The Plot to Hack America: How Putin’s Cyberspies and WikiLeaks Tried to Steal the 2016 Election

Image of The Plot to Hack America: How Putin's Cyberspies and WikiLeaks Tried to Steal the 2016 Election
Author(s): 
Release Date: 
October 10, 2016
Publisher/Imprint: 
Skyhorse Publishing
Pages: 
216
Reviewed by: 

Malcolm Nance’s The Plot to Hack America is an essential primer for anyone wanting to be fully informed about the unprecedented events surrounding the 2016 U.S. presidential election. Published shortly before the election, the book still provides the basic framework for understanding all that came after the election, much of which corroborates Nance’s claims and speculation. Remember, many people disputed or downplayed Russian involvement at the time. Subsequent developments show that Nance, the experienced intelligence operative, was way ahead of the curve 

The book begins in summer 2016 when Guccifer 2.0 and WikiLeaks released embarrassing emails hacked from the Democratic National Committee showing, for example, that leaders had a clear preference for Hillary Clinton as their candidate. This information immediately caused discord between Clinton supporters and the Sanders people. The harmful hacks had begun in March, as the intruders stole emails, voicemails, and donor data, timing the release at the worst moments for the Democrats. 

Cyber investigators noticed important things about the hacks, Nance explains. First, the complex patterns and tools pointed not to amateurs, but to state-sponsored actors, based on past history and other electronic “fingerprints.”

Second, from this evidence, the prime suspects immediately became two Russian-sponsored hacking groups, FANCY BEAR and COZY BEAR (collectively called CYBER BEARS).

And third, while most hacks collect and hoard stolen information, these hacks made the data public. Based on the evidence, the investigators thus developed a theory: Russia was trying to influence the election against Hillary Clinton and in favor of Donald Trump, who supported policies in line with Russia’s geopolitical agenda.

In this era of wild conspiracy theories, it helps to examine Malcolm Nance’s credibility before going further. Nance is a career Naval intelligence officer with expertise in counterterrorism and national security, and he has already shown his deep knowledge of similar matters in his books, The Terrorists of Iraq and Defeating Isis.

Starting his intelligence career as a Russian language interpreter, Nance studied the Soviet Union intensely, especially its espionage arm, the KGB. He also learned Arabic and spent many years tracking both Russian-connected states and terrorist groups in the Middle East. When the Soviet Union collapsed, Nance closely observed as the KGB transitioned into the FSB (Russia’s office of State Security) and created a new kind of “hybrid” intelligence—a tight mix of covert cyber, political, and psychological operations.

Nance is thus the ideal investigator to write The Plot to Hack America and to help Americans sort out “what’s known, what’s suspected, and what it all means” regarding the hacks and associated actions, as well as considering the likely danger that similar or worse attacks might occur in the future.

After the DNC hacks and information dumps, massive investigations were begun by civilian, U.S., and NATO nations. Some politicians were still telling American voters that this was no big deal and that you can never know where a hack comes from—maybe from a hostile power, maybe from a 400-pound guy in a bed in New Jersey.

But as Nance explains in great detail, you can trace the origin of a hack. There are many methods of tracking down the source, and Nance outlines the process, letting readers in on important methods of cyber and human intelligence, such as:

1. comparing the hack or other event with every similar occurrence in related history to see if it reveals patterns used by particular spies or spy agencies. Nance dissects the typical patterns of Russian hacking and other aggressive interference, its methods as well as its targets—which are always nations, entities, or individuals that oppose Russian objectives or that are direct targets of Russian aggression.

2. using common sense to consider the context of the covert intrusion, especially looking for possible hostile intentions and for coincidences, such as: Why did only Democratic information get released and why at especially crucial and damaging times?

3. and, perhaps most importantly, and least known to the average person, analyzing metadata, the wide range of electronic traces left behind by hackers and leading back to the source, both by electronic tracing and by specific formats or “fingerprints” of known actors. For example, one cyber investigative organization hired by the DNC implanted analytical software into the hacked servers and was thus able to trace the intruders’ methods of entry as well as their pathways and source.

Nance goes deeply into this topic of cyber sleuthing, giving the lay reader an education in methods of cyber hacking and detection. In the process, Nance adds numerous valuable terms (and related warnings) to readers’ vocabularies, such as typosquatters, watering holes, and timestamps.

In the case of the DNC hack, all indicators showed patterns that were recognizable to just about every intelligence officer, and it all continued to point to the Russian-sponsored CYBER BEARS.

But back to the analysis of coincidences. Was it a coincidence that all the information that was hacked and revealed damaged Hillary Clinton and was helpful to Donald Trump? To explain that “coincidence,” Nance digs deeply into the histories and personalities of Putin and Trump.

A telling phrase Nance uses to describe Putin is “Once KGB, always KGB.” One great skill Putin learned in his KGB tenure was how to turn people against their own country and into spies, witting or unwitting, for the Soviets. He learned to play on their deepest passions needs, desires. He could attack their vulnerabilities, such as by showering a vain, insecure person with flattery. One KGB defector has described these prime targets as: “Ego-centric people who lack moral principles—who are either too greedy or who suffer from exaggerated self importance.”    

Putin could also blackmail his targets with a technique the Russians call Kompromat (compromising material), using embarrassing or compromising information, real or fabricated, to stifle enemies, to recruit Russian agents, or at least to turn individuals into Russian sympathizers.

Nance traces Putin’s career from junior KGB officer to the presidency of Russia. He describes a career of “dark arts,” such as blackmail, murder, gangsterism, and a resulting lucrative position in Russia’s growing wealthy oligarchy. As his political power and his wealth grew, Nance explains, Putin’s political agenda developed—a desire to increase Russia’s power and wealth against an economically crippled and isolationist United States under pro-Russian leadership.

This, according to Nance, is where Donald Trump enters the picture.

“If there were ever a candidate for recruitment by a hostile intelligence agency, then Trump would be moved to the head of the class,” or so suggests Nance. Trump had been visiting Russia since 1987 seeking business deals and favor among the nation’s wealthy elite he so admired. He proudly stated after one meeting that “almost all of the oligarchs were in the room.”

After Trump’s many well-documented bankruptcies, Nance explains, he turned to Russian sources—including criminal ones—for financing of his projects. Meanwhile he developed a great affinity for Putin and the nation of Russia.

Nance, the experienced spymaster, has little doubt that Putin saw Trump as an asset to be developed, even though the recruitment might be unrecognized by Trump himself. Nance believes that Putin and his associates would have steered Trump toward political positions sympathetic to Russia, while likely persuading Trump that these were his own ideas.

Nance goes on to discuss the powerful pro-Russian ties of many of Trump’s closest associates, including Paul Manafort, Howard Lorber, Carter Page, Richard Burt, Dimitri Simes, Michael Caputo, and perhaps most importantly, General Michael Flynn (Trump’s subsequent choice for national security advisor), who went from forced resignation as director of the Defense Intelligence Agency to being a contributor for the Kremlin-controlled television propaganda outlet Russia Today.

Of this group of Trump associates, or “the Kremlin Crew,” as he calls it, Nance puts forth a powerful and informed opinion:

“The revelations of the Kremlin Crew’s proximity to Moscow are stunning in their depth. They reveal how easily some Americans will accept money to work against their national interests. . . . Such riches would surely be issued with invisible strings, allowing the FSB to gain access to the highest-level players in a new American administration.”

But how could Putin bring to power this new, pro-Russian American administration led by his potential asset, Donald Trump? Nance explains that Putin would have needed to put together a massive operation of Russia’s trademark hybrid intelligence operations, quite similar to those he used to destabilize the Baltic states—“an ever-shifting melange of media propaganda, cyber warfare, and touches of military adventurism,” a mix that Americans may see as quite familiar in retrospect, and one that many intelligence officials quickly saw through at the time.

Summing up his analysis of Putin’s history, motives, and capabilities, Nance concludes that Putin:

“sees the election of Donald Trump as the fastest way to destabilize the United States and damage its economy as well as fracture both the European Union and NATO [in order to end NATO’s obstruction of Russian aggression in Eastern Europe]. These events . . . would allow Russia to become the strongest of the world’s three superpowers and reorder the globe with a dominant Russia at the helm.”

Nance lays out numerous other objectives of Russia’s hybrid attack on the U.S. election, such as the need to discredit Hillary Clinton’s candidacy and to disseminate the damaging information in a way that hid its Russian origins. Conveniently, Russia was able to use WikiLeaks and its own fake source, Guccifer 2.0, to “launder” the public disclosures. 

The results of the 2016 presidential election are now history, although its dramatic and unprecedented story continues to unfold. It can be left to the reader to develop an opinion of the extent to which the Russian operations affected the election’s outcome, as well as opinions about what the cyber-hacking campaign means to U.S.-Russian relations and how the U.S. should respond. 

In his final chapter “Cyberwar to Defend Democracy,” Nance provides his own conclusions, ones that are quite dire and alarming and that he believes all Americans on both sides of the aisle must take gravely seriously.

Nance insists that the U.S. was attacked by Russian “cyber commandos” in a “serious act of political warfare,” in an attempt to remove faith in American institutions.” And, Nance fears, “they have achieved this goal.”

Nance also believes (and remember, he was writing before the election) that the Russian campaign has created a leader and a group of followers with “deep admiration” of the murderous and authoritarian Russian political system. And he believes that these individuals have been won over “to further their own financial interests at the behest of a hostile government.”

In a particularly dramatic statement, Nance states that, by their choices, actions, and statements, “Trump and Pence chose Russia’s values over America’s.”

Nance continues his dire pronouncements, predictions, and warnings, related to the Russian campaign—all of which he insists Americans must heed. For example:

“It has been said that this election would spell the rise of American fascism and the end of the two-century long run of American democratic governance. It may be worse than that . . ."

Remember, Nance is not a wild-eyed conspiracy theorist, nor is he a purveyor of fake news. He is a patriot and a highly experienced and respected intelligence expert bringing to bear his own deep and extensive knowledge and conclusions in perhaps one of the most important developments in American history. He surely feels it essential for the American people to give deep, serious consideration to the information and guidance he offers.

And this review wholly agrees with the importance of heeding and taking deadly seriously what Nance says in The Plot to Hack America, no matter what one may believe.

Lastly, does Nance suspect that Trump and his followers are actually witting allies of Putin—actual Russian plants inside the U.S. government, reminiscent of the 1962 film The Manchurian Candidate? Does he believe that Trump is guilty of treason? If this were a political thriller, giving away those details would be called spoilers. But this is not a fictional thriller—it is all too painfully real. To get answers to these final questions, the reader should pick up and read The Plot to Hack America.