Deputy Attorney General Rod Rosenstein announces the indictments against 12 Russian intelligence officers during a news conference Friday at the Department of Justice.

WASHINGTON — A dozen Russian military intelligence officers were indicted Friday on charges they hacked Democrats’ computers, stole their data and published those files to disrupt the 2016 election – the clearest connection to the Kremlin established so far by special counsel Robert Mueller’s investigation of interference in the presidential campaign.

The indictment against members of the Russian military agency known as the GRU marks the first time Mueller has taken direct aim at the Russian government, accusing specific military units and their named officers of a sophisticated, sustained effort to hack the computer networks of Democratic organizations and the Hillary Clinton campaign.

Deputy Attorney General Rod Rosenstein announced the charges at a midday news conference. Mueller, as has been his practice, did not attend the announcement. Court records show that a grand jury Mueller has been using returned an indictment Friday morning.

The suspects “covertly monitored the computers, implanted hundreds of files containing malicious computer code, and stole emails and other documents,” Rosenstein said.

“The goal of the conspirators was to have an impact on the election. What impact they may have had … is a matter of speculation; that’s not our responsibility.”

The indictment comes days before President Trump is due to meet with Russian President Vladimir Putin in Finland. Rosenstein said he briefed Trump earlier this week on the charges.

Advertisement

https://cloudup.com/csbV0zffJZ5

Trump’s lawyer Rudy Giuliani said on Twitter that the indictments “are good news for all Americans. The Russians are nailed. No Americans are involved.”

Giuliani then called on Mueller “to end this pursuit of the president and say President Trump is completely innocent.”

The 11-count, 29-page indictment describes in granular detail a carefully planned and executed attack on the information security of Democrats, as Russian government hackers implanted hundreds of malware files on Democrats’ computer systems to steal information. The hackers then laundered the pilfered material through fake personas called DC Leaks and Guccifer 2.0, as well as others, to try to influence voters.

One of their conduits, identified in the indictment only as “Organization 1,” was WikiLeaks, the global anti-secrecy group led by Julian Assange, according to people familiar with the case.

The indictment describes WikiLeaks communicating with Guccifer 2.0 to obtain material. On July 6, 2016, according to the indictment, WikiLeaks wrote, “if you have anything Hillary related we want it in the next tweo (sic) days prefable (sic) because the (Democratic National Convention) is approaching and she will solidify bernie supporters behind her after,” referring to Clinton’s rival for the Democratic nomination, Sen. Bernie Sanders, I-Vt.

Advertisement

WikiLeaks explained, “we think trump has only a 25% chance of winning against hillary … so conflict between bernie and hillary is interesting.”

WikiLeaks released nearly 20,000 Democratic National Committee emails on the eve of the convention later that month, providing an embarrassing look at party operations and attitudes toward the Sanders campaign.

A former Justice Department official who was previously involved in the Russia probe said the charges should serve as a warning for the United States to buttress its election security as Americans prepare to vote in congressional elections in November.

“The detailed charges in this indictment make it unmistakably clear that the United States faces an aggressive, sophisticated adversary bent on using cyber means to subvert our democratic processes and institutions,” said David Laufman, a former chief of the Justice Department’s Counterintelligence and Export Control Section. “Now is the time for unequivocal recognition of this threat by both the executive branch and Congress, and for a unified and well coordinated commitment to confront it.”

The indictment offers troubling new accusations about the extent of Russian hacking efforts and interactions with Americans.

“On or about August 15, 2016, the conspirators, posing as Guccifer 2.0, received a request for stolen documents from a candidate for the U.S. Congress,” the indictment says. “The conspirators responded using the Guccifer 2.0 persona and sent the candidate stolen documents related to the candidate’s opponent.” The indictment does not identify the candidate.

Advertisement

The indictment also describes an online conversation between the GRU, posing as Guccifer 2.0, and a “person who was in regular contact with senior members of the presidential campaign of Donald J. Trump.”

People familiar with the case said that person is longtime Trump adviser Roger Stone. In August 2016, the hacker persona wrote: “please tell me if i can help u anyhow . . . it would be a great pleasure to me.”

Stone’s lawyer Grant Smith said, “It is clear from the indictment issued today that our client, Roger Stone, was not in any way involved with any of the alleged hacking of the 2016 election. As he testified before the House Intelligence Committee under oath, his 24-word exchange with someone on Twitter claiming to be Guccifer 2.0 is benign, based on its content, context and timing.”

U.S. officials identified one of the GRU sections that carried out the operations as Unit 26165, which worked out of a building about four miles from the Kremlin.

It was responsible for hacking the DNC and the Democratic Congressional Campaign Committee, according to the indictment, which accuses Viktor Netyksho of being the military officer in command of Unit 26165 at the time.

Although the DNC was able to kick the Russian hackers out of its system in June 2016, the indictment says three months later, the GRU “successfully gained access to DNC computers hosted on a third-party cloud-computing service” which held “test applications related to the DNC’s analytics,” according to the indictment.

The hacker stole that data from the DNC, the indictment said.

Another group of Russian military officers, Unit 74455, working out of a building that GRU officers referred to as the “Tower,” used fake online personas to spread stolen files, officials charged. The indictment identifies Col. Aleksandr Osadchuk as the commanding officer of that unit.


Only subscribers are eligible to post comments. Please subscribe or login first for digital access. Here’s why.

Use the form below to reset your password. When you've submitted your account email, we will send an email with a reset code.