Committee worked with law enforcement stakeholders to find an appropriate way forward that would best serve the Committee's investigative purpose without jeopardizing ongoing investigations or prosecutions. Where the two goals were in conflict, the Committee accommodated law enforcement imperatives. i. (U) Referrals (U) The Committee did not specifically seek to investigate crime or facilitate the· apprehension of criminals: if the Committee became aware of information related to potential criminal activity during the course of its investigation, that information was referred to the appropriate law enforcement entity for whatever action it deemed appropriate, to include further investigation. In its referrals, the Committee expressed the view that crimes may have been committed and that further investigation might be warranted. The referral did ·not require law 1 enforcement authorities to undertake any further action-a decision left solely to their discretion. (U) The Committee made referrals for potential criminal activity uncovered during the· · course· of the investigation. A list of these referrals is provided in Annex A to this Report. 17 B. (U) A Bipartisan Investigation (U) To conduct the investigation, the Committee assigned a subset of its professional staff members and counsel to an investigative team. Staff were assigned from the majm:ity and the minority. Investigative decisions were made by the Chairman and Vice Chairman. Staff jointly reviewed the information obtained in the course of the investigation, drafted document requests, questioned witnesses, and drafted the Report. All of these practices helped to maintain the bipartisan nature of the investigation, one focused on the goal stated by the Chairman and Vice Chairman: delivering a factual record to the American people about Russian interference in the 2016 U.S. elections. (U) The Committee's practice was to initially seek witness testimony and document production voluntarily, and some witnesses were immediately willing to cooperate with the Committee. However, other witnesses were hesitant to cooperate and required extensive assurances about a range of topics before they would agree to appear. These negotiations often took weeks or months, and sometimes resulted in a witness not appearing until many months after the request, which prolonged the investigation. In addition, on several occasions, witnesses developed excuses for delaying or cancelling interviews. It was the Committee's practice not to discuss witness engagements publicly and to ask witnesses to keep engagements confidential. 17 (U) See infra Vol. 5, Sec. VI. 5 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY .. COMMITTEE SENSITIVE-: RUSSIA INVESTIGATION ONLY However, the Committee was unable to prevent witnesses from disclosing their own information or engagements to the media either before, during, or after their interviews. (U) When credible safety issues were raised by a witness, proffers and in camera review were considered as an alternative. In limited circumstances, either due to witness security concerns, to conduct minimal follow-ups, or because of the limited nature of the Committee's focus, written questions were used in lieu of in-person testimony. Generally, written questions proved to be a poor substitute for a live interview. Responses were frequently cursory and left out pertinent information; answers were channeled through counsel for additional edits rather than coming directly from the witness; and the Committee was unable to ask follow-up questions to challenge or probe the witness's responses. (U) The Committee generally requested documents to be produced within 14 days of a request, but provided reasonable extensions of that deadline. Even so, witness counsel often prolonged document production for months by engaging in delay tactics. Because the investigation was focused on sometimes sensitive counterintelligence concerns, some document requests were deliberately phrased in broad language to capture all relevant materials. At times this created the need to negotiate over the scope of witness productions to avoid overproduction of irrelevant documents. Voluminous productions-which were not uncommon-arrived on a rolling basis, but only after continuing pressure from the Committee. Some productions arrived on the eve of witness interviews, in hard copy, which made it difficult to use the information effectively during the engagement. (U) The Committee's document processing presented its own challenges, in part due to the varied nature of materials that Were produced, and because of the Committee's dedication to maintaining documents in a restricted system to the extent possible. The most common manner of producti~n consisted of emails or documents in PDF format. However, files were also sometimes produced in native format, including Microsoft Excel spreadsheets and Outlook Data Files (i.e., .pst files). On some occasions, the Committee received an image copy of the witness's hard drive. In addition, several witnesses produced documents through their attorneys using e-discovery piatforms to which the Committee did not have access. The Committee encountered messages and emails in foreign languages, mobile phone screenshots of communications, and proprietary data productions from companies. Government records presented additional complications. Intake of these materials with appropriate technical restrictions involved a significant, ongoing effort by administrative and technical staff. Eventually, for review and drafting purposes, the Committee obtained licenses for analytical software to help synthesize and cull out relevant information from the voluminous investigative fik. ' (U) Staff prepared for interviews using all available sources of information, including witness document productions, government records, and publicly available information. Most interviews were held in a closed setting, either in the Committee conference room or in its closed 6 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITT EN ITIVE - RUSSI INVE TI TION ONLY ( hearing room. In some cases, the interviews were classified. ·On other occasions, staff traveled to accommodate the witness and conducted interviews off site, including locations outside of the United States. Outlines and exhibits were prepared and agreed upon ahead of time to guide the interview. Staffdid not identify by political party during the interview, and questioning was done in a conversational manner, with multiple staff participating. Nearly all interviews were transcribed. 18 The Committee gave all witnesses the opportunity to consult with counsel, or respond to questions off the record. Following tl:ie interviews, witnesses were unable to identify which staff worked for the majority and which worked for the minority. Although Committee Members were gener~lly not present, transcripts and documents from all witness interviews were made available for Members to review. (U) The Committee conducted follow-up interviews with five witnesses: Michael Cohen, Jared Kushner, Donald Trump Jr., John Podesta, and Jonathan Winer. The Committee held the follow-up interviews with Cohen, Kushner, and Trump Jr. in the Committee's closed hearing room with Members present. At the Chairman's direction, investigative counsel asked questions that had been prepared in advance and agreed upon by staff; Members also submitted questions for witnesses to be asked by counsel. These three witnesses had been interviewed early in the Committee's efforts, and the Committee developed additional information since the initial interview that required clarification from the witnesses. All three of these follow-up interviews occurred only after extensive negotiation between the Committee and the respective parties. In the case of both Cohen and Trump Jr., the Committee issued a subpoena to secure this secon.d day of testimony. Cohen appeared pursuant to the subpoena. Trump Jr. did not initially appear in _response to the subpoena, but later changed his position and appeared when it became clear that the Committee was considering a contempt resolution. (U) When witnesses declined voluntary cooperation and an interview was essential to the investigation;the Committee exercised its subpoena authority to compel testimony and document ·production. Subpoenas were usually served electronically, when agreed to by witness counsel. On several occasions, however,_the Committee relied.on the assistance of the U.S. Marshals Service to serve subpoenas on Some witnesses. Although the Chairman and Vice Chairman were granted.authority by the Committee to jointly issue subpoenas for witnesses on which they agreed; the whole Committee considered and authorized several subpoenas that were issued to sensitive witnesses who it believed might resist compliance. The Committee experienced some additional limits to its authority, as discussed below. C. (U) Legal Issues Encountered 18 (U) For example, the Committee's interviews with former Secretary of State John Kerry and former FBI employee Randy Coleman were not transcribed, due to the constraints of the spaces in which the interviews took place and prior negotiation with witness counsel. 7 (U) Throughout the course of its investigation, the Committee encountered a spectrum of cooperation: some witnesses testified voluntarily and provided useful document production in a timely manner, and- some witnesses stalled, forced the Committee to compel their appearances, and then asserted.privileges in response to sqme of the Committee's questions. Witnesses claimed several common law and Constitutional privileges, including-traditional claims of executive privilege; potential claims of executive privilege during the presidential Transition; attorney-client privilege; First Amendment privileges (related to both freedom of the press and freedom of association); and spousal privilege. The Committee was also confronted with certain statutory limitations in its requests to communications service providers for digital evidence. The Committee's strategies in navigating these .issues are detailed below but were generally driven by its priorities to get the most information possible, to respect Committee and Senate equities, and to move forward without engaging in time-consuming litigation. 1. (U) Executive Privilege (U) The time period for the Committee's document requests and interview questions for government officials generally did not go beyond noon on January 20;2017, in part to anticipate and minimize any potential claims of executive privilege. The concept of executive privilegewhich is not written anywhere in the Constitution, but de~ives from Constitutional considerations 19-is itself amorphous, encompassing several varieties of potentially legitimate governmental interests: the confidentiality of a president's communications and those of the president's senior advisors; sensitive military, diplomatic, or national security information; sensitive law enforcement techniques or ongoing investigations; and internal deliberative processes. There is considerable disagreement between Congress and the Executive Branch as to the. nature of the privilege and when it may be claimed, and scant case law on the particulars of its application to congressional requests. Importantly, in whatever form it may take, the privilege is not absolute. 20 It gives way to a legitimate overriding need from Congress; it can be waived; and it may not be used to withhold evidence of wrongdoing.or criminal behavior within the Executive Branch. (U) Executive privilege is the President's alone to assert. Accordingly-from the Executive Branch's perspective-in order to withhold information on the basis of a valid claim of executive privilege, a witness will frequently refuse to answer a question or produce documents on the grounds that it could implicate the privilege, thereby preserving the opportunity to assert the privilege for the President. Following notification from a witness that a request has raised a "substantial 'question of executive privilege," the White House's approach in 19 20 (U) See United States v. Nixon, 418 U.S. 683, 708 (1974). (U) Ibid., 713. 8 theory adheres to the procedures outlined in a_l982 memorandum from then-President Reagan. 21 Traditionally, the White House will seek an opinion from Department of Justice's (DOJ) Office of Legal Counsel (OLC) substantiating its position that the privilege exists as related to the specific subject matter in the question or document. If that determination is made, Congress and the Executive Branch may engage in an "accommodations" process to resolve the dispute through a proffer of the information or in camera review in lieu of spe~ific testimony or document production. If, however, the process does not satisfy Congress's legitimate needs, then Congress may contest the claim. (U) ..The Committee anticipated that it could face ~xecutive privile~e claims from Obama Administration officials who testified about actions they took as part of the National Security Council or conversations they had with President Obama about Russian interference. In practice, though, Obama Administration officials freely shared their conversations with then-President Obama· and each other rel~ted to the Russia threat. The. Committee heard testimony about Principal's Committees (PCs) and Deputy's Committees (DCs) from Susan Rice, Denis McDonough, Michael Daniel, Celeste Wallander, Jeh Johnson, Ben Rhodes, Samantha Power, Loretta Lynch, Sally Yates, and Lisa Monaco, among others. This testimony provided useful insights intq the history of interactions between the Obama Administration and the Russian government, which informed the Committee's report. · 2. (U) A Claimed Transition Privilege (U) The Committee did not anticipate, however, the multitude of novel and unprecedented potential executive privilege claims from the WHCO on behalf of members of President-elect Trump's Transition Team and the Transition itself, for communications before Trump took office. The Committee was surprised by these assertions because they were made inconsistently and because they have no basis in law. The Committee's experience demonstrated the potential for abuse of executive privilege, particularly as it relates, to impeding a Congressional inquiry. i. (U) Executive Privilege for the Trump Administration Began at Noon on January 20, 2017 (U) The Committee's position is that executive privilege for President Trump began when he assumed Constitutional office, at noon on January 20, 2017. During the 2016-2017 Presidential Transition, President Obama was the person holding the Constitutional office of the President, and therefore the only person who could assert a Constitutional privilege for that period. When pressed for any legal precedent or any opinion from OLC that supported the 21 (U) Memorandum, President Reagan to the Heads of Executive Departments and Agencies on Procedures Governing Responses to Congressional Requests for Information,'November 4, 1992. 9 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY existence of executive privilege during the Transition, WHCO continually and solely relied on a letter from then-White House Counsel Don McGahn to then-House Permanent Select Committee on Intelligence (HPSCI) Chairman Devin Nunes. 22 McGahn's letter cites important principles of executive privilege pertaining to the President's communications with close advisers, mostly found in United States v. Nixon, 418 U.S. 683 (1974) and In re Sealed Case, 121 F.3d 729 (D.C. Cir. 1997).23 McGahn:s letter argues that because the Presidential Transition Act ("PTA") contemplates confidentiality during the Transition, and because Congress has tacitly implied a recognition that Administrations prepare to take office before Inauguration Day (by, for example, scheduling confirmation hearings for national security cabinet official designates), executive privilege pertaining to presidential communications must then apply during the Transition. 24 (U) This argument contorts the PTA and-common understandings of executive privilege, and the Committee could identify no additional basis to support it. The argument was particularly suspect as applied to an apparent foreign policy operation run by Transition officials who can claim no Constitutional authority to be conducting American diplomacy. To date, the only court to address the existence of a Transition privilege has rejected it. 25 Throughout the investigation, and still today, the Committee adheres to the view that a valid claim of executive privilege can only exist once a President has been sworn into office. ii. (U) The WHCO's Approach was Inconsistent, and Waiver Could Have Occurred (U) Throughout 2017, the Committee's engagements with former Transition officials and entities representing the Transition elicited no assertions of potential executive privilege over the Transition. For instance, the Committee interviewed Jared Kushner and Hope Hicks, both senior members of the Campaign, the Transition Team, and the Administration. These witnesses testified to the Committee freely and without any assertions related to executive privilege during the Transition period. During the Committee's initial document requests and conversations with the Trustees of the Transition, 26 those representatives of the Trustees made no explicit mention of executive privilege, instead using a boilerplate paragraph that acknowledged that "[a]ll documents and information are produced by TF A subject to, and without waiving, any and all ·applicable constitutional, statutory, and common law privileges."27 22 (U) Letter, McGahn to Nunes, February 14, 2018 (provided to Committee Counsel by White House Deputy Counsel via email on March 29, 2018). 23 (U) Ibid. . 24 (U) Ibid.; see also PTA, Pub. L. 88-277, as amended. 25 (U) Fish v. Kobach, No. 16~2105-JAR-JPO, 17 WL 1920910, *5-6 (I>. Kan. May 10, 2017). 26 (U) The Trustees of the Transition is the custodial entity that maintained Transition records once the President took office. 27 (U) See, e.g., Letter, Langhofer to Burr and Warner, December 8, 2017. COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) However, by March of2018 and beyond, the Committee's interview and document · requests to K.T. McFarland, Sarah Flaherty,28 Stephen Miller, Avi Berkowitz, and Steve Bannon were all met by "potential assertions" of executive privilege during the Transition. After conversations with WHCO during these witness negotiations, the Committee inquired with Transition counsel about whether any of its documents had been withheld on a basis of executive privilege concerns, rather than just attorney-client concerns. After months of discussion with both WHCO and Transition counsel, in February, 2019, the Committee learned that the Transition Trustees had withheld documents based on a potential assertion of executive privilege.29 . (U) The Trustees of the Transition provided their documents to the WHCO for review, in order to assess whether any documents could be candidates for an executive privilege assertion. This process took approximately four additional months. McFarland and Flaherty similarly used the WHCO to filter their document production to the Committee. Ultimately, 65 documents from the Transition, 32 documents from McFarland, and one document from Flaherty were withheld from production and proffered to Committee counsel, as described below. 30 (U) Due to time constraints and the limits of the Senate's jurisdictional statute, as described above, the Committee did not litigate these claims of executive privilege during the Transition. Despite the potential of waiver and the unusual position of the WHCO related to executive privilege, the Committee worked with witnesses to scope questions in order to obtain the most essential information, and participated in an accommodations process with WHCO. iii. (U) The "Accommodations" Process (U) Although the Committee strenuously disagreed with the White House's view on the validity of asserting executive privilege for Transition activities, there were strategic reasons for agreeing to an accommodations process for its requests. By obtaining a preview of the documents, the Committee could assess whether it had obtained the purportedly privileged materials through other means; gain information to further evaluate its interest in pursuing litigation to obtain the withheld materials; and measure the strength of the executive branch's argument in favor of applying the privilege. The Committee was also cognizant that the statute governing jurisdiction for subpoena enforcement-in particular, the clause which excludes enforcement in the case of a government official asserting a government privilege--could limit the possibility of prevailing in litigation, meaning that its best option to gather information was through an accommodation. Finally, applicable legal precedent from the· D.C. Circuit suggested 28 (U) Flaherty was an aide to Lt. Gen. Michael T. Flynn and McFarland, detailed to the Transition. (U) Letter, Langhofer to Burr and Warner, February 22, 2017. 30 (U) The 65 Transition documents include 32 documents that had. been withheld and separately proffered during the.McFarland accommodations process. 29 11 ·COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY that even if the Committee disagreed with the White House's novel invocation of the privilege, prior to initiating an enforcement proceeding, the Committee should "take cognizance of an implicit constitutional mandate to seek optimal accommodation through a realistic evaluation of the needs of the conflicting branches in the particular factual situation."31 (U) The WHCO offered Committee counsel an opportunity to inspect some of the withheld documents, and gave summaries at varying levels of detail for others. The process proved useful in some limited respects. Most notably, the Committee found that certain materials the White House sought to protect were already in its possession and also should not have been subject to a privilege claim. This arose, for example, with respect to documents produced by Sarah Flaherty. One of these documents was described to Committee counsel as an undated eight-paragraph memorandum with a sticky note dated January 9, 2017, from Flynn to McFarland stating: "re: [a foreign nation] for your consideration." The paragraphs were further summarized as follows: 31 • (U) 1: Discussion identifying foreign government internal personnel movements. • (U) 2: Recitation of the author's assessment of the foreign government's view of areas ,of long-term strategic concern shared with the U.S. • (U) 3: ·Assessment of the foreign government's view concerning the effect ofpost-1992 U.S. policies for both countries. • (U) 4: Discussion of the author's view of challenges facing the President (broad), especially in the national security area: • (U) 5: List of issues for the U.S. involving the foreign government and the author's observation regarding the degree of connection or non-conriection to the foreign government: • (U) 6: Expresses a need for a plan to make progress on strategic matters, not specifically tied to the foreign government. • (U) 7: Author's assessment that the foreign-government and the people of the foreign nation have substantial goodwill towards the President-elect. (U) United States v. AT&T, 567 F.2d 121 (D.C. Cir. 1977). 12 • (U) 8: Suggestion/proposal for possibilities of engagement with the foreign government. 32 (U) According to the WHCO, the document was a candidate for privilege because it had been "prepared for and shared among the President-elect' s senior advisors and concerns foreign policy and national security."33 But the WHCO had taken this position without ascertaining key facts. For example, it could not identify the author of the document; where and in what format the document had resided when in Flaherty's possession; and whether the document was 1 prepared for the President-elect or at his request or was ever shown to him. At minimum, it knew that the document did not contain any classified information. (U) Based on the description, the Committee identified the memorandum as- a document already in its possession, produced by Robert Foresman-who· was not a member of the Campaign nor the Transition Team-and written to Flynn. 34 The Committee also knew from its investigation that Foresman had adapted a substantial part of the memorandum from another document shared by Allen Vine, who is an associate of the Putin-linked Russian oligarch Suleiman Keriniov. 35 The Committee's position was that the document could not be privileged: it was not drafted by a member of the Transition Team and had, in part, originated with a close associate of a Kremlin insider. Committee counsel informed the WHCO of the general contours of these facts (though not specific names or the details of how it had acquired the information). WHCO subsequently dropped its claim of potential executive privilege and produced the document to the Committee. (U) As this experience illustrated, White House intervention significantly hampered and prolonged the Committee's investigative effort. Most importantly, some witnesses were directed by the White House not to tum over potentially privileged information-so they refused to produce materials without first handing them over to the White House for a privilege review, or refused to answer questions concerning the Transition without first consulting with the White House. As a result, the White House had a chance to review and control the information responsive to· Committee requests before the Committee did, even though the Committee was seeking information from private citizens who could not the111selves assert the privilege, and who were free to disregard the White House's directive. (U) Witness testimony also proved to be a particular challenge. In addition to the noted White House inconsistency with respect to privilege during interviews, witnesses declined to respond to questions relating to the Transition without first getting permission from WHCO, 32 (U) (U) 34 (U) 35 (U) 33 SSCI Memorandum, January 23, 2019. Ibid Memorandum, Foresman to Flynn (RMF-SCI-00003003-3004). For a complete discussion of this document, see infra Vol. 5, Sec. m.K.4.iv. 13 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY sometimes even in the middle of an interview. The WHCO suggested that the Committee could present its interview questions for consideration in advance. The Committee rejected this proposal because doing so would have exposed the full scope of the Committee's investigation to WHCO and compromised the Committee's commitment to confidentiality. Instead, interview questions relating to the Transition were saved until the end of the interview, at which time they were asked and then relayed by witness counsel pver the phone to the WHCO for its direction. Then, the WHCO would advise witness counsel and Committee counsel of whether or not the witness could respond. 3. (U) Obstruction, Attorney-Client Privilege, and the Joint Defense Agreement (U) Although there is no formal requirement for Congress to honor the attorney-client privilege, 36 the Committee respected all legitimate and properly-supported invocations ofthe privilege during its investigation as a matter of congressional discretion. Proper assertions of the privilege did not prove to be obstacles to the Committee's work. However, the Committee encountered dubious objections to its requests and questioning based on an undocumented and unproven 'joint defense agreement." (U) The existence of a joint defense agreement arose after Michael Cohen testified to the Committee on February 26, 2019, that his former attorney, Stephen Ryan, had in 2017 circulated drafts of Cohen's prior written statement to the Committee-a statement which included numerous false statements for which Cohen later pleaded guilty37-to attorneys for other witnesses in the Committee's investigation, and that these attorneys had been involved in revising the statement. 38 At the Committee's request, Cohen subsequently produced several of the communications in his possession, including six emails he had received from Ryan containing or forwarding proposed edits and redlines to his draft statement from third parties, between August 16 and August 25, 2017. 39 36 (U) See, e.g., Glenn A. Beard, Congress v. The Attorney-Client Privilege: A "Full and Frank Discussion," 35 Amer. Crim. L. Rev., 119, 122-27 (1997) ("[C]ongressional witnesses are not legally entitled to the protection of the attorney-client privilege, and investigation committees therefore have discretionary authority to respect or overrule such claims as they see fit."). See also Ethics Opinion 288, Compliance with Subpoena from Congressional Subcommittee to Produce Lawyer's Files Containing Client Confidences or Secrets, Legal Ethics Committee, District of Columbia Bar, February 1999 (opining that an attorney is permitted to produce client confidences or secrets in response to a congressional. subpoena if a congressional subcommittee overrules objections based on attoniey-client privilege and threatens fines or imprisonment for non-compliance). 37 (U) See Information, United States v. Michael Cohen, 18-CR-850, November 29, 2018. 38 (U) SSCI Transcript of the Interview with Michael Cohen, February 26, 2019, pp. 21-23 ("Cohen Tr. II"). Following an initial citation, this Report refers to transcripts using a short form citation of"Witness Tr." For witnesses who were interviewed a second time, such as Cohen, citations to the transcript of the second interview are identified as such by "Witness Tr. II." 3 ~ (U) See, e.g., Email, Ryan to Cohen, August 21, 2017, attaching draft statement ("Attached please find the current version of the Moscow statement., We sort of accepted the changes from Alan and Abbe."); Email, Ryan to "-. 14 COMMITT ,- - VE TION ONLY (U) Based on Cohen's testimony and document production, the.Committee pursued . further evidence of involvement by other witnesses in his obstruction of the Committee's investigation. This issue was pertinent, if not central, to the Committee's work. The Committee needed to evaluate testimony and evidence it had received, including determining the veracity of that testimony, as part of establishing a record of the matter under investigation. (U) From the documents produced by Cohen, the Committee became concerned that multiple witnesses and/or their counsel could have been involved in or aware of Cohen's attempt to mislead the Committee. 40 Indeed, at least two witnesses (Donald Trump Jr. and Felix Sater) could have known that Cohen's statement falsely represented material facts about negotiations over a. deal for a Trump Tower Moscow. Further, Cohen told the Committee that following his initial testimony, he received a phone call from Sekulow, who told him that Trump "heard that you did great, and don't worry, everything's going to be fine. He loves ya." 41 Cohen also testified that after his initial interview, Sekulow mentioned "pardons" or "pre-pardons" for Cohen. 42 (U) Accordingly, the Committee pursued additional communications made by Michael Cohen or Stephen Ryan to these attorneys or their clients, and by third parties to Cohen 1;1nd Ryan. Normally, these communications would not be protected by the attorney-client privilege because they were shared with third parties, and hence no longer confidential.43 Nonetheless, the Committee was informed that the materials it requested could not be·provided because they were subject to a joint defense agreement (JDA). 44 Cohen, August 22, 2017 ("Felix would like 'salesmanship' instead of 'puffing'. He confirmed factually [sic] accuracy of doc. Sekulow liked doc. Suggested we change all 'project' references to 'proposal'- I think that is ok. Alan G asked for a word version implying he had edits. No word from Abbe (picking a.jury for Menendez today) and Alan F ."). , 40 (U) Cohen,Tr.',II,,p. 21 ("The statement that was drafted was circulated through all of the various individuals. They had read it. They knew the information was false."). 41 (U) Ibid, p. 43. 42 (U) Ibid, pp. 73-76. 43 (U) See In re Kellogg Brown & Root, Inc., 756 F.3d 754, 757 (D.C. Cir. 2014) (the privilege "applies to a confidential communication between attorney and client if that communication was made for the purpose of obtaining or providing legal advice to the client") (emphasis added); Permian Corp. v: United States, 665 F.2d 1214, (D.C. Cir. 1981) ("Any voluntary disclosure by the holder of such a privilege is inconsistent with the.confidential . relationship ipid thus waives the privilege.") (quoting United States v. AT&T, 642 F.2d 1285, 1299 (D.C. Cir. 1980». . 44 (U) See, e.g, Letter, Woodward and Brand to Burr and Warner, April 4, 2019; SSCI Transcript of the Interview with Jared Kushner, February 28, 2019 ("Kushner Tr. II"); SSCI Transcript of the Interview with Donald Trump Jr., June 12, 2019 ("Trump Jr. Tr. II"). 15 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Courts have recognized a narrow exception to the waiver rule when a communication is made pursuant to a valid IDA. 45 However, it is the proponent's burden to demonstrate both the existence of a IDA and that the IDA covers communications a party seeks to-protect. 46 Further, a IDA does not provide a blanket immunity from congressional process. That burden must be satisfied on a communication-by-communication basis (such as on a privilege log), and not categorically.47 That is, a party seeking to demonstrate the existence of a IDAmust do so "by proof, not proclamation," with sufficient information to "show that at a specific time or times, 'a joint defense or strategy has been decided upon and undertaken by the parties and their respective counsel. "'48 (U) Because it is "in derogation of the search for truth," 49 the joint defense privilege should be "narrowly construed."50 The mere practice of cooperation or information sharing between parties does not, on its own, create a IDA. 51 Rather, there must be a "c_oordinated legal strategy." 52 And, to be ethical, the strategy-·including the sharing -of confidential information outside of the attomey-_client relationship-should also be known to and authorized by the client. 53 (U) The Committee questioned several witnesses and counsel to identify the nature of the IDA. No showing to substantiate its existence was made by any proponent of the privilege. All agreed that there was nothing written to document the IDA or any of its key features, such as when it began, who was included, and the IDA'.s purpose. Even if the IDA were a verbal agreement (valid under some case law), that would not excuse the participants from satisfying their obligation to prove its existence. 45 (U) See, e.g., United States v. Weissman, 195 F.3d 96, 99 (2d Cir. 1999). (U) See ibid. 47 (U) See, e.g., Certain Underwriters at Lloyd's v. Nat'! R.R. Passenger Corp., 162 F. Supp. 3d 145, 155 (E.D.N.Y. 2016) (privilege claimant must "establish factual predicate" for withholding doc~ents under common interest doctrine); Denney v. Jenkens & Gilchrist, 362 F. Supp. 2d 407, 416 (S.D.N.Y. 2004) (privilege claimant "must show that the particular communication at issue was disclosed in connection with the joint legal defense"). 48 (U) Jansson v. Stamford Health, Inc., 312 F. Supp. 3d 289,304 (D. Conn. 2018) (internal citation omitted). 49 (U) United States v. Nixon, 418 U.S. 683, 709 (1974). 50 (U) Weissman, 195 at 100. 51 (U) Minebea Co. v. Papst, 228 F.R.D. 13, 16 (DD.C. 2005). See, e.g., United States v. Krug, 868 F.3d 82, 87 (2d Cir. 2017) ("The mere fact that the communications were among co-defendants who had joined in a joint defense agreement is, without more, insufficient to bring such statements within the attorney-client privilege."). 52 _ (U) Minebea, 228 F.R.D. at 16. · 53 (U) See, e.g., Ethics Opinion 296,.Joint Representative: Confidentiality ofInformation, Legal Ethics Committee, District of Columbia Bar, February 2000 (discussing need for attorney to obtain "clear authorization" to share one client's information with another client, "even when the discussion involves the subject matter of [a] joint representation," and noting that "[t]he guarantee of confidentiality of communication between client and attorney is a cornerstone oflegal ethics"). 46 16 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA 1INVESTIGATION ONLY (U) Several witnesses also appeared to be unaware of their participation in the purported IDA or its purpose. 54 Yet, according to some of their attorneys, the mere fact of a client's membership in the IDA was also privileged, frustrating even the Committee's basic efforts to understand its scope.~ 5 (U) The Committee ·gained some clarity when, in response to a subpoena for documents, Ryan's counsel provided the Committee with a privilege log containing 553 communications by members of the purported IDA. The log indicated that the purported IDA covered communications beginning on or about June 20, 2017, with an email from Alan Garten to Stephen Ryan, and continuing through at least October 27, 2017, with an email from Alan Futerfas to Alan Garten, Stephen Ryan and Jay Sekulow. A notably flurry of activity immediately preceded Cohen's submission of his August written statement, and an additional burst of communications surrounded his October 25, 2017 testimony. Based on the. names of. counsel identified in the log, membership in the alleged IDA appeared to include, at least, Donald Trump, Donald Trump Jr.; the Trump Organization, Jared Kushner, Ivanka Trump, Paul Manafort, the Trump Campaign, Keith Schiller, Hope Hicks, Michael Flynn, and Felix Sater. 56 However, the Committee was provided with no competent evidence to.substantiate the IDA's · existence by Ryan or anyone else. (U) Due to time and resource considerations, the Committee opted not to further pursue its inquiry into potentially obstructive conduct under this alleged IDA umbrella. Doing so would have likely required initiating litigation over subpoena compliance, a process that may not have resolved in time to be of investigative value. 4. (U) Fifth Amendment and Immunity 54 (U) For example, when Trump Jr. was asked whether he was a member of a IDA, his counsel interjected: ''I think the discussions about the existence of a joint defense agreement should not be with Mr. Trump Jr. but perhaps between the lawyers." Trump Jr. then responded: "The reality is I may or may not have. I'm not 100% sure how· -· that's done. You'll have to speak to counsel about it. ... I don't know the details ofit. ... Ifl'm sp'ecifically in there, I'm not aware of that. ... I'm not sure." Trump Jr. Tr. Il, pp. 129-130. When McFarland was questioned about her participation in a IDA, her counsel similarly objected as to whether the question could be·asked, and McFarland ultimately did not respond. SSCI Transcript of the Interview with Kathleen Troia ("K.T.") McFarland; March 8, 2018, pp. 220--222. 55 (U) When Kushner was asked whether he was a member of a IDA, his counsel protested: "He can't answer that question ... [b]ecause the existence of a joint defense agreement is part of a joint defense agreement." Kushner Tr: II, p. 26. Counsel later asserted, without citing any factually relevant authority, that membership in a IDA is privileged because disclosure of client's identity could in some other circumstances jeopardize confidential client communications. Email, Counsel to Committee, April 19, 2019. Specifically, counsel cited In re Grand Jury Investigation No. 83-2-34, 723 F.2d 447, 451--455 (6th Cir. 1983), which identifies three exceptions to the general rule, none of which were applicable in this situation. 56 (U) Privilege Log, Stephen Ryan, April 24, 2019. 17 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Some witnesses asserted their Fifth Amendment privilege against self-incrimination in response to the Commit):ee's document requests, interview requests, or both. 57 In several cases where individuals asserted that the act of searching for documents const_ituted a testimonial act that could be self-incriminating-as was the case with Flynn, for example-the Committee was able to subpoena documents from the individual's company because the Fifth Amendment is not available to corporations. 58 In other instances, the Committee's direct investigative activity stalled once a witness asserted his or her privilege against self-incrimination. The Committee did consider limited grants of immunity to specific witnesses, but ultimately decided against taking ihat step. i. (U) How Congressional Immunity Works (U) The modem immunity statutes, enacted in 1970, provide "use" and "derivative use" immunity for witnesses-evidence proffered in a criminal prosecution of an immunized witness cannot be either the direct or indirect result of the congressional testimony. 59 Once Congress, or a congressional Committee, subpoenas a witness, the witness has four options: (1) refuse to appear and risk being held in contempt; (2) appear, but refuse to answer-questions and risk contempt;. (3) appear and testify; or (4) appear and refuse to answer by asserting his or her Fifth Amendment privilege against self-incrimination. Of course, immunity can compel otherwise reticent witnesses to supply necessary information. 60 (U) If the Committee is aware that the witness plans to assert his or her Fifth Amendment privilege, the Committee may vote to grant the witness immunity prior to subpoenaing testimony, pursuant to 18 U.S.C. § 6002 and 18 U.S.C. § 6005. The request must be approved by two-thirds of the members of the full Committee. Specifically, the Committee vote is a vote to grant immunity a:p.d a vote for Senate Legal Counsel to seek immunity orders 57 (U) Interestingly, some witnesses testified before the HPSCI or House Judiciary and Oversight Committees, but declined to testify in front of the Senate based upon assertions ofa privilege against self-incrimination (e.g., George Papadopoulos and Roger Stone). It is unclear to the Committee whether the parameters for testimony in the House were markedly different than those suggested by the Committee. 58 (U) See, e.g., Braswell v. United States, 487 U.S. 99, 104-113 (1988) (reviewing development of the Fifth Amendment's "collective entity rule"). 59 (U) See 18 U.S.C. §§ 6002, 6005. It is important to note that "use" immunity differs from "transactional" immunity. A grant of transactional immunity protects the witness from any prosecution related to any transaction the witness discusses. Congress's earlier transactional immunity statutes resulted in witnesses taking "immunity baths" whereby they would use their Congressional testimony as a confessional to avoid future prosecutions. Howard R. Sklamberg, "Investigation Versus Prosecution: The Constitutional Limits on Congress's Power to Immunize Witnesses," 78 N.CL. REV. 153, 158 (1999). /ee also Kastigar v. United States; 406 U.S. 441 (1972) (holding that granting witnesses use immunity, rather than transactional immunity, was constitutional). 60 (U) Congress can only hold a witness in contempt when that witness "refuses to answer any question pertinent to the subject under inquiry." 2 U.S.C. § 194. By asserting a valid Fifth Amendment privilege, the witness avoids a . · contempt charge. 18 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY from federal district court. As a prerequisite to the court granting immunity, the Committee must provide notice to the Attorney General ten days in advance of the testimony, which allows the Attorney General time to "can" any testimony or evidence, thus preserving it for any potential future prosecution. 61 The Attorney General can waive this notice provision. 62 After the notice period passes (or is waived), the Committee may then apply for an order of immunity from a federal district judge. The 'court must grant the order if the Committee has met the procedural requirements for immunity, although DOJ can request an additional 20-day waiting period. 63 After the court approves the immunity order, the witness can no-\onger assert his or her Fifth Amendment privilege. The court's role in Congressional immunity is purely ministerial; it must grant the order if the statutory requirements are met. ii. (U) The Committee's Considerations and. Interactions with DOJ (U) The Committee attempted to interview Rick Gates, Mike Flynn, and George Papadopoulos, and to reengage Paul Manafort and Sam Patten. 64 All five individuals asserted their Fifth Amendment privilege against self-incrimination in response to subpoenas and/or voluntary requests for interviews. 65 (U) In discussions prior to considering immunity in the fall of 2018, DOJ advised the Committee that it "could not support" immunity for any of these witnesses. On December 21, 2018, the Committee sent a letter signed by all 15 Me.mbers requesting that the Deputy Attorney General (who was also the Acting Attorney General for the Special Counsel's investigation during the tenure of then-Attorney General Sessions) appear before the Committee to discuss the Department's specific concerns. The Deputy Attorney General refused to appear, but indicated that he would send a letter outlining his concerns. On January 24, 2019, the Committee received a substantive email from DOJ's Office of Legislative Affairs explaining DOJ's objections and again promising an official letter from the Deputy Attorney General. On March 6, 2019, the Committee received a letter from Assistant Attorney General Stephen Boyd. The March 6, 2019 (U) 18 u.s.c. § 6005. (U) Ibid 63 (U) Ibid 64 (U) The Committee had a very limited engagement with Manafort prior to his indictment, and had an initial interview with Patten which resulted in referring him for a violation of 18 U.S.C. § 1001, for which he eventually pleaded guilty. Manafort and Patten both refused any further Committee engagement without immunity. 65 (U) DC Bar Ethics Opinions 31 and 358 advise that committee counsel may not force a witness who has expressed his or her intention to assert a privilege against self-incrimination to appear if the sole purpose of that appearance is "to pillory the witness." Ethics Opinion 358, Subpoenaing Witness When Lawyer for Congressional Committee Has Been Advised that Witness Will Decline to Answer Any Questions on Claim of Privilege; Legal Ethics Opinion 31 Revisited, Legal Ethics Committee, ·District of Columbia Bar, February 2000. While other committees have found that calling witnesses whose counsel have asserted their privilege against self-incrimination on their behalf can lead to useful testimony, here, the Committee agreed to accept written assertions from witness counsel. 61 62 · 19 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY letter stated that granting immunity to any of the five individuals "would be harmful to the ongoing SCO Russia and Department investigations, and prosecutions, in multiple ways." The letter relied on case law on congressional grants of immunity and the heavy burden prosecutors face in Kastigar hearings to prove that evidence is not derived in any way from immunized testimony. Due to these concerns, the Department "urge[d] the Committee to wait'' to compel . immunized testimony "until after the active criminal matters are completed," although there was no date certain, or even estimate, for when that might be. 66 (U) On March 14, 2019, the Committee held a business meeting to consider granting immunity to Manafort, Gates, Flynn, and Patten. The vote failed, and the Committee did not consider immunity again. 5. (U) Extraterritoriality (U) The Committee sought to interview several witnesses who lived abroad. While the Committee did successfully conduct voluntary interviews abroad, there were limited options available to compel witnesses largely residing outside of the United States. (U) The Committee's subpoena power is a Constitutional power embedded in Congress's inherent powers to investigate. However, subpoenas directed to non-U.S. persons located outside the United States presented jurisdictional complications as to service and enforcement. Accordingly, when necessary, the Committee sought to effect service of a subpoena during a foreign individual's u:s. travel, including through the assistance of the U.S. Marshals. 67 (U) For individuals who did not travel to the United States, the Committee could have attempted to obtain a foreign government's assistance through a Mutual Legal Assistance Treaty (MLAT) or letter rogatory, which enable a foreign court system to use its own compulsory process to get'a witness to respond to the Committee's questions. These processes may require coordination with the Department of State, the foreign government, and in the case of a letter rogatory, a federal court. However, there is precedent for Congressional investigations to use these tools. 68 Finally, the Committee could have attempted to leverage international treaty 66 (U) Letter, Boyd to Burr, March 6, 2019. (U) For example, the U.S. Marshals successfully served a Committee subpoena on Emin Agalarov, a Russian citizen, on February 20, 2020, in Newark International Airport as he was heading to New York City. Agalarov provided both documents and testimony pursuant to the subpoena. 68 (U) The House Committee on Assassinations in the 1970s used letters rogatory, and the Iran-Contra Select Committee was authorized to use letters rogatory, though never actually did so. However, numerous Mutual Legal Assistance Treaties are restricted to assistance in criminal cases, which would appear to preclude assistance in a · congressional investigation. 67 20 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY obligations or ask a friendly government to assist in document production or service of process as a matter of comity. 69 (U) Ultimately, the .Committee did not pursue any compulsory action for witnesses located outside of the United States. On.several occasions, the Committee was able to persuade witnesses from overse~s to travel to the United States for an interview, to conduct a proffer thro1:1gh their attorneys, or tq submit to an interview outside the United States. Despite these accommodations, several key witnesses remained outside of the Committee's reach. 6. (U). Committee Access to Electronic Communications Data (U) On several occasions, the Committee's investigation required access to electronic communications data, including ·subscriber information and transactional metadata from electronic communication.s service providers. These providers are generally ·restricted from .. disclosing such information to a third party under the Stored Communications A<;t (SCA), 18 · U.S.C. §§ 2702-2703, unless there is a statutory ex9eption .. for certain government entities, the SCA provides a companion mechanism to compel the production of information.. However, no court has addressed whether the Stored Communications Act restricts Congress's independent authority to obtain such data as part of a duly autho.rized investigation. And, since the 1986 enactment of the SCA, the Committee was not aware of any congressional committee that had. pursued the production of such data. 70 Accordingly, the Committee carefully considered whether the SCA precluded providers from voluntary disclosure of non-content information to Congress. Then, for those providers tp.at declined voluntary production, the Committee also considered whether the SCA's procedures for compulsory pro~uction sµpplanted Congress's inherent·. subpoena authority. 71 · · (U) The SCA establishes a hierarchy of protections for different categories of communications data depending on the perceived privacy interests. With respect to the contents of a communication, ~isclosure by a provider is generally prohibited to "any person or entity."72 In contrast, for non-content information, such as basic subscriber data, session logs, or to/from addressing information, disc'losure by a provider is only prohibited to "any governmental entity."73 Specific statutory exceptions apply to each of these prohibitions. 69 (U) In 1992, the House October Surprise Task Force secured cooperation from the French and U.K. governments in its inquiry. . 70 (U) The Committee has become aware that other congressional committees have.since followed suit-in pursuiQg these requests. . _ 71 (U) The Committee did not request the contents of any communications from providers, and therefore did not examine the SCA's applicability to such requests. · 72 (U) 18 U.S.C. §§·2702(a)(l}--(2). 73 (U) 18 U.S.C. § 2702(a)(3). 21. COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Based on the statutory text, the Committee determined that the SCA did not restrict voluntary disclosure of non-content infoqnation. "Governmental entity" is defined by the U.S. Code, Title 18, as "a department or agency of the United States or any State or political subdivision thereof." 74 Indisputably, Congress is not an "agency of the United States.'' "Agency" means "any department, independent establishment, commission, administration, authority, board or bureau of.the United States or any corporation in which the United States ,has a proprietary interest, unless the context shows that such term Wa~ intended to be used in a rriore limited sense. " 75 (U) Nor is Congress a "department." "Department" is-defined as "one of the executive departments ... , unless the context shows that such term was intended to describe the executive, legislative, or judicial branches of the government. " 76 The context to make this showing-the statutory text and related statutes-'must be "fairly powerful,"77 and it is not present here, Had Congress sought to limit its own access to this information, it could have done so expressly. 78 Thus, the Committee'determined that there is no statutory prohibition againstvoluntary disclosure by a provider of non-content information in response to a Committee request. This interpretation was in keeping with the ICommittee's early experience with voluntary productions ofinformation relating to Russian IRA troll accounts from companies like Facebook and Twitter, information which is discussed irifra Vol. 2. (U) Not all providers agreed to cooperate. Accordingly~· the Committee considered whether the SCA's compulsory production mechanisms supplanted its inherent subpoena power. As discussed above, the congressional subpoena· authority is an "essential and appropriate" exercise of Congress's broad investigative power, itself a necessary component to Congress's constitutional role. Appropriate exercise of the legislative function demands "the power of inquiry-with process to enforce it."79 Congress does not strip itself of this authority lightly, and the Committee determined that it did not do so in enacting the SCA. \. (U) The SCA provitles a specific path for a "governmental entity" to compel production of data from providers, ranging from subpoenas, to court orders, to warrants based on probable cause. But, as with voluntary production, the statutory text does not encompass Congress (U) 18 u.s.c. § 2711(4). (U) 18 u.s.c. § 6. 76 (U) Ibid . . 77 (U) Hubbardv. United States, 514 U.S. 695 (1995)(holding that "context" in 18 U.S.C. § 1001, then pro)libiting a false statement "in any matter within the jurisdiction of any depanment or agency of the United States," did not extend prohibition to legislative or judicial branches) (overruling United States v. Bramblett, 348 U.S. 503, 509. (1955)). 78 (U) See, e_g; 26 U.S.C. § 6103 (proscribing specific mechanisms to govern Congressional access to tax return information). 79 (U) McGrain v. Daugherty, 273 U.S. p5 (1927). 74 75 22 COMMITTEE SENSITIVE-RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY because Congress does not qualify as a "governmental entity." Moreover, the legal authorities outlined by the SCA are ostensibly available only for law enforcement requesters as part of a criminal investigation; although Congress may issue a subpoena, Congress cannot apply for an order or warrant from a court, as the SCA requires. In this regard, Congress is like a private litigant which may use a civil subpoena to obtain data from a provider, and the Committee proceeded under those guidelines. (U) Based on these considerations, the Committee issued subpoenas to, and received non-content data from, multiple providers-including social media platforms, telecommunications companies, and internet service providers-none of which contested the Committee's authority. (U) As reflected in the Committee's report, many individuals related to aspects of its investigation used a variety of electronic communications and phone calls to communicate with one another. The data the Committee obtained offered insight into both general patterns of behavior and pivotal moments involving key actors, provided new leads for further investigation, and gave the Committee the ability to corroborate or rebut information it received from other sources. Like any modem-day investigation,. the Committee was faced with a need for direct access to digital evidence, and it undertook deliberate but measured steps to secure data with significant investigative value. However, the Committee chose to limit its use of.this tool and did not, for instance, seek the personal telephonic toll records of Americans except in very limited situations in which-other avenues for investigation had been foreclosed. 7. (U) Other Issues: First Amendment and Spousal Privilege (U) The Committee's document requests to Fusion GPS, Dan Jones, and Cody Shearer were met with assertions of First Amendment privileges, rooted in both freedom of press and freedom of association theories. While the Committee believed these assertions were overbroad, the Committee was able to obtain the necessary documents and responses it needed to continue its investigation wiihout further litigating these issues. . (U) The Committee also encountered potential spousal privilege claims from Bruce Ohr and Nellie Ohr, both of whom were cooperative in discussing their conversations with each other, law enforcement, and their respective employers. The Committee appreciates their cooperation with the Committee's investigation. 8. (U) 'Transcript Review (U) Senate Rule XI prohibits any "memorial or other paper presented to the Senate" to be "withdrawn from its files except by order of the Senate." Standing Rule XXVI lO(a) on Committee Procedure makes clear that "[a]ll committee hearings, records, data, charts, and files shall be ... the property of the Senate." Thus, the Committee's transcripts are "Senate papers" 23 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY and prohibited from release without a Resolution passed by the full Senate. The Committee's practices regarding transcript review had two goals: (1) to maintain an accurate record of Committee interviews; and, (2) to provide transparency to witnesses and to law enforcement about how the transcripts would be shared. (U) The Committee allowed witnesses, to the extent practicable, to review and edit transcripts of their interviews at SSCI offices once completed. Witnesses appearing before the Committee frequently relied on memory rather than documents, so the review allowed witnesses to correct names or dates they may have misremembered, but did not permit substantive amendments of the testimony. The Committee allowed witness counsel to be present during the review, but not to take notes, and only the witness was permitted to edit his or her testimony. D. (U) Working With and,Around the Executive Branch 1. (U) DOJ, FBI, and SCO (U) Although the Committee sought to be respectful of DOJ, FBI, and SCO investigative equities, the Committee also had an investigative basis to review pertinent FBI holdings and to interview the same witnesses or review the same documents. This led the Committee to engage with DOJ and FBI as to how the Committee would obtain access to relevant information without impeding law enforcement. During the course of its investigation, the Committee obtained access to, among other information: the FISA applications for Carter Page; materials related to other confidential human sources; source validation and other documents i:elated to Christopher Steele; and the case opening documentation for Crossfire Hurricane. However, the Committee's access was complicated by the relationship between FBI and the SCO. FBI information allocated to SCO was restricted and unavailable to the FBI writ-large, and hence could not be conveyed to the Committee until the SCO investigation had concluded. (U) With respect to certain non-SCO information, the FBI Counterintelligence Division agreed to brief the Committee periodically on specific individuals that the Committee identified. These briefings were classified and conducted on the record in closed Committee spaces. As reflected in this Report, some briefings provided new and relevant information to the Committee. However, many of the briefings were not satisfactory due to SCO restrictions on access to relevant information. According to FBI Counterintelligence Division, SCO "equities" prevented more comprehensive briefings and document production. Moreover, the Committee did not obtain first-hand access to .the underlying FBI records used in these briefings, but rather had to rely on briefers' characterizations of the underlying FBI records. · (U) This limitation eventually compelled the Com.mittee to pursue direct access to SCO files. In November 2018, the Chairman and Vice Chairman met with officials from the DOJ and the SCO, including the Deputy Attorney General, to convey the Committee's need for the restricted SCO information. The DOJ officials stated that it would consider a written request that 24 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY identified specific information, and the Committee provided such a list-on Dece~ber 7, 2018. 80 The request covered information related to the five witnesses who had asserted the Fifth Amendment privilege against self-incrimination. DOJ never provided information in response, despite repeated follow-up requests. · (U) Instead, the Committee was left waiting until after the completion of the SCO's written report. On March 29, 2019, following the public release of a letter from Attorney General William Barr discussing the SCO Report, the Committee transmitted a request to the FBI Director "to be fully briefed, as soon as possible, on the SCO's holdings pertinent to Russia's interference in the 2016.U.S. election, and on any FBI holdings previously withheld due to SCO equities," and to be "provide[d] copies of any written results of the SCO's counterintelligence work, and all supporting documentation underlying those findings, including any documentation of counterintelligence activities conducted by the FBI supporting the SCO investigation." 81 On May 9, 2019, the Committee followed up with a letter to the Attorney General requesting that DOJ provide, or authorize FBI to provide, "all information previously withheld due to SCO equities, all intelligence information and supporting documentatiqn related to the SCO's investigation, and any documentation of counterintelligence activities conducted by the FBI supporting the SCO investigation." 82 (Uj Information arrived slowly and incrementally, but not in response to the Committee's request. On May 29, 2019, the Committee received a less-redacted version of Volume I of the Report-·which excluded grand jury information but had lifted all other redactions-for review in Committee spaces. In June 2019, DOJ made available to the Committee certain SCO investigative materials for in camera review following a subpoena from the House. SCO materials, which were produced by DOJ (and later FBI) on a rolling basis over the following several months until February 2020, included FBI FD-302s documenting witness interviews; FBI FD-1057s documenting and disseminating analysis of investigative information; witness communications; and other related documents. Many documents included numerous redactions, and documents referenced as being in associated attachments to the FBI records (i.e., so-called."lA" attachments to FBI files) were often not produced. The Committee was also not advised of how much information DOJ was intending to provide or when, or how much information was being withheld and why. Notably, at no point did DOJ and FBI agree to provide information relating to ongoing cases, such as the prosecution related to the IRA or the prosecution related to the GRU hackers. Nonetheless, the Committee endeavored to incorporate the available information in this Report, where relevant and appropriate. DOJ may continue to provide information to the Committee after the publication of this Report, or to produce such 80 (U) Email, SSCI to Department ofJustice, Office of Legislative Affairs, and SCO, December 7, 2018. (U) Letter, Burr and Warner to Wray, March 29, 2019. · 82 (U) Letter, Burr and Warner to Barr, May 9, 2019. 81 25 information publicly, which cannot be referenced ~ere but will inform the Committee's ongoing legislative, oversight, and investigative activities. 2. (U) Access to and Use of Classified Materials in the Report (U) The Committee requested and, following negotiations with the ODNI, received access to a classified space at the Central Intelligence Agency (CIA) Headquarters building where it was given pertinent, classified materials in the IC's possession not otherwise available as part of regular Committee oversight. Access to those materials was highly restricted, even among investigative staff, and sometimes made available to staff directors only. A formal "Terms of Access" was agreed'to on April 12, 2017, setting forth conditions and procedures for access to documents, staff notes, computer access, and preservation of documents. 83 The Committee also made use of classified materials otherwise available as part of its regular ~~~~ ' Due to the inclusion of classified information in its report, the Committee worke~e ODNI for classification review. Upon transmittal by the Committee, the ODNI shared the·volumes first with the ■ a n d - and then disseminated selections for review by other departments or agencies that had classification equities over the information. The review provided the ODNI and relevant executive branch entities with the opportunity to consider whether information in the report was properly marked and, if classified, appropriately redacted for public release. ' 83 (U) The Committee's access to this information is also described infra Vol. 4. 26 C_OMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY ' III. (U) COUNTERINTELLIGENCE CONCERNS A. (U) Paul Manafort 1. (U) Introduction and Findings (U) Paul Manafort is a former lobbyist and political consultant with ties to numerous foreign politicians and businessmen, most notably in Russia and Ukraine. In March 2016, Manafortjoined the Trump Campaign as convention manager. By May 2016, then-Candidate Trump officially elevated Manafort to be the Campaign's chairman and chief strategist. On August 19, 2016, following press articles related to his past-work in Ukraine for a pro-Russia political party h~aded by former Ukrainian President Viktor Y anukovych, Manafort resigned from the Trump Campaign. (U) Manafort had direct access to Trump and his Campaign's senior officials, strategies, and information. During the campaign, Manafort worked closely with his long-time deputy, Rick Gates, who had similar access to Campaign personnel and information. (U) While serving on the Trump Campaign, Manafort, often with the assistance of Gates, engaged with ind~viduals inside Russia and Ukraine on matters pertaining to both his personal business prospects and the 2016 U.S. presidential election. The Committee scrutinized these contacts in order to determine whether these activities were connected to Russian interference in the 2016 U.S. election.. (U) Manafort's connections to Russia and Ukraine began in approximately 2004. At that time, Manafort and his political consulting firm began work for Oleg Deripaska, a Russian oligarch. Deripaska conducts influence operations, frequently in countries where pe has a significant economic interest. The Russian government coordinates with and directs Deripaska on many of his influence operations. From approximately 2004 to 2009, Manafort implemented these influence operations on behalf ofDeripaska, including on a broad, multi-million dollar political influence campaign directed at numerous countries of interest to Deripaska and the Russian government. (U) At about the same time that he hired Manafort, Deripaska introduced Manafort to pro-Russia oligarchs in Ukraine, including Rinat Akhmetov. These Ukrainian oligarchs had deep economic ties to Russia and were aligned with a pro-Russia political party which was backed by the Russian government. Over the next decade, these oligarchs paid Manafort tens of millions of dollars and formed strong ties with Manafort, independent ofDeripaska. Manafort's work in Ukraine culminated with the 2010 election of Viktor Yanukovych to the presidency, bringing Manafort into the inner circle of Ukrainian politics until Yanukovych's flight to Russia· in 2014. 27 COMMITTEE SENSITIVE - RUSSIA INVESTI~ATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) At the outset of his work for the Ukrainian oligarchs and for Deripaska, Manafort hired and worked increasingly closely with a Russian national, Konstantin Kilimnik. Kilimnik is a Russian intelligence officer. Kilimnik quickly became an integral part ofManafort's operations in Ukraine and Russia, serving as Manafort's primary liaison to Deripaska and eventually managing Manafort's office in Kyiv. Kilimnik and Manafort formed a close and lasting relationship that would endure to the 2016 U.S. elections and beyond. (U) By the time he joined the Trump Campaign, Manafort' s work in Ukraine had diminished and his relationship with Deripaska had long soured. In late 2015 and early 2016, however, Manafort remained engaged in business disputes related to both. Manafort believed he was owed millions of dollars by oligarchs in Ukraine for past political consulting ~ork and sought to collect on this debt. Separately, Deripaska initiated legal proceedings to recover a multi-million dollar investment in a failed Manafort business venture. These financial disputes came at a time when Manafort had no meaningful income. (U) In the midst of these disputes, Manafort used personal contacts to offer his services-unpaid-to the Trump Campaign as early as January 2016. The Campaign hired Manafort in mid-March 2016 after conducting no known vetting of him, including of his , financial situation or vulnerability to foreign influence. Prior to the public announcement of Manafort's new position on the Campaign, Manafort reached out to Kilimnik, with whom Manafort had remained in contact, to notify him of the development. Once on the Campaign, Manafort quickly sought to leverage his position to resolve his multi-million dollar foreign disputes and obtain new work in Ukraine and elsewhere. Once Manafort's hiring was publicly announced, Manafort used Kilimnik to send private messages to three Ukrainian oligarchs-at least one of whom Manafort believed owed him money-and to Deripaska. (U) On numerous occasions over the course of his time on the Trump Campaign, Manafort sought to secretly share internal Campaign information with Kilimnik. Gates, who served as Manafort' s deputy on the Campaign, aided Manafort in this effort. Manafort communicated electronically with Kilimnik and met Kilimnik in person twice while serving on the Trump Campaign. Manafort briefed Kilimnik on sensitive Campaign polling data and the Campaign's strategy for beating Hiliary Clinton. At Manafort's direction, Gates used an encrypted messaging application to send additional Campaign polling data to Kilimnik. Manafort also discussed with Kilimnik a peace plan for eastern Ukraine that benefited the·Kremlin. At Yanukovych's direction, Kilimnik sought Manafort's assistance with the plan. Manafort continued to work with Kilimnik on ~ a s t earl 2018. Kilimnik coordinated directly with Yanukovych on the p l a ~ 28 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) The Committee was unable to reliably determine why Manafort shared sensitive internal polling data or Campaign strategy with Kilimnik. Manafort and Gates both claimed that it was part of an effort to resolve past business disputes and obtain new work with their past Russian and Ukrainian clients by showcasing Manafort's success. (U) The Committee obtained some information suggesting Kilimnik may have been connected to the GRU's hack and leak operation targeting the 2016 U.S. election . • • • While this information suggests that a channel for coordination on the GRU hack-a~operation may have existed through Kilimnik, the Committee had limited insight into Kilimnik' s communications with Manafort and , all of whom used sophisticated communications security practices. After the election, Manafort continued to coordinate with Russian persons, particularly Kilimnik and other individuals close to Deripaska, in an effort to undertake activities on their behalf. After Kilimnik arran ed the meetin , Manafort met in Spain with another to Deri aska aide who was also tied to 29 COMMITTEE SENSITIVE-RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Following the election, Manafort worked with Kilimnik on e information showin that Russia interfered in the 2016 U.S. con~inue to pursue the pro-Russia Ukraine peace plan Kilimnik had first raised with Manafort during their August · · · · · · ·n -ring of 2018. (U) The Committee found that Manafort's presence on the Campaign and proximity to Trump created opportunities for the Russian intelligence services to exert influence over, and acquire confidential information on, the Trump Campaign. The Committee assesses that Kilimnik likely served as a channel to Manafort for Russian intelligence services, and that those services likely sought to . _exploit Manafort's access to gain insight info the Campaign. Taken as a whole, Manafort's high-level access and willingness to share information with individuals closely affiliated with the Russian intelligence services, particularly Kilimnik, reptese1;1ted a grave cc:mnterintelligence thre~t. . 2. (U) Limitations on the Committee's Investigation (U) The Committee's investigation into Manafort's activities related to Russia and Russian interference was materially limited in several respects. ' ' (U) First, the Committee was unable to interview Manafort or Gates about most matters related to its investigation'. 84 While the Cc;,mmittee initially received, through counsel, brief written answers from Manafort responding to a small number of written questions and limited document production, the statements included 'inaccuracies and omissions and the document production was incomplete. The Committee received a limited set of documents from Gates in 2019, but these did not include many communications relevant to the Committee's investigation. 85 (U) Second, the use of careful communications security practices, particularly by Manafort, Gates, and Kilimnik, further restricted the Committee's insight. During the 2016 84 (U) By prior agreement with the Committee, Manafort provided testimony limited to the June 9, 2016 meeting in Trump Tower, which is discussed infra Vol. 5, Sec.C.5. Subsequently, both Manafort and Gates asserted'their Fifth Amendment rights in response to the Committee's inquiries.. · 85 (U) Gates provided documents pursuant to a subpoena from the HPSCI. Gates produced these sai;ne documents to the Committee but refused to produce further documents or submit to an interview with the Committee. 30 campaign,- Kilimnik flew to the United States in order to discuss sensitive topics with Manafort in person, rather than rely on electronic communications. When they did communicate electronically, Manafort, Gates, and Kilimnik used a variety of encrypted applications, eliminating a documentary record of many communications that almost certainly would have had high investigative value. 86 Manafort, Gates, and Kilimnik also shared an email account in order to practice foldering, a technique used to avoid detection when communicating. 87 The three used coded language in other, less secure communications. 88 After he was indicted, Manafort purchased a pay-as-you-go phone specifically fqr the purpose of communicating with Kilimnik and Gates. 89 In 2017, as news media began publishing details from a small number of Manafort' s email communications with Kilimnik, Kilimnik admitted in private communications to close associate Sam Patten that he was not worried about the publication of his emails with Manafort because he and Manafort had long practiced communications security dating back to their work irt Ukraine. 90 86 (U) Manafort recalled using Viber, Signal, and WhatsApp with Kilimnik. FBI, FD-302, Manafort 9/12/2018. In . addition, Gates recalled using Threema with Manafort and Kilimnik. According to Gates, it was Kilimnik who had introduced some of these applications, including Viber and Threema, to Manafort and Gates. FBI, FD-302; Gates 1/31/2018. Gates explained that the group often changed which encrypted application they were using when Kilimnik told them that a particular application had been compromised. FBI, FD-302, Gates 2/27/2018. Manafort admitted to using WhatsApp, Wickr, Signal, Threema, Skype, Snapchat, Viber, Hushmail, WeChat, and Voxer at some point in time with various associates. FBI, FD-302, Manafort 9/20/2018. Manafort maintained a laptop computer that he used in Ukraine but did not connect to the internet while overseas.· Gates and Manafort used multiple email accounts and changed them regularly. Gates and Manafort also used Silent Phone briefly in Ukraine. FBI, FD-302, Gates 1/31/2018. 87 (U) FBI, FD-302, Manafort 9/12/2018. Foldering is a technique in which individuals write an email and save the email as a draft in an email account accessible by both communicants, allowing them to communicate without sending the email. Mana.fort and Kilimnik appeared to use foldering on a Kilimnik~controlled account while Manafort served on the Trump Campaign. SCO Report, Vol. I, p. 130. Manafort, Gates, and Kilimnik later set up a Hushmail account specifically for the purpose offoldering communications. FBI, FD-302, Manafort 9/12/2018; FBI, FD-302, Gates 1/31/2018. 88 (U) For example, when one wanted to notify the other that a foldered message was ready to be viewed,.Manafort, Gates, and Kilimnik would tell the others to check the "tea bag" or ·"the updated travel schedule." FBI, FD-302, Gates 2/27/2018. The Committee only had access to the communications platfonns the group deemed less secure, and the Committee's access into even these less secure"communications platforms was incomplete. 89 (U) FBI, FD-302, Manafort 9/12/2018. Manafort had previously used a similar technique with Gates and Kilimnik in Ukraine. According to Gates, Manafort required new phone numbers to be issued after DMP was allegedly hacked. Gates and Manafort referred to certain phones maintained by Gates, Manafort, and Kilimnik as "bat phones." The "bat phones" were normal phones, but had different phone numbers. FBI, FD-302, Gates 1/31/2018. . 90 (U) Email, Kilimnik to Patten, September 20, 2017 (SSCI 2017-4885-3-000039-40). In response to press articles which revealed communications between Kilimnik and Manafort, Kilimnik _advised Patten that he and Mariafort had assumed that their "phones, hotel rooms, office, etc." were surveilled during their past work together and that as a result, Manafort "is kind of used to this life." 31 \ COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Lastly, Manafort, who was interviewed by the SCO approximately a dozen times, lied consistently to the SCO during these interviews about one issue in particular: his interactions with Kilimnik, the Russian intelligence officerat the center of the Committee's investigation. 91 These lies violated Manafort's plea agreement, which obligated him to be truthful in his cooperation with the government, and exposed him to a more severe prison sentence than the agreement contemplated. 92 Manafort's obfuscation of the truth surrounding Kilimnik was particularly damaging to the Committee's investigation because it effectively foreclosed direct insight into a series of interactions and communications which represent the single most direct tie between senior Trump Campaign officials and the Russian intelligence services. Manafort' s true motive in deciding to face more severe criminal penalties rather than provide complete answers about his interactions with Kilimnik is unknown, but the result is that many interactions between Manafort and Kilimnik remain hidden. 3. (U) Background on Manafort's Foreign Activities (U) Starting in the 1970s, Manafort began working as a political consultant and lobbyist for foreign governments and political parties around the world, business that he continued to conduct for decades. 93 A review of Department of State cables showed that the nature of Manafort's work with foreign governments and politicians involved efforts to gain electoral success for local clients, or in some cases, conduct business. 94 91 (U) The federal court hearing Manafort's case in the District of Columbia found that Manafort's misleading statements about Kilimnik occurred in "multiple instances ... and they all follow a pattern." In particular, the court found that "[c]oncessions come[] in dribs and drabs, only after it's clear that the Office of Special Counsel already knew the answer." Transcript of Sealed Hearing, United States v. Paul J. Manafort, Jr., Case Nq. 17-201-1-ABJ (DD.C. February 13, 2019), p. 29. Of particular note, Manafort misled investigators about m~eting with Kilimnik in Madrid and Kilimnik's efforts to advance a Ukraine peace plan involving Yanukovych. Beyond these false or misleading statements, the court found that Manafort engaged in '"multiple clusters of false or misleading or incomplete or needed-to-be-prodded-by-counsel statements, all of which center around the defendant's relationship or communications with Mr. Kilimnik." Ibid., p. 40. Additionally, Sam Patten, another key witness in the investigation due to his close relationship with Kilimnik, similarly engaged in conduct designed to obfuscate his relationship with Kilimnik. Patten withheld and deleted documents related to Kilimnik that were relevant to the Committee's investigation. During the execution of a search warrant on Patten's home, Patten used his wife's phone to send a text message to Kilimnik and then deleted the message: FBI, FD-302, Patten 5/22/2018. 92 (U) Plea Agreement of Paul J. Manafort, Jr., United States v. Paul J. Manafort, Jr., Case No. 17-201-1-ABJ (D.D.C. September 14, 2018), p. 6. 93 (U) As early as 1973 or 1974, Manafort was in Lebanon working t~ get business for a construction company in Saudi Arabia. See SSCI Transcri t of the Interview with Tom Barrack Ma 31 2018 . 13-14. Addit1ona ly, open source information suggests Manafort or is firm conducte s1m1 ar foreign politica consu ting for other foreign governments, such as in Zaire, Equatorial Guinea, the Philippines, Angola, Saudi Arabia, and Somalia. &e Franklin Foer, "Paul Manafort, American Hustler," The Atlantic, March 20.18. 32 (U) The Committee limited its investigation of Manafort and his associates to areas related to Russia and Russian-aligned interests. The most significant ofManafort's Russianaligned interests centered on two overlapping areas: (1) Russian oligarch Oleg Deripaska and (2) · politicians affiliated with the now-defunct Party of Regions (PoR) and its successor, the Opposition Bloc (OB), in Ukraine. In pursuing these relationships, Manafort conducted influence operations that supported and were a part of Russian active measures campaigns, including those involving political influence and electoral interference. These past activities resulted in relationships and levers of influence, including multi-million dollar financial disputes, which persisted throughout Manafort'S time as the head of the Trump Campaign. Furthermore, Manafort sought to secretly contact both Deripaska and Ukrainian oligarchs affiliated with the OB in connection with his work on the Trump Campaign. Manafort reached out to both entities before, during, and after his time on the Trump Campaign to provide inside information and offer a~sistance to these Russian-aligned interests. i. (U) Manafort's Work with Oleg Deripaska (U) Manafort's relationship with Russian government-aligned interests began with his introduction to Oleg Deripaska in approximately 2004 . Since at least that time, Deripaska has acted as a proxy for the Russian state and intelligence services. Deripaska has managed and financed Kremlin-approved and -directed active measures campaigns, including information operations and election interference efforts. Deripaska has conducted these activities in an effort to install pro-Kremlin regimes, control local economies and politicians, and strengthen Kremlinaligned powerbrokers across the globe. 95 (U) The Committee has limited insight into the origins of Manafort' s relationship with Deripaska, but it likely began in 2004. 96 • 95 (U) For a complete description ofDeripaska's involvement in Russian active measures and ties to the Russian' intelligence services, see infra Vol. 5, Sec. ill.A.8.i. 96 (U) Open source information suggests that Manafort's work for Deripaska also involved Georgia as elll"ly as 2004. According to that information, Manafort undertook efforts related to the political reemergence of former Georgian Minister of State Security Igor Giorgadze. Giorgadze had previously been removed from office after being accused of organizing an attempted assassination of the then-Georgian president, Eduard Shevardnadze. See Brett Forrest, "Paul Manafort's Overseas Political Work Had a Notable Patron: a Russian Oligarch," The Wall Street Journal Au ust 30 2017. 97 33 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY r' COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • (U) Michael Caputo, a former employee of a firm run by Manafort and several others, including Roger Stone, told the Committee that in 2004, Manafort hired him on a Deripaska-related project. In particular, Caputo told the Committee that he was retained to organize U.S. media coverage that would be positive towards Deripaska in response to Deripaska's failed efforts to obtain a U.S. visa. 98 · (U) Manafort recalled that he met Deripaska through his business partner at the time, Rick Davis. 99 Davis had met Deripaska in 2003 through Nathaniel Rothschild, a British investment fund manager and scion of the Rothschild .banking,dynasty. 100 According to open source information, Rothschild and Deripaska have had a relationship since at least 2003. 101 Press reports further suggest that the relationship between the two men helped Deripaska secure the financing needed to cement his control of UC RUSAL in the eariy- to mid-2000s. 102 a. • (U) Manafort's Influence Operations in Ukraine At the time he hired Manafort, in a roximatel 2004, Deripaska These Russian influence efforts were designed to influence the 2004 Ukrainian presidential election between PoR-candidate Viktor Yamikovych and independent candidate Viktor Yushchenko in. Yanukovych's favor. 103 On November 21, 2004, after a runoff vote, Ukraine's Central Election Commission announced Yanukovych as the winner. 104 The election, however, was widely viewed as illegitimate due to 98 (U) SSC! Transcript of the Interview with Michael Caputo, May 1, 2018, p. 33. Caputo claimed he was engaged in this effort for only a 10-day period. Caputo recalled his instructions from Manafort related to Deripaska press -efforts: "We need stories. Focus on wires." Caputo further recalled that he "went out there and just, excuse my French, humped every leg in journalism, and didn't get much results." Ibid, p. 48. The full scope ofManafort's public relations activities on Deripaska's behalf remains unclear. -. · 99 (U) FBI, FD-302, Manafort 9/20/2018. ' 100 (U) Ibid 101 (U) "Rothschild to earn millions from RUSAL float," The Telegraph, January 2, 2010. 102 (U) United Company (UC) RUSAL is a Russian company that primariiy produces aluminum and related products. According to other open source reporting, Rothschild and Deripa~ka were central figures in British political scandals involving Peter Mandelson, a former Member of Parliament who served as European Commissioner for Trade from 2004 to 2008. In 2008; Mandelson met with Denpaska on his yacht in the Mediterranean, where they allegedly discus~ed preferential treatments on aluminum tariffs. In January 2005, Mandelson traveled on private jets from Davos, Switzerland, to Moscow, Russia, and then on to a private Deripaska retreat i~ Siberia. Rothschild was a participant in these meetings. See, e.g., "The Russiaq oligarch, the Old Etonian billionaire and deeply disturbing questions about Lord Mandelson's integrity,". Daily Mail, February 11, 2012. 103 (U) Prior to the election, Russian government officials had overtly supported Y anukovych and the PoR, and Putin personally visited Yanukovych five days before the election, praising his government. See, e.g., ''Putin, In Ukraine, Praises Government Days Before Election," RFEIRL, October 26, 2004. 104 (U) See Organization for Security and Co-operation in Europe (OSCE), Office for Democratic Institutions and Human Rights (ODIHR), "Ukraine Presidential Election 31 October, 21 November and 26 December 2004: OSCE/ODIHR Election Observation Mission Final Report," May 11, 2005. 34 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY widespread fraud. Efforts to interfere in the election were systematic and included: intimidation of election monitors, fraud, ballot stuffing, multiple voting, government pressure on voters, denial of media access, media control and manipulation, disruptions of public rallies, official harassment, beatings and arrests of hundreds of students and activists, and a likely attempt on the life of the front-running opposition candidate. 105 · had significant involve . . . · · Russian electoral interference in Ukraine generated severe blowback, leading to a series of popular protests known as the Orange Revolution, which reversed Yanukovych's alleged electoral victory. Manafort in a memorandum at the time described the Oran e Revolution and the defeat of Yanukovych as a "disaster." 110 111 (U) In the immediate aftermath of the Orange Revolution, Deripaska contacted Manafort and directed him to begin work to rehabilitate Y anukovych and the PoR. Manafort briefed Deripaska on how to recover from this defeat and influence Ukrainian politics in a manner beneficial to both Deripaska and the Kremlin. 112 35 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Under Deripaska's guidance, Manafort outlined for Deripaska and Rothschild a strategy for a political influence campaign in Ukraine. Manafort referred to this influence campaign as "our program." 113 Manafort described how the program would be a broad system for influence with distinct political, lobbying, communications, and legal components. 114 The Ukraine program was, according to Manafort's memorandum, undertaken "pursuant to the directives of Mr. Deripaska" and in support of "our mutual friend in Ukraine," 115 almost certainly a reference to Rinat Akhmetov, to whom Deripaska had previously introduced Manafort and his firm, Davis Manafort Partners. 116 Akhmetov, Ukraine's richest oligarch, was the primary backer of Yanukovych and maintained close ties to Deripaska and other Russian government and organized crime figures. 117 Akhmetov and other oligarchs in Ukraine began funding Manafort's work there, while Deripaska provided Manafort other funding and strategic guidance as part of a broader influence campaign. 118 (U) Manafort's objective was to avoid future events like the Orange Revolution. To do this, Manafort sought to sway the political direction of Ukraine to benefit the PoR without the heavy-handed tactics that Russia and Deripaska had used in 2004. 119 This involved a strategy to "subtly influence the perceptions" of Western governments and create "an acceptable explanation for actions by governments not totally in concert with Western thinking." 120 Manafort outlined this goal in a 2005 memorandum to Deripaska and Rothschild: 113 (U) /, i . Ibid. 116 SCO Report, Vol. I, p. 132; see also SSCI Transcript of the Interview with Bo Denysyk, June 12, 2018, p. 1 . . . . 114 115 (U) The exact funding structure at this time 1s unc ear, but y 2005, and proceeding thereafter, Manafort made millions of dollars from Akhmetov, Deripaska, and other oligarchs. 119 (U) Memorandum, Manafort and Davis, to Deripaska and Rothschild, June 23, 2005. In December 2004, Kilimnik had written a separate ~emorandum to Manafort that similarly concluded that Russia's harsh tactics in 2004 were not as effective as western tactics at playing the "modern game" of political influence where perceptions matter more than reality. Kilimnik noted to Manafort in the memorandum that Russia would "lose if they don't learn how to play this game." See "Russian charged with Trump's ex-campaign chief was key figure in pro-Russia strategy," Associated Press, July 3, 2018. 120 (U) Ibid. 36 [W]e are confident that we can create the protections needed to ensure the avoidance of Orange Revolutions becoming acceptable in the West. The key is to understand the West and to use their tools to deal with the specific problems in ways that the West believes is in concert with them. Rather than qttacking the West, the correct strategy can be created to embrace the West and in so doing restrict their options to ferment an atmosphere that gives hope to potential advocates of a different way. 121 Consistent with the detailed plan for influence outlined by Manafort in his briefing to Deripaska, Russia shifted its focus from direct and overt interference in Ukrainian olitics toward a more subtle a roach. 122 (U) Connections between Manafort's program in Ukraine and Russia's own influence efforts there suggest that they were effectively part of the same campaign to undermine the Ukrainian government and support pro-Russia candidates. Both involved Deripaska and supported the PoR. Documentary information also suggests that Manafort intended to brief the Kremlin on his activities in Ukraine and understood that his activities benefited the Kremlin. 124 In his memorandum to Deripaska, Manafort stated that "we are now of the belief that this model can greatly benefit the Putin Government if employed at the correct levels with the appropriate commitments to success." 125 Manafort later explained that Deripaska needed specific talking points for Putin related to the Ukraine program, which the memorandum provided. 126 b. (U) Manafort's Global Influence Operations For Deripaska 123 124 125 37 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION O~LY (U) Manafort' s work for Deripaska went beyond Ukraine and extended to matters of interest to Deripaska "worldwide." 127 Gates recalled that Manafort and Deripaska used to meet regularly and had a number of different projects ongoing. 128 This included a political influence program which Deripaska financed. 129 As part of this program, Manafort worked on influence efforts in Central Asia, Cyprus, Georgia, Guinea, Montenegro, and elsewhere in Europe. 130 Deripaska financially backed candidates in many of these countries and hired Manafort and his firm to do the on-the-ground political consulting to support these efforts. 131 Deripaska used an offshore entity to pay Manafort and his firm tens of millions of dollars for this and other work, including at least $25 million in 2008 alone. 132 . (U) According to Gates, whom Manafort hired to work on the Deripaska-directed projects starting in approximately 2007, the aim of Manafort's influence work for Deripaska was to install friendly political officials in countries where Deripaska had business interests. 133 However, Deripaska's work on behalf of the Kremlin included Deripaska's use of his,own personal wealth for Kremlin-directed projects, blending Deripaska's interests and those of the Russian state. 134 Manafort' s influence work for Deripaska was, in effect, influence work for thp Russian government and its interests. · (U) An example of the overlap between Russian-directed influence efforts and those where Deripaska had a personal interest-and employed Manafort to advance both-is Montenegro. Deripaska first became involved in Montenegro in a significant way through' his purchase of a majority stake in Kombinat Aluminijuma Podgorica (KAP), Montenegro's largest exporter, which at one point was responsible for approximately half of the country's economic output. The sale occurred as a result of a 2005 Montenegrin government-con~olled privatization and required Montenegrin government approval. 135 Deripaska's purchase, however; was not purely a private business matter and was instead backed by the Russian government. 127 (U) SSCI Transcript of the Interview with Adam Waldman, November 3, 2017, p. 102. As noted above, Manafort also undertook influence efforts in the United States on Deripaska's behalf, including assisting Deripaska in obtaining a U.S. visa. See FBI, FD-302, Gates 2/2/2018. Gates recalled that a Manafort-controlled Cypriot account, LOAV, contributed money to 501c(4) entity that supported the John McCain presidential campaign. Gates stated that the money was from Deripaska. FBI, FD-302, ~iates 2/28/2018. Continued Deripaska influence efforts in Guinea are described infra Vol. 5, Sec III.A.8.i. ' 128 (U) FBI, FD-302, Gates 2/2/2018. 129 . " (U) Ibid. Gates recalled that art of the Deri aska 130 (U) See, e. ., ; FBI, FD-302, Gates 10/29/2018; Gates 3/12/2018. 131 (U) FBI, FD-302, Gates 2 2 2018. 132 (U) Ibid. 133 (U) SCO Report, Vol. I, p. 131. 134 (U) See also infra Vol. 5, Sec. III.A.8.i. 135 (U) "Russia's Deripaska sues Montenegro for lost aluminum investment," Reuters, December 7, 2016. 38 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • • • (U) Deripaska expanded his own influence in Montenegro and furthered Russian government efforts to exert influence over the country, which Deripaska executed in part by hiring Manafort and his firm . • • (U) Deripaska hired Manafort and his firm to work on the Montenegrin independence referendum. 140 Manafort's firm sent a team led by Manafort's partner Rick Davis to Montenegro. 141 Manafort and his firm worked with, and became internal consultants to, Prime Minister Milo Djukanovic but billed and reported to Deripaska. 142 • (U) Manafort and his team kept Deripaska informed of operational details, and Deripaska provided direction to Manafort and coordinated with him on actions Deripaska would conduct personally to assist in the influence campaign. For example, one document prepared by Manafort stated that Deripaska should, as a "follow up" to recent 136 137 138 139 140 . (U) Ibid. Since that time, Deripaska has sought to control the Montenegrin government and influence its policies toward Kremlin-aligned objectives. Most recently, this took the form of directly supporting a GRU-run coup attempt in the country in 2016, see infra Vol. 5, Sec. III.A.8.i. 141 142 (U) /bi . 39 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY activities undertaken by Manafort and his firm on the ground in Montenegro, "organize negotiations with key opposition leaders." 143 (U) These operations may have been directly related to the Russian intelligence services. c. (U) Konstantin Kilimnik (U) Starting in likely late 2004, Konstantin Kilimnik began to work for Manafort in Ukraine and elsewhere on Deripaska-related projects. 146 Kilimnik attended the Russian military's language institute and served in the Russian military until at least 1995. From 1995 to 2005, Kilimnik was an employee at the International Republican Insti,tute (IRI), serving in IRI's Moscow office. 147 Kilimnik began working alongside Manafort in Ukraine secretly while still an employee of IRI in Moscow. 148 Once this was discovered, IRI fired Kilimnik, and Kilimnik became a formal employee ofManafort's firm. 149 (U) Open source information also suggests that, in 2004, Kilimnik began working in Ukraine for Deripaska in support of Yanukovych' s election. 150 According to that report, Kilimnik traveled to Ukraine while he was still working at IRI. 151 Allegations that Kilimnik was Lavrov was and remains the Russian Foreign Minister. Both men have been longtime members of Putin's inner circle. 145 146 (U) 11mm 1s a Russian mte 1gence o cer. See irifra Vo. 5, Sec. III.A.8.u. (U) IRl Semi-Annual Report (IRI Production) ("Konstantin Kilimnik continues to serve in his role as acting director of the Moscow office"). 148 (U) Email, Sibley to Nix, September 7, 2018 (IRI Production). 149 (U) Ibid. 150 (U) Maria Zholobova and Roman Badanin, "The Absolute Soviet Man. A Portrait of Konstantin Kilimnik, Russian patriot and Paul Manafort's buddy," Proekt, August 22, 2018. 151 (U) Ibid. 147 40 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY in Ukraine around the time of the elections are supported by IRl records, which suggest Kilimnik was present in the country for approximately seven days during the first round of voting. 152 - ....,.,"'lo-. Ju 2 : 6~ _-.., OpraH•:ia~13AO ·, peoen Cwn,•• "1HH 7706237149ITT0501001 l()p..Q>Neo<•• ,w,ec. 11505-I. r. M00V".'.'¼p ,..0 KONST~ T m ~. 2 ~o ... 2 y,""""""---;;:;:,,... Knaa: Kon Nt &KMp ,.e_l' 31t0t«>M ~ ·=i.~9...~ 0,, 'P) ~ •~ro•-~.-,... • m."I. H.,QC: Boe-• ( ,t·, .•,a:;. OrnycTMll I i Tap• Ta,a,, CYMMa no 6M11e,y CIOIIIK8 • 750.00 1 103.00 5 853.00 120.00 120.00 4150.00 1 103.00 5 973,00 5 973,00 1 ~Toro " onnare: 5 853.00 5 973,00 ·•~•~-~• -M=M• "py6n~e&Ja n-~-/ HUHDel EfleHI AnelCANApolHI 'J \ Ii Bcero I, Ii ' \ OPM OMATE '4/ 11/ 16, 10:20 AM > I, :t I. II ' J ,t : 1, 11 .1 1, 1" 11 , , , ,• •1 b "Paul Manafort" »How do we use t o get whole. >> >>Has ovd operation seen? (U) Kilimnik quickly responded in a lengthy email to Manafort.319 Kilimnik first told Manafort that he had been "sending everything to Victor [Boyarkin], who has been forwarding the coverage directly to OVD." 320 (U) Kilimnik also wrote that he had " more hopes for OVD than for idiotic Ukrainians, who seem to be completely falling apart." Kilimnik then provided a highly detailed insider' s account of the current Ukrainian political scene and laid out potential scenarios for upcoming developments in Ukrainian politics. Kilimnik alluded to Ukrainian political outcomes that he had " outlined" in his " previous emails," suggesting that Manafort had already been engaging (U) Emat, Manafort to Kilimnik, April 10, 2016 (DJTFP000I0544). 317 (U) Email, Kilimnik to Manafort, April 11 , 2016 (DJTFP000I0544). (U) Email, Manafort to Kilimnik, April 11, 2016 (DJTFP00010544). 3 19 (U) Email, Kilimnik to Manafort, April 11 , 2016 (DJTFP000 l 0543). 318 320 (U) Ibid. 61 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY with Kilimnik on Ukrainian political issues in a substantive manner prior to this April 11, 2016 email.321 The Committee was not able to obtain these earlier communications. 322 The timing of this is not known with precision, but occurred in close proximity to Manafort reaching out to Kilimnik, either immediately prior to or after Manafort's April 11 email. 328 321 (U) Ibid. (U) The Committee only received the April 11, 2016, email described here because Manafort forwarded the email in its entirety to Gates on Gates's Trump Campaign email account. The original exchange between Manafort and Kilimnik used the email accounts pmanafort@dmpint.com and kkilimnik@dmpint.com. It is unclear why Kilimnik was still using the @dmpint.com account, which he used for other business, including communications with officials at the U.S. Embassy in Kyiv and with his business partner at the time, Sam Patten. The Committee issued a subpoena to the entity DMP International, LLC, but service through a registered agent did not yield any response from DMP International. Manafort's retained counsel claimed to not be engaged for the DMP International matter and would not engage with the Committee on its requests related to that matter. Efforts to engage Manafort directly while incarcerated also failed to elicit any substantive response. The Committee sought to gain further insight into the DMP International email account by issuing a subpoena to Rackspace Inc., a hosting company that at one point hosted the "dmpint.com" domain. By the time the Committee issued its subpoena to Rackspace, however, Rackspace had already ceased hosting the domain and had no longer retained any data. The Committee did not seek civil enforcement of its sub oena to DMP International. 322 323 324 I • 325 (U) Ibid. (U) Ibid. 326 3 y 10:20 a.m. Mo . , ilimnik, April 11, 2016 (DJTFP00010544). Kilimnik had confirmed to Manafort that he had "been sending everything to Victor, who has been forwarding the coverage directly to OVD" by 10:40 a.m. Moscow time the same day. Email, Ki 329 62 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY 63 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY to the United . ilimnik . booked a. flight itinerary . . Airport to Washington Dulles International Airport. 64 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY On April 21, 2016, at 2:42 a.m., Deripaska passed through U.S. c u ~ L i b e r t y International Airport after arriving on a private flight. 350 34 In a series of emails to an associate on April 22, , Kt tmm sat at Mana ort ts very smart and i Trump listens to his advice, Trump will become president. Kilimnik also suggested that Manafort would become the National Security Advisor if Trump won the election and that because Manafort knows Ukraine better than an one else such an outcome would not be so bad for Ukraine. Additional aspects of this email chain are iscusse elow. 347 (U) Ibid. 348 (U) Ibid. 349 (U) Kilimnik would later make reference to the possibility that Manafort could have emailed Deripaska directly, but suggested that Deripaska "never reads" his emails. Email, Kilimnik to Patten, August 17, 2016 (SSCI 20174885-3-000426-428 . 350 An April 25, 2016, Instagram post y an account a 1 iate w1 Denpas a picture what appears to be Denpaska at United Nations (UN) Headquarters in New York and states in a caption that the Paris Climate Agreement w ~Friday at UN Head uarters in New York. Deripaska traveled using his Russian diplomatic passport, _ _ I b i d . ; Deripaska has retained a number of individuals to assist him in obtaining visas to t e Unite States, w ich he has long struggled to routinely obtain. For more information on some of these individuals, see infra Vol. 5, Sec. IV.B. 65 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY On April 24, 2016, Deripaska departed the U.S. on a International Ai ort. 353 Other t h a n _ the Committee has no information about whether Deripaska met or communicated with Manafort while he was in New York. 354 v. (U) Manafort and Kilimnik Meet in New York City; Discuss Ukraine, Trump Campaign Strategy; Sharing oflnternal Trump Campaign Polling Data with Kilimnik Begins t ee other trips to the Umted States in 2016 prior to the election. According tcalllll Deripaska arrived in Washington, D.C., on February 24, 2016, and departed Unite States from San Francisco on February 27, 2016. Deripaska also arrived in Newark on May 29, 2016, and departed the.United States from San Francisco on June 2, 2016. Last! Deri aska arrived in Newark on Se tember 23, 2016, and de arted from Teterboro on Se tember 29, 2016. re- 66 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) The Committee did not obtain the content of any direct communications between Manafort and Kilimnik from April 11, 2016 to May 6, 2016. However, other communications suggest that Manafort and Kilimnik may have discussed the U.S. elections and Manafort's strategy to defeat Clinton in this time period. On April 22, 2016, Kilimnik told an associate that Manafort had a "clever plan" for beating Clinton and expressed confidence that with Manafort' s help, Trump would win. 358 After the associate expressed concern over Manafort and Trump, Kilimnik told the associate in a subsequent email that Manafort is a very good strategist and that there could be surprises, even in American politics.359 Kilimnik added that Manafort believes in Trump and claims that Trump will definitely win. Kilimnik reiterated to the associate that Manafort said tqat they have a "clever plan.of screwing Clinton." 360 · (U) By May 5; 2016, Manafort was aware that Kilimnik was "coming to DC this weekend for a wedding." 361 On May 5, 2016,.Manafort informed Gates of this development and told Gates that Kilimnik "wanted to meet up." 362 Manafort asked Gates to discuss Kilimnik's visit the following day. 363 Kilimnik used the word "xmp1,1ii," e SCO as ed Gates w y K1 1mn1 referre to Manafort's "clever pan" to efeat C inton mt 1s emai t \!a . Although Gates was not a participant on these communications, Gates stated that he believed this referred to Manafort's strategy to attack Clinton's credibility. The SCO asked Gates what was clever about such a plan, and Gates agreed that it was not clever and he did not know why Kilimnik characterized it as clever. FBI, FD-302, Gates 2/12/2018. It is unclear on what basis Gates held this belief, or whether Gates was confusing this reference with a subsequent plan to focus on Clinton's negatives that Manafort shared with Kilimnik at an August 2; 2016 meeting that Gates also partially attended. See infra Vol. 5, Sec. III.A.5.vii.a. · 361 (U) Email, Manafort to Gates, May 5, 2016 (DJTFP00021339). It is unclear how Manafort came to understand Kilimnik was coming to the United States for a wedding and "wanted to meet up." Manafort's reference to Kilimnik attending a wedding also remains unexplained. Given the other information developed about Kilimnik's activities, the most plausible time Kilimnik could have attended a wedding was during the day on May 6, 2016, when Kilimnik's whereabouts were not fully known. Patten, who was in contact with Kilimnik during his trip and met with him while he was in the United States, was unaware of any wedding. FBI, FD-302; Patten 11/27/2018. Given Manafort and Kilimnik's persistent use ofcoded language, nicknames, and other allusions, it is possible that "wedding" _could have some other meaning. It is also possible that Ma,nafort was incorrect about Kilimnik's plans, or that Kilimnik manufactiired an innocuous reason for his trip to Washington, D.C., when relaying his travel plans to Manafort. 362 (U) Email, Manafort to Gates, May 5, 2016 (DJTFP00021339). 363 (U) Ibid. 67 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Kilimnik arrived at Washington Dulles International Airport on May 5, 2016, and passed through U.S. customs that evening.364 As Kilimnik arrived, Kilimnik and Patten exchanged phone calls and text messages. 365 Patten offered Kilimnik dinner that evening at his home. Patten told the Committee that he recalled meeting with Kilimnik on his trip "separately about our business," but that he did not see much of Kilimnik, who was busy with other matters. 366 Patten understood that the main purpose of Kilimnik' S trip was to meet with Manafort. 367 . · · 1 · (U) On the evening of May 6, 2016, Kilimnik's communications suggest he met for "off the record" drinks with Department of State employees. 368 Kilimnik was frustrated by this meeting, stating that he met "Finer or whatever the fuck is his. name. In total space."369 (U) That same everiing, Kilimnik worked with Gates and Manafort to arrange logistics . for an in-person meeting between Manafort and Kilimnik. 37 From 9:25 p.m. to 9:40 p.m., Gates and Kilimnik exchanged phone calls on Kilimnik's U.S. and Ukrainian phone numbers, ultimately speaking for 12 minutes. 371 At 9:49 p.m., Gates and Manafort exchanged emails . about the meeting with Kilimnik, stating that the meeting would take place at 7:30 a.m. the next morning and that Kilimnik would take the train to New York from Washington, D.C. 372 At 10:03 p.tn., Kilimnik and Gates again spoke on the phone. 373 Gates then worked with a travel agent to arrange Kilimnik's train tickets to New York, sending Kilimnik train tickets shortly thereafter. 374 Gates and Kilimnik conducted a number of subsequent phone calls, including at ° 364 Kilimnik passed through on staymg at the Hyatt Regency hotel in Patten recalled that Kilimnik stayed ater elieved it might have been this trip. cu Washington, D. with him for one (UJ Patten Tr., p. 80. (U) FBI, FD-302, Patten 11/27/2018. . . 368 (U) Email, Kilimnik t o - May 6, 2016 (SSCI 2017-4885-3-000686). 369 (U) Ibid. At the time, J~an Finer was Chief cif Staff to then-Secretary of State John Kerry. Patten said he understood "[i]n total space" to mean "in outer space" and.therefore not well informed on issues involving Ukraine. Patten Tr., p. 79; FBI, FD-302, Patten 5/22/2018. . . 370 (U) The Committee does not have complete insight into the content of these communications, and it is possi_ble that other matters were discussed. 367 68 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY 10:25 p.m. for approximately eight minutes, 10:40 p.m. for approximately three minutes, and 11 :27 p.m. for approximately two minutes. 375 (U) On May 6, 2016, Kilimnik used his kkilimnik@dmpint.com email address to write a draft email to himself related to his meeting the next day with Manafort. 376 The Committee did not'obtain the contents of the email. (U) On the morning of May 7, from approximately 3:00 a.m. to 7:00·a.m;, Kilimnik traveled by train to New York to 'meet with Manaforl. 377 At approximately 7:30 a.m., Kilimnik met with Manafort alone in New York at the Peninsula Hotel. 378 (U) According to Manafort, Kilimnik discussed Ukrainian politics, and in particular, a plan by Boyko to increase election participation in the OB's stronghold in the eastern zone of Ukraine. 379 Kilimnik had worked to gather information on Ukraine prior to.the meeting with Manafort. As part of this effort, Kilimnik had spoken to Boyko after Boyko had traveled to Moscow and likely met with high-ranking Russian government officials.38 Kilimnik also spoke with Lyovochkin prior to his trip to the United Stat_es. 381 ° 375 376 Manafort and Kilimnik engaged in a technique called "foldering," by which Mana ort an Kt imn would save drafts in an email account and read them without sending them, although it is unclear if this d ~ r p o s e . Later, Manafort read a draft written by Kilimnik and saved in this same a c c o u n t . . - - - - Patten also engaged in foldering with Kilimnik. FBI, FD-302, Patten 5/22/2018. , Late on e evening of May 6, 2019, Kilimn' em.ailed Patten, writing that he. was in "negotiations wt Manafort to get me a 6 am private flight and then 1-2 pm do Dulles." Email, Kilimnik to Patten, May 6, 2016 (SSCI 2017-4885-3-000686). The following morning at 6:02 a.m., Kilimnik emailed Patten and stated that he was ·"leaving DC for NY" and that he would be "[h]aving breakfast with Manafort at Peninsula hotel, then taking train bacl< to DC:" Email, Kilimnik to Patten, May 7, 2016 (SSCI 2017-4885-3-000686). Patten was under the impression that Kilimnik may have traveled using private air travel arranged by Manafort, potentially on the Trump-owed plane. FBI, FD-302, Patten 5/22/2018. Despite Patten's impressions, Kilimnik traveled via train. Metadata associated with Kilimnik's hone indicates travel via a train route over a roximatel four hours from 3:00 a.m. to 7:00 a.m. K1limm 's an Manafort's phones were oth located in close proximity to t e Peninsu a hote as of7:30 a.~: P one metadata associated with Gates's_phone reveals he was located in Richmond, Virginia at the time of the meeting. , 379 (U) Ibid. Gates described Boyko as a pro-Russian former-PoR official who pretended to be pro-European. Gates stated that Boyko had been an emissary between Yanukovych and Putin. FBI, FD-302, Gates 2/2/2018. 380 (U) Ibid.; SCO Report, Vol. I, p. 138. 381 (U) FBI, FD-302, Gates 2/2/2018. Kilimnik appears to have been in close and continuous contact with Lyovochkin for years, including during this time period. 69 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION .ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) In addition to Ukrainian politics, Manafort and Kilimnik also discussed the Trump Campaign, likely including details ofManafort's vision of Trump's path to victory and the margins by which he might win. 382 Manafort expected Kilimnik to pass this information back to individuals in Ukraine and elsewhere. 383 Kilimnik later·shared with Patt~n what he had learned about Manafort' s "campaign strategy" at the ·meeting, including a discussion of whether Trump "[has] a shot; if he has a shot, why." 384 · - A t 10:59 a.m., after. the meeting with Manafort; KHimnik sent Patten an e m a ~ s t got on the train" and that he would be arriving at Washington's Union Station at 2:25 p.m. 385 At 5:09 p.m., Gates asked Kilimnik to call hirri ifhe had not yet departed on his flight. At 5:26 p.m., Gates and Kilimnik conducted a 13-minute phone call. 386 Kilimnik departed the United States on a flight scheduled to depart at 6:50 p.m. from Washington Dulles. 387 (U) Additionally, according to Gates, Manafort instructed Gates to begin sending Kilimnik certain Trump Campaign polling data and other Campaign updates as a result of this meeting between Manafort and Kilimnik. 388 Gates further stated that he periodically sent the data via WhatsApp, an encrypted messaging application, and del~ted the messages to Kilimnik daily. 389 Gates described the data as "topline" data, which included the results of internal polling including state, dates, generic, decided. GOP, and other such numbers. Gates said that this was a copy and paste from summary sheets provided by Trump Campaign pollster and longtime · · (U) ..In addition to Manafort's own statements about the meeting, see sea Report, Vol. I, p. 138, an email sent later by.Kilimnik to Patten provides some additional, but limited, corroboration that Kilimnik and Manafort discussed the Trump Campaign at the meeting and may have discussed potential electoral outcomes. In that email, sent the day after the election, KilillllJ.ik stated, "It was close, and ifDT had been more disciplined things would have gone as Paul said in May- bigger gap." Email, Kilimnik to Patten, November 9, 2016 (SSCI 2017-4885-3000289). , 383 (U) sea Report, Vol. I, p. 138. 384 (U) Patten Tr., pp. 73-74. 385 Email Kilimnik to Patten Ma 382 ately Patten appears to have flown to Ky1v on May 8, 2016, to meet w1 Kt 1mmk an o ers. SSC! 2017-4885-3-000702; SP_SSCI_003001. 388 (U) sea Report, Vol. I, pp. 136-137. Gates initially told the SCO that he started sending the information to Kilimnik in April or early May 2016. Gates later told the SCO that he believed it was after the meeting on May 7, 2016, that he began sending the polling data to Kilimnik. Manafort did not acknowledge instructing Gates to send the polling data to Kilimnik. 389 (U) Ibid. . 70 L Manafort associate Anthony Fabrizio. 390 Gates recalled that it was not the entire raw data set, nor was it cross tabs. 391 (U) Gates did not know why Manafort wanted him to send Kilimnik the polling data. Gates presumed that Manafort gave the instruction to share the information ·with Kilimnik so that Kilimnik could share the information with Ukrainian oligarchs as a way of showing the strength ofManafort's position on the Campaign, although no direct evidence supports this conclusion.392 Gates also understood that Kilimnik would share the information with Deripaska. 393 Beyond Oates's recollection, the Committee was unable to obtain direct evidence of what Kilimnik did with the polling data and whether that data was shared further. For more information about the sharing of polling data, see tnjra Vol. 5, Sec. III.A.vii.a. (U) Other than Oates's admission that he began using WhatsApp to send polling data to Kilimnik, the Committee has no material information about the content of communications between Manafort or Gates and Kilimnik following the May 7, 2016 meeting until July 7, 2016. On July 7, 2016, a reporter from the Kyiv Post sent a request for comment to Manafort regarding 390 (U) FBI; FD-302, Gates 2/15/2019. (U) Ibid. A review of Fabrizio polling data sent to Manafort and Gates revealed a consistent format for such "topline" result documents, which were distinguished internally from "cross tabs" and "raw data." The documents labeled "topline" took a consistent form throughout the campaign period. In general, these documents provided all responses for each polled question on a questionnaire, which usually included approximately 100 questions. These questionnaires tested a variety of questions related to Trump and Clinton. For example, on June 30, 2016, Fabrizio emailed Manafort, Gates, and four other Campaign personnel "topline" data for eight of the Campaign's seventeen "Target States" (the remaining target states were also tested on different days). These eight topline documents totaled 247 pages with detailed breakdowns of aggregated responses for each question tested as part of the poll. Email, Fabrizio to Manafort, Gates, et al., June 30, 2016 (FAB007731-FAB007978) (attaching eight PDF documents, each of which related to a different target state and titled "TOPLINE"). In response to Fabrizio's . sharing these topline data documents with this group, Manafort replied that "I don't want these results shared with anyone outside of the recipients of this email." Email, Manafort to Fabrizio, Gates, et al., June 30, 2016 (FAB009360). Fabrizio repeatedly produced "topline" results throughout the campaign in a similar format, creating .dozens of documents with thousands of pages of text. It is unclear how much of this data Gates shared with Kilimnik. Gates did not specify whether he copied text from inside the "topline" document or simply copied the PDF itself and pasted it into WhatsApp. In describing other communications he had with a separate individual, Gates said that while he used multiple encrypted applications to communicate, documents usually came through WhatsApp. FBI, FD-302, Gates 10/10/2018. 392 (U) FBI, FD-302, Gates 1/31/2018. 393 (U) SCO Report, Vol. I, p. 136. 391 71 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY an upcoming article about Pericles. 394 Manafort forwarded this inquiry to Kilimnik, telling him "FYI" and asking ifthere was "any movement on this issue with our friend." 395 Given the context and Kilimnik's response, "our friend" almost certainly refers to Deripaska. 396 Kilimnik responded that he was "carefully optimistic on the question of our biggest interest" and expected that "we" will get back to the "original relationship" with Deripaska. 397 For unknown reasons, Kilimnik suggested that Deripaska was aware that there was "time sensitivity" involved in the matter. 398 Our friend V[Boyarkin] said there is lately significantly more attention to the campaign in his boss' [Deripaska's] mind, and he will be most likely lookingfor ways to reach out to you pretty soon, understanding all the time sensitivity. I am more than sure that it will be resolved and we will get back to the original relationship with V. 's boss. 399 (U) Manafort responded by instructing Kilimnik to "[t]ell V boss that ifhe needs private briefings we can accommodate."400 The following day, July 8, 2016, Kilimnik sent Manafort the resulting Kyiv Post story-"Trump's Campaign Manager Haunted by Past Business."401 In his email to Kilimnik, Manafort again instructed Kilimnik that he "should cover V [Boyarkin] on this. story and make certain that V understands this is all BS and the real facts are the ones we passed along last year."402 394 (U) Email, Kovensky to Manafort, July 7, 2016 (DJTFP00012834-12835). (U) Email, Manafort to Kilimnik, July 7, 2016 (DJTFP00012834). 396 (U) It is possible the reference is to Boyarkin, or to Deripaska and Boyarkin generally. 397 (U) Email, Kilimnik to Manafort, July 7, 2016 (DJTFP00012834). 398 (U) Ibid. 399 (U) Ibid. 400 (U) Email, Manafort to Kilimnik, July 7, 2016 (DJTFP00012834). 401 (U) Email, Kilimnik to Manafort, July 8, 2016 (DJTFP00012834); Josh Kovensky, "Trump's Campaign Manager Haunted by Past Business;'' Kyiv Post, July 8, 2016. 402 Email Manafort to Kilimnik, Jul 7, 2016 JTFP00012834). 395 403 72 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) In mid- to late-July 2016, Kilimnik appeared to have insider knowledge of the Trump Campaign. • (U) In mid-July 2016, in response to a comment by Patten related to Trump's recent selection of Mike Pence as a presidential running mate and how that selection might negatively affect foreign policy, Kilimnik wrote to Patten: "You know Paul - he is focused on winning the elections and then dealing with foreign policy or whatever. The choice of VP is purely electoral, as I understand." 411 Manafort later singled out the topic 404 (U) For more information on Steele and his reporting, see infra Vol. 5, Sec. IV.B. Gates recalled that, at some point, Manafort had asked Kilimnik to talk to his sources about the Steele dossier and get more information about it. According to Gates, Kilimnik's sources included Deripaska's people and numerous others. FBI, FD-302, Gates 10/25/2018. Given the context this re uest ma have occurred after the dossier's publication. 405 406 407 (U) j id. (U) Ibid. (U) Ibid. 411 (U) Email, Kilimnik to Patten, July 17, 2016 (SSCI 2017-4885-3-000499). While Kilimnik did not explicitly state that this knowledge came from Manafort, the context for the comment-and Kilimnik's ongoing 408 409 410 73 of why Trump chose Pence as his running mate as one of the "public" topics on which he might have been willing to briefDeripaska.412 Manafort, however, claimed he never briefed Deripaska on it. 413 It is possible Manafort identified this topic because he had already discussed it with Kilimnik, his primary conduit to Deripaska. vii. (U) Manafort Meets with Kilimnik at the Grand Havana Room in New York City; They Discuss Polling Data, Ukraine Plan, and Debts (U) On July 28, 2016, Kilimnik flew from Kyiv to Moscow. 418 Late that evening, Kilimnik emailed Manafort under the subject line "Black caviar" and relayed two points.419 The first point related to a press inquiry that Lyovochkin had received. 420 With respect to this point, Kilimnik sought to determine whether Manafort wanted Lyovochkin to speak with the reporter. in an effort to provide the reporter a positive view ofManafort's prior work in Ukraine. 421 The second point involved Kilimnik's request to discuss a matter with Manafort, the substance of which Kilimnik sought to speak about only indirectly in the email: communications with Manafort at that time- suggests Kilimnik may have acquired this understanding based on a prior conversation with Manafort. 412 (U) FBI, FD-302, Manafort 9/11/2018. 413 U Ibid. 414 415 416 (U) Ibid. (U) (U) 418 (U) 419 (U) 420 (U) 421 (U) 417 Ibid. Ibid. SCO Report, Vol. I, p. 138. Email, Kilimnik to Manafort, July 29, 2016 (DJTFP00013334). Ibid. Ibid. 74 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY 1 met today with the guy who gave you your biggest black caviar jar several years ago. We spent about 5 hours talking about his story, and I have several important messages from him to you. He asked me to go and briefyou on our conversation. I said I have to run it by you first, but in principle I am prepared to do it, provided that he buys me a ticket. It has to do about the future of his country, and is quite interesting. So, ifyou are absolutely not against the concept, please let me know which dates/places will work, even next week, and /could come and see you. 422 (U) Manafort told the SCO that "the guy who gave you your biggest black caviar jar" was Yanukovych. 423 Manafort explained that this was a reference to a $30,000 to $40,000 jar of caviar that Yanukovych had given him at a lunch following Yanukovych's 2010 election as president.424 Patten told the Committee that Kilimnik had relayed a similar explanation for the reference. Patten recalled: · According to Konstantin, they [Konstantin and Manafort] were having brea]ifast with the president, President Yanukovych ... Mr. Manafort complimented the caviar. And {Yanukovych] said: Oh you like it; I'll get you more. And sort! of snapped his fingers, and he's given a big vat of it. 425 · ./ l (U) Within minutes of receiving Kilimnik's email, Manafort responded to Kilimnik, telling him that "Tuesday is best."426 After Kilimnik asked for an alternate day, Manafort and Kilimnik settled on the evening of Wednesday, August 2, 2016, in New York. 427 Kilimnik told Manafort that he needed "about two hours" because "it is a long caviar story to tell."428 According t o _ , on August 2, 2016, at7:43 p.m. Kilimnik passed through U.S. customs at New York John F. Kennedy International Airport. 429 Manafort's 422 (U) Ibid. _ (U) SCO Report, Vol. I, p. 139 424 (U) Ibid. 425 (U) Patten Tr.,.p. 83. Gates, however, recalled a similar story, but that the event was a party hosted by Rinat Akhmetov, not Y anukovych, and that it was Akhmetov who was the man who gave Manafort his "biggest black caviar jar." FBI, FD-302, Gates 2/12/2018. 426 (U) Email, Manafort to Kilimnik, July 29, 2016 (DJTFP00013334). 427 (U) Emails, Manafort and Kilimnik, July 29-31, 2_016 (DJTFP00013474). 428 (U) Email, Kilimnik to Manafort, July 31, 2016 (DJTFP00013474); Kilimnik told Manafort that he had "our friends workin on m ticket." 423 42 75 COMMITT - . I . ION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Campaign email account calendar had an entry for the Kilimnik meeting starting' at 9:00 p.m., following a 5:30 p.m. meeting with Trump and Rudy Giuliani in Trump Tower.430 (U) Manafort, Kilimnik, and Gates exchanged a number of calls and messages in the lead-up to the meeting. At 8:33 p.m., Kilimnik texted Manafort. 431 At 8:51 p.m., Manafort and -Gates had a 23-minute phone call, in the middle of which Kilimnik dialed Manafort. 432 From 9:30 p.m. to 9:32 p.m., Gates and Kilimnik exchanged three short phone calls. 433 (U) Although it is unclear exactly when the meeting began, on the evening of August 2, 2016, Manafort and Kilimnik eventually met at the Grand Havana Room, a private lounge located at 666 Fifth Avenue in New York City. According to testimony and records, Gates arrived late to the meeting. 434 At least three topics were discussed at the meeting: internal Trump polling information and strategy; a peace plan for ukraine; and past debts and business disputes with Deripaska and the 0B. 435 At the end of the meeting, Kilimnik, Gates, and Manafort deliberately departed using separate routes to avoid being seen together. 436 Late that evening, between 11 :28 p.m. and 12:09 a.m., Manafort and Kilimnik also exchanged approximately ten text messages. 437 - a. (U) Internal Polling Information and Trump Campaign Strategy 430 - - Daily Schedule, August 2, 2016 (DJTF,1>00023323). The meeting is recorded as "Dinner w/ KK." " ~ u e n t l y used moniker for Kilimnik. During the Transition meeting, Manafort texted 'Gates what a ears to be a reference to meetin with Kilimnik, statin onl " hat is when uest and I will be downstairs." (U) _l i . (U) Ibid. 434 (U) Ibid; FBI, FD-302, Gates 2/12/2918. Gates stated that there may have been1-topics discussed prior to Gates's arrival. FBI, FD-302, Gates 2/12/2018. · · 435 (U) See SCO Report, Vol. I, pp. 139-141. The order in which these three topics are presented herein does not necessaril correlate to the order in which they were discussed in the meeting. 436 Ibid, p. 141. Kilimnik de arted from Washin n D.C. on Au ust 4 2016 on a flight sclie u e to epart at 6:55 p.m. local time. Patten recalled Kilimnik staying at Patten's house once K11mm traveled to Washington, D.C., after 1s meeting with Manafort and Gates in New York. Patten's proximity to Kilimnik so near in time to the August 2, 2016 meeting lends some credibili to his version of events as rela ed b Kilimnik. 433 76 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) At the meeting, Manafort walked Kilimnik through the state of the Trump Campaign, including its internal polling data, and Manafort's plan to win. 438 (U) As noted above, since approximately early May, Gates had been periodically sending Trump Campaign polling data to Kilimnik via WhatsApp and then deleting the messages. 439 Subsequent communications between Kilimnik and his associates obtained by the Committee also make reference to Kilimnik's awareness of Trump's internal polling, providing contemporary documentary evidence that Kilimnik had access to it. 440 This polling data included internal Trump Campaign polling data from Trump Campaign pollster and longtime Manafort associate Anthony Fabrizio. 441 Fabrizio.had been hired by the Trump Campaign at Manafort's urging after Manafortjoined the Campaign. Fabrizio had conducted past polling work for Manafort, including as part ofManafort's work in Ukraine:442 (U) Kilimnik was capable of comprehending the complex polling data he received. A large body of documentary evidence and testimony indicates that Kilimnik had significant knowledge of, and experience with, polling data. In particular, for over a decade,-Kilimnik had regularly helped formulate,and review polling questionnaires and scripts, hired and overseen polling experts, ana~yzed and interpreted polling results, and presented the outcome of polls to 438 (U) FBI, FD-302, Patten 5/22/2018; SCO Report, Vol. I, p. 140; FBI, FD-302, Manafort 9/11/2018. (U) SCO Report, Vol. I, p. 136. 440 (U) Email, Kilimnik to Marson, August 18, 2016 (SSCI 2017-4885-3-000414-416) ("Trump's internal polling shows signs of strengthening of their positions among key target groups they care about."). 441 (U) FBI, FD-302, Gates 2/7/2018; FBI, FD-302, Patten 5/22/2018; SCO Report, Vol. I, p. 136. Fabrizio later paid for some ofManafort's legal fees in an irregular arrangement. Manafort, who was not paid by the Trump Campaign, arranged for Fabrizio to be hired by the Campaign, and Fabrizio was ultimately compensated for his p,olling work by the Campaign directly. Further, Manafort helped setup a political action committee (PAC) run by Manafort' s and Gates' s close associate Laurance Gay. That PAC, one of the largest pro-Trump PACs responsible for raising over $20 million, in turn, had a contract with a Fabrizio-controlled entity, First Media Services Corporation (T/A Multi-Media Services Corporation) for election-related work. Gay received a percent of commissions as a result of this contract. See Declaration in Support of the Government's Breach Determination and Sentencing, United States v. Paul J. Manafort, Jr., Case No. l:17-CR-201 (D.D.C. January 15, 2019); Christina Wilkie, "A mysterious payment to Paul Manafort's lawyer reveals a hidden chapter of Trump's 2016 presidential campaign," CNBC, March 10, 2019. In June 2017, Gay asked Fabrizio to pay $125,000 ofManafort's legal fees via wire transfer from First Media Services. Ibid. The Fabrizio-controlled entity wired the funds to the law firm then representing Manafort, Wilmer Cutler Pickering Hale and Dorr LLP. Email, Fabrizio to Manafort, September 21, 2017 (FABO 10402). Manafort offered numerous conflicting explanations for this arrangement, and a federal judge found that Manafort had misled the SCO about the arrangement. Transcript of Sealed Hearing, United States v. Paul J. Manafort, Jr., Case No. 1:l 7-CR-201 (D.D.C. February 13, 2019). While this arrangement resembles a kickback scheme, Manafort claimed the payment from Fabrizio was just a friend helping a friend. FBI, FD-302, Manafort 9/13/2018. 442 (U) Supplemental Statement Pursuant to the Foreign Agents Registration Act of 1938, as amended, DMP International, LLC, June 27, 2017. 439 77 politicians and colleagues. Further, Kilimnik was familiar with Fabrizio's past work and had worked with him professionally. (U) Open source information suggests that Kilimnik viewed the polling data as a key to Manafort's success and believed his interpretation of the data'yielded valuable insights. In an interview with a reporter in 2018, Kilimnik stated: Manafort is a guy who can merge strategy and message into something that will work for ,victory. He has done it all across the world and he has done it really just very skillfully. .. ; I've seen him work in different countries and he really does -- takes very seriously his polling and he can spend two weeks going through the data and he will come with the best strategy you can ever have.443 (U) Information obtained by the Committee suggests that Fabrizio's polling data was of significance to the Trump Campaign and was relied upon by the Campaign's data operation. The Campaign's data operation, in turn, largely determined the Campaign's resource allocation and strategy. Brad Parscale, who was in charge of the.Campaign's data operation, provided some insight into how polling data was used. Parscale explained that while in some cases senior Campaign aides would independently direct Campaign resource allocation, "98 percent" of the allocation was determined by the Campaign's internal polling data as provided by its pollsters. 444 This data was updated "every few days" or "every day almost during certain periods."445 (U) While tp.e Trump Campaign employed three different pollsters over the course of the 2016 campaign, information suggests that Fabrizio was the primary pollster during Manafort's tenure and potentially beyond. For example, a graphic from an internal Campaign presentation from August 2016 depicts Fabrizio as the only pollster directly linked to the Trump Campaign data operation.446 . (U) Christopher Miller, '"Person A' In His Own Words: On The Record With Shadowy Operative In Russia Probe," RFE/RL, April 6, 2018 (from audio clip entitled "Kilimnik2"). 444 (U) SSC! Transcript of the Interview with Brad Parscale, November 20, 2017, p. 38. 445 (U) Ibid. 446 (U) Trump Data Team Presentation, August 22, 2016 (FLYNN_SSCI_000l 1768) (redactions in black and emphasis in red added). . 443 78 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Trump Team RHC .. - 1--::... ) z ------ ---- ----------------- : ~ ~ 1/J . J ..... , : •. ~ j J;:=::_,::;:;=:=::::,-~ 0 i < ~ ....... .... a: w ·• : :-' I • •WM;'f ....... f_,.,•Diu '• " "l_,..._, ). '-../ Q. 0 ' ~-06~-@ .... ... .... Script Approval Process ------- ·-c\ .(•R..:..S '·•• - F~ ~ ' ....... .... . ; '· a..-•. } ..: , , . ........ (U) Parscale further explained that the polling data was ingested into a visualization tool with the help of Cambridge Analytica developers.447 The visualization tool was available on an iPad which Parscale carried.448 I wanted to be able to j ust f ly around with Trump and if he asked me, how are we doing in western Michigan, I could op en [the data visualization tool} up and j ust say: Okay, here 's where you need to fly to tomorrow. .. . That was based offdata coming in.from p olling. 449 (U) Manafort stated that he trusted Fabrizio' s numbers and judgment.450 Manafort' s own communications to Fabrizio further underscore the importance Manafort placed on the internal polling data. For example, in a May email to Fabrizio, Manafort discussed using RNC polling as a baseline, suggesting that Fabrizio should "piggyback" off the RNC polling as much as (U) Separately, Patten worked for Cambridge Analytica, but not related to its Trump-related work. See infra Vol. 5, Sec. lll.J. 448 (U) Parscale Tr., p. 64. 449 (U) Ibid. 450 (U) FBI, FD-302, Manafort 9/11/2018. 447 79 COMMITTEE SENSITIVE- RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY possible. 451 Manafort underscored, however, that he and Fabrizio needed to be "in control" of Fabrizio's polling data, including whatManafort described as "the sensitive stuff."452 (U) At the meeting, Manafort walked Kilimnik through the internal polling data from Fabrizio in detail.453 According to Gates, Kilimnik wanted to know how Trump could win. 454 Manafort explained his strategy in the battleground states and told Kilimnik about polls that identified voter bases in blue-collar, democratic-leaning states which Trump could swing. 455 Manafort said these voters could be reached by Trump on issues like economics, but the Campaign needed to implement a ground game. 456 Gates recalled that Manafort further discussed the "battleground" states of Michigan, Wisconsin, Pennsylvania, and Minnesota. 457 (U) The Committee sought to determine with specificity what information Kilimnik actually gleaned from Manafort on August 2, 2016. Information suggests Kilimnik understood that some of the polling data showed that Clinton's negatives were particularly high; that Manafort's plan for victory called for focusing on Clinton's negatives as much as possible; and that given Clinton's high negatives, there was a chance that Trump could win. (U) Patten's debriefing with the SCO provides the most granular account of what information Kilimnik obtained at the August 2, 2016 meeting: 451 (U) Email, Manafort to Fabrizio, Gates, and Wiley, May 17, 2016 (FAB008947). ~ a n a f o r t did not elaborate further on what constituted "the sensitive stuff." 453 - - FBI, FD-302, Gates 2/12/2018; FBI, FD-.302, Gates, 2/15/2019; SCO Report, VoL I, p. 140; FBI, FD-302, Patten 5/22/2018. Prior to the meeting with Kilimnik, Manafort sent Gates an email with the subject line "Print for SCh meeting." Attached to the email was a Microsoft Excel spreadsheet, prepared by Fabrizio's firm, containing historical polling data and internal Campaign polling data derived from mid-July covering each of 137 designated market areas (DMAs) across Arizona, Colorado, Florida, Georgia, Iowa, Indiana, Maine, Michigan, Minnesota, Missouri, North Carolina, New Hampshire, Nevada, Ohio, Pennsylvania, Virginia, and Wisconsin. The spreadsheet included voting data from previous presidential elections for the purposes of comparison with current internal Trump Campaign data for each DMA. Fabrizio first 'sent the Microsoft Excel spreadsheet to Manafort and Gates on July 15, 2016, and again on July 17, 2018. Email; Fabrizio to Manafort, July 17, 2016 (FAB005382-5445) ( attaching the Excel file). Metadata analysis shows that the document that Fabrizio sent on July 15 and July 17 was the same document that Manafort sent to Gates on the momin cif Au ust 2 2016 with instructions to rint the document. 452 . 454 ' - ' ' . (U) FBI, FD-302, Gates 2/2/2018 455 (U) Ibid. 456 (U) Jbid.451 (U) FBI, FD-302, Gates 1/30/2018. Oates's memory on this point, however, was not exceptionally clear. Gates at first believed that the meeting was in May and that Manafort had presented his plan for the primaries and delegates to Kilimnik. After being reminded that the meeting was in August, not May, Gates corrected himself, stating that Kilimnik and Manafort discussed the battleground states. · 80 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Kilimnik told Patten that at the New York cigar bar meeting, Manafort stated that they have a plan to beat.Hillary Clinton which included Manafort bringing discipline and an organized strategy to the campaign. Moreover, because Clinton's negatives were so low [sic]-ifthey couldfocus on her negatives they couldwin the election. Manafort discussed the Fabrizio internal Trump polling data with Kilimnik, and explained that Fabrizio 's polling numbers showed that the Clinton negatives, referred to as a 'therm poll, ' were high. Thus, bas~d on this polling there was a chance Trump could win. 458 (U) Patten relayed similar information to the Committee. In particular, he told the Committee that Kilimnik mentioned Manafort's belief that "because or Clinton's high negatives, there was a chance, only because her negatives were so astronomically high, that it was possible . to win." 459 (U) The Committee also sought to understand the purpose of sharing the .polling data, as well as what, if anything, Kilimnik did with the information about internal Trump polling and strategy. As noted, Gates understood that Kilimnik would share the polling data with Ukrainian oligarchs affiliated with the OB and with Deripaska. However, Gates ultimately claimed that he did not trust Kilimnik, that he did not know why Manafort was sharing internal polling data with him, and that Kilimnik could have given the data to anyone.460 While the Committee obtained evidence revealing that Kilimnik shared with Deripaska other information passed on by Manafort-such as links to news articles-the Committee did not obtain records showing that Kilimnik passed on the polling data. However, the Committee has no records of, and extremely limited insight into, Kilimnik' s communications As a result, this lack of documentary record is not dispositive. 458 (U) FBI, FD-302, Patten 5/22/2018. (U) Patten Tr., p. 106. Fabrizio's firm conducted a large round of polling in mid-July. That polling covered the Campaign's seventeen designated target states and tested dozens of questions. However, documents suggest that the Campaign viewed a shift in "image" between Trump and Clinton as a key takeaway from this polling. In particular, a memorandum from Fabrizio to Manafort dated July 27, 2016, and marked "CONFIDENTIAL- EYES ONLY" focused on a recent shift in the candidates' images revealed in the mid-July polling. According to the memorandum, the recent polling showed "DJT's net image improv~ by 7 points with voters in our Target States" while Clinton's image ''.eroded a net of 7 points." According to the memorandum, this change contributed to the "bounces" the Campaign saw in polling, and Fabrizio emphasized that this.shift should inform the Campaign's strategy going forward. Memorandum, "Important Supplement to Yesterday's Memo," July 27, 2016 (FAB001244). While the Campaign clearly viewed a variety of factors as important in their victory, including those unrelated to Clinton's image and favo.rability, these findings are consistent with Manafort relaying to Kilimnik that the Campaign had a path to victory given Clinton's negatives. 460 (U) FBI, FD-302, Gates 2/12/2018. 459 81 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) The Committee was unable to determine Kilimnik's actions after receiving the data. The Committee did, however, obtain a single piece of information that could plausibly be a reflection ofKilimnik's actions after the August 2 meeting. (U) Despite these correlations, the Committee could not reliably determine whether this information was ultimately connected to Manafort's sharing of internal polling data and Campaign strategy. b. (U) Ukraine Peace Plan (U) The second item discussed at the August 2, 2016, meeting was a plan for resolving the ongoing conflict in eastern Ukraine. Information about that peace plan discussion, however, is limited to testimony from Manafort and Gates. As with his other interactions with Kilimnik, Manafort provided inaccurate information about this topic to the sea. (U) Gates, who arrived late to the meeting, 462 said that Kilimnik had relayed an "urgent" message at the meeting.463 The message came from Yanukovych and asked whether Manafort would run Y anukovych' s comeback campaign. 464 Kilimnik relayed that Y anukovych had reached out to Kilimnik through an "intermediary" and sent Kilimnik to present the plan to Manafort. 465 Kilimnik was directed to present the proposal and Manafort's response in person. 466 (U) Manafort told the sea that Kilimnik outlined a plan to have Viktor Y anukovych return to politics in eastern Ukraine, and to have eastern Ukraine declared an autonomous 461 462 the dining room. Gates estimated that he stayed for 45 minutes. FBI, FD-302, Gates l/30/2018. 463 (U) FBI, FD-302, Gates 2/12/2018. Gates believed the message was "urgent" because Yanukovych needed to start rebuilding the OB immediately to prepare for his run. 464 (U) Ibid. 465 (U) FBI, FD-302, Gates 1/30/2018. 466 (U) Ibid. Gates stated that he did not know the identity of the intermediary. 82 region. 467 Manafort understood that the plan was a "backdoor" means for Russia to control , eastern Ukraine. 468 Manafort stated that Kilimnik ran the plan by someone in the Russian government for approval. 469 Manafort admitted that Kilimnik did not need to state the obviousthat Manafort could benefit financially. 470 (U) Manafort stated that he told Kilimnik the plan was crazy and that ended the discussion. 471 Gates recalled that Manafort laughed and declined Yanukovych's offer to "run his comeback campaign."472 Manafort claimed that had he not cutoff the discussion of this plan, Kilimnik would have asked Manafort to convince Trump to come out in favor of the peace plan.473 (U) Despite Manafort's assertion that he cut the conversation short, Manafort and Kilimnik took a variety of follow-on actions related to the plan . • • (U) As described below, this discussion was also not the last instance of Kilimnik and Manafort discussing the plan.475 Manafort eventually admitted to'reading a foldered email from Kilimnik describing the plan and steps for its implementation in December 2016. The plan was also discussed at a February 2017 Manafort-Kilimnik meeting in Madrid. • (U) Manafort continued working with Kilimnik on the plan, including efforts to draft a poll to test aspects of the plan as late as 2018. 467 (U) Communications Kilimnik had with the U.S. Embassy in Kyiv and other communications with his associates reveal Kilimnik's longstanding focus on the issue ofresolving the conflict in eastern Ukraine. The Committee obtained records indicating Kilimnik was discussing a plan related to Yanukovych as early as May 2015. Email, Kilimnik to Purcell, May 21, 2015 (CDP-2017-000llG-000427) ("The launch of Pravda, or "Bring Yanukovich Back" project may happen in the next few weeks, or so I am hearing. they are still thinking about the name, but this is on top of the shortlist for names. :))"). 468 (U) SCO Report, Vol. I, p. 140. ' 469 (U) FBI, FD-302, Manafort 9/12/2018. Manafort later restated this by saying that he believed Kilimnik would have run the plan by someone in the Russian government for approval. 470 (U) Ibid. ' 471 (U) SCO Report, Vol. I, p. 140. 472 (U) FBI, FD-302, Gates 1/30/2018. 473 SCO Re ort, Vol. I . 140. 474 83 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Separately, an email from Kilimnik suggests that he and Manafort may have also discussed the formation of Russia and Ukraine policy on the Trump Campaign during the August 2, 2016 meeting. Approximately two weeks after the meeting, Kilimnik told an associate that he · had "seen Manafort last week" and "got a sense that everything that Trump says about Russia and Ukraine is Trump's own emotional opinion, not campaign strategy." Kilimnik complained that Manafort was not influencing the Campaign's strategy on Russia and Ukraine, "otherwise the message would have been much more balanced. " 476 c. (U) Manafort's Past Debts and Business Disputes with Deripaska and .the OB (U) In addition to Campaign strategy involving polling data and the Ukraine plan, Manafort and Kilimnik also discussed two financial disputes and debts at the meeting. (U) The first dispute involved Deripaska and Pericles.477 Gates recalled that Kilimnik relayed at the meeting that Deripaska's lawsuit ha'd been dismissed. 478 Gates also recalled that Kilimnik was trying to obtain documentation showing the dismissal. 479 (U) The second involved money Manafort believed he was. owed by the OB for his work in Ukraine. 480 During the meeting, Kilimnik updated Manafort on what was happening with Lyovochkin, Akhmetov, and their "other friends" in Kyiv. 481 Manafort understood that the "oligarchs" wanted "intel" on the Trump Campaign.482 The specifics of what was discussed at this meeting are uriknown. Although his recollection was not specific to this meeting, Gates recalled that during the campaign Kilimnik had said that Akhmetov had agreed to pay Manafort for the money owed. 483 At one point, Kilimnik said Akhmetov was going.to pay, but he was having trouble getting his money out ofUkraine. 484 viii. (U) Possible Connections to GRU Hack-and-Leak Operations 476 (U) Email, Kilimnik to Marson, August 18, 2016 (SSC! 2017-4885-3-000414-416). Kilimnik was emailing a journalist from The Wall Street Journal, and given Kilimnik's repeated lying and obfuscation to the press, the accuracy of the statement is difficult to assess. 477 (U) Report, Vol. I, p. 141. Manafort recalled that Kilimnik worked for him to keep the Pericles lawsuit from getting out of hand. FBI, FD-302, Manafort 9/11/2018. 478 (U) FBI, FD-302, Gates 1/30/2018. 479 (U) Ibid. 480 (U) Report, Vol. I, p. 141. 481 (U) FBI, FD-302, Manafort 9/11/2018 482 (U) Ibid. 483 (U) FBI, FD-302, Gates 2/7/2018. 484 (U) Ibid. sea sea 84 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Some evidence suggests Kilimnik may be connected to the GRU hack-and-leak operation related to the 2016 U.S. election. This assessment is based on a body of fragmentary information. ___., The GRU subsequently transferred the Podesta emails to WikiLeaks, which began publicly releasing the emails on October 7, 2016. 48 486 (U) Ibid. (U) Ibid. 1 488 (U) The GRU gained access to Podesta's emails in March 2016. The GRU's first known outreach to WikiLeaks in relation to the assa e of these emails occurred in mid-Se tember 2016. See in ra Vol. 5, Sec. lli.B. 487 85 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY · • . . mmik a eared to treat the plan confidentiall tely the statin that it was not in I[ (U) Ibid. (U) See Email, Manafort to Fabrizio, February 19, 2018 (FAB010419); Email, Manafort to Fabrizio and Ward,· February 21, 2018. (FAB010190-10194). A version of this Ukraine plan is reproduced infra Vol. 5, Sec. III.A.7.vii. 494 See in a Vol. 5 Sec. III.A.7.vii · 493 86 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • On February 4, 2014, an audio recording of a phone call between then-U.S. Ambassador to Ukraine Geoffrey Pyatt and then-Assistant Secretary of State for European and Eurasian Affairs Victoria Nuland appeared on Y ouTube. 507 The video 503 5o4(U) Ii. 505 (U) Ibid. 506 (U) Ibid. 507 (U) Available at: youtube.com/watch?v=MSxaa-67yGM#t=89. - - targeting of Pyatt and Nuland is noteworthy because ofKilimnik's close proximity to both, When t h ~ e d , Kilimnik was acting as the primary intermediary between U.S. diplomats and the PoRprior to Yanukovych's departure, and then again with the OB after his departure. See, e.g., Emails, Kasanof, Zentos, Pfleger, et al., February 23, 2014 (CDP-2017-00011 G000877) (describing Kilimnik as the primary point of contact with the PoR for scheduling PoR-related meetings with visiting Deputy Secretary of State in late-February 2014); Email, Pfleger to Pyatt, et al., November 15-18, 2013 (CDP-2017-0001 lG-001090- CDP-2017-0001 lG-001091) (describing Kilimnik as the primary point of contact in arranging a call between Yanukovych and the U.S. Vice President in November 2013). Kilimnik personally attended meetings with Pyatt and Nuland when he accompanied Lyovochkin and other PoR/OB officials. See, e.g. Email, Kilimnik to Pfleger, October 9, 2014 (CDP-2017-00011 G-000792) (describing Kilimnik' s attendance at an October 2014 meeting between Nuland and Lyovochkin). Communications occurring in early 2015 87 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY initially received only limited attention in the firsrhours after publication. On February 5, 2014, an aide to then-Russian Deputy Prime Minister Dmitry Rogozin tweeted a YouTube link to the audio of the call. 508 B Februa 6', the leak had·received wides read attention in Western media. 509 • made reference to a past instance where Kilimnik appears to have served as the interpreter for a meeting with Nuland. Email, Purcell to Toko, et al., May 21, 2015 (CDP-2017-0001 lG-000433). . . "' . 88 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY • Cyber Berkut is a GRU persona influence operation which has been active since that time. 518 Cyber Berkut has leaked a wide variety of hacked material and conducted other computer network operations and influence campaigns on behalf of the Russian government. 519 !-.I • (U) Manafort's involvement with the GRU hack-and-leak operation is largely unknown. Kilimnik was in sustained contact with Manafort before, during, and after the GRU cyber and influence operations, but the Committee did not obtain reliable, direct evidence that Kilimnik and Manafort discussed the GRU hack-and-leak operation. As noted above, however, the content of the majority of the communications between Manafort and Kilimnik is unknown. Some of these communications involved in-person meetings; no objective record of their content exists. (U) Two pieces of information, however, raise the possibility ofManafort's potential connection to the hack-and-leak operations. 89 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Yohai, who is no longer married to Manafort's daughter, pleaded guilty to conspiracy to commit wire fraud in 2018, and again in 2019, and was sentenced to 110 months in federal prison. 522 Manafort appears to have been in contact with Y ohai during key periods in 2016. For instance, Yohai appeared on the call list Manafort maintained on his Campaign Microsoft O ti k l d ·· 1 J 2016 523 D · ! •• r i t 1 th· f Y ohai was involv fort, -5 522 (U) U.S. Attorney's Office, Central District of California, "Serial Con Artist Sentenced to More Than 9 Years in Federal Prison for $6.7 Million Swindle of Investors, Family and Friends," November 12, 2019. 90 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY no information to corroborate this report's account of the Committee was able to corroborate most other aspects of this same report. ix. However, (U) The "Ledger" and Manafort's Resignation (U) On August 14, Steve Bannon was brought on to the Trump Campaign as CEO. Bannon recalled that a condition of his joining the Campaign that he worked out with Trump was that Manafort would not be fired, which Bannon explained was because he did not want to have any "bloodletting" related to the Campaign, which could be a distraction. 527 Instead, Bannon understood that Manafort would "be able to stick around as a figurehead." 528 However, Bannon recalled that later that same day, Manafort told him that The New York Times was nearing publication on a story alleging Manafort was involved in cash payments in Ukraine totaling 528 (U) SSCI Transcript oft e Interview with Steve Bannon, November 19, 2018, p. 58. (U) Ibid. 91 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY millions of dollars. 529 That evening, The New York Times published the article with the headline · "Secret Ledger in Ukraine Lists Cash for Dor,iald Trump's Campaign Chief."530 (U) Manafort told the FBI that he had previously briefed Trump on his past work in Ukraine. 531 Manafort ~aid that he did this beqause·he wanted Trump prepared in cas~ Manafort's Ukraine work or the Deripaska issue popped up. 532 Manafort re'called that he did not go irito detail because Trump was not interested. 533 However, when inform~tion about Manafort's work in Ukraine came out, Manafort told the FBI that Trump was upset. 534 (U) On August 18, 2016, Kilimnik told a journalist in private that he had "almost daily contacts with Manafort these days on this 'Ukraine crisis."'535 Kilimnik also made reference to communications with Gates. 536 However, Kilimnik claimed: What others do not see is that Manafort is building qparallel system of HQ, - pretty similar to what he has done in Ukraine/or PojR, which plays a crucial role · in key moments. Whether he has titne to finish it is another story. 537 (U) On August 19, 2016, Manafort resigned from the Trump Campaign. That same day,' Kilimnik wrote to an associate that "Manafort will make billions on this free PR working for the same people he used to' work. And probably get a lot of new clients with his newly found fame."538 6. (U) Manafort's Activities For the Remainder of the Campaign (U) After leaving the Trump Camp~ign in August 2016, Manafort stayed in touch with Trump, Kushner, and others on the Trump Campaign. ·Manafort also stayed i11 touch with Kilimnik;. and Kilimnik-was aware of Manafort?s continuing communications with the . .' ,. 529 (U) Ibid. pp. 58-59. _ (U) ·Andrew E. Kramer, et aL, "Se~ret Ledger in Ukraine Lists Cash for Donald Trump's Campaign Chief,'; The New York Times, Augusrl4, 2016. · · · · · · 531 (U) FBI, FD-302, Manafort 9/11/2018. 532 (U) Ibid. 533 . (U) Ibid. 534 (U) Ibid. , 535 (U) Email, Kilimnik to Marson, August 18, 2016 (SSCI 2017-4885-3-000414-16). The Committee was unable to obtain these·communications between Kilimnik and Manafort. ' 536 (U). Ibid. 537 (U) Ibid. Gates relayed a very similar statemenfto the SCO, using the same term. ~tes explained that, in . · Ukraine, Manafort had created a "parallel system" of people loyal to him inside PoR. According to Gates,:Manafort did the same thing in the Trump Campaign with Parscale, Miller, Fabrizio, Dearborn, and others. Gates believed Manafort maintained these connections when he left the Campaign. FBI, FD-302, Gates 2/2/2018. 538 (U) Email, Kilimnik to Marson, August 18, 2016 (SSCI 2017-4885-3-000414-416). 530 92 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVE TIGATION ONLY Campaign. Some evidence suggests that Manafort may have been involved in outreach from the Ukrainian government to the Trump Campaign during this time. · i. (U) Manafort's Continued Contact with the Trump Campaign; Kilimnik's awareness of these contacts · · (U) After his resignation on August 19, 2016, Manafort stayed in touch with the Trump Campaign through repeated contacts with Trump, Kushner, and others. . (U) Manafort told the FBI that, after his resignation, but before the election, he and Trump had spoken "a few times. " 539 While Manafort claimed to have not recalled the substance of these interactions, he did recall giving Trump advice on Trump's performance in the second debate and giving Trump ideas for the third debate. 540 Separate records indicate that Manafort and Trump spoke on the night of the election. 541 (U) Manafort also told the SCO that from the time he left the Campaign until the election, he .met with Kushner "once or twice" and spoke to Kushner on the phone "five or six times." 542 Manafort said that both sides reached out to one another. 543 According to Manafort, Donald Trump and others in his family were aware that Manafort and Kushner were in contact, · and Kushner "thought it would be good" for Manafort to call Trump. 544 · Kushner told the Committee that he and Manafort were in contact, but that this contact occurred "infrequently." Kushner recalled Mana.fort telling him to "watch the Rust Belt; that's where you're going to have big success .... looking at the demographics and the data, he felt very strongly that the Midwest was an area that we should be very focused on."545 Kushner did not share any more of the substance of his discussions.with Manafort, although emails suggest Manafort continued to provide input on Campaign strategy and encouraged the use of WikiLeaks information. For instance, on October 21, 2016, Manafort sent Kushner an email with an attached memorandum that provided strategy guidance recommending that the Campaign should depict Clinton "as the failed and corrupt champion of the establishment," because "Wikileaks provides the Trump 539 (U) FBI, FD-302, Manafort 9/13/2018. (U) Ibid. 541 (U) Email, Manafortto Graf(November 18, 2016 (TRUMPORG_76_004856). 542 (U) FBI, FD~302, Manafort 9/13/2018. Email communications suggest that Manafort and Kushner met inperson after Manafort was fired, but prior to Election Day. For instance, in a September 13, 2016 email, Fabrizio told Manafort that he was aware that'Manafort was planning on "having breakfast with Jared tomorrow." Email, Manafort to Fabrizio and Gates, September 13, 2016-(FAB008949). 543 (U) FBI, FD-302, Manafort 9/13/2018. 544 (U) Ibid. 545 (U) Transcript of the Interview with Jared Kushner, July 24, 2017, p. 108. 540 93 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY campaign the ability to make the case in a very credible way - by using the words of Clinton, its campaign officials and DNC members."546 (U) On November 5, 2016, Manafort sent a document entitled "Securing the Victory" to at least Trump, Kushner, and Reince Priebus.547 The document predicted a Trump victory in the election just days away. In the two-page memorandum, Manafort counseled that the Trump team must prepare the public and media for this result or else face rejection and backlash. In particular, Manafort voiced a concern that the Clinton Campaign would "move immediately to discredit the DT victory and claim voter fraud and cyber-fraud, including the claim that the Russians have hacked into the voting machines and ~mpered with the results." 548 Manafort told the SCO that that he had "no information" that Russia hacked voting machines.549 For a full accounting of Russian cyber activities against U.S. electoral infrastructure, including the penetration of a state at this time, see infra Vol. I. . Manafort also sent the memorandum to Sean Hannity, although he said he did not expect Hannity to talk to Trump about it. 550 (U) Kilimnik was aware that Manafort remained in contact with Trump and the Campaign generally and took an interest in making use of the connection. Kilimnik told Patten that Manafort stayed in the background, but still maintained contact and stayed close to Trump.ss1 ii. (U) Manafort's Involvement in Ukrainian Government Outreach to the Campaign (U) With Gates's help, Manafort was involved in outreach from the Ukrainian Embassy in the Unite~ States to the Trump Campaign in September 2016. This outreach came through Frank Mermoud, a former Department of State official who was involved in organizing the 546 547 (U) SCO Report, Vol. I, p. 141. (U) Email, Priebus to Bannon, November 5, 2016 (SKB_SSCI-0000961); FBI, FD-302, Manafort 9/13/2018. While Manafort recalled in his interview with the SCO that he sent the memorandum to Trump's executive assistant, the Trump Organization did not produce any such document as part of the Committee's request. Because of other known deficiencies in the Trump Organization's document responses, the Committee does not draw the conclusion that no document was sent. Not all senior individuals in the Trump Campaign engaged in substantive interactions with Manafort after his departure. For instance, while Steve Bannon was the recipient of short messages of encouragement from Manafort and responded in kind, Bannon made clear internally that he thought further interactions with Manafort would negatively impact the Campaign. In response to Priebus forwarding Manafort's November 5, 2016 memorandum to him, Bannon responded, "We need to avoid manafort like he has a disease. Dems will say that the Russians are helping us win." Email, Bannon to Priebus, November 5, 2016 (SKB_SSCl0000964) . . 548 (U) Email, Priebus to Bannon, November 5, 2016 (SKB_SSCI-0000964). 549 (U) FBI, FD-302, Manafort 9/13/2018. 550 (U) Ibid. 551 (U) FBI, FD-302, Patten 5/30/2018. 94 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY diplomatic outreach for events surrounding the July 2016 Republican National Convention in Cleveland. At the Convention, Mermoud had introduced Manafort to then-Ukrainian Ambassador to the United States Valeriy Chaly. 552 According to Mermoud, Chaly was "upset" about the changes to the Republican platform related to Ukraine. 553 Mermoud recalled that Manafort and Chaly had spoken on the convention floor for several minutes about Ukraine, which had appeared to "mollify" Chaly's concems. 554 (U) On September 14, 2016, Mermoud reached out to Gates, who at the time was still serving on the Trump Campaign, with "something of extreme interest."555 Earlier that day Chaly had emailed Mermoud a request for help arranging a meeting between Poroshenko and Trump during Poroshenko's upcoming trip to the United Nations General Assembly. 556 Later that day, Mermoud texted Gates, asking if "Paul" had anything to say about their earlier conversation aboutthe meeting. 557 Gates responded to Mermoud's text, "Yes. Will call shortly. Going to try and do it."558 Gates relayed a proposed day for the Trump-Poroshenko meeting through Mermoud, but Chaly responded that day would not work for the Ukrainian side. 559 Mermoud and Gates discussed the possibility of a call between Trump and Poroshenko instead. 560 Gate~ · told Mermoud that he supported the idea for a call, but instructed him not to "say anything to chalay about a call until I speak with Paul and our scheduler."561 The Committee did not obtain information indicating that a phone call between Trump and Poroshenko occurred during the campaign. (U) Mermoud was under the impression from Gates that Manafort supported the idea of a call or meeting and was involved in it, even though Manafort had already left the Campaign. 562 Mermoud explained to the Committee that it was his understanding that Manafort was "still talking to candidate Trump quite a bit." 563 Mermoud further stated that Gates told hiin that 552 (U) SSC! Transcript of the Interview with Frank Mennoud, November 29, 2017, p. 51. (U) Ibid. For more on the RNC Platfonn Changes, see infra Vol. 5, Sec. ID.L.3. 554 (U) Ibid., p. 53. 555 (U) Text Message, Mennoud to Gates, September 14, 2016 (ORP3000001). 556 (U) Email Chaly to Mennoud, September 14, 2016 (ORP5000103). 557 (U) Text Message, Mennoud to Gates, September 14, 2016 (ORP3000001). 558 (U) Text Message, Gates to Mennoud, September 14, 2016 (ORP3000001). 559 (U) Text Messages, Gates and Mennoud, September 15-16, 2016 (ORP3000001-2); Emails, Chaly and Mennoud, September 14--16,. 2016 (ORP5000103) ("Paul Manafort, who I introduced you to on the Convention floor in Cleveland, has been engaged in this effort to assist in getting your President to meet with the candidate .... Paul will continue to help to promote that and facilitate efforts of communication behind the scenes."). 560 (U) Text Messages, Gates and Mennoud, September 16, 2016 (ORP3000002). 561 (U) Text Message, Gates to Mennoud, September 16, 2016 (ORP3000002). 562 (U) Mennoud.Tr., p. 74. 563 (U) Ibid. p. 74. 553 95 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Manafort was "still involved, particularly at this juncture, on political ,issues relating to the campaign."564 7. (U) Manafort's Activities After the Election (U) Many ofManafort's activities during the post-election period remain unknown to the Committee, making a complete account ofMa~afort's conduct difficult to reliably determine. (U) However, the Committee was able to locate or substantiate numerous meetings and communications which, while representing only fragmentary and incomplete information, reveal that Manafort actively coordinated with both Kilimnik and associates of Deripaska on multiple lines of effort. Some of these lines of effort continued themes first raised during his tenure on the Trump Campaign. These included a plan to return Viktor Yanukovych to power in Ukraine and resolve the conflict in eastern Ukraine in a manner beneficial to Russia. They also included · efforts to resolve the Pericles issue with Deripaska and return to a cooperative relationship, including on unspecified areas as the result of a discreet meeting in Spain in early 2017. Other lines of effort took shape only after Manafort left the Campaign, including efforts involving Kilimnik, Deripaska, and others to counter the ongoing allegations against them in the press and allegations against Russian interference in the U.S. election more generally. i. Kilimnik Seeks to Leverage His Relationship with Manafort; Coordinates (U) Immediately after Trump's victory, Kilimnik began considering how to leverage his relationship with Manafort for influence. One example of this involved Patten, whom Kilimnik appeared interested in getting appointed to a position inside the U.S. Government. The day after the election, Kilimnik raised with Patten the idea of "talking to Paul" in order to find a job for Patten in the incoming administration. 565 Kilimnik raised this idea again the following day, asking Patten "[s]hould I raise you with Paul, so that they could at least have somebody smart there?" 566 Kilimnik simultaneou.sly claimed that he wanted to be able to continue to make money with Patten as part of their joint consulting business, which Patten's joining the administration would prevent. However; Kilimnik continued to push the issue, telling Patten that "[y]our knowledge of the region is superb, and you could do your country a favor by running policy not based on false perceptions, but on facts:" 567 Patten said he declined K:ilimnik's 564 (U) Ibid. p. 76. (U) Email, Kilimnik to Patten, November 9, 2016 (SSCI 2017-4885-3-000289). 566 (U) Email, Kilimnik to Patten, November 10, 2016 (SSCI 2017-4885-3-000287). 567 (U) Email, Kilimnik to Patten, November 10, 2016 (SSCI 2017-4885-3-000286). Kilimnik also told Patten that his "egoistic sense is against mentioning your name in response to Manafort's question." Ibid It is unclear what . Kilhnnik:s mention of"Manafort's question" refers to, although it seems to suggest that Manafort asked Kilimnik 565 96 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY offer. 568 Kilimnik ultimately said he would tell Manafort that Patten was engaged in other matters. (U) Kilimnik also displayed interest in using Manafort to exert influence on politics elsewhere. For instance, in December 2016, Kilimnik, who knew of Patten's continuing work on political issues in Iraq, sent Patten a request for information about Patten's "Iraq solution" which Kilimnik thought might be useful to share with Manafort. 569 Kilimnik explained to Patten that he was interested in using Manafort as a means to influence both the Trump Administration and the Russian government to effect a certain political outcome. 570 Patten agreed that "PJM could be instrumental in a solution if he will push it actively."571 For more information on Oganov's ties see infra Vol. 5, Sec. III.A.8.i.c . • for recommendations for administration positions on Ukraine. Gates recalled that in January 2017, Manafort claimed he was using intermediaries, including Kushner, to get people appointed to administration positions. Additionally, Manafort said he had other people helping him, including Rudy Giuliani. FBI, FD-302, Gates, 11/14/2018. 568 (U) FBI, FD-302, Patten 5/30/2018. 569 (U) Email, Kilimnik to Patten, December 21, 2016 (SSCI 2017-4885-3-000234). 570 (U) Ibid. ("At some point I am very interested in a page on Iraq solution. It will be very timely in early January. Again, not urgent, but pis think ifthere is anything new and how we can organize DT through PIM and Russia into accepting what is in everybody's best interests. Except probably Iran, but who cares."). 571 (U) Email, Patten to Kilimnik, December 21, 2016 (SSCI 2017-4885-3-000234). Patten may have written a one page Iraq solution proposal and provided it to Kilimnik, which Patten assumed would be provided to Manafort. At the time of the December email, Patten knew that Kilimnik was in Moscow and it was possible that Kilimnik shared \ this email with someone in Russia, but Patten did not know if Kilimnik did share it. FBI FD-302 Patten 6/12/2018. 572 World Polic Conference, "Geor O anov," 2019· 97 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY '--' The extent of coordination between Manafort's attorney and Oganov is • ii. (U) Manafort and Kilimnik Communicate with Yanukovych in Russia Related to Ukraine Plan; Attempt Communications Countermeasures (U) Kilimnik specifically sought to leverage Manafort's contacts with the incoming Trump administration to advance Kilimnik's agenda, particularly with regard to the Ukraine plan. Kilimnik thought that Trump could solve Ukraine's problems because of Manafort' s connection to Trump. 579 (U) Kilimnik and Manafort secretly coordinated on Ukraine matters, practicing communications security through the continued use of foldering. On December 8, 2016, Kilimnik drafted an email and saved it in his kkilimnik@dmpint.com email account. 580 Manafort acknowledged reading this email, despite the fact that it was not sent. 581 (U) In the email, Kilimnik stated that he had a meeting with "BG" today, a reference to Yanukovych. 582 Kilimnik relayed that Yanukovych had asked Kilimnik to pass on several items to Manafort. 583 Among them were messages about a plan to resolve the Ukraine conflict which (U) FBI, FD-302, Patten 5/30/2018. (U) SCO Report, Vol. I, p. 140. 581 (U) Ibid. 582 (U) Email, Kilimnik to Kilimnik, December 8, 2016 SCO Report, Vol. 1, p. 139. According to Gates, both Manafort and Kilimnik sometimes called Yanukovych "big guy." FBI, FD-302, Gates 1/30/2018. Other historical communications from Kilimnik refer to Yanukovych as the "BG." Email, Kilimnik to Kasanof, November 27, 2013 (CDP-2017-0001 lG-001071). 583 (U) Email, Kilimnik to Kilimnik, December 8, 2016 Kilimnik appeared to hide his Ukraine-related efforts with Manafort from Patten, his associate and business partner. In late November 2016, Patten was working to coordinate the hiring of a new social media company and digital vendor for 580 98 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY involved Yanukovych, the same plan that Kilimnik had raised with Manafort during the August 2, 2016 meeting. 584 The email said: Russians at the very top level are in principle not against this plan and will work with the BG to start the process of uniting DNR and LNR into one entity, with security issues resolved (i.e. Russian troops withdrawn, radical criminal elements eliminated). The rest will be done by the BG and his people. 585 (U) Kilimnik further wrote that "[a]ll that is required to start the process is a very minor 'wink' (or slight push) from DT saying 'he wants peace in Ukraine and Donbass back in Ukraine' and a decision to be a 'special representative' and manage this process." 586 Following that, Kilimnik suggested that Manafort "could start the process and within 10 days visit Russia (BG guarantees your reception at the very top level, cutting through all the bullshit and getting down to business), Ukraine, and key EU capitals." 587 The email also suggested that once thenUkrainian President Petro Poroshenko understood this "message" from the United States, the process "will go very fast and DT could have peace in Ukraine basically within a few months after inauguration. " 588 Kilimnik promised to brief Manafort "in detail" when he next saw him. 589 I I I I work in Ukraine and asked Kilimnik, "[A]re we still actively not wanting PJM to find out, or does it not rilatter?" 583 Kilimnik responded that "PJM is NOT part of this whole story, and we do not want him to find out under any circumstances." Emails, Patten and Kilimnik, November 27, 2016 (SSCI 2017-4885-3000264). Days later, Kilimnik would draft the foldered email privately laying out a Ukraine plan for Manafort. 584 (U) Email, Kilimnik to Kilimnik, December 8, 2016 585 (U) Ibid. 586 (U) Ibid. 587 (U) Ibid. 588 (U) Ibid. 589 (U) Ibid. Kilimnik also told Manafort that Y anukovych believed the plan would be "hugely beneficial for you personally because this will open way to a much higher status for you for fixing Ukraine problem and will also open way to a lot of serious business deals." 99 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY iii. (U) Prior to Kilimnik's December 8, 2016 email, Manafort also communicated with Kilimnik about setting up a meeting with a Deripaska representative. Around this same time, Kilimnik and Manafort discussed the meeting via encrypted chat. A of some of these encrypted messages between Kilimnik and Manafort taken from and obtained by the Committee suggests the meeting was designed to be about "re~endship" and "global politics." The below represents the exchange as captured b y - : ,. Kilimnik: 3) V understands where you can potentially come and is working with his boss to get a meeting organized. My understanding is that it will be about recreating oldfriendship and talking about global politics, not about . money or Pericles. Kilimnik: Wonder if I can/should share this with V Manafort: Yes you should share. Say I am confused -Nothing to negotiate -No rush to finish I need this finished before Jan 20. 593 - O n January 8, 2017, hours after returning to the United States from a trip to ~ to Madrid, Spain. 598 Manafort met with Oganov in Madrid during what he claimed was a one-hour breakfast meeting. 599 Manafort told the FBI that, at the meeting, Oganov told him that he needed to meet with Deripaska in person to resolve the Pericles matter. 600 Manafort agreed but said he would not travel to Ukraine or Russia for the meeting. 601 (U) Manafort provided false and misleading information about the purpose, content, and follow-up to the meeting with Oganov to both the Committee and the SCO. In particular, Manafort told the Committee in a written response through counsel that he attended a meeting on or around January 17, 2017, in Madrid with "Georgy Organov." 602 The written response claimed that the meeting was "regarding a private litigation matter involving Oleg Deripaska." 603 Despite admitting his attendance at the meeting to the Committee in May 2017, Manafort initially denied . Committee. "limnik's first two points which presumably were of this conversation was available to the etween Kilimnik and Manafort were unavailable to the most all messages on encryp 594 598 Ma n 599 (U) 600 (U) 601 (U) 602 (U) 603 (U) (showing Manafort's flight to as sc e u e to amve m Ma n on January 9, 2017, at 10:25 a.m. oca time). FBI, FD-302, Manafort 9/11/2018. Ibid. ' Ibid. Letter, Brown and Shapiro to SSC!, May 9, 2017. "Organov" is an apparent misspelling ofOganov. Ibid. 101 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY attending the meeting in his interviews with the SCO in the fall of 2018. 604 He eventually admitted to attending the meeting with Oganov, and then repeated what he described in his letter to the Committee-that the meeting had been arranged by his lawyers and concerned only the Pericles lawsuit. 605 Manafort's claims about the meeting were false. As the above messages show, t e meeting was not designed to be about Pericles, but was also about !. • !. • ed to mvest1gators . • I (U) Manafort returned to the United States from Madrid on January 12, 2017. 615 Three days later, Manafort sent an email to K.T. McFarland, who at the time was designated to become 604 605 (U) SCO Report, Vol.I, p. 142. Ibid. 606 607 (U) Ibid. It 1s unclear 1fKilimni gamed this knowledge from personally attending the meeting, or from receiving a readout from Manafort or Oganov immediately after the meeting. 6os (U) Ibid. 609 (U) Ibid. 610 (U) Ibid 611 (U) Ibid. 612 (U) Ibid 613 (U) Ibid. 614 (U) Ibid. 615 (U) Email, Manafort to McFarland, January 15. 2017 102 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY the number two official in Trump's National Security Council and was serving as Flynn's deputy on the Transition. 616 In the email, Manafort asked McFarland if she was in Washington D.C. that week and, ifso, if she was willing to meet informally.617 Manafort said he had "some important· information I want to share that I picked.up on my travels over the last month." 618 (U) Before responding to Manafort, McFarland forwarded Manafort's-i;equest to Flynn and inquired whether she should. agree to meet with Manafort.619 Flynn responded by recommending that McFarland not meet with Manafort "until we're in the hot seats," presumably . a reference to their taking official roles in the U.S. Government. 620 It is unclear what Manafort hoped to speak with McFarland about, but he claimed to the SCO it involved matters related to Cuba, not Russia or Ukraine. 621 iv. (U) Kilimnik and Lyovochkin Travel to Washington D,C. for Inauguration, Meet with Manafort and Discuss Ukraine ·(U) Shortly after Manafort and Oganov's meeting in Madrid, Kilimnik and Lyovochkin traveled to the United States for the presidential inauguration in January 2017. On the trip, Kilimnik and Lyovochkin secretly met with Manafort. The content of this meeting is almost entirely unknown, although Manafort claimed that they discussed the Ukraine plan. 622 In early January 2017, Kilimnik asked Patten to obtain tickets to the inaugur~Presidential Inaugural Committee (PIC). According to Patten, Kilimnik made this request on behalf ofLyovochkiri. 623 Patten eventually obtained tickets through a straw · purchaser, intended for Kilimnik, Lyovochkin, and Vadim NoviIJ.sky, a Ukrainian businessmanand politician affiliated with th~ OB. 624 Only Kilimnik and Lyovochkin ultimately traveled to the United States in order to attend. Kilimnik departed from Moscow and landed at Washington 616 (U) Ibid (U) Ibid. 618 (U) Ibid. 619 (U) Ibid 62o~bid 617 621 SCO Report, Vol. 1, p. 142. In particular, Manafort claimed that it deiilt with an effort Mana ort un ertoo with Brad Z.ackson, who had arranged a meetin between Manafort and "Castro's son" in Havana Cuba. FBI, FD-302, Manafort 9/11/2018; see also - ( s h o w i n g Manafort and Zackson on same flig t ooking to Havana . (U) SCO Report, Vol. 1, p. 142; FBI, FD-302, Manafort 9/11/2018. 623 (U) It is illegal fot foreign nationals to purchase tickets to the PIC's events. 624 (U) FBI, FD-302, Patten 5/22/2018. 103 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Dulles on January 19, 2017.625 That evening,_Patten, Kilimnik, Lyovochkin, and a pollster who had worked with Kilimnik and Patten in Ukraine had dinner together. 626 (U) The day of the inauguration, Patten, Lyovochkin, and Kilimnik had lunch in Alexandria, Virginia.627 Kilimnik told Patten that he was nervous that he would see Manafort because Kilimnik knew that Manafort resided in Alexandria. 628 Patten believed Kilimnik was trying to distance himself from Manafort in furtherance of his work in Ukraine. 629 Unbeknownst to Patten, Kilimnik and Lyovochkin met with Manafort at the Westin in Alexandria during this trip.630 (U) According to Gates, Manafort had at some point mentioned the possibility of returning to do work in Ukraine, and the only name Manafort had mentioned in this context was ~yovochkin. 631 · As noted above, Lyovochkin had paid for Manafort,'s work in Ukraine in prior years, and Kilimnik maintained an exceptionally close relationship with Lyovochkin throughout 2016 and 2017. While the Committee has no further evidence of direct communications between Lyovochkin and Manafort after this meeting, Manafort continued to work closely on Ukraine issues with Kilimnik: (U) According to Patten, he and Kilimnik watched the inaugurationin the lobby of the Mandarin Oriental hotel in Washington; D.C., where Patten understood Kilimnik was staying. 632 That evening, Patten and Lyovochkin briefly attended an inaugural ball .. Kilimnik told Patten that he was staying in his hotel room. 633 .,,. Kilimnik departed from the United States on the evening of January 22, 2017, returning to Moscow. 634 . · e. (U) Emai s, Patten an , - , (SSCI 2017-48 - , , , Patten 5/22/2018. 627 (U) FBI, FD-302, Patten 11/27/2018. In a separate debriefing, Patten stated that the three had dinner at "EON" in Alexandria, but did not specify the date. This may have been a reference to Restaurant Eve, a now-closed restaurant in Alexandria, Virginia. 628 (U) Ibid 629 (U) Ibid 630 (U) SCO Report, Vol. 1, p. 142. 631 (U) FBI, FD-302, Gates 10/25/2018. Gates also recalled that at some point around the inauguration, Manafort had said that nobody would care about Crimea because Russia's takeover was already complete. According to Gates, Manafort had previously done polling in 2014 regarding Ukrainians' views on Crimea. 632 (U) FBI, FD-302, Patten 11/27/2018; 5/22/2018. . . 633 FBI FD-302 Patten 11/27/2018. 104 v. (U) Kilimnik and Manafort Meet in Madrid; Discuss Counter-Narratives and Ukraine On February 23, 2017, Kilimnik: flew from Kyiv to Moscow, where he stayed for four days before flying to Madrid on February 26, 2017. 641 The Committee has no insight into Kilimnik:'s activities in Moscow during this time. Kilimnik was scheduled to arrive in Madrid on the morning of February 26, 2017. 642 On February 25, 2017, Manafort departed from New York City and arrived in Madrid on a flight scheduled to arrive on the morning of February 26, 2017. 643 (U) After arriving in Madrid, Kilimnik and Manafort met. The majority of what Manafort and Kilimnik said during this meeting is unknown. 644 In his interviews with the SCO, Manafort initially denied meeting with Kilimnik in Madrid. However,, once confronted with 635 (U) 1 i . (U) Ibid. 63s (U) Ibid. 639 (U) Ibid. 640 Ibid. 636 637 64 Manafort traveled on a boo mg ma e wit The Committee did not engage Hoyos-Aliff. 644 (U) Manafort's account of the meeting, which came after repeated false statements about whether a meeting with Kilimnik occurred, is the Committee's sole source information about the meeting. 105 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY travel records showing that Kilimnik was also in Madrid at the same time, Manafort ultimately admitted that he met with Kilimnik in Madrid during the February trip. 645 (U) According to Manafort, Kilimnik had been putting together background information on the status ofinquiries by reporters and investigators about Manafort's activities inKyiv, at Manafort's request. 646 Martafort claimed that Kilimnik came to Madrid to update him on the . · work of the National Anti-Corruption Bureau relat~d to the ledger. 647 Manafort further claimed that he met with Kilinmik for an hour and a half at Manafort's hotel, where Kilimnik told him that the criminal investigation in Ukraine was "going nowhere." 648 Ma~afort claimed he did npt ask Kilimnik to Madrid in order to talk about the peace plan, but he said Kilimnik would have' raised it. 649 Kilimnik was scheduled to depart Madrid a~d return to Moscow on a flight departing just after midnight early on February 27, 2017. 650 Manafort subsequently traveled.to Shanghai and possibly other locations, and did not return to the U~ited States until over a week later.651 vi. (U) Russian Influence Operations to Undermine Investigations into Russian Interference · The Committee observed numerous Russian-government actors at east January 2020 consistently spreading overlapping false narratives which sought to discredit investigations into Russian interference in the 2016 U.S. elections and spread false information about the events of 2016. Manafort, Kilimnik, Deripaska, and others associated with Deripaska participated in these influence operations. As part of these efforts, Manafort and Kilimnik both sought to promote the narrative that Ukraine, not Russia, had interfered in the 2016 U.s: election and that the "led er" namin a ments to Manafort was fake. These efforts coincided with a and related efforts by Deripaska to discredit investigations into Russian meddling. Similarities in narrative content, the use of common dissemination platforms, the involvement of Kremlin agents Kilimnik and Deripaska, and all suggest that these influence efforts were coordinated to some degree. 645 (U) (U) 647 (U) 648 (U) 646 649 FBI, FD-302, Manafort 9/13/2018. Ibid Ibid lb id Ibid 650 651 652 106 (U) These influence efforts took place in the larger context of existing Russian information operations targeting Ukraine and the United States. (U) In August 2016, immediately after news articles regarding Manafort' s work in Ukraine, Manafort and Kilimnik began discussing the Ukrainian government's supposed involvement in the reporting. Manafort claimed that then-Ukrainian President Petro Poroshenko was behind the media campaign to "smear" Manafort. 660 Manafort said Poroshenko had fabricated the "black ledger" and was supporting Hillary Clinton. 661 Manafort recalled that, at some point, Lyovochkin heard from Poroshenko that the U.S. Embassy was pressuring Ukraine's National Anti-Corruption Bureau for information on Manafort. 662 Kilimnik promoted the 653 (U) I id. (lJ) Ibid. 656 (U) Ibid. 657 (U) Ibid. 65s (U) Ibid. 659 (U) Ibid. 660 (U) FBI, FD-302, Gates 2/2/2018. 661 (lJ) Ibid. 662 (lJ) FBI, FD-302, Manafort 10/1/2018. Manafort did not specify if this came directly from Lyovochkin, or through Kilimnik. Gates also recalled that Lyovochkin reached out to Manafort once or twice. The first time was to 654 655 107 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY narrative that the Ukrainian authorities had "artificially instigated" stories related to Manafort's work in Ukraine, including the alleged black ledger.663 (U) The day after Manafort resigned, Kilimnik was coordinating with Manafort to counteract negative public media. For example, Kilimnik wrote an email to Patten in which he said that he was "talking to PJM" and suggested that they were considering suing reporters who published negative articles about Kilimnik and Manafort.664 I (U) Kilimnik almost certainly helped arrange some of the first public messaging that Ukraine had interfered in the U.S. election. On August 23, 2016, Kilimnik exchanged emails with Roman Olearchyk, a journalist with the Financial Times in Kyiv. 665 Five days later, the Financial Times published an article by Olearchyk, entitled "Ukraine's leaders campaign against 'pro-Putin' Trump." 666 The article quoted " a former Yanukovich loyalist now playing a lead role in the Regions party's successor, called Opposition Bloc" who, according to the article, " let loose a string of expletives" and "accused western media of ' working in the interests of Hillary Clinton by trying to bring down Trump. "'667 After the article was published, Kilimnik shared the article with Gates with the subject "FT - unbelievable." 668 In the email, Kilimnik explained to Gates that "these idiots actually admit that PP' s government was deliberately trying to discuss a story on Manafort for which reporters had contacted Lyovochkin for comment. This may be a reference to Kilimnik's outreach in late July 2016, see infra Vol. 5, Sec.A.5.vii. 663 (U) Email, Kilimnik to Marson, August 18, 20 I 6 (SSCI 2017-4885-3-000414--416). Kilimnik appeared to be under the impression that Trump believed that Ukraine interfered. Kilimnik made this statement in a private email with a journalist, making the accuracy of the statement is difficult to assess. The Committee's efforts focused on investigating Russian interference in the 20 16 election. However, during the course of the investigation, the Committee identified no reliable evidence that the Ukrainian government interfered in the 2016 U.S. election. 664 (U) Email, Kilimnik to Patten, August 20, 2016 (SSCI 2017-4885-3-000408). Although Kilimnik's reference to these communications with Manafort were reflected in Kilimnik's communication to Patten, the Committee was not able to obtain the underlying communications between Manafort and Kilimnik. 665 (U) Emails, Kilimnik and Olearchyk, August 23, 2016 (SSC! 2017-4885-3-000384). 666 (U) Roman Olearchyk, "Ukraine's leaders campaign against ' pro-Putin' Trump," Financial Times, August 28, 2016. 667 (U) Ibid. The Committee did not obtain direct evidence that Kilimnik was involved in arranging this quote, but given Kilimnik's communications with Olearchyk, his other efforts to promote the Ukraine interference messages, and his intimate involvement with the OB and its leadership, his involvement seems likely. 668 (U) Email, Kilimnik to Gates, August 29, 20 16 (Gates Production). Kilimnik also sent the article to Patten. Email, Kilimnik to Patten, August 29, 2016 (SSCI 2017-4885-3-000376). 108 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMlTTEE SENSITIVE. - RUSSIA INVESTIGATION ONLY destabilize T~mp's campaign."669 Kilimnik told Gates that "this article is actually helpful to us" and said that he "hope[s] DT sees it." 670 (U) Kilimnik also updated Manafort on the Ukrainian government's investigation into Manafort and other related investigations, including their key players and progress. In late,;, November 2016, Kilimnik sent Manafort a summary of an interview with the head of Ukraine's Specialized Anti-Corruption Prosecutor's Office (SAPO). 671 In the email, Kilimnik explained to Manafort that parts of the interview were "very relevant to us" and highlighted several narratives, including around Ukrainian parliamentarian Serhiy Leshchenko' s role in the release of the "black ledger": · The prosecutor who is investigating the. case is basically making a point that a) .the_ scans ofalleged "black ledger;' appeared in public domain in violation of existing procedures and were used for a specific purpose by Leschenko and Avakov, b) there is no evidence than any of that stuff is .real, and have been no real movement since the·beginningofinvestigation in august, and c) there are absolutely no grounds to suspect anyone, especially PJM in this whole thing. 672 (U) Manafort appears to have been involved in efforts to arrange a call between Poroshenko and Trump after the election, which appears to have been motivated by Manafort's own interest in countering these same Ukrainian criminal investigations. • (U) On November 10, 2016, Kilimnik forwarded a foreign press article to Manafort and Gates about the inv~stigations in Ukraine. The article discussed Ukrainian politicians aligned with Poroshenko's political party who had reversed course after Trump's victory and were now accusing Leshchenko of "falsifying evidence'' in a Ukrainian criminal case related to Mariafort. 673 Kilimnik believed that Leshchenko was "part of the group of deputies who launched [a] PR offensive in coordination with HRC HQ and poured mud over us in the media, 669 (U) Email, Kilimnik to Gates, August 29, 2016 (Gates Production). (U) Ibid Additionally, on September 5, 2016, Manafort and Roger Stone conducted three calls for a total call time of26 minutes. AT&T toll records, Roger Stone/Drake Ventures. The next day; Stone tweeted about the same · Financial Times article, stating that ''the only interference in the US election is from Hillary's friends in Ukraine." Internet Archive;Capture of twitter.com/rogerjstonejr/status/773162795240189952, October 17, 2016; Thomas Rid, "Who's Really to Blame for the 'Ukraine Did It' Conspiracy Theory?" The Atlantic, December 5, 2019. 671 (U) Email, Kilimnik to Manafort and Gates, November 19, 2016 (SSC! 2017-4885-3-000268-269), The head of SAPO, Nazar Kholodnytskyy, would continue making allegations related to U.S .. involvement in the ~afort case and the "black ledger" through 2019. See, e.g., John Solomon, "How the Obama White House engaged Ukraine to give Russia collusion narrative an early boost," The Hill, April 25, 2019. 672 · (U) Ibid Arsen Avakov is the Ukrainian Minister of Internal Affairs. 673 (U) Email, Kilimnik to Manafort and Gates, November 10, 2016 (DITFP00024681). 670 109 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY using false evidence and copies of something resembling 'black accounting book of PR.' " 674 • (U) After receiving Kilimnik's November 10, 2016 email, Manafortmessaged Gates, writing: "This makes the Frank project even more timely. Let me know if Frank [Mermoud] can do what we discussed." 675 According to Gates,-Manafort , had asked Gates to reach out to Mermoud to offer Manafort's assistance to then. Ukrainian Ambassador to the United States Valeriy Chaly in repairing relationships Manafort believed Poroshenko had damaged. 676 -- • (U) The next day, November 11, 2016, Mermoud emailed Chaly and asked for a phone call to discuss a matter which Mermoud that Chaly would find "of interest and value."677 Mermoud informed Gates that he had messaged Chaly "to ask for a phone call." 678 On November 13, 2016, Mermoud forwarded to Gates a message which Mermoud had received from Chaly, stating: "Got it. [We] are in contact with ·his• executive assistant Ms. Rhona Graf. Still waiting for confirmation of slot for a phone call by my President on Tuesday." 679 On November 15, 2016, Trump and Poroshenko held their first call. 680 • (U) After the call, Mermoud and Gates discussed arranging a meeting between Manafort and Chaly. ·On November 22, 2016, Mermoud messaged Gates: "Ambo just called me .... Said he would welcome meeting with Paul. He has some information to share."681 Gates responded, ''Interesting. I will share with P." Several days later, Mermoud informed Gates that he would be meeting with Chaly on a separate subject soon and asked if he had "any guidance" from Manafort. 682 Gates responded that the·"[o]nly guidance is to reinforce the 674 (U) Ibid t (U) Email, Manafort to Gates, November 10, 2016 (DJTFP00024681). 676 (U) FBI, FD-302,.Gates 2/2/2018. 677 (U) Email, Mermoud to Chaly, November 11, 2016 (ORPS000l,03). 678 (U) Text Message, Mermoud to Gates, November 13, 2016 (ORP3000003). 679 (U) Text Message, Mermoud.to Gates, November 13, 2016 (ORP3000003). 680 (U) "President Poroshenko had a phone call with President-electDonald Trump," President of Ukraine, Official · Website, November 15, 2016. Beyond a briefreadout of the call provided by the Ukrainian government, the substance of the call is unknown. 681 (U) Text message, Mermoud to Gates, November 22, 2016 (ORP3000003). 682 (U) Text message, Gates to Mermoud, November 28, 2016 (ORP3000003). 675 110 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY previous points" and to tell Chaly that Manafort had "helped organize the call between the two presidents." 683 Mermoud met with Chaly the next day. 684 I (U) While he was discussing Ukrainian investigations with Manafort, Kilimnik helped write an opinion article under Lyovochkin's name that included similar themes. 691 Kilimnik and Patten circulated a draft of the article in January 2017, which included language suggesting that Ukraine's National Anti-Corruption Bureau (NABU) had "manufactur[ed] a case" against Manafort. 692 The article further insinuated that Trump had no Russia ties, stating that there was 683 (U) Text message, Mermoud to Gates, November 28, 2016 (ORP3000003). (U) Text message, Mermoud to Gates, November 29, 2016 (ORP3000003). After the meeting, Mermoud asked to s eak with Gates resumabl on matters related to Manafort. 685 In February 2017, Putin publicly alleged that there was U raiman in uence in the 2016 U.S. presidential election. Kremlin.ru, "Joint news conference with Hun arian Prime Minister Viktor Orban," Febru 2 2017. 684 686 687 (U) !bi . (U) Ibid. 690 (U) Ibid. 691 (U) Emails, Kilimnik and Patten, January 26, 2017 (SSCI 2017-4885-3-000211-213) (attaching draft opinion article). 692 (U) Ibid. 688 689 111 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY "no real fire behind all this smoke."693 The article ultimately was published by U. S. News & World Report on February 6, 2017.694 (U) Manafort embraced and promoted the narrative of Ukraine' s alleged involvement in the 2016 elections. For example, in a February 2017 meeting with Donald Trump Jr., Manafort discussed how Ukraine, not Russia had meddled in the election. In an email to Trump Jr., Manafort shared a Politico article that seems to have underpinned repeated claims by others helping advance this narrative. 695 From: Sent: To. Subject : Paul Manafort [pmanafort@dmpint.com] 2/14/2017 4·15:07 PM Donald Trump Jr. Vo=Exchangelabs/ou=Exchange Adm1n1strat,ve Group (FYOIBOHF23SPOLT)/cn=Recipients/m=3e47f0472653400d85d07849e0f57b42•djt jrl Enjoyed our meeting Don It was great to reconnect. I am p ursuing the topics we discussed and w i ll be back t o you. On a separate note, I have past ed below the Ken Vogel story in Politico that ran about 3 weeks ago. He lays out clearly t he conspiracy to Implement the disi nformation campaign on me between the DNC/Obama Administration and the Govt of Ukraine.The Ukr aine Govt has now totally backed off saying that there 1s no interest ever in me and t he ledger was a falsified document. Of coarse, now with the Flynn resignation, all o f this w,11 be dragged up again, wi th no facts and no bas,s for anyt hing. Best Paul hill jJ\\ \\W p,1h11co.uJJ]11,10J:::CJ.!.l.1L!1 l_il1k1a1nc:&i»WJ:!'•lnl!l)j>-hacllirc.:ll.• 1-1.!.> (U) As described above, in late-February 2017 Manafort met with Kilimnik in Madrid to discuss the Russia-related investigations, including the one in Ukraine, which Kilimnik said was "going nowhere."696 693 694 (U) Ibid. (U) Serhiy Lyovochkin, "Ukraine Can Win in the Trump Age," US News & World Report, February 6, 2017. Patten pleaded guilty to violating FARA based, in part, on his efforts drafting and placing this article with Kilimnik. Criminal Information, United States v. W Samuel Patten, Case No: 1:l 8-cr-260 (D.D.C. August 31 , 2018). 695 (U) Email, Manafort to Trump Jr., February 14, 2017 (TRUMPORG_76_001 248) ; see also Emails, Manafort and Trump Jr., February 2-6, 2016 (indicating that Manafort planned to meet Trump Jr. in Trump Jr. ' s New York office on February 7, 2016). The Politico article Manafort sent would be used by others close to Manafort to make the case that Ukraine, not Russia, interfered in the U.S. elections. For example, on August 22, 20 17, Kilimnik's alias Twitter account, @PBaranenko, retweeted a story by Sputnik reporter Lee Stranahan who used the Politico article as a basis to legitimize his claims that DNC contractor Alexandra Chalupa and the Ukrainian government was "THE REAL 2016 Election Interference." Tweet, @PBaranenko, August 22, 2018 (Retweet of @stranahan). 696 (U) FBI, FD-302, Manafort 9/ 13/2018. 112 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY it is likely that some coordination occurred between Deripaska-directed efforts and those undertaken by Kilimnik and Manafort. 697 • • - O n March 22, 2017, the Associated Press published an article ~ in the mid-2000s proposed a confidential plan to influence politics, business dealin s, and news covera e to " eatl benefit the Putin Government. " 701 As of February 2017, Waldman sought to engage Vice Chairman Warner related to two separate c 1ents: Julian Assange, on a potential deal with the U.S. Government related to an investigation into Assange and Assange's possession of documents later known as "Vault 7"; and Christopher Steele, about his involvement in re arts that had recent! been released related to the Trum Cam ai n Manafort and others. ■ According to Wal man's communications, as of mid-February 2017, Wa man was aware that t e WikiLeaks release of Vault 7 documents would severely damage U.S. national security and the CIA. Text message, Waldman to Warner, February 16, 2017 (AW 00000075 . 70 rump Job, Manafort Worked to Aid Putin," Associated 702 113 • (U) Shortly thereafter, on March 25, 2017, Waldman discussed with Vice Chairman Warner the possibility of a potential Committee engagement with Deripaska. 704 Waldman said that he raised the idea with Deripaska, who would be in London in the coming days, and that Deripaska was potential~y interested in;the engagement.705 • (U) On March 28·, 2017, Deripaska took out several large advt1rtisements in major U.S. newspapers offering to testify before the SSCI and the HPSCI. Waldman later explained that he understood that Deripaska intended to testify not about potential election interference, but rather about Manafort. 706 (U) As of June 2017, Kilimnik continued to engage with Manafort on Ukrainian investigations related to Manafort. Kilimnik emailed Manafort about statements from Ukraine's SAPO, including a statement claiming that Manafort was not a subject of SAPO's investigation into the "black ledger" because of a lack of evidence. 707 Kilimnik told Manafort that the statement was "a big deal" and suggested that "[y]our people should see this."708 (U) Also in mid-2017, other Russian-government proxies and personas worked to spread the false narrative that Ukraine interfered in the U.S. election. On July 12, 2017, Cyber Berkut-which had been dormant for months-alleged on its blog that Ukraine had interfered in the 2016 U.S. elections.709 In the post, Cyber Berkut claimed that hacked emails revealed a set of financial transactions between Viktor Pinchuk and the Clinton Foundation. 710 On July 13, 2017, @USA_Gunslinger, a long-running false persona account of the Internet Research Agency (IRA), tweeted about "Clinton and her campaign team's collusion with Ukraine to interfere in. the US election."711 · ' On July 24, 2017, Ukrainian parliamentarian Andrii Derkach ainian Prosecutor General Yuriy Lutsenko to ask Lutsenko to investigate 703 (U) Ibid (U) Text Messages, Waldman and Warner, March 23-25, 2017 (AW_000()0082). 10s (U) Ibid. 706 (U) Waldman Tr., p. 109. . 707 (U) Email, Kilimnik to Manafort and Gates, June 5, 2017 (SSCI 2017-4885-3-000118). 708 (U) Ibid 709 (U) CyberBerkut was a fake persona controlled by the GRU. Chris Bing, "Russian hacker group 'CyberBerkut' returns to public light with allegation against Clinton," CyberScoop, July 12, 2017. 710 (U) Ibid 711 (U) IRA handles (June 2018); 4332740714-tweets.txt; Thomas Rid, "Who's Really to Blame for the 'Ukraine Did It' Conspiracy Theory?" The Atlantic, December 5, 2019. ·· · 704 114 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY "interference" in the 2016 U.S. elections, articular! as it related to NABU's role in this interference. 712 (U) Kilimnik also worked to conduct messaging to U.S. Government officials and the media to undercut other Ukrainian government investigations related to Manafort. 716 In September 2017, Kilimnik sharec:J a letter with Patten that Lyovochkin and his OB associates. drafted allegedly on behalf of Oleksandr Lavrynovych:7 17 Lavrynovych is a former Ukrainian justice minister who was involved in_Manafort's 2011 hiring of U.S. law firm Skadden, Arps, Meagher & Flom LLP for Ukraine-related work, and who had come under investigation by Ukrainian authorities. 718 Lyovochkin wanted to use Kilimnik to push this letter to embassies and the media. 719 ·. Kilimnik also noted that Lyovochkin separately wanted to write a similar letter to U.S. Ambassador to Ukraine Marie Yovanovich and U.S. Special Representative for Ukraine Negotiations Kurt Volker on the matter. 720 · • (U) Ibid. (U) Ibid. 716 (U) Email, Kilimnik to Patten, September 19, 2017 (SSCI 2017-4885-3-000038). 717 (U) Ibid. 718 (U) See, e.g., Kenneth P. Vogel and Andrew E. Kramer, "Skadden, Big New York Law Firm, Faces Questions on Work With Manafort," September 21, 2017. Separately, when the Skadden work came under public and government scrutiny, Manafort, Gates, and Kilimnik talked about purging documents related to a report Skadden produced for the PoR. Manafort said to purge all evidence of the coordination with Skadden attorneys. After this discussion, Gates deleted some emails. Gates deleted more emails in 2016 after he learned about inquiries from DOJ's FARA unit. FBI, FD-302, Gates 1/31/2018. 719 (U) Email, Kilimnik to Patten, September 19, 2017 (SSCI 2017-4885-3-000038). 720 (U) Ibid. 11s 115 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I I I I I 721 722 723 724 725 (U) (U) 727 (U) 728 (U) 726 Ibid. Ibid. Ibid. Ibid. 116 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • • - O n May 14, 2018, Solomon published an article in The Hill ~ e a Conflict-And It Leads Directly to a Russian Oligarch," which outlined , including Deripaska's alleged cooperation with the FBI on matters related to Robert Levinson and im 1 in that his ~the FBI might create a "conflict" for the SCO. 734 - S o l o m o n appeared on Hannity's television show that evening to discuss the · same allegations. 735 · 729 (U) Ibid. Waldman's contact with Jones is discussed infra, Section 4.B.6.vi. (U) Ibid. 731 (U) Ibid. 732 (U) Ibid. 733 (U) Ibid. 734 (U) John Solomon, "Mueller May Have a Conflict~And It Leads Directly to a Russian Oligarch," The Hill, May 14, 2018. 735 "Transcri t: Conflict of interest for Robert Mueller?" Fox News, May 14, 2018. 730 736 117 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • (U) On March 20, 2Ql9, Solomon published an article from an interview he conducted with former Ukrainian Prosecutor General Yuriy Lutsenko. In the interview, Lutsenko made the false claim that, in 2016, the then-U.S. Ambassador to Ukraine, Marie Yovanovich, passed him a list of individuals who should not be prosecuted. 739 The day Solomon's article was published, Trump retweeted it. 740 • ...I A su • osed co of the list turned u in an online forum. (U) On the same day, Solomon published a second article derived from the same interview with Lutsenko. 745 That article repeated Lutsenko's .claim that he had "opened a probe into alleged attempts by Ukrainians to interfere in the 2016 U.s: presidential 738 (U) Ibid (U) John Solomon, "Top Ukrainian justice official says US ambassador gave him a do not prosecute list," The Hill, March 20, 2019. Lutsenko's claim that he was given a "list" of individuals to not prosecute was false; he later recanted it. 740 (U) Tweet, @realDonaldTrump, March 20, 2019. On May 7, 2019, U.S. Ambassador to Ukraine Yovanovitch was recalled earl from Ukraine. 739 741 (U) /. id (U) Debatepolitics.com, "The names of 'improsecutable' Ukrainians from the Yovanovitch list got out," March 25, 2019. 742 743 744 see a so Ben Nimmo, "UK Trade Leaks and Secon ary Infektion: New Fin mgs an Insights from a Known Russian Operation," Graphika, December 2019. 745 (U) John Solomon, "Senior Ukrainian official says he's opened probe into US election interference," The Hill, March 20, 2019. 118 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY election."746 Kilimnik, using an alias Twitter ac~ount registered under a false persona, retweeted the story. 747 • Kilimnik had previously reached out to Lutsenko jn late 2016 in an apparent ef ort to propose that Lutsenko pursue political office with the assistance of Kilimnik and others. In November 2016, Patten and Kilimnik arranged for a polling company to test the viability of a new political party which would include KHtschko, Lutsenko, and two other Ukrainian political figures. 748 The poll work was likely funded by Lyovochkin. Email communi,cations suggest Patten reviewed the proposal, and Kilimnik planned to deliver the ro osal to Lutsenko in December 2016 L ovochkin's instructions. 749 (U) Starting in 2017, and continuing at least until late 2019, Kilimnik used an alias Twitter account registered under a false persona to push a variety of false information, much of which centered on efforts to discredit the Russia investigations and assert that Ukraine, not Russia, had intervened in the 2016 U.S. presidential election. 751 746 (U) Ibid (U) Tweet, @PBaranenko, March 20, 2019 (Retweet of@JackPosobiec). 748 (U) Slide deck, "Ukraine November Survey Presentation," December 4, 2016 (SP_OSC_000702-759); Email, Kilimnik to Patten, et al., December 18, 2016 (SSCI 2017-4885-3-000237) (responding to a email with a document "Lutsenko vote and coalitions"). . 149 Ibid 747 750 751 (U) K11mn tweets un er ea 1as Petro Baranenko @PBaranenko). Twitter, @pbaranenko (account information showing account creati9n email ofborattulukbaev@yahoo.com). While the @PBaranenko account was registered in February 2017, the earliest tweet the Committee obtained was from August 1, 2017. A separate account in true name, @k_ kilimnik, is no longer active. This account could have been affiliated with Kilimnik, but the Committee could not confirm that it was. In 2018 and 2019, Kilimnik used his @PBaranenko account to tweet a variety of pro-Russian themes, including false information about NotPetya, Bill Browder, Malaysian Airlines flight MH-17, and the 2014 Maydan protests. For example, Kilimnik retweeted a claim "[t]he stakes are rising as they try to keep the truth about Browder from coming out." Tweet, @PBaran.enko, September 15, 2018 (retweet of @TFL 1728). Kilimnik also retweeted a tweet disparaging Bellingcat and Eliot Higgins; using #Bellingcrap and #MRI 7 and attaching an image purporting to show that part of Bellingcat' s analysis of the MH-17 BuK launcher was "made up." Tweet, @PBaranenko, September 17, 2018 (retweet of@Deus_ Abscondis). On September 23,· 2018, Kilimnik retweeted the same account, which purported to show that the serial number depicted in images of missile parts related to the MH-17 shootdown was a "forgery." Tweet, @PBaranenko, September 23, 2018 (retweet of@Deus_Abscondis). Kilimnik also repeatedly pushed false information claiming that those Maydan participants killed in the protests where shot by "Georgian snipers" as part of a "false flag." Tweet, @PBaranenko, March 18, 2019 (retweet of@elenaevdokimov7). 119 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY ,-, COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY 752 753 754 755 • (U) Kilimnik repeatedly tweeted information related to the Bidens and Ukraine, much of which originated from Solomon. For example, on April 1, 2019, Kilimnik retweeted Solomon's own tweet linking to his article in The Hill titled, "Joe Biden's 2020 Ukrainian nightmare: A closed probe is revived." 752 On May 14, 2019, Kilimnik tweeted, "Ukraine's Prosecutor General Lutsenko is ready to provide payment orders concerning Hunter Biden, says there are payments for millions USD" and attached a link to an article about the issue.753 • (U) On September 16, 2018, Kilimnik retweeted a tweet by Donald Trump which stated, "The illegal Mueller Witch Hunt continues in search of a crime. There was never Collusion with Russia, except by the Clinton campaign;"754 • (U) On August 22, 2018, Kilimnik retweeted Sputnik reporter Lee Stranahan' s tweet related to allegations that Alexandra Chalupa, a former DNC contractor, was involved in interfering in the U.S. elections and that the "real" election interference had been between the DNC and Ukraine. 755 Kilimnik retweeted Stranahan or others restating Stranahan's claims on this theme dozens of times. In January 2019, Kilimnik used his persona's account to send a single direct message to Stranahan. 756 (U) (U) (U) (U) Tweet, Tweet, Tweet, Tweet, @PBaranenko, April 1, 2019 (Retweet of@jsolomonReports). @PBaranenko, May 14, 2019. @PBaranenko, September 16, 2018 (Retweet of@rea!DonaldTrump). @PB aranenko, August 22, 2018 (Retweet of @stranahan). 756 757 120 l vii. (U) Manafort's Continued Efforts with Kilimnik on Ukraine; Kilimnik's Own Continued Activities (U) After the U.S. presidential election, Kilimnik and Patten began developing ideas for peaceful settlement to the conflict in eastern Ukraine. Kilimnik and Patten drafted a paper outlining the plan, which was to decentralize power, limit Kyiv's role in running the country, engage in direct bilateral talks between Poroshenko and Putin, and focus on local electjons. 763 762 763 4885-3-000014-18) (attaching an document entitled "Re-Framing the Russia-Ukraine Conflict in Pursuit of an Outside the Box Pathway to Peace" edited by both Patten and Kilimnik). · 121 r The plan included having the United States serve as an honest broker and work directly with Russia at the highest levels to resolve the conflict.764 Patten recalled Kilimnik discussing exiled former PoR members living in Moscow-including Yanukovych-whom Kilimnik collectively called "the refugees."765 Kilimnik was interested in these refugees and their possible return to politics in Ukraine.766 -· · (U) Kilimnik used his work with Patten to test the viability of a Y anukovych return. Patten recalled conducting at least one poll with Kilimnik in 2017 as part of their ongoing work for the OB. 767 In mid-2017, Kilimnik and Patten organized a survey at Kilimnik's urging to, in part, discreetly measure voters' openness to Yanukovych's return?68 According to Patten, Kilimnik thought that ifYanukovych returned to politics in eastern Ukraine, it would help the OB because Yanukovych would bring strong leadership back to the OB. 769 The poll revealed that Yanukovych was not viable at that time. 770 While Patten was.aware thatKilimnik would periodically mention Y anukovych, Patten claimed he never got the sense that Kilimnik was trying to push Yanukovych's retum. 771 Patten also believed that Kilimnik was attempting to distance himself from Manafort in furtherance ofKilimnik's own ongoing work in Ukraine. 772 As described infra, emails, testimony, and records show that Kilimnik had, in fact, engaged in an effort to return Yanukovych to Ukraine since 2016 and extending to at least 2018. (U) Kilimnik separately continued to push the Y anukovych peace plan with Manafort and others. By early 2018, Kilimnik was again working with Manafort-who was under criminal indictment in the United States-in an: attempt to organize a poll in Ukraine that would quietly try to gauge voter sentiment on Y anukovych. Kilimnik and Mariafort planned to use the poll, which tested other Ukrainian political issues and OB politicians, to gauge voter sentiment for"the peace plan involving Yanukovych without overtly revealing the purpose of the poll. Manafort worked with Fabrizio's company in an effort to create a questionnaire for the poll. Kilimnik, meanwhile, directly coordinating these efforts with Yanukovych in Russia. 764 (U) FBI, FD-302, Patten 5/30/2018. (U) FBI, FD-302, Patten 11/27/2018. 766 (U) Ibid 767 (U) FBI, FD-302, Patten 5/30/2018. _.,, 768 (U) Email, Kilimnik to Patten and Garrett, July 31, 2017 (SSC! 2017-4885-3-000024--26) ("I would also discreetly measure Y anukovich"). Patten recalled that the poll tested a wide variety of issues, but included questions designed to test voters' sentiment ofYanukovych. FBI, FD-302, Patten 5/30/2018. See also Email; Kilimnik to Patten and Garrett, July 11, 2017 (SSC! 2017-4885-3-000054) (responding to focus group testing, Kilimnik asked if respondents were "open to Yanuk return" which he believed was an "important question."). 769 (U) FBI, FD-302, Patten 5/30/2018. The OB had been suffering from internal personality conflicts, which Kilimnik had long worked to resolve. 770 (U) FBI, FD-302, Patten 11/21/2018. 771 (U) Ibid 772 (U) Ibid 765 122 COMMITTEE SENSITIVE..:.. RUSSIA INVESTIGATION ONLY (U) At approximately the same time, Manafort shared a draft of the Kilimnik-authored plan with Fabrizio and his firm for their use in creating polling questions to test its viability. 777 The draft plan, which aimed to gamer Trump's support, was obtained by the Committee and is reproduced below. A New Initiative to Settle the Conflict in South-East of Ukraine The beginning of 2018 has seen an increase in violence in the conflict zone of the South-Eastern Ukraine. Each day brings news about casualties on the [sic] both sides, while the Minsk agreements are stalling because the [sic] both sides of the conflict lack desire to achieve peace. ' The leadership of Ukraine represented by President Poroshenko is not interested in the [sic] peaceful settlement, and has been using the conflict to justify its failed economic policy. The toxicity of the leaders ofDNR and LNR is complicating their participation in the negotiations' process, and in fact is depriving millions of the region's residents of the right to be represented in the [sic] international politics. Neither Kyiv, nor DNR/LNR want Donbass back in Ukraine. This nullifies the efforts of the international community aimed at stopping the conflict. Continuation of the conflict in Donbass leads to uncontrolled scenarios, and presents a risk of the violence getting out to other countries of the region. In 776 777 (U) 1 id. (U) Email, Manafort to Fabrizio and Ward, February 21, 2018 (FAB010190). 123 COMMITTEE SENSITIVE- RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY '-- ' order to preventit a new approach to settlement of the conflict and return of the country to peace and civic accord is needed. The proposed approach envisions: 1) Cr~ation of a new entity- The Autonomous Republic ofDonbass (ARD), which .. will be an autonomous region of Ukraine. The ARD will be created within the borders ofDonetsk and Luhansk oblasts that existed prior to April 2014, when the armed conflict began. A decision to create the ARD should ideally be passed by a protocol ofNormandy format meeting. 2) Passing of a special law by Verkhovna Rada, which will determine the legal status and timeframe of incremental reintegration of the ARD into Ukraine. This measure will immediately unblock the peaceful process and.create conditions for implementation of a joint plan ofceasefire. If the Rada does not pass this law, President Poroshenko should approve it by his Decree and disband the Verkhovna Rada as an obstacle to implementation ofpeace agreements. 3) Election of the Prime Minister for the transitional period based on the guidelines of a temporary Constitution of the ARD. The Prime Minister of the ARD shall be elected by the Parliament (People's Assembly) of the ARD and will lead the process ofnegotiations to settle the conflict between the ARD and Ukraine. The Prime Minister ofthe ARD shall be a legitimate and plenipotentiary representative of the ARD in talks with international structures within the framework ofprograms to rebuild the economy and overcome the consequences of the armed conflict. An optimal candidate for this job is Victor Yanukovich. Based on his experience and respect in the region he is able to create the necessary conditions for peaceful settlement and restoration of the political balance in Donbass. A key driver that will bring back the dynamics into the peaceful settlement process can be an initiative of the President of the United States Donald Trump proposing to create the ARD and involve Mr. Yanukovich into the peaceful settlement process; This initiative then can be raised by representatives of the United States during their contacts with their Russian counterparts. In case of agreement ofRussia and Mr. Yanukovich such initiative will make it possible to quickly develop a road map for settlement of the conflict and approve it soonest at a Normandy format meeting. Another key condition ofsuccess of this plan is practical effort by the United States, aimed at convincing Ukraine's President Poroshenko to announce his support of initiative to create the ARD and start a new stage ofpeaceful 124 settlement. Thisplan will be beneficial for the Ukrainian government, because Poroshenko will be able to implement his election promise of2014 and end the war. Election of Mr. Yanukovich as head of the ARD with consent of the United States and Russia will sign.ificantly increase chances ofpeaceful settlement of the conflict. Support of this initiative by the United States will be a fair and democratic decision with respect to Mr. Yanukovich, who did everything possible for peaceful settlement in 201 land sign.ed a plan ofpeaceful settlement with the Opposition on February 21, 2014. This plan subsequently was blown up by the radicals. This fact failed to obtain a proper reaction by the EU officials, who guaranteed it with their signatures, and led to serious deterioration of the situation in Ukraine. Implementation of the plan will make it possible to create new dynamics in the process ofpeaceful settlement and can in fact become a starting point for return ofpeace into Ukraine, where the United States should play a leading role in restoring peace and territorial integrity of Ukraine. Personal participation of the US President will lead to stopping the bloodshed, returning political balance and stability in Ukraine, creating a stable and effective pro-European legislative majority, able of implementing effective reforms. 778 about the possibility of conducting a poll in Ukraine. Fabrizio, Fabrizfo's polling firm, and Manafort began organizipg the details of the Ukraine-related polling work. (U) Manafort wanted to use Evgeny Kopatko to conduct the survey and fieldwork, which would be coordinated through Kilimnik. 78 Kopatko is a Ukrainian, pro-Russian sociologist and pollster who has recently been awarded Russian citizenship by Putin. 781 Manafort provided a draft questionnaire to Fabrizio and his company. The questionnaire focused broadly on numerous candidates and parties in Ukraine, but also sought to test the idea of Yanukovych's return in eastern Ukraine. In particular, question 72(a) directly asked for respondents' reactions I ' ° 778 (U) Document, "New Initiative for Peace copy.docx" (FAB010192-10194). (U) Emails, Manafort and Fabrizio, February 5, 2017 (F AB010524) (setting up a telephone call); Email, Manafort to Fabrizio, February 12, 2018 (FAB010513) ("It looks like we are going to move forward on the poll that I discussed with you about 10 days ago."). 780 19 2018 (FAB010509). (U) Emails, Manafort and Fabrizio Febru 781 (U) "Ukrainian sociologist Kopatko received Russian citizenship," Ukrop News 24, April 26, 2017. 779 125 to a statement that Donetsk and Luhansk need to "be led to unite into one republic and bring back Yanukovych as their leader."782 Kilimnik and Manafort, however, requested that this question be redesigned to test sentiment about a Yanukovych comeback without explicitly revealing the plan through the question. Manafort instructed Fabrizio's partner, Bob Ward, to "remove VY as the player in this plan" and instead referenced only "someone who is part of east and a leader in the PoR during the VY years."783 Kilimnik had separately pointed out to the group that Yanukovych' s associations with the peace plan was "not in the public domain."784 After removing an explicit reference to Yanukovych as the potential leader, Manafort directed Ward to test "VY as an acceptable player to the Ukrainian people (vs. leadership) to assist in bringing peace to DONBASS." 785 (U) In addition to these instructions, Manafort sent the above-described Kilimnik peace plan document to Fabrizio and Ward. 786 Fabrizio's firm created another questionnaire based on Manafort's guidance and the Kilimnik-authored peace plan.787 ~3. I am going to describe a plan that ha,·e been proposed 10 resolve the conflict in Donbas. Crea te an Autonomous Republic of the Donb11, from lhe Donetsk and Lulmnsk oblasts wluch would elect a new pnme nuniste1. someone with real go,·emmenr experience and , rarure from the region that can engage in reasonable discussions wirh Kie,·. Russia and the United State, and implement a plan for d1sbandmg and grantmg amnesty to the Donbas militia. res101i11g order. and reopen rhe borders wirh the rest of Ukratne. Like C'nmea before the conflict. this amonomous republic would be pan ofUkn11ne. elect depuues ro rhe \·erklloma Rada. ,·ore for presidem ofL1'Tame. bur elect 11s own leadership and goYem itself locally Its terri101ial 1111egrity would be defended by the Uk.rnuuon aimed forces. Based on this. 1s rim a plan you , trongly supporr. somewhat suppon. somewhat oppose. or su-ongly oppose'.> 782 (U) Email, Fabrizio to Ward, February 19, 20 18 (FABO I 041 9-1 0461) (attaching a 120-question questionnaire). (U) Email, Mana fort to Ward and Fabrizio, February 21. 2018 (F ABO 10190). 784 (U) Email, Manafort to Fabrizio, February 19, 2018 (FABO I 0419) ("This is what I received from KK. His answers are in red."). On February 23,2017, RFEIRL published an article which included quotes from Kilimnik and included Kilimnik 's admission that he had drafted a peace plan, referred to as the "Mariupol plan," which would involve the return ofYanukovych to bring peace to eastern Ukraine. Christopher Miller, " Who is Paul Manafort' s Man in Kyiv? An Interview with Konstantin Kilimnik," RFEIRL, February 23, 2017. Patten later told a journalist privately that his understanding was that Kilimnik thought his conversation with the RFEIRL journalist was off-therecord. Email, Patten to Helderman, June 7, 2017 (SSCJ 2017-4885-3-000 I 07). 785 (U) Email, Manafort to Ward and Fabrizio, February 21, 2018 (F ABO IO 190-10194) (attaching "New initiative for Peace copy.docx"). 786 (U) Ibid. 783 787 (U) Email, Ward to Manafort and Fabrizio, February 2 1, 2018 (FABO I0406-104 I 7) (attaching a draft survey questionnaire). 126 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY \\,11ich of these outcomes do you suppon the most'? Which of these outcomes do you think 1s the easiest to get agreemeut on ! Which of these outcomes do you tlllilk 1s in the best interes1s of you ,md your conunmlity':' [USE SA.•\ IE CARD FOR EACH] n:::-rn. and L:::-."R recei\·e special stams with broad autonomy. and can chose any leader. as long as there IS a p lan for reintegra tion back lJl Uknune D:--.'R and L"-."R become an independent state 3 D:--."R an d Ll\"R rerum to Ukrame as nonual obla ts as they we1e befo1e D:NR and L:--."R become part of Russia 5 6 not sure (do not read) refused (do no! read) : ~~'!!"""!"!""'!!!"""!!'~""!"""!!'!~~~~~~~~~~~~~'!'!"!!!!!!"""'!!'!!!!""~~~!!""!'!"!'~ ~ ! -------------------------------------1, , ,ome haw ug11,esred that fonner Ukramrnn President \'1ctor YanukO\-ych. a someone from the Donbas and who can deal with Russia. can play a cousu11cti\·e role 111 ending tl1e coufuct in the Donbas and help bnng stabilHy to the region Do you agree or disagree with this \"iew'? (IF CHOICE YiADE. ASK ) l s that stiongly (agree disagree} or .111 t somewhat (agree disagree)'? (U) Through Manafort, Kilimnik provided Fabrizio and his firm feedback on the questionnaire. In his feedback, Kilimnik asked Fabrizio and Ward to "get a deeper understanding of attitudes toward Y anukovich/Azarov and what they can do for Ukraine to get back. Implement a peace plan, rebuild Donbass, bring back good ties with Russia, etc." 788 The draft with Kilimnik edits included questions about Mykola Azarov's viability with the same peace plan. (U) Azarov, the former Prime Minister under Yanukovych who had also fled to Russia, had long been involved in potential efforts to return to Ukraine and establish a pro-Russia government. Azarov almost certainly had the backing of the Russian government. • As early as 2015, a nationalist Russian 788 (U) Document, "KK Note on Dr 4" (FAB010356). Kilimnik also raised the possibility of measuring "the toxicity of the Party of Regions. It still technically exists, and there are constant conversations about its revival. Understandin how toxic the olitical arties are there could be a chance." 789 127 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY press outlet suggested that Azarov could help run a "national salvation government" in Ukraine.790 Shortly thereafter, Azarov announced a government-in-exile from his Moscow-based hotel. • Azarov's press spokesperson both during his time serving as Prime Minister in Ukraine and when he announced his government-in-exile from Moscow, was Serhiy Zavorotnyy, an SVR officer involved in influence operations. 791 • (U) Work on the poll continued with Fabrizio's firm until at least March 10, 2018. 794 Fabrizio's firm did not ultimately field the poll, although it is unclear why. (U) Kilimnik, however, continued efforts to reestablish Yanukovych as part of a peace settlement. Kilimnik worked with associates inside Russia, Ukraine, and elsewhere to affect U.S. perceptions of the conflict in Ukraine. These plans blended Kilimnik's efforts to bring about Yanukovych's return-including his exoneration related to the violence in the Maydan in February 2014---with the aforementioned themes promoting the narrative that Ukraine, not Russia, had interfered in the 2016 U.S. elections . • 790 identifies as Zavorotnyy as a mem er of military unit 33949, whic wi t e SVR. For more information about unit 33949 and its affiliation with the SVR, see Sergey Kanev, "Everyone knew the traitor," Novaya Gazeta, November 20, 2010 (Russian language). Zavorotnyy now appears on ro-Kremlin media in Russia and fre uently omotes the views and riorities of the Russian ovemment. 191 11 (U) Email, Manafort to Fabrizio, et al., March 9, 2016 (FAB010231) (attaching ten documents, including "Ukr Qu Dr 4 KK.docx" and "KK note on Dr 4.docx" . 195 128 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • I ) 129 COMMITTEE SENSITIVE - RUS~IA INVESTIGATION ONLY COMMITTEE SENSITIVE RUSSIA INVESTIGATION ONLY ?0'8 (U) [bid ?9 Ibid, glob 811w) I 1' . . 130 COMMITTEE SENSITIVE RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE RUSSIA INVESTIGATION ONLY 131 COMMITTEE SENSITIVE RUSSIA INVESTIGATION ONLY I I example, in late May 2019, Telizhenko claimed that the "blac was a forgery solicited by the Obama administration. 819 814 815 818 Kilimnik tweeted and retweeted about Portnov. For examp e, on May 31, 201 Ki 1mnik tweete , "Portnov 1s one of the best Ukrainian lawyers. Also author of totaly [sic] Western-supported Criminal-Procedural code (one of many achievements ofthe Yanukovich Administration). He was prosecuted by Poroshenko on totally fake charges and has a moral right to do what he is doing." Tweet, @PBaranenko, May 31, 2019. 819 (U) Josh Dawsey and David Stem, "Giuliani meets with former diplomat as he continues to press Ukraine inquiries," The Washington Post, May 24, 2019. 132 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I I (U) (U) 825 (U) 826 (U) 824 Ibid. Ibid Ibid Ibid 133 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I I (U) (U) 829 (U) 830 (U) 831 (U) 832 (U) 833 (U) 821 828 834 Ibid. Ibid. Ibid. Ibid. Ibid. Ibid. Ibid. Ibid. 134 COMMITTEE SENSITIVE-RUSSIAJNVESTIGATION ONLY COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY / I I I 135 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I - Telizheriko participated in a documentary film that aired on a U.S. ~ l e d "One America News Investigates - The Ukraine Hoax: Im eachment, Biden Cash, and Mass Murder with Michael Ca uto." 848 I 848 {U) One America News Networ , '"One America News Investigates -The Ukraine Hoa)!::"lmpeachment, Biden Cash, and Mass Murder with Michael Caputo' To Air This Saturday And Sunday At 10 PM ET, 7 PM PT," January 21, 2020. , 849 136 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY viii. (U) Manafort and Gates Communications Regarding Investigations (U) Until Gates entered into a plea agreement with the SCO in February 2018, Manafort and Gates remained in close contact and regularly discussed the investigations into both of their activities. 858 • (U) Manafort and Gates discussed the possibility of a presidential pardon. 859 Manafort recalled that Gates suggested Manafort should ask an attorney for Trump about a . pardon. 860 Manafort claimed he had no discussion with the White House or anyone with access to the White House about a pardon. 861 • (U) Manafort was aware that the RNC had raised money for a defense fund. Manafort asked John Dowd, then a lead attorney for Trump, if Manafort and Gates were eligible for money from this fund. 862 Dowd said yes. 863 • (U) In early 2018, Manafort asked Laurance Gay, a friend of Manafort and Gates, to dissuade Gates from accepting a plea agreement. 864 • (U) Manafort and Gates continued to remain in contact while Gates was proffering to the SCO. 865 According to Manafort, Gates had denied that he was proffering to the SCO. 866 8. (U) Manafort's Associates' Ties to Russian Intelligence Services 857 858 (U) FBI, FD-302, Manafort 9 12 2018. (U) Ibid. (U) Ibid. (U) Ibid. 862 (U) Ibid. 863 (U) Ibid. 864 (U) Ibid. 865 (U) Ibid. 866 (U) Ibid. 859 860 861 137 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY i. (U) Oleg Deripaska and His Aides (U) The Committee-found that, since at least the time he hired Paul Manafort in approximately 2004, Oleg Deripaska has acted as a proxy for the Russian state and Russian intelligence services. Deripaska has managed and financed influence operations on the Kremlin's behalf. Deripaska's activities include Kremlin-approved and -directed active measures-including information operations and election interference efforts-conducted to install pro-Kremlin regimes and strengthen Kremlin-aligned powerbrokers across the globe. Deripaska's right-hand-man for the implementation of Russian active measures is Viktor Boyarkin, a GRU officer working for Deripaska. a. (U) Deripaska's Kremlin Ties 138 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY ~ Deripaska also has a Russian diplomatic passport and has used diplomatic credentials to attend the UN General Assembly as a representative of Russia. 873 b. (U) Deripaska's "Chief of Staff': Viktor B.oyarkin w en tee e a a usmess re at1ons 1p w1 enpas a oug infra Vol. 5, Sec. IV.B. 139 enpas a s attorneys. or more information, see COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Oleg Deripaska primarily implements Russian active measures through Russian national Viktor Boyarkin. Boyarkin is a Russian intelligence officer· affiliated with the GRU. The Cominittee found reliable evidence suggesting that Boyarkin is part of a ca~re of individuals ostensibly operating outside of.the Russian government but who nonethdess implement influence operations that are directed by the Kremlin, 1:md funded by key Russian oligarchs, particularly Deripaska. The Committee bases its assessment that Boyarkin is a Russian intelligence offic~r on the following information: • I I 883(U)li. 884 885 (U) Ibid., p. 10. (U) Ibid., p. 7. 140 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY 886 887 141 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Boyarkin appeared to coordinate with other Russian nationals operating seemingly outside of the Russian government but who nonetheless undertook influence operations on its behalf. • I (U) Boyarkin also coordinated sensitive operations on Deripaska's behalf. For example, Nastya Rybka, a former Deripaska mistress, was arrested in Thailand and claimed that she was "the only witness and the missing link in the connection between Russia and the U.S. electionsthe long chain of Oleg Deripaska, Prikhodko, Manafort, and Trump." 893 Rybka also suggested that she was in possession of more than 16 hours of audio recordings she made ofDeripaska's conversations with business associates and Russian political leaders, namely Russian Deputy Prime Minister Sergei Prikhodko. 894 ■ ■ ■ ■ 892 (U) Ibid. (U) Anton Troianovski, "A self-described sex expert says she will spill information on Trump and Russia to get out ofa Thai jail," The Washington Post, February 27, 2018. Rybka's true name is Anastasia Vashukevich. 894 (U) See, e.g., Nataliya Zotova and Oleg Boldyrev, "Nastya Rybka: Model who got caught up in the TrumpRussia row," BBC, January 31, 2019; Richard Paddock, "Escort Says Audio Recordings Show Russian Meddling in U.S. Election," The New York Times, March 5, 2018. 893 142 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • (U) Prior to her arrest in Thailand, Rybka's social media posts had been the subject of a lawsuit filed by Deripaska against Russian opposition leader Alexey Navalny. In February 2018, Navalny posted to his website a 25-minute video outlining alleged connections-including a romantic relationship-between Rybka and Deripaska. The video includes a number of vignettes apparently collected from Rybka's social media accounts and focuses on an August 2016 meeting between Deripaska and Prikhodko aboard Deripaska's yacht near Norway. 896 Almost immediately after the video appeared on Navalny's website, Deripaska sought, and was granted, a court order demanding the removal of a number oflnstagram posts and YouTube videos. Russia's communications regulator, Roskomnadzor, issued an order to Russian internet service providers blocking access to Navalny's website on February 15, 2018. 897 • (U) Following her arrest, Rybka told reporters she was afraid to return to Russia, and offered to tell her story to American investigators in exchange for asylum. Her colleague Alexander Kirillov allegedly requested, in a letter to the American consulate, political asylum for those arrested with Rybka. 898 Her arrest also apparently attracted the attention ofDeripaska and his business associates. A recording available on YouTube purports to reproduce a conference call conversation between "Georgy" (presumably Georgy Oganov), Tatiana Monaghan, 899 and William Sein about this matter. 900 • (U) See, e.g.;" ava y We site Blocked in Russia Over 'Rybkagate' Report," RFEIRL, February 16, 2018; YouTube, http://youtu.be/RQZr2NgKPiU. 897 (U) Ibid. 898 (U) Richard Paddock, "Escort Says Audio Recordings Show Russian Meddling in U.S. Election," The New York Times, March 5, 2018. It is the Committee's understanding that U.S. Government investigators sought to interview Rybka in Thailand, but were not granted access. The Committee did not seek its own interview with Rybka. 899 (U) Monaghan is a close Deripaska associate who serves as President of the Russian National Committee of the International Chamber of Commerce. Monaghan is also connected to Boyarkin. In March and May 2016, Monaghan and the ICC hosted roundtables touting RUSAL's efforts to develop an Ebola vaccine. Monaghan appears to have co-hosted the March event with Boyarkin, and both appear to have attended the May event. 900 (U) YouTube, https://youtu.be/zqU2L_05yUI. The Committee does not have any independent verification of the sourcing or content of this call. 143 I I 904(U)li. 905 (U) (U) 907 (U) 908 (U) 906 909 Ibid. Ibid. Ibid. Ibid. Ibid. 91 144 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • • (U) In statements to the media in August 2018, Rybka suggested she sent copies of her recordings to Deripaska, and expressed her hope that he would help secure her release from prison. 920 In January 2019, Rybka was released from Thai custody and deported to Russia. The Committee assesses that Boyarkin handled other influence operations ' funded ~ordinated with Deri aska-with the a roval and direction of the Kremlin. ■ 914 915 916 917 918 (U) 1 i . (U) Ibid. (U) Ibid. Ibid. 919 920 ink Russians and Trump. She is Losing," The Ne . 921 922 923 924 pr Ibid. Ibid. Ac . to Bo arkin, this included securing the assistance U.S. law f i r m - to case. 925 145 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY c. (U) Deripaska's Strategic Advisor: Georgy Oganov ~ O g a n o v is a longtime advisor to Deripaska and is affiliated w i t h Oganov attended the Moscow State Institute for International Relations. Waldman described Oganov as speaking seven or eight languages. Waldman also assessed that, as a senior advisor to Deripaska, Oganov had direct access to him. 927 Waldman also understood that Oganov maintains ties to the Russian Ministry of Foreign Affairs "at the deputies level" and "[c]ertainly he and the foreign minister know each other."928 - Oganov was ostensibly a diplomat. d. (U) Deripaska's Role in Russian Active Measures in Montenegro 926 927 928 (U) World Policy Conference, "Georgy Oganov," 2019. (U) Waldman Tr., pp. 57, 59. Ibid. . 59-60. 929 930 931 (U) Ibid., p. 22. 146 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY (U) While Deripaska's influence operations on behalf of the Kremlin span the globe, the activities ofDeripaska, Boyarkin, and their associates in Montenegro provide a clear example of Deripaska' s malign influence efforts . .CU) As noted above, Deripaska first became involved in Montenegro when he purchased a controlling share in KAP, a deal that was likely done in coordination with the Russian government to extend Russian influence in Montenegro. Deripaska hired Manafort, whose company began working in Montenegro on Deripaska's behalf as early as 2005. 934 By 2016, Deripaska was involved in funding and executing an aggressive Russian-directed campaign to overthrow the Montene rin ovemment and assassinate the Prime Minister in a violent cou 934 (U) See infra Vol. 5, Sec. III.A.3.i. Open source information indicates that Paul Manafort was in discussions to participate in political consulting in Montenegro on behalf of the DF in the lead up to the October 2016 election in Montenegro and the coup attempt. See Simon Shuster, "Exclusive: Russian Ex-Spy Pressured Manafort Over Debts to an Oligarch," Time, December 29, 2018. The Committee does not have further information about his potential involvement. 935 936 937 147 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • I I I I (U) T is is a Russian term which is now used for activities which used to be referred to by the Russian government as "active measures." 941 942 Treasury, "Treasury Targets Russian Operatives over Election Interference, World Anti-Do ing Agency Hae mg, and Other Malign Activities," December 19, 2018; 148 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • • I 149 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY , I I (U) (U) 956 (U) 957 (U) 954 955 958 !bi . Ibid., p. 34. Ibid., p. 33. Ibid. Ibid., . 34. 150 ION ONLY I I Mishakov is also an associate and business partner of Andrey Rozov, the developer with whom Michael Cohen and Felix Sater worked on a potential Trump Tower Moscow deal during the 2016 presidential campaign. See infra Vol. 5, Sec. D.ii.a. 960 961 962 (U) Jbi . (U) Ibid., p. 36. (U) Ibid. 964 (U) Ibid. 965 (U) Ibid., p. 37. 966 Ibid. . 35 37. 963 967 151 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE --- RUSSIA INVESTIGATION ONLY a lawsuit against the Montenegrin government seeking hundreds of millions of Euros, claiming unlawful expropriation of his KAP investment. 969 969 (U) Dusica Tomovic, "Russian Billionaire Sues Montenegro Over Lost Investment," Balkan Insight, December I . 7, 2016. 970 (U) Aleksandar Va:scovic and Ivana Sekularac, "Serbia's Vucic confirms domination with presidenJial win," Reuters A ril 1 2017. 97 975 976 977 (U) (U) 979 (U) 980 (U) 978 Ibid. Ibid. Ibid. Ibid. ' 152 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY e. (U) Deripaska's Involvement in Other Russian Active Measures Deripaska has conducted numerous other Russian i n o erations, includin those that interfere directly in activ Kili . proxi • . . Other Deripaska employees beyond Boyarkin and enc · · · · are Deripaska's companies, including RUSAL, are ovemment influence efforts, economic measures, (U) In approximately 2008 or 2009, Manafort worked on a project for Deripaska in Guinea where Deripaska had a large interest in bauxite mining and alumina refinery facilities. 986 Boyarkin managed the project for Deripaska. 987 Gates recalled meeting with 981 982 983 984 (U) Ibid. (U) Ibid. 986 (U) FBI, FD-302, Gates 10/29/2018. Deripaska's business interest primarily involved the Friguia Bauxite and Alumina Complex, which had been privatized in 2006. The Friguia complex is one of the largest employers in Guinea. See "Friguia Bauxite and Alumina Complex," RUSAL.com. 987 (U) FBI, FD-302, Gates 4/18/2018. 985 153 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Boyarkin, Kilimnik, and Manafort about the project. 988 Boyarkin had intelligence regarding politicians in Guinea and contacts within the Guinean government. 989 Deripaska's strategy was to use American campaign techniques in Guinea to get the person he supported elected president. 990 Gates recalled that aft~r working on the project for several months, the presidential candidate Manafort's firm was supporting was shot. 991 After the shooting, Boyarkin moved· a Russian military ship to Guinea as a show of force to anyone who was trying to impede Deripaska. 992 Gates believed the work in Guinea ended shortly thereafter, work for which Manafort's firm was paid over $1 million. 993 \ • I 988 (U) FBI, FD-302, Gates 10/29/2018. At the time of the meeting, Gates recalled that it was clear that Kilimnik and Manafort already knew Boyarkin. FBI, FD-302, Gates 4/18/2018. According to Gates, Boyarkin behaved deferentially to both Manafort and Deripaska. FBI, FD-302, Gates 10/29/2018. 989 (U) FBI, FD-302, Gates 4/18/2018. 990 (U) Ibid. 991 (U) Ibid. 992 (U) Ibid. 993 Ibid. 994 995 (U) Ibid. (U) Ibid. 997 (U) Ibid. 998 (U) Ibid. In addition to the Guinea work, Kilimnik worked on a number of projects for Deripaska and Boyarkin and frequently sought to involve his business partner Patten. Patten participated in a number of pitches and proposals on Deripaska-related work, but claimed his work on the underlying projects never came to fruition. For example, Patten was offered a project working for Deripaska in Montenegro. Patten stated that he declined the offer to work on the Montenegro project because the project went beyond politics, violence would emanate from the project, and Patten thought it was better for Montenegro to be aligned with NA TO. (As noted above, 996 154 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Patten told the FBI that he recalled having a Skype call with Boyarkin and Kilimnik on May 24, 2015, about the Guinea project. 1004 Patten told the Committee during his interview that he did not know a "Viktor Boyarkin." 1005 Patten later told the SCO that he did not lie to the Committee because at the time he only knew Boyarkin as "Viktor," a Russian associate ofKilimnik's who worked for Deripaska. 1006 • .) Another potential 100 (U) Ibid. (U) Ibid. (U) Ibid. 1003 (U) Ibid. 1004 (U) FBI, FD-302, Patten 5/22/2018. As noted above, Patten told the SCO that the proposals he worked on with Kilimnik related to Guinea, Kazakhstan, and others were for Deripaska. FBI, FD-302, Patten 5/22/2018. Email evidence obtained by the Committee provides some reflections of this work. For example, one project involving RUSAL's interests in Kazakhstan occurred three months after the Skype call with Boyarkin about Guinea. Patten and Kilimnik took steps to hide their work on this Kazakhstan project by using foldering on Hushmail. For example, on August 23, 2015, Kilimnik emailed Patten to tell him that Kilimnik had had a "very good and interesting meeting with Victor" and that "[t]here is real interest in KZ [Kazakhstan], but we need to change the format of the memo a bit- make it short and basically tie it to the program I outlined earlier." Shortly thereafter, Kilimnik told Patten to "Pis check hush." Patten's subsequent response appeared to suggest he had received Kilimnik's edits. Emails, Kilimnik and Patten, August 23-24, 2015 (SSCI 2017-4885-3-001216). A document in Patten's possession offered a proposal to support RUSAL in Kazakhstan's markets, as well as possibilities for "impacting" Kazakhstan's "political machinations." The proposal continued: "Like in Ukraine in 2005, RUSAL's shareholders can play a crucial role by assigning an 'anti-crisis political team,' which will ensure electoral success and international acceptance for the right party and leader, contributing to internal political stability and protection ofRUSAL's assets against uncontrolled scenarios and deterioration in business and rule oflaw environment." Memorandum, "Where Will Kazakhstan's Devaluation Lead?" (SP_OSC_ 000988) (referencing Kazakhstan's currency free float "last week," suggesting the document was written in late-August 2015). Kilimnik and Patten appeared to continue using Hushmail to edit documents. See, e.g., Emails, Kilimnik and Patten, December 21, 2015 (SSCI 2017-4885-3-001010). 1005 (U) Patten Tr., p. 172. 1006 (U) FBI, FD-302, Patten 5/22/2018. 1001 1002 155 ( I 1r 1007----1008~ 1009 1010 (U) Ibid. (U) Ibid. . 1011 (U) (U) 1013 (U) 1014 (U) 101s (U) Ibid. Ibid. Ibid. Ibid. Ibid. 1016 (U) Ibid. 1017 U Ibid. 1012 101 156 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY f. (U) Deripaska's Connections to Hacking Operations 157 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY J ) ii. (U) Konstanti°: Kilimnik - ' - T h e Co~ittee found that Konstantin Kilimnik is a R~ssian intelligence officer. The Committee found reliable evjdence suggesting that Kilimnik-like Boyarkin-.is part pf a cadre of individuals ostensibly operating outside ofthe Russian government but who nonetheless 158 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY implement Kremlin-directed influence operations. These operations are funded by both the Russian government and by key Russian oligarchs, including Deripaska. The Committee bases this assessment on a body of information it obtained in the course of its inv~including electronic communications; interviews· law enforcement information; a n d - , and The following information was relevant in making this assessment: • 1025 -1026 159 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY ' • • ~ T h e SCO Report found that Kilimnik had "ties" .to the Russian intelli ence services. 036 However • • • 160 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I • (U) Kilimnik was trained in languages at the Russian Military Institute of the Ministry of Defense (VKIMO), an institute that Kilimnik himself admitted to colleagues was used by both the GRU and KGB. Kilimnik, however, downplayed and mischaracterized the type of career these intelligence officers followed compared to his own and claimed that his former classmates were not involved in intelligence matters. 1046 In particular, Kilimnik claimed in private correspondence to his close associate and business partner Sam Patten that, because he was not a military attache, he could not be a GRU officer. Kilimnik also claimed to Patten that "GRU does not have agents abroad. Not its business after the reforms." 1047 Kilimnik further claimed: Never had any contacts later with military, KGB . ... NONE of [my classmates] stayed in the military . .. all do top jobs at telecoms, consulting, standard and poors, accounting etc. ... we do not talk because have [sic] time to keep in touch. 1048 1043 1044 1045 (U) See infra Vo. 5, Sec. IV.B. (U) Patten told the Committee that although he was not an expert on the Russian intelligence services, he did not believe Kilimnik was a Russian intelligence officer. Patten Tr., pp. 98-99. 1047 (U) Email, Kilimnik to Patten, August 20, 2016 (SSC! 2017-4885-3-000408). 1048 (U) Ibid. 1046 161 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY This information suggests Kilimnik intentionally downplayed and mischaracterized-including in private to his associates like Patten-the profile of Russian intelligence officers and his connections to them in order to distance himself from these apegations. 1051 · • ·(U) Kilimnik sought to counter an.d deny Russian involvement in the 2016 U.S. elections and push pro-Russia narratives. In 2017, Kilimnik denied in private communications with Patten that there was Russian interference in the U.S. elections. 1052 Patten recalled Kilimnik claiming that the Russia intervention "narrative" was "hugely, if not entirely, exaggerated." 1053 In an email to Patten responding to the public revelation ofKilimnik's campaign correspondence with Manafort, Kilimnik suggested that the Russians were "idiots" who were "too disorganized" to conduct such interference and that they "distrusted" Manafort too much to use him in any election meddling. 1054 For years, Kilimnik was defensive about Russian interference in Ukraine with U.S. Embassy in Kyiv officials; he would admit some Russian interference by well-known Russian agents like Medvedchuk, but attempt to distance himself and the OB from Russia. 1055 Kilimnik would later push false counter-narratives about the Maidan protests that were similar in (U) K1 1mm appeare to mis ea Patten a out a vanety o matters eyon t ose escribed above. For example, Kilimnik hid his work and meetings with Manafort in 2017 and 2018 from Patten. 1052 (U) For example, Kilimnik emailed Patten a Financial Times article on Russian interference in the U.S. elections, suggesting that the U.S. intelligence community "must be having very little sleep chasing those squirrels who they think exist." Email, Kilimnik to Patten, September 12, 2016 (SSC! 2017-4885-3-000347). 1053 (U) Patten Tr., p. 109. 1054 ... mail, Kilimnik to Patten, September 20, 2017 (SSC! 2017-4885-3-000039). 1055 See, e.g., Email, Purcell to Pyatt, et al., April 24, 2015 (CDP-2017-000llG-001378); Email, Purcell to Pyatt, et a., May 19, 2015 (CDP-2017-0001 lG-001380 . Se arate information su ests that Kilimnik was incorrect that the OB was not su orted b the Russians. 162 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY nature to Russian counter-narratives on the topic. 1056 As described infra, Kilimnik used his @PBaranenko alias account to tweet a variety of pro-Russian themes, including false information aboutNotPetya, Bill Browder, MH-17, and the 2014 Maidan protests. • In the spring of 2014, during Russia's invasion of Crimea, Kilimnik contacted Jonathan Hawker, a British national who was a public relations consultant at FTI Consulting and worked with Manafort on Y anukovych-related work. Kilimnik offered Hawker an opportunity to conduct a public relations campaign for an unspecified Russian government entity that would attempt to tout the Russian invasion as a liberation of Crimea. 1057 In an email to Hawker, Kilimnik stated that the purpose of the project was "to build a framework for clarifying and promoting Russia's position on Crimea and Ukraine in the Western and Ukrainian media using existing contacts and modem mechanisms." 1058 Kilimnik then. facilitated a meeting be.tween Hawker and an individual believed to be affiliated with the Russian government. 1059 Hawker ultimately attended a meeting in Russia and said he presumed the person he met with was a Russian operative. Hawker later explained that he submitted a proposal but with an overly high price because he did not want to engage in the work. 1060 • (U) Patten told the SCO that after he had left IRI, an IRI employee who worked at IRI's Belarus desk, Trig Olson, made a claim that Kilimnik leaked information to Russian intelligence. 1061 Olson based his assessment on a situation where information provided in a meeting that Kilimnik had attended was leaked to Russian intelligence. 1062 Patten ultimately confronted Kilimnik about Olson's allegation, and Kilimnik denied he was the source of the leak. 1063 · • -Kilimnik has repeatedly claimed that in April 1995 he stopped his Russian ~ service at the rank of Lieutenant after having been assigned to teach Swedish at VKIMO and traveling on several "Russian trade delegations" to Sweden. Kilimnik further claimed that after leaving the Russian military, he was hired at the International 1056 . F o r example, according to Manafort, Kilimnik believed that "Georgian mercenaries hired by the West" committed the violence in the Maydan in February 2014, not the Yanukovych regime. Kilimnik shared documentaries to this effect with Manafort FBI FD-302 Manafort 9/13/2018 105 105 I 105 106 ( ) ' , 1061 (U) FBI, FD-302, Patten 5/22/2018. 1062 (U) Ibid. 1063 (U) FBI, FD-302, Patten 5/22/2018. Patten said he was skeptical of Olson's allegations about Kilimnik's ties.to Russian intelligence in part because he believed Olson had a score to settle with Manafort because Olson had been fired from the McCain Campaign by Rick Davis, Manafort's former business partner. 163 Republican Institute (IRI). A review oflRI re9ords confirmed Kilimnik's employment at IRI no later than mid-1995 .1064 Kilimnik, however, a ears to have not com letel broken ties with the Russian government by 1995. -reflect that an official Russian diplomatic passport for "Konstantin Viktorovich Klimnik," born April 27, 1970, in Ukraine, was issued a diplomatic type B1/B2 (temporary visitor) visa in Moscow on October 28, 1997, over two years after he began working for IRI. The visa was valid until October.27, 1998. 1065 • (U) Kilimnik was hired by IRI "fresh out of Russian Ministry ofDefense." 1066 At IRI, he was placed as a program manager in charge of the NGO program. Russia has a long history of focus on foreign NGO activity, particularly IRJ. 1067 • (U) Despite claiming both publicly and in a statement sent to the Committee through Manafort's attorneys that "Ukraine is rriy country," the Committee found Kilimnik in fact maintains deep ties to Russia, which he attempts to obscure. 1069 In particular, Kilimnik maintains a permanent residence with a family in Moscow, has a Russian passport, and is a Russian citizen. When U.S. media published Kilimnik's name in August 2016, Kilimnik returned to Russia, allegedly for protection. When asked to explain why Kilimnik would choose Russia to return for protection, Patten explained to the Committee, "He's a Russian citizen, he owns a house there. Often we go home when we want to get out'of a bad situation." 1070 \ (U) IRI internal memorandum, Kilimnik to Griffin, July 12, 1995 (IRI-001039). The SCO Report misstates when Kilimnik first became affiliated with IRI; it was 1995, not 1998. 1065 (U) The Committee considered alternative explanations for this discrepancy, including the possibility that for reasons of convenience or error Kilimnik maintained a diplomatic passport despite not having a government affiliation for over two years. Because such alternative explanations are credible, the Committee did not weigh this pil:lce information heavily as evid~nce ofKilimnik's ongoing Russian government ties. Nonetheless, the information remains anomalous and is included because it is only one of many such anomalies which,-taken as a whole, have greater weight. 1066 (U) Email Mefford to Holzen and Kondraciuk, July 8, 2016 (IRI Production). 1067 (U) At IRI, Kilimnik was exposed to a wide variety of government officials, some of whom went on to senior positions in the Russian government. See, e.g., IRI, "Participants to Regional Networking Conference" February 2427, 1999 IRI-000054 . 1064 1068 1069 1070 (U) Patten Tr., pp. 47-48. 164 COMMITTEE SENSITIVE-RUSSIA INVESTIGATION ONLY • (U) Gates told the FBI that he joked about Kilimnik being a Russian spy because he did not know for sure if Kilimnik was a Russian intelligence officer. 1071 Gates stated, however, that he suspected Kilimnik was a Russian intelligence officer. 1072 Gates stated that Kilimnik was well connected in Russia and Ukraine and could obtain information easily. 1073 Gates characterized Kilimnik as an "odd guy" and that Kilimnik was always gathering information about everything. 1074 Gates also did not believe that Kilimnik could afford his lifestyle solely cm his DMP salary. 1075 Gates recalled visiting Kilimnik's home in Kyiv where he noticed an Audi AS in his garage, which Gates had never seen Kilimnik drive to work before. 1076 • -According to Manafort, some people in the PoR thought Manafort worked for the CIA and Kilimnik worked for the KGB. 1077 Gates recalled that occasionally Manafort . would intentionally make a false statement in Kilimnik's presence to test ifKilininik was sharing information with others. 1078 At one point in time, Manafort told Yanukovych that Yanukovych should have Kilimnik checked out so that they would not have to hold back during "sensitive" conversations in Kilimnik's presence. 1079 Manafort relayed this advice to Yanukovych through Lyovochkin in 2010. 1080 Manafort recalled that Yanukovych subsequently told him that the SBU had cleared Kilimnik. 1081 However, at this time the SBU was wide! com romised b the Russian intelli ence services. (U) FBI, FD-302, Gates 1/29/2018. (U) FBI, FD-302, Gates 2 12 2018. 1073 (U) FBI, FD-302, Gates 1/29/2018. 1074 (U) FBI, FD-302, Gates 2/12/2018. 1075 (U) FBI, FD-302, Gates 10/29/2018. 1016 (U). Ibid. 1077 (U) FBI, FD-302, Manafort 9/13/2018. 1078 (U) FBI, FD-302, Gates 10/29/2018. Manafort, like others who dealt with Kilimnik, at some point harbored suspicions that Kilimnik had ties to intelligence services. Manafort was undeniably aware----often from first-hand experience----ofsuspicious aspects ofKilimnik's behavior and network. Nevertheless, Manafort later asserted to the SCO that Kilimnik was not a spy. 1079 (U) Ibid; FBI, FD-302, Manafort 9/13/2018. 1080 U FBI, FD-302 Manafort 9/13/2018. 1011 1072 165 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY "'""'" Despite his status as a Russian national, Kilimnik had "unfettered access" to Yanukovych and Yanukovych's office. 1084 -Several other pieces of information about Kilimnik-while not as probative in isolation-are consistent with Kilimnik's affiliation with the Russian intelligence services because they closely align with Russian intelligence tradecraft. For example, Kilimnik conducted broad engagement with dip~omats and embassies, especially in Kyiv; 1085 used multiple encrypted applications to enhance his communications security; 1086 used coded and vague language when d i s csensitive u s sto- ics ·n in writin · used "folderin "in emails; 1087 and used 1089 seudon ms , such as' " 1088 ' " and' ' ' 1090 " for use in electronic communicatio (U) Kilimnik also worked to undermine investigations into those close to him by interfering with witness testimony. • (U) In June 2018, the SCO charged Kilimnik and Manafort with conspiring to obstruct justice. Starting in February 2018, Manafort and Kilimnik had attempted to persuade two 1083 (U) SSCI Memorandum, "Trip Report- Ukraine, Turkey, Austria," April 2014 (2014-2915). (U) FBI, FD-302, Gates 1/29/2018. 1085 (U) Kilimnik "regularly met with all manner of embassies, diplomats, so forth and so on." Patten Tr., p. 79. See also Email, Kilimnik to Purcell, January 21, 2016 (CDP-2017-000llG-000276) (Kilimnik stating that he sent notes to the German and French embassies in Kyiv). 1086 . . . . .Kilimnik used at least Viber, Threema, and WhatsApp with Patten. This was at least in part b e c ~ w a s in his own view, most like! a re ular sub· ect of surveillance. Patten Tr. . 119--120, 167168. 1084 ering with Kilimnik. 108 108 1091_ 166 individuals with who they had previously worked on Ukraine matters to influence their testimony. 1093 Manafort later admitted to this conspiracy with Kilimnik. 1094 • (U) On May 31, 2018, the day Patten was scheduled to testify before a grand jury, Kilimnik asked Patten if there was "anything I can help you with on the GJ [grand jury]." 1095 Patten expressed concern to Kilimnik about his testimony related to purchasing inauguration tickets for Lyovochkin and money from Lyovochkin transferred to Patten for that purpose. 1096 Kilimnik offered Patten an "explanation," suggesting to Patten a fabrication he could offer to the grand jury: How about they sent it to us for a poll they wanted to do, and because they (as they typically do) canceled the poll you decided to use it for inauguration tickets. Do your client a favor. One failed to come, no one actually attended other than you and SL. Business development for us. 1097 (U) Given Kilimnik's work as a Russian intelligence officer; the Committee also sought to understand Kilimnik's engagement with the U.S. Embassy in Kyiv during this time period. Beginning in the Y anukovych administration and continuing through at least late 2016, Kilimnik was in regular contact with personnel serving in the Embassy's political section. 1098 / (U) Kilimnik, first as an employee ofManafort's in Kyiv, and later as Patten's partner, served in several roles, most notably as an advisor to the presidential administration and in particular to Yanukoych's then-chief of staff, Lyovochkin. Kilimnik's access to these PoR politicians, and to the oligarchs that backed them, made Kilimnik an important contact of the political section. Kilimnik's ability to navigate the Maydan-led ouster of Yanukovych, and his transition to power broker within the OB made him a valuable resource to the Embassy. 1093 (U) Superseding Indictment, United States v. Pau/J Manafort, Jr., et al., Case No. 1: 17-CR-201 (D.D.C. June 8, 2018). 1094 (U) Plea Agreement of Paul J. Manafort, Jr., United States v. Paul J. Manafort, Jr., Case No. 17-201-1-ABJ (D.D.C. September 14, 2018). 1095 (U) Text Message, Kilimnik to Patten, May 31, 2018 1096 (U) Text Message, Patten to Kilimnik, May 31, 2018 1097 (U) Text Message, Kilimnik to Patten, May 31, 2018 In September 2018, Kilimnik offered to arrange for Patten to receive money from Lyovochkin even after Patten's work for Lyovochkin had ceased and Patten's cooperation with the Government was public. Kilimnik asked Patten about the possibility of"sending a post-factum invoice for lobbying to ~ilimnik further stated that SL i s - "to r do e it" ad as compensation for Patten's legal costs. Text Message, K1hmnik to Patten, September 16,201 1098 (U) The political section of the Embassy in Kyiv serves as the chief point of contact etween embassy officials and representatives of the host government, and reports to the Department of State on issues affecting the relationship between the United States and Ukraine, including domestic political events. S~-:• 167 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Among the issues Kilimnik discussed with the Embassy were Lyovochkin' s analysis of the Minsk Accord implementation 1099 and OB polling data. 110 Kilimnik also worked to arrange meetings between Department of State officials and senior Ukrainian politicians, most notably Lyovochkin. 1101 Kilimnik's re ortin was wide! discussed within the olitical section, and on at least one occasion ° (U) Despite the widespread discussion and use ofKilimnik's reporting, which over the course of four years appears to have generated hundreds of pages of emails, and support for his visa applications, it is clear to the Committee that most Department of State personnel were appropriately skeptical of Kilimnik, occasionally dismissive of his reporting, and sometimes noted the need for caution when dealing with Kilimnik. Examples of the political section's skepticism of Kilimnik include: 1099 • (U) Expressions of doubt about Kilimnik' s reporting about Boris Filatov .1104 • (U) In March and July 2014 email exchanges, multiple officials calling into question the polling results Kilimnik was providing, and expressing concern about bias. 1105 • (U) In September 2014, an Embassy officer suggesting to another that he needed Kilitnnik's input on a subject, while noting the need to "be careful with that relationship." 1106 (U) Email, Kilimnik to Purcell, January 21, 2016 (CDP-2017-0001 lG-000276). uoo (U) Email, Kilimnik to Purcell, February 28, 2016 (CDP-2017-000llG-000262-263); Email, Kasanofto Kyiv POL Core Section (CDP-2017-000llG-000810-830); Email, Kasanofto Pyatt, et al., April 10, 2014 (CDP-2017000llG-000834-836 . 1102 1103 1104 (U) Ema1 , Purce t uos (U) Email,. to and (CDP-2017-0001 lG-000834) ("WTF? Of course K is going to show [sic] us doom and gl~lls that are not in favor of the current government."). 1106 (U) Email,_ t o - and LeClair, September 16, 2014 (CDP-2017-000llG-000804). 168 COMMITTEE SENSITIVE-RUSSIA INVESTIGATION ONLY • (U) Statements by one ofKilimnik's key Embassy interlocutors, made to another Department of State official in July 2015, discussing the degree to which a third official "knows I dislike and distrust Kilimnik." 1107 • (U) Also in July 2015, then-Ambassador Pyatt's statement "Frankly, I have zero respect for KK's advice." 1108 · (U) The Embassy's view is perhaps best summed up in an August 2014 email from an Embassy official. In that email, the Embassy official reminds other Embassy employees that they should take Kilimnik's claims "with as much salt as you think appropriate" because "KK has his own history and agenda." 1109 1107 (U) Email,1111 t o - - July 9, 2015 (CDP-2017-0001 lG-000403). 1108 (U) Email, Pyatt to P ~ u l y 8, 2015 (CDP-2017-0001 lG-000405). (U) Email, Purcell to Donahue, et al., August 7, 2014 (CDP-2017-000llG-001446). 1109 169 COMMITTEE SENSITIVE- RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY B. (U) Hack and Leak ( 1. (U) Introduction and Findings (U) Beginning in March 2016, officers of the Russian Main Intelligence Directorate, the GRU, successfully hacked computer networks belonging to the Democratic National Committee (DNC) and the Democratic Congressional Campaign Committee (DCCC), and the email accounts of Clinton Campaign officials and employees, including Campaign Chairmap.John Podesta. Over the following months, these hackers carefully established persistent access in confidential areas of the victims' systems and stole massive amounts of politically sensitive data and personal communications. The data was subsequently leaked by GRU personas and WikiLeaks at strategic moments during the 2016 election, as part of a coordinated hack--and-leak operation intended to damage the Clinton Campaign, help the Trump Campaign (the · 1110 "Campaign"), and undermine the U.S. democratic process. / (U) The Committee sought to understand the nature of the Russian hacking operation, including its origins and intent. The Committee further examined the relationship between the GRU's operation and WikiLeaks, including when, how, and why WikiLeaks was provided with the hacked DNC and Podesta documents, and what it sought to achieve. The Committee also investigated the relationship between WikiLeaks and the Campaign, including the Campaign's treatment of WikiLeaks and any attempts to contact or coordinate with it. 1111 (U) The Committee found that Russian President Vladimir Putin directed the hack-andleak campaign targeting the DNC, DCCC, and the Clinton Campaign. Moscow's intent was to damage the Clinton Campaign and tarnish what it expected might be a Clinton presidential administration, help the Trump Campaign after Trump became the presumptive Republican nominee, and generally undermine the U.S. democratic process. The Committee's findings are based on a variety of information, including raw intelligence reporting. 1110 (U) This conduct earned twelve GRU officers a criminal indictment from the SCO for violating the Computer Fraud and Abuse Act, committing aggravated identity theft, money laundering, and conspiracy. Indictment, United States.v. Viktor Borisovich Netyksho, Case No. 1:18-cr-00215-ABJ (D.D.C. July 13, 2018) (hereinafter "Netyksho indictment"). · 1111 (U) As part of its work, the Committee reviewed a variety of information relating to the Russ.ian hacking of the DNC, DCCC and various officials and associates of the Clinton Campaign during the 2016 U.S. election. This included intelligence community reporting relating to GRU hack-and-leak activities and Russian cyber operations more broadly; information and analysis by computer forensic experts conducting incident response at the DNC and DCCC; and information gathered during the SCO's investigation, as reflected in the SCO Report and the Netyksho indictment, as well as the 2019 criminal trial of Roger Stone. · 170 COMMITTEE SENSITIVE -RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) The hack-and-leak campaign was conducted by the GRU through specialized cyber units, executed using established GRU infrastructure, and planned and coordinated by GRU headquarters elements. Starting in March 2016, the GRU used spearphishing techriiques to gain unauthorized access to the email accounts of individuals associated with the Clinton Campaign, including Campaign Manager John Podesta, and stole thousands of emails. In April 2016, the GRU leveraged stolen credentials ofJsome of these individuals to obtain further unauthorized access to the networks of the DNC and DCCC, where it identified and carefully exfiltrated tens of thousands of politically sensitive documents from April through June 2016. 1112 The GRU . continued to conduct hacking operations to obtain additional material from accounts associated with the Clinton Campaign until at least September 2016. (U) The GRU quickly integrated the materials it stole during its hacking operation into an influence operation that relied on two primary fake personas-Guccifer 2.0 and DCLeaks-to promote and disseminate the hacked documents. The influence activities using these personas spanned June 2016 through the election, and included attempts to obscure Russia's responsibility for the hacking operation. 1113 In addition to publishing the stolen documents, the Russian personas used social engineering to seed information with specific individuals associated with the Trump Campaign. The GRU also relied on U.S. social media platforms and media attention for its influence operations. - W i k i L e a k s actively sought, and played, a key role in the Russian c a m p a i ~ k n e w it was assisting a Russian intelligence influence effort. The Committee found significant indications that Julian Assan e and WikiLeaks have benefited from Russian overnment su art 1112 (U) For the Committee's discussion ofFBI's role in the incident response and communications with the DNC, see infra Vol. 5, Sec. IV.A. 1113 (U) Additional attempts to obscure Russian government involvement in these activities are discussed infra Vol. 5, Sec. III.A.7.vi. 171 COMMITTEE SENSITIVE- RUSSIA INVESTIGATION ONLY (U) The GRU transferred the information stolen from the Clinton Campaign and DNC to WikiLeaks, likely because WikiLeaks offered a more effective platform to disseminate stolen documents than the GRU' s own organic methods. The GRU communicated with WikiLeaks using its fake personas throughout the summer of 2016. It transferred data to WikiLeaks through electronic means, and may also have transferred data to WikiLeaks through human couriers. (U) As described in Volume 3 of this Report, the Committee notes that views on WikiLeaks remained conflicted within the U.S. Government and in'the media at this time. The media also conducted its own outreach to WikiLeaks, Guccifer 2.0, and DCLeaks. Views on WikiLeaks's status only began to shift late in the summer of 2016. (U) After receiving the GRU' s materials, WikiLeaks timed its document releases for maximum political impact.. WikiLeaks released the GRU-hacked materials obtained from the DNC on the eve of the Democratic National Convention. It released materials stolen from Podesta's email account starting on October 7, 2016, and continued to release Podesta's emails up until the election. ' (U) While the GRU and WikiLeaks were releasing hacked documents, the Trump Campaign sought to maximize the impact of those materials to aid Trump's electoral prospects. To do so, the Trump Campaign took actions to obtain advance notice about WikiLeaks releases of Clinton emails; took steps to obtain inside information about the content of releases once WikiLeaks began to publish stolen information; created messaging strategies to promote and share the materials in anticipation of and following their release; and encouraged further theft of information and continued leaks. (U) Trump and senior Campaign officials sought to obtain advance information about WikiLeaks through Roger Stone. In spring 2016, prior to Assange's public announcements, Stone advised the Campaign that WikiLeaks would be releasing materials harmful to Clinton. Following the July 22 DNC release, Trump and the Campaign believed that Roger Stone had known of the release and had inside access to WikiLeaks, and repeatedly communicated with Stone about WikiLeaks throughout the summer and fall of 2016. Trump and other senior Campaign officials specifically directed Stone to obtain information about upcoming document releases relating to Clinton and report back. At their direction, Stone took action to gain inside knowledge for the Campaign and shared his purported knowledge directly with Trump and senior Campaign officials on multiple occasions. Trump and the Campaign believed that Stone had inside information and expressed satisfaction that Stone's information suggested more releases would be forthcoming. 172 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) In August 2016, following the Campaign's tasking, Stone obtained information indicating that John Podesta would be a target of an upcoming release, prior to WikiLeaks releasing Podesta's emails on October 7. Stone then communicated this information to Trump and other senior Campaign officials and affiliates, including Manafort and Gates. After the October 7 release, Trump, Manafort, Gates and others found Stone's information to be correct. Stone likely received this information from Jerome Corsi, who informed Stone in early August that WikiLeaks would be releasing Podesta' s emails. (U) The Committee could not reliably determine the extent of authentic, non-public knowledge about WikiLeaks that Stone obtained and shared with the Campaign. Corsi made contradictory statements about whether he acquired this information from a source or deduced it on his own. Corsi also coordinated with Stone on a cover story for Stone's information and deleted communications relating to the issue. Separately, Stone communicated with Randy Credico between August and October 2016 in an attempt to obtain advance information about WikiLeaks, but Credico denied having any non-public knowledge, despite having some connections to Assange. ·· (U) Obtaining Clinton-related emails was a primary focus of the Trump Campaign's opposition research effort. While it was seeking advance information about potential WikiLeaks releases, the Campaign. created a messaging strategy to promote the stolen materials. When the hacked emails were released, the Campaign used the contents of the emails to attack Clinton. In addition, Trump publicly requested that Russia find and release . . the "missing" emails from Clinton's server, and hours later, GRU hackers attempted new spearphishing attacks against the Clinton Campaign. Trump also directed individuals in, and associated with, his Campaign to seek out Clinton's "missing" emails. 1114 (U) Trump and the Campaign continued to promote and disseminate the hacked WikiLeaks documents, even after the Office of the Director of National Intelligence and the Department of Homeland Security released a.joint statement officially attributing the hack-andleak campaign to Russia as part of its interference in the U.S. presidential election. The Tf1:1mp Campaign publicly undermined the attribution of the hack-and-leak campaign to Russia, and was indifferent to whether it and WikiLeaks were furthering a Russian election interference effort. 2. (U) Limitations on the Committee's Investigation (U) The Committee faced several limitations to its inquiry. Most importantly, several witnesses implicated in the SCO's investigation refused interviews and document production, on the basis of their Fifth Amendment rights. These witnesses included Roger Stone, Paul 1114 (U) One effort to locate these "missing" emails is described infra, Vol. 5, Sec. L.1. 173 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY Manafort, 1115 Rick Gates, Randy Credico, and Jerome Corsi. In addition, the Committee requested but did not obtain an interview with Julian Assange. Ongoing criminal investigations and prosecutions further limited the Committee's access to materials in the possession of FBI and the Department ·of Justice, such as the criminal cases against Roger Stone and the GRU hackers. Finally, the Committee faced limitations on its legal authorities, including the inability to compel evidence from entities outside the United States. 3. (U) Background on GRU Hacking Activities ,_,.__, The ICA states, with high confidence, that Putin ordered the 2016 influence campaign against the U.S. presidential election. 1121 1115 (U) As noted elsewhere, Manafort did agree to a limited interview on the June 9, 2016 meeting in Trump Tower. (U) I i . (U) NIC, "Assessing Russian Activities and Intentions in Recent US Elections," January 6, 2017 (hereinafter Declassified ICA). 1120 1121 174 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I I I 1122 "1123 1124 112s Seven GRU officers belonging to Unit 26165 were charge wit a conspiracy to commit computer mtrusions an publicize stolen information in order to undermine and retaliate against efforts by anti-doping agencies involved in exposing Russian athletic doping programs, among other crimes. Indictment, United States v. Aleksei Sergeyevich Morenets, No. 2:18-cr-263-MRH (W.D. Pa. October 3, 2018 . , 1126 1127 1128 1129 1130 175 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY • (U) FPN 26165 was given primary responsibility for the technical work associated with the hack-and-leak operation: hacking into the DCCC, DNC and accounts of individuals affiliated with the Clinton Campaign. 1132 This operation was further parceled out to specialized sub-units that separately focus on developing malware, spearphishing, and bitcoin mining. 1133 • (U) FPN 74455 had primary responsibility for the influence side of the hack-and-leak operation: it assisted in the release of stolen documents, promotion of those materials, and, among others, the publication of anti-Clinton content on GRU-operated social media accounts. 1134 As described in Volume I of this Committee's Report, FPN 74455 also separately hacked computers belonging to state boards· of elections, secretaries of state, and U.S. companies involved in administration of U.S. elections. 1135 • (U) Although the 2016 hack-and-leak campaign was by far Russia's most significant election interference operation targeting the United States, the GRU's effort was, in hindsight, a surprise but not an anomaly. It reflects a growing trend of Russia's increasing use ofhack-andleak operations over the past several years to target its foreign adversaries. In addition, many of the techniques that the GRU had honed in its earlier campaigns reappeared in 2016, although at a larger scale and with more sophistication: the use of fake personas on social media; the posting of stolen materials directly on GRU-operated websites for public consumption; and the use of specific individuals and existing outlets to push narratives about the documents that were advantageous to Russia. 1131 Netyksho m 1ctment; sea Report, Vo . I, pp. 36-37. 1132 (U) sea Report, Vol. I, p. 37. 1133 (U) Ibid, pp. 36-37. 1134 (U) Ibid, p. 37. 1135 U Ibid For a full discussion of Russian activities involving election infrastructure, see Vol. 1. 113 176 See also - T h e GRU has conducted- significant hack-and-leak operations around~d since 2014, including: the 2016 U.S. elections ( u s i ~ i f e r 2.0 and DCLeaks , as well as o erations conducted throu h the p e r s o n a "Cyber Caliphate," and "Cyber Berkut." these operations took place prior to the 2016 U.S. election interference; others occurred contemporaneously or soon afterwards: • I 113 . . . . . . . Public reporting from the United Kingdom attributes a variety of threat actors to the GRU, i n c ~ Bear, APT 28, CyberCaliphate, Cyber Berkut, and others. See U.K. National Cyber Security · · ·· · · service exposed," October 3, 2018. (U) I. i . (U) Ibid. 1141 (U) Ibid. 1142 (U) Ibid. 1143 (U) Ibid. 1139 1140 177 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY I 4. (U) The GRU Plans and Executes the Theft of Sensitive Political Documents (U) In March 2016, GRU hackers began a coordinated, multi-month hacking effort against email accounts and computer networks associated with the Clinton Campaign and the Democratic Party. During the intrusion, the GRU identified and stole thousands of emails and sensitive political materials that it would later release and promote through fake online personas and WikiLeaks. i. (U) Initial Stages (U) In March 2016, GRU hackers began using research and targeting efforts to learn about Democratic Party websites, including the domains they ultimately hacked. Among other things, the hackers conducted technical queries for the IP configurations of victim domains and to identify network-connected devices, as well as metadata associated with those devices, such as the active operating systems, with the aid of the search engine "Shodan." 1146 They also conducted open-source research to learn about the DNC network, the Democratic Party, and Hillary Clinton's campaign. 1147 These searches permitted the hackers to identify technical vulnerabilities in the potential targets, craft effective spearphishing emails, and to assess the information their expected victims might possess. All of this activity took place before the GRU had successfully gained access to the victim systems. 1148 1144 (U) Ibid (U) Ibid . 1146 (U) Netyksho indictment, 'I) 23 Shodan is a search engine for internet-connected devices; it allows users to discover which devices are connected to the Internet, where they are located, and how they are configured. See, e.g., J.M. Porup, "What is Shodan? The search engine for everything on the internet," CSO, October 18, 2018. 1147 (U) Netyksho indictment, 'I) 23. 1148 U SCO Re ort Vol. I, . 37. 1145 1149 178 COMMITTEE SENSITIVE - RUSSIA INVESTIGATION ONLY (U) Beginning on or about March 10, 2016, GRU officers sent hundreds of spearphishing emails to the work and personal email accounts of employees and volunteers of the Clinton Campaign. 1157 Ninety spearphishing emails were directed to accounts hosted at hillaryclinton.com.11 58 By March 15, the GRU also began targeting Google and dnc.org email accounts used by Clinton Campaign employees. 1159 On April 6, the GRU successfully spearphished a DCCC employee. 1160 In total, over 300 accounts were targeted. 1161 (U) The GRU used multiple techniques to fool recipients of its spearphishing emails. Some of the emails it sent contained a fake link purporting to let the recipient reset an account password, but in reality stole their credentials. 1162 Others, sent by a spoofed account that appeared to be from a known member of the Clinton Campaign, included a fake link purporting to direct the recipient to a spreadsheet about Clinton's ratings. 1163 GRU hackers used a URLshortening service to obfuscate the link's malicious nature. 1164 A user who was tricked into 1150 (U) Ibid (U) Bitly provides a URL-shortening service and link management platform. See, e.g., www.bitl .com/ a es/features/link-shortenin . 1151 ,I 1157 (U) SCO Report, Vo . I, p. 37. 115s (U) Ibid. 1159 (U) Ibid. 1160 (U) Netyksho indictment, , 24. 1161 (U) (U) (U) 1164 (U) 1162 I 163 Ibid.,, 21. Ibid. Ibid. Ibid. 179 clicking on the links and sharing his or her credentials gave the GRU control over the accounts, including the ability to steal the accounts' contents. 1165 Go g e Someone has your password ttV'wkft S.,,,....,.~-l'IM-IO'Yl>"'9'111IO)'Ol,