Mesa County report finds ‘illegal manipulation of tabulated vote data’ in 2020 and 2021

by WorldTribune Staff


A new report out of Mesa County, Colorado details illegal electronic “manipulation” of voting data in both the 2020 presidential election and the 2021 off-year election.

The report documents the findings of an examination of tabulated vote databases based on forensic analysis of the drive image of Mesa County’s Dominion Voting Systems (DVS) Election Management System server (EMS).

According to the report, “the findings provide evidence of unauthorized and illegal manipulation of tabulated vote data during the 2020 General Election and 2021 Grand Junction Municipal Election. Because of this evidence, which led to the vote totals for those elections being impossible to verify, the results and integrity of Mesa County’s 2020 General Election and the 2021 Grand Junction Municipal Election are in question.”

Trump spokeswoman Liz Harrington noted that “25,913 ballots cannot be validated,” for the 2020 election and “unauthorized election databases were created contrary to law.”

Harrington added that the report states that 10 batches of ballots were recorded as being scanned in 47 seconds, “which is physically impossible.”

The “same manipulation was discovered in the 2021 Grand Junction Municipal Election, affecting 8,540 ballots that cannot be validated,” Harrington noted.

Among the report’s findings:

• There was an unauthorized creation of new election databases during early voting in the 2020 General Election on October 21, 2020, followed by the digital reloading of 20,346 ballot records into the new election databases, making the original voter intent recorded from the ballots unknown. In addition, 5,567 ballots in 58 batches did not have their digital records copied to the new database, although the votes from the ballots in those batches were recorded in the Main election database.

• The same unauthorized creation of new election databases occurred during the 2021 Grand Junction Municipal Election on March 30, 2021, followed by the digital reloading of 2,974 ballot records, making the original voter intent recorded on those ballots unknown. In addition, 4,458 ballots in 46 batches did not have their digital records copied to the new database, although the votes from the ballots in those batches were recorded in the Main election database.

• The absence of secure hash algorithm (.sha) files for each digital ballot image makes the authenticity of each digital ballot image, and the ballot-level record for those ballots, impossible to verify.

• The true total vote count in Mesa County, Colorado cannot be accurately calculated for the 2020 General Election or the 2021 Grand Junction Municipal Election from records in the databases of the county’s voting system.

•There is no function or feature on the EMS server that could be executed inadvertently or deliberately by a local election official that
would cause this combination of events to occur, especially within the time frame that these events occurred. Given the complex sequence of data manipulations and deletions necessary to produce the digital evidence described in this report, this combination of events could not have been the result of either deliberate or inadvertent actions by those officials.

• Dominion’s installation of the Trusted Build update on the EMS in May of 2021, as ordered by the Colorado Secretary of State, destroyed all data on the EMS hard drive, including the batch and ballot records that evidenced the creation of new databases and reprocessing of ballot records described in Findings 1 and 2 above. This destruction of all data by the trusted build is described in the “Mesa County, Colorado Voting Systems Forensic Examination and Analysis Report”.

• The fact that such ballot record manipulation has been shown demonstrates a critical security failure with the DVS EMS wherever it is used. The manipulation would not be identifiable to an election official using the voting systems, nor to an observer or judge overseeing the election conduct, much less to citizens with no access to the voting systems; without both cyber and database management system expertise, and unfettered access to database records and computer log files (many of which were destroyed by the actions of the Secretary of State) from the EMS server, the manipulation would be undetectable.